CN114581084A - Block chain-based secure payment method and system and third-party platform node - Google Patents

Block chain-based secure payment method and system and third-party platform node Download PDF

Info

Publication number
CN114581084A
CN114581084A CN202210018116.2A CN202210018116A CN114581084A CN 114581084 A CN114581084 A CN 114581084A CN 202210018116 A CN202210018116 A CN 202210018116A CN 114581084 A CN114581084 A CN 114581084A
Authority
CN
China
Prior art keywords
code data
product
order
node
blockchain network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210018116.2A
Other languages
Chinese (zh)
Other versions
CN114581084B (en
Inventor
代增瑜
代立言
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202210018116.2A priority Critical patent/CN114581084B/en
Publication of CN114581084A publication Critical patent/CN114581084A/en
Application granted granted Critical
Publication of CN114581084B publication Critical patent/CN114581084B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a safe payment method, a system and a third-party platform node based on a block chain, wherein the method comprises the following steps: after the third-party platform node executes the order at all the product execution terminal nodes, unlocking the first coded lock by using the first secret key according to the client code, the order execution content code and the order timestamp code data which are prestored in the block chain network, so that the third-party platform node loses the restriction effect on the second secret key; the third party platform node unlocks the second coded lock by using the second secret key according to one of the code data prestored in the block chain network, the product demander parameter input by the product demander node and the product provider parameter input by the product provider node, so that the third party platform node loses the restriction effect on the deferred payment code; and the financial institution node matches the sent deferred payment code with a pre-stored deferred payment code, and completes the safe payment process after successful matching. The invention can realize safe payment based on closed-loop restriction.

Description

Block chain-based secure payment method and system and third-party platform node
Technical Field
The invention relates to the technical field of block chains, in particular to a safe payment method and system based on a block chain and a third-party platform node.
Background
This section is intended to provide a background or context to the embodiments of the invention that are recited in the claims. The description herein is not admitted to be prior art by inclusion in this section.
Currently, when a product (an entity product or a service product) is purchased through a third-party platform, in order to ensure the fund security of a customer, a product money needs to be paid in a postponed manner, that is, when a product order is actually completed, the product money is actually transferred to an account of a product provider. During this deferred payment, there is a risk that the customer's money is at the discretion of the buyer (product demander) or seller (product provider), or at the discretion of the third party platform. Therefore, the existing payment method has the technical problem of insecurity.
Disclosure of Invention
The embodiment of the invention provides a block chain-based secure payment method, which is used for realizing secure payment based on closed-loop restriction, wherein a product demander node, a third-party platform node, a financial institution node, a product provider node and at least one product execution terminal node form a block chain network, and the method comprises the following steps:
after receiving an order execution completion notification sent by all product execution terminal nodes through a blockchain network, a third-party platform node generates code data of a first coded lock according to client code data, order execution content code data and order timestamp code data which are pre-stored in the blockchain network, restores a first password of the pre-generated first coded lock by using a first secret key provided by the third-party platform to obtain restored code data of the first coded lock, compares the generated code data of the first coded lock with the restored code data of the first coded lock, unlocks the first coded lock if the similarity reaches a first threshold value, loses the restriction effect on a second secret key, and sends a product demander input parameter request and a product provider input parameter request to the blockchain network;
the product demander node receives a product demander input parameter request sent by the blockchain network, receives a product demander parameter input by the product demander according to the product demander input parameter request, and sends the product demander parameter to the blockchain network;
the product provider node receives a product provider input parameter request sent by the blockchain network, receives a product provider parameter input by the product provider according to the product provider input parameter request, and sends the product provider parameter to the blockchain network;
upon receiving the product demander parameters and the product provider parameters sent over the blockchain network by the third party platform node, according to one of the client code data, the order execution content code data or the order time stamp code data stored in advance in the blockchain network, generating code data of a second coded lock by using the product demand side parameter and the product provider side parameter, reducing a second password of the second coded lock generated in advance by using a second secret key provided by a third party platform to obtain reduced code data of the second coded lock, comparing the generated code data of the second coded lock with the reduced code data of the second coded lock, unlocking the second coded lock if the similarity reaches a second threshold value to lose the restriction effect on deferred payment code data, and sending the deferred payment code data to a block chain network;
after the financial institution node receives the deferred payment code data sent through the blockchain network, the sent deferred payment code data is matched with the prestored deferred payment code data, and if the matching is successful, the receivable items are transferred into an account set by a product provider in the financial institution, so that the safe payment process is completed.
The embodiment of the invention also provides a safe payment method based on the block chain, which is used for realizing safe payment based on closed-loop restriction, and a block chain network is formed by a product demander node, a third-party platform node, a financial institution node, a product provider node and at least one product execution terminal node, wherein the method comprises the following steps:
after receiving an order execution completion notification sent by all product execution terminal nodes through a block chain network, generating code data of a first coded lock according to client code data, order execution content code data and order timestamp code data which are pre-stored in the block chain network;
restoring a first password of a first password lock generated in advance by using a first secret key provided by a third party platform to obtain restored code data of the first password lock;
comparing the generated code data of the first coded lock with the restored code data of the first coded lock, if the similarity reaches a first threshold value, unlocking the first coded lock to enable the first coded lock to lose the restriction effect on the second key, and sending a product demander input parameter request and a product provider input parameter request to the blockchain network;
when receiving a product demander parameter and a product provider parameter sent through the blockchain network, generating code data of a second coded lock according to one of client code data, order execution content code data or order timestamp code data, and the product demander parameter and the product provider parameter, which are pre-stored in the blockchain network;
restoring a pre-generated second password of the second password lock by using a second secret key provided by the third party platform to obtain restored code data of the second password lock;
and comparing the generated code data of the second coded lock with the restored code data of the second coded lock, unlocking the second coded lock if the similarity reaches a second threshold value, so that the second coded lock loses the restriction effect on the deferred payment code data, and sending the deferred payment code data to the block chain network.
The embodiment of the invention also provides a block chain-based safe payment system, which is used for realizing safe payment based on closed-loop restriction, wherein a product demander node, a third-party platform node, a financial institution node, a product provider node and at least one product execution terminal node form a block chain network, wherein:
the third-party platform node is used for generating code data of a first coded lock according to client code data, order execution content code data and order timestamp code data which are pre-stored in the blockchain network after receiving an order execution completion notification sent by all product execution terminal nodes through the blockchain network, reducing a first password of the pre-generated first coded lock by using a first secret key provided by the third-party platform to obtain reduced code data of the first coded lock, comparing the generated code data of the first coded lock with the reduced code data of the first coded lock, unlocking the first coded lock if the similarity reaches a first threshold value to lose the restriction effect on a second secret key, and sending a product demander input parameter request and a product provider input parameter request to the blockchain network; when receiving a product demander parameter and a product provider parameter sent by a blockchain network, generating code data of a second coded lock according to client code data, order execution content code data or order timestamp code data which are pre-stored in the blockchain network, the product demander parameter and the product provider parameter, reducing a second password of the pre-generated second coded lock by using a second secret key provided by a third-party platform to obtain reduced code data of the second coded lock, comparing the generated code data of the second coded lock with the reduced code data of the second coded lock, unlocking the second coded lock if the similarity reaches a second threshold value, enabling the second coded lock to lose the restriction effect on deferred payment code data, and sending the deferred payment code data to the blockchain network;
the product demander node is used for receiving a product demander input parameter request sent by the blockchain network, receiving a product demander parameter input by the product demander according to the product demander input parameter request, and sending the product demander parameter to the blockchain network;
the product provider node is used for receiving a product provider input parameter request sent by the blockchain network, receiving a product provider parameter input by the product provider according to the product provider input parameter request, and sending the product provider parameter to the blockchain network;
and the financial institution node is used for matching the sent deferred payment code data with prestored deferred payment code data after receiving the deferred payment code data sent through the blockchain network, and if the matching is successful, allocating the receivable items into an account set by the product provider in the financial institution to complete the safe payment process.
The embodiment of the invention also provides a block chain-based safe payment third-party platform node which is used for realizing safe payment based on closed-loop restriction, wherein a product demand party node, a third-party platform node, a financial institution node, a product provider node and at least one product execution terminal node form a block chain network, and the block chain-based safe payment third-party platform node comprises:
the first generation unit is used for generating code data of a first coded lock according to client code data, order execution content code data and order timestamp code data which are pre-stored in the blockchain network after receiving order execution completion notifications sent by all product execution terminal nodes through the blockchain network;
the first restoring unit is used for restoring a first password of a first password lock generated in advance by using a first secret key provided by a third party platform to obtain restored code data of the first password lock;
the first unlocking unit is used for comparing the generated code data of the first coded lock with the restored code data of the first coded lock, unlocking the first coded lock if the similarity reaches a first threshold value, enabling the first coded lock to lose the restriction effect on the second secret key, and sending a product demander input parameter request and a product provider input parameter request to the blockchain network;
a second generating unit configured to generate code data of a second trick lock according to one of customer code data, order execution content code data, or order time stamp code data, and the product demander parameter and the product provider parameter, which are pre-stored in the blockchain network, when receiving the product demander parameter and the product provider parameter transmitted through the blockchain network;
the second restoring unit is used for restoring a second password of a second password lock generated in advance by using a second secret key provided by a third party platform to obtain restored code data of the second password lock;
and the second unlocking unit is used for comparing the generated code data of the second coded lock with the restored code data of the second coded lock, unlocking the second coded lock if the similarity reaches a second threshold value, so that the second coded lock loses the restriction effect on the deferred payment code data, and sending the deferred payment code data to the block chain network.
The embodiment of the invention also provides computer equipment which comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein the processor executes the computer program to realize the block chain-based secure payment method.
An embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the secure payment method based on a blockchain is implemented.
An embodiment of the present invention further provides a computer program product, where the computer program product includes a computer program, and when executed by a processor, the computer program implements the above secure payment method based on a block chain.
In the embodiment of the invention, a safe payment scheme based on a block chain is adopted, and a product demander node, a third-party platform node, a financial institution node, a product provider node and at least one product execution terminal node form a block chain network, and the block chain network is formed by: after receiving an order execution completion notification sent by all product execution terminal nodes through a blockchain network, a third-party platform node generates code data of a first coded lock according to client code data, order execution content code data and order timestamp code data which are pre-stored in the blockchain network, restores a first password of the pre-generated first coded lock by using a first secret key provided by the third-party platform to obtain restored code data of the first coded lock, compares the generated code data of the first coded lock with the restored code data of the first coded lock, unlocks the first coded lock if the similarity reaches a first threshold value, loses the restriction effect on a second secret key, and sends a product demander input parameter request and a product provider input parameter request to the blockchain network; the product demander node receives a product demander input parameter request sent by the blockchain network, receives a product demander parameter input by the product demander according to the product demander input parameter request, and sends the product demander parameter to the blockchain network; the product provider node receives a product provider input parameter request sent by the blockchain network, receives a product provider parameter input by the product provider according to the product provider input parameter request, and sends the product provider parameter to the blockchain network; upon receiving the product demander parameters and the product provider parameters sent over the blockchain network by the third party platform node, according to one of the client code data, the order execution content code data or the order time stamp code data stored in advance in the blockchain network, generating code data of a second coded lock by using the product demand side parameter and the product provider side parameter, reducing a second password of the second coded lock generated in advance by using a second secret key provided by a third party platform to obtain reduced code data of the second coded lock, comparing the generated code data of the second coded lock with the reduced code data of the second coded lock, unlocking the second coded lock if the similarity reaches a second threshold value to lose the restriction effect on deferred payment code data, and sending the deferred payment code data to a block chain network; after the finance organization node receives the deferred payment code data sent by the blockchain network, the sent deferred payment code data is matched with the prestored deferred payment code data, if the matching is successful, the receivable items are transferred into an account set by a product provider in the finance organization, a safe payment process is completed, a closed loop restriction can be formed in advance, the closed loop restricts the random control authority of the product demander, the product provider and a third party platform on order items, restricts a capital pool formed by accumulating order funds in a third party platform, restricts the potential risk of the third party platform caused by moving the capital pool, and enables the third party platform to return the real function of a mediator and restrict the third party platform from using the capital in the capital pool, thereby eliminating the restriction of the third party platform on the capital of merchants and restricting the important conditions of the third party platform on monopoly of the market, the safe payment based on the closed-loop restriction is realized.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts. In the drawings:
fig. 1 is a schematic flow chart of a block chain-based secure payment method applied to a system in an embodiment of the present invention;
fig. 2 is a schematic flowchart of a block chain-based secure payment method applied to a third-party platform node in the embodiment of the present invention;
FIG. 3 is a schematic diagram of the formation of a confinement closed loop in an embodiment of the invention;
FIG. 4 is a schematic diagram illustrating a principle of secure payment based on a restricted closed loop in an embodiment of the present invention;
FIG. 5 is a schematic diagram of a secure payment based on a restricted closed loop according to another embodiment of the present invention;
fig. 6 is a schematic structural diagram of a block chain-based secure payment system in an embodiment of the present invention;
fig. 7 is a schematic structural diagram of a block chain-based secure payment system according to another embodiment of the present invention;
fig. 8 is a schematic structural diagram of a node of a secure payment third-party platform based on a blockchain in an embodiment of the present invention;
fig. 9 is a schematic overall principle diagram of secure payment based on a blockchain in the embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the embodiments of the present invention are further described in detail below with reference to the accompanying drawings. The exemplary embodiments and descriptions of the present invention are provided to explain the present invention, but not to limit the present invention.
Fig. 1 is a schematic flowchart of a secure payment method based on a blockchain applied to a system in an embodiment of the present invention, and as shown in fig. 1, the method includes the following steps:
step 101: after receiving an order execution completion notification sent by all product execution terminal nodes through a blockchain network, a third-party platform node generates code data of a first coded lock according to client code data, order execution content code data and order timestamp code data which are pre-stored in the blockchain network, restores a first password of the pre-generated first coded lock by using a first secret key provided by the third-party platform to obtain restored code data of the first coded lock, compares the generated code data of the first coded lock with the restored code data of the first coded lock, unlocks the first coded lock if the similarity reaches a first threshold value, loses the restriction effect on a second secret key, and sends a product demander input parameter request and a product provider input parameter request to the blockchain network;
step 102: the method comprises the steps that a product demander node receives a product demander input parameter request sent by a blockchain network, receives a product demander parameter input by a product demander according to the product demander input parameter request, and sends the product demander parameter to the blockchain network;
step 103: the product provider node receives a product provider input parameter request sent by the blockchain network, receives a product provider parameter input by the product provider according to the product provider input parameter request, and sends the product provider parameter to the blockchain network;
step 104: upon receiving the product demander parameters and the product provider parameters sent over the blockchain network by the third party platform node, according to one of the client code data, the order execution content code data or the order time stamp code data stored in advance in the blockchain network, generating code data of a second coded lock by using the product demand side parameter and the product provider side parameter, reducing a second password of the second coded lock generated in advance by using a second secret key provided by a third party platform to obtain reduced code data of the second coded lock, comparing the generated code data of the second coded lock with the reduced code data of the second coded lock, unlocking the second coded lock if the similarity reaches a second threshold value to lose the restriction effect on deferred payment code data, and sending the deferred payment code data to a block chain network;
step 105: after the financial institution node receives the deferred payment code data sent through the blockchain network, the sent deferred payment code data is matched with the prestored deferred payment code data, and if the matching is successful, the receivable items are transferred into an account set by a product provider in the financial institution, so that the safe payment process is completed.
The block chain-based secure payment method provided by the embodiment of the invention forms a closed loop restriction in advance, the closed loop (as shown in fig. 3 and fig. 4) restricts the random control authority of a product demander, a product provider and a third-party platform on order money, and restricts a capital pool formed by accumulating order funds in the third-party platform, so that the potential risk caused by moving the capital pool by the third-party platform is restricted, the third-party platform returns the real function of a broker, and restricts the fund in the capital pool from being moved by the third-party platform, thereby eliminating the restriction of the third-party platform on merchant funds, restricting the important condition of the third-party platform on market monopoly, and realizing secure payment based on the closed loop restriction. The method is described in detail below.
First, a step of storing the client code data, the order execution content code data, and the order time stamp code data in the blockchain network is introduced.
In an embodiment, the above block chain based secure payment method may further include storing the customer code data, the order execution content code data, and the order timestamp code data in advance to the block chain network according to the following method:
the product demander node receives a product purchase request initiated by a product demander and sends the product purchase request to the block chain network; the product purchase request comprises user information and product information;
the third-party platform node receives a product purchase request sent by the blockchain network, generates order code data, order execution content code data and order timestamp code data according to user information and product information, and sends the order code data, the order execution content code data and the order timestamp code data to the blockchain network, and related blockchain link points participating in the product purchase store the code data: order code data, order execution content code data and order timestamp code data; the order execution content code data includes a plurality of product execution terminal node identifications for executing an order;
the product demander node signs a signature in an electronic signature mode according to order code data, order execution content code data and order timestamp code data sent by the blockchain network to obtain signed customer code data, receives to-be-paid amount data of the product demander, and sends the customer code data and the to-be-paid amount data to the blockchain network, and relevant blockchain link points participating in product purchase in the blockchain network store the customer code data.
In the implementation, the detailed description of the client code data, the order execution content code data, and the order time stamp code data is described in detail in the following examples.
Secondly, the steps of obtaining a first coded lock, a first password, a first secret key, a second coded lock, a second password and a second secret key to form a restricted closed loop are introduced.
In an embodiment, the secure payment method based on the blockchain may further include obtaining the first combination lock, the first password, the first key, the second combination lock, the second password, and the second key according to the following method:
the third party platform node receives the data of the amount to be paid sent through the block chain network, and transfers the account to be paid and the service fee to be paid by the third party platform to a product provider account preset on the third party platform according to the data of the amount to be paid; generating a first coded lock and a first password thereof according to the client code data, the order execution content code data and the order timestamp code data, and generating a first key; the first secret key has a restriction effect on the first password; generating a second coded lock and a second password thereof and generating a second key according to one of the client code data, the order execution content code data or the order timestamp code data, the product demander parameter input by the product demander through the product demander node and the product provider parameter input by the product provider through the product provider node; the second secret key has a restriction on the second secret key, the first secret key has a restriction on the second secret key, and the second secret key has a restriction on deferred payment code data.
In specific implementation, in the embodiment of the present invention, the first password is password 1, the first combination lock is combination lock 1, the first secret key is secret key 1, the second password is password 2, the second combination lock is combination lock 2, and the second secret key is secret key 2.
To facilitate an understanding of how the present invention may be implemented, the relationships between combination lock 1, combination 1 and key 1, and combination lock 2, combination 2 and key 2 are illustrated, for example.
The coded data of the coded lock (1) and the code thereof are composed of mixed numbers and letters, for example: the code data of the coded lock (1) is BW 123456789; the code data of the system for encrypting the code data of the coded lock (1) is AW7386-8A06235B-7CB58672WAB3769 (in order to make the generated coded lock and the encrypted code thereof more confidential and increase the difficulty of cracking, the third party platform can set the algorithm of the coded lock and the encrypted code thereof autonomously, and the algorithm comprises the existing public coded algorithm and the like); the key (1) is composed of a group of parameters, such as 8349A 912077670A 2C 7B 2258578A 7W 528 and the like; the parameter (8349A 912077670A 2C 7B 2258578A 7W 528) of the secret key (1) can restore the encrypted code data (AW7386-8A06235B-7CB58672WAB3769) of the cipher lock (1) to the code data (BW123456789) of the cipher lock (1), so that the cipher lock (1) is unlocked and the cipher lock (1) loses the locking function.
Here, it should be specifically noted that: the coded lock (1) and the code data elements of the encrypted password thereof can comprise client code data, order execution content code data and order timestamp code data; the key (1) parameters are composed of elements including ten-digit Arabic basic data (0123456789) and more complete letters (ABBC E F G H I J K LM N O Q R S T U V W X Z) or pinyin letters (increasing the time and difficulty of key deciphering) which are fixedly input by a third party platform.
For example, the coded lock (2) is B E L12345567809; the encryption password of the password lock (2) is 132P O N M L C D M L W O M; the parameter code data of the password (2) is 5658 FD BG 8V B88863 BC B785 SF C886W 6558065 (the parameter can also be a multi-bit combination, such as D52 or 85 BH); parameter code data 5658 FD BG 8V B88863 BC B785 SF C886W 6558065 of the password (2) can be used for deciphering an encryption password 132P O N M L C D M LW O M of the password lock (2) to obtain a group of code data and matching the code data B E L12345567809 of the password lock (2), and unlocking the password lock (2) is achieved when the matching degree reaches 100%.
For another example, the function of the coded lock (2) is to lock the execution of the 'deferred payment code data' function, and is the only starting condition for the 'deferred payment code data' function to be executed. The secret key (2) is used for deciphering the encrypted password of the coded lock (2) to restore the encrypted password into a group of code data, and when the matching degree of the restored group of code data and the code data of the coded lock (2) reaches 100%, the coded lock (2) is unlocked.
Third, the above step 101 is described next.
In one embodiment, after receiving an order execution completion notification sent by all product execution terminal nodes through a blockchain network, the third party platform node generates code data of the first combination lock according to client code data, order execution content code data and order timestamp code data pre-stored in the blockchain network, and may include:
when the execution of the order content is completed, each product execution terminal node sends an order execution completion notification to the block chain network;
the third-party platform node sends an order execution completion confirmation request to the blockchain network when receiving order execution completion notifications sent by all product execution terminal nodes through the blockchain network;
the product demand side node receives the confirmation request sent by the block chain network, and sends the confirmation instruction to the block chain network when receiving an order execution completion confirmation instruction input by a user according to the confirmation request;
and after receiving the confirmation instruction sent by the blockchain network, the third-party platform node acquires the client code data, the order execution content code data and the order timestamp code data which are pre-stored in the blockchain network to generate code data of a first coded lock, and generates code data of the first coded lock.
In specific implementation, the payment of part of the money of the order can be carried out after one product execution terminal node is finished.
In specific implementation, a first secret key provided by a third-party platform is used for restoring a first password of a first password lock generated in advance to obtain code data of the restored first password lock, the generated code data of the first password lock is compared with the restored code data of the first password lock, if the similarity reaches a first threshold value, the first password lock is unlocked to lose the restriction effect on a second secret key, and a product demander input parameter request and a product provider input parameter request are sent to a block chain network.
Fourth, next, the above step 102 and step 103 will be described.
In the step 102, when receiving the parameter input request of the product demander sent through the blockchain network, the node of the product demander receives the parameter of the product demander input according to the parameter input request of the product demander, and sends the parameter of the product demander to the blockchain network;
in step 103, when receiving the product provider input parameter request sent through the blockchain network, the product provider node receives the product provider parameter input by the product provider according to the product provider input parameter request, and sends the product provider parameter to the blockchain network.
Fifth, step 104 and step 105 are described together.
In specific implementation, in step 104, when receiving the product demander parameter and the product provider parameter sent through the blockchain network, the third party platform node generates code data of a second cipher lock according to one of the customer code data, the order execution content code data or the order timestamp code data (which may be one of the customer code data, the order execution content code data or the order timestamp code data obtained from the customer code data, the order execution content code data or the order timestamp code data stored in the blockchain network in advance) and the product demander parameter and product provider parameter, restores a second cipher of the second cipher lock generated in advance by using a second secret key provided by the third party platform to obtain restored code data of the second cipher lock, and compares the generated code data of the second cipher lock with the restored code data of the second cipher lock, and if the similarity reaches a second threshold value, unlocking the second coded lock to lose the restriction effect on the deferred payment code data, and sending the deferred payment code data to the block chain network.
In specific implementation, in step 105, after receiving the deferred payment code data sent through the blockchain network, the financial institution node matches the sent deferred payment code data with the pre-stored deferred payment code data, and if the matching is successful, transfers the receivable items (the receivable items temporarily stored in the third-party platform node account) into the account set by the product provider in the financial institution, thereby completing the safe and actual payment process.
Sixthly, next, further preferable steps are described.
In an embodiment, the block chain-based secure payment method may further include:
when receiving the non-honest behavior records of the product demander and/or the product provider sent by the blockchain network, the third-party platform node displays the non-honest behavior records of the product demander and/or the product provider through a preset type interface, and sends a non-honest behavior record query notification to the blockchain network.
In an embodiment, as shown in fig. 7, the blockchain network may further include a supervisor node 06, and when receiving a non-honest behavior record of a product demander and/or a product provider sent through the blockchain network, the third party platform node displays the non-honest behavior record of the product demander and/or the product provider in a preset type interface, and sends a non-honest behavior record query notification to the blockchain network, where the method may include:
the product demander node receives the evaluation behavior of the product demander on the order and sends the evaluation record of the order to the block chain network;
the product provider node receives the doubt of the product provider on the evaluation, and sends the doubt record of the evaluation to the block chain network;
when determining that the product demander and/or the product provider have non-honest behaviors (such as malicious complaints of the product demander, cheats or default behaviors of the product provider and the like) according to the evaluation records and the doubt records sent by the blockchain network, the supervisor node sends the non-honest behavior records of the product demander and/or the product provider to the blockchain network;
when receiving the non-honest behavior records of the product demander and/or the product provider sent by the blockchain network, the third-party platform node displays the non-honest behavior records of the product demander and/or the product provider through a preset type interface, and sends a non-honest behavior record query notification to the blockchain network.
During specific implementation, the block chain network is added with the supervision of the supervision organization node, so that the safety of payment is further ensured.
In an actual scenario, the order of the travel industry is that both the buyer and the seller (the product demander and the product provider, which may be referred to as the service demander and the service provider in the embodiment of the present invention) are in the same scenario during order execution, and relate to people, things and scenes, and are influenced by many factors, such as different calibration of experience values of people, which have strong representativeness, so that, for understanding how the present invention is implemented, the following describes an example of a travel order with reference to fig. 3 to 5 and fig. 9.
One, king (i.e. buyer, product demander) determines to buy a certain travel service product of a certain travel agency through a certain third party platform in a real name mode.
Secondly, the third party platform compiles the following code data according to the contents of the travel service products provided by Wangzao and travel agencies (namely sellers and product providers) and the like by the data in the travel service products:
1. the first phonetic letter W in the Pinyin (WANG X) of the king is taken as a prefix, and the identity card number (38170719930723XXXX) of the king is taken as combined data to form order code data:
21 0173-X W38170719930723XXXX;
wherein "21" represents the year of the third party platform in operation;
"0173" of "0173-X" is a category code of the travel service product provided by the third party platform for the travel service product, and "X" represents a ranking code (i.e., 0173-1 or 0173-85) that Wangzhi determines the travel service product.
2. Based on the specific travel sites involved in the order, taking the code data of the A B C … … N for each site, wherein the item of each site represents a specific content node of the travel service, and forming order execution content code data:
namely 0173-XA 0173-XB 0173-XC … … 0173-XN;
or expressed as: Σ (0173-X) Y;
wherein "Y" represents a node of order execution content, which is an execution terminal node corresponding to each travel location included in a travel product, for example, if the sequence number of the travel product signed by wangzhi on the third party platform is "163" and there are 3 locations, then the code data of the 3 locations are: 0173-163A, 0173-163B and 0173-163C; for simplicity of expression, the sum of the number of terminal nodes having 3 executing contents may be represented by "Y", and this terminal is not a terminal of the entire order contents with respect to one node contents.
3. Forming order time stamp code data by taking the time stamp determined by Wangzhi for the travel service product of the travel agency as the basis: namely 061815.37.01
Where "06" represents the month of the gregorian calendar; "18" represents the calendar day for which the order was determined; "15.37.01" represents 15 hours 37 minutes zero 1 second.
And thirdly, the third-party platform displays the code data and the contract clause content of the order on an application interface of Wangzhi.
That is, order code data: 210173-X W38170719930723 XXXX;
order execution content node code data ∑ (0173-X) Y; and teaches that "Y" represents meaning.
Order timestamp code data: 061815.37.01, respectively;
and after confirming the data, the Wangzhi signs in an electronic signature mode and pays all the money due by the order to the third-party platform.
Here, the customer code data after the king subscription is: w38170719930723XXXX, and store the above other code data (order code data, order execution content code data, and order timestamp code data) in the blockchain network to ensure the accuracy and convenience of data storage and push. Meanwhile, the information or code data sent by the wang to the third-party platform every time are presented under the client code data item of the wang on the third-party platform, for example, any information which is actively sent to the third platform by the wang and comprises newly-added appeal, consultation and the like every time takes the client code data of the wang as a sending main body, so that the third-party platform can more conveniently and quickly make related processing with the order signed by the wang.
The information or code data is a method for confirming the execution completion status of the content of any node transmitted from the third-party platform. That is, wangzhi may follow what the third party platform sent to "e.g., reply (1) or (2); the satisfied, general and dissatisfied forms are replied (the specific form is set by a third-party platform), and the replied form can identify the information content which is confirmed or not confirmed by the content execution result given to the node; a peer may also reply with some node code data (e.g., acknowledge 0173-169B, etc.). Whatever the result of the reply, Wang displays the reply of "W38170719930723 XXXX" (customer code data of Wang) on the third party platform. Here, it should be noted that: if the wang does not acknowledge the contents of the executing node (e.g., replies with a "2", or "unsatisfied"), a specific fact description needs to be provided, otherwise it still replies with an error and defaults to acknowledge). The Wangzhi replies to a third-party platform in an information mode or a specific node code data mode to confirm that the execution of the node content is completed, and the third-party platform pushes a group of data consisting of W38170719930723XXXX 0173 and 169B (the node content code data) of the Wangzhi to a verification and cancellation module to be verified and cancelled; if the king gives no confirmation and carries the fact explanation, the third party platform transfers the reply to the module related to the platform for targeted processing. When entering the 'verification and cancellation link', the code data of the content node which is not pushed to the 'verification and cancellation module' by the third-party platform is 'missing code data' (in this case, the final amount of settlement is often affected), and the description of the content segment can be used as a reference for verification and cancellation (secure payment) of a subsequent order.
In this case, the customer code data generated after the king subscription is: w38170719930723 XXXX; the confirmation given by the king to a certain travel node (terminal location) is that the code data of the king is used as a prefix and the code data of the king and the node are used as a group of complete code data relative to one node in the whole order to be replied to a third party platform, and the complete code data is pushed to a 'verification and marketing module' by the third party platform. For example, a person can confirm the completed second travel node (location), that is, the code data of the third party platform returned by the person is W38170719930723XXXX 0173-163B; the code data of the group is pushed to be verified and sold in a verification and sale module of the platform by the third-party platform.
In this case, there are several places where there is a travel, which we may refer to as "nodes", and each node is an independent execution terminal (there is no dependent relationship between nodes). If the order is of other types, say: an order for purchasing a product from a machine, each component comprising the machine being an integral part of the overall machine and having inherent dependent characteristics, is not executable to generate an independent node, and therefore only one executable node content is generated. For example, the order of the machine is still signed by king, and the codes on the third party platform are as follows: "1709"; the order sequence is: "89"; then the code data for the order will yield the following results:
21 1709-89W38170719930723XXXX;
if the order signed by king is three different machines, the three different machines will generate the execution content code data of the order with ab C as the execution content node, respectively, and represent as follows:
21 1709-89A 1709-89B 1709-89C W38170719930723XXXX;
and the order execution content node can be completed in batches or at one time. The settlement batch can be settled in batches according to the corresponding finished result, or once settlement can be performed after all the mechanical products are finished. And in any case may be made dependent on the terms of agreement of a particular subscription.
And fourthly, after the third-party platform receives the payment item of the king, immediately inputting the receivable items into the account of the travel agency on the corresponding payment platform according to the agreement between the third-party platform and the travel agency, and binding the service fee items receivable by the third-party platform.
That is, the total amount of Wangzhi payment is travel agency's account collection + third party platform service fee
Meanwhile, deferred payment code data sent by the payment platform is set, and the deferred payment code data is locked by the password 2 immediately after the payment platform passes the verification (the generation and the locking of the password 2 are described in detail later).
In addition, the third-party platform in the embodiment of the invention is an organization for providing symmetric services for the buyer and the seller and guaranteeing the benefits of the buyer and the seller, and obtains the benefits.
The travel agency has included terms for the service fee to be paid as one of the terms for the organization (seller) to camp on. When a king signs up, the order is immediately associated and a prior agreement is made for the service charge to be paid. In this case, when a person pays all the money of the order to the third-party platform, the money includes the service fee receivable by the third-party platform (the travel agency). Where the money that the third party platform should pay the travel agency has been reduced by the third party platform receivables, so the money that the third party platform enters is a "travel agency receivables" but can of course be expressed as "payable money" that the third party platform should pay the travel agency.
The 'deferred payment code data' refers to financial-qualification-possessing mechanisms such as banks and the like which are related to a third-party platform, when the third-party platform uses a payment system of the mechanism (the banking-qualification-possessing mechanisms such as the banks) to carry out external payment business, the mechanism sends a 'password' which is composed of code data forms (for example, 102345 or code data with different digits such as AB 32577) and needs to carry out verification payment request to the third-party platform, after the third-party platform inputs the 'password' sent to the third-party platform by the financial mechanism, the financial mechanism can carry out matching verification on the 'password' input by the third-party platform, and after the matching verification is successful, the 'password' can be used as the third-party platform to confirm the authenticity of payment and then fulfill the aim.
Therefore, the relationship between the "receivable money" and the "deferred payment code data" is a restriction on the authenticity of the payment behavior of the third-party platform by the "deferred payment code data". And the 'deferred payment code data' can not complete instant payment, and a password execution program of 'deferred payment code data' can be entered only after the password lock (2) is unlocked after an order verification program is completed. And the code data of the whole process is stored in the blockchain network.
In addition, to better implement embodiments of the present invention, deferred payment code data is further described below.
As society develops, complex phenomena occurring in economic circulation derive, and financial institutions including banks have introduced services for deferred payment (e.g., 24-hour deferred payment), and are still continuously perfected to meet the actual needs of society. In the case of the existing deferred payment service released by a financial institution such as a bank, the risk of the payer is only protected and reduced, for example, the payer can be deceived to make a payment, and the payment can be cancelled immediately if the payer is found to be deceived within 24 hours, but the deceived behavior is also met, for example, after the deceived agent makes a payment, the account of the payee shows the account amount, the actual transaction behavior occurs immediately, and then, the deceived agent cancels the payment request within 24 hours after the transaction behavior occurs, so that the deceived fact is caused. Thus, as far as present, the current deferred payment problem still does not solve this social problem. The effect of the deferred payment code data in the invention simultaneously plays the purpose of mutual restriction on the actual original buyer payer, the third party transfer payment agent, the payee of the seller and other parties.
In the embodiment of the invention, the function starting of the 'deferred payment code data' is set to unlock the coded lock (2). When the coded lock (2) is not unlocked, the third-party platform cannot revoke the payment behavior, and the only condition for starting the 'deferred payment code data' is that the coded lock (2) is unlocked, and the condition for unlocking the coded lock (2) is that the order completes the verification and sale program. However, in an actual scenario, there is often a variation of the amount of the payment item, and as a financial institution such as a bank, there is a variation scenario of the amount of the payment item after actually knowing that the content of the order has been checked out, so that after the "deferred payment code data" is started, there is a reasonable time for the third party platform to change the setting of the amount of the payment item, but the implementation of the procedure is: the bank and the bank respectively send a request for canceling the 'deferred payment code data' to a financial qualification institution such as a bank and request for changing the 'deferred payment code data' into the 'instant payment code data'. After the bank and other financial qualification organizations ' make the ' deferred payment code data ' invalid, the changed payment item amount is input by a third-party platform within the time specified by the bank and other financial qualification organizations, and then the instant payment code data sent by the bank and other financial qualification organizations are input immediately to finish the instant payment; if the third party platform does not finish inputting the changed payment amount and inputting the instant payment code data sent by the financial institution such as bank and the like within the time specified by the financial institution, the financial institution such as bank and the like, the request for canceling the deferred payment code data is invalid when the payment party and the receiving party jointly send the request for canceling the deferred payment code data to a bank and other financial qualification organizations, and can repeat the request of canceling 'deferred payment code data' sent by the payment and receiving parties to the financial qualification institution such as bank, and the request for changing the payment code data into the instant payment code data is requested until the third-party platform finishes inputting the changed payment item amount and inputting the instant payment code data sent by the financial-qualified institution such as a bank in the time specified by the financial-qualified institution such as the bank, and then the instant payment is finished.
The composition of the 'delayed payment code data' or 'instant payment code data' can be determined according to the algorithm of a financial qualification institution such as a bank. It may be a combination of numbers or a combination of numbers and letters (e.g., 245566 or M N632, etc.).
Here, it should be noted that: if the order is not subjected to the program of verification and sale, the bank and other financial qualification organizations cannot 'command' and 'delay payment code data' to be invalid, and only after the buyer and the seller and the third-party platform respectively send a request for canceling 'delay payment code data' to the bank and other financial qualification organizations, the bank and other financial qualification organizations 'command' and 'delay payment code data' to be invalid (for example, the order is forced to be cancelled and the like). This simplifies the supervision of the order by multiple parties (purifies the economic circulation environment) and ensures the authenticity of the order execution.
In the embodiment of the invention, the deferred payment means that the money is temporarily stored in an account of a third-party platform with a financial qualification institution such as a bank and the like, but is in a paying state (the stealing of the third-party platform is limited, various risk hazards caused by the fact that the third-party platform generates the order money into a self-owned 'full pool' are avoided, the essential attribute of the regression service of the third-party platform is standardized, the monopoly barrier formed by restricting the market by the order money is broken, and the living space of false transaction with deceptive attribute is restricted).
And fifthly, synchronously carrying out with the fourth item, and simultaneously finishing one restriction program related to payment by the intelligent system of the third-party platform. That is, a "password and key (1) module (a first password and key processing unit mentioned below)" sends a request password to a blockchain network that needs to push order code data, order execution content node code data, and order timestamp code data of the blockchain network, and after the module receives and reads the code data, the module respectively calculates by using an algorithm that is preset by a third-party platform and is named as a password 1 algorithm and a key 1 parameter, and obtains two groups of code data with unique characteristics in the platform, that is: password 1, secret key 1; wherein the key 1 is used for only forming restriction or locking aiming at the function of the password 1; the function of the password 1 is to lock or restrict only the function of the key 2 (the formation and operation of the key 2 will be described later).
What needs to be particularly noted here are: the algorithm which is preset by the third party platform and is named as the password 1 and the secret key 1 can be a self-defined operation rule algorithm, and can also be an algorithm which adopts a known password and a known secret key, and in order to guarantee the confidentiality of the algorithm, a restriction mechanism is needed in a setting link. However, no matter how the custom operation rule is set, the principle of ensuring the unique attribute of the code data of the password 1 is required.
And sixthly, while the fourth step is carried out, the intelligent system of the third-party platform also completes another restriction program related to payment. That is, a "password and key (2) module (a second password and key processing unit mentioned below)" issues a request password to the blockchain network, which needs to randomly push any one group of code data including order code data, order execution content code data or order timestamp code data to the blockchain network, and the module receives and reads the group of code data, receives code data (product demander parameters, product provider parameters) with 18 bits or more input by wang and travel agency respectively, and calculates the two groups of data by using a parameter algorithm which is preset by a third party platform and is named as password 2 and key 2, that is: password 2, secret key 2; wherein the role of the secret key 2 only forms a restriction or lock for the function of the secret key 2; password 2 functions only to lock or restrict the validation of deferred payment code data.
To this end, the third party platform forms a restricted closed loop in the payment process. As shown in fig. 3, it can be seen from fig. 3 that the closed loop is formed by locking the secret key 2 by the password 1, and restricts the arbitrary control authority of the royal, the travel agency and the third party platform for the order money, and restricts the "fund pool" formed by the third party platform for accumulating the order money, and then restricts the potential risk caused by moving the "fund pool" by the third party platform. The third-party platform returns the real function of the intermediary and restricts the third-party platform from using the fund in the fund pool, thereby eliminating the restriction of the third-party platform on the fund of the merchant and further limiting the important conditions of the third-party platform on market monopoly.
To facilitate an understanding of how the present invention may be implemented, the following description is provided with respect to 18-bit code data.
In order to strengthen the security of data and restrict buyers and sellers and third-party platforms, code data required by the program are pushed from the buyers and sellers and a block chain network and other three different subjects at the same time:
1. a set of already stored code data (customer code data, order fulfillment content code data or order timestamp code data) is randomly pushed by the blockchain network.
2. The code data with more than 18 digits is input by a king (buyer) immediately, and the code data can be a pure combination of numbers or letters or a mixed combination of the numbers and the letters. For example, the following steps: 123456789987654321 or DGTHFGFHVDGHVDHGGG, or WA12345HJ5432DGJN 9; and is limited to being known by wang (buyer).
3. The code data of more than 18 bits which is input by the travel agency (seller) and is only known by the travel agency (seller) and is composed of simple numbers or letters or mixed combination of numbers and letters.
For example, the following steps: 123456789987654321 is VFHDXVHFXDDFGNHGD, or 62358GHFD5FR985 GFJ.
And seventhly, after the third-party platform finishes the above procedures, the merchant terminal registered by the travel agency on the third-party platform can obtain the payment amount and the state of the order, and then the execution procedure of the order content is started (the steps 101 to 105).
In this link, the third-party platform needs to inform each party who orders the order of warmth before executing the order content, and the core content is as follows:
in order to obtain the notarization satisfaction effect of execution contents in a public and fair environment, a third-party platform designs a double-end (buyer and seller) self-discipline humanized system, no matter how any party is determined to have behaviors such as malicious complaints, fraud and default and the like in the execution of order contents, the double-end self-discipline humanized system can mark the party with non-integrity and record relevant core contents, publicize in a non-integrity column of a platform public interface, and open the authority of public inquiry. At the same time, the "non-honest" identification and the recorded core content are stored in the blockchain network.
2, in the process of executing the order content, if a party with twice or more invalid complaints appears, the double-ended autonomous system marks the party with a 'secondary integrity' identifier, records the core content of the party, discloses the identifier in a 'secondary integrity column' of a platform public interface, and sets authority inquiry. At the same time, the "secondary integrity" identification and record is stored in the blockchain network.
When the travel agency executes the order content, the order content is required to be immediately transmitted to the third-party platform after each order content node is executed, the third-party platform immediately transmits the order content to the Wangzhe in a mode of setting default conditions according to the node code data of the order content, the Wangzhe is obligated to give a reply within the default time after receiving the information transmitted by the third-party platform, and otherwise, the Wangzhe is regarded as default. The execution content node code data is pushed to a verification module by the system in a confirmed state, and after all the order execution content nodes are pushed to the verification module, the third party platform immediately sends an order verification sales port. The verification and cancellation module immediately sends a request password which needs to push order code data and order timestamp code data to the verification and cancellation module to the blockchain network, after the verification and cancellation module (the verification and cancellation module finishes the functions of a first generation unit, a first reduction unit, a first unlocking unit, a second generation unit, a second reduction unit and a second unlocking unit) reads the above various data, the parameter algorithm which is set and determined as a secret key according to a third-party platform is immediately calculated to obtain a group of parameters, the group of parameters are immediately pushed to a secret key 1 node for matching, and after the matching is successful, the function of the secret key 1 is immediately activated to unlock the password 1 and enable the password 1 to lose the locking function of the secret key 2; when the secret key 2 is unlocked, the 'password and secret key 2 module' instantly calculates the activation parameters of the secret key 2 and activates the function of the secret key 2 according to the calculated activation parameters, the secret key 2 instantly unlocks the secret key 2 and enables the secret key to lose the restriction effect on deferred payment code data, then the deferred payment code data immediately take effect, and payment of the order is completed within the time set by the payment platform, so that a complete safe payment program closed loop is formed, as shown in fig. 4, and meanwhile, service charges which are bound and associated with the secret key 2 and are received by a third-party platform are removed.
As can be readily seen from fig. 3 and 4, both closed-loop wangzo and travel agencies exist as key elements of payment. The 'double-end autonomous' system of the third-party platform increases the violation cost of Wangzhi and a travel agency when executing order contents, and restricts the randomness of violation of each party, and furthermore restricts a 'fund pool' formed by the third-party platform by taking order funds as the basis. The potential risk caused by the fact that a third-party platform uses capital pool resources is avoided, and simultaneously the monopoly economic cost and larger barrier conditions are increased. The payment platform mentioned in fig. 3 to 5 may be a financial institution platform such as a bank associated with a third party platform, for example, a financial institution mentioned in the embodiment of the present invention.
Eighthly, in an actual scene, at least one content node of order execution contents is disagreeable by a king or a travel agency (namely, a buyer and a seller), so that at least one content node cannot be confirmed. After induction, we can be divided into three categories, and we proceed with the solution description with pertinence while categorically describing:
1, Wangzhi receives a content node sent by a third-party platform, gives a reply without confirmation within a default time, and explains the fact that the Wangzhi considers that the fact is responsible for the default violation of the travel agency under an unconfirmed code data item. After receiving the affirmation that the king is not confirmed and the description of the fact considered by the third party is attached, the third party platform needs to immediately contact the king and realize whether the king complains to the supervision functional department, and if the king decides and complains to the supervision functional department, the third party platform needs to be provided with evidence such as a return of the complaining. And the third-party platform binds the content node with a complaint reply of a king and stores the complaint reply in a related module for processing. The third party platform can judge whether the complaint of a Wang is a valid complaint or a malicious complaint according to the processing result of the supervision functional department, and whether the complaint belongs to the malicious complaint or not, the third party platform can give a non-honest mark to a wrong party, record core content, store the core content in a block chain network, disclose the core content in a non-honest column of a public interface and open public inquiry permission.
Meanwhile, the financial department of the third-party platform accounts the payment amount of the order and stores the order in the blockchain network, then the third-party platform is required to send a password for verifying and selling the order, wherein the password is set with default time, the password is sent to the platform by the mistake party, after the third-party platform receives the password for verifying and selling the order, which is sent by the mistake party (the fact is confirmed to be sent after the default time is exceeded), the 'verifying and selling module' of the platform immediately sends code data, order code data and order timestamp code data which need to push the missing content node to the 'verifying and selling module', and the later immediately enters a verifying and selling program (the same as the above). After the deferred payment code data are unlocked, immediately sending an instruction for invalidating the deferred payment code data to the payment platform within the time set by the payment platform; and the financial department of the third party platform re-inputs the amount due after the accounting, finishes the payment after inputting the instant payment code data sent by the payment platform, and removes the service money which is bound with the payment platform and is receivable by the third party platform.
To facilitate an understanding of how the invention may be practiced, the above-mentioned "missing features" are described below.
In an actual scenario, a buyer often does not confirm an execution content node of a seller (not including malicious code) for various reasons, and code data of the execution node content is missing in a verification and sales module, so that a verification and sales program cannot verify execution of order content normally, and the code data of the order execution content node which is not given by the buyer or the seller is "missing code data".
The first complete verification and cancellation program should be that both the buyer and the seller confirm each executed content node of the order, but if one party (such as the buyer) does not confirm and the two parties confirm the consistency of the unconfirmed processing results, the verification and cancellation system of the third-party platform requests to push the missing code data to the blockchain network for verification and cancellation, and then completes the final verification and cancellation program of the order.
In the above scenario, if a wang gives up complaints to the supervision department, the third party platform will judge the complaints and follow the same procedure as above until the payment is completed. As shown in fig. 5:
in this scenario, it is specifically noted that: after the deferred payment code data is obtained and unlocked, a payment platform (a financial institution node) of the financial institution can know that the third-party platform has completed the verification and sale program executed by the content node of the order (otherwise, the payment platform cannot accept the request of the third-party platform for disabling the deferred payment code data), so that the behavior of independent operation of the third-party platform is restricted.
And 2, the Wangzor or the travel agency unilaterally proposes a scene of stopping order execution content, the third-party platform carries out study and judgment on default on the proposing party according to relevant convention in the order content clause, executes the progress and the objection situation of the content node according to the order, carries out treatment according to the first type of solution, and calculates default and economic compensation responsibility which are supposed to be borne by stopping order execution, and finishes verification and sale according to the first type of solution after informing the two parties of knowing until the payment program is finished. If Wang's has the remaining money to be received, the third party platform refunds according to the payment channel.
And 3, if invalid complaints or invalid disagreement feedback accumulated in the execution content of the same order by a Wangzor a travel agency reaches twice or more, the third-party platform gives a 'secondary integrity' identifier to the order and records the core content of the order, stores the core content in the blockchain network, and simultaneously discloses the core content in a 'secondary integrity column' of a platform public interface and sets authority inquiry to the public.
The embodiment of the invention also provides a safe payment method based on the block chain, which is applied to the third-party platform node and is described in the following embodiment. Because the principle of solving the problem of the block chain-based secure payment method applied to the third-party platform node is similar to that of the block chain-based secure payment method applied to the system, the block chain-based secure payment method applied to the third-party platform node can be implemented by referring to the block chain-based secure payment method, and repeated parts are not described again.
Fig. 2 is a schematic flow chart of a block chain-based secure payment method applied to a third-party platform node in an embodiment of the present invention, where a product demander node, the third-party platform node, a financial institution node, a product provider node, and at least one product execution terminal node form a block chain network, as shown in fig. 2, the method includes the following steps:
step 201: after receiving an order execution completion notification sent by all product execution terminal nodes through a block chain network, generating code data of a first coded lock according to client code data, order execution content code data and order timestamp code data which are pre-stored in the block chain network;
step 202: restoring a first password of a first password lock generated in advance by using a first secret key provided by a third party platform to obtain restored code data of the first password lock;
step 203: comparing the generated code data of the first coded lock with the restored code data of the first coded lock, if the similarity reaches a first threshold value, unlocking the first coded lock to enable the first coded lock to lose the restriction effect on the second key, and sending a product demander input parameter request and a product provider input parameter request to the blockchain network;
step 204: when receiving a product demander parameter and a product provider parameter sent through the blockchain network, generating code data of a second coded lock according to one of client code data, order execution content code data or order timestamp code data, and the product demander parameter and the product provider parameter, which are pre-stored in the blockchain network;
step 205: restoring a pre-generated second password of the second password lock by using a second secret key provided by the third party platform to obtain restored code data of the second password lock;
step 206: and comparing the generated code data of the second coded lock with the restored code data of the second coded lock, unlocking the second coded lock if the similarity reaches a second threshold value, so that the second coded lock loses the restriction effect on the deferred payment code data, and sending the deferred payment code data to the block chain network.
In one embodiment, when the client code data, the order execution content code data, and the order timestamp code data are stored in the blockchain network in advance according to the following method, the method may further include:
receiving a product purchase request sent by a block chain network, generating order code data, order execution content code data and order timestamp code data according to user information and product information, and sending the order code data, the order execution content code data and the order timestamp code data to the block chain network; the order fulfillment content code data includes a plurality of product fulfillment terminal node identifications for fulfilling orders.
In an embodiment, when obtaining the first combination lock, the first password, the first key, the second combination lock, the second password, and the second key according to the following method, the method may further include:
receiving data of the amount to be paid sent through a block chain network;
according to the data of the amount to be paid, allocating accounts of product providers preset on a third-party platform to be paid and binding service fees receivable by the third-party platform;
generating a first coded lock and a first password thereof according to the client code data, the order execution content code data and the order timestamp code data, and generating a first key; the first secret key has a restriction effect on the first password;
generating a second coded lock and a second password thereof and generating a second key according to one of the client code data, the order execution content code data or the order timestamp code data, the product demander parameter input by the product demander through the product demander node and the product provider parameter input by the product provider through the product provider node; the second secret key has a restriction on the second secret key, the first secret key has a restriction on the second secret key, and the second secret key has a restriction on deferred payment code data.
In an embodiment, the block chain-based secure payment method may further include:
when a non-honest behavior record of a product demander and/or a product provider sent through a blockchain network is received, displaying the non-honest behavior record of the product demander and/or the product provider through a preset type interface;
and sending the query notice of the non-honest behavior records to the blockchain network.
The embodiment of the invention also provides a block chain-based secure payment system, which is described in the following embodiment. Because the principle of the system for solving the problems is similar to the block chain-based secure payment method applied to the system, the implementation of the system can refer to the implementation of the block chain-based secure payment method, and repeated details are not repeated.
Fig. 6 is a schematic structural diagram of a block chain-based secure payment system in an embodiment of the present invention, where a product demander node, a third party platform node, a financial institution node, a product provider node, and at least one product execution terminal node form a block chain network, as shown in fig. 6, where:
the third-party platform node 01 is used for generating code data of a first coded lock according to client code data, order execution content code data and order timestamp code data which are pre-stored in the blockchain network after receiving an order execution completion notification sent by all product execution terminal nodes 05 through the blockchain network, reducing a first password of the pre-generated first coded lock by using a first secret key provided by the third-party platform to obtain reduced code data of the first coded lock, comparing the generated code data of the first coded lock with the reduced code data of the first coded lock, unlocking the first coded lock if the similarity reaches a first threshold value to lose the restriction effect on a second secret key, and sending a product demander input parameter request and a product provider input parameter request to the blockchain network; when receiving a product demander parameter and a product provider parameter sent by a blockchain network, generating code data of a second coded lock according to client code data, order execution content code data or order timestamp code data which are pre-stored in the blockchain network, the product demander parameter and the product provider parameter, reducing a second password of the pre-generated second coded lock by using a second secret key provided by a third-party platform to obtain reduced code data of the second coded lock, comparing the generated code data of the second coded lock with the reduced code data of the second coded lock, unlocking the second coded lock if the similarity reaches a second threshold value, enabling the second coded lock to lose the restriction effect on deferred payment code data, and sending the deferred payment code data to the blockchain network;
the product demander node 02 is used for receiving a product demander input parameter request sent by the blockchain network, receiving a product demander parameter input by the product demander according to the product demander input parameter request, and sending the product demander parameter to the blockchain network;
the product provider node 03 is configured to receive a product provider input parameter request sent through the blockchain network, receive a product provider parameter input by the product provider according to the product provider input parameter request, and send the product provider parameter to the blockchain network;
and the financial institution node 04 is used for matching the sent deferred payment code data with prestored deferred payment code data after receiving the deferred payment code data sent through the blockchain network, and if the matching is successful, transferring the receivable items into an account set by the product provider in the financial institution to complete the safe payment process.
In one embodiment, each product execution terminal node 05 is specifically configured to send an order execution completion notification to the blockchain network when the order content execution is completed;
the third-party platform node is specifically used for sending an order execution completion confirmation request to the blockchain network when receiving order execution completion notifications sent by all product execution terminal nodes through the blockchain network; after receiving the confirmation instruction sent by the blockchain network, acquiring client code data, order execution content code data and order timestamp code data which are pre-stored in the blockchain network to generate code data of a first coded lock, and generating code data of the first coded lock;
and the product demand side node is specifically used for receiving the confirmation request sent by the blockchain network, and sending the confirmation instruction to the blockchain network when receiving an order execution completion confirmation instruction input by the user according to the confirmation request.
In one embodiment, when the client code data, the order execution content code data, and the order time stamp code data are stored in advance to the blockchain network as follows:
the product demander node is also used for receiving a product purchase request initiated by a product demander and sending the product purchase request to the block chain network; the product purchase request comprises user information and product information; signing a contract in an electronic signature mode according to order code data, order execution content code data and order timestamp code data sent through a blockchain network to obtain signed customer code data, receiving to-be-paid amount data of a product demander, and sending the customer code data and the to-be-paid amount data to the blockchain network;
the third-party platform node is also used for receiving a product purchase request sent by the blockchain network, generating order code data, order execution content code data and order timestamp code data according to the user information and the product information, and sending the order code data, the order execution content code data and the order timestamp code data to the blockchain network; the order fulfillment content code data includes a plurality of product fulfillment terminal node identifications for fulfilling orders.
In one embodiment, when the first combination lock and the first password, the first key, the second combination lock and the second password, the second key are obtained according to the following method:
the third party platform node is also used for receiving the data of the amount of money to be paid sent by the block chain network, and allocating accounts to be paid and bound with service fee accounts receivable by the third party platform to product provider accounts preset on the third party platform according to the data of the amount of money to be paid; generating a first coded lock and a first code thereof according to the client code data, the order execution content code data and the order timestamp code data, and generating a first key; the first secret key has a restriction effect on the first password; generating a second coded lock and a second password thereof and generating a second key according to one of the client code data, the order execution content code data or the order timestamp code data, the product demander parameter input by the product demander through the product demander node and the product provider parameter input by the product provider through the product provider node; the second secret key has a restriction on the second secret key, the first secret key has a restriction on the second secret key, and the second secret key has a restriction on deferred payment code data.
The embodiment of the invention also provides a block chain-based secure payment third-party platform node, which is described in the following embodiment. Because the principle of solving the problem of the third-party platform node is similar to the block chain-based secure payment method applied to the system, the implementation of the third-party platform node can refer to the implementation of the block chain-based secure payment method, and repeated details are not repeated.
Fig. 8 is a schematic structural diagram of a block chain-based secure payment third-party platform node in an embodiment of the present invention, where a product demander node, a third-party platform node, a financial institution node, a product provider node, and at least one product execution terminal node form a block chain network, and as shown in fig. 8, the third-party platform node includes:
a first generating unit 011, configured to generate code data of a first combination lock according to customer code data, order execution content code data, and order timestamp code data pre-stored in a blockchain network after receiving an order execution completion notification sent by all product execution terminal nodes through the blockchain network;
a first restoring unit 012, configured to restore a first password of a first password lock generated in advance by using a first key provided by a third party platform to obtain restored code data of the first password lock;
the first unlocking unit 013 is used for comparing the generated code data of the first coded lock with the restored code data of the first coded lock, unlocking the first coded lock if the similarity reaches a first threshold value, enabling the first coded lock to lose the restriction effect on the second key, and sending a product demander input parameter request and a product provider input parameter request to the blockchain network;
a second generating unit 014 for generating code data of a second password lock according to one of customer code data, order execution content code data or order time stamp code data, and product demander parameter and product provider parameter, which are pre-stored in the blockchain network, upon receiving the product demander parameter and the product provider parameter transmitted through the blockchain network;
a second restoring unit 015, configured to restore a second password of the second password lock, which is generated in advance, by using a second secret key provided by the third party platform, to obtain restored code data of the second password lock;
and the second unlocking unit 016 is used for comparing the generated code data of the second coded lock with the restored code data of the second coded lock, and unlocking the second coded lock if the similarity reaches a second threshold value, so that the second coded lock loses the restriction effect on the deferred payment code data, and sending the deferred payment code data to the block chain network.
In one embodiment, when the client code data, the order execution content code data, and the order timestamp code data are stored in advance in the blockchain network according to the following method, the third party platform node further includes:
a first receiving unit for receiving a product purchase request transmitted through a blockchain network;
a sending unit, configured to generate order code data, order execution content code data, and order timestamp code data according to the user information and the product information, and send the order code data, the order execution content code data (order content node code data in fig. 9), and the order timestamp code data to the blockchain network; the order fulfillment content code data includes a plurality of product fulfillment terminal node identifications for fulfilling orders.
In one embodiment, when the first combination lock, the first password, the first secret key, the second combination lock, the second password, and the second secret key are obtained according to the following method, the third party platform node further includes:
the second receiving unit is used for receiving the data of the amount to be paid sent by the block chain network;
the processing unit is used for transferring accounts to be received to product provider accounts which are preset on a third-party platform and binding service fee accounts to be received by the third-party platform according to the data of the amount to be paid; the processing unit may be the accounting module of FIG. 9;
the first password and key processing unit is used for generating a first password lock and a first password thereof according to the client code data, the order execution content code data and the order timestamp code data, and generating a first key; the first secret key has a restriction effect on the first password; the first cryptographic and key processing unit may be the key module (1) in fig. 9;
the second password and key processing unit is used for generating a second password lock and a second password thereof and generating a second key according to one of the client code data, the order code data and the order execution content code data or the order timestamp code data, the product demander parameters input by the product demander node and the product provider parameters input by the product provider node; the second secret key has a restriction on a second password, the first password has a restriction on the second secret key, the second password has a restriction on deferred payment code data, and the second password and secret key processing unit may be a secret key module (2) in fig. 9.
According to the technical scheme, the data acquisition, storage, use, processing and the like meet relevant regulations of national laws and regulations.
The embodiment of the invention also provides computer equipment which comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein the processor executes the computer program to realize the block chain-based secure payment method.
An embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the secure payment method based on a blockchain is implemented.
An embodiment of the present invention further provides a computer program product, where the computer program product includes a computer program, and when executed by a processor, the computer program implements the above secure payment method based on a block chain.
In the embodiment of the invention, a safe payment scheme based on a block chain is adopted, and a product demander node, a third-party platform node, a financial institution node, a product provider node and at least one product execution terminal node form a block chain network, and the block chain network is formed by: after receiving an order execution completion notification sent by all product execution terminal nodes through a blockchain network, a third-party platform node generates code data of a first coded lock according to client code data, order execution content code data and order timestamp code data which are pre-stored in the blockchain network, restores a first password of the pre-generated first coded lock by using a first secret key provided by the third-party platform to obtain restored code data of the first coded lock, compares the generated code data of the first coded lock with the restored code data of the first coded lock, unlocks the first coded lock if the similarity reaches a first threshold value, loses the restriction effect on a second secret key, and sends a product demander input parameter request and a product provider input parameter request to the blockchain network; the product demander node receives a product demander input parameter request sent by the blockchain network, receives a product demander parameter input by the product demander according to the product demander input parameter request, and sends the product demander parameter to the blockchain network; the product provider node receives a product provider input parameter request sent by the blockchain network, receives a product provider parameter input by the product provider according to the product provider input parameter request, and sends the product provider parameter to the blockchain network; upon receiving the product demander parameters and the product provider parameters sent over the blockchain network by the third party platform node, according to one of the client code data, the order execution content code data or the order time stamp code data stored in advance in the blockchain network, generating code data of a second coded lock by using the product demand side parameter and the product provider side parameter, reducing a second password of the second coded lock generated in advance by using a second secret key provided by a third party platform to obtain reduced code data of the second coded lock, comparing the generated code data of the second coded lock with the reduced code data of the second coded lock, unlocking the second coded lock if the similarity reaches a second threshold value to lose the restriction effect on deferred payment code data, and sending the deferred payment code data to a block chain network; after the finance organization node receives the deferred payment code data sent by the blockchain network, the sent deferred payment code data is matched with the prestored deferred payment code data, if the matching is successful, the receivable items are transferred into an account set by a product provider in the finance organization, the safe payment process is completed, a closed loop restriction can be formed in advance, the closed loop restricts the random control authority of the product demander, the product provider and a third party platform on order items, restricts a capital pool formed by accumulating order funds in a third party platform, restricts the potential risk of the third party platform caused by moving the capital pool, and enables the third party platform to return the real function of a mediator and restrict the third party platform from using the capital in the capital pool, thereby eliminating the restriction of the third party platform on the capital of merchants and restricting the important conditions of the third party platform on market monopoly, the safe payment based on the closed-loop restriction is realized.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above-mentioned embodiments are intended to illustrate the objects, technical solutions and advantages of the present invention in further detail, and it should be understood that the above-mentioned embodiments are only exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (20)

1. A safe payment method based on a block chain is characterized in that a product demander node, a third-party platform node, a financial institution node, a product provider node and at least one product execution terminal node form a block chain network, and the safe payment method based on the block chain comprises the following steps:
after receiving an order execution completion notification sent by all product execution terminal nodes through a blockchain network, a third-party platform node generates code data of a first coded lock according to client code data, order execution content code data and order timestamp code data which are pre-stored in the blockchain network, restores a first password of the pre-generated first coded lock by using a first secret key provided by the third-party platform to obtain restored code data of the first coded lock, compares the generated code data of the first coded lock with the restored code data of the first coded lock, unlocks the first coded lock if the similarity reaches a first threshold value, loses the restriction effect on a second secret key, and sends a product demander input parameter request and a product provider input parameter request to the blockchain network;
the product demander node receives a product demander input parameter request sent by the blockchain network, receives a product demander parameter input by the product demander according to the product demander input parameter request, and sends the product demander parameter to the blockchain network;
the product provider node receives a product provider input parameter request sent by the blockchain network, receives a product provider parameter input by the product provider according to the product provider input parameter request, and sends the product provider parameter to the blockchain network;
upon receiving the product demander parameters and the product provider parameters sent over the blockchain network by the third party platform node, according to one of the client code data, the order execution content code data or the order time stamp code data stored in advance in the blockchain network, generating code data of a second coded lock by using the product demand side parameter and the product provider side parameter, reducing a second password of the second coded lock generated in advance by using a second secret key provided by a third party platform to obtain reduced code data of the second coded lock, comparing the generated code data of the second coded lock with the reduced code data of the second coded lock, unlocking the second coded lock if the similarity reaches a second threshold value to lose the restriction effect on deferred payment code data, and sending the deferred payment code data to a block chain network;
after the financial institution node receives the deferred payment code data sent through the blockchain network, the sent deferred payment code data is matched with the prestored deferred payment code data, and if the matching is successful, the receivable items are transferred into an account set by a product provider in the financial institution, so that the safe payment process is completed.
2. The blockchain-based secure payment method according to claim 1, wherein after receiving an order execution completion notification sent by all product execution terminal nodes through a blockchain network, the third party platform node generates code data of the first password lock according to customer code data, order execution content code data and order timestamp code data pre-stored in the blockchain network, and the method includes:
when the execution of the order content is completed, each product execution terminal node sends an order execution completion notification to the block chain network;
the third-party platform node sends an order execution completion confirmation request to the blockchain network when receiving order execution completion notifications sent by all product execution terminal nodes through the blockchain network;
the product demand side node receives the confirmation request sent by the block chain network, and sends the confirmation instruction to the block chain network when receiving an order execution completion confirmation instruction input by a user according to the confirmation request;
and after receiving the confirmation instruction sent by the blockchain network, the third-party platform node acquires the client code data, the order execution content code data and the order timestamp code data which are pre-stored in the blockchain network to generate code data of a first coded lock, and generates code data of the first coded lock.
3. The blockchain-based secure payment method of claim 1, further comprising pre-storing customer code data, order execution content code data, and order timestamp code data to the blockchain network according to the following method:
the product demander node receives a product purchase request initiated by a product demander and sends the product purchase request to the block chain network; the product purchase request comprises user information and product information;
the third-party platform node receives a product purchase request sent by the blockchain network, generates order code data, order execution content code data and order timestamp code data according to user information and product information, and sends the order code data, the order execution content code data and the order timestamp code data to the blockchain network; the order execution content code data includes a plurality of product execution terminal node identifications for executing an order;
and the product demander node signs a contract in an electronic signature mode according to the order code data, the order execution content code data and the order timestamp code data sent by the blockchain network to obtain signed customer code data, receives the to-be-paid amount data of the product demander, and sends the customer code data and the to-be-paid amount data to the blockchain network.
4. The blockchain-based secure payment method of claim 3, further comprising obtaining the first combination lock and the first password, the first key, the second combination lock and the second password, the second key, as follows:
the third party platform node receives the data of the amount to be paid sent through the block chain network, and transfers the account to be paid and the service fee to be paid by the third party platform to a product provider account preset on the third party platform according to the data of the amount to be paid; generating a first coded lock and a first password thereof according to the client code data, the order execution content code data and the order timestamp code data, and generating a first key; the first secret key has a restriction effect on the first password; generating a second coded lock and a second password thereof and generating a second key according to one of the client code data, the order execution content code data or the order timestamp code data, the product demander parameter input by the product demander through the product demander node and the product provider parameter input by the product provider through the product provider node; the second secret key has a restriction on the second secret key, the first secret key has a restriction on the second secret key, and the second secret key has a restriction on deferred payment code data.
5. The blockchain-based secure payment method of claim 1, further comprising:
when receiving the non-honest behavior records of the product demander and/or the product provider sent by the blockchain network, the third-party platform node displays the non-honest behavior records of the product demander and/or the product provider through a preset type interface, and sends a non-honest behavior record query notification to the blockchain network.
6. The blockchain-based secure payment method according to claim 5, wherein the blockchain network further comprises a supervisory organization node, and when the third party platform node receives the non-honest behavior records of the product demander and/or the product provider sent through the blockchain network, the third party platform node displays the non-honest behavior records of the product demander and/or the product provider in a preset type interface, and sends a non-honest behavior record query notification to the blockchain network, wherein the method comprises the following steps:
the product demander node receives the evaluation behavior of the product demander on the order and sends the evaluation record of the order to the block chain network;
the product provider node receives the doubt of the product provider on the evaluation, and sends the doubt record of the evaluation to the block chain network;
when determining that a product demander and/or a product provider has a non-honest behavior according to the evaluation records and the suspicion records sent by the blockchain network, the supervision agency node sends the non-honest behavior records of the product demander and/or the product provider to the blockchain network;
when receiving the non-honest behavior records of the product demander and/or the product provider sent by the blockchain network, the third-party platform node displays the non-honest behavior records of the product demander and/or the product provider through a preset type interface, and sends a non-honest behavior record query notification to the blockchain network.
7. A safe payment method based on a block chain is characterized in that a product demander node, a third-party platform node, a financial institution node, a product provider node and at least one product execution terminal node form a block chain network, and the safe payment method based on the block chain comprises the following steps:
after receiving an order execution completion notification sent by all product execution terminal nodes through a block chain network, generating code data of a first coded lock according to client code data, order execution content code data and order timestamp code data which are pre-stored in the block chain network;
restoring a first password of a first password lock generated in advance by using a first secret key provided by a third party platform to obtain restored code data of the first password lock;
comparing the generated code data of the first coded lock with the restored code data of the first coded lock, unlocking the first coded lock if the similarity reaches a first threshold value, enabling the first coded lock to lose the restriction effect on the second secret key, and sending a product demander input parameter request and a product provider input parameter request to the blockchain network;
when receiving a product demander parameter and a product provider parameter sent through the blockchain network, generating code data of a second coded lock according to one of client code data, order execution content code data or order timestamp code data, and the product demander parameter and the product provider parameter, which are pre-stored in the blockchain network;
restoring a pre-generated second password of the second password lock by using a second secret key provided by the third party platform to obtain restored code data of the second password lock;
and comparing the generated code data of the second coded lock with the restored code data of the second coded lock, unlocking the second coded lock if the similarity reaches a second threshold value, so that the second coded lock loses the restriction effect on the deferred payment code data, and sending the deferred payment code data to the block chain network.
8. The blockchain-based secure payment method of claim 7, further comprising, when the customer code data, the order execution content code data, and the order time stamp code data are previously stored to the blockchain network according to the following method:
receiving a product purchase request sent by a block chain network, generating order code data, order execution content code data and order timestamp code data according to user information and product information, and sending the order code data, the order execution content code data and the order timestamp code data to the block chain network; the order fulfillment content code data includes a plurality of product fulfillment terminal node identifications for fulfilling orders.
9. The blockchain-based secure payment method of claim 8, wherein when the first combination lock and the first combination, the first key, the second combination lock and the second combination, and the second key are obtained according to the following method, the method further comprises:
receiving data of the amount to be paid sent through a block chain network;
according to the data of the amount to be paid, allocating accounts of product providers preset on a third-party platform to be paid and binding service fees receivable by the third-party platform;
generating a first coded lock and a first password thereof according to the client code data, the order execution content code data and the order timestamp code data, and generating a first key; the first secret key has a restriction effect on the first password;
generating a second coded lock and a second password thereof and generating a second key according to one of the client code data, the order execution content code data or the order timestamp code data, the product demander parameter input by the product demander through the product demander node and the product provider parameter input by the product provider through the product provider node; the second secret key has a restriction on the second secret key, the first secret key has a restriction on the second secret key, and the second secret key has a restriction on deferred payment code data.
10. The blockchain-based secure payment method of claim 7, further comprising:
when a non-honest behavior record of a product demander and/or a product provider sent through a blockchain network is received, displaying the non-honest behavior record of the product demander and/or the product provider through a preset type interface;
and sending the query notice of the non-honest behavior records to the blockchain network.
11. A safe payment system based on a block chain is characterized in that a product demand side node, a third party platform node, a financial institution node, a product provider side node and at least one product execution terminal node form a block chain network, wherein:
the third-party platform node is used for generating code data of a first coded lock according to client code data, order execution content code data and order timestamp code data which are pre-stored in the blockchain network after receiving an order execution completion notification sent by all product execution terminal nodes through the blockchain network, reducing a first password of the pre-generated first coded lock by using a first secret key provided by the third-party platform to obtain reduced code data of the first coded lock, comparing the generated code data of the first coded lock with the reduced code data of the first coded lock, unlocking the first coded lock if the similarity reaches a first threshold value to lose the restriction effect on a second secret key, and sending a product demander input parameter request and a product provider input parameter request to the blockchain network; when receiving a product demander parameter and a product provider parameter sent by a blockchain network, generating code data of a second coded lock according to one of client code data, order execution content code data or order timestamp code data which are pre-stored in the blockchain network, the product demander parameter and the product provider parameter, reducing a second password of the pre-generated second coded lock by using a second secret key provided by a third party platform to obtain reduced code data of the second coded lock, comparing the generated code data of the second coded lock with the reduced code data of the second coded lock, and if the similarity reaches a second threshold value, unlocking the second coded lock to enable the second coded lock to lose the restriction effect on deferred payment code data, and sending the deferred payment code data to the blockchain network;
the product demander node is used for receiving a product demander input parameter request sent by the blockchain network, receiving a product demander parameter input by the product demander according to the product demander input parameter request, and sending the product demander parameter to the blockchain network;
the product provider node is used for receiving a product provider input parameter request sent by the blockchain network, receiving a product provider parameter input by the product provider according to the product provider input parameter request, and sending the product provider parameter to the blockchain network;
and the financial institution node is used for matching the sent deferred payment code data with prestored deferred payment code data after receiving the deferred payment code data sent through the blockchain network, and if the matching is successful, allocating the receivable items into an account set by the product provider in the financial institution to complete the safe payment process.
12. The blockchain-based secure payment system of claim 11, wherein each product execution terminal node is configured to transmit an order execution completion notification to the blockchain network when execution of the order content is completed;
the third-party platform node is specifically used for sending an order execution completion confirmation request to the blockchain network when receiving order execution completion notifications sent by all product execution terminal nodes through the blockchain network; after receiving the confirmation instruction sent by the blockchain network, acquiring client code data, order execution content code data and order timestamp code data which are pre-stored in the blockchain network to generate code data of a first coded lock, and generating code data of the first coded lock;
and the product demand side node is specifically used for receiving the confirmation request sent by the blockchain network, and sending the confirmation instruction to the blockchain network when receiving an order execution completion confirmation instruction input by the user according to the confirmation request.
13. The blockchain-based secure payment system of claim 11, wherein the customer code data, the order execution content code data, and the order time stamp code data are previously stored to the blockchain network in a method of:
the product demander node is also used for receiving a product purchase request initiated by a product demander and sending the product purchase request to the block chain network; the product purchase request comprises user information and product information; signing according to order code data, order execution content code data and order timestamp code data sent by a blockchain network in an electronic signature mode to obtain signed customer code data, receiving to-be-paid amount data of a product demander, and sending the customer code data and the to-be-paid amount data to the blockchain network;
the third-party platform node is also used for receiving a product purchase request sent by the blockchain network, generating order code data, order execution content code data and order timestamp code data according to the user information and the product information, and sending the order code data, the order execution content code data and the order timestamp code data to the blockchain network; the order fulfillment content code data includes a plurality of product fulfillment terminal node identifications for fulfilling orders.
14. The blockchain-based secure payment system of claim 13, wherein when the first combination lock and the first combination, the first key, the second combination lock and the second combination, the second key are obtained as follows:
the third party platform node is also used for receiving the data of the amount of money to be paid sent by the block chain network, and allocating accounts to be paid and bound with service fee accounts receivable by the third party platform to product provider accounts preset on the third party platform according to the data of the amount of money to be paid; generating a first coded lock and a first password thereof according to the client code data, the order execution content code data and the order timestamp code data, and generating a first key; the first secret key has a restriction effect on the first password; generating a second coded lock and a second password thereof and generating a second key according to one of the client code data, the order execution content code data or the order timestamp code data, the product demander parameter input by the product demander through the product demander node and the product provider parameter input by the product provider through the product provider node; the second secret key has a restriction on the second secret key, the first secret key has a restriction on the second secret key, and the second secret key has a restriction on deferred payment code data.
15. A block chain-based secure payment third party platform node is characterized in that a product demand party node, a third party platform node, a financial institution node, a product provider node and at least one product execution terminal node form a block chain network, and the block chain-based secure payment third party platform node comprises:
the first generation unit is used for generating code data of a first coded lock according to client code data, order execution content code data and order timestamp code data which are pre-stored in the blockchain network after receiving order execution completion notifications sent by all product execution terminal nodes through the blockchain network;
the first restoring unit is used for restoring a first password of a first password lock generated in advance by using a first secret key provided by a third party platform to obtain restored code data of the first password lock;
the first unlocking unit is used for comparing the generated code data of the first coded lock with the restored code data of the first coded lock, unlocking the first coded lock if the similarity reaches a first threshold value, enabling the first coded lock to lose the restriction effect on the second secret key, and sending a product demander input parameter request and a product provider input parameter request to the blockchain network;
a second generating unit configured to generate code data of a second trick lock according to one of customer code data, order execution content code data, or order time stamp code data, and the product demander parameter and the product provider parameter, which are pre-stored in the blockchain network, when receiving the product demander parameter and the product provider parameter transmitted through the blockchain network;
the second restoring unit is used for restoring a pre-generated second password of the second password lock by using a second secret key provided by the third-party platform to obtain restored code data of the second password lock;
and the second unlocking unit is used for comparing the generated code data of the second coded lock with the restored code data of the second coded lock, unlocking the second coded lock if the similarity reaches a second threshold value, so that the second coded lock loses the restriction effect on the deferred payment code data, and sending the deferred payment code data to the block chain network.
16. The blockchain based secure payment third party platform node of claim 15, wherein the third party platform node further comprises, when pre-storing customer code data, order execution content code data, and order timestamp code data to the blockchain network as follows:
a first receiving unit for receiving a product purchase request transmitted through a blockchain network;
the sending unit is used for generating order code data, order execution content code data and order timestamp code data according to the user information and the product information and sending the order code data, the order execution content code data and the order timestamp code data to the block chain network; the order fulfillment content code data includes a plurality of product fulfillment terminal node identifications for fulfilling orders.
17. The blockchain based secure payment third party platform node of claim 16, wherein the third party platform node further comprises, when obtaining the first combination lock and the first password, the first key, the second combination lock and the second password, and the second key, as follows:
the second receiving unit is used for receiving the data of the amount to be paid sent by the block chain network;
the processing unit is used for transferring accounts to be paid to a product provider account preset on a third-party platform and binding service charge accounts to be paid by the third-party platform according to the data of the amount of money to be paid;
the first password and key processing unit is used for generating a first password lock and a first password thereof according to the client code data, the order execution content code data and the order timestamp code data, and generating a first key; the first secret key has a restriction effect on the first password;
the second password and key processing unit is used for generating a second password lock and a second password thereof and generating a second key according to one of the client code data, the order code data and the order execution content code data or the order timestamp code data, the product demander parameters input by the product demander node and the product provider parameters input by the product provider node; the second secret key has a restriction on the second secret key, the first secret key has a restriction on the second secret key, and the second secret key has a restriction on deferred payment code data.
18. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the method of any one of claims 1 to 10 when executing the computer program.
19. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program which, when executed by a processor, implements the method of any one of claims 1 to 10.
20. A computer program product, characterized in that the computer program product comprises a computer program which, when being executed by a processor, carries out the method of any one of claims 1 to 10.
CN202210018116.2A 2022-01-07 2022-01-07 Block chain-based secure payment method and system and third-party platform node Active CN114581084B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210018116.2A CN114581084B (en) 2022-01-07 2022-01-07 Block chain-based secure payment method and system and third-party platform node

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210018116.2A CN114581084B (en) 2022-01-07 2022-01-07 Block chain-based secure payment method and system and third-party platform node

Publications (2)

Publication Number Publication Date
CN114581084A true CN114581084A (en) 2022-06-03
CN114581084B CN114581084B (en) 2023-04-07

Family

ID=81772099

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210018116.2A Active CN114581084B (en) 2022-01-07 2022-01-07 Block chain-based secure payment method and system and third-party platform node

Country Status (1)

Country Link
CN (1) CN114581084B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103270523A (en) * 2010-12-23 2013-08-28 电子湾有限公司 Deferred payment and selective funding and payments
CN105512878A (en) * 2014-10-20 2016-04-20 阿里巴巴集团控股有限公司 Method for implementing electronic payment via mobile terminal and system thereof
CN105631672A (en) * 2016-02-18 2016-06-01 深圳市文鼎创数据科技有限公司 Transaction data processing method and device, and safety equipment
CN105741116A (en) * 2014-12-11 2016-07-06 北京握奇智能科技有限公司 Fast payment method, apparatus and system
WO2019221973A1 (en) * 2018-05-15 2019-11-21 Mastercard International Incorporated Systems and methods for personalizing payment cards
CN111127120A (en) * 2019-12-31 2020-05-08 中国银行股份有限公司 Service data processing system based on block chain technology, related nodes and method
CN111986022A (en) * 2020-08-20 2020-11-24 中国银行股份有限公司 Transaction quota processing method and system based on block chain and each node
CN113298518A (en) * 2020-07-24 2021-08-24 阿里巴巴集团控股有限公司 Data processing method and device
CN113743929A (en) * 2018-01-24 2021-12-03 创新先进技术有限公司 Data processing method, terminal equipment and data processing system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103270523A (en) * 2010-12-23 2013-08-28 电子湾有限公司 Deferred payment and selective funding and payments
CN105512878A (en) * 2014-10-20 2016-04-20 阿里巴巴集团控股有限公司 Method for implementing electronic payment via mobile terminal and system thereof
CN105741116A (en) * 2014-12-11 2016-07-06 北京握奇智能科技有限公司 Fast payment method, apparatus and system
CN105631672A (en) * 2016-02-18 2016-06-01 深圳市文鼎创数据科技有限公司 Transaction data processing method and device, and safety equipment
CN113743929A (en) * 2018-01-24 2021-12-03 创新先进技术有限公司 Data processing method, terminal equipment and data processing system
WO2019221973A1 (en) * 2018-05-15 2019-11-21 Mastercard International Incorporated Systems and methods for personalizing payment cards
CN111127120A (en) * 2019-12-31 2020-05-08 中国银行股份有限公司 Service data processing system based on block chain technology, related nodes and method
CN113298518A (en) * 2020-07-24 2021-08-24 阿里巴巴集团控股有限公司 Data processing method and device
CN111986022A (en) * 2020-08-20 2020-11-24 中国银行股份有限公司 Transaction quota processing method and system based on block chain and each node

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
KEN NAGANUMA等: ""New Secret Key Management Technology for Blockchains from Biometrics Fuzzy Signature"" *
RENU MARY DANIEL等: ""A forward secure signcryption scheme with ciphertext authentication for e-payment systems using conic curve cryptography"" *
张健毅等: ""基于区块链的可监管数字货币模型"" *

Also Published As

Publication number Publication date
CN114581084B (en) 2023-04-07

Similar Documents

Publication Publication Date Title
US11783323B1 (en) Autonomous devices
JP7221546B2 (en) Transaction Privacy in Public Distributed Ledger Systems
US11797982B2 (en) Digital ledger authentication using address encoding
US11461771B2 (en) Hybrid digital ledger control with address encoding
CN105956923A (en) Asset transaction platform and digital certification and transaction method for assets
US20200175501A1 (en) Methods and apparatus for value transfer
CN109478997A (en) System and method for block chain implementation
CN112037068A (en) Resource transfer method, system, device, computer equipment and storage medium
Eze et al. A triplicate smart contract model using blockchain technology
US20220147987A1 (en) Decentralized computer systems and methods for efficient transaction dispute management using blockchain
JP2021531600A (en) How to facilitate transactions between users
CN110599355A (en) Block chain-based vehicle insurance information system, insurance policy registration method and claim settlement method
CN114581084B (en) Block chain-based secure payment method and system and third-party platform node
US20220391864A1 (en) Blockchain Lien System for Digital Financial Transactions
KR102346141B1 (en) Method and system of managing service for transaction of crypto-currency
Sanepara et al. Complete vehicle registration process using blockchain technology
US20240291657A1 (en) Systems and methods for anti-fraud and redundant token distribution and management
CN112819643B (en) New contract underwriting method and system for insurance product
Löf Decentralized transactions in a centralized environment: A blockchain study within the transport industry
Williams et al. On-line credit card payment processing and fraud prevention for e-business
US12107952B2 (en) Methods and systems for efficient transfer of entities on a peer-to-peer distributed ledger using the blockchain
Hurova et al. Perspectives of Blockchain for the Modern Space Activity
CN111461684A (en) Block chain and transaction method based on block chain
Van Valkenburgh et al. State Digital Currency Principles and Framework
Pujiyono et al. The Role of Blockchain in Strengthening Indonesia’s Economic Stability

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant