CN118195612A - Transaction data processing method and system - Google Patents

Transaction data processing method and system Download PDF

Info

Publication number
CN118195612A
CN118195612A CN202410368582.2A CN202410368582A CN118195612A CN 118195612 A CN118195612 A CN 118195612A CN 202410368582 A CN202410368582 A CN 202410368582A CN 118195612 A CN118195612 A CN 118195612A
Authority
CN
China
Prior art keywords
transaction
card number
ciphertext
transaction data
data processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410368582.2A
Other languages
Chinese (zh)
Inventor
曹磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202410368582.2A priority Critical patent/CN118195612A/en
Publication of CN118195612A publication Critical patent/CN118195612A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides a transaction data processing method and a transaction data processing system, which can be used in the financial field or other fields, wherein the method comprises the following steps: receiving transaction data for a target transaction, the transaction data comprising: payment card number, collection card number and transaction time; encrypting the payment card number and the collection card number to obtain a first transaction ciphertext; judging whether the first transaction ciphertext exists in a preset data table, if yes, replacing the transaction time corresponding to the first transaction ciphertext in the preset data table with the transaction time in the transaction data, and adding 1 to an index value corresponding to the first transaction ciphertext to finish the processing process of the transaction data. The application can avoid information leakage in the transaction data processing process and improve the security of the transaction data.

Description

Transaction data processing method and system
Technical Field
The present application relates to the field of data processing technologies, and in particular, to a transaction data processing method and system.
Background
In the financial field, financial institutions can be aided in predicting customer behavior, assessing customer credit risk, market risk, etc. through transaction data processing. Thus, transaction data processing is critical to the financial institution.
At present, the processing mode of transaction data is to process plain text transaction data, so that the risk of leakage of the transaction data exists, the transaction data is easy to be utilized by lawbreakers, and personal information of customers is leaked.
Disclosure of Invention
Aiming at least one problem in the prior art, the application provides a transaction data processing method and a transaction data processing system, which can avoid information leakage in the transaction data processing process and improve the security of transaction data.
In order to solve the technical problems, the application provides the following technical scheme:
In a first aspect, the present application provides a transaction data processing method, including:
Receiving transaction data for a target transaction, the transaction data comprising: payment card number, collection card number and transaction time;
encrypting the payment card number and the collection card number to obtain a first transaction ciphertext;
Judging whether the first transaction ciphertext exists in a preset data table, if yes, replacing the transaction time corresponding to the first transaction ciphertext in the preset data table with the transaction time in the transaction data, and adding 1 to an index value corresponding to the first transaction ciphertext to finish the processing process of the transaction data.
In one embodiment, after the determining whether the first transaction ciphertext exists in the preset data table, the method further includes:
If the first transaction ciphertext does not exist in the preset database, setting an index value corresponding to the first transaction ciphertext to be 1;
And storing the corresponding relation among the first transaction ciphertext, the index value thereof and the transaction time in the transaction data into the preset data table.
In one embodiment, the encrypting the payment card number and the collection card number to obtain the first transaction ciphertext includes:
Detecting whether a key stream corresponding to the payment card number and the collection card number exists in a prestored key stream relation table, if not, generating a key stream corresponding to the payment card number and the collection card number by applying an asymmetric encryption algorithm, and storing the corresponding relation among the payment card number, the collection card number and the key stream into the prestored key stream relation table;
and encrypting the payment card number and the collection card number by using the key stream to obtain a first transaction ciphertext.
In one embodiment, the encrypting the payment card number and the collection card number to obtain the first transaction ciphertext includes:
detecting whether a key stream corresponding to the payment card number and the collection card number exists in a prestored key stream relation table, and if so, encrypting the payment card number and the collection card number by using the key stream to obtain a first transaction ciphertext;
wherein the pre-stored key stream relation table comprises: and the corresponding relation among the payment card number, the collection card number and the key stream.
In one embodiment, the transaction data further comprises: a transaction type; correspondingly, the encrypting the payment card number and the collection card number by using the key stream to obtain a first transaction ciphertext comprises the following steps:
Obtaining a key corresponding to the transaction type, and encrypting the payment card number and the collection card number by applying the key corresponding to the transaction type to obtain a second transaction ciphertext;
And encrypting the second transaction ciphertext by using the key stream to obtain a first transaction ciphertext.
In one embodiment, adding 1 to the index value corresponding to the first transaction ciphertext includes:
If the transaction type is the transfer type, determining that the index value is the transfer number, and adding 1 to the transfer number corresponding to the first transaction ciphertext.
In one embodiment, after the processing of the transaction data is completed, the method further comprises:
And splicing the first transaction ciphertext and the transaction time in the transaction data into a second transaction ciphertext, and storing the second transaction ciphertext and the index value in the form of key value pairs.
In a second aspect, the present application provides a transaction data processing system comprising:
A receiving device for receiving transaction data of a target transaction, the transaction data comprising: payment card number, collection card number and transaction time;
The encrypting device is used for encrypting the payment card number and the collection card number to obtain a first transaction ciphertext;
And the data processing device is used for judging whether the first transaction ciphertext exists in a preset data table, if yes, and if the transaction time in the transaction data is different from the transaction time in the transaction data, replacing the transaction time corresponding to the first transaction ciphertext in the preset data table with the transaction time in the transaction data, and adding 1 to the index value corresponding to the first transaction ciphertext to finish the processing process of the transaction data.
In one embodiment, the transaction data processing system further comprises:
The setting device is used for setting an index value corresponding to the first transaction ciphertext to be 1 if the first transaction ciphertext does not exist in the preset database;
and the storage device is used for storing the corresponding relation among the first transaction ciphertext, the index value thereof and the transaction time in the transaction data into the preset data table.
In one embodiment, the encryption device includes:
The detection module is used for detecting whether key streams corresponding to the payment card numbers and the collection card numbers exist in a prestored key stream relation table, if not, an asymmetric encryption algorithm is applied to generate key streams corresponding to the payment card numbers and the collection card numbers, and the corresponding relation among the payment card numbers, the collection card numbers and the key streams is stored in the prestored key stream relation table;
and the first encryption module is used for encrypting the payment card number and the collection card number by applying the key stream to obtain a first transaction ciphertext.
In one embodiment, the encryption device includes:
The second encryption module is used for detecting whether a key stream corresponding to the payment card number and the collection card number exists in a prestored key stream relation table, and if so, encrypting the payment card number and the collection card number by using the key stream to obtain a first transaction ciphertext;
wherein the pre-stored key stream relation table comprises: and the corresponding relation among the payment card number, the collection card number and the key stream.
In one embodiment, the transaction data further comprises: a transaction type; correspondingly, the first encryption module comprises:
The acquisition unit is used for acquiring a key corresponding to the transaction type, and encrypting the payment card number and the collection card number by applying the key corresponding to the transaction type to obtain a second transaction ciphertext;
And the application unit is used for encrypting the second transaction ciphertext by applying the key stream to obtain a first transaction ciphertext.
In one embodiment, the data processing apparatus includes:
and the determining module is used for determining that the index value is the transfer number if the transaction type is the transfer type, and adding 1 to the transfer number corresponding to the first transaction ciphertext.
In one embodiment, the data processing apparatus further comprises:
And the storage device is used for splicing the first transaction ciphertext and the transaction time in the transaction data into a second transaction ciphertext, and storing the second transaction ciphertext and the index value in the form of key value pairs.
In a third aspect, the application provides an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the transaction data processing method when executing the program.
In a fourth aspect, the application provides a computer readable storage medium having stored thereon computer instructions which when executed by a processor implement the transaction data processing method.
As can be seen from the above technical scheme, the present application provides a transaction data processing method and system. Wherein the method comprises the following steps: receiving transaction data for a target transaction, the transaction data comprising: payment card number, collection card number and transaction time; encrypting the payment card number and the collection card number to obtain a first transaction ciphertext; judging whether the first transaction ciphertext exists in a preset data table, if so, replacing the transaction time corresponding to the first transaction ciphertext in the preset data table with the transaction time in the transaction data, and adding 1 to an index value corresponding to the first transaction ciphertext to finish the processing process of the transaction data, so that information leakage in the processing process of the transaction data can be avoided, and the safety of the transaction data is improved; specifically, the characteristic objects of the data can be processed by adopting an encryption technology on the bottom data (such as transaction data) of the bank, the interaction of the data can be separated from clear personal information, and the data can be effectively encrypted and stored without influencing the processing accuracy of the data by means of data encryption, characteristic consistency verification and the like, so that the method has important significance for privacy protection of users and banks; the security of transaction data can be improved, and the cost reduction and efficiency increase of data processing and data storage processes are improved.
Drawings
In order to more clearly illustrate the embodiments of the application or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic flow chart of a transaction data processing method according to an embodiment of the application;
FIG. 2 is a second flow chart of a transaction data processing method according to an embodiment of the application;
FIG. 3 is a second flow chart of a transaction data processing method according to an embodiment of the present application;
FIG. 4 is a flow chart of a transaction data processing method in an application example of the present application;
FIG. 5 is a schematic diagram of a transaction data processing system in an embodiment of the application;
Fig. 6 is a schematic block diagram of a system configuration of an electronic device according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions in the present specification better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only some embodiments of the present application, but not all embodiments of the present application. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
Under the current situation that network attack means are more and more abundant, the banking industry gradually and prominently lacks anti-attack means aiming at the network layer. The continuous perfection of information technology makes the flow information of network interaction detectable, especially for banking related to customer information, the leakage of information is seriously threatened, and is easily utilized by lawbreakers, and the personal information of customers is leaked, so that the security problem of banking data is also widely paid attention. Along with the continuous progress of technology, data related to personal information is continuously generated in the fields of the internet of things, the internet, social networks and the like. The essence of banking industry is to process a series of data on customer information, so that transaction information is more obvious, and how to safely process the data has become a research trend.
In order to solve the problem of information leakage caused by bank data processing in the prior art, the embodiment of the application provides a transaction data processing method and a transaction data processing system, which aim to optimize a bottom index processing mode through dynamic key flow, protect truly related user data (such as transaction data) in bottom processing and prevent information leakage. The transaction data processing method comprises the following steps: 1. processing transaction data by adopting a dynamic key stream to form a new characteristic object, and eliminating real customer data; 2. processing the new characteristic object to generate a corresponding index value; 3. and storing the characteristic objects and the index values in a key value pair structure, and continuously updating the values formed by real-time transaction by using the key value pair structure.
It should be noted that the transaction data processing method and system disclosed by the application can be used in the financial technical field, and can also be used in any field except the financial technical field, and the application field of the transaction data processing method and system disclosed by the application is not limited. The technical proposal of the application accords with the relevant regulations of laws and regulations for data acquisition, storage, use, processing and the like.
The following examples are presented in detail.
In order to avoid information leakage in the transaction data processing process and improve the security of transaction data, the embodiment provides a transaction data processing method of which the execution subject is a transaction data processing system, wherein the transaction data processing system comprises, but is not limited to, a server, as shown in fig. 1, the method specifically comprises the following contents:
step 100: receiving transaction data for a target transaction, the transaction data comprising: payment card number, collection card number, and transaction time.
Step 200: and encrypting the payment card number and the collection card number to obtain a first transaction ciphertext.
Specifically, the transaction time is not encrypted during encryption, so that the same key value can be generated when the payment card number transfers to the collection card number for many times, the data conflict can be solved, and whether the first transaction ciphertext exists in a preset data table or not can be judged conveniently. By setting the index value and avoiding encrypting the transaction time, the processing can be completed under the condition that the transaction data is encrypted, and the processing result is obtained.
Step 300: judging whether the first transaction ciphertext exists in a preset data table, if yes, replacing the transaction time corresponding to the first transaction ciphertext in the preset data table with the transaction time in the transaction data, and adding 1 to an index value corresponding to the first transaction ciphertext to finish the processing process of the transaction data.
Specifically, the preset data table may include a plurality of transaction ciphertexts. The first transaction ciphertext may be sent to a data processing device, so that the data processing device determines whether the first transaction ciphertext exists in a preset data table, if yes, and if the transaction time in the transaction data is different from the transaction time in the transaction data, the transaction time corresponding to the first transaction ciphertext in the preset data table is replaced by the transaction time in the transaction data, and an index value corresponding to the first transaction ciphertext is added by 1, so that a processing process of the transaction data is completed; the preset data table may be stored in the data processing device, including but not limited to a server.
In order to achieve the processing of the transaction data when the first transaction ciphertext does not exist, and improve the efficiency of the processing of the transaction data, in one embodiment, after determining whether the first transaction ciphertext exists in the preset data table in step 300, the method further includes:
step 301: if the first transaction ciphertext does not exist in the preset database, setting an index value corresponding to the first transaction ciphertext to be 1.
Step 302: and storing the corresponding relation among the first transaction ciphertext, the index value thereof and the transaction time in the transaction data into the preset data table.
To increase the reliability of the key stream generation and thus the encryption of the transaction data, as shown in fig. 2, in one embodiment, step 200 includes:
step 201: detecting whether a key stream corresponding to the payment card number and the collection card number exists in a prestored key stream relation table, if not, generating a key stream corresponding to the payment card number and the collection card number by applying an asymmetric encryption algorithm, and storing the corresponding relation among the payment card number, the collection card number and the key stream into the prestored key stream relation table.
In particular, the pre-stored key stream relationship table may be pre-stored in a database in the transaction data processing system.
Step 202: and encrypting the payment card number and the collection card number by using the key stream to obtain a first transaction ciphertext.
For example, assuming the payment card number cardA and the collection card number cardB, the first transaction ciphertext is encry (cardA + cardB).
To increase the efficiency of the application of the keystream and thus the encryption of the transaction data, in one embodiment, step 200 includes:
Step 203: detecting whether a key stream corresponding to the payment card number and the collection card number exists in a prestored key stream relation table, and if so, encrypting the payment card number and the collection card number by using the key stream to obtain a first transaction ciphertext; wherein the pre-stored key stream relation table comprises: and the corresponding relation among the payment card number, the collection card number and the key stream.
To improve the reliability of the encryption of the transaction data, as shown in fig. 3, in one embodiment, the transaction data further includes: a transaction type; correspondingly, the encrypting the payment card number and the collection card number by using the key stream in step 203 to obtain a first transaction ciphertext includes:
Step 2031: and obtaining a key corresponding to the transaction type, and encrypting the payment card number and the collection card number by applying the key corresponding to the transaction type to obtain a second transaction ciphertext.
Specifically, the transaction types may include: consumption, cash withdrawal, transfer, pre-authorization, and installment transaction types, etc. The correspondence between the transaction type and the key may be pre-stored in a database in the transaction data processing system.
Step 2032: and encrypting the second transaction ciphertext by using the key stream to obtain a first transaction ciphertext.
In order to obtain the transfer times by processing the transaction data, and avoid the leakage of the transaction data while ensuring the transfer times, in one embodiment, the adding 1 to the index value corresponding to the first transaction ciphertext in step 300 includes: if the transaction type is the transfer type, determining that the index value is the transfer number, and adding 1 to the transfer number corresponding to the first transaction ciphertext.
Specifically, the transfer number may represent a result of processing the transaction data.
To improve reliability of data storage, in one embodiment, step 300 further comprises:
Step 400: and splicing the first transaction ciphertext and the transaction time in the transaction data into a second transaction ciphertext, and storing the second transaction ciphertext and the index value in the form of key value pairs.
Specifically, the second transaction ciphertext may be used as a key, and the index value may be used as a value corresponding to the key.
In order to further explain the scheme, the application provides an application example of a transaction data processing method, which is specifically described as follows:
step 1: and dynamically encrypting the data based on different user characteristic parameters aiming at a series of data processing performed according to the client information in the banking system. When a user transfers the card number B once by using the card number A at a certain moment, the user, the card number A and the card number B are different indexes, and the corresponding values are detailed data; the number of times the user transferred to card number B has recently been a type of feature. From the perspective of data computation, if information representing the identity of a user, time dimension information, action information, and numerical information are known, a certain type of action of the user can be processed.
Step 2: the obtained data are expanded, and the card number A and the card number B represent indexes to be processed of the data, and are encrypted according to an initial key stream to form a key, and an RSA encryption technology can be adopted for an encryption algorithm.
Step 3: the time dimension information is used as a key index of data calculation and is directly spliced with the generated key value, and the method has the advantages that if the time value is also put into encryption logic, the same key value is inevitably generated, and the data conflict is solved.
Step 4: and processing the similar indexes, after the key encryption processing, acquiring the numerical value corresponding to the original key, and performing data coverage. If at some time timeA user userA uses card number cardA to transfer cardB for the first time and the same operation is performed the next day, processing logic is: the cada and the carbb are processed by a key stream to form a key, the key is in the form of timeA + encry (cardA + cardB) in a storage structure, the corresponding index value is 1, after the second transaction, the value is obtained and covered, namely the key is changed into timeB + encry (cardA + cardB), and the corresponding index value is accumulated to be 2.
Step 5: and storing the processed characteristic values in a structure of (k, v), so that the direct acquisition of data is convenient.
To further illustrate the present solution, the present application further provides an application example of a transaction data processing method, as shown in fig. 4, where the method includes: acquiring various indexes and corresponding values of data to be processed, such as corresponding values of a payment card number and a collection card number; forming an initial key stream according to a specific index; encrypting the numerical value of the index by using a key stream to generate a key; judging whether the same key exists, if so, acquiring a real-time transaction time stamp and a value corresponding to the key; splicing the generated key values to form a new key; covering the original key; if the same key does not exist, acquiring a real-time transaction time stamp; splicing the generated key values to form a new key; resetting the value; after the value resets or overrides the original key, the value accumulates; acquiring a processed characteristic value; data is stored in k, v form.
In order to avoid information leakage in the transaction data processing process and improve the security of transaction data, the application provides an embodiment of a transaction data processing system for implementing all or part of the contents in the transaction data processing method, referring to fig. 5, the transaction data processing system specifically includes the following contents:
a receiving device 01, configured to receive transaction data of a target transaction, where the transaction data includes: payment card number, collection card number and transaction time;
The encryption device 02 is used for encrypting the payment card number and the collection card number to obtain a first transaction ciphertext;
The data processing device 03 is configured to determine whether the first transaction ciphertext exists in a preset data table, if yes, and if the transaction time in the transaction data is different from the transaction time in the transaction data, replace the transaction time corresponding to the first transaction ciphertext in the preset data table with the transaction time in the transaction data, and add 1 to an index value corresponding to the first transaction ciphertext, so as to complete a processing procedure of the transaction data.
In one embodiment, the transaction data processing system further comprises:
The setting device is used for setting an index value corresponding to the first transaction ciphertext to be 1 if the first transaction ciphertext does not exist in the preset database;
and the storage device is used for storing the corresponding relation among the first transaction ciphertext, the index value thereof and the transaction time in the transaction data into the preset data table.
In one embodiment, the encryption device includes:
The detection module is used for detecting whether key streams corresponding to the payment card numbers and the collection card numbers exist in a prestored key stream relation table, if not, an asymmetric encryption algorithm is applied to generate key streams corresponding to the payment card numbers and the collection card numbers, and the corresponding relation among the payment card numbers, the collection card numbers and the key streams is stored in the prestored key stream relation table;
and the first encryption module is used for encrypting the payment card number and the collection card number by applying the key stream to obtain a first transaction ciphertext.
In one embodiment, the encryption device includes:
The second encryption module is used for detecting whether a key stream corresponding to the payment card number and the collection card number exists in a prestored key stream relation table, and if so, encrypting the payment card number and the collection card number by using the key stream to obtain a first transaction ciphertext;
wherein the pre-stored key stream relation table comprises: and the corresponding relation among the payment card number, the collection card number and the key stream.
In one embodiment, the transaction data further comprises: a transaction type; correspondingly, the first encryption module comprises:
The acquisition unit is used for acquiring a key corresponding to the transaction type, and encrypting the payment card number and the collection card number by applying the key corresponding to the transaction type to obtain a second transaction ciphertext;
And the application unit is used for encrypting the second transaction ciphertext by applying the key stream to obtain a first transaction ciphertext.
In one embodiment, the data processing apparatus includes:
and the determining module is used for determining that the index value is the transfer number if the transaction type is the transfer type, and adding 1 to the transfer number corresponding to the first transaction ciphertext.
In one embodiment, the data processing apparatus further comprises:
And the storage device is used for splicing the first transaction ciphertext and the transaction time in the transaction data into a second transaction ciphertext, and storing the second transaction ciphertext and the index value in the form of key value pairs.
Embodiments of the transaction data processing system provided in the present disclosure may be specifically used to execute a processing flow of an embodiment of the transaction data processing method, and the functions thereof are not described herein again, and reference may be made to the detailed description of the embodiment of the transaction data processing method.
In order to avoid information leakage in the transaction data processing process and improve the security of transaction data from the hardware level, the application provides an embodiment of an electronic device for realizing all or part of contents in the transaction data processing method, wherein the electronic device specifically comprises the following contents:
A processor (processor), a memory (memory), a communication interface (Communications Interface), and a bus; the processor, the memory and the communication interface complete communication with each other through the bus; the communication interface is used for realizing information transmission between the transaction data processing system and related equipment such as a user terminal; the electronic device may be a desktop computer, a tablet computer, a mobile terminal, etc., and the embodiment is not limited thereto. In this embodiment, the electronic device may be implemented with reference to an embodiment for implementing the transaction data processing method and an embodiment for implementing the transaction data processing system, and the contents thereof are incorporated herein, and are not repeated here.
Fig. 6 is a schematic block diagram of a system configuration of an electronic device 9600 according to an embodiment of the present application. As shown in fig. 6, the electronic device 9600 may include a central processor 9100 and a memory 9140; the memory 9140 is coupled to the central processor 9100. Notably, this fig. 6 is exemplary; other types of structures may also be used in addition to or in place of the structures to implement telecommunications functions or other functions.
In one or more embodiments of the application, the transaction data processing functions may be integrated into the central processor 9100. The central processor 9100 may be configured to perform the following control:
step 100: receiving transaction data for a target transaction, the transaction data comprising: payment card number, collection card number, and transaction time.
Step 200: and encrypting the payment card number and the collection card number to obtain a first transaction ciphertext.
Step 300: judging whether the first transaction ciphertext exists in a preset data table, if yes, replacing the transaction time corresponding to the first transaction ciphertext in the preset data table with the transaction time in the transaction data, and adding 1 to an index value corresponding to the first transaction ciphertext to finish the processing process of the transaction data.
As can be seen from the above description, the electronic device provided by the embodiment of the application can avoid information leakage in the transaction data processing process and improve the security of the transaction data.
In another embodiment, the transaction data processing system may be configured separately from the central processor 9100, for example, the transaction data processing system may be configured as a chip connected to the central processor 9100, and the transaction data processing function is implemented by control of the central processor.
As shown in fig. 6, the electronic device 9600 may further include: a communication module 9110, an input unit 9120, an audio processor 9130, a display 9160, and a power supply 9170. It is noted that the electronic device 9600 need not include all of the components shown in fig. 6; in addition, the electronic device 9600 may further include components not shown in fig. 6, and reference may be made to the related art.
As shown in fig. 6, the central processor 9100, sometimes referred to as a controller or operational control, may include a microprocessor or other processor device and/or logic device, which central processor 9100 receives inputs and controls the operation of the various components of the electronic device 9600.
The memory 9140 may be, for example, one or more of a buffer, a flash memory, a hard drive, a removable media, a volatile memory, a non-volatile memory, or other suitable device. The information about failure may be stored, and a program for executing the information may be stored. And the central processor 9100 can execute the program stored in the memory 9140 to realize information storage or processing, and the like.
The input unit 9120 provides input to the central processor 9100. The input unit 9120 is, for example, a key or a touch input device. The power supply 9170 is used to provide power to the electronic device 9600. The display 9160 is used for displaying display objects such as images and characters. The display may be, for example, but not limited to, an LCD display.
The memory 9140 may be a solid state memory such as Read Only Memory (ROM), random Access Memory (RAM), SIM card, etc. But also a memory which holds information even when powered down, can be selectively erased and provided with further data, an example of which is sometimes referred to as EPROM or the like. The memory 9140 may also be some other type of device. The memory 9140 includes a buffer memory 9141 (sometimes referred to as a buffer). The memory 9140 may include an application/function storage portion 9142, the application/function storage portion 9142 storing application programs and function programs or a flow for executing operations of the electronic device 9600 by the central processor 9100.
The memory 9140 may also include a data store 9143, the data store 9143 for storing data, such as contacts, digital data, pictures, sounds, and/or any other data used by an electronic device. The driver storage portion 9144 of the memory 9140 may include various drivers of the electronic device for communication functions and/or for performing other functions of the electronic device (e.g., messaging applications, address book applications, etc.).
The communication module 9110 is a transmitter/receiver 9110 that transmits and receives signals via an antenna 9111. A communication module (transmitter/receiver) 9110 is coupled to the central processor 9100 to provide input signals and receive output signals, as in the case of conventional mobile communication terminals.
Based on different communication technologies, a plurality of communication modules 9110, such as a cellular network module, a bluetooth module, and/or a wireless local area network module, etc., may be provided in the same electronic device. The communication module (transmitter/receiver) 9110 is also coupled to a speaker 9131 and a microphone 9132 via an audio processor 9130 to provide audio output via the speaker 9131 and to receive audio input from the microphone 9132 to implement usual telecommunications functions. The audio processor 9130 can include any suitable buffers, decoders, amplifiers and so forth. In addition, the audio processor 9130 is also coupled to the central processor 9100 so that sound can be recorded locally through the microphone 9132 and sound stored locally can be played through the speaker 9131.
As can be seen from the above description, the electronic device provided by the embodiment of the application can avoid information leakage in the transaction data processing process, and improve the security of the transaction data.
An embodiment of the present application also provides a computer-readable storage medium capable of implementing all the steps in the transaction data processing method in the above embodiment, the computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements all the steps in the transaction data processing method in the above embodiment, for example, the processor implementing the steps when executing the computer program:
step 100: receiving transaction data for a target transaction, the transaction data comprising: payment card number, collection card number, and transaction time.
Step 200: and encrypting the payment card number and the collection card number to obtain a first transaction ciphertext.
Step 300: judging whether the first transaction ciphertext exists in a preset data table, if yes, replacing the transaction time corresponding to the first transaction ciphertext in the preset data table with the transaction time in the transaction data, and adding 1 to an index value corresponding to the first transaction ciphertext to finish the processing process of the transaction data.
As can be seen from the above description, the computer readable storage medium provided by the embodiments of the present application can avoid information leakage in the transaction data processing process, and improve the security of the transaction data.
The embodiments of the method of the present application are described in a progressive manner, and the same and similar parts of the embodiments are all referred to each other, and each embodiment mainly describes differences from other embodiments. For relevance, see the description of the method embodiments.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The principles and embodiments of the present application have been described in detail with reference to specific examples, which are provided to facilitate understanding of the method and core ideas of the present application; meanwhile, as those skilled in the art will have variations in the specific embodiments and application scope in accordance with the ideas of the present application, the present description should not be construed as limiting the present application in view of the above.

Claims (10)

1. A transaction data processing method, comprising:
Receiving transaction data for a target transaction, the transaction data comprising: payment card number, collection card number and transaction time;
encrypting the payment card number and the collection card number to obtain a first transaction ciphertext;
Judging whether the first transaction ciphertext exists in a preset data table, if yes, replacing the transaction time corresponding to the first transaction ciphertext in the preset data table with the transaction time in the transaction data, and adding 1 to an index value corresponding to the first transaction ciphertext to finish the processing process of the transaction data.
2. The transaction data processing method according to claim 1, further comprising, after said determining whether the first transaction ciphertext exists in the preset data table:
If the first transaction ciphertext does not exist in the preset database, setting an index value corresponding to the first transaction ciphertext to be 1;
And storing the corresponding relation among the first transaction ciphertext, the index value thereof and the transaction time in the transaction data into the preset data table.
3. The method of claim 1, wherein encrypting the payment card number and the collection card number to obtain a first transaction ciphertext comprises:
Detecting whether a key stream corresponding to the payment card number and the collection card number exists in a prestored key stream relation table, if not, generating a key stream corresponding to the payment card number and the collection card number by applying an asymmetric encryption algorithm, and storing the corresponding relation among the payment card number, the collection card number and the key stream into the prestored key stream relation table;
and encrypting the payment card number and the collection card number by using the key stream to obtain a first transaction ciphertext.
4. A transaction data processing method according to claim 3, wherein encrypting the payment card number and the collection card number to obtain a first transaction ciphertext comprises:
detecting whether a key stream corresponding to the payment card number and the collection card number exists in a prestored key stream relation table, and if so, encrypting the payment card number and the collection card number by using the key stream to obtain a first transaction ciphertext;
wherein the pre-stored key stream relation table comprises: and the corresponding relation among the payment card number, the collection card number and the key stream.
5. A transaction data processing method according to claim 3, wherein the transaction data further comprises: a transaction type;
correspondingly, the encrypting the payment card number and the collection card number by using the key stream to obtain a first transaction ciphertext comprises the following steps:
Obtaining a key corresponding to the transaction type, and encrypting the payment card number and the collection card number by applying the key corresponding to the transaction type to obtain a second transaction ciphertext;
And encrypting the second transaction ciphertext by using the key stream to obtain a first transaction ciphertext.
6. The transaction data processing method according to claim 5, wherein adding 1 to the index value corresponding to the first transaction ciphertext includes:
If the transaction type is the transfer type, determining that the index value is the transfer number, and adding 1 to the transfer number corresponding to the first transaction ciphertext.
7. The transaction data processing method according to claim 1, further comprising, after the completion of the transaction data processing process:
And splicing the first transaction ciphertext and the transaction time in the transaction data into a second transaction ciphertext, and storing the second transaction ciphertext and the index value in the form of key value pairs.
8. A transaction data processing system, comprising:
A receiving device for receiving transaction data of a target transaction, the transaction data comprising: payment card number, collection card number and transaction time;
The encrypting device is used for encrypting the payment card number and the collection card number to obtain a first transaction ciphertext;
And the data processing device is used for judging whether the first transaction ciphertext exists in a preset data table, if yes, and if the transaction time in the transaction data is different from the transaction time in the transaction data, replacing the transaction time corresponding to the first transaction ciphertext in the preset data table with the transaction time in the transaction data, and adding 1 to the index value corresponding to the first transaction ciphertext to finish the processing process of the transaction data.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the transaction data processing method of any of claims 1 to 7 when the program is executed.
10. A computer readable storage medium having stored thereon computer instructions, which when executed by a processor implement the transaction data processing method of any of claims 1 to 7.
CN202410368582.2A 2024-03-28 2024-03-28 Transaction data processing method and system Pending CN118195612A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410368582.2A CN118195612A (en) 2024-03-28 2024-03-28 Transaction data processing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410368582.2A CN118195612A (en) 2024-03-28 2024-03-28 Transaction data processing method and system

Publications (1)

Publication Number Publication Date
CN118195612A true CN118195612A (en) 2024-06-14

Family

ID=91412063

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410368582.2A Pending CN118195612A (en) 2024-03-28 2024-03-28 Transaction data processing method and system

Country Status (1)

Country Link
CN (1) CN118195612A (en)

Similar Documents

Publication Publication Date Title
CN104915832B (en) Mobile payment, verification method and its device and system
CN112988898A (en) Block chain-based merchant fund clearing method and device
CN113065622A (en) Business handling method, terminal and server
CN105354459A (en) Information processing method and device and electronic equipment
CN105468947A (en) Information processing method and device and electronic equipment
CN111404954A (en) Hierarchical sharing method and device
CN110401526A (en) Customer information safety interacting method, terminal and server based on small routine
CN112101915B (en) Financial service management and control data processing method and device
CN107947934B (en) Fingerprint identification and authentication system and method of mobile terminal based on bank system
CN118195612A (en) Transaction data processing method and system
CN115422584A (en) Data deformation method and device
CN115099799A (en) Transaction processing method and system for digital RMB
CN106161365B (en) Data processing method and device and terminal
CN114118993A (en) Payment method and electronic equipment
CN113610514A (en) Account job processing method and device, electronic equipment and storage medium
CN111583020B (en) Shared platform-based operation method and device
CN107169761B (en) Method and device for generating IC (integrated circuit) card security data
CN105427100A (en) Bank card transaction method, apparatus and system
CN112749966B (en) Transaction replay detection method and device
CN112837063B (en) Electronic receipt storage method and device based on block chain
RU2795587C1 (en) Secure server-client interaction
EP3772832B1 (en) Secure server client interaction
CN113159758A (en) Method and device for displaying two-dimensional code by POS machine
CN117853105A (en) Enhanced password security payment method and device
CN116228239A (en) Personal online banking authorization authentication method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination