SG11202010563PA - Two-dimensional code generation method, apparatus, data processing method, apparatus, and server - Google Patents

Two-dimensional code generation method, apparatus, data processing method, apparatus, and server

Info

Publication number
SG11202010563PA
SG11202010563PA SG11202010563PA SG11202010563PA SG11202010563PA SG 11202010563P A SG11202010563P A SG 11202010563PA SG 11202010563P A SG11202010563P A SG 11202010563PA SG 11202010563P A SG11202010563P A SG 11202010563PA SG 11202010563P A SG11202010563P A SG 11202010563PA
Authority
SG
Singapore
Prior art keywords
server
data processing
dimensional code
code generation
processing method
Prior art date
Application number
SG11202010563PA
Other languages
English (en)
Inventor
Qi Huang
Shengbo Zhao
Hui Liao
Zhiwei Wang
Yawen Wei
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Publication of SG11202010563PA publication Critical patent/SG11202010563PA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code
    • G06K7/14172D bar codes
SG11202010563PA 2018-08-24 2019-07-10 Two-dimensional code generation method, apparatus, data processing method, apparatus, and server SG11202010563PA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810974011.8A CN109409472B (zh) 2018-08-24 2018-08-24 二维码生成方法、数据处理方法、装置及服务器
PCT/CN2019/095331 WO2020038137A1 (zh) 2018-08-24 2019-07-10 二维码生成方法、数据处理方法、装置及服务器

Publications (1)

Publication Number Publication Date
SG11202010563PA true SG11202010563PA (en) 2020-11-27

Family

ID=65463609

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202010563PA SG11202010563PA (en) 2018-08-24 2019-07-10 Two-dimensional code generation method, apparatus, data processing method, apparatus, and server

Country Status (6)

Country Link
US (1) US10992481B2 (zh)
EP (1) EP3779792B1 (zh)
CN (1) CN109409472B (zh)
SG (1) SG11202010563PA (zh)
TW (1) TWI718567B (zh)
WO (1) WO2020038137A1 (zh)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109409472B (zh) 2018-08-24 2022-11-22 创新先进技术有限公司 二维码生成方法、数据处理方法、装置及服务器
CN109961283A (zh) * 2019-03-18 2019-07-02 北京意锐新创科技有限公司 基于动态口令和数字证书的二维码支付方法和装置
CN110335040B (zh) * 2019-05-28 2024-01-23 平安科技(深圳)有限公司 资源转移方法、装置、电子设备及存储介质
CN111860727B (zh) * 2020-07-30 2023-06-20 深圳前海微众银行股份有限公司 二维码生成方法、验证方法、设备及计算机可读存储介质
CN113177788A (zh) * 2021-04-29 2021-07-27 江苏省生产力促进中心 基于扫码支付的交易方法及系统
CN113255012B (zh) * 2021-07-01 2021-10-19 深圳市深圳通有限公司 乘车码的管理方法、装置、设备及存储介质
CN113794728A (zh) * 2021-09-16 2021-12-14 国网北京市电力公司 数据传输方法、装置、计算机可读介质及处理器
CN114124390B (zh) * 2021-11-24 2023-06-16 贵州大学 一种基于物理隔离的发送方法、接收方法及系统
CN117411615B (zh) * 2023-12-13 2024-04-02 广州市信亦达电子科技有限公司 一种基于随机数的二维码防伪加密方法及系统

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7194483B1 (en) * 2001-05-07 2007-03-20 Intelligenxia, Inc. Method, system, and computer program product for concept-based multi-dimensional analysis of unstructured information
US20050154701A1 (en) * 2003-12-01 2005-07-14 Parunak H. Van D. Dynamic information extraction with self-organizing evidence construction
US20090293112A1 (en) * 2004-12-03 2009-11-26 Stephen James Moore On-line generation and authentication of items
GB0602357D0 (en) * 2006-02-06 2006-03-15 First Ondemand Ltd Authentication of cheques and the like
AU2007240955A1 (en) * 2006-04-17 2007-11-01 Veritec, Inc. Methods and systems for secure transactions with electronic devices
US8977234B2 (en) * 2008-04-09 2015-03-10 Airarts, Inc. Using low-cost tags to facilitate mobile transactions
US9922332B2 (en) * 2009-12-09 2018-03-20 Robert Sant'Anselmo Digital signatory and time stamping notary service for documents and objects
US9129269B2 (en) * 2010-02-02 2015-09-08 Xia Dai Secured point-of-sale transaction system
US20120138679A1 (en) * 2010-12-01 2012-06-07 Yodo Inc. Secure two dimensional bar codes for authentication
CN102779263A (zh) * 2012-06-19 2012-11-14 袁开国 基于pki和数字签名的可信二维码方案
CN103295046B (zh) * 2013-06-13 2016-08-24 北京网秦天下科技有限公司 生成和使用安全二维码的方法和设备
EP2843605A1 (en) 2013-08-30 2015-03-04 Gemalto SA Method for authenticating transactions
CN104766204A (zh) * 2014-01-02 2015-07-08 广州市沃希信息科技有限公司 基于二维码的饭卡消费方法及系统
CN105471575B (zh) * 2014-09-05 2020-11-03 创新先进技术有限公司 一种信息加密、解密方法及装置
CN105024824B (zh) * 2014-11-05 2018-12-21 浙江码博士防伪科技有限公司 基于非对称加密算法的可信标签的生成与验证方法及系统
CN106100850B (zh) * 2016-06-17 2019-07-05 公安部第三研究所 基于二维码的智能安全芯片签名信息传输方法及系统
CN108256869B (zh) * 2016-12-27 2021-05-14 航天信息股份有限公司 一种可编程接口及基于可编程接口生成电子发票的方法
CN107067056A (zh) * 2017-02-14 2017-08-18 阿里巴巴集团控股有限公司 二维码生成方法及其设备和二维码识别方法及其设备
CN107146124A (zh) * 2017-03-14 2017-09-08 北京中软万维网络技术有限公司 一种电子单程票的实现方法、系统及装置
CN107194695A (zh) * 2017-04-25 2017-09-22 国民技术股份有限公司 交易码生成及扫描终端、交易码生成及交易方法
CN108023732B (zh) * 2017-12-15 2020-02-14 北京深思数盾科技股份有限公司 一种数据保护方法、装置、设备和存储介质
CN108256863A (zh) * 2018-01-26 2018-07-06 鼎讯网络安全技术有限公司 基于se的二维码生成、存储、识别和相关加解密的方法
CN109409472B (zh) * 2018-08-24 2022-11-22 创新先进技术有限公司 二维码生成方法、数据处理方法、装置及服务器

Also Published As

Publication number Publication date
TW202014919A (zh) 2020-04-16
US10992481B2 (en) 2021-04-27
EP3779792A4 (en) 2021-06-16
US20210051024A1 (en) 2021-02-18
EP3779792B1 (en) 2023-02-22
CN109409472B (zh) 2022-11-22
CN109409472A (zh) 2019-03-01
EP3779792A1 (en) 2021-02-17
WO2020038137A1 (zh) 2020-02-27
TWI718567B (zh) 2021-02-11

Similar Documents

Publication Publication Date Title
SG11202010563PA (en) Two-dimensional code generation method, apparatus, data processing method, apparatus, and server
SG10202105050PA (en) Key data processing method and apparatus, and server
PL3533177T3 (pl) Sposób, przyrząd i serwer do przetwarzania danych sieci wielu łańcuchów bloków
EP3625708A4 (en) METHOD FOR GENERATING A TWO-DIMENSIONAL CODE, METHOD FOR PROCESSING A TWO-DIMENSIONAL CODE, DEVICE, DEVICE AND TWO-DIMENSIONAL CODE
SG11202010515VA (en) Method, apparatus, server, and user terminal for constructing data processing model
SG11202004838WA (en) Blockchain data processing method, apparatus, device, and system
SG11202010625RA (en) Post-paid transaction data processing method and device, processing apparatus, and server
SG11202100872VA (en) Data processing method, apparatus, and device
SG10202100196WA (en) Method, Apparatus, And System For Processing Two-Dimensional Barcodes
EP3554125A4 (en) DATA PROCESSING METHOD, APPARATUS, AND SYSTEM
SG11202105656VA (en) Data processing method and apparatus, and server
EP3550490A4 (en) METHOD AND DEVICE FOR PROCESSING SERVICE DATA AND CLIENT
EP3627781A4 (en) DATA PROCESSING METHOD, NETWORK INTERFACE CARD AND SERVER
SG11202102134XA (en) Information processing method, information processing apparatus, and program.
SG11202010202XA (en) Data processing method, apparatus, and client device
SG11202006028TA (en) Payment processing method, apparatus, and server
EP3812997A4 (en) BLOCK CHAIN BASED DATA PROCESSING PROCESS AND APPARATUS, AND SERVER
SG11202010224YA (en) Method, apparatus, client terminal, and server for data processing
SG11202104451WA (en) Information processing system, information processing device, server device, program, and method
EP3745732A4 (en) DATA PROCESSING METHODS, SERVER AND DATA COLLECTION DEVICE
SG11202008855SA (en) Transaction processing method and system, and server
EP3822779A4 (en) DATA PROCESSING METHOD AND DEVICE AND SERVER
SG11202009278QA (en) Data processing method, system and server based on nfc tag
SG11202010760TA (en) Data processing method, apparatus, and server
SG11202112580YA (en) Data processing method, apparatus, and system