CN115099799B - Transaction processing method and system for digital RMB - Google Patents

Transaction processing method and system for digital RMB Download PDF

Info

Publication number
CN115099799B
CN115099799B CN202210714517.1A CN202210714517A CN115099799B CN 115099799 B CN115099799 B CN 115099799B CN 202210714517 A CN202210714517 A CN 202210714517A CN 115099799 B CN115099799 B CN 115099799B
Authority
CN
China
Prior art keywords
information
encryption
user
payment
digital
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210714517.1A
Other languages
Chinese (zh)
Other versions
CN115099799A (en
Inventor
张更生
黄忠恒
刘志明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chase Science Co ltd
Original Assignee
Chase Science Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chase Science Co ltd filed Critical Chase Science Co ltd
Priority to CN202210714517.1A priority Critical patent/CN115099799B/en
Publication of CN115099799A publication Critical patent/CN115099799A/en
Application granted granted Critical
Publication of CN115099799B publication Critical patent/CN115099799B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application provides a transaction processing method and a system for digital RMB, wherein the method comprises the following steps: the terminal receives a payment request of the digital RMB of the user, and after the user is authenticated, the terminal calls the digital RMB to execute payment on the payment request; the terminal obtains the merchant information and payment time of the payment, and encrypts the merchant information, the payment time and the user information of the digital RMB to obtain encrypted information; and after the terminal increases the first coordinate of the merchant information with the encryption information, the encryption information is sent to a first server corresponding to the journey card. The technical scheme provided by the application has the advantage of high user experience.

Description

Transaction processing method and system for digital RMB
Technical Field
The invention relates to the field of internet finance, in particular to a transaction processing method and a transaction processing system for digital RMB.
Background
The digital RMB, the letter abbreviation is temporarily designated as "e-CNY" according to international use convention, is legal currency in digital form issued by China's people bank, is participated in operation by a designated operation mechanism and exchanged to the public, supports loose coupling function of bank account based on generalized account system, is equivalent to paper money coin, has value characteristics and decompensation, and supports controllable anonymity.
With the demand of prevention and control, many places need to punch cards of journey when consuming, and this is very inconvenient for the user, because need punch cards of journey both, also need pay through digital RMB, and dual operation has influenced user's experience degree like this.
Disclosure of Invention
The embodiment of the invention provides a transaction processing method and a terminal for digital RMB, which can perform card punching operation during digital RMB payment, improve the convenience of user payment and improve the experience of users.
In a first aspect, an embodiment of the present invention provides a transaction processing method for digital rmb, including the steps of:
the terminal receives a payment request of the digital RMB of the user, and after the user is authenticated, the terminal calls the digital RMB to execute payment on the payment request;
the terminal obtains the merchant information and payment time of the payment, and encrypts the merchant information, the payment time and the user information of the digital RMB to obtain encrypted information;
and after the terminal increases the first coordinate of the merchant information with the encryption information, the encryption information is sent to a first server corresponding to the journey card.
In a second aspect, there is provided a transaction processing system for digital rmb, the system including: terminal and first server:
the terminal is used for receiving a payment request of the digital RMB of the user, and calling the digital RMB to execute payment on the payment request after the user is authenticated; acquiring merchant information and payment time of the payment, and encrypting the merchant information, the payment time and user information of the digital RMB to obtain encrypted information; and adding the encryption information to the first coordinate of the merchant information, and then adding the encryption information to a first server corresponding to the journey card.
In a third aspect, a computer-readable storage medium storing a program for electronic data exchange is provided, wherein the program causes a terminal to execute the method provided in the first aspect.
The embodiment of the invention has the following beneficial effects:
it can be seen that the technical scheme terminal provided by the application receives the payment request of the digital RMB of the user, and after the user is verified, the digital RMB is called to execute payment on the payment request; the terminal obtains the information of the commercial tenant of the payment, encrypts the information of the commercial tenant, the payment time and the user information of the digital RMB to obtain encrypted information; and the terminal sends the encrypted information to a server corresponding to the travel card. The technical scheme of the sample application can carry out the card punching of the travel card while paying through the digital RMB, and the card punching information is encrypted, so that the travel card information of the user is protected to a certain extent, and the privacy of the user can be protected when the integrated management of the payment and the travel card is realized, so that the experience of the user is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required for the description of the embodiments will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic structure of a terminal
FIG. 2 is a flow chart of a method of processing transactions of digital RMB;
FIG. 3 is a schematic diagram of a transaction processing system for digital RMB.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The terms "first," "second," "third," and "fourth" and the like in the description and in the claims and drawings are used for distinguishing between different objects and not necessarily for describing a particular sequential or chronological order. Furthermore, the terms "comprise" and "have," as well as any variations thereof, are intended to cover a non-exclusive inclusion. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those listed steps or elements but may include other steps or elements not listed or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, result, or characteristic described in connection with the embodiment may be included in at least one embodiment of the invention. The appearances of such phrases in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Those of skill in the art will explicitly and implicitly appreciate that the embodiments described herein may be combined with other embodiments.
Referring to fig. 1, fig. 1 provides a terminal, where the terminal may be a terminal of an IOS, an android, etc. system, and of course, may also be a terminal of another system, for example, a hong mo, etc., and the application is not limited to the specific system, and as shown in fig. 1, the terminal device may specifically include: the processor, the memory, the display screen and the communication circuit may be connected through a bus, or may be connected through other manners, which are not limited to the specific manner of connection.
The processor may be a general-purpose process, such as a CPU, etc., and of course may also be a dedicated data processor, etc., and the present application is not limited to the specific implementation of the processor.
The communication circuitry may be used to provide the terminal with the capability to communicate with external devices. The communication circuitry may include analog and digital input-output interface circuitry, and wireless communication circuitry based on radio frequency signals and/or optical signals.
The transaction processing mode of the digital RMB is almost consistent with the common code scanning mode, for example, the payment is carried out by the code scanning payment mode, namely, the code scanning payment or the code scanned payment is carried out by the verification mode, and the verification mode can be used for judging the transaction processing mode of the digital RMB through various modes, such as face recognition, fingerprint identification, password verification and the like, so that the transaction processing mode of the digital RMB is mature.
With the requirement of prevention and control, there is a requirement for a user to punch a travel card in some specific areas (such as some closed space, supermarket, restaurant, airport and the like), and the operation of the travel card is realized by scanning codes when entering the specific areas, so that two similar operation modes enable the combination of the two modes.
Referring to fig. 2, fig. 2 provides a method for processing a transaction of a digital rmb, which may be performed at a terminal as shown in fig. 1, as shown in fig. 2, and may include:
step S201, the terminal receives the payment request of the digital RMB of the user, and after the user is verified, the digital RMB is called to execute payment on the payment request;
by way of example, the above-described means of verification include, but are not limited to: face recognition, fingerprint recognition, password authentication, or any combination thereof.
The payment process of the above step S201 is an existing payment process of the digital rmb, and specific operations thereof may be referred to a payment operation guide of the digital rmb, etc.
Step S202, the terminal acquires the merchant information and payment time of the payment, and encrypts the merchant information, the payment time and the user information of the digital RMB to obtain encrypted information;
for example, the user information of the digital rmb may be association information of the digital rmb, which uniquely identifies the user, for example, an identification card number, a nickname, or a bound phone number of the user, etc.
Step 203, after the terminal increases the encrypted information by the first coordinate of the merchant information, the encrypted information is sent to the first server corresponding to the travel card.
The technical scheme terminal receives a payment request of the digital RMB of the user, and after the user is verified, the digital RMB is called to execute payment on the payment request; the terminal obtains the information of the commercial tenant of the payment, encrypts the information of the commercial tenant, the payment time and the user information of the digital RMB to obtain encrypted information; and the terminal sends the encrypted information to a server corresponding to the travel card. The technical scheme of the sample application can carry out the card punching of the travel card while paying through the digital RMB, and the card punching information is encrypted, so that the travel card information of the user is protected to a certain extent, and the privacy of the user can be protected when the integrated management of the payment and the travel card is realized, so that the experience of the user is improved.
For example, the encrypting the merchant information, the payment time and the user information of the digital rmb to obtain the encrypted information may specifically include:
the method comprises the steps of executing encryption operation on merchant information, payment time and user information of digital RMB by adopting a first secret key and a preset encryption mode to obtain encryption information;
the preset encryption mode may be a symmetric encryption algorithm, and the application is not limited to a specific type of the symmetric encryption algorithm.
The first key is calculated by an asymmetric algorithm, which includes, but is not limited to: RSA, DSA, ECC, DH, etc.
Specifically, the calculating the result by using the asymmetric algorithm may specifically include:
and executing calculation by taking the merchant information as input information of an asymmetric algorithm to obtain a result, and determining the result as a first key.
The merchant information may be, for example, a merchant identification code, such as a merchant uniform organization code. The above-mentioned asymmetric algorithm may be an asymmetric algorithm corresponding to the terminal equipment identifier, for example, the area a adopts the algorithm a, the area B adopts the algorithm B, or may be an algorithm in other manners.
For example, the method may further include:
the method comprises the steps that a first server receives an action track and a travel card of an object A of streaming, calls a first coordinate of the action track and 1 piece of merchant information and a first time interval corresponding to the first coordinate, calls n pieces of encryption information overlapped with the first time interval and the first coordinate, extracts encryption information i from the n pieces of encryption information, obtains a first encryption algorithm corresponding to the encryption information i, calculates the first merchant information as input information of the first encryption algorithm to obtain a second key, performs symmetric decryption on the encryption information i by using the second key, determines user information i of digital RMB in the encryption information i as a streaming result if decryption is successful, and traverses the n pieces of encryption information to determine all results of the first coordinate of the streaming.
The principle is that the encryption of information is carried out in a symmetrical mode, but the encrypted secret key is obtained in an asymmetrical mode, and the principle of stream modulation is that the same merchant has contact at the same time, the stream modulation result is determined, so that the merchant information is adopted as input information to execute operation to obtain secret key information, if the encryption information i is encrypted by the same secret key, decryption is successful, otherwise, the decryption fails, the first server cannot obtain the information of the encryption information i, stream modulation can be realized, confidentiality of the encryption information i can be guaranteed, and privacy of a user is protected.
Referring to fig. 3, fig. 3 provides a schematic structural diagram of a transaction processing system for digital rmb, the system including: terminal and first server:
the terminal is used for receiving a payment request of the digital RMB of the user, and calling the digital RMB to execute payment on the payment request after the user is authenticated; acquiring merchant information and payment time of the payment, and encrypting the merchant information, the payment time and user information of the digital RMB to obtain encrypted information; and adding the encryption information to the first coordinate of the merchant information, and then adding the encryption information to a first server corresponding to the journey card.
The technical scheme terminal receives a payment request of the digital RMB of the user, and after the user is verified, the digital RMB is called to execute payment on the payment request; the terminal obtains the information of the commercial tenant of the payment, encrypts the information of the commercial tenant, the payment time and the user information of the digital RMB to obtain encrypted information; and the terminal sends the encrypted information to a server corresponding to the travel card. The technical scheme of the sample application can carry out the card punching of the travel card while paying through the digital RMB, and the card punching information is encrypted, so that the travel card information of the user is protected to a certain extent, and the privacy of the user can be protected when the integrated management of the payment and the travel card is realized, so that the experience of the user is improved.
By way of example only, the present invention is directed to a method of,
the terminal is specifically configured to perform encryption operation on the merchant information, payment time and user information of the digital rmb by using a first key and a preset encryption mode to obtain the encrypted information;
the preset encryption mode is a symmetric encryption algorithm.
By way of example only, the present invention is directed to a method of,
the first key adopts the merchant information as an input information calculation result of the asymmetric algorithm.
By way of example only, the present invention is directed to a method of,
the user information of the digital RMB is specifically the associated information of the digital RMB which uniquely identifies the user.
By way of example only, the present invention is directed to a method of,
the first server is further configured to receive the action track and the travel card of the streaming call object a, call the first coordinate of the action track, 1 piece of merchant information corresponding to the first coordinate and the first time interval, call n pieces of encryption information overlapping with the first time interval and the first coordinate, extract the encryption information i from the n pieces of encryption information, obtain a first encryption algorithm corresponding to the encryption information i, calculate 1 piece of merchant information as input information of the first encryption algorithm to obtain a second key, perform symmetric decryption on the encryption information i by using the second key, and determine the user information i of the digital rennet in the encryption information i as a streaming call result if the decryption is successful, and traverse the n pieces of encryption information to determine all results of the streaming call first coordinate.
For example, the terminal in the embodiment of the present application may also be used to perform a refinement scheme, an alternative scheme, and so on of the embodiment shown in fig. 2, which are not described herein.
The embodiment of the present invention also provides a computer storage medium storing a computer program for electronic data exchange, the computer program causing a computer to execute part or all of the steps of any one of the transaction processing methods of digital rmbs as described in the above method embodiments.
Embodiments of the present invention also provide a computer program product comprising a non-transitory computer-readable storage medium storing a computer program operable to cause a computer to perform part or all of the steps of a transaction processing method of any one of the digital rmbs as described in the method embodiments above.
It should be noted that, for simplicity of description, the foregoing method embodiments are all described as a series of acts, but it should be understood by those skilled in the art that the present invention is not limited by the order of acts, as some steps may be performed in other orders or concurrently in accordance with the present invention. Further, those skilled in the art will also appreciate that the embodiments described in the specification are alternative embodiments, and that the acts and modules referred to are not necessarily required for the present invention.
In the foregoing embodiments, the descriptions of the embodiments are emphasized, and for parts of one embodiment that are not described in detail, reference may be made to related descriptions of other embodiments.
In the several embodiments provided in this application, it should be understood that the disclosed apparatus may be implemented in other ways. For example, the apparatus embodiments described above are merely illustrative, such as the division of the units, merely a logical function division, and there may be additional manners of dividing the actual implementation, such as multiple units or components may be combined or integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, or may be in electrical or other forms.
Those of ordinary skill in the art will appreciate that all or a portion of the steps in the various methods of the above embodiments may be implemented by a program that instructs associated hardware, and the program may be stored in a computer readable memory, which may include: flash disk, read-Only Memory (ROM), random access Memory (Random Access Memory, RAM), magnetic disk or optical disk.
The foregoing has outlined rather broadly the more detailed description of embodiments of the invention, wherein the principles and embodiments of the invention are explained in detail using specific examples, the above examples being provided solely to facilitate the understanding of the method and core concepts of the invention; meanwhile, as those skilled in the art will have variations in the specific embodiments and application scope in accordance with the ideas of the present invention, the present description should not be construed as limiting the present invention in view of the above.

Claims (9)

1. A method for processing transactions of digital rmbs, the method comprising the steps of:
the terminal receives a payment request of the digital RMB of the user, and after the user is authenticated, the terminal calls the digital RMB to execute payment on the payment request;
the terminal obtains the merchant information and payment time of the payment, and encrypts the merchant information, the payment time and the user information of the digital RMB to obtain encrypted information;
after the terminal increases the first coordinate of the merchant information with the encryption information, the encryption information is sent to a first server corresponding to the travel card;
the method comprises the steps that a first server receives an action track and a travel card of an object A of streaming, calls a first coordinate of the action track and 1 piece of merchant information and a first time interval corresponding to the first coordinate, calls n pieces of encryption information overlapped with the first time interval and the first coordinate, extracts encryption information i from the n pieces of encryption information, obtains a first encryption algorithm corresponding to the encryption information i, calculates the first merchant information as input information of the first encryption algorithm to obtain a second key, performs symmetric decryption on the encryption information i by using the second key, determines user information i of digital RMB in the encryption information i as a streaming result if decryption is successful, and traverses the n pieces of encryption information to determine all results of the first coordinate of the streaming.
2. The method of claim 1, wherein encrypting the merchant information, the payment time, and the user information of the digital rmb to obtain the encrypted information comprises:
the method comprises the steps of executing encryption operation on merchant information, payment time and user information of digital RMB by adopting a first secret key and a preset encryption mode to obtain encryption information;
the preset encryption mode is a symmetric encryption algorithm.
3. The method of claim 2, wherein the first key is a result of a calculation using the merchant information as input information for an asymmetric algorithm.
4. The method according to claim 1, wherein the user information of the digital rmb is specifically associated information of the digital rmb uniquely identifying the user.
5. A transaction processing system for digital rmb, the system comprising: terminal and first server:
the terminal is used for receiving a payment request of the digital RMB of the user, and calling the digital RMB to execute payment on the payment request after the user is authenticated; acquiring merchant information and payment time of the payment, and encrypting the merchant information, the payment time and user information of the digital RMB to obtain encrypted information; after the encryption information is added to the first coordinate of the merchant information, the encryption information is sent to a first server corresponding to the travel card;
the method comprises the steps that a first server receives an action track and a travel card of an object A of streaming, calls a first coordinate of the action track and 1 piece of merchant information and a first time interval corresponding to the first coordinate, calls n pieces of encryption information overlapped with the first time interval and the first coordinate, extracts encryption information i from the n pieces of encryption information, obtains a first encryption algorithm corresponding to the encryption information i, calculates the first merchant information as input information of the first encryption algorithm to obtain a second key, performs symmetric decryption on the encryption information i by using the second key, determines user information i of digital RMB in the encryption information i as a streaming result if decryption is successful, and traverses the n pieces of encryption information to determine all results of the first coordinate of the streaming.
6. The system of claim 5, wherein the system further comprises a controller configured to control the controller,
the terminal is specifically configured to perform encryption operation on the merchant information, payment time and user information of the digital rmb by using a first key and a preset encryption mode to obtain the encrypted information;
the preset encryption mode is a symmetric encryption algorithm.
7. The system of claim 6, wherein the first key is a result of a calculation using the merchant information as input information for an asymmetric algorithm.
8. The system of claim 5, wherein the user information of the digital RMB is specifically associated information of the digital RMB that uniquely identifies the user.
9. A computer-readable storage medium storing a program for electronic data exchange, wherein the program causes a terminal to execute the method provided in any one of claims 1-4.
CN202210714517.1A 2022-06-22 2022-06-22 Transaction processing method and system for digital RMB Active CN115099799B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210714517.1A CN115099799B (en) 2022-06-22 2022-06-22 Transaction processing method and system for digital RMB

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210714517.1A CN115099799B (en) 2022-06-22 2022-06-22 Transaction processing method and system for digital RMB

Publications (2)

Publication Number Publication Date
CN115099799A CN115099799A (en) 2022-09-23
CN115099799B true CN115099799B (en) 2023-07-28

Family

ID=83292228

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210714517.1A Active CN115099799B (en) 2022-06-22 2022-06-22 Transaction processing method and system for digital RMB

Country Status (1)

Country Link
CN (1) CN115099799B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116703395B (en) * 2023-08-08 2023-10-27 好活(苏州)数字科技有限公司 Digital RMB payment method, device, equipment, system and medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113538814A (en) * 2021-06-22 2021-10-22 华录智达科技股份有限公司 Intelligent bus vehicle-mounted terminal supporting digital RMB payment
CN113689268A (en) * 2021-09-08 2021-11-23 上海和数软件有限公司 Distributed energy transaction system based on block chain technology and adopting digital RMB
CN113837751A (en) * 2021-09-28 2021-12-24 张更生 Transaction implementation method and device for digital currency

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10521777B2 (en) * 2002-10-01 2019-12-31 World Award Foundation Inc, Ab Stable Group Llc, Mobile Pay, Inc Crypto digital currency (virtual payment cards) issued by central bank or other issuer for mobile and wearable devices

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113538814A (en) * 2021-06-22 2021-10-22 华录智达科技股份有限公司 Intelligent bus vehicle-mounted terminal supporting digital RMB payment
CN113689268A (en) * 2021-09-08 2021-11-23 上海和数软件有限公司 Distributed energy transaction system based on block chain technology and adopting digital RMB
CN113837751A (en) * 2021-09-28 2021-12-24 张更生 Transaction implementation method and device for digital currency

Also Published As

Publication number Publication date
CN115099799A (en) 2022-09-23

Similar Documents

Publication Publication Date Title
CN106416189B (en) System and method for improved authentication
US20160117673A1 (en) System and method for secured transactions using mobile devices
US10872337B2 (en) Payment device and system
US11055720B2 (en) Payment verification method and apparatus
US20150142666A1 (en) Authentication service
US20210065490A1 (en) Systems and methods for secure read-only authentication
US20150142667A1 (en) Payment authorization system
CN103942684A (en) Data security interactive system
US11386427B2 (en) System for secure authentication of a user's identity in an electronic system for banking transactions
CN103942685A (en) Data security interactive system
CN115099799B (en) Transaction processing method and system for digital RMB
Alhothaily et al. A novel verification method for payment card systems
EP3965039A1 (en) Electronic currency offline payment method and payment collection method
Yu et al. Security issues of in-store mobile payment
US10049362B2 (en) Systems and methods of voice authentication in transactions
CN104657858A (en) Electronic wallet identity authentication method and device as well as mobile terminal
CN103870958B (en) A kind of method of mobile payment and mobile payment special equipment
El Madhoun et al. A secure cloud-based NFC payment architecture for small traders
CN107947934A (en) The fingerprint recognition Verification System and method of mobile terminal based on banking system
CN111937023B (en) Security authentication system and method
CN107292608A (en) A kind of eID move transaction devices of encrypting fingerprint
KR20110029033A (en) System and method for issueing public certificate of attestation using usim information and recording medium
US10776787B2 (en) Systems and methods for providing notification services using a digital wallet platform
CN110766395B (en) Mobile payment method, server, mobile terminal and device
US20230370451A1 (en) Secure server client interaction

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20230704

Address after: Floor 2, Innovation Building, Kuai'an Avenue, Science Park, Fuzhou Development Zone, 350000, Fujian Province

Applicant after: CHASE SCIENCE Co.,Ltd.

Address before: 518000 Shenzhen Qianhai-Shenzhen-Hong Kong Cooperation Zone, Shenzhen, Guangdong Province, Room 201, Building A, No. 1, Qianwan Road, Qianhai-Shenzhen Cooperation Zone, Shenzhen (Admitted to Shenzhen Qianhai Business Secretary Co., Ltd.)

Applicant before: QIANHAI LIANDA (SHENZHEN) TECHNOLOGY CO.,LTD.

GR01 Patent grant
GR01 Patent grant