CN116342128A - Payment system based on blockchain technology - Google Patents

Payment system based on blockchain technology Download PDF

Info

Publication number
CN116342128A
CN116342128A CN202310317740.7A CN202310317740A CN116342128A CN 116342128 A CN116342128 A CN 116342128A CN 202310317740 A CN202310317740 A CN 202310317740A CN 116342128 A CN116342128 A CN 116342128A
Authority
CN
China
Prior art keywords
module
user
data
payment
control center
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310317740.7A
Other languages
Chinese (zh)
Inventor
马治国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Spin Technology Co ltd
Original Assignee
Hangzhou Spin Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Spin Technology Co ltd filed Critical Hangzhou Spin Technology Co ltd
Priority to CN202310317740.7A priority Critical patent/CN116342128A/en
Publication of CN116342128A publication Critical patent/CN116342128A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Abstract

The invention discloses a payment system based on a blockchain technology, which comprises a user end module, a user registration module, a user login module, a control center, a system protection module, a user payment module, an information transmission module, a data center, a data query module, a data backup module and a cloud server module, wherein the user end module is connected with the user registration module, the user end module is connected with the user login module, the user login module is connected with the control center, the control center is connected with the system protection module, the control center is connected with the user payment module, the user payment module is connected with the information transmission module, the control center is connected with the data center, the control center is connected with the data query module, the data center is connected with the data backup module, and the data backup module is connected with the cloud server module. The invention relates to a payment system based on a blockchain technology, which has the characteristic of high safety in system operation.

Description

Payment system based on blockchain technology
Technical Field
The invention belongs to the technical field of payment systems, and particularly relates to a payment system based on a blockchain technology.
Background
A blockchain is a chain of blocks one by one. Each block holds certain information which is linked in a chain according to the time sequence of their respective generation. This chain is kept in all servers, and the entire blockchain is secure as long as one server in the entire system can work. These servers, referred to as nodes in the blockchain system, provide storage space and computational support for the entire blockchain system. If the information in the blockchain is to be modified, it is necessary to sign consent of more than half of the nodes and modify the information in all the nodes, which are usually held in different subject hands, so it is an extremely difficult thing to tamper with the information in the blockchain. Compared with the traditional network, the blockchain has two main core characteristics: firstly, the data is difficult to tamper, and secondly, the data is decentralised. Based on the two characteristics, the information recorded by the blockchain is more real and reliable, and can help solve the problem that people are not trusted each other.
The payment system is a financial arrangement, sometimes referred to as a clearing system, for effecting credited debt settlement and funds transfer, consisting of an intermediary's institution providing payment clearing services and specialized technical means for effecting payment instruction transfer and funds clearing. The payment system is a social system which is continuously perfected due to market demands of society for debt settlement and money transfer in the process of economic activities, and the payment system is a corresponding payment system for money transfer and debt settlement in the historical period of each economic development. When the current payment system is used, the safety of the use environment of a user cannot be confirmed, the working safety of the system can be influenced, and the password verification in the operation process of the user cannot be completed, so that the use safety of the payment system can be influenced. Accordingly, there is a need to design a payment system based on blockchain technology.
The invention comprises the following steps:
the present invention has been made to solve the above-mentioned problems, and an object of the present invention is to provide a payment system based on a blockchain technology, which solves the problems mentioned in the background art.
In order to solve the problems, the invention provides a technical scheme that:
the utility model provides a payment system based on blockchain technique, includes user terminal module, user registration module, user login module, control center, system protection module, user payment module, information transmission module, data center, data inquiry module, data backup module, cloud server module, user terminal module and user registration module connect, user terminal module and user login module connect, user login module and control center connect, control center and system protection module connect, control center and user payment module connect, user payment module and information transmission module connect, control center and data center connect, control center and data inquiry module connect, data center and data backup module connect, data backup module and cloud server module connect.
Preferably, the user end module comprises a mobile end module and a desktop end module, and the mobile end module is connected with the desktop end module. By designing the user terminal module, the system can be used in a mode of a mobile terminal or a desktop terminal.
Preferably, the user registration module comprises a real-name authentication module and a password setting module, and the real-name authentication module is connected with the password setting module. By designing the user registration module, registration of the user account can be performed.
Preferably, the user login module comprises a password verification module, a face recognition module and a random verification module, wherein the password verification module is connected with the face recognition module, and the face recognition module is connected with the random verification module. The user login module is designed and can be used for login of the system.
Preferably, the system protection module comprises a real-time monitoring module and an environment scanning module, and the real-time monitoring module is connected with the environment scanning module. The system can be protected by designing the system protection module.
Preferably, the user payment module comprises an order confirmation module and a multiple verification module, and the order confirmation module is connected with the multiple verification module. The user payment module is designed for order payment work of the user.
Preferably, the data center comprises a data encryption module and the flow monitoring module, and the data encryption module is connected with the flow monitoring module. Through the design data center, the method can be used for storing user data information in the system.
Preferably, the data query module comprises a usage detail module, a data statistics module and a chart generation module, wherein the usage detail module is connected with the data statistics module, and the data statistics module is connected with the chart generation module. By designing the data query module, query work of data stored in the data center can be performed.
The beneficial effects of the invention are as follows: the invention relates to a payment system based on a blockchain technology, which has the characteristic of high safety in system operation and use, and in specific use, compared with the traditional payment system based on the blockchain technology, the payment system based on the blockchain technology has the following beneficial effects:
firstly, through the function of a designed user registration module, user registration of a system can be performed, authentication can be performed by adopting a mode of real-name authentication and multiple password settings, authentication can be performed by adopting a mode of mobile phone short messages, mailbox authentication and face recognition, multi-level encryption is realized, the use safety of a subsequent system is ensured, multiple authentications are required to be performed when the system is used through the user registration module, wherein the random authentication module is used for authenticating random authentication passwords, the randomness of authentication is ensured, the loss and the embezzlement of one password are prevented, and the use safety of the system is improved;
secondly, through the effect of design system protection module, can carry out real-time monitoring to the system work, prevent that the system from being invaded, can scan the detection to user's login service environment simultaneously, prevent that service environment is unsafe from causing harm to user's interests, and system work data can encrypt and monitor after the storage to data center, prevent that data from being tampered, through user payment module, pay in order payment process, adopt multiple verification's mode to pay, guarantee payment security to further promoted system's safety in utilization.
Description of the drawings:
for ease of illustration, the invention is described in detail by the following detailed description and the accompanying drawings.
FIG. 1 is a schematic diagram of a system of the present invention;
FIG. 2 is a schematic diagram of the client module of FIG. 1 according to the present invention;
FIG. 3 is a schematic diagram of the subscriber registration module of FIG. 1 in accordance with the present invention;
FIG. 4 is a schematic diagram of the user login module of FIG. 1 according to the present invention;
fig. 5 is a schematic diagram of the data query module of fig. 1 according to the present invention.
In the figure: 1. a user terminal module; 2. a user registration module; 3. a user login module; 4. a control center; 5. a system protection module; 6. a user payment module; 7. an information transmission module; 8. a data center; 9. a data query module; 10. a data backup module; 13. a cloud server module; 11. a mobile terminal module; 12. a desktop end module; 21. a real name authentication module; 22. a password setting module; 31. a password verification module; 32. a face recognition module; 33. a random verification module; 51. a real-time monitoring module; 52. an environment scanning module; 61. an order confirmation module; 62. a multiple verification module; 81. a data encryption module; 82. a flow monitoring module; 91. a detail module is used; 92. a data statistics module; 93. and a chart generation module.
The specific embodiment is as follows:
as shown in fig. 1-5, the present embodiment adopts the following technical scheme:
examples:
the utility model provides a payment system based on blockchain technique, includes user side module 1, user registration module 2, user login module 3, control center 4, system protection module 5, user payment module 6, information transmission module 7, data center 8, data query module 9, data backup module 10, cloud server module 13, user side module 1 and user registration module 2 connect, user side module 1 and user login module 3 connect, user login module 3 and control center 4 connect, control center 4 and system protection module 5 connect, control center 4 and user payment module 6 connect, user payment module 6 and information transmission module 7 connect, control center 4 and data center 8 connect, control center 4 and data query module 9 connect, data center 8 and data backup module 10 connect, data backup module 10 and cloud server module 13 connect.
The user side module 1 comprises a mobile side module 11 and a desktop side module 12, and the mobile side module 11 is connected with the desktop side module 12. By designing the user side module 1, the system can be used in a mobile side or desktop side mode.
The user registration module 2 comprises a real-name authentication module 21 and a password setting module 22, and the real-name authentication module 21 is connected with the password setting module 22. By designing the user registration module 2, registration of a user account can be performed.
The user login module 3 comprises a password verification module 31, a face recognition module 32 and a random verification module 33, wherein the password verification module 31 is connected with the face recognition module 32, and the face recognition module 32 is connected with the random verification module 33. By designing the user login module 3, it is possible to use the login of the system.
The system protection module 5 comprises a real-time monitoring module 51 and an environment scanning module 52, and the real-time monitoring module 51 is connected with the environment scanning module 52. By designing the system protection module 5, the system operation can be protected.
The user payment module 6 comprises an order confirmation module 61 and a multiple verification module 62, and the order confirmation module 61 is connected with the multiple verification module 62. By designing the user payment module 6, an order payment job for the user is used.
The data center 8 includes a data encryption module 81 and the flow monitoring module 82, and the data encryption module 81 is connected with the flow monitoring module 82. By designing the data center 8, it is possible to use for the storage of user data information within the system.
The data query module 9 includes a usage detail module 91, a data statistics module 92 and a chart generation module 93, wherein the usage detail module 91 and the data statistics module 92 are connected, and the data statistics module 92 and the chart generation module 93 are connected. By designing the data query module 9, query work of data stored in the data center 8 can be performed.
The use state of the invention is as follows: when in use, a user can use the system through the user terminal module 1 in a mode of adopting a mobile terminal or a desktop terminal, the mobile terminal and the desktop terminal have the function of collecting human faces, when the user uses the system for the first time, the user needs to register an account through the user registration module 2, carries out real-name authentication through the real-name authentication module 21, carries out password setting through the password setting module 22, needs to set multiple passwords and related information entry, when the user logs in the system, needs to carry out the login use of the system through the user login module 3, carries out password verification through the password verification module 31, carries out face recognition through the face recognition module 32, carries out random password verification through the random verification module 33, carries out the protection work of the system use through the system protection module 5 after logging in the system, the real-time monitoring of the system is carried out by the real-time monitoring module 51, the scanning detection of the user use environment is carried out by the environment scanning module 52, the payment operation of the order is carried out by the user payment module 6, the confirmation of the payment order is carried out by the order confirmation module 61, the multiple payment verification is carried out by the multiple verification module 62, the payment information is transmitted to the user side module 1 by the information transmission module 7 after the payment is successful, the working information in the system is stored by the data center 8, the data can be encrypted by the data encryption module 81, the monitoring of the access flow of the data center 8 can be carried out by the flow monitoring module 82, the data in the data center 8 can be stored and backed up into the cloud server module 13 by the data backup module 10, the inquiry of the user use data can be carried out by the data inquiry module 9, the inquiry of the payment details is carried out by the use detail module 91, the statistical work of the payment data information is performed through the data statistics module 92, and the statistical chart generation can be performed through the chart generation module 93, so that a user can be helped to more intuitively know the payment service condition.
The user registration module 2 is used for registering the user of the system, the authentication is performed by adopting a mode of real-name authentication and multiple password settings, the authentication can be performed by adopting a mode of mobile phone short messages, mailbox verification and face recognition, the multi-stage encryption is realized, the use safety of the subsequent system is ensured, multiple verifications are required when the user registration module 3 is used for the system, the random verification module 33 is used for verifying the random verification passwords, the verification randomness is ensured, the loss and the embezzlement of one password are prevented, and the use safety of the system is improved; through the effect of design system protection module 5, can carry out real-time monitoring to the system work, prevent that the system from being invaded, can scan the detection to user's login service environment simultaneously, prevent that service environment is unsafe from causing harm to user's interests, and system work data is after storing to data center 8 in, can encrypt and monitor, prevent that data from being tampered, through user payment module 6, in order payment process, adopt multiple verification's mode to pay, guarantee payment security, thereby further promoted system's safety in utilization.
While the basic principles and main features of the present invention and advantages of the present invention have been shown and described, it will be understood by those skilled in the art that the present invention is not limited by the foregoing embodiments, which are described in the foregoing specification merely illustrate the principles of the present invention, and various changes and modifications may be made therein without departing from the spirit and scope of the invention, which is defined in the appended claims and their equivalents.

Claims (8)

1. The utility model provides a payment system based on blockchain technique, includes user side module (1), user registration module (2), user login module (3), control center (4), system protection module (5), user payment module (6), information transmission module (7), data center (8), data inquiry module (9), data backup module (10), cloud server module (13), its characterized in that: the system comprises a user terminal module (1) and a user registration module (2), wherein the user terminal module (1) is connected with a user registration module (3), the user registration module (3) is connected with a control center (4), the control center (4) is connected with a system protection module (5), the control center (4) is connected with a user payment module (6), the user payment module (6) is connected with an information transmission module (7), the control center (4) is connected with a data center (8), the control center (4) is connected with a data query module (9), the data center (8) is connected with a data backup module (10), and the data backup module (10) is connected with a cloud server module (13).
2. A blockchain technology-based payment system as in claim 1, wherein: the user end module (1) comprises a mobile end module (11) and a desktop end module (12), and the mobile end module (11) is connected with the desktop end module (12).
3. A blockchain technology-based payment system as in claim 1, wherein: the user registration module (2) comprises a real-name authentication module (21) and a password setting module (22), and the real-name authentication module (21) is connected with the password setting module (22).
4. A blockchain technology-based payment system as in claim 1, wherein: the user login module (3) comprises a password verification module (31), a face recognition module (32) and a random verification module (33), wherein the password verification module (31) is connected with the face recognition module (32), and the face recognition module (32) is connected with the random verification module (33).
5. A blockchain technology-based payment system as in claim 1, wherein: the system protection module (5) comprises a real-time monitoring module (51) and an environment scanning module (52), and the real-time monitoring module (51) is connected with the environment scanning module (52).
6. A blockchain technology-based payment system as in claim 1, wherein: the user payment module (6) comprises an order confirmation module (61) and a multiple verification module (62), and the order confirmation module (61) is connected with the multiple verification module (62).
7. A blockchain technology-based payment system as in claim 1, wherein: the data center (8) comprises a data encryption module (81) and the flow monitoring module (82), and the data encryption module (81) is connected with the flow monitoring module (82).
8. A blockchain technology-based payment system as in claim 1, wherein: the data query module (9) comprises a usage detail module (91), a data statistics module (92) and a chart generation module (93), wherein the usage detail module (91) and the data statistics module (92) are connected, and the data statistics module (92) and the chart generation module (93) are connected.
CN202310317740.7A 2023-03-23 2023-03-23 Payment system based on blockchain technology Pending CN116342128A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310317740.7A CN116342128A (en) 2023-03-23 2023-03-23 Payment system based on blockchain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310317740.7A CN116342128A (en) 2023-03-23 2023-03-23 Payment system based on blockchain technology

Publications (1)

Publication Number Publication Date
CN116342128A true CN116342128A (en) 2023-06-27

Family

ID=86887443

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310317740.7A Pending CN116342128A (en) 2023-03-23 2023-03-23 Payment system based on blockchain technology

Country Status (1)

Country Link
CN (1) CN116342128A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110121174A (en) * 2019-05-16 2019-08-13 徐国愚 A kind of implicit identity identifying method of mobile intelligent terminal
CN111242622A (en) * 2020-01-20 2020-06-05 江苏荣泽信息科技股份有限公司 Safe payment system based on block chain
CN111695887A (en) * 2020-04-24 2020-09-22 江苏荣泽信息科技股份有限公司 Block chain-based secure payment interaction system
WO2021022737A1 (en) * 2019-08-08 2021-02-11 南京中诚区块链研究院有限公司 Financial security depository receipt system and method based on blockchain
CN112615890A (en) * 2021-01-07 2021-04-06 东元(北京)数字科技有限公司 Safe payment system based on block chain
CN115423457A (en) * 2022-11-03 2022-12-02 长通智能(深圳)有限公司 Cross-border financial payment settlement method and system based on block chain

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110121174A (en) * 2019-05-16 2019-08-13 徐国愚 A kind of implicit identity identifying method of mobile intelligent terminal
WO2021022737A1 (en) * 2019-08-08 2021-02-11 南京中诚区块链研究院有限公司 Financial security depository receipt system and method based on blockchain
CN111242622A (en) * 2020-01-20 2020-06-05 江苏荣泽信息科技股份有限公司 Safe payment system based on block chain
CN111695887A (en) * 2020-04-24 2020-09-22 江苏荣泽信息科技股份有限公司 Block chain-based secure payment interaction system
CN112615890A (en) * 2021-01-07 2021-04-06 东元(北京)数字科技有限公司 Safe payment system based on block chain
CN115423457A (en) * 2022-11-03 2022-12-02 长通智能(深圳)有限公司 Cross-border financial payment settlement method and system based on block chain

Similar Documents

Publication Publication Date Title
US10142113B2 (en) Identifying and maintaining secure communications
CN111724153B (en) Prepaid consumption supervision system and method based on block chain and storage medium
CN103679440B (en) Financial receipt and payment method with two-dimension code being used as carrier
CN108989346B (en) Third-party valid identity escrow agile authentication access method based on account hiding
CN100518411C (en) Dynamic cipher system and method based on mobile communication terminal
CN102546601B (en) The servicing unit of cloud computing terminal for accessing virtual machine
CN109447647A (en) A kind of safety payment system based on block chain
CN106027501B (en) A kind of system and method for being traded safety certification in a mobile device
CN112163896A (en) Federated learning system
CN112598488B (en) Tax data checking and storing method and device based on block chain and storage medium
CN201733328U (en) Enterprise data maintaining device and system based on bank system
CN111738706A (en) Aggregated payment system, method and equipment
CN109726578B (en) Dynamic two-dimensional code anti-counterfeiting solution
CN101577656A (en) Control display and network system substituting integrated circuit card
CN101059858B (en) Method and device for inquiring conveniently electronic transaction history record
CN113239401A (en) Big data analysis system and method based on power Internet of things and computer storage medium
CN101252436B (en) Smart card dynamic password creating and judging system
CN112398649A (en) Method and system for encrypting server by using USBKey and CA
CN112260275A (en) Non-invasive load decomposition method and system based on block chain technology
CN117151736A (en) Anti-electricity fraud management early warning method and system
CN116342128A (en) Payment system based on blockchain technology
CN110858830A (en) E-commerce transaction data encryption transmission system
CN114495352A (en) Electronic fund payment system and method based on payment terminal identity authentication control mechanism
CN104428819A (en) Identity based ticketing
CN1924940B (en) Card-online trade terminal, its trade system and trade implementation method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination