TW476202B - A cryptographic system and method for electronic transactions - Google Patents

A cryptographic system and method for electronic transactions Download PDF

Info

Publication number
TW476202B
TW476202B TW88119209A TW88119209A TW476202B TW 476202 B TW476202 B TW 476202B TW 88119209 A TW88119209 A TW 88119209A TW 88119209 A TW88119209 A TW 88119209A TW 476202 B TW476202 B TW 476202B
Authority
TW
Taiwan
Prior art keywords
transaction
information
merchant
electronic card
service provider
Prior art date
Application number
TW88119209A
Other languages
Chinese (zh)
Inventor
Jay C Chen
Original Assignee
Jay C Chen
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jay C Chen filed Critical Jay C Chen
Application granted granted Critical
Publication of TW476202B publication Critical patent/TW476202B/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4093Monitoring of device authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0866Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means by active credit-cards adapted therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Computer And Data Communications (AREA)

Abstract

An electronic transaction system, which facilitates secure electronic transactions among multiple parties including cardholders, merchants, and service providers (SP). The system involves electronic cards, commonly known as smart cards, and their equivalent computer software package. The card mimics a real wallet and contains commonly seen financial or non- financial instruments such as a credit card, checkbook, or driver license. A transaction is protected by a hybrid key cryptographic system and is normally carried out on a public network such as the Internet. Digital signatures and random number are used to ensure integrity and authenticity. The card utilizes secret keys such as session keys assigned by service providers (SPs) to ensure privacy for each transaction. The SP is solely responsible for validating each participant's sensitive information and assigning session keys. The system does not seek to establish a trust relationship between two participants of a transaction. The only trust relationship needed in a transaction is the one that exists between individual participants and the SP. The trust relationship with a participant is established when the SP has received and validated certain established account information from that particular participant. To start a transaction with a selected SP, a participant must have the public key of the intended SP. Since the public key is openly available, its availability can be easily established by the cardholder. The SP also acts as a gateway for the participants when a transaction involves interaction with external systems.

Description

幾濟部智慧財產局員工消費合作社印製 476202 A7 B7 五、發明說明(1 ) 發明領域 本發明乃執行安全電子交易之一種密碼系統與方法。 更仔細而言是使用電子卡(electronic card)執行電子交易; 電子卡是以智慧卡(smart card)形式,或是以具有智慧卡 相等功能與實效之電腦軟體形式。 先前技術 積體電路卡片(integrated circuit card)有一個一般性的 稱謂為智慧卡,即,一張信用卡尺寸大小之塑膠片上嵌有 一個1C晶片。智慧卡上所嵌入之1C晶片中通常具有但卻又 不是一定要包括下列之零件:中央微處理單元(CPU)、唯 讀記憶體(Ready Only Memory)、隨機存取記憶體(Random Access Memory)、讀寫設備之輸入與輸出控制埠,以及一 些持續性記憶體例如資料記錄區可利用電流自由重寫資料 記憶體(EEPROM)。1C晶片能執行運算、邏輯處理、資料 管理、通訊等工作。 智慧卡主要分成接觸式與非接觸式(遙感應式)兩種。 國際標準組織(ISO)已將智慧卡訂定了一套ISO系列的相關 標準,其中尤其ISO 7816標準是應用於各1C卡。正因為智 慧卡具有執行運算之能力,智慧卡所可以支援多類的安全 特色例如有:認證、安全讀與寫、對稱性金鑰及非對稱性 金鑰之加密與解密等等。因此智慧卡是十分適合去擔當電 子商務之中兩件最重要之任務,即、資料安全與認證。 智慧卡已在許多特定領域中被使用,例如:大眾捷運 、健保、停車場、校園管理、加油站等等。智慧卡適用於 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) --------— I-裝 — II 訂-----I! ·線 (請先閱讀臂面之注意事項再填寫本頁)Printed by the Employees' Cooperative of the Intellectual Property Bureau of the Ministry of Finance and Economics 476202 A7 B7 V. Description of the Invention (1) Field of the Invention The present invention is a cryptographic system and method for performing secure electronic transactions. More specifically, electronic transactions are performed using electronic cards; electronic cards are in the form of smart cards, or in the form of computer software with the same functions and effectiveness as smart cards. Prior art Integrated circuit cards have a general term for smart cards, that is, a 1C chip is embedded in a credit card-sized plastic sheet. The 1C chip embedded in the smart card usually has but does not necessarily include the following parts: a central micro processing unit (CPU), a read-only memory, a random access memory, and a random access memory. The input and output control ports of the read-write device, and some persistent memory such as the data recording area can use the current to freely rewrite the data memory (EEPROM). The 1C chip can perform operations such as operations, logic processing, data management, and communications. Smart cards are mainly divided into contact and non-contact (remote sensing). The International Standards Organization (ISO) has established a set of relevant standards of the ISO series for smart cards, in particular the ISO 7816 standard is applied to each 1C card. Because the smart card has the ability to perform calculations, the smart card can support multiple types of security features such as authentication, secure read and write, symmetric key and asymmetric key encryption and decryption, and so on. Therefore, the smart card is very suitable for the two most important tasks in electronic commerce, namely, data security and authentication. Smart cards have been used in many specific areas, such as: Mass Rapid Transit, health insurance, parking, campus management, gas stations, and more. The smart card is applicable to this paper size and applicable to China National Standard (CNS) A4 specification (210 X 297 mm) --------— I-install — II order ----- I! · Line (please first (Read the notes on the arm surface and fill out this page)

^/DZUZ A7 五、發明說明(2 ) 電子商務與其他金融領域之潛力,其受到歡迎的程度正以 快步調增加中。-九九六年五月二十人日核發給羅伯•包 爾(Robert S. P〇wer)之美國專利號碼US5521362,其名稱 為“電子錢包卡有複數個記憶體以防止不實使用暨對應之 方法’’,乃敘述有關智慧卡中電子錢包之運用,包爾之專 利展不了智慧卡可以擔當安全金融工具之能力而不僅僅是 一片儲存資料之裝置而已。 當科技使得智慧卡上之1(:晶片運算速度與記憶體功能 得以繼續提升時,多用途智慧卡之概念會將因成本變低後 得以具體被實現。定名為‘‘多用途數據卡,,之美國專利號碼 US5530232 ’於-九九六年六月:十五日核發給道格拉斯 •泰勒(Douglas C· Tayi〇r),該專利是有關一片多用途數 據卡此去代替已有之單卡單用途,該發明並含及金融類 卡與非金融類卡。?料數據卡是料統之數據機連結方 式將智慧卡與金融(或非金融)服務提供者相連結。泰勒的 專利,“多用途數據卡,,與任何種類開放型網路或是任何加 密與解密方法均完全無關連。 定名為“適合複數服務提供者之智慧卡暨遠端裝置,,之 美國專利號碼US5544246,於-九九六年八月五日核發給 曼德邦(Mandelbaum)等三人,該專利是讓多個金融(或非 金融)服務提供者同時存在於一片智慧卡中,每一個服務 提供者是智慧卡之使用Λ,每-個服務提供者均是被智慧 卡製發人/所有權人所設定於智慧卡中。每一個智慧卡使 用人均可建立-個職狀的財並以不同的朗文字 ----Φ (請先閱讀嘴面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製^ / DZUZ A7 V. Description of the invention (2) The potential of e-commerce and other financial fields is increasing in popularity at a rapid pace. -U.S. patent number US5521362 issued to Robert S. Power on May 20, 1996, entitled "E-Wallet Card with Multiple Memory to Prevent Improper Use cum The corresponding method "is about the use of electronic wallets in smart cards. Baoer's patent does not show the ability of smart cards to serve as secure financial instruments, not just a device for storing data. When technology makes smart cards 1 (: As chip computing speed and memory functions continue to improve, the concept of a multi-purpose smart card will be specifically realized after the cost is reduced. Named `` multi-purpose data card, '' US patent number US5530232 ' -June 1996: issued to Douglas C. Tayior on the 15th. The patent is about a multi-purpose data card to replace the existing single-card single-use. The invention also contains Financial cards and non-financial cards.? Data card is a traditional modem connection method to connect smart cards with financial (or non-financial) service providers. Taylor's patent, "multiple The data card is completely unrelated to any kind of open network or any encryption and decryption method. US patent number US5544246, named "Smart Cards and Remote Devices for Multiple Service Providers," Issued to three persons including Mandelbaum on August 5, 1996. The patent allows multiple financial (or non-financial) service providers to exist in a smart card at the same time, and each service provider is a smart card. In the use of Λ, each service provider is set in the smart card by the smart card issuer / owner. Each smart card user can create a job title and use a different long text-- --Φ (Please read the notes before filling in this page) Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs

---il-r-rI #·!>------— ------------------ 6 饈濟部智慧財產局員工消費合作社印製 476202 A7 B7 五、發明說明(3 ) 組(通關密碼組)(password file)加以保護。曼德邦等三人之 專利是敘述去新設定或去删除智慧卡中之多重應用途徑, 以適切但不相同的識別文字密碼去進入智慧卡中不同的應 用途徑。 定名為“電子商務中一種安全導引系統”之美國專利號 碼US5671279於一九九七年九月二十三日核發給塔爾•埃 格默(Taher Elgamal)。是一個於開放型網路中使用非對稱 性公開金鑰之電子商務系統。Elgamal之發明並沒有運用 智慧卡為電子商務之工具,且所有參加電子交易者全是用 電子憑證(digital certificates)(有另譯公餘憑證)為相互間 認證之工具。該系統、例如於網際網路上時,買方與賣方 之間需要一個稱之為線上安全編碼傳輸(secure sockets layer,SSL)的安全系統。 定名為“電子商務中一種安全交易系統與方法”之美國 專利號碼US5790677於一九九八年八月四日核發給芭芭莅 •福斯(Barbara Fox)等五人。該專利是先用一個登錄程序 之後再接續一個交易程序。於登錄程序之中,每一位交易 參加者均向其所信任並已以要約拘束之電子憑證伺服器 (trusted credential binding server)傳送一個登錄封包 (packet)進行登錄。電子憑證伺服器是會根據所收到之信 息,去製作一份獨一無二的電子憑證,並將此電子憑證傳 送回給該位提出要求電子憑證者。於交易程序中,交易源 始者,把其提出之要求信息傳送至不相同之接收者,所提 出之要求包括商業文件與付款方法,交易源始者收到回覆 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) — — — — — — — — — — — — — ·1111111 ^ ·11111111 (請先閱讀脅面之注意事項再填寫本頁) 476202 A7 B7 五、發明說明(4 ) 信息並查驗所有不相同接收者之憑證内容,交易源始者用 不相同之接收者的公開金錄(public key)將商業文件與付 款方法加密後傳送至不相同之接收者,如此不相同之接收 者可以因而做解密,福斯之發明是安全電子交易標準 (secure electronic transaction,SET)的主流,SET是目前美 國幾家大型軟體公司與金融公司正在共同支持建立的一項 以電子憑證為機制的電子商務系統。 定名為“提供安全電子通訊之裝置與方法”之美國專利 號碼US5796840於一九九八年八月十八日核發給德瑞克· 戴維思(Derek L. Davis)。該專利是一種半導體電子裝置能 夠產生讓裝置專屬用之一對加密金鑰俾用於隨後的信息認 證工作上。戴維思的半導體電子裝置是用非對稱性公開金 鑰去確保通訊雙方身分的真實性。 定名為“免中央管控之安全化及個人化智慧卡系統與 方法”之美國專利號碼US5534857於一九九六年七月九日 核發給的赛門•梁(Simon G. Laing)及馬休•伯考克 (Matthew P. Bowcock)。該專利敘述一種方法暨裝置如何 安全地把隱私性資料由發訊端(issuer)寫入遠方收訊端之 智慧卡上,一對儲存於安全電腦端(secure computer)與零 售商智慧卡端(retailer smart card)上之共用金餘(common key)用以產生一對(發訊端與收訊端)兩端共同所用之期間 密输(session key),該期間密錄把往返於安全終端電腦系 統(secure terminal)與安全電腦端間之數據進行加密及解 密。 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公髮) (請先閱讀脅面之注意事項再填寫本頁) ·丨—丨丨丨丨丨訂·丨I* — — — !· 11 經濟部智慧財產局員工消費合作社印製 AM SHM MB I MV MB MM MM MM MV es MM I Μ· · A7 B7 i、發明說明(5 ) 以上所述及的先前技術其安全電子交易系統之結構都 是涉及公開金餘之基礎結構(public key infrastructure),及 其相關聯之電子憑證驗證中心(digital certificate authority, CA) 〇 開放型網路中,對稱性密秘金鑰密碼系統(secret key-based system),其金鑰於大眾流通性與金鑰管理之靈活度 兩方面是比較差,而也容易遭受電腦駭客的蓄意攻擊。而 相較於另一方面,非對稱性公開金鑰密碼系統(public/ private key-based system)固然有優於對稱性密秘金鑰密碼 系統之處,但,非對稱性公開金鑰系統卻存有一項望之生 畏的義務,那就是參加交易者人等相互間需要做身分之相 互認證。本發明提出的系統與方法不需要使用憑證中心及 電子憑證,本發明是一種以混合系統與方法為機制之電子 交易。混合系統與方法於金鑰交換階段是使用非對稱性公 開金鑰/私密金鑰,於交易階段是使用期間密鑰做為對稱 性私秘金鑰/私秘金鑰。 本發明之結論 本發明是使用電子卡(electronic card,EC)執行電子交 易之一種加密與解密系統與方法,電子卡是以智慧卡之形 式或是以具有智慧卡相等功能之軟體去與網路做通聯 (communicate) 〇 本發明較佳具體例方案是用網路,例如網際網路 (Internet),本發明另一個具體例是用其他類型之網路。本 發明之一個具體例方案是可以用實物智慧卡(physical 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公餐) --------------裝--- (請先閱讀臂面之注意事項再填寫本頁) 訂: ;線· 礙濟部智慧財產局員工消費合作社印製 9 476202 A7 五、發明說明( smart card);或是選擇用具有智慧卡相等功能與實效之電 腦套裝軟體,安裝於例如個人電腦之計算裝置内運作。同 樣的,一個商家(merchant)涉及一個銷售現場之收銀機式 交易(point-of-sale)情況時,用商家的電腦主機(h〇st computer)中的電腦套裝軟體與一個電子卡(EC)持卡人及 一個服務提供者(service provider,SP)做交易通聯。若使 用智慧卡時,就必需要與智慧卡之讀卡器一同使用,才能 使智慧卡與商家的主機裝置能夠相連結上,主機裝置例如 可以是一個網路線上待命(隨時可上網路)的商家終端電腦 系統、可以是一台個人電腦、或是其他電子裝置其相容性 足以支援做智慧卡電子交易處理。 在以公開金鑰暨電子憑證為機制之系統中,交易之參 加人等,是用憑證中心CA或是用要約拘束之電子憑證伺 服器(credentials binding server)所核發的電子憑證或用其 他種類之電子證書達到相互間交換彼此的公開金鑰,電子 憑證認證機構或是要約拘束之電子憑證伺服器,與所有各 個參加交易者之間的所有通訊,都必是安全無慮的。本發 明中亦使用複數個亂數(ran(jorn numbers)與複數個電子簽 章(digital signatures)以確保所有參加交易者間所傳送之資 料的真實性暨有效性。 本發明亦使用非對稱性公開金鑰/私密金鑰之加密碼 法,不過所運用之方式是有著些許不同,本發明之加密解 密系統與方法並不是主張再去建立一套互信式關係,那一 套例如早被周知的電子憑證持有者們與憑證中心們之間的 (請先閱讀臂面之注意事項再填寫本頁) ϋ n ϋ «ϋ 1 I 1 I I I n ϋ 1 »ϋ ϋ -fc-i ϋ n ϋ i-i · ϋ ϋ ϋ ϋ ϋ ϋ^OJ· .1 ίβ 1 ϋ ^1 ^1 IV I 1- 本紙張尺度翻巾—雜準(CNS)A4規格 x 297公釐) 10 - A7 五、 發明說明( -·經 濟 部 智 慧 財 產 局 員 X 消 費 合 作 社 印 製 互仏式關係。以大型會員為機制的金融機構是本發明的實 作標的,例如大型信用卡公司及其會員們,或是主要大型 銀行及其自動提款機會員們(ATIy[ members)等等是本發明 之潛在使用者。非金融機構亦可以經網路使用本加密解密 系統與方法去執行電子商務或是非金融性電子交易。 一個服務提供者是會提供其所屬會員們某些類別的服 務正如些金融機構就是提供其所屬會員們某一種類別 的金融性服務;一個服務提供者本身也可以是非金融之屬 性,但不論一個服務提供者是金融機構屬性還是非金融機 構屬性,於本發明中其基本上皆是執行一個相同的交易過 程;電子交易涉及金融機構,以及電子交易涉及非金融機 構,兩者之間唯一不相同處是··交易資訊中分別含有互不 相同的數據區域(data fields)。 經EC持卡人同意並與某一個服務提供者簽訂使用服 務契約書後,該位服務提供者就會在EC持卡人的1(:晶片 記憶體内建立一個專屬數據槽(slot),此專屬數據槽儲存 包括該位服務提供者之帳戶應載資料、該位服務提供者的 公開金鑰、持卡人用以控制通關之資料以及其他相關聯的 數據。事先規劃每一張EC的1C晶片記憶體内所可容載之 專屬數據槽數目(例如共計1 〇個槽),某一專屬數據槽就是 某一服務提供者之代表。 藉著非對稱性公開金鑰之運用,金鑰散佈程序是很大 地被簡化,於EC持卡人自己的電腦設備及場所、或是於 同被持卡人與SP所互信之第三方例如於銀行專櫃、於郵 I---------· I I (請先閱讀f面之注意事項再填寫本頁) 訂·· 線. 4/0202--- il-r-rI # ·! > -------- ------------------ 6 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 476202 A7 B7 V. Description of the invention (3) Group (password password group) (password file) for protection. The three patents of Mandlab and others describe multiple ways to newly set or delete smart cards, and use appropriate but different identification text passwords to enter different application ways in smart cards. U.S. Patent No. US5671279 entitled "A Secure Navigation System in Electronic Commerce" was issued to Taher Elgamal on September 23, 1997. It is an e-commerce system that uses asymmetric public keys in an open network. Elgamal's invention did not use smart cards as a tool for e-commerce, and all participants in electronic transactions used digital certificates (with additional translation of public certificates) as a means of mutual authentication. This system, for example, on the Internet, requires a security system called a secure sockets layer (SSL) between the buyer and the seller. The US patent number US5790677, designated as "a secure transaction system and method in e-commerce," was issued to five people including Barbara Fox on August 4, 1998. The patent uses a login procedure and then a transaction procedure. During the login process, each transaction participant sends a login packet to the trusted credential binding server that he has trusted for the offer for login. The electronic certificate server will make a unique electronic certificate based on the information received, and send this electronic certificate back to the person who requested the electronic certificate. In the transaction process, the originator of the transaction source sends the request information to different recipients. The requirements include business documents and payment methods. The originator of the transaction receives a reply. CNS) A4 specification (210 X 297 mm) — — — — — — — — — — — — — · 1111111 ^ · 11111111 (Please read the precautions before filling out this page) 476202 A7 B7 V. Description of the invention (4) Information and check the credential content of all different recipients. The originator of the transaction uses the public key of the different recipients to encrypt the business documents and payment methods and send them to the different recipients. Different recipients can thus decrypt. The invention of Flowserve is the mainstream of the secure electronic transaction (SET). SET is currently an electronic Voucher-based e-commerce system. U.S. Patent No. US5796840, entitled "Apparatus and Method for Providing Secure Electronic Communications", was issued to Derek L. Davis on August 18, 1998. The patent is a kind of semiconductor electronic device that can generate a pair of encrypted keys for exclusive use by the device for subsequent information authentication work. Davis' semiconductor electronic devices use asymmetric public keys to ensure the authenticity of the identity of the communicating parties. US Patent No. US5534857, named "Centralized and Control-free Security and Personalized Smart Card System and Method", was issued to Simon G. Laing and Matthew on July 9, 1996. Matthew P. Bowcock. The patent describes a method and device for how to securely write privacy data from an issuer to a smart card at a remote receiver. A pair is stored on a secure computer and a retailer smart card ( The common key on the retailer smart card is used to generate a session key that is used by both ends (the sending end and the receiving end). The data between the secure terminal and the secure computer is encrypted and decrypted. This paper size applies to China National Standard (CNS) A4 specification (210 X 297) (please read the precautions before filling in this page) · 丨 丨 丨 丨 丨 丨 Order · 丨 I * — — —! · 11 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs AM SHM MB I MV MB MM MM MM MV es MM I MM · · A7 B7 i. Description of the invention (5) The structure is related to the public key infrastructure and its associated digital certificate authority (CA). In the open network, the symmetric secret key cryptosystem (secret key) -based system), whose keys are relatively poor in terms of public circulation and key management flexibility, and are also vulnerable to deliberate attacks by computer hackers. In contrast, on the other hand, asymmetric public key cryptosystems (public / private key-based system) have advantages over symmetric secret key cryptosystems, but asymmetric public key systems There is a daunting obligation, that is, the participating traders need to authenticate each other. The system and method proposed by the present invention does not require the use of a voucher center and an electronic voucher. The present invention is an electronic transaction based on a hybrid system and method. The hybrid system and method use an asymmetric public key / private key during the key exchange phase, and use a period key as the symmetric private key / private key during the transaction phase. Conclusion of the Invention The present invention is an encryption and decryption system and method for performing electronic transactions using an electronic card (EC). The electronic card is in the form of a smart card or software with the same functions as a smart card to communicate with the network Communicate. The preferred embodiment of the present invention uses a network, such as the Internet. Another embodiment of the present invention uses other types of networks. A specific example solution of the present invention is to use a physical smart card (physical paper size applicable to China National Standard (CNS) A4 specifications (210 X 297 meals)) -------------- pack- -(Please read the precautions on the arm surface before filling out this page) Order:; Line · Printed by the Consumers ’Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 9 476202 A7 5. Inventory (smart card); Card equivalent software and practical computer package software installed in a computing device such as a personal computer to operate. Similarly, when a merchant involves a point-of-sale transaction at a sales site, a merchant is used. The computer package software in the host computer (host computer) communicates with an electronic card (EC) card holder and a service provider (SP). If you use a smart card, you must use smart Only when the card reader is used together can the smart card be connected to the host device of the merchant. The host device can be, for example, a merchant terminal computer system on the Internet (standby at any time), or The compatibility of a personal computer or other electronic device is sufficient to support smart card electronic transaction processing. In the system based on the public key and electronic certificate, the participants of the transaction use the certificate center CA or The electronic certificate issued by the offer binding electronic certificate server (credentials binding server) or other types of electronic certificates can be used to exchange each other's public keys, the electronic certificate certification authority or the electronic certificate server bound by the offer, and all All communications between the participating traders must be safe and secure. The present invention also uses multiple ran (jorn numbers) and multiple digital signatures to ensure that all participating traders The authenticity and validity of the transmitted data. The present invention also uses an asymmetric public key / private key encryption method, but the method used is slightly different. The encryption and decryption system and method of the present invention are not claimed. And then establish a set of mutual trust relationships, such as the well-known electronic voucher holders and vouchers Between the hearts (please read the precautions of the arm surface before filling out this page) ϋ n ϋ «ϋ 1 I 1 III n ϋ 1» ϋ ϋ -fc-i ϋ n ii ii · ϋ ϋ ϋ ϋ ϋ ϋ ^ OJ · .1 ίβ 1 ϋ ^ 1 ^ 1 IV I 1- The size of the paper is folded—Miscellaneous Standard (CNS) A4 size x 297 mm) 10-A7 V. Description of the invention (-· Member of Intellectual Property Bureau, Ministry of Economic Affairs X Consumption Cooperatives print mutual relationships. Financial institutions with large members as the mechanism are the objects of the present invention. For example, large credit card companies and their members, or major large banks and their ATM members (ATIy [members), etc. are the potential of this invention. user. Non-financial institutions can also use the encryption and decryption system and method to perform e-commerce or non-financial electronic transactions via the Internet. A service provider will provide certain types of services for its members. Just as some financial institutions provide financial services of a certain type for their members; a service provider itself can also be non-financial, but regardless of a service Whether the provider is a financial institution or a non-financial institution. In the present invention, they basically execute the same transaction process; electronic transactions involve financial institutions, and electronic transactions involve non-financial institutions. The only difference between the two is that Yes ... The transaction information contains different data fields. After the EC cardholder agrees and signs a service contract with a service provider, the service provider will establish a dedicated data slot in the EC cardholder's 1 (: chip memory). Dedicated data slot storage includes the service provider's account information, the service provider's public key, cardholder's information to control customs clearance, and other related data. Plan 1C for each EC in advance The number of exclusive data slots (for example, a total of 10 slots) that can be contained in the chip memory. A specific data slot is a representative of a service provider. By using the asymmetric public key, the key is distributed The procedure is greatly simplified, in the EC cardholder's own computer equipment and premises, or in a third party trusted by the cardholder and the SP, such as at a bank counter, or by post I -------- -· II (Please read the precautions on page f before filling out this page) Order. · Line. 4/0202

經濟部智慧財產局員工消費合作社印製Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs

局專櫃,都可以去執行安裝(load)服務提供者公開金鑰的 工作。服務提供者公開金餘是只限用於電子交易開始時的 金鑰父換階段中EC持卡人等與服務提供者之間的通訊, 完成金鑰交換階段之後,服務提供者會接著製發期間密鑰 給EC持卡人等,期間密鑰是使用於保障服務提供者與ec 持卡人等之間信息資料的安全交換,或是使用於持卡人等 自己相互間之信息資料的安全交換。 本發明混合使用非對稱性公開金鑰密碼法暨對稱性私 密金鑰密碼法(即,期間密鑰),混合使用與單只使用對稱 性私密金鑰密碼法之間賴著不同處是:⑧合使用時其對 稱性私密金鑰密碼法(意指期間密鑰)僅是於一個單一時段 内有效用,並且期間密鑰不可以用於其它時段,一個時段 (session)有一個預先設定好的有效時間期限,當超逾有效 時間期限後或是當各項預設條件確經履行無誤後,期間密 鑰就會失去使用效力。 商家與服務提供者之間信息資料的安全交換過程,基 ,上和服務提供者與持卡人之_輕是—樣的,商家也 2先向服務提供者交換得一把期間密鑰之後,以這把期間 密鍮繼續與SP完成所有的交易龍。持卡人與商家分別 用其私密錢於傳送給服務提供者之每_份信息資,料上做 ,子簽章,同樣的,服務提供者用其私密金鑰於回覆給商 豕及持卡人之每一份信息資料上做電子簽章。 當本發明之交易機制需要去與以電子憑證為交易機制 的系統進行時,本系統的服務提供者於完成與商家及 (請先閱讀贵面之注意事項再填寫本頁) --------訂—-------線— ^^l·}—-Λ—Office counters can perform the task of loading the public key of the service provider. The service provider's public balance is limited to the communication between the EC cardholders and the service provider during the key exchange phase at the beginning of the electronic transaction. After the key exchange phase is completed, the service provider will then issue and issue The period key is given to EC cardholders, etc. The period key is used to ensure the secure exchange of information between service providers and ec cardholders, etc., or used to secure the information between themselves, such as cardholders. exchange. The present invention uses asymmetric public key cryptography and symmetric private key cryptography (ie, period keys) in a mixed manner. The difference between the mixed use and the symmetric private key cryptography using only is: ⑧ When used in combination, its symmetric private key cryptography (meaning period key) is only valid in a single period, and the period key cannot be used in other periods. A session has a preset The validity period, when the validity period is exceeded, or when the preset conditions are fulfilled without error, the validity period of the key will be lost. The process of secure information exchange between the merchant and the service provider is basically the same as that of the service provider and the cardholder. The merchant also first exchanges a period key with the service provider. With this period, Secret continues to complete all transactions with SP. The cardholder and the merchant use their private money to send each information to the service provider, which is expected to be done and sub-signed. Similarly, the service provider uses its private key to reply to the merchant and the card holder. Each person's information is electronically sealed. When the transaction mechanism of the present invention needs to be conducted with a system using an electronic voucher as the transaction mechanism, the service provider of this system will complete the transaction with the merchant and (please read the precautions of your face before filling out this page) ----- --- Order —------- line— ^^ l ·} —- Λ—

本紙張尺度翻中標準(CNS)A4規格_(21〇 x 297公髮)CNS A4 Specification_ (21〇 x 297)

五、發明說明(9 ) 礙·濟部智慧財產局員工消費合作社印製 持卡人之間的身分驗證並且也換完了期間密鑰之後,但當 還需要再與其他外界系統做進一步的資訊交換或交易時, 本系統之服務提供者正是以EC持卡人和商家的電子憑證 代理人身分與電子憑證為交易機制的系統進行交易。換言 之,服務提供者是用自其自已的電子憑證去代表商家們與 EC持卡人等,和其他以電子憑證為交易機制的系統系統 去70成交易。講個最遠的情況就是、本系統的服務提供者 是履行電子憑證代理人的功能的角色,以及履行其做為會 員們與以電子憑證為交易機制系統之間的一個閘道器 (gateway)的角色。本發明這款種類的職階制是相當會受 人想要的,因為,涉及各個不同系統之間的交易時,需要 執订互信式關係驗證的機構數目將會因本發明這款職階制 而大置減少。同時本發明也消除使用者需要一直持有有效 之電子憑證才能參加某些線上交易的問題。 圖示簡單說明 第1圖為根據本發明之系統構成部份關係之一個具體 例方塊圖; 第2圖為展示本發明之兩階段網路電子交易流程; 第3圖為電子卡之圖示; 第4圖為服務提供者們數據區之形態:每一個服務提 供者之資料是分配於—個數據槽中,絲據槽是被某些存 取控制方法所保護著; 第5圖為顯示本發明中使用電子簽章流程圖; 第6A至6Q圖展示例如於網際網路之開放型網路中, ----— 1!!!裝----- -- 訂------線 (請先閱讀脅面之注意事項再填寫本頁)V. Description of the invention (9) After the identity verification between the printed cardholders of the consumer cooperative of the Ministry of Economic Affairs and the Intellectual Property Bureau of the Ministry of Economic Affairs has been completed and the period key has been changed, it is necessary to further exchange information with other external systems. During the transaction, the service provider of this system uses the identity of the EC voucher and the merchant's e-voucher agent and e-voucher as the transaction mechanism to conduct transactions. In other words, the service provider uses its own electronic voucher to represent the merchants and EC cardholders, etc., and other systems that use electronic voucher as the transaction mechanism to perform 70% of transactions. The farthest case is that the service provider of this system plays the role of an electronic voucher agent, and fulfills its role as a gateway between members and the electronic voucher system. character of. This type of rank system of the present invention is quite desirable, because when involving transactions between various systems, the number of institutions that need to perform mutual trust relationship verification will be large due to this rank system of the present invention. Home reduction. At the same time, the invention also eliminates the problem that users need to hold valid electronic credentials to participate in some online transactions. Brief description of the diagrams. Figure 1 is a block diagram of a specific example of the relationship between system components according to the present invention; Figure 2 is a diagram showing the two-stage network electronic transaction flow of the present invention; Figure 3 is a diagram of an electronic card; Figure 4 shows the data area of service providers: each service provider's data is allocated in a data slot, and the data slot is protected by some access control methods; Figure 5 shows the display Flowchart of electronic signature used in the invention; Figures 6A to 6Q show, for example, in an open network of the Internet, ----— 1 !!! Install ------Order ----- -Line (please read the precautions of the noodles before filling out this page)

/υζυζ 五 發明說明(10) 本發明之電子交易中一種加密解密系統與方法的一個具體 例流程圖; 第7至11圖為金鑰交換階段以及交易階段中,聯合換 料求信息、聯合換餘回覆信息、聯合交易要求信息及聯 合交易回覆信息之最終内容與格式表示圖; 第12圖展示一個服務提供者與交易參加者們間排成串 列形態進行一個交易; 第13圖展示一個服務提供者與交易參加者們間於網路 排成職階制組織形態進行一個交易。 詳細說明 經濟部智慧財產局員工消費合作社印製/ υζυζ Description of the five inventions (10) Flow chart of a specific example of an encryption and decryption system and method in the electronic transaction of the present invention; Figures 7 to 11 show the key exchange phase and the transaction phase, the joint exchange of materials for information, joint exchange The final content and format representation of the remaining reply information, joint transaction request information, and joint transaction response information; Figure 12 shows a service provider and the transaction participants in a row to conduct a transaction; Figure 13 shows a service The provider and the transaction participants conduct a transaction in a hierarchical organization structure on the Internet. Detailed Description Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs

本發明之較佳具體例是一種利用電子卡(EC)或電子卡 之相等功旎軟體,通聯至一個通訊網路後使用金鑰加密解 岔之系統與方法進行電子交易。 本發明之較佳具體例中,網路是一個公開型網路例如 網際網路。本發明之其他具體例中,其他類別之公開型網 路及/或封閉型網路均可以用以建立服務提供者與其會員 們間的通聯,例如一個服務提供者可以提供其所私有的金 融專屬網路與其會員們做通聯。 本發明可用任一種之網際網路通訊協定予以連結,可 用以連結之通訊協定例如包括:傳輸控制協定/跨網路協 定之TCP/IP協定組、用戶郵包協定(UDP)、超文字傳輸協 定Η丁丁 P等等之類。 通聯方式也可以使用網路傳送服務,例如使用類比電 話服務的公共交換電話網路(PSTN);或是使用數據通訊 本紙張尺度適用中國國豕標準(CNS)A4規格(210 X 297公爱A preferred embodiment of the present invention is an electronic card (EC) or an equivalent function software of an electronic card, which is used to perform electronic transactions by using a system and method of key encryption encryption and communication after connecting to a communication network. In a preferred embodiment of the present invention, the network is an open network such as the Internet. In other specific examples of the present invention, other types of open networks and / or closed networks can be used to establish communication between service providers and their members. For example, a service provider can provide its own financial exclusive The Internet communicates with its members. The present invention can be connected by any kind of Internet communication protocol, and the communication protocols that can be used for connection include, for example, the TCP / IP protocol group of Transmission Control Protocol / Internet Protocol, User Mail Packet Protocol (UDP), Hypertext Transfer Protocol. Tintin P and so on. The communication method can also use network transmission services, such as the public switched telephone network (PSTN) using analog telephone services; or use data communication. This paper standard applies to China National Standard (CNS) A4 (210 X 297).

--------^------- (請先閱讀-^面之注意事項再填寫本頁) 線— · B7 B7 五 發明說明(11) 服務,例如使用寬頻T-l,El,DS-3數據電路、整體服務數 位網路(ISDN)、訂購者數據專線(DSL),甚至使用無線服 務等等之類。當使用上述中之一種服務,本發明被具體化 只作時可獨立並自外於通訊協定(意指於一個電子介面層) 〇 通訊也可以經由區域網路(LAN)或是廣域網路(WAN) 例如Ethernet區域網路,符記環網路(Token Ring),光纖分 散^料介面(FDDI),非同步傳輸模式(atm)等等之類,使 用之通訊協定例如傳輸控制協定/跨網路協定之Tcp/ip協 定組,網際網路封包交換(IPX),開放系統網接協定(〇SI) 等等之類。 其他通訊連結還可包括光纖式連結、無線頻率數據機 連結、無線行動電話數據機連結、以及人造衛星網路連結 等等。 當一個服務提供者與其所屬會員們間可以建立一個通 rfl路徑時’本發明就可以被利用之。以上列舉的是想意欲 說明本發明可以實作於幾個不相同之通訊環境例子中。很 清楚的,就拿通訊技術中之一般性技巧來說,本發明是完 全不侷限於上述之幾個不相同之通訊環境例子中。 EC可以一片智慧卡之形式或是以一個套裝軟體之形 式植於一部電腦中執行例如於一部個人電腦(pc)。當Ec 是以智慧卡之形式時,該卡可用於一個隨時可以上網路的 電腦例如一部個人電腦,與另一個會員或是與其所選擇的 服務提供者進行交易。交易進行時將需一個讀/寫介面裝 15 本紙張尺錢财_家標準(CNS)A4規格(210x 297公爱) ^/0ZU2 五 經濟部智慧財產局員工消費合作社印製 A7 B7 、發明說明(12) 置做為卡與電腦間的通聯裝置,以及使用某種應用軟體例 如一個網際網路流濩器做為持卡人與網路間之介面軟體。 當EC是以套裝軟體形式安裝於一個電腦系統時,那麼就 不需要讀/寫介面裝置。本發明一個具體例是£(:當做電 子錢包(electronic wauet)(或稱虛擬錢包),一個功能與真 正錢包相似之電子錢包。一個真正錢包能載有各種信用卡 、轉帳卡(又稱扣帳卡)、自動提款卡、建保卡、會員卡及 現金等等,一個EC具有上述各種金融工具性與非金融性 工具的相等數據功能及能經網際網路執行安全交易。 所謂一個服務提供者之會員是指可以是一個商家或 疋一個EC持卡人。一個商家是指··一個經由服務提供者 酬付乂易之價金的會員。一個會員可以同時是商家及 持卡人兩種身分。一個商家可與複數個Ec持卡人進行一 個父易,該個交易是終歸由服務提供者酬付交易之價金給 商家。一個商家也可以同時是£(:持卡人的身分例如去向 一個貨品供應商購買貨品。 本發明之加密解密系統可含及一個服務提供者與複數 個的服務提供者會員們間之通聯。通聯組合情況可以有: 一個EC與一個SP; —個商家與一個;^;第一個Ec與第二 個EC與一個SP;以及第一個商家與第二個商家與一個叩 等等交易組合。例如一個EC可以與一個服務提供者直接 通聯做一個帳戶餘額資料查詢及帳戶清算查詢。一個商家 可只代表其自己不代表其他EC可以與一個服務提供者通 聯做其自己之帳頭餘額資料查詢及帳戶清算查詢。服務提-------- ^ ------- (Please read the notes on-^ before filling out this page) Line — · B7 B7 Five Invention Instructions (11) Services, such as the use of broadband Tl, El , DS-3 data circuit, overall service digital network (ISDN), subscriber data line (DSL), and even wireless services and so on. When using one of the above services, the present invention is embodied as a communication protocol (meaning an electronic interface layer) that is independent and external when it is implemented. The communication can also be via a local area network (LAN) or wide area network (WAN ) For example, Ethernet LAN, Token Ring, Fiber Distributed Interface (FDDI), Asynchronous Transmission Mode (ATM), etc. The communication protocols used are Transmission Control Protocol / Cross-network Tcp / ip protocol group of the agreement, Internet Packet Exchange (IPX), Open System Networking Protocol (0SI), etc. Other communication links may include fiber-optic links, radio frequency modem links, wireless mobile phone modem links, and satellite network links. When a service provider can establish a communication path with its members, the invention can be used. The above list is intended to illustrate that the present invention can be implemented in several different communication environment examples. It is clear that, in terms of general techniques in communication technology, the present invention is not limited to the above several examples of different communication environments. The EC can be implemented in the form of a smart card or in the form of a software package in a computer, such as a personal computer (pc). When Ec is in the form of a smart card, the card can be used for a computer such as a personal computer that can access the Internet at any time to conduct transactions with another member or with a service provider of their choice. A reading / writing interface will be required to carry 15 paper rulers for the transaction. _Home Standard (CNS) A4 size (210x 297 public love) ^ / 0ZU2 Five A5 B7 printed by the Consumers ’Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs. (12) Used as a communication device between the card and the computer, and using some application software such as an Internet browser as the interface software between the cardholder and the network. When the EC is installed as a software package on a computer system, a read / write interface device is not required. A specific example of the present invention is £ (: as an electronic wallet (or virtual wallet), an electronic wallet with functions similar to a real wallet. A real wallet can carry various credit cards, debit cards (also known as debit cards) ), ATM cards, CCB cards, membership cards and cash, etc., an EC has the same data functions of various financial instruments and non-financial instruments and can perform secure transactions via the Internet. So-called a service provider A member refers to a merchant or an EC cardholder. A merchant refers to a member who is paid by the service provider for an easy price. A member can be both a merchant and a cardholder A merchant can make a parent exchange with multiple Ec cardholders. The transaction is ultimately paid by the service provider to the merchant. A merchant can also be £ (: the identity of the cardholder, such as whereabouts) A goods supplier purchases goods. The encryption and decryption system of the present invention may include communication between a service provider and a plurality of service provider members. The combination situation can be: one EC and one SP;-one merchant and one; ^; the first Ec and the second EC and one SP; and the first merchant and the second merchant and one 叩 and so on transaction combination For example, an EC can communicate directly with a service provider to make an account balance data inquiry and account settlement inquiry. A merchant can only represent itself and not other ECs can communicate with a service provider to make its own account balance information inquiry. And account settlement inquiry.

(請先閱讀脅面之注意事項再填寫本頁)(Please read the precautions before filling in this page)

476202 ,碟濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(l3 ) 供者與其會員們間之通聯可有各種情況的排列組合,其通 聯組織之連結方式可以是串聯式和/或是職階制 (hierarchical),服務提供者與其會員們間之通聯可以經路 由器(router)轉送服務提供者與其會員們間之往返信息。 本發明之加密解密方法是一個兩個階段之金錄交換_ 父易模式,第一個是金錄交換階段,第二個是交易階段。 於金鑰交換階段中,參加交易的會員們與服務提供者進行 金鑰交換,參加交易的會員們將他們的公開金鑰傳給服務 長:供者之後,接著由服務提供者產製期間密錄,服務提供 者用會員們各個公開金鑰把期間密鑰做加密後傳給會員們 。期間密鑰是被用來保護接著下來往返於EC持卡人等(會 員們)與sp之間的信息;期間密錄或是被用來保護Ec持卡 人(會員們)等自己互相之間所執行的信息傳送。於交易階 段中,交易之進行可以是由SP去擔任者全程主導者或是 由EC持卡人等自己去執行相互間之交易。 第1圖為根據本發明之系統構成部份關係之一個具體 例方塊圖。圖中含有一個EC持卡人一個商家及一個服務 提供者SP。 一個EC持卡人20可以經由網路50與商家執行一個交 易,可使用交易源始電腦端上的Ec讀/寫卡機82,或是使 用具有EC相等功能之軟體92於交易源始電腦端上執行交 易。 一個商家可以經由網路與被Ec持卡人所挑選使用的 服務提供者執行一個交易,商家可用隨時可以上網路的銷 Μ氏張尺度適时國國家^規格⑽· ---------裝— II訂!1·線 (請先閱讀臂面之注意事項再填寫本頁) 17 476202476202, printed by A7 B7, Consumer Cooperative of Intellectual Property Bureau of Dieji Ministry. 5. Description of Invention (l3) The communication between the supplier and its members can be arranged in various situations. Or in a hierarchical system, the communication between the service provider and its members can forward the round-trip information between the service provider and its members via a router. The encryption and decryption method of the present invention is a two-stage gold record exchange _ father-easy mode, the first is the gold record exchange phase, and the second is the transaction phase. During the key exchange phase, members participating in the transaction exchange key with the service provider, and members participating in the transaction pass their public keys to the service chief: after the donor, then the service provider secrets the secret during the production system. The service provider uses each member's public key to encrypt the period key and transmits it to the members. The period key is used to protect the information between the EC cardholders (members) and the sp and then down; the period secret is used to protect the Ec cardholders (members) and other themselves. Information transfer performed. In the transaction phase, the transaction can be carried out by the SP as the full-time leader or by the EC cardholder and others to execute the transactions between themselves. Fig. 1 is a block diagram showing a specific example of the relationship between the system components according to the present invention. The figure contains an EC cardholder, a merchant, and a service provider SP. An EC cardholder 20 can execute a transaction with a merchant via the network 50, using an Ec card reader / writer 82 on the computer of the transaction source, or using software 92 with equivalent functions on the computer of the transaction source. To execute transactions. A merchant can perform a transaction with a service provider selected and used by an Ec cardholder via the Internet. The merchant can use the Internet at any time. --Equipped—II Order! 1 · Thread (Please read the precautions of the arm surface before filling in this page) 17 476202

經濟部智慧財產局員工消費合作社印製Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs

只有使用識別條件及通關條件均是符合後,持卡人才 可准經由網路50與其他交易參加者們去執行金融性或是非 金融性的交易。第1圖中顯示經由網路有著三種不同之方 案可以去執行一個交易。 (1) 一個商家銷售現場交易POS(見第!圖左上端),持卡人2〇 於商家店舖内將EC刷過/插入商家的]£(:讀/寫卡器3〇,Ec 讀/寫卡器是連結至一個網路線上待命(隨時可上網路)的 商家終端電腦系統40,網路線上待命的商家終端電腦系統 P0S 40是一可抗拒竄改可被修改程式之裝置,輸入設備 例如包括一個鍵盤、一個顯示器、一個中央位元處理器、 以及一個電子卡讀/寫裝置3〇。通常它是一個小型電腦裝 置,例如個人電腦裝有與開放型網路做連結的設備。商家 終端電腦系統POS經由網路與SP做交易通聯。 (2) (見第1圖右端)一個持卡人把其£(: 2〇插入連結於其個人 電腦上的一個讀/寫裝置82可與本系統的交易參加者們執 行一個交易,持卡人此端之電腦稱之為交易源始電腦端。 父易源始電腦端經一個網路5〇與商家電腦端7〇做通聯,商 家電腦端70中安裝有一個EC相等功能軟體72使商家可接 收EC所製作發出的信息,該商家電腦7〇並可製作一個包 含著EC資料與商家資料的聯合信息。然後商家把該聯合 (請先閱讀臂面之注意事項再填寫本頁) ---------^----------$ — 1Only after the use identification conditions and customs clearance conditions are met, cardholders can perform financial or non-financial transactions with other transaction participants via the network 50. Figure 1 shows that there are three different schemes for executing a transaction via the Internet. (1) A merchant sells on-site transaction POS (see the upper left of the picture!), The cardholder 20 swipes / inserts the EC in the merchant's store] £ (: card reader / writer 30, Ec reader / The card writer is connected to a business terminal computer system 40 on the Internet (standby at any time). The business terminal computer system P0S 40 on the network is a device that can resist tampering and can be modified by programs. Input devices such as Includes a keyboard, a display, a central bit processor, and an electronic card reader / writer device 30. Usually it is a small computer device, such as a personal computer equipped with a device connected to an open network. Business terminals The computer system POS communicates with the SP via the Internet. (2) (See the right end of Figure 1.) A cardholder inserts it into a reading / writing device 82 connected to his personal computer. The system's transaction participants execute a transaction, and the cardholder's computer is called the transaction source computer. The parent computer is connected to the merchant computer 70 through a network 50, and the merchant computer One installed in 70 The EC equivalent function software 72 enables the merchant to receive the information produced by the EC, and the merchant computer 70 can produce a joint message containing the EC data and the merchant data. Then the merchant combines the joint (please read the precautions on the arm surface first) (Fill in this page again) --------- ^ ---------- $ — 1

本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱This paper size applies to China National Standard (CNS) A4 (210 X 297

t/OZUZ A7 B7 五、發明說明(15) 信息經由一個網路傳送至SP 60。 (3)(見第1圖下端)一個持卡人於顧客個人電腦端卯執行 相等功能軟體92可與本系統的交易參加者們執行一個交易 ,持卡人此端之電腦稱之為交易源始電腦端。持卡人經網 路50與商家電腦端70做通聯後,再由商家經網路5〇與卯6〇 做通聯。 本發明之較佳具體例中,£(:相等功能軟體是安裝於 一部個人電腦中使用,本發明之另一具體實例是其他電子 裝置可以植入EC相等功能軟體。 本發明之較佳具體實例中,用於使£(:與商家做通聯 之網路正是用於使商家與卯做通聯的相同一個網路。本 發明之另一具體實例是,用於使£(:與商家做通聯之網路 可以不是用於使商家與SP做通聯的相同一個網路。本發 明又另一具體實例是,用於使£(:與商家做通聯之網路可 以不是用於另一個Ec與另一個商家做通聯的相同一個網 路。本發明之一個具體例是可以由複數個網路所組成讓不 同的參加交易者們進行通聯。 本發明之較佳具體例中,一個交易有兩個階段:一個 金鑰又換階段及-個交易階段。第2圖是一個特別例,該 特別例展示由SP所全程主導的一個兩個階段之金鑰交換· 父易模式,SP所全程主導的整個交易過程中所有參加交 易者們之間並無任何敏感性資料相互交流。 ^不論是由S P做從頭至尾完全主導第一及第二階段, 或是SP只主導第一階段不主導第二階段,這兩種情況中 本紙張尺用"?ii^(CNS)A4 規格--- -----------裝--- (請先閱讀臂面之注意事項再填寫本頁) 訂: 線. 經濟部智慧財產局員工消費合作社印製 476202 經濟部智慧財產局員工消費合作社印製t / OZUZ A7 B7 V. Description of the invention (15) Information is transmitted to SP 60 via a network. (3) (See the lower end of Figure 1.) A cardholder executes equivalent functions on the client's personal computer. Software 92 can execute a transaction with the transaction participants of this system. The cardholder's computer is called the transaction source. Start the computer side. After the card holder communicates with the merchant computer 70 via the network 50, the merchant communicates with the merchant via the network 50 and 60. In a preferred embodiment of the present invention, £ (: equivalent function software is installed in a personal computer for use. Another specific example of the present invention is that other electronic devices can be implanted with EC equivalent function software. A preferred embodiment of the present invention In the example, the network used to communicate with the merchant is exactly the same network used to communicate with the merchant. Another specific example of the present invention is used to communicate with the merchant. The communication network may not be the same network used to communicate the merchant with the SP. Yet another specific example of the present invention is that the network used to communicate with the merchant may not be used for another Ec and Another merchant does the same network for communication. A specific example of the present invention is that a plurality of networks can be formed to allow different participants to communicate. In a preferred embodiment of the present invention, there are two transactions per transaction. Phase: a key exchange phase and a transaction phase. Figure 2 is a special example, which shows one or two phases of key exchange and parent-exchange mode dominated by SP, which is dominated by SP. entire During the trading process, all participating traders did not exchange any sensitive information with each other. ^ Whether the SP completely dominates the first and second stages from beginning to end, or the SP only dominates the first stage and does not dominate the second stage. In both cases, the paper ruler is used in "? Ii ^ (CNS) A4" specification --- ----------- install --- (Please read the precautions on the arm surface before filling in this Page) Order: Line. Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 476202 Printed by the Employee Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs

A7 五、發明說明(16) 金鑰交換階段的執行方法都是相同的。 仁田第一個階段,交易階段只是持卡參加交易者們間 做互相交易而不涉及SP時,Ec持卡人們用第一階段中⑺ 所製發的期間密鑰去執行相互間通聯及交易。 第2圖展示由S P全程主導交易階段的一個金融性交易 。該交易含有三個單位:_個沉(是_個開始交易者輝 ,一個商家(merchant),及一個服務提供者(sp) 1〇6。源 始交易端是-個消費持卡人並以一部電腦1〇2做為表示, 商家以一部電腦1〇4做為表示,服務提供者sp以一部電腦 106做為表示,服務提供者是經由EC挑選及商家所同意 第2圖展示一個金融性交易從一個£(:至一個商家再至 一個SP的過程。本發明之加密解密方法的流程是不侷限 於EC及商家之間也不侷限於任何一個案流程順序。第碥 只是一個從EC至商家再至SP的交易流程個別案例。交易 流程也是可以從商家至£(:再至服務提供者卯。第2圖展示 服務提供者的會員們(於此處指一個EC持卡人及一個商家) 疋如付彳。式化製作(format)、加附(attach)及傳送信息 (message)至一個服務提供者卯的流程。 第2圖中共十個標記有丨號至1〇號的箭頭是說明於兩階 段交易中,#息(messages)是如何流程於三個交易單位 (party)之間,步驟〗至步驟4是屬於金鑰交換階段而步驟$ 至步驟10是屬於交易階段。第2圖中之流程例子展示商家 是處於EC與SP之中間,在步驟!中,EC格式化製作其自 f φ--------η.---.------^ΜΙΦ — JI-------------------- (請先閱讀臂面之注意事項再填寫本頁)A7 V. Description of the invention (16) The execution method of the key exchange phase is the same. In the first stage of Rentian, during the transaction stage, only the cardholders participated in transactions with each other and did not involve SP. Ec cardholders used the period key produced in the first stage to perform mutual communication and transactions. Figure 2 shows a financial transaction led by SP throughout the transaction phase. The transaction contains three units: _shen (is _ starting trader Hui, a merchant, and a service provider (sp) 106. The origin trading terminal is a consumer cardholder and starts with A computer 10 is used as a representation, a business is represented by a computer 104, and a service provider sp is represented by a computer 106. The service provider is selected by the EC and agreed by the merchant. Figure 2 shows The process of a financial transaction from a £ (: to a merchant to an SP. The process of the encryption and decryption method of the present invention is not limited to the order between the EC and the merchant, nor is it limited to any case sequence. The first one is only a Individual cases of the transaction process from EC to merchant to SP. The transaction process can also be from merchant to £ (: to service provider 服务). Figure 2 shows the members of the service provider (here an EC cardholder And a merchant) (if paid). The process of formatting, attaching, and sending messages to a service provider. Figure 10 shows a total of ten marks marked with numbers 丨 to 10 The arrow indicates the two-stage transaction , # 息 (messages) is how to flow between three transaction parties (steps) to step 4 belong to the key exchange phase and steps $ to step 10 belong to the transaction phase. The example of the flow in Figure 2 shows The merchant is in the middle of EC and SP. In the step !, the EC format produces its own f φ -------- η .---.------ ^ ΜΙΦ — JI ---- ---------------- (Please read the precautions of the arm surface before filling in this page)

本紙張尺度賴巾關家標準(CNS)A4規格(210 X 297公f ,經濟部智慧財產局員工消費合作社印製 A7 ---- -g7 五、發明說明(I7) 己的金鑰交換要求信息(key exchange request message)傳 送至商家。在步驟2中,商家製作(即格式化)其自己的金 鑰交換要求信息後合併EC所製作金鑰交換要求信息後把 EC-商家聯合金錄交換要求信息(combined key exchange message)傳送至一個SP。在步驟3中,SP製作一個給EC的 金錄交換回覆息(key exchange response message)及一個給 商家的金鑰交換回覆息,SP將兩個金鑰交換回覆信息做 合併,形成一個SP金鑰交換聯合回覆EC-商家信息 (combined key exchange response)後傳送至商家,在步驟4 中,商家把SP回答商家的金鑰交換回覆信息以及SP回答EC 的金鑰交換回覆信息從金鑰交換金鑰交換金鑰交換回覆 EC-商家信息中分離出來,並把SP回答EC的金鑰交換回覆 信息轉傳至EC,步驟4終結金鑰交換階段中的主要的活動 〇This paper is based on the CNS A4 specification (210 X 297 male f), printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 ---- -g7 V. Description of the invention (I7) My key exchange requirements The message (key exchange request message) is transmitted to the merchant. In step 2, the merchant creates (ie formats) its own key exchange request information, merges the key exchange request information produced by the EC, and exchanges the EC-merchant joint gold record. The requested information (combined key exchange message) is transmitted to an SP. In step 3, the SP creates a key exchange response message to the EC and a key exchange response message to the merchant. The SP sends two The key exchange response information is combined to form an SP key exchange joint reply EC-merchant information (combined key exchange response) and transmitted to the merchant. In step 4, the merchant answers the SP's key exchange response information and the SP answer to the merchant. The EC's key exchange reply information is separated from the key exchange key exchange key exchange reply EC-merchant information, and the SP exchanges the EC's key exchange reply information and forwards it. EC, the main activities of the end of step 4 billion key exchange phase

從步驟5是開始第二階段一交易階段,在步驟5中,EC 製作其自己的交易要求信息(transaction request message) 傳送至商家。在步驟6中,商家製作其自己的交易要求信 息後合併EC所製作的交易要求信息後把EC-商家聯合交易 要求信息(combined transaction request message)傳送至 SP ο 在步驟7中,SP製作一個給EC的交易回覆信息 (transaction response message for EC)及一個給商家的交易 回覆信息,SP將兩個為交易回覆信息做合併,形成一個SP 聯合交易回覆EC_商家信息(combined key exchange 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 21 ----------— I— ^ i — —— — — — ^--------•線 (請先閱讀脅面之注意事項再填寫本頁) 476202 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 A7 B7 五、發明說明(1〇 response)後傳送至商家,在步驟8中,商家把SP回答商家 的金鑰交換回覆信息以及SP回答EC的金鑰交換回覆信息 從SP聯合交易回覆EC-商家信息中分離出來,並把SP回答 EC的交易回覆信息轉傳至EC。在步驟9中,EC製作其自 己的承認交易信息(confirmation message)傳送至商家。在 步驟10中’商家製作其自己的承認交易信息後合併EC所 製作的交易承認信息後把EC_商家聯合交易承認信息 (combined confirmation message)傳送至 SP。步驟 10終結一 個交易的第二階段。 第2圖雖展示了一個簡單的交易,但有一些交易可以 涉及複數個信息,也就是一個階段之交易中需要有一個以 上的信息才能去完成,即使是這種情況下,複數個信息之 聯合要求及聯合回覆仍是遵循著相同一樣的流程規則去執 行。例如在父易階段中,SP可能會要求ec及商家先將SP 會員帳戶 料傳給SP,如果帳戶資料經sp確認為真實及 有效後,sp才會植“帳戶資料已確認”的數據於回答Ec& 商家的回覆信息中,當商家及EC—收到SP所回覆的信息 後,商家及EC把兩造交易價金及其他交易所需之資料植 於下一個信息内後再一起傳給sp。sp接著決定是同意授 權或是不同意授權該項交易之進行。第2圖中的各個㈣ 適用於帳戶信息及交易信息。 如果本父易系統需要與例如以電子憑證為交易機制 1〇8的外界系統(external system)做相互間資訊交換時服 務提供者SP刻正是以EC持卡人電子憑證代理人身分及商 本紙張尺度適用中_家標準(C_WSM4規格咖χ挪公^· (請先閱讀脅面之注意事項再填寫本頁) --------^---,------^ — —--- ------------------- 22 476202 j濟部智慧財產局員工消費合作社印製 A7 五、發明說明(l9) 家的電子憑證代理人身分去與以電子憑證為交易機制的外 界系統進行交易。本發明一個想要的結果就是··使得所有 父易參加者可以防禦外界系統的入侵,因而可減少交易中 所需要的職階式互信關係。如果一個交易參加者同時擁有 本系統會員身分以及外界系統會員身分,在後者之情形中 ’ SP會用外界系統之機制與交易參加者做連繫。 第3圖是一個電子卡(EC)之較佳具體例圖示,在本發 明之較佳具體例中,一個EC之内部是由軟體暨硬體零件 所構建而成如第3圖所示。EC是國際標準組織編號IS〇 7816,其並使用與iso 7816相同的通訊規格與執行指令。 E C有一個控卡操作系統5 5 〇用以管控e c卡内部的資源 ’卡上(on-card)密碼服務供應器650可以密碼軟體形式、 或X氆碼共同處理器(crypt〇graphic c〇_pr〇cess〇r)(未顯示 於第3圖中)、或以其他密碼硬體設施、或以密碼軟體及密 碼應體混合等方式予以實作。 EC的一個獨有特色是EC記憶體中的服務提供者資料 區(serVlce provider data area,spDA),spDA存載著各個服 務提供者之帳戶資料與金鑰資料。服務提供者資料區SPDA 700具有若干可容載之sp數據槽,在本發明之較佳具體例 中,服務提供者數據區中包括一個事先制訂好的複數個數 據槽(例如計有10個數據槽),每一個數據槽是專屬於一個 將來可能被使用的服務提供者。在本發明之另一具體例中 ’數據槽的數目可以是動態改變的,每一槽中之存檔包括 有一個特定用途的服務提供者之帳戶號碼、公開金鑰、以 本紙張尺度適用(CNS)A4規格咖χ挪公髮) -------------裝--------訂---------線 (請先閱讀臂面之注意事項再填寫本頁) 23From step 5 is the second stage, a transaction stage. In step 5, the EC creates its own transaction request message and transmits it to the merchant. In step 6, the merchant creates its own transaction request information, merges the transaction request information produced by the EC, and transmits the combined transaction request message (EC-merchant combined transaction request message) to the SP. In step 7, the SP creates a EC transaction response message for EC and one transaction response message to the merchant. The SP merges the two transaction response information to form an SP joint transaction response EC_ merchant information (combined key exchange This paper standard applies China National Standard (CNS) A4 Specification (210 X 297 mm) 21 ----------— I— ^ i — —— — — — ^ -------- • line (please Read the precautions before filling in this page) 476202 The A7 B7 printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 5. The invention description (1〇response) is transmitted to the merchant. In step 8, the merchant answers the merchant's SP with the SP. The key exchange response information and the SP exchange EC key exchange response information are separated from the SP joint transaction response EC-merchant information, and the SP response EC transaction response information is transmitted to the EC. In step 9, the EC creates its own confirmation transaction message and transmits it to the merchant. In step 10, the 'merchant creates its own acknowledgement transaction information and merges the transaction approval information produced by the EC and then combines the EC_merchant joint transaction acknowledgement. The message (combined confirmation message) is transmitted to the SP. Step 10 ends the second phase of a transaction. Although Figure 2 shows a simple transaction, there are some transactions that can involve multiple information, which means that a transaction in one phase needs to have More than one message can be completed. Even in this case, the joint request and joint reply of multiple messages still follow the same process rules to execute. For example, in the parent stage, the SP may require ec and the merchant. First transfer the SP member account data to the SP. If the account information is confirmed to be true and valid by SP, the data of "Account Information Confirmed" will be planted in the response information of the Ec & After receiving the information from the SP, the merchant and the EC will place the transaction price and other information required by the two companies in the next letter. Then pass it to SP together. Sp then decides whether to agree to authorize or disagree to authorize the transaction. Each ㈣ in Figure 2 applies to account information and transaction information. If the parent system needs to communicate with, for example, electronic The voucher is the external system of the transaction mechanism 108. The service provider SP uses the identity of the EC cardholder's electronic voucher agent and the commercial paper standard to apply when it exchanges information with each other._Home standard (C_WSM4 specification Coffee χNuo Gong ^ (Please read the precautions for the noodles before filling out this page) -------- ^ ---, ------ ^ — ----- ----- -------------- 22 476202 j Printed by the Consumers' Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 V. Invention Description (l9) The identity of the electronic voucher agent and the electronic voucher as the transaction mechanism External systems. One of the desired results of the present invention is to enable all the participants of the parent-easy party to defend against the invasion of the external system, thereby reducing the level of mutual trust relationships required in transactions. If a transaction participant has both the membership of the system and the membership of the external system, in the latter case, the SP will use the mechanism of the external system to connect with the transaction participant. Figure 3 is a diagram of a preferred embodiment of an electronic card (EC). In the preferred embodiment of the present invention, the interior of an EC is constructed of software and hardware components as shown in Figure 3. EC is the international standard organization number IS0 7816, and it uses the same communication specifications and execution instructions as iso 7816. EC has a control card operating system 5 5 〇 used to control the resources inside the ec card 'on-card password service provider 650 can be in the form of crypto software, or X code coprocessor (crypt〇graphic c〇_ pr〇cess〇r) (not shown in Figure 3), or by other cryptographic hardware facilities, or by a combination of cryptographic software and cryptographic body. A unique feature of the EC is the serVlce provider data area (spDA) in the EC memory. The spDA stores the account data and key data of each service provider. The service provider data area SPDA 700 has a number of sp data slots that can be stored. In the preferred embodiment of the present invention, the service provider data area includes a plurality of data slots (e.g., 10 data counts) that are defined in advance. Slots), each data slot is dedicated to a service provider that may be used in the future. In another specific example of the present invention, the number of data slots may be dynamically changed, and the archive in each slot includes the account number of the service provider for a specific purpose, the public key, and this paper standard applies (CNS ) A4 size coffee χ Norwegian public hair) ------------- installed -------- order --------- line (please read the attention of the arm surface first (Fill in this page again) 23

經濟部智慧財產局員工消費合作社印製 及其他相關資料。 按不同的EC設計方式,SPDA可以選擇性地允許每 一個SP能植入一些軟體(例如使用一個爪哇JAVA術語中可 獨立於作業平台的applet小程式)俾便管控SP自己的卡上數 據,並藉由applet小程式去提供SP卡中數據與SP主控應用 (host application)之間的介面。換言之,SPDA不僅是可載 有簡單之數據,EC中的SPDA可讓每一位SP比存載一個完 全獨立的應用軟體(例如applet)俾提供其持卡會員們獨有 的服務。這種方式的優點是EC其自己於此刻把其所能提 供的服務做了個分離,每一個8?就可自己使用其所能提 供服務的能力’如此,當另一個新的sp把卡上一個⑶換 下來時,EC的作業平台就不需做任何更動,只需把新的sp applet應用軟體灌入卡後就會執行該軟體所設計之内容。 在SPDA中,每一個服務提供者的公開金鑰都會分配 有其可儲存之空間位置,在很多交易中只有使用一對非對 稱性公開金鑰,但也有一些線上交易是需要兩對以上的非 對稱=公開金输;因此,當在信息接收之後與在信息被送 出之前,如果SP均是用同一對非對稱性公開金錄的話, 那麼使用一對非對稱性公開金鑰就夠了,但如果卯用不 同的非對稱性公開金鑰執行電子簽章,那麼spDA中就需 有兩對公開金鑰,一對用於信息接收後另一對用於信息送 出前。 口〜 _本發明之較佳具體例中是使用兩對非對稱性公開金餘 經網路與其它應用端執行溝通,因為使用兩對非對稱性公 本紙張尺錢时關----—丨丨, (請先閱讀脅面之注意事項再填寫本頁) Φ------- —訂----------線 I IJ —'l·,------------------ 24 // N 2 6 7 經濟部智慧財產局員工消費合作社印製 A7 _B7_ 五、發明說明(21) 開金鑰是比只使用一對非對稱性公開金鑰較能提供更多一 點的通訊安全保障。兩對中的第一對是用來對接收到的信 息做解密,那就是送訊端用收訊端的公開金鑰將信息做加 密,收訊端用配對的那一把私密金鑰將所收到信息做解密 ;第二對是送訊端用其私密金鑰將信息做電子簽章,收訊 端用送訊端用配對那一把的公開金鑰將所收到信息做解密 後執行確認電子簽章。 被每一個服務提供者使所用的複數個公開金鑰都會分 配有其於SPDA中的儲存之空間,如果SP是用同一對非對 稱性公開金鑰做送訊前電子簽章及收訊後解密的話,那麼 用一對非對稱性公開金鑰就夠了,但如果SP用不同的非 對稱性公開金鑰執行收訊後解密及送訊前電子簽章,那麼 SPD A中就需儲有著兩對對公開金鑰。 在本發明之另一個具體例中,服務提供者就需二對以 上的非對稱性公開金鑰去成就更高的交易安全性。 當EC持卡人已接受一個新的金融或非金融服務提供 者所核發之服務時,經該核發機構、或是經持卡人與SP 所互信之第三方將把所需要之數據資料安裝入一個空著的 數據槽中;當要取消某一個服務提供者之帳戶時,該個服 務提供者於SPDA數據槽中之資料就可被消除掉。數據槽 中之一些資料例如帳戶號碼是可以被讀取但無法被寫改, 一些資料例如私密金鑰是無法讀取及無法改寫。數據槽中 之資料之存取條件600包括例如用個人身分識別通關密碼 (PIN)或生物數據辨識法等,一個EC使用人想知道儲存卡 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 25 — — — — — — — — — — — — — ·1111111 ^ ·1111111 (請先閱讀脅面之注意事項再填寫本頁) 4/0202 A7 五、發明說明(22 中賣料就必須提出卡片並完成正確之通關辨識。 傳統的個人身分識別通關密碼以及其他安全機制之識 別方法例如生物數據辨識法均可以用以保護電子卡EC。 生物數據辨識法是涉及持卡人複數個生物特徵的測量例如 身體特徵及行為特徵,一個生物數據辨識法可以測量包括 一個人的指紋、手的幾合形狀、手書寫字形、臉部表情樣 子、講話聲音、身體動作、做電腦鍵盤輸入時的節奏感、 眼睛部份的特徵(eye features)、呼吸氣之頻率、身體氣味 、去氧核糖核酸DMA或是持卡人其他身體上的屬性特徵 等。在所有通關條件均符合之後EC的功能才會被啟動。 每一個服務提供者可自行植入其他想設定的通行條件於電 子卡内。 第4圖展示較佳具體例中服務提供者們資料區spda之 形悲’每一個服務提供者的資料均是各自被分配登錄於卡 中目錄區(table)的一個登錄閘(entry),登錄閘是可以另外 的通關條件加以保護。個人身分識別通關密碼piN 712及 其他數據區域(miscellaneous data filed)714使服務提供者 能提供持卡人額外保護或是供給數據區域給其所要支援的 裝置。 名稱區域702包括服務提供者們的名稱,一個線上交 易(online transaction)將要開始時,首先持卡人由名稱區 域中選擇其所要使用的服務提供者,金鑰種類區域7〇4載 有服務提供者是指定選擇使用那一種金鑰,例如使用對稱 I*生么開金输或疋非對稱性私秘金输(secret key)等,金錄值 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐丁 (請先閱讀脅面之注意事項再填寫本頁) ->1 1« ϋ §1 ϋ a— 經濟部智慧財產局員工消費合作社印製 訂----*------線 I l·.!----l·*— 26 r n 20 6 7 經濟部智慧財產局員工消費合作社印製 A7 _B7_ 五、發明說明(23 ) 區域706(key value)及帳戶資料區域708含及屬於各個服務 提供者獨一無二的資料。卡種類區域710用以指明某個服 務提供者所支援之載具種類(例如是信佣卡或是提款卡)。 本發明之較佳具體例中,卡上操作系統(on-card operating system,COS)提供持卡人一些基本服務,下表列 出一些COS能執行的通常性功能: (1) 傳統0S功能一例如記憶管理及工作管理等等。 (2) 持卡人資料與外界之讀/寫通訊作業以及通訊協定處置 〇 (3) 安裝及更新持卡人之卡上資料。 (4) 持卡人變更卡上之個人識別通關密碼PIN。 (5) 服務提供者資料區管理一例如安裝及更新卡上服務提供 者個別之資料以及SPDA存取管控等等。 COS亦於一個交易的不同階段之中提供支援,例如 COS可以處理一個交易要開始時之選擇SP,及交易完成後 把交易記錄至一個紀誌檔案中。本發明之另一個具體例中 ,可以實行下列兩種COS設計門徑中之一種,或是以下列 兩種設計門徑之混合實作之: (1)大部份的智能均可以植入COS並藉以支援大部份的EC 功能,其結果是每一個卡上服務提供者區域賴以COS去完 成EC與商家及SP之間的交易,在這一種設計門徑中,COS 能提供所有卡上SP —個與外面世界間的一個均一介面, 使一但一個SP被EC挑選中並經商家同意之後能夠有效地 完成交易。 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 27 ------I---- --裝 — II 訂·11!!_ 線 (請先閱讀脅面之注意事項再填寫本頁) 476202Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs and other relevant information. According to different EC design methods, SPDA can selectively allow each SP to be implanted with some software (for example, using an applet in Java JAVA terminology that can be independent of the operating platform), then control the SP's own card data, and The applet is used to provide the interface between the data in the SP card and the SP host application. In other words, SPDA not only can carry simple data, SPDA in EC allows each SP to store a completely independent application software (such as an applet) and provide its cardholders' unique services. The advantage of this method is that the EC itself has separated the services it can provide at this moment. Each 8? Can use its ability to provide the service itself. 'So when another new SP puts the card on When a CD is replaced, the EC operating platform does not need to make any changes. It only needs to inject new sp applet application software into the card and execute the content designed by the software. In SPDA, each service provider's public key will be allocated its storable space. In many transactions, only one pair of asymmetric public keys is used, but there are also some online transactions that require more than two pairs of non-public keys. Symmetry = public gold loss; therefore, after the information is received and before the information is sent, if the SP uses the same pair of asymmetric public gold records, then a pair of asymmetric public keys is sufficient, but If you use different asymmetric public keys to perform electronic signatures, then you need two pairs of public keys in spDA, one for receiving information and the other for sending information.口 ~ _ In the preferred specific example of the present invention, two pairs of asymmetric public gold balances are used to perform communication with other applications via the Internet, because the use of two pairs of asymmetric public papers is crucial ---丨 丨, (Please read the precautions for the threat surface before filling out this page) Φ ------- —Order ---------- Line I IJ —'l ·, ----- ------------- 24 // N 2 6 7 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 _B7_ V. Description of the invention (21) Opening a key is asymmetric than using only one pair The sexual public key can provide a little more security for communication. The first of the two pairs is used to decrypt the received information, that is, the sending end uses the public key of the receiving end to encrypt the information, and the receiving end uses the paired private key to encrypt the received information. To the message for decryption; the second pair is the sender using its private key to electronically sign the message, and the receiver using the sender to use the paired public key to decrypt the received information and perform confirmation Electronic signature. Each public key used by each service provider will be allocated its storage space in the SPDA. If the SP uses the same pair of asymmetric public keys for electronic signature before sending and decryption after receiving If it is, then a pair of asymmetric public keys is enough, but if the SP uses different asymmetric public keys to perform post-decryption and electronic signature before transmission, then SPD A needs to store two Right to public key. In another embodiment of the present invention, the service provider needs two or more pairs of asymmetric public keys to achieve higher transaction security. When the EC cardholder has accepted a service issued by a new financial or non-financial service provider, a third party that is approved by the issuing authority or trusted by the cardholder and the SP will install the required data into An empty data slot; when an account of a service provider is to be cancelled, the data of the service provider in the SPDA data slot can be deleted. Some data in the data slot, such as the account number, can be read but cannot be changed. Some data, such as the private key, cannot be read and cannot be changed. The access conditions 600 of the data in the data slot include, for example, a personal identification pass code (PIN) or biometric identification method. An EC user wants to know that the paper size of the card is applicable to the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 25 — — — — — — — — — — — — · 1111111 ^ · 1111111 (Please read the precautions before filling out this page) 4/0202 A7 V. Description of the invention (22 sold in China) It is necessary to present the card and complete the correct customs identification. Traditional personal identification customs clearance passwords and other security mechanisms such as biometric identification methods can be used to protect the electronic card EC. Biometric identification methods involve multiple cardholders Biometrics such as physical and behavioral characteristics. A biometric method can measure a person ’s fingerprints, hand shape, handwriting, writing, facial expressions, voices, body movements, and computer keyboard input. Sense of rhythm, eye features, frequency of breathing, body odor, DNA DMA or other physical attributes of the cardholder, etc. The EC function will be activated after all the clearance conditions are met. Each service provider can implant other desired access conditions into the electronic card by itself. Fig. 4 shows the shape of the service provider's data area spda in a better specific example. Each service provider's data is assigned to an entry in the card's directory area (table). It can be protected by additional customs clearance conditions. The personal identification pass code piN 712 and other miscellaneous data filed 714 enable service providers to provide cardholders with additional protection or provide data areas to the devices they need to support. Name Field 702 contains the names of the service providers. When an online transaction is about to begin, the cardholder first selects the service provider to be used from the name field. The key type field 704 contains the service provider. Is to specify which kind of key to use, such as using symmetric I * to generate money or 疋 asymmetric secret money (secret key) ), Etc., the paper size of this record applies to the Chinese National Standard (CNS) A4 specifications (210 X 297 mm D (please read the precautions of the noodles before filling out this page)-> 1 1 «ϋ §1 ϋ a —Institute of Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs ---- * ------ line I l ·.! ---- l · * — 26 rn 20 6 7 System A7 _B7_ V. Description of the Invention (23) Area 706 (key value) and account data area 708 contains and unique information belonging to each service provider. The card type field 710 is used to indicate the type of vehicle supported by a service provider (for example, a commission card or a debit card). In a preferred embodiment of the present invention, an on-card operating system (COS) provides cardholders with some basic services. The following table lists some common functions that COS can perform: (1) Traditional OS function one For example, memory management and work management. (2) Read / write communication operations of cardholder data with the outside world and disposition of communication protocols. (3) Install and update cardholder card data. (4) The cardholder changes the personal identification pass code PIN on the card. (5) Service provider data area management-such as installing and updating individual service provider data on the card and SPDA access control. COS also provides support in different stages of a transaction. For example, COS can process the SP of a transaction to start, and record the transaction to a log file after the transaction is completed. In another specific example of the present invention, one of the following two COS design doorways can be implemented, or a combination of the following two design doorways can be implemented: (1) Most of the intelligence can be implanted in COS and used to Supports most of the EC functions. As a result, the service provider area on each card relies on COS to complete the transaction between the EC and the merchant and the SP. In this design approach, COS can provide all SPs on the card. A uniform interface with the outside world allows an SP to be selected by the EC and approved by the merchant to effectively complete the transaction. This paper size applies to China National Standard (CNS) A4 specification (210 X 297 mm) 27 ------ I ---- --installation-II order · 11 !! _ line (please read the first (Please fill out this page again)

五、發明說明(24) (請先閱讀臂面之注意事項再填寫本頁) (2)另一種是,COS是一個共享利用的共通服務,是由每 一個卡上SP共旱利用之,每一個spda可以包含applets應 用軟體,applets具有去完成EC與商家及SP之間交易所需 要具備之智能,在這一種設計門徑中,當執行一個交易時 SP有較多的機會去實行其自己的獨有特色。 第5圖展示在本發明之較佳具體例中是如何去使用電 子簽章流程:一個送訊端首先把一個信息M之資料部份 *900(data portion of a message μ)輸入一個單向雜湊演算 法(one way hash algorithm)中,H(*) 902 ,其經由單向雜 凑演算法生成之輸出又稱之為信息Μ之數據部份*之信息 摘要MD(meSSage digest, MD)(有譯稱簽體、文件彙記)9〇3 ’然後用送訊端EC的私密金錄把信息摘要MD做加密,e(*) 904,加密也就是做電子簽章之意思,其結果稱為信息M 之數據部份*之電子簽章(DS)。然後把DS信息與Μ之資料 部份*900做合併(加附)形成一個完整的送訊端之源始信息 906後就可以隨時經由網路傳送至一個接收端。 公開金鑰密碼器可以是若干個公開金鑰密碼器中之一 個;RSA非對稱性公開式密碼器的名稱由來是取自三位發 經濟部智慧財產局員工消費合作社印製 展人(Ronald Rivest,Adi Shamir,and Len Adelman)姓名的 首個英文字母予以合成,RSA密碼器是只是一個非對稱性 公開金鑰私密金鑰一個例子,RSA密碼器可被用於本發明 一個具體例中。 當事先預定的收訊端從網路50收到源始信息後,收訊 知首先把加附在一再起的信息Μ之數據部份*9〇〇與電子簽 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 28 476202 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(25) 章DS 912予以分離開來,收訊端把信息Μ之數據部份*900 輸入與送訊端有著相同功能的一個單向雜湊演算法910 ’ 該單向雜湊演算法把信息Μ之數據部份*生成一個信息Μ 之數據部份*之準信息摘要MDA 911。收訊端接著用送訊 端的公開金鑰把把包含於源始信息中的電子簽章DS做解 密D(*) 908,得以復原源始信息摘要,在此處以MD 909做 標記,MD 909與新生成(演算得)的MDA 911做比較後,若 兩者之值是不相等時,則表示源始(originating)信息已有 If匕誤且必須予以廢棄。 第5至11圖中所使用符號及縮寫說明做列表如下: Acknowledgement DataEC = EC承認交易數據;是信息之 一部份從EC傳給SP,該數據告知SP前一個信息已被成功 地接到到並依約定處理完畢。V. Description of the invention (24) (Please read the precautions on the arm surface before filling out this page) (2) The other is that COS is a common service for shared use, which is used by the SP on each card. An SPDA can contain applets application software. The applets have the intelligence needed to complete the exchange between the EC and the merchant and the SP. In this design approach, the SP has more opportunities to implement its own independence when executing a transaction. special. Figure 5 shows how to use the electronic signature process in a preferred embodiment of the present invention: a sender first enters the data portion of a message M * 900 (data portion of a message μ) into a one-way hash In the one way hash algorithm, H (*) 902, the output generated by the one-way hash algorithm is also referred to as the data part of the information M * (message digest, MD) (with Translated as signature body, file remittance) 903 'Then use the private gold record of the sending end EC to encrypt the message digest MD, e (*) 904, encryption is the meaning of electronic signature, the result is called Electronic signature (DS) of the data part of message M *. Then the DS information and the data part of the M * 900 are combined (attached) to form a complete source end information of the sender. After 906, it can be transmitted to a receiver through the network at any time. The public key cipher can be one of several public key ciphers; the name of the RSA asymmetric public cipher is derived from the three exhibitors of the Ronald Rivest, the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs. , Adi Shamir, and Len Adelman), the first English letter of the name is synthesized, the RSA cipher is just an example of an asymmetric public key private key, and the RSA cipher can be used in a specific example of the present invention. When the intended receiver receives the source information from the network 50 in advance, the receiver knows that the data part of the repeated information M * 900 and the electronic signature paper size are applicable to Chinese national standards ( CNS) A4 specification (210 X 297 mm) 28 476202 Printed by the Consumer Property Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Description of the invention (25) Chapter DS 912 is separated, and the receiving end divides the data part of the information M * 900 Input a one-way hash algorithm with the same function as the sender 910 'The one-way hash algorithm converts the data part of information M * into a quasi-information digest MDA 911 of information M. The receiver then uses the public key of the sender to decrypt the electronic signature DS contained in the origin information D (*) 908, and the origin information summary can be restored. Here, MD 909 is used for marking. MD 909 and After the newly generated (calculated) MDA 911 is compared, if the values of the two are not equal, it means that the originating information has an If error and must be discarded. The list of symbols and abbreviations used in Figures 5 to 11 is as follows: Acknowledgement DataEC = EC acknowledges transaction data; it is a part of the information transmitted from the EC to the SP, and this data informs the SP that the previous message has been successfully received And deal with it as agreed.

Acknowledgement DataM =商家承認交易數據;是信息之 一部份從商家傳給SP該數據並告知SP前一個信息已被成 功地接收到並依約定處理完畢。 AIec = EC 持卡人帳戶資料(EC cardholder account information) AIm =商家帳戶資料(merchant account information) CRYPTO =密文(cryptogram) D=執行解密功能(Decryption)Acknowledgement DataM = The merchant acknowledges the transaction data; it is a part of the information that is transmitted from the merchant to the SP and informs the SP that the previous information has been successfully received and processed as agreed. AIec = EC cardholder account information AIm = merchant account information CRYPTO = cryptogram D = Decryption

DsP-Private-Key ~ 使用SP私密金鑰做解密 DS =電子簽章(功能)(Digital Signature) DSEC-Private_Key = EC使用其私密金鑰把一個信息做簽章所 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公髮) 29 !!-裝—1—訂·!-線 (請先閲讀臂面之注意事項再填寫本頁) 476202 Α7 ----- Β7 經濟部智慧財產局員工消費合作社印製 五、發明說明(26 ) 形成之電子簽章 ^ ^M-Pri vate-Key =商家使用其私密金鑰把一個信息做簽章所 形成之電子簽章 DSsp-Private-Key == SP用其私密金鑰把一個信息做簽章所形成 之電子簽章 E -執行加密功能(Encryption) E(Data)=使用一把加密金錄把數據執行(做)加密 ESP-PK,ESP_Public.Key =使用SP公開金鑰把數據執行(做)加密 Eskey-EC,DSkey-EC =使用SP所產製並指定(傳送)給EC之EC 期間密鑰執行加密或是解密 ESkey-M,Dskey-M =使用SP所產製並指定(傳送)給商家之商 家期間密錄執行加密或是解密 EC =電子卡(Electronic Card)或是與電子卡具有相等功能 之軟體 H(M) -應用一個單向雜凑演算法(a 〇ne way hashing algorithm)於M後生成信息M之信息摘要(MD) KE =金鑰交換(Key Exchange),換錄 Μ =商家(Merchant) MD -化息摘要(又稱簽體)(Message Digest) MDA ==把收訊端用適才收到之信息輸入一個單向雜湊演 算法所輸出得到之準信息摘要(又稱準簽體) MDec = EC信息摘要;從EC傳至SP信息之EC信息摘要 MDm = Μ(商家)信息摘要;從商家傳至SP信息之商家信息 摘要 (請先閱讀贵面之注意事項再填寫本頁) # 訂---^------線I 丨· _I _ _ n n n I n n i 1 ai n n n · -1· n^^ii ·1 ϋ I n ϋ n 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 30 476202 經濟部智慧財產局員工消費合作社印製 A7 B7_ 五、發明說明(27) MDsp_m = SP-M信息摘要;從SP傳至商家信息之SP信息摘 要 MDSP_EC = SP-EC信息摘要;商家居間做轉傳之一個從SP 傳至EC信息之SP信息摘要 PLAIN TEXT =明文;勿需加密即可傳送出之交易資料; 明文因信息不同及不同之參加交易者會有不同 PLAIN TEXTEC = EC明文;EC即將傳送出的信息中之一 部份勿需加密交易資料。明文之數據區域乃非安全上敏感 ,故傳送之間不執行加密。使用明文符號於不同信息中時 其内容會有不同 PLAIN TEXTM =商家明文;商家即將傳送出的信息中之 一部份勿需加密交易資料。明文之數據區域乃非安全上敏 感,故傳送之間不執行加密;使用明文符號於不同信息中 時其内容會有不同 PLAIN TEXTSP-EC = SP-EC明文;SP即將傳送給EC時的 信息中之一部份勿需加密交易資料。明文之數據區域乃非 安全上敏感,故傳送之間不執行加密;使用明文符號於不 同信息中時其内容會有不同 PLAIN TEXTSP-M = SP-M明文;SP即將傳送給商家時的 信息中之一部份勿需加密交易資料。明文之數據區域乃非 安全上敏感,故傳送之間不執行加密;使用明文符號於不 同信息中時其内容會有不同 STD =敏感性交易數據(sensitive transaction data),傳送之 間需要執行加密 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 31 -------------裝--------訂---------線 (請先閱讀臂面之注意事項再填寫本頁) A7 ^~ ----_BZ__ 五、發明說明(28 ) STDec = (EC)電子卡敏感性交易數據;此即將傳送出的信 (請先閱讀脅面之注意事項再填寫本頁) 息中之敏感性交易數據;使用敏感性交易數據於不同信息 中時其内容會有不同 STDM =商家敏感性交易數據;商家即將傳送出的信息中 之敏感性交易數據;使用敏感性交易數據符號於不同信息 中時其内容會有不同 PK=公開金餘(Public Key) EC-PK,PKEC = (EC)電子卡公開金鑰 M-PK,PKM =商家公開金鑰 SP-PK,PKsp=被挑選使用之服務提供者公開金餘 Response DataSP_EC = SP-EC交易回覆數據;一個交易的交 易P白Ί又中SP回覆給EC信息中之一部份交易數據;可包括 同意交易之數據或是不同意交易之數據,及或其他相關數 據 經濟部智慧財產局員工消費合作社印製DsP-Private-Key ~ Use SP private key for decryption DS = Electronic Signature (Functional) (Digital Signature) DSEC-Private_Key = EC uses its private key to sign a message. The paper standard applies Chinese national standard ( CNS) A4 specification (210 X 297 public hair) 29 !!-pack—1—order ·! -Line (Please read the precautions on the arm surface before filling out this page) 476202 Α7 ----- Β7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs V. Electronic signature of the invention description (26) ^ ^ M- Pri vate-Key = An electronic signature formed by a merchant using its private key to sign a message DSsp-Private-Key == SP An electronic signature formed by a merchant using its private key to sign E- Encryption (Encryption) E (Data) = Use a cryptographic record to perform (do) the encryption ESP-PK, ESP_Public.Key = Use the SP public key to execute (do) the encryption Eskey-EC, DSkey- EC = Use the key produced by SP and assigned (transmitted) to EC to perform encryption or decryption ESkey-M, Dskey-M = Use the secret produced during SP and designated (transmitted) to merchant during secret execution Encryption or decryption EC = Electronic Card or software H (M) with the same function as the electronic card-apply a one way hashing algorithm (A one way hashing algorithm) to generate the information M after M Message Summary (MD) KE = Key Exchange, Keyed M = Merchant (Me rchant) MD-Message Digest (also known as sign body) (Message Digest) MDA == input the information received by the receiving end into a quasi-information digest output from a one-way hash algorithm (also known as a quasi-sign body) ) MDec = EC information summary; EC information summary transmitted from EC to SP information MDm = Μ (merchant) information summary; business information summary transmitted from merchant to SP information (please read the precautions before filling in this page) # Order --- ^ ------ line I 丨 · _I _ _ nnn I nni 1 ai nnn · -1 · n ^^ ii · 1 ϋ I n ϋ n This paper size applies to Chinese National Standard (CNS) A4 specification (210 X 297 mm) 30 476202 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7_ V. Description of the invention (27) MDsp_m = SP-M information summary; SP information summary from SP to merchant information MDSP_EC = Summary of SP-EC information; a summary of the SP information transmitted from the SP to the EC between the home and the house PLAIN TEXT = clear text; transaction data that can be transmitted without encryption; plain text due to different information and different participants in the trade association Different PLAIN TEXTEC = EC plaintext; one of the messages the EC is about to send Needless to encrypt transaction data copies. The data area of the plaintext is not security sensitive, so no encryption is performed between transmissions. When the plain text symbol is used in different messages, the content will be different. PLAIN TEXTM = the merchant's plain text; part of the information that the merchant is about to send does not need to encrypt the transaction data. The data area of the plaintext is not security-sensitive, so no encryption is performed between transmissions; the content of plaintext symbols will be different when different information is used. PLAIN TEXTSP-EC = SP-EC plaintext; in the message when the SP is about to be transmitted to the EC Part of it is not necessary to encrypt transaction data. The data area of the plaintext is not security sensitive, so no encryption is performed between transmissions; when using plaintext symbols in different messages, the content will be different. PLAIN TEXTSP-M = SP-M plaintext; SP is about to be transmitted to the merchant Part of it is not necessary to encrypt transaction data. The data area of the plaintext is not securely sensitive, so no encryption is performed between transmissions; when the plaintext symbol is used in different information, its content will be different. STD = sensitive transaction data. Encrypted copies need to be performed between transmissions. Paper size applies to China National Standard (CNS) A4 (210 X 297 mm) 31 ------------- Installation -------- Order -------- -Line (please read the precautions on the arm surface before filling out this page) A7 ^ ~ ----_ BZ__ V. Description of the invention (28) STDec = (EC) Sensitive transaction data of the electronic card; this forthcoming letter ( Please read the precautions before filling in this page) and the sensitive transaction data in the information; when using sensitive transaction data in different information, its content will be different STDM = merchant sensitive transaction data; information about to be sent by the merchant Sensitive transaction data; the content of the sensitive transaction data symbols will be different when different information is used PK = Public Key EC-PK, PKEC = (EC) Electronic Card Public Key M-PK, PKM = Merchant Public Key SP-PK, PKsp = Selected Service Provider Public Key Response DataSP_EC = SP-EC transaction response data; the transaction P of a transaction and the SP responds to some of the transaction information in the EC information; it can include data that agrees to the transaction or data that does not agree to the transaction, and other Relevant data Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economy

Response DataSP_M = SP-M交易回覆數據;一個交易的交易 階段中SP回覆給商家信息中之一部份交易數據;可包括 同意(製發交易授權碼)交易的數據或是不同意交易的數據 ’及或其他相關數據 RN = 數(random number) RNEC = EC亂數;EC所產製之亂數EC用以傳至SP rnsp-ec = SP-EC亂數;SP所產製之亂數SP用以傳至EC RNM =商家亂數;商家所產製之亂數商家用以傳至8ρ RNSP-M = SP-M亂數;SP所產製之亂數用以傳至商家 SP =金融性或非金融性服務提供者(Service Provider) 32 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 經濟部智慧財產局員工消費合作社印製 476202 A7 B7 五、發明說明(29) TA =交易(幣別)金額(Transaction Amount)Response DataSP_M = SP-M transaction response data; during the transaction phase of a transaction, the SP responds to part of the transaction data in the merchant information; it can include data that agrees (produces and issues a transaction authorization code) to the transaction or data that does not agree with the transaction ' And other related data RN = random number RNEC = EC random number; the random number EC produced by EC is used to pass to SP rnsp-ec = SP-EC random number; the random number produced by SP is used by SP Pass to EC RNM = random number of merchants; random number produced by merchants is used to pass 8ρ RNSP-M = SP-M random number; random number produced by SP is used to pass to merchants SP = financial or Non-financial service provider (Service Provider) 32 This paper size is applicable to Chinese National Standard (CNS) A4 (210 X 297 mm) Printed by the Consumers ’Cooperative of Intellectual Property Bureau of the Ministry of Economic Affairs 476202 A7 B7 V. Description of Invention (29) TA = Transaction Amount

Transaction Identification NumberSP.EC, TIDSP.EC (Transaction IDSP_EC) = SP-EC交易辨識碼;一個交易之金鑰交換階段 中被SP所產製並指定(傳送)給EC的數據區;EC會用之該 數據區之值與SP於同一個交易中做通聯.Transaction Identification NumberSP.EC, TIDSP.EC (Transaction IDSP_EC) = SP-EC transaction identification code; during the key exchange phase of a transaction, the data area produced by the SP and designated (transmitted) to the EC; the EC will use this The value of the data area communicates with the SP in the same transaction.

Transaction Identification NumberSP.M, TIDSP.M (Transaction IDSP_M) = SP-M交易辨識碼;一個交易之金鑰交換階段中 被SP所產製並指定(傳送)給商家的數據區;商家會用之該 數據區之值與SP於同一個交易中做通聯辨識· * = 一個加密功能中或是一個解密功能中執行數據間的合 併、加附(attach)、聯合(combine)或連結(concatenate) 第6A至6Q圖展示例如於網際網路之開放型網路中,本發 明之電子交易中一種加密解密系統與方法的一個具體例流 程圖。為了簡化含於第6A至6Q圖中的敘述及符號,第6圖 之流程圖是假設每一位參加交易者均是使用一對公開金鑰 •,本發明之另一個具體例中是使用兩對公開金鑰,該例中 之兩對公開金鑰均需要予以做金錄交換。 本發明之較佳具體例中一個交易是包含有兩個階段: 一個金錄交換階段接續一個交易階段。 第一階段:金鑰交換階段(PHASEI:KEY EXCHANGE PHASE)。亦稱握手協商階段(HANDSHAKE PHASE) EC持卡人把EC插入一個讀/寫卡器之插槽或是啟動 EC相專功能軟體’接著EC持卡人輸入正確的各項通關存 取條件’例如生物數據辯識法(biometrics data)之後才能 本紙張尺度適用中國國家標準(CNS)A4規格(21〇 X 297公餐) 33 --------I----裝---I---—訂----I--I ·線 (請先閱讀脅面之注意事項再填寫本頁) 476202 A7 B7 五、發明說明(3〇) 取得用卡權。EC所輸入的安全資料條件與卡上原存通關 存取條件資料114做比較112以驗證用卡人是否已被授權使 用該EC卡。如果輸入之安全資料與卡上原存安全資料不 符時,則用卡要求被拒116,不然的話EC卡就會被開啟使 用118。當EC卡被開啟後用卡人可以要求列示卡上所有可 供選用的SP名單並對EC發出執行一個挑選SP的指令後挑 選一個SP 120。當一個SP被挑選中後,EC開始進行與SP 做金鑰交換(KE)。被挑選中的SP公開金鑰是以符號SP-PK 及PKSP符號為代表,PKSP是從EC的SPDA中取得,用以把 信息做加密後傳給SP。Transaction Identification NumberSP.M, TIDSP.M (Transaction IDSP_M) = SP-M transaction identification code; during the key exchange phase of a transaction, the data area produced by the SP and designated (transmitted) to the merchant; the merchant will use this The value of the data area and SP are used to identify the communication in the same transaction. * = In a cryptographic function or a decryption function, the data is merged, attached, combined, or concatenate. Section 6A FIG. 6Q shows a flowchart of a specific example of an encryption and decryption system and method in an electronic transaction of the present invention in an open network of the Internet. In order to simplify the descriptions and symbols contained in Figures 6A to 6Q, the flowchart in Figure 6 assumes that each participating trader uses a pair of public keys. In another embodiment of the present invention, two For the public key, both of the two pairs of public keys in this example need to be exchanged. In a preferred embodiment of the present invention, a transaction includes two phases: a gold record exchange phase followed by a transaction phase. Phase 1: PHASEI: KEY EXCHANGE PHASE. Also known as the Handshake Negotiation Phase (HANDSHAKE PHASE) The EC cardholder inserts the EC into a slot of a card reader / writer or launches the EC-specific software. 'Then the EC cardholder enters the correct customs access conditions', for example Biometrics data (biometrics data) can only be applied to the paper size of China National Standard (CNS) A4 (21〇X 297 meals) 33 -------- I ---- 装 --I ----- Order ---- I--I · Line (please read the precautions of the noodles before filling out this page) 476202 A7 B7 V. Description of the invention (3〇) Obtain the right to use the card. The security data conditions entered by the EC are compared with the original customs clearance access condition data 114 on the card 112 to verify whether the card user is authorized to use the EC card. If the entered security information does not match the original security information stored on the card, the use of the card is rejected 116, otherwise the EC card will be opened for use 118. When the EC card is turned on, the user can request a list of all available SPs on the card and issue an instruction to select an SP 120 after the EC executes an SP selection instruction. When an SP is selected, the EC starts key exchange (KE) with the SP. The selected SP public key is represented by the symbols SP-PK and PKSP. The PKSP is obtained from the SPDA of the EC and is used to encrypt the information and send it to the SP.

KE之主要目的是安全地將持卡人之EC公開金鑰PKEC 126及EC亂數RNEC 124傳給SP。之後,SP會產製並指定一 値期間密鑰及一個SP-EC交易辨識碼TIDSP_EC並回覆(傳送) 給EC,EC收到後據以為此後與SP做通聯與交易的確認 用途。首先,欲格式化EC的KE信息時,首先EC產製一個 意欲傳至SP的EC亂數RNEC 124 ,EC把EC亂數RNEC與EC 公開金鑰PKEC 126及與交易相關或是SP所規定的敏感性數 據STDEc 128三項連結一起後,用從SPDA 120中所檢索挑 選而取得的SP公開金鑰PKSP做加密122,所計算得之EC密 文ESP-PK(RNec*PKec*STDec),再與信息之明文部份EC明 文PLAIN TEXTec 132做合併130—意指如果EC有明文要傳 給SP時,至此形成一個EC(合併而成之)換鑰要求信息之 數據部份:PLAIN TEXTec*Esp_pk(RNec*PKec*STDec)。每 當要組成一個EC要求信息時,EC公開金鑰PKEC 126也可 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀嘴面之注意事項再填寫本頁) ;·---- 經濟部智慧財產局員工消費合作社印製 訂---.------線丨 --*--- J— 476202 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(31) 以選擇植於EC明文PLAINTEXTec中,就不必被加密。 只有敏感性數據才要加密,非敏感性數據是含於明文 中,整個交易中僅有SP可以讀取各個參加交易者所傳送 的敏感性數據,在一個有複數個參加者的交易中,僅有SP 對所有交易參加者的敏感性數據具有完全存取權(full access) °The main purpose of KE is to securely pass the card holder's EC public key PKEC 126 and EC random number RNEC 124 to the SP. After that, the SP will produce and specify a period key and an SP-EC transaction identification code TIDSP_EC and reply (transmit) to the EC. After receiving it, the EC will use it to confirm the communication and transaction with the SP for this purpose. First, when formatting the KE information of the EC, the EC first produces an EC random number RNEC 124 which is intended to be transmitted to the SP. The EC converts the EC random number RNEC with the EC public key PKEC 126 and is related to the transaction or specified by the SP. After the three items of sensitivity data STDEc 128 are linked together, the SP public key PKSP retrieved from SPDA 120 is used for encryption 122, and the EC cipher text ESP-PK (RNec * PKec * STDec) is calculated, and then Merge with the plaintext part of the message, the plaintext PLAIN TEXTec 132, 130—meaning that if the EC has the plaintext to be transmitted to the SP, a data part of the EC (combined) key exchange request information is now formed: PLAIN TEXTec * Esp_pk (RNec * PKec * STDec). The EC public key PKEC 126 can also be used for this EC standard whenever the information required by an EC is formed. This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) (Please read the precautions before filling in this page. ); · ---- Printed by the Consumers 'Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs ---.------ Line 丨-* --- J-- 476202 Printed by the Consumers' Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Description of the invention (31) To be planted in EC plaintext PLAINTEXTec, it need not be encrypted. Only sensitive data should be encrypted. Non-sensitive data is included in the plain text. Only SP can read the sensitive data transmitted by each participant in the entire transaction. In a transaction with multiple participants, only Full access to sensitive data of all participants with SP °

所計算得的EC密文再輸入一個單向雜湊演算法134後 得一雜湊值(hash message)(又稱簽體或稱文件彙記),該雜 湊值就是EC信息摘要MDEC,EC使用私密金鑰138把EC信 息摘要MDEC做簽章136形成一個EC電子簽章DS EC-Private-Key ,EC把EC把電子簽章DSECNPHvate.Key及EC換鑰要求信息之 數據部份合併一起140,就是將信息之明文部份EC明文 PLAIN TEXTec,EC 密文 CRYPTOEC.Private.Key 及 EC 電子簽 章DSEC.Private_Key合併一起,至此一個EC換錄要求信息於焉 組成:[PLAIN TEXTec*Esp.pk(RNec*PKec*STDec)]*DSec· Private-Key ° EC換鑰要求信息經由一個網路傳送至商家158。 明文含及所有各種非敏感性之交易數據區域,由於不具敏 感性因此可以一個透明可辨之形式做傳送不需加密。這些 交易數據區域在不同信息中時其内容會有所不同,且這些 交易數據區域是由各個交易參加者自己去下定義。 商家意欲與SP做通聯時,也就是商家想組成商家與SP 間之這一段KE信息時,商家則也是去經歷組成EC與商家 間之KE信息的那一段本質上相同的步驟。持卡人及商家 絕不單獨地與SP做通聯而是以一個EC信息及一個商家信 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) I--— — — — — — — — — — ^ ·1111111 ^> — — — — — 1 — (請先閱讀嘴面之注意事項再填寫本頁) 35 476202 經濟部智慧財產局員工消費合作社印製 A7 B7____ 五、發明說明(32) 息所合併而成之聯合信息與SP做通聯’其結果就疋持卡 人與商家之間根本不必互相交換他們的任何機密性金融資 料,商家準備好其自己用以做交易的裝備142並從存駐於 商家裝備SPDA中檢索出與EC持卡人已挑選為該個交易所 使用的同一個SP 144,被挑選中的SP公開金鑰是以符號 SP-PK及PKSP符號為代表,是從商家的SPDA中取得,用 以把信息做加密後傳給SP。 商家欲格式化自己的KE信息時,首先商家產製一個 意欲傳至SP的商家亂數RNM 148,商家把商家亂數RNM與 商家公開金鑰PKM 150及與交易相關或是SP所規定的敏感 性數據STDEC 152三項連結一起後,用由商家設備SPDA 144中所檢索而得的SP公開金鑰PKSP做加密146,所計算 得的商家密文Esp.pk(RNm*PKm*STDm),再與信息之明文 部份商家明文PLAIN TEXTM 156做合併154—意指如果商 家有明文要傳給SP時,至此一個商家(合併而成之)要求信 息於焉組成:PLAIN TEXTm*Esp_pk(RNm*PKm*STDm),每 當要去組成一個商家要求信息時,商家公開金鑰PKEC 150 也可以植於商家明文PLAIN TEXTM中,就不必被加密。 商家換鑰要求信息[PLAIN TEXTm*Esp.pk(RNm*PKm* STDm)]進一步與EC換鑰要求信息{[PLAIN TEXTec*Esp_ PK(RNEC*PKEC*STDEC)]*DSEC_Private.Key}做合併 158形成一個 EC-商家聯合換输要求信息之數據部份(data portion of the KE request message),[PLAIN TEXTec*Esp_pk(RNec*PKec *STDec)]*DSec -Private-Key }*[PLAIN TEXTm*ESp.pk(RNm*PKm 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀嘴面之注意事項再填寫本頁)The calculated EC cipher text is input to a one-way hash algorithm 134 to obtain a hash message (also known as the signature or file transfer). The hash value is the EC message digest MDEC. The EC uses private gold. The key 138 uses the EC information summary MDEC as the signature 136 to form an EC electronic signature DS EC-Private-Key. The EC merges the electronic signature DSECNPHvate.Key and the data part of the EC key exchange request information 140. The plain text part of the message is EC plain text PLAIN TEXTec, EC cipher text CRYPTOEC.Private.Key and EC electronic signature DSEC.Private_Key are combined. At this point, the information for an EC transfer request is composed of: [PLAIN TEXTec * Esp.pk (RNec * PKec * STDec)] * DSec · Private-Key ° EC key exchange request information is transmitted to the merchant 158 via a network. The plain text contains all non-sensitive transaction data areas. Because it is not sensitive, it can be transmitted in a transparent and identifiable form without encryption. These transaction data areas will have different contents when they are in different information, and these transaction data areas are defined by each transaction participant. When the merchant intends to communicate with the SP, that is, when the merchant wants to form the KE information between the merchant and the SP, the merchant also goes through the essentially the same step of forming the KE information between the EC and the merchant. Cardholders and merchants will never communicate with the SP individually, but use an EC message and a merchant letter paper size to apply the Chinese National Standard (CNS) A4 specification (210 X 297 mm) I ------- — — — — — ^ · 1111111 ^ > — — — — — 1 — (Please read the notes before you fill out this page) 35 476202 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7____ V. Description of the invention (32) The combined information merged with the SP is linked with the SP. As a result, the cardholder and the merchant do not have to exchange any confidential financial information with each other, and the merchant prepares its own equipment for trading 142 and retrieved from the SPDA residing in the merchant's equipment and the same SP 144 that the EC cardholder has selected for the exchange. The selected SP public key is represented by the symbols SP-PK and PKSP. It is obtained from the SPDA of the merchant and is used to encrypt the information and pass it to the SP. When a merchant wants to format his KE information, the merchant first produces a merchant random number RNM 148 which is intended to be transmitted to the SP. The merchant uses the merchant random number RNM and the merchant public key PKM 150 and is related to the transaction or the sensitivity required by the SP. After linking the three items of sexual data STDEC 152 together, the SP public key PKSP retrieved from the merchant device SPDA 144 is used to encrypt 146, and the calculated merchant cipher text Esp.pk (RNm * PKm * STDm) is then used. Merging with the plaintext part of the information plain text PLAIN TEXTM 156—meaning that if the merchant has clear text to be transmitted to the SP, at this point a merchant (combined) requires the information to be composed of: PLAIN TEXTm * Esp_pk (RNm * PKm * STDm). Whenever it is necessary to form a merchant request information, the merchant public key PKEC 150 can also be planted in the merchant plaintext PLAIN TEXTM, and it does not need to be encrypted. Merchant key exchange request information [PLAIN TEXTm * Esp.pk (RNm * PKm * STDm)] is further combined with EC key exchange request information {[PLAIN TEXTec * Esp_ PK (RNEC * PKEC * STDEC)] * DSEC_Private.Key} to merge 158 Form a data portion of the KE request message of the EC-Merchant joint exchange request information, [PLAIN TEXTec * Esp_pk (RNec * PKec * STDec)] * DSec -Private-Key} * [PLAIN TEXTm * ESp .pk (RNm * PKm This paper size is applicable to China National Standard (CNS) A4 specification (210 X 297 mm) (Please read the precautions on your mouth before filling in this page)

36 20 6 7 經濟部智慧財產局員工消費合作社印制衣 A7 __ 五、發明說明(33 )36 20 6 7 Printed clothing for consumer cooperatives of employees of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 __ V. Description of invention (33)

*STDM)]。商家接著再把EC-商家聯合換鑰要求信息之數 據部份輸入一個單向雜湊演算法160後生成一個雜湊值(又 稱簽體),該值就是商家信息摘要MDm,商家使用商家私 密金鑰164對商家信息摘要MDm做簽章162形成一個商家 電子簽章DS M-Private-Key ? 商家把商家電子簽章dsm -Private-Key* STDM)]. The merchant then enters the data part of the EC-merchant joint key exchange request information into a one-way hash algorithm 160 to generate a hash value (also known as the signature), which is the merchant information summary MDm. 164 Make a seal of the business information summary MDm 162 Form a business electronic signature DS M-Private-Key? The business puts the business electronic signature dsm -Private-Key

及EC-商家聯合換鑰要求信息之數據部份做合併166,也 就是把明文 PLAIN TEXTm ’ 欲文 CRYPT〇M-PriVate-Key 及商 家電子簽章DSAnd EC-Merchant joint key exchange request data part of the merged information 166, that is, the plain text PLAIN TEXTm ’Yu CRYPT〇M-PriVate-Key and the merchant electronic signature DS

M-Private-Key 合併一起形成EC-商家最終聯合 換鑰要求信息後經由一個網路傳送至SP168«{[PLAIN TEXTec *ESP.PK(RNEC*PKEC*STDEC)]*DSEC.Private.Key}*[PLAIN TEXTM*ESP.pK(RNM*PKM*STDM)]»*DS M-Private-Key。第 7 圖 展示金鑰交換階段中,從商家傳至SP之EC-商家聯合換鑰 要求信息之最終内容與格式表示圖。 本發明之較佳具體例中,由於EC已對其公開金鑰已 經做了加密之故,商家就不必拿EC換鑰要求信息去執行 一次信息摘要MDEC檢查。 本發明之另一個具體例中,當EC不對其公開金鑰做 加密的話,那麼商家可以選擇性地在尚未把EC-商家最終 聯合換鑰要求信息傳送至SP之前對EC所傳至商家之EC換 鑰要求信息先執行信息摘要檢查。上述之任一具體例中, 不論是EC對其公開金鑰已做加密與否,為了提高安全度 及避免商家自己處理時恐致生任何可能的錯誤,SP仍是 可以檢查EC換鑰要求信息的信息摘要。當商家收到SP傳 來的一部份要給他自己及其餘部份SP要商家轉傳給EC之 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 37 ------------裝-------訂---------線 (請先閱讀臂面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 4/6202 A7 ----—_____B7 五、發明說明(34) 最終聯合換餘回覆信息時,商家則就不必替EC檢查信息 摘要’因為要商家轉傳給EC的這一部份換鑰回覆信息是SP 最終聯合換鑰回覆信息之一部份且這些數據均是由SP這 同一個源始產製者(originat〇r)所製作傳送出的,故商家只 需對從SP傳來的整一個最終聯合換鑰回覆信息做信息摘 要檢查即可。 當SP收到商家傳來的EC-商家最終聯合換鑰要求信息 時’ SP首先把EC-商家最終聯合換鑰要求信息之數據部份 與商家電子簽章DSM-Private_Key做分離168並把EC-商家最 終聯合換鍮要求信息之數據部份輸入一個單向雜湊演算法 後生成一個準雜湊值(又稱準簽體),該準雜湊值就是商家 準信息摘要MD%,SP接著把商家明文PLAIN TEXTM、 商家密文CRYPTOM、商家電子簽章DSM pnvate Key與EC-商 家最終聯合換鑰要求信息之數據部份中的EC換鑰要求信M-Private-Key merges together to form the EC-Merchant's final joint key exchange request information and sends it to SP168 via a network «{[PLAIN TEXTec * ESP.PK (RNEC * PKEC * STDEC)] * DSEC.Private.Key} * [PLAIN TEXTM * ESP.pK (RNM * PKM * STDM)] »* DS M-Private-Key. Figure 7 shows the final content and format representation of the EC-Merchant Joint Key Exchange request message sent from the merchant to the SP during the key exchange phase. In the preferred embodiment of the present invention, since the EC has encrypted its public key, the merchant does not need to use the EC key exchange request information to perform a message digest MDEC check. In another specific example of the present invention, when the EC does not encrypt its public key, the merchant can optionally send the EC to the merchant's EC before the EC-merchant's final joint key exchange request information is transmitted to the SP. Key exchange requires the message to perform a message digest check first. In any of the above specific examples, whether the EC has encrypted its public key or not, in order to improve the security and avoid any possible errors caused by the merchant's own processing, the SP can still check the EC key exchange request information Message summary. When the merchant receives part of the SP from the SP, he will send it to himself and the rest of the SP will be transmitted to the EC by the merchant. The paper size applies to the Chinese National Standard (CNS) A4 (210 X 297 mm) 37 --- --------- Equipment ------- Order --------- line (please read the precautions on the arm surface before filling out this page) Employee Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs Print 4/6202 A7 ----—_____ B7 V. Description of the invention (34) When the final joint exchange of the reply information, the merchant does not need to check the information summary for the EC because the merchant needs to transfer this part of the EC to the EC. The key reply information is a part of the SP's final joint key exchange reply information and these data are produced and transmitted by the originator (originat〇r) of the same source, so the merchant only needs to send the information from the SP. The entire final joint key exchange response message can be checked for message digest. When the SP receives the EC-Merchant's final joint key exchange request information from the merchant, the SP first separates the data part of the EC-Merchant's final joint key exchange request information from the merchant's electronic signature DSM-Private_Key 168 and changes the EC- The merchant finally jointly exchanges the data part of the requested information and enters a one-way hash algorithm to generate a quasi-hash value (also known as a quasi-signature body). The quasi-hash value is the merchant's quasi-information summary MD%. The EC key exchange request letter in the data part of the final joint key exchange request information of TEXTM, merchant cipher text CRYPTOM, merchant electronic signature DSM pnvate Key and EC-merchant

息 PLAIN TEXTEC*CRYPTOEC*DSEC_Private.Key 做分離。SP 用其自己的私密金鑰把商家密文做解密Π0,並復原 (recovered),尤其是商家亂數rnm 148及商家公開金鑰 PKM 150,SP然後用復原的商家公開金鑰PKm把商家電子 簽早D S μ ·Pr i v ate - K ey做解岔並復原E C -商家最終聯合換錄*要 求信息之商家信息摘要MDm。SP把新演算而得的商家準 信息摘要MDam 168與把EC-商家最終聯合換錄要求信息之 D DSM-Private- Key做解密而復原的商家信息摘要MDm 170做 比較172,如果發現彼此是矛盾,則EC-商家 最終聯合換餘要求信息已遭訛誤因此必須予以廢棄174 ; 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) --------^----------^ I ^ I J I L J-------- 38 476202 援濟部智慧財產局員工消費合作社印制衣 A7 B7 五、發明說明(35)Information PLAIN TEXTEC * CRYPTOEC * DSEC_Private.Key does separation. SP uses its own private key to decrypt the merchant's ciphertext, and recovers it, especially the merchant's random number rnm 148 and the merchant's public key PKM 150. SP then uses the recovered merchant's public key PKM to decrypt the merchant's electronics Sign early DS μ · Pr iv ate-Key to resolve the fork and restore the EC-Merchant final joint transcript * Merchant information summary MDm of the required information. SP compares the newly calculated business information summary MDam 168 with the new business information summary MDm 170 of the EC-Merchant ’s final joint transcript request information decryption and recovery MDm 170, if it is found to be inconsistent with each other , The EC-Merchant's final joint exchange requirement information has been mistaken and must be discarded 174; This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) -------- ^- -------- ^ I ^ IJIL J -------- 38 476202 Printed clothing A7 B7 for consumer cooperatives of employees of the Intellectual Property Bureau of the Ministry of Aid V. Description of invention (35)

如果MD〜與MDm兩值是相等,則SP續把DSEC_Pnvate.Key與 EC換鑰要求信息之數據部份做分離176(1),並把EC換錄 要求信息之數據部份輸入一個單向雜湊演算法後生成一個 EC準信息摘要MDEC,SP接著把EC換鑰要求信息的數據部 份中之EC明文PLAIN TEXTec、EC密文·-意指如果有EC密 文時、及EC電子簽章DSEC-Private Key做分離176(2)。然後SP 用其自己的私密金鑰把EC密文做解密176(3),並復原,尤 其是EC亂數RNEC 124及EC公開金鑰PKEC 126,SP然後用 EC公開金鑰PKEC把EC電子簽章DSEC_Pnvate_Key做解密並復 原EC換鑰要求信息之EC信息摘要MDEC。在步驟178中,SP 把新演算得的EC準信息摘要MDAEC176與原先的最終聯合 換鑰要求信息中之DS EC-Private-Key 做解密而復原的EC信息摘 要MDEC做比較,如果MDAEC與MDEC發現彼此是矛盾,則 表示最終聯合換鑰要求信息已遭訛誤因此必須予以廢棄 180 ;如果MDAEC與MDEC兩值是相等,SP就開始準備回傳 一個EC-商家最終聯合換鑰回覆信息,該信息是SP先傳給If the two values MD ~ and MDm are equal, the SP continues to separate DSEC_Pnvate.Key from the data part of the EC key request information 176 (1), and enters the data part of the EC key request information into a one-way hash After the algorithm, an EC quasi-information summary MDEC is generated, and the SP then translates the EC plaintext PLAIN TEXTec and EC ciphertext in the data part of the EC key exchange request information-meaning that if there is an EC ciphertext, and the EC electronic signature DSEC -Private Key does separation 176 (2). Then the SP uses its own private key to decrypt the EC ciphertext 176 (3) and restore it, especially the EC random number RNEC 124 and the EC public key PKEC 126. The SP then uses the EC public key PKEC to sign the EC electronic signature Chapter DSEC_Pnvate_Key decrypts and restores the EC message summary MDEC of the EC key exchange request information. In step 178, the SP compares the newly calculated EC quasi-information digest MDAEC176 with the original EC EC-Private-Key in the original joint key exchange request message and decrypts and restores the restored EC information digest MDEC. If MDAEC and MDEC find If they are contradictory, it means that the final joint key exchange request information has been corrupted and must be discarded 180; if the two values of MDAEC and MDEC are equal, the SP will start preparing to return an EC-Merchant final joint key exchange reply message, which is SP passed first

商家後再由商家做出分離後再由商家轉傳EC之部份給EC 〇 SP欲格式化一個換鑰回覆信息給EC時,首先SP產製 一個意欲傳給EC之SP-EC亂數RNSP-EC 184及產製一個 意欲傳給 EC 的 SP-EC期間密鑰(session key)186 (SkeySP-EC),並將此兩項及EC產製之EC亂數RNEC 188(見步驟 124),以及SP給EC的SP-EC敏感性交易數據190 STDSP-EC 等四項用SP於步驟176(3)中解密而得的EC之公開金鑰一 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 39 — — — — — — — — — — — — — · I I I I I I I 訂· —— — — — — I- "5^ (請先閱讀臂面之注意事項再填寫本頁) 476202 A7 經濟部智慧財產局員工消費合作社印製 B7五、發明說明(36) 起做合併182。該合併所計算出來的SP-EC密文Eec. PK(RNSp_EC*RNEC*Skeysp_Ec*STDEC)再與 SP 指定傳送給 EC 之SP-EC交易辨識碼194及SP給EC之SP-EC明文PLAIN TEXTSP-EC 196—意指如果SP有明文要傳送給EC的話,等 等一起做合併192,形成一個SP之換鑰回覆EC信息之數據 部份。SP把換鑰回覆EC信息之數據部份輸入一個單向雜 湊演算法後生成一個SP-EC信息摘要MDSP.EC 198。SP用自 己的私密金鑰對SP-EC信息摘要MD SP-EC 做簽章200形成一 個SP電子簽章DSSP.Private.Key,接著SP把SP電子簽章DSSP. private.Key及SP要回傳給EC的SP之換鑰回覆EC信息之數據 部份合併一起204,至此SP要回傳給EC的一個SP換鑰回覆 EC信息已構建完成:[TIDSP-EC*PLAIN TEXTsp_ec*Eec. PK(RNSP-EC*RNEC* SkeySP-EC* STDec)] *DSSp.private-Key。 SP欲格式化一個SP換鑰回覆信息給商家時,首先SP 產製一個意欲傳給商家之SP-Μ亂數RNSP_M 208及產製一個 SP意欲傳給商家的SP-Μ期間密鑰(session key)210 SkeySP-M,並將此兩項及商家產製之商家亂數212 (見步 驟148) RNM、以及SP給商家的SP-Μ敏感性交易數據214 STDsp.m等四項一起用SP於步驟170中解密而得的商家公開 金鑰一起做合併206形成SP要回覆給商家之SP-EC密文Εμ· PK(RNSP_M*RNM*SkeySP_M*STDSP.M),該合併所計算出來之 SP-EC密文再與SP所指定傳送給商家之SP-Μ交易辨識碼 218及SP給商家之SP-Μ明文PLAIN TEXTSP-M 220”意指 如果SP有明文要傳送給商家的話,等等一起做合併220。 (請先閱讀臂面之注意事項再填寫本頁) ··After the merchant separates the merchant, the merchant then transmits the part of the EC to the EC. When the SP wants to format a key exchange response message to the EC, the SP first produces an SP-EC random number RNSP that is intended to be passed to the EC. -EC 184 and an SP-EC session key 186 (SkeySP-EC) intended to be passed to the EC, and these two items and the EC random number produced by the EC RNEC 188 (see step 124), And SP-EC sensitive transaction data 190 STDSP-EC from the SP to the EC. The public key of the EC obtained by the decryption of the SP in step 176 (3). The paper size applies the Chinese National Standard (CNS) A4 specification. (210 X 297 mm) 39 — — — — — — — — — — — — IIIIIII Order —— — — — — I- " 5 ^ (Please read the precautions on the arm surface before filling out this page ) 476202 A7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs B7 V. Invention Description (36) Merger 182. The SP-EC ciphertext Eec. PK (RNSp_EC * RNEC * Skeysp_Ec * STDEC) calculated by the merger is then transmitted with the SP-EC transaction identification code 194 designated by the SP to the EC and the SP-EC plaintext PLAIN TEXTSP- EC 196—This means that if the SP has clear text to send to the EC, it will be merged 192 together to form a SP's key exchange data section to reply to the EC information. The SP inputs the data part of the key exchange response EC message into a one-way hash algorithm to generate a SP-EC message digest MDSP.EC 198. The SP uses its own private key to sign the SP-EC information digest MD SP-EC to form a SP electronic signature DSSP.Private.Key 200, and then the SP electronic signature DSSP. Private.Key and SP are returned. The data part of the key exchange response to the EC's SP and the EC information is merged together 204. At this point, an SP key exchange response to the EC which the SP will return to the EC has been completed: [TIDSP-EC * PLAIN TEXTsp_ec * Eec. PK (RNSP -EC * RNEC * SkeySP-EC * STDec)] * DSSp.private-Key. When the SP wants to format an SP key exchange response message to the merchant, the SP first produces an SP-M random number RNSP_M 208 which is intended to be transmitted to the merchant and an SP-M session key (the session key) which the SP intends to transmit to the merchant. ) 210 SkeySP-M, and use these two items together with the merchant's random number 212 (see step 148) RNM, and SP-M sensitive transaction data 214 STDsp.m from SP to the merchant together with SP The merchant public key decrypted in step 170 is merged 206 together to form the SP-EC ciphertext Eμ · PK (RNSP_M * RNM * SkeySP_M * STDSP.M) that the SP will reply to the merchant, and the SP- The EC cipher text is then sent together with the SP-M transaction identification code 218 designated by the SP to the merchant and the SP-M plain text PLA-TEXT SP-M 220 sent by the SP to the merchant, meaning that if the SP has the plain text to be transmitted to the merchant, etc. Merge 220. (Please read the precautions for the arm surface before filling out this page) ··

I I ϋ- ϋ I ϋ ϋ ϋ I I ^1 ϋ- ϋ n ϋ·ϋ ϋ ϋ ϋ ϋ ϋ ϋ I ϋ I- 1· ϋ ϋ ϋ n I I 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 40 476202 A7 B7 五、發明說明(37) -------------裝—— (請先閱讀臂面之注意事項再填寫本頁) 至此SP要回傳給商家的一個SP換鑰回覆商家信息已構建 完成:TIDsp.m*PLAIN textsp.m*em_pk(rnsp.m*rnm* SkeySP-M* STDs 卜Μ) 〇II ϋ- ϋ I ϋ ϋ ϋ II ^ 1 ϋ- ϋ n ϋ · ϋ ϋ ϋ ϋ ϋ ϋ ϋ I ϋ I- 1 · ϋ ϋ ϋ n II 297 mm) 40 476202 A7 B7 V. Description of the invention (37) ------------- Equipment—— (Please read the precautions on the arm surface before filling this page) At this point, the SP will return A SP key exchange response for the merchant has been completed: TIDsp.m * PLAIN textsp.m * em_pk (rnsp.m * rnm * SkeySP-M * STDs BM) 〇

SP接著把SP要回傳給商家的換鑰回覆商家信息TIDSP. m*PLAIN TEXTSp.M*EM.pK(RNsp.M*RNM*Skeysp.M*STDSp.M) 與SP要回傳給EC的換鑰回覆EC信息:[TIDsp.ec*PLAIN TEXT sp-ec* Eec.pk(RNsp.ec*RNec* SkeySP.EC* STDEC)] *DSSP. Pwate.Key 一起做合併222形成SP回答EC與商家的一個SP最 終換鑰聯合回覆EC-商家信息之數據部份:[TIDsp_ec*PLAIN TEXTsp-ec* Eec_pk(RNSp.ec*RNec* SkeySP.Ec* STDec)] * DSSp. Private-Key *[ TIDSp.M*PLAIN TEXTSp.M*EM.pK(RNSp.M*RNM* SkeySP.M*STD SP-M )] 〇 -•線· 經濟部智慧財產局員工消費合作社印製 SP把要回答商家與EC之最終換鑰聯合回覆EC-商家信 息之數據部份輸入一個單向雜湊演算法後生成一個SP-M 信息摘要MDsp.m 224。SP用自己的私密金鑰228對該SP-M 信息摘要MDsp_m做簽章226形成一個SP電子簽章DSSP. PnV.Key,接著SP把形成的SP電子簽章DSSP.Private_Key 226及 SP要回傳給商家及EC的最終換鑰聯合回覆EC-商家信息之 數據部份合併一起230,至此,一個SP回答商家與EC之最 終聯合換鑰回覆EC-商家信息於焉形成並經由一個網路傳 送至商家:<<{[TIDSP·EC*PLAINTEXTSP.EC*(EEC_PK*RNSP· EC*RNEC*Skeysp.EC* STDec)]*DSsp.private.Key} * [TIDSP.M * PL AIN TEXTsp.m*Em-pk(RNsp-m*RNm* SkeySP-M* STDsp.m)]>>*DSSp· Private-Key = [(TIDsp.ec*PLAIN TEXTSp.private.Key*CRYPTOSp.EC) 41 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 476202 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(38) *DSSp.private.Key*(TIDSp.M*PLAIN TEXTsp.m*CRYPTOsp.m )]* DSsp-private_Key ’ 第8圖展示金鑰交換階段中,從SP傳至商 家後再由商家轉傳至EC的SP之最終聯合換鑰回覆EC-商家 信息之内容與格式表示圖。 當商家接收到SP傳來之最終聯合換鑰回覆EC-商家信 息232時,首先商家將SP簽過章的SP電子簽章DSSP.PHvate_Key 做出分離232(1),商家接著把最終聯合換鑰回覆EC-商家 信息之數據部份輸入一個單向雜湊演算法232(2)後生成一 個SP-Μ準信息摘要MDASP-M,接下來商家就把SP回答商家 與EC之最終聯合換鑰回覆EC-商家信息之數據部做分離 232(3):TIDsp.m、PLAINTEXTSP-M、CRYPTOsp.m、[(TIDsp-ec* PLAIN TEXTSP_EC*CRYPTOSP.EC)]*DSSP.PHvate_Key,接著商 家用SP公開金鑰(於步驟144所檢選)把從最終聯合換鑰回 覆EC-商家信息中所分離出來的SP電子簽章DSsp pnvate Key 做解密232(4)復原SP-Μ信息摘要MDsp_m。在步驟234中 ,sp把新演算得的SP_M準信息232⑺與從 最終聯合換鑰回覆EC-商家信息之DSSP-Pnvate-Key做解密而 復原的MDSPm 232(4)做比較,如果MDasp-i^MDsp_m發現 彼此疋矛盾’則最終聯合換鑰回覆EC-商家信息已遭訊誤 因此必須予以廢棄236 ;如果MD%P-M與值是相 等時’商家則去辨識於最終聯合換鑰回覆信息中那些是SP 意欲回覆給他的部份,用商家自己的私密金錄把Sp密文 CRYPT〇sp-m做解密後238,商家應可復原商家亂數RNm(見 步驟148) ’該商家亂數RNm是商家曾經植入於其換鑰要 本紙張尺度適用中國國豕標準(CNS)A4規格(21〇 X 297公爱) (請先閱讀臂面之注意事項再填寫本頁)The SP then returns the merchant key TIDSP to be returned to the merchant with TIDSP. M * PLAIN TEXTSp.M * EM.pK (RNsp.M * RNM * Skeysp.M * STDSp.M) and the SP to be returned to the EC Change the key to reply to the EC information: [TIDsp.ec * PLAIN TEXT sp-ec * Eec.pk (RNsp.ec * RNec * SkeySP.EC * STDEC)] * DSSP. Pwate.Key Do the merger together to form SP to answer the EC and the merchant One SP's final key exchange responded to the data part of the EC-Merchant Information: [TIDsp_ec * PLAIN TEXTsp-ec * Eec_pk (RNSp.ec * RNec * SkeySP.Ec * STDec)] * DSSp. Private-Key * [TIDSp. M * PLAIN TEXTSp.M * EM.pK (RNSp.M * RNM * SkeySP.M * STD SP-M)] 〇- • Line · Printed by the SP of the Intellectual Property Bureau Staff Consumer Cooperatives of the Ministry of Economic Affairs Finally, the data exchange part of the EC-Merchant Information is jointly inputted into a one-way hash algorithm to generate a SP-M message digest MDsp.m 224 after inputting a one-way hash algorithm. The SP uses its own private key 228 to sign and seal the SP-M message digest MDsp_m to form an SP electronic signature DSSP. PnV.Key, and then the SP sends the SP electronic signature DSSP.Private_Key 226 and the SP to the back The final key exchange response to the merchant and the EC jointly reply to the data part of the EC-Merchant Information 230. At this point, an SP answers the final joint key exchange response between the merchant and the EC to the EC-Merchant information, which is formed and transmitted to the network via Merchant: < < {[TIDSP · EC * PLAINTEXTSP.EC * (EEC_PK * RNSP · EC * RNEC * Skeysp.EC * STDec)] * DSsp.private.Key} * [TIDSP.M * PL AIN TEXTsp.m * Em-pk (RNsp-m * RNm * SkeySP-M * STDsp.m)] > > * DSSp Private-Key = [(TIDsp.ec * PLAIN TEXTSp.private.Key * CRYPTOSp.EC) 41 copies Paper size applies Chinese National Standard (CNS) A4 (210 X 297 mm) 476202 Printed by A7 B7, Consumer Cooperative of Intellectual Property Bureau of the Ministry of Economic Affairs 5. Description of Invention (38) * DSSp.private.Key * (TIDSp.M * PLAIN TEXTsp.m * CRYPTOsp.m)] * DSsp-private_Key 'Figure 8 shows the final joint key exchange response from the SP to the merchant and then from the merchant to the EC's SP during the key exchange phase. EC-Merchant Information content and format representation. When the merchant receives the final joint key exchange from the SP in reply to the EC-Merchant Information 232, the merchant first separates the SP electronic signature DSSP.PHvate_Key signed by the SP 232 (1), and the merchant then exchanges the final joint key exchange Reply to the data part of the EC-Merchant Information and enter a one-way hash algorithm 232 (2) to generate a SP-M quasi-information summary MDASP-M. Next, the merchant responds to the EC with the SP answering the final joint key exchange between the merchant and the EC. -The data part of the merchant information is separated 232 (3): TIDsp.m, PLAINTEXTSP-M, CRYPTOsp.m, [(TIDsp-ec * PLAIN TEXTSP_EC * CRYPTOSP.EC)] * DSSP.PHvate_Key, and then the merchant uses SP to open the gold The key (checked in step 144) decrypts the SP electronic signature DSsp pnvate Key separated from the final joint exchange key reply EC-Merchant information to decrypt 232 (4) to restore the SP-M message digest MDsp_m. In step 234, the SP compares the newly calculated SP_M quasi-information 232⑺ with the MDSPm 232 (4) which is decrypted and restored from the DSSP-Pnvate-Key of the EC-Merchant information returned from the final joint key exchange. If MDasp-i ^ MDsp_m finds that there is a contradiction with each other, then the final joint key exchange response EC-Merchant information has been mistaken and must be discarded 236; if MD% PM and the value are equal, the merchant will identify those in the final joint key exchange response information SP intends to reply to his part. After decrypting the Sp cipher text CRYPT〇sp-m with the merchant's own private record, 238, the merchant should be able to recover the merchant's random number RNm (see step 148) 'The merchant's random number RNm is Merchants have implanted their key changes in the paper to comply with the Chinese National Standard (CNS) A4 specification (21〇X 297 public love) (Please read the precautions on the arm surface before filling out this page)

42 20 6 47 經濟部智慧財產局員工消費合作社印製 A7 _ B7_ 五、發明說明(39 ) 信息中之後所傳給SP的。在步驟240中,商家把復原的商 家亂數RNM與(源始)商家亂數RNM 148做比較240,如果兩 值不相等,則最終聯合換鑰回覆EC-商家信息已遭到訛誤 因此必須予以廢棄242 ;正因為僅有SP自己用SP的私密金 鑰才有可能把亂數RNM復原,此就已保證了回覆内容的信 息傳送端正是SP無誤。之後商家才會把SP要傳給EC的SP 之換鑰回覆 EC 信息[(TIDsp.ec*PLAIN TEXTsp_ec* CRYPTOsp.ec)]*DSsp -Private-Key 轉傳給EC。商家於此開始為 第二階段一交易階段做準備。 當EC接收到商家轉傳來之SP換鑰回覆EC信息260時 ,首先EC將SP簽過章的SP電子簽章DSSP.PHvate_Key做分離 260(1),EC接著把SP換鑰回覆EC信息之數據部份輸入一 個單向雜湊演算法後生成一個SP-EC準信息摘要MDasp.m ,接下來EC就把SP回答EC的SP換鑰回覆EC信息之數據部 份做分離 260(2): TIDSP-EC、PLAIN TEXTsp.ec、CRYPTOsp_ec 、DSsp_private-Key ’ 接著EC用SP公開金鑰(於步驟120所檢選) 把從SP之換鑰回覆EC信息中所分離出來的SP電子簽章 DSsp-priv at e-Key 做解密260(3)復原SP-EC信息摘要MDSP_EC。 在步驟262中,SP把新演算得的SP-EC準信息摘要MDasp_ec 260(1)與從SP換鑰回覆EC信息之DSSP_PHvate_Key做解密而復 原的 MDSP.EC 260(3)做比較262,如果MDASP.EC與 MDSP_ECa 現彼此是矛盾,則SP之換鑰回覆EC信息已遭訛誤因此必 須予以廢棄264 ;如果MDASP.EC與MDSP_EC兩值是相等時, EC辨識回覆信息中那些是SP意欲回覆給他的部份,EC用 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 43 I----— — — — — — — — — — — — — — I— ^» — — — — — 1 — 1^^ (請先閱讀贵面之注意事項再填寫本頁) 02 2 6 7 經濟部智慧財產局員工消費合作社印製 A7 __I__B7____ 五、發明說明(4〇)42 20 6 47 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 _ B7_ V. Description of the invention (39) It was later passed to SP. In step 240, the merchant compares the recovered merchant random number RNM with the (originally) merchant random number RNM 148. If the two values are not equal, the final joint key exchange reply to the EC-merchant information has been corrupted and must be corrected. Abandoned 242; just because the SP can use the SP's private key to recover the random RNM, it has been guaranteed that the information transmission end of the reply content is the SP. After that, the merchant will return the SP key exchanged by the SP to the EC to reply the EC information [(TIDsp.ec * PLAIN TEXTsp_ec * CRYPTOsp.ec)] * DSsp -Private-Key to the EC. The merchants began to prepare for the second stage and the first transaction stage. When the EC receives the SP key exchanged by the merchant and responds to the EC information 260, the EC first detaches the SP electronic signature DSSP.PHvate_Key signed by the SP 260 (1), and the EC then responds to the EC information The data part is input to a one-way hash algorithm to generate a SP-EC quasi-information summary MDasp.m. Next, the EC separates the data part of the SP response EC's SP key exchange response to the EC information. 260 (2): TIDSP -EC, PLAIN TEXTsp.ec, CRYPTOsp_ec, DSsp_private-Key 'Then the EC uses the SP public key (checked in step 120) to reply the SP electronic signature DSsp-priv separated from the SP key exchanged in the EC information. At e-Key decrypts 260 (3) and restores the SP-EC message digest MDSP_EC. In step 262, the SP compares the newly calculated SP-EC quasi-information digest MDasp_ec 260 (1) with the MSP.EC 260 (3) decrypted and recovered from the SPSP key response reply EC information, and compares 262. If MDASP .EC and MDSP_ECa are now contradictory to each other, the SP's key exchange response EC information has been corrupted and must be discarded 264; if the two values of MDASP.EC and MDSP_EC are equal, the EC identifies those in the response information that SP intends to reply to him For the part, the paper size for EC applies to the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 43 I ----— — — — — — — — — — — — — — — — — — — — — — — — — 1 — 1 ^^ (Please read the precautions for your face before filling out this page) 02 2 6 7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 __I__B7____ V. Description of Invention (4〇)

自己的私密金鑰把SP-EC密文CRYPTO sp-ec做解密後266, EC應可復原EC亂數RNec(見步驟124),該EC亂數RNecSEC 曾經植入於換鑰要求信息中之後傳給SP的。在步驟268中 ,EC把復原的EC亂數RNEC與(源始)EC亂數RNEC 124做比 較,如果兩值不相等,則SP換鑰回覆EC信息已遭到訛誤 因此必須予以廢棄270 ;正因僅有SP用正確的SP私密金鑰 才能復原亂數RNEC,此就已保證了回覆内容的信息傳送 端正是SP無誤。EC於此開始為第二階段—交易階段做準 備。 電子交易之前將是會有一個事先就制定好的暫停期 (timeout period)植於EC處及商家處。在一個交易中,某一 個回覆信息若是沒有於一個暫停期内被送訊端收到的話, EC與商豕就會認定該個交易是失敗(ab〇rted),EC與商家 會執行重試要不然就會該開始執行回收程序(rec〇very process) 〇 當成功地完成各個KE信息交換後,至此算一算,sp 持有EC公開金鑰及商家公開金鑰;ec持有一個SP給的 SP-EC亂數、EC持有一個SP給的SP-EC交易識別碼、以及 EC持有SP給的一把期間密錄;商家持有一個給的sp_M 亂數、商豕持有一個SP-Μ交易識別碼、以及商家持有Sp 給的一把期間密鑰。只有EC把接收到並復原的sp_Ec亂數 再傳回SP且被SP驗證為有效之時,以及商家把接收到並 復原的SP-Μ亂數再傳回SP且被SP驗證為有效之時,金鑰 交換階段才算是完成。有兩種方式可以去完成:上述亂數 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) (請先閱讀臂面之注意事項再填寫本頁) ,------- 丨訂---一------線丨.l-J-丨· -n βϋ n —i -ϋ n ϋ ·ϋ ϋ 1-1 H ϋ n ϋ · 44 476202 愛齊部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(41) 可被分別植於EC與商家回覆SP的一個聯合承認交易信息 中(a confirmation message),或者是例如於第二階,即、 於交易階段中把亂數植於一個交易信息中並當成EC經商 家至SP所回應SP的某一個EC·商家聯合回應信息的一部份 數據。後者方法是比較簡易些並於下列詳做說明。鼠數只 被使用一回,那就是用以確保SP與商家之間以及SP與Ec 之間金鑰交換的正確性,一但奠立了期間密鑰及交易識別 碼之後,亂數就停止使用。 第二階段“交易階段(PHASE II: TRANSACTION PHASE) 在交易階段中,商家及EC各自傳送他們自己的資料 例如帳戶號碼、及其他與交易有關之數據例如交易價金、 申請授權交易(碼)、或是其他處理數據給SP。再一次地, EC及商家是各自與SP進行電子商務交談,是經由EC-商家 聯合信息與SP做商談,即,商家收到EC的信息之後就負 責把EC信息及商家自己的信息合併一起成為一個聯合信 息後傳給SP。 首先EC把交易信息做格式化處理,EC把SP給EC的亂 數SP-EC亂數RN sp-ec 274、被EC挑選用於該次交易的EC 持卡人於SP之帳戶資料AIEC 276、該次交易EC與商家均已 同意之交易價金(金額)TA 280、及與交易相關或是SP所規 定的EC敏感性數據278 STDECra項連結一起後,用SP所產 製並指定傳送給EC的EC期間密鑰SkeyEC做加密272。 SkeyEC是一種密秘金鑰密碼法(對稱性私密金鑰/私密金鑰) 例如DES密碼器(Data Encryption Standard),其所使用的 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 45 -------!!·裝-----— —訂---------線 (請先閱讀脅面之注意事項再填寫本頁) 476202 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(42) 密碼演算法與對非稱性公開金鑰/私密金鑰所使用的密碼 演算法是不一樣。 所計算得之EC密文CRYPTOEc,即SkeyEC(RNSP_ EC*STDEC*AIEC*TA),再與SP給EC的 SP-EC交易辨識碼284 ,信息之明文部份PLAIN TEXTec 286”意指如果EC有明 文要傳送給SP時,等等一起做合併282形成一個EC交易要 求信息之數據部份·· TIDsp.ec* PLAIN TEXTec* CRYPTOec 。EC把EC交易要求信息之數據部份282輸入一個單向雜湊 演算法後生成一個EC信息摘要MDEC 288。EC用自己的私 密金鑰292對該EC信息摘要MDEC做簽章290形成一個EC電 子簽早 DSEC-Private-Key ’ 接著EC把形成的電子簽章DSec-Pri vate-Key 290及EC要傳給SP的EC交易要求信息之數據部份 282合併一起294,至此一個EC交易要求信息於焉組成: [TIDsp.ec*PLAIN TEXTEC*SkeyEC (RNsp.ec*STDec* AIEC* TA)]*DSEC-Private-Key,EC交易要求信息經由一個網路 傳送至商家。 本質上商家是使用與EC格式化EC之交易要求信息一 樣的步驟去格式化商家交易要求信息。首先商家把交易信 息做格式化處理,商家把SP給商家的亂數一SP亂數RNsp.m 246(見步驟208及步驟238)、被EC挑選經商家同意用於該 次交易的商家於SP之帳戶帳戶資料AIM 248、該次交易EC 與商家均已同意之交易價金(金額)TA 252、及與交易相關 或是SP所規定的商家敏感性數據250 STDM四項連結一起 後,用SP所產製並指定傳送給商家之期間密鑰SkeyM(見步 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) --------l·-----·---- n n ϋ a—^OJ· n ϋ ϋ 1 n n n I 線丨#r (請先閱讀脅面之注意事項再填寫本頁) 46 2 6 7 經濟部智慧財產局員工消費合作社印製 A7 ____I_ B7_____ 五、發明說明(43 ) 驟210及步驟238)做加密244。SkeyM是一種密秘金鑰密碼 法(對稱性私密金鑰/私密金鑰)例如DES密碼器(Data Encryption Standard),其所使用的密碼演算法與對非稱性 公開金鑰/私密金鑰所使用的密碼演算法是不一樣。於此 SkeyM是被用來對數據加密後形成密文CRYPT0M。After decrypting the SP-EC ciphertext CRYPTO sp-ec with its own private key 266, the EC should be able to recover the EC random number RNec (see step 124). The EC random number RNecSEC was implanted in the key exchange request message and then transmitted. For SP. In step 268, the EC compares the restored EC random number RNEC with the (origin) EC random number RNEC 124. If the two values are not equal, the SP key exchange reply EC information has been corrupted and must be discarded 270; positive Because only the SP can recover the random RNEC with the correct SP private key, it is guaranteed that the information transmission end of the reply content is the SP. The EC began to prepare for the second phase, the trading phase. Before the electronic transaction, there will be a timeout period set in advance at the EC and the merchant. In a transaction, if a certain reply message is not received by the sender within a suspension period, the EC and the merchant will determine that the transaction is aborted, and the EC and the merchant will perform a retry. Otherwise, the recovery process (rec〇very process) should be started. 〇 After successful completion of each KE information exchange, so far to calculate, sp holds the EC public key and the merchant public key; ec holds an SP for SP-EC random number, the EC holds an SP-EC transaction identification code given by the SP, and the EC holds a period secret record given by the SP; the merchant holds a given sp_M random number, and the merchant holds an SP- The M transaction identification code and the merchant holds a period key given by Sp. Only when the EC returns the sp_Ec random number received and restored back to the SP and verified by the SP, and when the merchant sends the received and restored SP-M random number back to the SP and verified by the SP, The key exchange phase is considered complete. There are two ways to accomplish this: The above random paper sizes are applicable to China National Standard (CNS) A4 specifications (210 X 297 public love) (please read the precautions on the arm surface before filling this page), ----- -丨 Order --- ------- Line 丨 .lJ- 丨 · -n βϋ n --i -ϋ n ϋ · ϋ ϋ 1-1 H ϋ n ϋ · 44 476202 Aiqi Department Intellectual Property Bureau Printed by employees' consumer cooperatives A7 B7 V. Invention description (41) can be planted in a confirmation message of EC and merchant reply SP respectively, or in the second stage, ie, in the transaction stage The random number is planted in a transaction message and is regarded as a part of the data of an EC-merchant joint response message from the SP to the SP that the EC responds to the SP. The latter method is relatively simple and will be explained in detail below. The rat number is only used once to ensure the correctness of the key exchange between the SP and the merchant and between the SP and the Ec. Once the period key and transaction identification code are established, the random number will be stopped. . Phase II "Transaction Phase (PHASE II: TRANSACTION PHASE) In the transaction phase, merchants and ECs each transmit their own information such as account numbers, and other transaction-related data such as transaction prices, applications for authorized transactions (codes), Or other processing data to the SP. Once again, the EC and the merchant each conduct an e-commerce conversation with the SP, and negotiate with the SP through the EC-merchant joint information, that is, after the EC receives the EC information, the merchant is responsible for the EC information Merged with the merchant's own information into a joint message and then passed to the SP. First, the EC formatted the transaction information, and the EC sent the SP to the EC's random number SP-EC random number RN sp-ec 274, which was selected by the EC for The account information of the EC cardholder of the transaction in the SP AIEC 276, the transaction price (amount) TA 280 that the EC and the merchant have agreed to in this transaction, and the EC sensitive data related to the transaction or required by the SP 278 After the STDECra items are linked together, the EC period key SkeyEC produced by the SP and designated to be transmitted to the EC is encrypted 272. SkeyEC is a secret key cryptography (symmetric private key / private key) such as DES key (Data Encryption Standard), the paper size used is applicable to the Chinese National Standard (CNS) A4 (210 X 297 mm) 45 ------- !! · 装 ------ —Order --------- line (please read the precautions before filling in this page) 476202 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Description of the invention (42) Cryptographic algorithms and counterfeiting The cryptographic algorithm used for the nominal public key / private key is different. The calculated EC cipher text CRYPTOEc, which is SkeyEC (RNSP_ EC * STDEC * AIEC * TA), and SP-EC with SP given to EC Transaction identification code 284, the plaintext part of the message PLAIN TEXTec 286 "means that if the EC has clear text to be transmitted to the SP, it will be merged together to form the data part of the EC transaction request information. TIDsp.ec * PLAIN TEXTec * CRYPTOec. The EC enters the data portion 282 of the EC transaction request information into a one-way hash algorithm to generate an EC message digest MDEC 288. The EC uses its own private key 292 to sign the EC message digest MDEC 290 to form an EC electronic signature DSEC-Private-Key 'Then the EC passes the formed electronic signature DSec-Private-Key 290 and the EC to the EC The data part 282 of the SP's EC transaction request information is merged together 294. At this point, one EC transaction request information is composed of 焉: [TIDsp.ec * PLAIN TEXTEC * SkeyEC (RNsp.ec * STDec * AIEC * TA)] * DSEC-Private -Key, EC transaction requires information to be transmitted to the merchant via a network. In essence, the merchant uses the same steps to format the transaction request information of the EC to format the transaction request information of the EC. First, the merchant formatted the transaction information. The merchant gave the merchant a random number of SP and an SP random number of RNsp.m 246 (see step 208 and step 238). The merchant selected by the EC and approved by the merchant for the transaction was in SP. The account account information AIM 248, the transaction price (amount) TA 252 that the EC and the merchant have agreed to in this transaction, and the merchant sensitivity data 250 STDM related to the transaction or specified by the SP are linked together with SP The key SkeyM produced and designated to be transmitted to the merchant (see the paper size of this step applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) -------- l · ----- · ---- nn ϋ a— ^ OJ · n ϋ ϋ 1 nnn I line 丨 #r (Please read the precautions before filling in this page before filling out this page) 46 2 6 7 A7 ____I_ B7_____ 5. Description of the invention (43) Step 210 and step 238) Encryption 244. SkeyM is a kind of secret key cryptography (symmetric private key / private key) such as DES cipher (Data Encryption Standard), which uses a cryptographic algorithm and a non-symmetric public key / private key The cryptographic algorithms used are different. Here SkeyM is used to encrypt the data to form the ciphertext CRYPT0M.

所計算得之商家密文CRYPTOM,即SkeyM(RNSP. m*STDm*AIM*TA),再與SP給商家的SP-M交易辨識碼256 ,信息之明文部份PLAIN TEXTM 258--意指如果商家有明 文要傳給SP時,等等一起做合併254形成一個商家交易要 求信息之數據部份·· TIDSP-M* PLAIN TEXTM*CRYPTOM 〇 商家把商家交易要求信息之數據部份254與EC交易要 求信息294做合併296形成一個EC·商家最終聯合交易要求 之數據部份:[TIDsp_ec*PLAIN TEXT%* SkeyEC(RNSP.EC *STDEC*AIEC*TA)]*DSEC-Private.Key [TIDsp_m*PLAIN TEXTm *SkeyM (RNsp_m*STDm*AIM*TA)]。與先前之做法一樣,EC· 商家最終聯合交易要求之數據部份輸入一個單向雜湊演算 法後生成一個商家信息摘要MDm 298。商家用自己的私密 金鑰302對該商家信息摘要MDm做簽章300形成一個商家 電子簽章DS M-Private-Key 9 接著商家把形成的商家電子簽章 ^^M-Priv at e-Key 300及EC·商家要傳給SP的EC-商家最終聯合 交易要求信息之數據部份296合併一起304,至此一個EC-商家最終聯合交易要求信息於焉組成:{[TIDSP.EC:* PLAIN TEXTec* SkeyEC (RNSP.EC* STDEC*AIEC*TA)] *DSEC.Private.Key [TIDSp.M* PLAIN TEXTm* SkeyM (RNsp.m*STDm*AIM* 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 47 — — — — — — — — — — — — — ·1111111 ^-1111111 (請先閱讀脅面之注意事項再填寫本頁) 476202 A7 B7The calculated merchant cipher text CRYPTOM, that is, SkeyM (RNSP. M * STDm * AIM * TA), and the SP-M transaction identification code 256 to the merchant from SP, and the plain text part of the message PLAIN TEXTM 258--meaning if When the merchant has clear text to be transmitted to the SP, wait for a merger 254 to form a data part of the merchant transaction request information. TIDSP-M * PLAIN TEXTM * CRYPTOM 〇 The merchant exchanges the data part 254 of the merchant transaction request information with the EC transaction. The request information 294 is merged 296 to form the data part of an EC · Merchant's final joint transaction request: [TIDsp_ec * PLAIN TEXT% * SkeyEC (RNSP.EC * STDEC * AIEC * TA)] * DSEC-Private.Key [TIDsp_m * PLAIN TEXTm * SkeyM (RNsp_m * STDm * AIM * TA)]. In the same way as before, the data part of the final joint transaction request of the EC · Merchant enters a one-way hash algorithm to generate a merchant information summary MDm 298. The merchant uses his own private key 302 to sign the merchant information digest MDm 300 to form a merchant electronic signature DS M-Private-Key 9 Then the merchant applies the formed merchant electronic signature ^^ M-Priv at e-Key 300 The data part 296 of the final joint transaction request information of the EC-merchant to be transmitted to the SP by the EC · merchant is merged together 304, and thus the final joint transaction request information of the EC-merchant is composed of: {[TIDSP.EC:* PLAIN TEXTec * SkeyEC (RNSP.EC * STDEC * AIEC * TA)] * DSEC.Private.Key [TIDSp.M * PLAIN TEXTm * SkeyM (RNsp.m * STDm * AIM *) This paper size applies to China National Standard (CNS) A4 specifications ( 210 X 297 mm) 47 — — — — — — — — — — — — 1111111 ^ -1111111 (Please read the precautions for the noodles before filling this page) 476202 A7 B7

五、發明說明(44 ) A)]}*DSM.P—,EC_商家最終聯合交易要求信息經由 -個網路傳送至商家。第9圖展示交易階段中,從商家傳 至SP之EC-商家最终聯合要求交易信息之内容與格式表示 圖0 20 6 47 經濟部智慧財產局員工消費合作社印製 A7 _B7_ 五、發明說明(45 ) 以廢棄314 ;如果]^0%與厘0^1兩值是相等,則SP接著用 換鑰階段中SP所產製並指定傳送給商家的商家期間密餘 SkeyM (見步驟210)把商家要求交易信息中之商家密文 CRYPTOM做解密312後復原密文中的數據,SP把與SP於換 鑰階段所產製並傳至商家之SP亂數(見步驟208)11]%1^與 於步驟316復原的SP亂數RNSP.M做比較316,如果兩個SP 亂數RNSP_M之值不相等,那麼商家就是沒有通過商家與SP 之間的相互驗證檢測,該個交易信息予以廢棄320。 如果兩個SP亂數RNSP_M之值是相等,此時,SP會驗 證EC的帳戶資料AIEC以及交易資料例如交易價金TA,如 果帳戶資料AiECa及交易資料經SP驗出不再是有效或不完 全符合SP的交易條件時SP會把交易信息廢棄320。若商 家傳至SP的交易價金TA與EC傳至SP的交易價金TA,經SP 驗出兩值並不相等時,SP會把交易信息廢棄。如果EC的 帳戶資料AIEC及交易資料均正確,SP繼續檢查信息中有關 EC的部份。V. Description of the invention (44) A)]} * DSM.P—, EC_Merchant final joint transaction request information is transmitted to the merchant via a network. Figure 9 shows the content and format of the transaction information of the EC-Merchant's final joint request for transaction information transmitted from the merchant to the SP during the transaction phase. ) To discard 314; if the values of ^ 0% and ^ 0 ^ 1 are equal, the SP then uses the secret SkeyM (see step 210) of the merchant during the key exchange phase to specify and send to the merchant Request the merchant ciphertext CRYPTOM in the transaction information to decrypt the 312 data and restore the data in the ciphertext. The SP will generate the SP random number generated by the SP during the key exchange phase and send it to the merchant (see step 208). 11]% 1 ^ and Yu The SP random number RNSP.M restored in step 316 is compared 316. If the values of the two SP random numbers RNSP_M are not equal, then the merchant does not pass the mutual verification test between the merchant and the SP, and the transaction information is discarded 320. If the values of the two SP random numbers RNSP_M are equal, at this time, the SP will verify the EC account data AIEC and transaction data such as transaction price TA. If the account data AiECa and transaction data are checked by the SP, they are no longer valid or incomplete. When the transaction conditions of the SP are met, the SP discards the transaction information 320. If the transaction price TA transmitted by the merchant to the SP and the transaction price TA transmitted by the EC to the SP are detected by the SP and the two values are not equal, the SP will discard the transaction information. If the EC's account information AIEC and transaction information are correct, the SP continues to check the EC part of the information.

至於商家交易要求信息,首先SP把DSEC_PHvate.Key從EC 交易要求信息中分離出來322(1),並把EC交易要求信息 之數據部份(TIDsp_ec*PLAIN TEXTec*CRYPTOec)輸入 322(2)—個單向雜湊演算法後生成一個EC交易要求信息數 據部份之EC準信息摘要MDaEc,SP用EC公開金鑰把DSec. Private-Key做解密復原EC信息摘要MDec 324,在步驟326中 ,SP把新演算得的EC準信息摘要MDAEC 322(2)與復原 324所得的EC信息摘要MDEC做比較,如果MDAEC與MDEC 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) — — — — — — — — — — — — — ·1111111 ·11111111 (請先閱讀嘴面之注意事項再填寫本頁) 49 476202 A7 經濟部智慧財產局員工消費合作社印製 -i··· 1 ' B7五、發明說明(46 ) 發現彼此是矛盾,則表示EC_商家最終聯合交易要求信息 已遭訛誤因此必須予以廢棄328 ;如S MDV與叫。兩 值是相等,則SP接著用換鑰階段中sp所產製並指定傳送 給商家的EC期間密鑰SkeyEc (見步驟186)把商家要求交易 信息中之商家密文CRYPT〇ec做解密33〇後復原密文中的 數據,SP把與SP於換鑰階段所產製並傳至商家之sp_Ec^L 數(見步驟184)11>^^與於步驟330復原的SP-EC亂數RNSP_ EC做比較332,如果兩個SP_EC亂數汉乂^^之值不相等, 那麼商家就是沒有通過商家與SP之間的相互驗證檢測, 該個交易信息予以廢棄334。如果兩個处4(:亂數RNsp Ec 之值是相等。此時,sp會驗證商家的帳戶資料AIm以及交 易資料例如交易價金TA,如果帳戶資料AIM以及交易資 料經SP驗出不再是有效時或不全符合sp的條件時sp會把 父易#息廢棄334。若商家傳至sp的交易價金丁八與ec傳 至SP的父易價金TA ’ SP驗出兩值並不相等時,sp會把交 易信息廢棄334。 只有整個的EC-商家最終於聯合交易要求信息完的整 性與驗證性被SP奠立之後,SP才能進行處理Ec-商家最終 聯合交易要求信息中的數據及去回傳一個sp最終聯合交 易回覆EC-商家信息。商家及ec回傳給SP的兩個SP亂數 :RNSP.M及RNSP-EC,經SP比對為正確時就表示SP與商家 之間’以及SP與EC之間已完成相互間的驗證,從此處以 後的步驟中就不再需要去執行任何亂數交換。sp亦可選 擇使用該等亂數當成交易辨識碼TID,從此處以後的步驟 本紙張尺度適@國家標準(CNS)A4規格(210 X 297公餐) f請先閱讀肯面之注意事項再填寫本頁) -·---- tr——-------線 i#l· •I I · 50 476202 A7 B7 五、發明說明(47) ------------- -裝 i I (請先閲讀脅面之注意事項再填寫本頁) 中商家把RNSPw當成交易辨識碼TIDSP-M植於商家給SP的 信息中;以及從此處以後的步驟中EC把成交易 辨識碼TIDSP_EC植於EC給SP的信息中。 --線· 症濟部智慧財產局員工消費合作社印製 與前面所述之方法雷同,最終聯合交易回覆信息含及 SP要回覆給EC及商家的資料。欲格式化一個SP交易回覆 信息給EC時,首先SP產製其要回應EC的SP-EC交易回應 數據Response DataSP.EC 338並用SP產製並指定傳送給EC的 EC期間密鑰SkeyEC (見步驟186)做加密336形成SP-EC密 文CRYPTOsp_ec,意指當SP有敏感性數據要給EC時才要 被加密,非敏感性數據則被植於明文中。SP接著把SP-EC 密文 CRYPTOsp_Ec 即,Eskey-EC (Response DataSP-EC)、SP 產製並指定傳送給EC的SP-EC交易辨識別碼342 TIDsp.ec ( 見步驟 194)、SP 要給 EC 的明文PLIAN TEXTsp.ec 344-·意 指如果SP有明文要傳給EC的話,等三項一起做合併340 形成SP之交易回覆EC信息之數據部份:TIDsp.ec*PLIAN TEXTSP_EC*ESkey.EC(Response DataSP-EC),SP之交易回覆EC-信息之數據部份輸入一個單向雜凑演算法346生成一個SPEC信息 摘要MDSP.EC ,接著 用 SP私 密金鑰350 把 SP-EC 信息 摘要MDSP_EC做簽章348形成一個SP電子簽章DSSP_Private.Key ,SP把SP電子簽章DSSP_Private.Key與SP之交易回覆EC信息 之數據部份做合併352,一個SP交易回覆EC信息於焉形成 :[TIDsp.ec*PLIAN TEXTSp.Ec*ESkey.EC(Response DataSP-ec)]*DSsp -Private-Key °As for the merchant transaction request information, first the SP separates DSEC_PHvate.Key from the EC transaction request information 322 (1), and enters the data part of the EC transaction request information (TIDsp_ec * PLAIN TEXTec * CRYPTOec) into 322 (2) —a After the one-way hash algorithm, an EC quasi-information digest MDaEc of the EC transaction request information data part is generated. The SP uses the EC public key to decrypt the DSec. Private-Key to recover the EC information digest MDec 324. In step 326, the SP sends The newly calculated EC quasi-information summary MDAEC 322 (2) is compared with the EC information summary MDEC obtained from the restoration 324. If MDAEC and MDEC are used in this paper, the Chinese National Standard (CNS) A4 specification (210 X 297 mm) is used — — — — — — — — — — — — — · 1111111 · 11111111 (Please read the notes before filling in this page) 49 476202 A7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs-i ··· 1 'B7 V. Description of the invention (46) If it is found to be contradictory to each other, it means that the EC_Merchant's final joint transaction request information has been mistaken and must be discarded 328; such as S MDV and the call. If the two values are equal, the SP then uses the EC period key SkeyEc (see step 186) produced by sp in the key exchange phase and designated to be transmitted to the merchant to decrypt the merchant's cipher text CRYPT〇ec in the transaction information requested by the merchant 33. After recovering the data in the ciphertext, the SP takes the sp_Ec ^ L number (see step 184) produced by the SP and the key during the key exchange phase and sends it to the merchant. The SP_EC random number RNSP_ EC restored in step 330 is made. Compare 332. If the values of the two SP_EC random numbers are not equal, then the merchant has not passed the mutual verification test between the merchant and the SP, and the transaction information is discarded 334. If the value of 4 (: random number RNsp Ec) is equal at this time, sp will verify the merchant's account information AIm and transaction information such as transaction price TA. If the account information AIM and transaction information are verified by SP, it will no longer be When it is valid or does not fully meet the conditions of sp, sp will discard Father Yi # interest 334. If the transaction price passed by merchant to Jin Ding Ba and ec passed to SP's parent bargain price TA 'SP, the two values are not equal. At that time, sp will discard the transaction information 334. Only after the entire EC-Merchant finally completes the integrity and verification of the joint transaction request information is established by the SP, the SP can process the data in the Ec-Merchant final joint transaction request information And go back to a sp final joint transaction to reply to the EC-merchant information. The two SPs of the SP and the ec sent back to the SP are random numbers: RNSP.M and RNSP-EC. When the SP comparison is correct, it means that the SP and the merchant And the SP and EC have completed mutual verification. From here on, it is no longer necessary to perform any random number exchange. Sp can also choose to use these random numbers as the transaction ID TID, from here onwards Steps This paper is sized @National Standards (CN S) A4 size (210 X 297 meals) f Please read the precautions for Ken Noodle before filling out this page)-· ---- tr ——------- line i # l · • II · 50 476202 A7 B7 V. Description of the invention (47) --------------Install i I (Please read the precautions before filling in this page before filling in this page) Merchants use RNSPw as the transaction identification code TIDSP -M is planted in the message from the merchant to the SP; and from here onwards, the EC embeds the transaction identification code TIDSP_EC into the message from the EC to the SP. -Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Health and Welfare. The method is the same as that described above. The final joint transaction response information includes the information that the SP will reply to the EC and the merchant. To format an SP transaction response message to the EC, the SP first produces the SP-EC transaction response data Response DataSP.EC 338 which is to respond to the EC and uses the SP to produce and specify the EC period key SkeyEC (see step). 186) Do encryption 336 to form the SP-EC ciphertext CRYPTOsp_ec, which means that when the SP has sensitive data to be given to the EC, it is to be encrypted, and non-sensitive data is planted in plain text. The SP then sends the SP-EC ciphertext CRYPTOsp_Ec, that is, Eskey-EC (Response DataSP-EC), the SP-EC transaction identification code produced by the SP and designated to be transmitted to the EC 342 TIDsp.ec (see step 194), and the SP wants to give EC's plain text PLIAN TEXTsp.ec 344- · means that if the SP has clear text to be transmitted to the EC, the three items are merged together to form the data part of the SP's transaction response EC information: TIDsp.ec * PLIAN TEXTSP_EC * ESkey. EC (Response DataSP-EC), the transaction part of the SP responds to the data part of the EC-message and enters a one-way hash algorithm 346 to generate a SPEC message digest MDSP.EC, and then uses the SP private key 350 to digest the SP-EC message digest MDSP_EC signs 348 to form an SP electronic signature DSSP_Private.Key. The SP merges the data part of the SP electronic signature DSSP_Private.Key and SP's transaction response EC information 352. An SP transaction responds to the EC information: TIDsp.ec * PLIAN TEXTSp.Ec * ESkey.EC (Response DataSP-ec)] * DSsp -Private-Key °

欲格式化一個SP交易回商家覆信息給商家時,首先SP 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 51 2 6 7 經濟部智慧財產局員工消費合作社印製 A7 _____B7____五、發明說明(48 ) 產製其要回應商家的SP-M交易回應數據Response DataSP_M 356並用SP產製並指定傳送給商家的商家期間密鑰SkeyM (見步驟210)做加密354形成SP密文CRYPTOsp_m --意指SP 有敏感性數據要傳給商家時才要被加密,非敏感性數據則 被植於明文中。SP接著把SP密文CRYPTOsp.m即,ESkey_M (Response DataSP.M)、SP產製並指定傳送給商家的SP-M交 易辨識碼360 TIDSP.M (見步驟218)、SP要給商家的明文 PLIAN TEXTSp_M 362-意指如果SP有明文的話,等三項一 起做合併358形成一個SP交易回覆商家信息之數據部份 :TIDsp.m*PLIAN TEXTSP.M*Eskey_M(Response DataSP.M)。 SP之交易回覆商家信息之數據部份358與一個SP交易 回覆EC信息352做合併364形成SP之最終聯合交易回覆EC· 商家信息之數據部份:[TIDsp.ec*PLIAN TEXTSP.EC*Eskey. EC (Response DataSP.EC)] *DSSp.private-Key* [TIDsp.m*PLI AN TEXTSP.M*Eskey-M(Response DataSP.M)]。SP把 SP之最終聯 合回覆交易EC-商家信息之數據部份輸入366 —個單向雜 湊演算法後生成一個SP-Μ信息摘要MDsp.m,SP用SP私密 金鑰370把SP-Μ信息摘要MDsp_m做簽章368形成一個SP電 子簽章DS SP-Private-Key ’ 接著SP把SP電子簽章DSSP -Private-Key 368與最終聯合交易回覆EC-商家信息之數據部份364做合 併372,一個最終聯合交易回覆EC·商家信息於焉形成: {[TIDsp.ec*PLIAN TEXTSp.Ec*Eskey.Ec (Response DataSP. EC)]* D S sp-Pri vate- Key}*[TIDSP-M*PLIAN TEXTSP.M*ESkey. ^(Response DataSP.M)]>>*DSSP.Private-Key。第 10 圖展示交易 (請先閱讀背面之注意事項再填寫本頁) · ^ t .1 I ·1 ϋ ϋ .1 I I ^ —4ϋ .1 >1 — ϋ ϋ ϋ H ϋ ϋ ϋ .1 I I ϋ ϋ ϋ .1 ϋ · 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 52 476202 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(49) 階段中,從SP傳至商家之SP最終聯合交易回覆EC-商家信 息之内容與格式表示圖。 當商家收到SP傳來的SP最終聯合回覆交易EC-商家信 息,首先商家檢查374(1)該信息中的SP-Μ交易辨識碼 TIDsp-m (見步驟218及步驟232)是否有效,如果SP-Μ交易 辨識碼1TIDSP-M是無效的,商家就把SP聯合交易回覆EC-商家信息予以廢棄376,如果SP-Μ交易辨識碼TIDSPeM是有 效的,商家把SP用其私密金鑰做簽章所形成的SP電子簽 章DSSP-Private-Key與SP最終聯合回覆交易EC-商家信息 之數據部份做分離374(2),商家把最終聯合交易回覆EC-商家信息之數據部份[TIDsp.ec*PLIAN TEXTSP.EC*ESkey. EC(Response DataSP.EC)]* DSSP-Private次ey*[TIDSPV PLIAN TEXTSP-M*Eskey_M (Response DataSP_M)]輸入374(3)— 個單向 雜湊演算法後生成一個SP-M準信息摘要MDasp.m,接著商 家把SP交易回覆商家信息之數據部份做分離374(4): tidsp-m、PLIAN TEXTSP_M、Eskey.M(Response DataSP-M) 〇 商家開始準備把[TIDsp.ec*PLIAN TEXTSP.EC:*ESkey.EC: (Response DataSP_EC)]* DSSP_Private.Key轉傳給EC。 商家用SP於金鑰交換階段所產製並指定傳送給商家 的商家期間密鑰SkeyM(見步驟210及步驟238)把SP-Μ密文 CRYPTOsp_m做解密378復原含於其中之數據,商家用SP公 開金鑰(見步驟144)把SP電子簽章DSSP-Private-Key做解密 378(3)復原SP-Μ信息摘要MDSP-M,商家把新演算得的 SP-Μ準信息摘要復原的^^^_做兩值比較380 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公餐) 53 — — — — —--— — — — — — i — — —— — — ^« — — —— — 1— 1^ (請先閱讀嘴面之注意事項再填寫本頁) 476202 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明說明(50) ,如果MDasp_m與MDsp-m不相等,則表示SP最終聯合交易 回覆EC-商家信息已遭訛誤因此必須予以廢棄382 ;如果 MDΛSP_M與MDSP_M兩值是相等,則商家開始處理所收到之 信息數據,與前面曾述及過程一樣,商家把SP之交易回 覆EC信息轉傳給EC 380。 當EC收到商家轉傳來的一個SP之交易回覆EC信息, EC首先檢查該信息中的SP-EC交易辨識碼TIDSP-EC(見步 驟194及步驟260)是否有效,如果SP-EC交易辨識碼TIDSP. EC是無效的,EC就把SP之交易回覆EC信息予以廢棄396, 如果SP-EC交易辨識碼TIDSP_EC是有效的,EC把以SP私密 金鑰做簽章所形成的SP電子簽章08^-^他_與SP之交易 回覆EC信息之數據部份做分離394(2),EC把SP之交易回 覆 EC信息之數據部份[TIDSP-EC* PLIAN TEXTSP-EC*ESkey-EC (Response DataSP_EC)]輸入394(3)—個單向雜湊演算法後生 成一個SP-EC準信息摘要MDASP-EC,接著EC把SP之交易回 覆EC信息之數據部份做分離394(4) : TIDSP-EC、PLIAN TEXTsp-ec ' ESkey.EC (Response DataSP.EC) ° EC用SP於金鑰交換階段所產製並指定傳送給EC的期 間密鑰SkeyEC(見步驟186及步驟266)把密文CRYPTOSP-EC 做解密378(1)復原含於其中之數據,EC用SP公開金鑰(見 步驟1 20)把D Ssp-private-Key做解密3 7 8復原MDsp-M ’商豕把 新演算得的SP-EC準信息摘要MDasp_ec與復原的MDsp_ec 做兩值比較400,如果MDasp_ec與MDsp_ec不相專’則表不 SP之交易回覆EC信息已遭訛誤因此必須予以廢棄402 ;如 (請先閱讀脅面之注意事項再填寫本頁) --------訂· — ά — φ----------------------- 本紙張尺度適用中國國家標準(CNS)A4規格(210 χ 297公釐) 54 476202 A7 B7 五、發明說明(51 ) 果MDASP_EC與MDSP_EC兩值是相等,則始處理所收到 之信息數據。 在整個交易流程之最末時刻,EC與商家可以這麼去 做--如果這也是於SP的要求條件之一的話’那就是’ EC 與商家各傳送一個商家承認交易信息(an acknowledgement message)及一個EC承認交易信息給SP,EC-商家用以承認 SP最終聯合回覆EC-商家交易信息内容是正確且處理完畢 〇If you want to format a SP transaction and reply the information to the merchant, first the SP paper size is applicable to the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 51 2 6 7 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 _____B7____ V. Description of the invention (48) Produce SP-M transaction response data Response DataSP_M 356 which is to be responded to the merchant and use SP to produce and specify the merchant's key SkeyM (see step 210) to encrypt and form 354 to form the SP Cryptosp_m-means that the SP has sensitive data to be encrypted before it is transmitted to the merchant, and non-sensitive data is embedded in the plaintext. The SP then sends the SP cipher text CRYPTOsp.m, that is, ESkey_M (Response DataSP.M), the SP-M transaction identification code 360 TIDSP.M (see step 218) produced by the SP and designated to be transmitted to the merchant, and the plain text the SP wants to send to the merchant PLIAN TEXTSp_M 362- means that if the SP has clear text, wait for the three items to be merged 358 to form a SP transaction reply to the data part of the merchant information: TIDsp.m * PLIAN TEXTSP.M * Eskey_M (Response DataSP.M). The data part 358 of the SP transaction reply merchant information is merged with an SP transaction reply EC information 352 to form the final joint transaction reply EC of the SP. EC (Response DataSP.EC)] * DSSp.private-Key * [TIDsp.m * PLI AN TEXTSP.M * Eskey-M (Response DataSP.M)]. The SP enters the final joint reply transaction EC-Merchant Information data part into 366 — a one-way hash algorithm to generate an SP-M message digest MDsp.m. The SP uses the SP private key 370 to digest the SP-M message digest. MDsp_m makes a signature 368 to form an SP electronic signature DS SP-Private-Key 'Then the SP merges the SP electronic signature DSSP -Private-Key 368 with the final joint transaction response EC-Merchant Information data part 364 to merge 372, a The final joint transaction response to EC and merchant information was formed: {[TIDsp.ec * PLIAN TEXTSp.Ec * Eskey.Ec (Response DataSP. EC)] * DS sp-Pri vate- Key} * [TIDSP-M * PLIAN TEXTSP .M * ESkey. ^ (Response DataSP.M)] > > * DSSP.Private-Key. Figure 10 shows the transaction (please read the notes on the back before filling out this page) · ^ t .1 I · 1 ϋ ϋ .1 II ^ —4ϋ .1 > 1 — ϋ ϋ ϋ H ϋ ϋ 1 .1 II ϋ ϋ ϋ .1 ϋ · This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) 52 476202 Printed by A7 B7 of the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 5. In the stage of invention description (49), The final joint transaction of the SP from the SP to the merchant responds to the content and format representation of the EC-merchant information. When the merchant receives the SP's joint reply transaction EC-merchant information from the SP, the merchant first checks whether the SP-M transaction identification code TIDsp-m (see step 218 and step 232) in the information is valid. SP-M transaction identification code 1 TIDSP-M is invalid, the merchant will return the SP joint transaction to the EC-Merchant information and discard 376. If the SP-M transaction identification code TIDSPeM is valid, the merchant signs the SP with its private key The SP electronic signature DSSP-Private-Key and SP formed by the chapter will jointly respond to the data portion of the transaction EC-Merchant Information 374 (2). .ec * PLIAN TEXTSP.EC * ESkey. EC (Response DataSP.EC)] * DSSP-Private times * [TIDSPV PLIAN TEXTSP-M * Eskey_M (Response DataSP_M)] Input 374 (3) — a one-way hash algorithm After generating a SP-M quasi-information summary MDasp.m, the merchant separates the data part of the SP transaction response merchant information 374 (4): tidsp-m, PLIAN TEXTSP_M, Eskey.M (Response DataSP-M) 〇 Merchant Start to prepare [TIDsp.ec * PLIAN TEXTSP.EC:*ESkey.EC: (Response DataSP_EC)] * DSSP_Pr ivate.Key is transmitted to EC. The key SkeyM (see step 210 and step 238) produced by the merchant using the SP during the key exchange phase and designated to be transmitted to the merchant decrypts the SP-M ciphertext CRYPTOsp_m 378 to restore the data contained therein, and the merchant uses the SP The public key (see step 144) decrypts the SP electronic signature DSSP-Private-Key. 378 (3) Restores the SP-M information digest MDSP-M, and the merchant restores the newly calculated SP-M quasi-information digest ^^ ^ _Comparison of two values 380 This paper size is applicable to Chinese National Standard (CNS) A4 specification (210 X 297 meals) — —— — 1— 1 ^ (Please read the precautions before filling in this page before filling in this page) 476202 A7 B7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs V. Invention Description (50), if MDasp_m and MDsp-m are not Equal, it means that the SP's final joint transaction response to the EC-Merchant information has been mistaken and must be discarded; The merchant forwarded the transaction information of the SP to the EC. EC 380. When the EC receives an SP transaction reply message from the merchant, the EC first checks whether the SP-EC transaction identification code TIDSP-EC (see step 194 and step 260) in the message is valid. If the SP-EC transaction identification is valid, The code TIDSP. EC is invalid, the EC will discard the SP transaction reply EC information 396. If the SP-EC transaction identification code TIDSP_EC is valid, the EC will use the SP private key as the signature of the SP electronic signature. 08 ^-^ 他 _ Separate the data part of the reply of the EC information from the transaction with SP 394 (2), and the EC reply the data part of the EC transaction from the SP information [TIDSP-EC * PLIAN TEXTSP-EC * ESkey-EC ( Response DataSP_EC)] Input 394 (3) —a one-way hash algorithm to generate a SP-EC quasi-information summary MDASP-EC, and then the EC separates the data portion of the SP transaction response EC information 394 (4): TIDSP -EC 、 PLIAN TEXTsp-ec 'ESkey.EC (Response DataSP.EC) ° The EC uses the period key SkeyEC (see steps 186 and 266) produced by the SP during the key exchange phase and designated to be transmitted to the EC. CRYPTOSP-EC decrypts 378 (1) to recover the data contained in it, and EC uses the SP public key (see step 1 20) to solve D Ssp-private-Key 3 7 8 Restored MDsp-M 'Shang Ye compares the newly calculated SP-EC quasi-information summary MDasp_ec with the restored MDsp_ec as a two-value comparison 400. If MDasp_ec and MDsp_ec are not exclusive', it means that the SP's transaction response EC information has been Due to mistakes, it must be discarded 402; such as (Please read the precautions of the threaten face before filling out this page) -------- Order · — ά — φ ------------- ---------- This paper size applies the Chinese National Standard (CNS) A4 specification (210 x 297 mm) 54 476202 A7 B7 V. Description of the invention (51) If the two values of MDASP_EC and MDSP_EC are equal, then Begin processing the information data received. At the very last moment of the entire transaction process, the EC and the merchant can do this-if this is also one of the requirements of the SP, that is, the EC and the merchant each send a merchant acknowledgement transaction message and an The EC acknowledges the transaction information to the SP, and the EC-Merchant acknowledges that the SP finally jointly responds to the EC-Merchant's transaction information content is correct and processed.

承認交易數據Acknowledgement Data可被分別植於EC 與商家回應SP的一個最終聯合EC-商家承認交易信息中(a confirmation message),或者是例如於第二階段’即、於 交易階段終結之前把承認交易數據植於一個交易信息中並 當成EC經商家至SP所回應SP之某一個EC-商家聯合回應 信息的一部份數據。或是EC與商家把承認交易數據製作 成單一獨立的信息傳送給SP。 EC欲格式EC承認交易信息時,EC把承認數據的敏感 性部份406—意指如果EC有敏感性承認數據要傳給sp的話 ,EC用SP所產製並指定傳送給EC的EC期間密鑰(見步驟 186及步驟266) SkeyEC做加密404形成EC密文CRYPTOec。 EC把前面SP傳給EC的SP-EC交易辨識碼TIDSP-EC 410 (見 步驟194及步驟260)、EC明文意指如果EC有明文PLAIN TEXTec要傳給SP的話412等三項做合併408形成一個EC承 認交易信息之數據部份:TIDsp_ec*PLAIN TEXTec *SkeyEC (Acknowledgement DataEC) 〇 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公髮) -----------1 -裝 i — (請先閱讀脅面之注意事項再填寫本頁) 訂: •線- '至濟部智慧財產局員工消費合作社印製 55 476202 A7 B7 五、發明說明(52)Acknowledgement Data Acknowledgement Data can be planted in a final joint EC-Merchant Acknowledgement Transaction message from the EC and the merchant in response to the SP, or, for example, in the second stage, that is, before the end of the transaction stage, the acknowledgement transaction The data is embedded in a transaction message and is regarded as a part of the response information of an EC-merchant joint response from the SP to the SP that the EC responds to the SP. Or the EC and the merchant send a single, independent message to the SP to acknowledge the transaction data. When the EC wants to format the EC to acknowledge the transaction information, the EC acknowledges the sensitive part of the data 406—meaning that if the EC has sensitive acknowledgement data to be transmitted to the sp, the EC uses the SP produced by the SP and designates the EC period secret to be transmitted to the EC. Key (see step 186 and step 266) SkeyEC performs encryption 404 to form EC ciphertext CRYPTOec. The EC passes the SP-EC transaction identification code TIDSP-EC 410 (see step 194 and step 260) of the previous SP to the EC, and the plain text of the EC means that if the EC has the plain text PLAIN TEXTec to be transmitted to the SP, 412 and other three items are combined and formed 408. An EC recognizes the data part of the transaction information: TIDsp_ec * PLAIN TEXTec * SkeyEC (Acknowledgement DataEC) 〇 This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 issued) ---------- -1-Install i — (Please read the precautions for the noodles before filling out this page) Order: • Line-'Printed by the Consumers ’Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 55 476202 A7 B7 V. Description of the invention (52)

接著EC把EC承認交易信息之數據部份輸入414一個單 向雜湊演算法生成一個EC信息摘要MDEC,EC用其自己的 私密金鑰418做簽章416形成一個EC電子簽章DS EC-Private-Key ,EC把EC電子簽章DSEC-Private_Key與EC承認交易信息之數 據部份408做合併420形成一個EC承認交易信息:[TIDsp-ec *PLAIN TEXTEC*SkeyEC (Acknowledgement DataEC)]* DSEC.Private.Key,EC把EC承認交易信息經網路傳至商家。 商家以和EC同樣的步驟去形成商家承認交易信息, 欲格式化商家承認交易信息時,商家把承認數據的敏感性 部份Acknowledgement DataM 3 86—意指如果商家有敏感性 承認數據要傳給SP的話,用SP所產製並指定傳送給商家 的商家期間密鑰(見步驟210及步驟238) SkeyM做加密384 形成商家密文CRYPTOM。商家把前面SP傳給商家的SP-M 交易辨識碼TIDSP.M 410 (見步驟218及步驟232)、商家明文 -意指如果商家有明文PLAIN TEXTM的話392等三項做合 併388形成一個商家承認交易信息之數據部份:TIDsp.m *PLAIN TEXTM*SkeyM (Acknowledgement DataM) ° 接下來商家把商家承認交易信息之數據部份與EC傳 至商家的EC承認交易信息做合併422形成一個EC-商家聯 合承認交易信息之數據部份:{[TIDsp.ec*PLAIN TEXTEC*SkeyEC (Acknowledgement DataEC)]*DSEC.Private.Key} *[TIDsp.m*PLAIN TEXTM*SkeyM (Acknowledgement DataM)] o 商家把EC-商家聯合承認交易信息之數據部份輸入 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀嘴面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 -· ϋ I ϋ «ϋ II ϋ ϋ · 1 I Μϋ ϋ n n ϋ I ^1 n βι ϋ ϋ Λί ϋ ϋ I I I n ·ϋ ϋ ·ϋ n ϋ H 1 ϋ I ^1 2 2 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(53 ) 424 —個單向雜湊演算法生成一個商家信息摘要MDm,商 家用其自己的私密金鑰428做簽章426形成一個商家電子簽 章 DSM_Private_Key ’ 商家把商家電子簽章 DSM.Private-Key 與 EC-商家聯合承認交易信息之數據部份422做合併430形成一個 EC·商家最終聯合承認交易信息:<<{[TIDsp_ec*PLAIN TEXTEC*SkeyEC (Acknowledgement DataEC)]*DSEC.Private. icey}*[TIDSP.M*PLAIN TEXTM*SkeyM (Acknowledgement DataM)]>〉*DSM.Private.Key。商家把EC-商家最終聯合承認交 易信息經由網路傳至SP。第11圖是展示交易階段中,從 商家傳至SP之EC-商家最終聯合承認交易信息之内容與格 式表示圖。 TIDSP.M是SP產製並指定傳送給商家的SP-Μ交易辨識 碼(見步驟218),TIDSP_EC是SP產製並指定傳送給EC的SP-EC交易辨識碼(見步驟194)。當SP收到從商家傳來之EC-商家最終聯合交易確認信息時商家首先就去檢查432(1) tidsp.m及TIDSP_EC這兩個交易辨識碼是否均是有效’如果 TIDSP.M&TIDSP.EC^者中之一個是無效時’ SP把EC_商家 最終聯合交易確認信息予以廢棄434 ;如果TIDspw及 TIDSP.EC兩者均是有效時’ SP接著把DSM-Private-Key與EC -商 家最終聯合承認交易信息之數據部份做分離432(2),SP把 EC-商家最終聯合承認交易信息之數據部份輸入一個單向 雜湊演算法生成一個商家準信息摘要MDM,SP把EC-商 家最終聯合承認交易信息之數據部份做分離432(4): TIDSP-M、PLAIN TEXTM、SkeyM (Acknowledgement DataM) 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 57 — — — — — — — — — — — I· — II 訂·11!!·線 (請先閱讀脅面之注意事項再填寫本頁) 476202 A7 B7 五、發明說明(54)The EC then enters 414 the data part of the EC's acknowledged transaction information into a 414 one-way hash algorithm to generate an EC message digest MDEC. The EC uses its own private key 418 as the signature 416 to form an EC electronic signature DS EC-Private- Key, the EC merges the EC electronic signature DSEC-Private_Key with the data part 408 of the EC-recognized transaction information 420 to form an EC-recognized transaction information: [TIDsp-ec * PLAIN TEXTEC * SkeyEC (Acknowledgement DataEC)] * DSEC.Private. Key, EC sends EC-recognized transaction information to merchants via the Internet. The merchant uses the same steps as the EC to form the merchant's acknowledgement transaction information. When formatting the merchant's acknowledgement transaction information, the merchant sends the sensitive part of the acknowledgement data Acknowledgement DataM 3 86—meaning that if the merchant has sensitive acknowledgement data, it must be transmitted to the SP. If so, use the merchant's period key produced by the SP and specified to be transmitted to the merchant (see step 210 and step 238). SkeyM does encryption 384 to form the merchant cipher text CRYPTOM. The merchant sends the previous SP to the merchant's SP-M transaction identification code TIDSP.M 410 (see step 218 and step 232), and the merchant's plain text-means that if the merchant has plain text PLAIN TEXTM, the three items are merged 388 to form a merchant acknowledgement The data part of the transaction information: TIDsp.m * PLAIN TEXTM * SkeyM (Acknowledgement DataM) ° Then the merchant merges the data part of the merchant's acknowledgement transaction information with the EC's EC acknowledgement of the transaction information and merges it to form an EC-Merchant Jointly acknowledge the data part of the transaction information: {[TIDsp.ec * PLAIN TEXTEC * SkeyEC (Acknowledgement DataEC)] * DSEC.Private.Key} * [TIDsp.m * PLAIN TEXTM * SkeyM (Acknowledgement DataM)] o The merchant puts EC -Merchants jointly acknowledge that the data part of the transaction information is entered into this paper. The size of the paper is applicable to the Chinese National Standard (CNS) A4 specification (210 X 297 mm) (please read the precautions before filling out this page). Staff of the Intellectual Property Bureau of the Ministry of Economic Affairs Printed by Consumer Cooperatives-· ϋ I ϋ «ϋ II ϋ ϋ · 1 I Μϋ ϋ nn ϋ I ^ 1 n βι ϋ ϋ Λί ϋ ϋ III n · ϋ ϋ · ϋ n ϋ H 1 ϋ I ^ 1 2 2 Ministry of Economic Affairs Printed by Intellectual Property Bureau Staff Consumer Cooperatives A7 B7 5. Invention description (53) 424 — A one-way hash algorithm generates a business information summary MDm. The business uses its own private key 428 as the signature 426 to form a business electronic signature DSM_Private_Key 'The business electronically signs the business Chapter DSM.Private-Key and EC-Merchants Jointly Recognize Transaction Information Data Section 422 merge 430 to form an EC · Merchants finally jointly recognize transaction information: < < {[TIDsp_ec * PLAIN TEXTEC * SkeyEC (Acknowledgement DataEC)] * DSEC.Private. Icey} * [TIDSP.M * PLAIN TEXTM * SkeyM (Acknowledgement DataM)] >> * DSM.Private.Key. The merchant finally jointly recognized the transaction information of the EC-merchant to the SP via the Internet. Figure 11 is a diagram showing the content and format of the transaction information that the EC-Merchants jointly acknowledged from the merchants to the SP during the transaction phase. TIDSP.M is the SP-M transaction identification code produced by the SP and designated to be transmitted to the merchant (see step 218), and TIDSP_EC is the SP-EC transaction identification code produced by the SP and assigned to the EC (see step 194). When the SP receives the EC-Merchant's final joint transaction confirmation from the merchant, the merchant first checks whether the two transaction identification codes of 432 (1) tidsp.m and TIDSP_EC are valid.'If TIDSP.M & TIDSP. When one of the EC ^ is invalid, the SP discards the EC_Merchant's final joint transaction confirmation information; 434; if both TIDspw and TIDSP.EC are valid, the SP then changes the DSM-Private-Key and the EC-Merchant's final The data part of the joint recognition transaction information is separated 432 (2). The SP inputs the data part of the EC-merchant's final joint recognition transaction information into a one-way hash algorithm to generate a merchant quasi-information summary MDM. The data portion of the joint recognition transaction information is separated 432 (4): TIDSP-M, PLAIN TEXTM, SkeyM (Acknowledgement DataM) This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 57 — — — — — — — — — — — I · — II Order · 11 !! · Line (Please read the precautions for the noodles before filling out this page) 476202 A7 B7 V. Description of the invention (54)

、TIDSp.EC*PLAIN TEXTEC*SkeyEC (Acknowledgement DataEC)]*DS EC-Private-Key SP用商家的公開金鑰PKM (見步驟150及步驟170)把 商家電子簽章DSM_PHvate.Key做解密436復原商家信息摘要 MDm,SP把新演算得的商家準信息摘要MDam 432(3)與復 原的商家信息摘要MDm 436做兩值比較438,如果]^0%與 MDm不相等,則表示EC-商家承認交易信息已遭訛誤因此 必須予以廢棄440 ;如果MDam與MDm兩值是相等,商家 用SP於金鑰交換階段所產製並指定傳送給商家的期間密 鑰SkeyM(見步驟210及步驟238)把商家密文CRYPTOM做解 密442取得含於其中之商家承認交易數據 Acknowledgement DataM ; 接著SP把EC承認交易信息之數據部份與EC電子簽章 DSEC_Private.Key做分離444(1) ,SP把EC承認交易信息之數 據部份輸入一個單向雜湊演算法生成一個EC準信息摘要 MDAEC,SP把EC承認交易信息之數據部份做分離444(2) :TIDsp.ec ^ PLAIN TEXTec ' SkeyEC (Acknowledgement DataEC),SP用EC的公開金鑰PKEC (見步驟126及步驟176) 把EC電子簽章DSEC_Pnvate.Key做解密446復原EC信息摘要 MDEC,SP把新演算得的EC準信息摘要MDAEC 444(2)與復 原的MDEC 446做兩值比較448,如果MDAEC與MDEC不相等 ,則表示EC承認交易信息已遭訛誤因此必須予以廢棄450 ;如果兩值是相等,商家用SP於金鑰交換 階段所產製並指定傳送給EC的期間密鑰SkeyEC(見步驟186 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀臂面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製, TIDSp.EC * PLAIN TEXTEC * SkeyEC (Acknowledgement DataEC)] * DS EC-Private-Key SP uses the merchant's public key PKM (see steps 150 and 170) to decrypt the merchant's electronic signature DSM_PHvate.Key to restore the merchant 436 Information summary MDm, SP compares the newly calculated business prospective information summary MDam 432 (3) with the restored business information summary MDm 436 as a two-value comparison 438. If] ^ 0% is not equal to MDm, it means that the EC-merchant acknowledges the transaction The information has been corrupted and must be discarded 440; if the values of MDam and MDm are equal, the merchant uses the period key SkeyM (see steps 210 and 238) produced by the SP during the key exchange phase and designated to be transmitted to the merchant The ciphertext CRYPTOM decrypts 442 to obtain the merchant acknowledgement transaction data Acknowledgement DataM contained in it; then the SP separates the data part of the EC acknowledgement transaction information from the EC electronic signature DSEC_Private.Key 444 (1), and the SP recognizes the EC acknowledgement transaction information The data part is input to a one-way hash algorithm to generate an EC quasi-information summary MDAEC. The SP separates the data part of the EC-recognized transaction information 444 (2): TIDsp.ec ^ PLAIN TEXTec 'SkeyEC (Acknowledgement DataEC), SP uses the EC's public key PKEC (see steps 126 and 176) to decrypt the EC electronic signature DSEC_Pnvate.Key 446 to restore the EC information digest MDEC, and the SP calculates the newly calculated EC quasi-information digest MDAEC 444 (2 ) Make a two-value comparison 448 with the restored MDEC 446. If MDAEC and MDEC are not equal, it means that the EC acknowledges that the transaction information has been corrupted and must be discarded 450; if the two values are equal, the merchant uses SP to produce the key during the key exchange phase. Create and specify the period key SkeyEC to be transmitted to the EC (see step 186 This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) (Please read the precautions on the arm surface before filling out this page)) Printed by the Intellectual Property Bureau Staff Consumer Cooperative

I · ϋ ί ϋ ϋ ϋ »Βϋ 一· H ^1 emmmm ϋ I 1_§ amt 蠢 _1 ·_ϋ ι__·^ ϋ —ϋ ϋ* H Βϋ _1 ϋ I ϋ 1. n I n I Βϋ ϋ i_l- ϋ 1· I 58 476202 經濟部智慧財產局員工消費合作社印製 A7 B7_ 五、發明說明(55) 及步驟266)把EC密文CRYPTOec做解密452取得含於其中 之EC承認交易數據Acknowledgement DataE(:。 至此,電子交易中之交易階段的所有過程已全部完成 454 〇 在整個交易的期間,本發明之一個較佳具體例中,EC 是與網際網路流濩器軟體所支援的介面軟體共同執行,該 介面軟體例如是指在微軟公司的探險家流濩器中 (Microsoft Explorer)或是指在美國線上公司的網景領航員 流潰器中(Netscape Navigator)。在一個典型例子的時段中 ,持卡人點選其所使用的流濩器至商家的固定資源定位器 URL(uniform Resource Locator)後進入商家網站中進行向 商家訂購貨品或是訂購服務,在EC決定要執行線上即時 付款給商家之刻,流濩器會援用(invoke)該EC介面軟體; 該EC介面軟體可以是流濩器構造之一部份,或可以是流 濩器的插座式(plug-in)之軟體元件或補充式(add-on)之軟 體元件。EC持卡人可以用其流濩器點選連接任何一位SP 會員的URL。 前面第6A至6Q圖中所描述的兩階段交易只是一個應 用本發明之兩階段金鑰交換·交易模式時的一個特例。在 第6A至6Q圖中所描述的兩階段交易中,交易參加者是一 共有三位:EC、商家、及SP。同樣地本發明之兩階段金 鑰交換-交易模式可以應用於含及參加交易者之數目是二 位以上至多位;在一個含及三位以上參加交易者之情況中 ,是僅有一位是擔任SP的角色,且所有參加交易者們皆 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 59 -------— — — — — — ·1111111 ^ ---— II-- (請先閱讀脅面之注意事項再填寫本頁) A7 B7 五、 濟 部 智 慧 員 工 消 費 發明說明(56) =1目;一把被挑選中的sp之公開金餘去執行開使時的 八H所有參加交易者們接著使用sp所產製並指定 刀配的期間密鑰及交易辨識碼去執行交易。 :發明之兩階段金錄交換_交易模式可以應用於組織 〜、方案’⑴參加交易者們可以與可能 器與㈣成-個串聯排列’·或者,⑺參加交易者們可: 與可能的複數個路由器及與sp做成_個職階式組織排列 ,這些增多出來的職階式組_狀中有可能含及複數個 路由器,經由-個網路路徑把信息傳遞至鄰接層次(next k,。在職階式組織中的一個層次裏,是可以由任何數 目的交易參加者及/或由任何數目的路由器所組成。鄰接 層次是指串聯排列或職階式組織排列中,與下一個交易參 加者或下一個路由器所鄰接的層次。在一個職階式組織排 列的方案中’鄰接層次含及所有可能數目的鄰接交易參加 者及所有可能數目的鄰接路由器。在職階式組織排列方案 中,是由SP建立一套準則用以決定誰是下—個接收信息 的交易參加者或是下一個接收信息的路由器。 一個路由器就是一個閘道器/渠道,是由前一個層次 (previous level)收集各個信息且把收到的所有信息依據卯 的要求條件做一些資料處理,例如把從不同層次源所收集 到之信息做合併之後轉傳給Sp。每一個交易參加者只需 製作自己的信息(意指格式化數據及加附電子簽章)後傳送 至下一個層次。一個交易參加者先把所有已收到的信息與 自己所製作的信息做合併形成聯合信息,然後把聯合信 3 線 息 本紙張尺度適用中關家標準(CNS)A4規格⑵〇 x 297公髮I · ϋ ί ϋ ϋ ϋ »Βϋ 一 · H ^ 1 emmmm ϋ I 1_§ amt 蠢 _1 · _ϋ ι__ · ^ ϋ —ϋ ϋ * H Βϋ _1 ϋ I ϋ 1. n I n I Βϋ ϋ i_l- ϋ 1. I 58 476202 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7_ 5. Description of the Invention (55) and Step 266) Decrypt the ciphertext CRYPTOec 452 to obtain the Acknowledgement Data E (:) contained in the EC cipher text At this point, all the processes of the transaction stage in electronic transactions have been completed. 454 During the entire transaction period, in a preferred embodiment of the present invention, the EC is executed together with the interface software supported by the Internet server software. The interface software refers to, for example, Microsoft Explorer or Microsoft's Netscape Navigator. In the period of a typical example, The cardholder clicks the URL used by the card to the merchant's uniform resource locator (uniform Resource Locator) and enters the merchant's website to order goods or services from the merchant. The EC decides to perform online instant payment to At home, the flow controller will invoke the EC interface software; the EC interface software may be part of the flow controller structure, or it may be a plug-in software component of the flow controller or Add-on software components. EC cardholders can use their browsers to click on the URL that connects any SP member. The two-phase transaction described in the previous Figures 6A to 6Q is just an application of the present invention This is a special case of the two-phase key exchange and transaction mode. In the two-phase transaction described in Figures 6A to 6Q, there are three participants in the transaction: EC, merchant, and SP. Similarly, the present invention The two-stage key exchange-transaction mode can be applied to include and participate in the number of traders is two or more; in the case of one and three or more participants, only one is in the role of SP, and All participating traders are in accordance with the Chinese national standard (CNS) A4 specification (210 X 297 mm) on this paper. 59 --------- (Please read the precautionary notes before filling in this page) A7 B7 The smart employee's consumption invention description (56) = 1 item; one of the public funds of the selected sp is used to execute the eighth when the envoy is opened. All participating traders then use the system produced by sp and specify the period of the knife. Key and transaction ID to execute the transaction. : Invention of the two-phase gold record exchange _ transaction mode can be applied to the organization ~, scheme '⑴ participating traders can form a series with possible devices' · or, ⑺ participating traders can: and possible plural There are _ routers and _ rank-level organizational arrangements with sp. These additional rank-level groups may contain multiple routers, and pass information to adjacent levels (next k,. A level in a hierarchical organization can be composed of any number of transaction participants and / or any number of routers. The adjacency level refers to a tandem arrangement or a hierarchical organization arrangement, with the next transaction participant or the next A router is adjacent to the hierarchy. In a hierarchical organization arrangement scheme, the 'adjacent hierarchy contains all possible numbers of adjacent transaction participants and all possible numbers of adjacent routers. In the hierarchical organization arrangement scheme, the SP establishes a A set of criteria is used to determine who is the next transaction participant to receive information or the next router to receive information. A router is Each gateway / channel is to collect various information from the previous level and do some data processing according to the requirements of the received information, for example, after combining the information collected from different levels of sources Retransmit to Sp. Each trade participant only needs to make his own information (meaning formatting data and attach an electronic signature) and then transfer it to the next level. A trade participant first needs to exchange all the received information with himself The produced information is combined to form joint information, and then the joint letter 3-line coupon paper size is applied to the Zhongguanjia Standard (CNS) A4 specification⑵〇x 297

I 五、發明說明(57 ) 伐電子簽早後傳至鄰接層次。在職階式組織排列中最簡單 的排列方法疋,僅有_個路由器把所有其他交易參加者的 么心收集一起形成聯合信息之後傳給SP。 在串聯排列方式中,一個交易源始者是與所有路由器 及/或所有交易參加者做串聯式的交易路徑排列,串聯後 的斤有路由器及/或所有交易參力口者再接著再與sp做串聯 ^的交易路徑排列。在本發明較佳具體例中,每_個構成 分子正是代表一個交易參加者;本發明另一個具體例中, 居於交易源始者與SP之間的中間構成分子可以是一個路 由器。 一個交易源始者與複數個交易參加者1〇〇, 112〇, 114〇 ,及1160及一個SP執行一個電子交易,如第12圖所示, 第12圖與第6八至6Q圖中所描述之三個參加單位 party)行動方案是相類似,只不過第12圖是含及較多的交 易參加者;交易參加者3、4、5、6· · ·η_2是以串聯方 式排列,每一個交易參加者把自己製做好的信息與前一個 交易參加者傳送來的信息做合併,意指如果有前一個交易 參加者傳送來信息的話,然後所合併之信息加附一個電子 簽章形成聯合信息後傳至路徑上的鄰接交易參加者;一個 最終聯合要求信息會傳至SP,SP於是製作一個聯合回覆 信息,SP按照聯合要求信息本來所行徑至SP的路徑再把sp 聯合回覆信息傳至交易參加者們。 第13圖展示構成分子做成一個職階式組織排列方案, 第13圖中每一個構成分子X八/至Xj^ Xy•夕12〇()(n:=1,2 476202I V. Description of the invention (57) The electronic signature of cutting is transmitted to the adjacent level later. The simplest arrangement method in the rank-type organization arrangement is that only one router collects all other transaction participants ’cores together to form joint information and then passes it to the SP. In the tandem arrangement, a transaction source starts with all routers and / or all transaction participants in a tandem transaction path arrangement. After the serial connection, there is a router and / or all transaction participants, and then it contacts with sp Make a series of trading path arrangements. In a preferred embodiment of the present invention, each constituent molecule represents a transaction participant. In another embodiment of the present invention, the intermediate constituent molecule located between the originator of the transaction and the SP may be a router. One transaction source initiator and multiple transaction participants 100, 112, 114, and 1160 and one SP execute an electronic transaction, as shown in Figure 12, Figures 12 and 68 to 6Q. The three participating parties described above are similar in action plan, except that Figure 12 contains more and more transaction participants; transaction participants 3, 4, 5, 6, and η_2 are arranged in series, each A transaction participant merges the information prepared by himself with the information transmitted by the previous transaction participant, which means that if there is information transmitted by the previous transaction participant, then the combined information is added with an electronic signature to form The joint information is transmitted to the adjacent transaction participants on the path; a final joint request information will be transmitted to the SP, and the SP will then create a joint reply message. The SP will follow the path that the joint request message originally traveled to the SP and then pass the joint joint sp message. To trade participants. FIG. 13 shows that the constituent molecules are made into a hierarchical organization arrangement scheme. Each constituent molecule in FIG. 13 is X 八 / to Xj ^ Xy • Xi 12〇 () (n: = 1, 2 476202).

五、發明説明(58 ,3· ··)疋一個父易參加者而不是一個路由器,每一個 m .後 iT分子 X从 1210 (j=2,3,4 · · · ,· ^^,2,3 · · ;m是一個n類型(type)的㈣,在不同的職階層:欠中瓜可以 是不同的值)的身分可以是一個交易參加者或是一個路由 β兩者中之任何一者。箭頭向上的符號代表傳送一個交易 要求信息1220,箭頭向下的符號代表傳送一個交易回覆信息 1230。 " 每一個交易參加者把其所負責收集的若干的交易參加 者之信息,與其自己所製作的信息做合併形成一個新的信 息後把該新的信息傳至鄰接層次,職階組織排列方案可以 含及多達·交易所需之交易參加者數目(職階式組織方案中 最簡化的情況(case)是一個交易參加者與一個处進行之交 易),至最終時’ SP之前面一個層次裏的最後一個結構分子 ΧαΑ,α是一個種類n,把各路徑所傳來的的信息均合併 形成一個信息1240後傳至SP 60,同樣地,SP製作回覆信息 後SP把回覆信息按原先傳來之路徑傳回。 在SP不全程主導第一及第二階段的情況時,會員們是 用SP所產製與配發的期間密鑰於第二階段進行相互間的 交易,SP不全程主導第一及第二階段的情況時,可有二個 至二個以上的會員參加交易。當有二個以上的會員們相互 間使用時段交易所進行的交易時,信息由一個會員傳至另 一個會員是可以任何順序做傳遞;某甲會員使用期間密鑰 把一個要求交易信息做加密後傳至某乙會員時,某乙會員 會也使用相同一個期間密鑰把交易回覆信息做加密後 五、發明説明(59 ) 再回傳給某甲會員。某A會員把信息傳至某b會員之後某b 會員要回覆給某A會員的回覆信息不一定就要由某B會員 I直接發送回給某A。例如一個組織成環狀(ring)的三個會 員們的(使用期間密输做信息加密)電子交易中,可以順時 I里、、’70者%狀的方向進行交易;例如一個會員甲、乙、及丙 相互間的(使用期間密鑰)電子交易中:曱傳一個要求信息 至乙,乙傳一個要求信息及一個回覆信息至丙,丙傳一個 要求信息及一個回覆信息至甲,曱傳一個回覆信息至乙。 乙接收到曱的交易要求信息後會製做一個回覆給甲的交易 回覆信息,該個交易回覆信息不論是依照怎樣的行徑順序 做傳遞最終還是會被傳至甲。 在SP不全程主導第一及第二階段的情況時,其於金鑰 換階段中SP已接收到所有各個參加交易會員們的每一把 公開金鑰;在會員們相互間用時段交易所進行的交易之前 SP會把其他參加會員們的每一把公開金鑰全部傳給每 一個參加交易的會員。會員間送訊之前所製作交易要求信 息及父易回覆信息有含及送訊端的明文--意思是指如果有 明文的話、送訊端的一個密文、及送訊端的一個電子簽章 當SP需要與例如以£(:持卡人電子憑證代理人身分及 商豕的電子憑證代理人身分去與以電子憑證為交易機制的 外界系統^^進行交易或是做資訊交換時,SP是EC持卡人 及商豕與外界操作介面間的鎧甲,SP只會把EC持卡人及商 斤而要用以元成與外界系統做交易的資訊經Sp做交 476202 Α7 Β7 五、發明説明(60 ) 換後轉傳給EC持卡及商家。 視為本發明之較佳具體例子至此處已是經過完整詳細 說明及附圖描述;就拿技術中之一般性技巧而言本發明之 一些其他變更也是很清楚的,因此,所想要做的就是確保 在本發明申請專利範圍之附加項目中(appended claims) ’把所有諸如本發明之變更及本發明之延伸均落實在本發 明之真正精神及發明範圍内。本發明之構建含及所有具體 例子,由是均落實於本發明申請專利範圍之附加項目内, 且本發明只應被限制在以下所列載申之請專利範圍之附加 項目中。此外,對擁有技術中之一般性技巧者而言,會隨 時分辨出那一些可以用來替代於此處所發表的其他的應用 沒有悖離本發明之精神及發明範圍。 元件標號對照表 20 EC卡持卡人 94連結網路之介面裝置 132明文 22輸入/輸出介面裝置 102電腦 I34生成EC信息綱要 24處理系統 104電腦 136電子簽章 30 EC讀/寫卡器之介面裝置 106電腦 138讀取EC私密金錄 40商家終端電腦系統 108交易機制 140合併 50網路 110存取條件 142裝備 60服務提供者主機電腦系統 112比較 144挑選服務提供者 70商家電腦端 114通關存取條件資料 146加密 72 EC相等功能軟體 116用卡要求被拒 148亂數產生器 74連結網路之介面裝置 118被開啟使用 150讀取商家公開金輪 82 EC讀/寫卡器之介面裝置 120讀取SP公開金鑰 152敏感性交易數據 84 EC卡持卡人之個人電腦 122加密 154合併 86輸入/輸出介面裝置 Ii4亂數產生器 156商家明文 88連結網路之介面裝置 126讀取EC公開金鑰 158合併 90顧客個人電腦端 128敏感性交易數據 160輸入單向雜凑演算法 92 EC相等功能軟體 130合併 162電子簽章 本紙張尺度適用中國國家標準(CNS) A4規格(210X297公釐) 裝 訂 線. (請先閲讀背面之注意事項再填寫本頁) 64 476202 A7 B7 五、發明説明(61 164讀取商家私密金鑰 232(4)解密 302讀取商家私密金鑰 166合併 234比較 304合併 1—68分離 ―一 236廢棄 306商家信息 170解密 238解密 306(1)驗證 172比較 240比較 306(2)分離 174廢棄 242廢棄 306(3)商家準信息摘要 176分離及解密 .244加密器 306(4)分離 178比較 246亂數 308廢棄 180廢棄 248帳戶資料 310解密 182加密 ,250商家敏感性數據 312比較 184亂數產生器 252交易價金 314廢棄 186期間密鑰 254合併 316步驟 188EC亂數 256交易辨識碼 318驗證 190敏感性交易數據 258商家明文 320廢棄 192合併 260商家信息 322分離 194交易辨識碼 260(1)分離 324解密 196明文 260(2)分離 326步驟 198信息摘要 260(3)解密 328廢棄 200電子簽章 262比較 330解密 202讀取SP私密金鑰 264廢棄 332比較 204合併 266解密 334廢棄 206加密 268步驟 336加密 208亂數產生器 270廢棄 338交易回應數據 210期間密鑰^ 272加密 340合併 212商家亂數 274亂數 342交易辨識碼 214敏感性交易數據 276帳戶資料 344明文 216合併 278敏感性數據 346生成電子簽章 218交易辨識碼 280.交易價金 348電子簽章 220明文 282合併 350讀取SP私密金鑰 222合併 284交易辨識碼 352合併 224生成信息摘要 286明文 354加密 226電子簽章 288生成信息摘要 356交易回應數據 228讀取SP私密金鑰 290電子簽章 358合併 230合併 292讀取EC私密金鑰 360交易辨識碼 232商家信息 294合併 362明文 232(1)分離 296合併 364商家信息之數據部份 232(2)單向雜湊演算法 298生成商家信息摘要 366電子簽章 232(3)分離 300電子簽章 368電子簽章 -----------------------裝------------------、可------------------線. (請先閲讀背面之注意事項再填寫本頁) 65 476202V. Description of the invention (58, 3 ···) 疋 A parent is not a participant, not a router, and each m. After the iT molecule X from 1210 (j = 2, 3, 4 · · ·, · ^^, 2 , 3 · ·; m is a n-type puppet, which can be a transaction participant or a route β in different ranks: owing to different values) By. A symbol with an upward arrow means that a transaction request message 1220 is transmitted, and a symbol with an arrow down means that a transaction response message 1230 is transmitted. " Each transaction participant combines the information of a number of transaction participants that he is responsible for combining with the information produced by himself to form a new information and then transfer the new information to the adjacent level. The rank organization scheme can Includes up to the number of transaction participants required for the transaction (the most simplified case in a step-level organization plan is the transaction performed by a transaction participant and one place), and at the end, the level before the SP The last structural molecule XαΑ, α is a type n. The information transmitted from each path is combined to form a message 1240 and then transmitted to SP 60. Similarly, after the SP creates a reply message, the SP sends the reply message as it was originally sent. The path is returned. When the SP does not dominate the first and second phases, members use the period keys produced and issued by the SP to conduct mutual transactions in the second stage. The SP does not dominate the first and second phases. In the case of two or more members can participate in the transaction. When two or more members use each other to conduct transactions on the exchange, the information can be transmitted in any order from one member to another; after a member A uses the period key to encrypt one of the requested transaction information, When it is transmitted to a member B, the member B will also use the same period key to encrypt the transaction response information. 5. The invention description (59) is then transmitted to a member A. After an A member sends information to a b member, the reply information that a b member needs to reply to an A member does not necessarily have to be directly sent back to an A by a B member I. For example, in an electronic transaction of three members organized in a ring (encryption of information during use), transactions can be made in the direction of I 70%, 70%; for example, a member A, In the electronic transaction between B and C (period key): Send a request message to B, B send a request message and a reply message to C, C send a request message and a reply message to A, 曱Send a reply message to B. After receiving the transaction request information from B, B will create a transaction response message to A, and the transaction response information will eventually be transmitted to A regardless of the order of action. When the SP does not dominate the first and second phases, the SP has received each of the public keys of all participating trading members during the key exchange phase; the members exchanged time with each other Before the transaction, the SP will pass all the public keys of other participating members to each participating member. The transaction request information and parent-reply information produced before sending messages between members contains the clear text of the sending end--meaning if there is clear text, a cipher text of the sending end, and an electronic signature of the sending end when the SP requires When conducting transactions or exchanging information with, for example, £ (: cardholder's electronic voucher agent and business card's electronic voucher agent), with external systems that use electronic vouchers as a trading mechanism ^^, SP is an EC card holder. The armor between the person and the business unit and the external operating interface, the SP will only exchange the information of EC cardholders and business partners to be used to make transactions with external systems via Sp. 476202 Α7 Β7 V. Description of the invention (60) It will be transferred to EC cardholders and merchants after the exchange. The best specific examples of the present invention have been described here with a complete detailed description and attached drawings. As for the general skills in the technology, some other changes of the present invention are also It is clear, therefore, that all that is needed is to ensure that in the appended claims for the scope of the present invention 'appended claims' all changes such as the invention and extensions of the invention are implemented in the invention Within the true spirit and scope of the invention. The construction of the invention and all specific examples are implemented in the additional items of the scope of patent application of the invention, and the invention should only be limited to the scope of the patent application listed below Additional items. In addition, for those who have general skills in the technology, they will always be able to identify those applications that can be used instead of other applications published here without departing from the spirit and scope of the invention. Table 20 EC card holder 94 Interface device connected to the network 132 Plain text 22 Input / output interface device 102 Computer I34 Generate EC information outline 24 Processing system 104 Computer 136 Electronic signature 30 EC reader / writer interface device 106 Computer 138 Read EC private gold records 40 Merchant terminal computer system 108 Transaction mechanism 140 Merger 50 Network 110 Access conditions 142 Equipment 60 Service provider host computer system 112 Comparison 144 Select service provider 70 Merchant computer side 114 Customs access conditions data 146 encryption 72 EC equivalent function software 116 card request rejected 148 random number generator 74 interface device connected to the network 118 was Open the interface device that uses 150 to read the merchant ’s public gold wheel 82 EC reader / writer 120 Read the SP public key 152 Sensitive transaction data 84 EC card holder's personal computer 122 Encryption 154 Merge 86 Input / output interface device Ii4 Random number generator 156 Merchant plain text 88 Internet-connected interface device 126 Read EC public key 158 Merge 90 Customer personal computer 128 Sensitive transaction data 160 Enter one-way hash algorithm 92 EC Equal function software 130 Merge 162 Electronics The paper size of the signature is applicable to the Chinese National Standard (CNS) A4 (210X297 mm) gutter. (Please read the precautions on the back before filling this page) 64 476202 A7 B7 V. Description of the invention (61 164 Read the merchant's privacy Key 232 (4) decryption 302 read merchant private key 166 merge 234 comparison 304 merge 1-68 separation-a 236 abandoned 306 merchant information 170 decryption 238 decryption 306 (1) verification 172 comparison 240 comparison 306 (2) separation 174 Discard 242 Discard 306 (3) Merchant quasi-information summary 176 Separation and decryption. 244 Encryptor 306 (4) Separation 178 Comparison 246 Random number 308 Discard 180 Discard 248 Account data 310 Decryption 1 82 encryption, 250 merchant sensitivity data 312 comparison 184 random number generator 252 transaction price 314 discard 186 period key 254 merge 316 step 188EC random number 256 transaction identification code 318 verification 190 sensitive transaction data 258 merchant plain text 320 obsolete 192 merger 260 Merchant Information 322 Separation 194 Transaction ID 260 (1) Separation 324 Decryption 196 Plaintext 260 (2) Separation 326 Step 198 Information Summary 260 (3) Decryption 328 Abandoned 200 Electronic Signature 262 Comparison 330 Decryption 202 Read SP Private Key 264 abandoned 332 compared 204 merged 266 decrypted 334 abandoned 206 encrypted 268 step 336 encrypted 208 random number generator 270 abandoned 338 transaction response data 210 period key ^ 272 encryption 340 merged 212 merchant random number 274 random number 342 transaction identification code 214 sensitivity Transaction data 276 Account data 344 Plain text 216 Merger 278 Sensitive data 346 Generate electronic signature 218 Transaction ID 280. Transaction price 348 Electronic signature 220 Plain text 282 Merge 350 Read SP private key 222 Merge 284 Transaction ID 352 Merge 224 Generate message digest 286 Plain text 354 Encryption 226 Electronic signature 288 Generate message digest 356 Transaction response number 228 Read SP private key 290 Electronic signature 358 Merge 230 Merge 292 Read EC private key 360 Transaction ID 232 Merchant information 294 Merge 362 Plain text 232 (1) Separation 296 Merge 364 Merchant data part 232 (2 ) One-way hash algorithm 298 generates business information summary 366 electronic signature 232 (3) separation 300 electronic signature 368 electronic signature ---------------------- -Install ------------------ 、 may ------------------ line. (Please read the precautions on the back first (Fill in this page again) 65 476202

90^12/¾ V mnj A7 B7 418讀取EC私密金鑰 420合併 422合併 — 424生成信息摘要 426電子簽章 428讀取商豕私密金讀· 430合併 432商家信息 432(1)驗證 432(2)分離 432(3)生成準信息摘要 432⑷分離 434廢棄 436解密 438比較 440廢棄 442解密 444EC信息 444(1)分離 444(2)生成準信息摘要 444(3)分離 446解密 448比較 450廢棄 452 解 $ 454交易完成 500記憶體 550.電子卡操作系統 600存取條件 650密碼服務供應器 700服務提供者數據區 702服務提供者名稱 五、發明説明(62 ) 370讀取SP私密金鑰 372合併 374商家信息 374(1)檢查 374(2)分離 374(3)輸入 374(4)分離 376廢棄 378解密 380比較 382廢棄 384加密 386交易數據 388合併 390交易辨識碼 392明文 394EC信息 394(1)檢查 394(2)分離 394(3)生成準信息摘要 394(4)分離 396廢棄 398 EC信息 400比較 402廢棄 404加密 406交易數據 408合併 410交易辨識碼 412明文 414生成信息摘要 416電子簽章 704金鎗種類 706金輪值 708帳戶資料 710卡種類71〇 712個人身分識別通關密碼 714其他資料 750 EC卡持卡人個人資料暨 複數個配對之公開金錄/ 私密金輪 800其他用途 900送訊端訊息μ之數據部 份* 902單向雜湊演算法 903 H(*)=MD 904電子簽章 906送訊端訊息Μ之數據部 份*90 ^ 12 / ¾ V mnj A7 B7 418 read EC private key 420 merge 422 merge — 424 generate message digest 426 electronic signature 428 read merchant 豕 private gold read · 430 merge 432 merchant information 432 (1) verification 432 ( 2) Separation 432 (3) generates quasi-information digest 432 ⑷ separation 434 discard 436 decryption 438 comparison 440 discard 442 decryption 444 EC information 444 (1) separation 444 (2) generation quasi-information digest 444 (3) separation 446 decryption 448 comparison 450 discard 452 Solution $ 454 transaction completion 500 memory 550. Electronic card operating system 600 access conditions 650 password service provider 700 service provider data area 702 service provider name V. description of the invention (62) 370 read SP private key 372 merge 374 Merchant Information 374 (1) Check 374 (2) Separate 374 (3) Enter 374 (4) Separate 376 Discard 378 Decrypt 380 Compare 382 Discard 386 Encrypt 386 Transaction Data 388 Merge 390 Transaction ID 392 Clear Text 394 EC Information 394 (1) Check 394 (2) separation 394 (3) generate quasi-information digest 394 (4) separation 396 discard 398 EC information 400 comparison 402 discard 404 encryption 406 transaction data 408 merge 410 transaction ID 412 plain text 414 generate information digest 416 electronic signature 704 gold Type 706 Golden Rotation 708 Account Information 710 Card Type 71 0 712 Personal Identity Clearance Password 714 Other Information 750 EC Card Cardholder Personal Data and Multiple Paired Public Records / Private Golden Wheel 800 Other Uses 900 Sending Message μ Data part * 902 One-way hash algorithm 903 H (*) = MD 904 Electronic signature 906 Data part of sending end message M *

908解密後復原MD 909信息摘要 910單向雜湊演算法908 Recover MD after decryption 909 Message digest 910 One-way hash algorithm

911 H(*)=MDA 912電子簽章 1000、1020、1040、1060、 1080外界系統 1100,1120,1140,1160,1180 複數個父易參加者 1200構成分子 1210構成分子 1220交易要求信息 1230交易回覆信息 1240信息 ---------------------裝------------------、可------------------線· _(請先閲讀背面之注意事項再填寫本頁) 66 本紙張尺度適用中國國家標準(CNS) A4規格(210X297公釐)911 H (*) = MDA 912 Electronic signature 1000, 1020, 1040, 1060, 1080 External system 1100, 1120, 1140, 1160, 1180 Multiple parent-exclusive participants 1200 constitutive molecule 1210 constitutive molecule 1220 transaction request information 1230 transaction reply Information 1240 information --------------------- install ------------------, possible ----- ------------- Line · _ (Please read the notes on the back before filling out this page) 66 This paper size applies to China National Standard (CNS) A4 (210X297 mm)

Claims (1)

476202 條12m 修止補免 A8 B8 C8 D8476202 12m repair compensation A8 B8 C8 D8 第δ8119209號申請案申請專利範圍修正本9〇1211 1 · 一種電子交易系統,包括 一個電子卡(electronic card,EC),具有: 一個密碼器種類服|區可選擇密碼器做執行加密 及解密; & 一個數據區用以儲存資料;及 .一個數據區用以儲存持卡人與服務提供者會員終 端機(service provider member terminal)間之數據; 一個服務提供者會員終端機會對電子卡之要求做 出回應;及 一個服務提供者終端機(service pr〇vider terminai) 通聯至服務提供者會員終端機。 2·如申請專利範圍第1項之系統,其中該電子卡是一個 有實質外形之卡片。 3·如申請專利範圍第丨項之系統,進一步包括使用與電 卡具有相等功能暨實效之電腦軟體。 4·如申請專利範圍第丨項之系統,其中該電子卡進一步 括一個控卡操作系統執行安裝及更新持卡人卡上資 ,持卡人變更通關密碼PIN,及管理服務提供者數據 具 子 包 料 區 5·如申請專利範圍第丨項之系統,其中該電子卡執行卡與 外界之讀/寫通訊作業,及通訊協定處置。 6.如申請專利範圍第丨項之系統,其中該電子卡進一步包 括一個管理電子卡之電腦軟體。 本紙張尺度適用中國國家標準(CNs) A4規格(210X297公楚) -----------------------袭—— (請先閲讀背面之注意事項再填窝本頁) •線- 67 六、t請專利範圍 7·如申請專利範圍第“貝之系統,其中儲存服務提供者資 —料之數據區包括一個服務提供者一記錄(record),該記錄 包括: 一個服務提供者名稱區域用以顯示服務提供者名 稱; 一個金鑰值區域;及 一個帳戶資料區域,該區所含及之資料對每一位服 務提供者而言是獨有。 8·如申請專利範圍第1項之系統,其中電子卡進一步包括 應用電腦軟體。 9·如申讀專利範圍第丨項之系統,其中電子卡進一步包括 爪哇獨立作業applet電腦軟體。 10·如申請專利範圍第丨項之系統,進一步包括外界系統, 其中服務提供者終端系統與外界系統做通聯。 11·如申請專利範圍第7項之系統,其中每一個服務提供者 記錄(record)進一步包括卡種類區域用以指明該個服務 提供者所支援之載具種類(type 〇f instmment)。 12.種使用t子卡執行電子交易之方法,其步驟包括: 於服務k供者端產製一把期間密输; 金鑰父換是從一個會員傳送一把金鑰至服務提供 者,及從服務提供傳送一把期間密錄至至該會員;及 用该期間密餘去執行一個交易。 士申印專利圍第12項之方法,其中在金输交換階段中 之步驟,包括:Application No. δ8119209 Application Patent Amendment Scope 901211 1 · An electronic transaction system, including an electronic card (EC), with: a cipher type server | area can choose a cipher to perform encryption and decryption; & a data area to store data; and a data area to store data between cardholders and service provider member terminals; a service provider member terminal's requirements for electronic cards Responding; and a service provider terminal (service prOvider terminai) connected to the service provider member terminal. 2. The system according to item 1 of the scope of patent application, wherein the electronic card is a card having a substantial appearance. 3. The system under item 丨 of the scope of patent application, further including the use of computer software with the same function and effectiveness as the card. 4. If the system of item No. 丨 of the patent application, the electronic card further includes a card control operating system to perform installation and update the cardholder's card funding, the cardholder to change the clearance password PIN, and manage the service provider data tools Packing area 5. If the system of item 丨 of the scope of patent application is applied, the electronic card performs read / write communication operations between the card and the outside world, and disposes of the communication protocol. 6. The system as claimed in claim 1, wherein the electronic card further includes a computer software for managing the electronic card. This paper size is applicable to Chinese National Standards (CNs) A4 (210X297). ------------------------------- (Please read the note on the back first (Please fill in this page again on this page) • Line-67 6. Please request the scope of patent 7. If you are applying for the scope of the patent, "Beijing's system, where the service provider information is stored-the data area of the data includes a service provider-record" , The record includes: a service provider name area to display the service provider name; a key value area; and an account data area, the information contained in this area is unique to each service provider 8 · If the system under the scope of the patent application, the electronic card further includes the application computer software. 9 · If the system is under the scope of the patent application, the electronic card further includes the Java independent applet computer software. 10 · If The system under the scope of the patent application, further includes an external system, in which the service provider terminal system communicates with the external system. 11. If the system under the scope of the patent application, the record of each service provider ( record) further includes a card type area to indicate the type of vehicle (type 0f instmment) supported by the service provider. 12. A method for performing electronic transactions using the t daughter card, the steps include: serving the service provider End-of-line production of a period of secret loss; Key exchange is to send a key from a member to the service provider, and a period of secret recording from the service provider to the member; and use the remaining period to perform A transaction: The method of applying for patent application No. 12 in Taxi India, in which the steps in the gold exchange phase include: 謂7專利範圍 . 從—個會員傳送-個金鑰交換要求信息至服務提 供者;及 八服務提供者m個錢交細覆信息,該信息 ^指定傳送給該會員所使用之期間㈣並傳送該金 输父換回覆信息至該會員。 14=請專利範圍第12項之方法,其中使用期間密鑰之步 驟去執行一個交易之複數個步驟,包括: /吏:期間密錄去格式化-個會員交易要求信息並 把5亥會員交易要求信息傳送至服務提供者;及 合口服務提供者格式化-個回覆給該會員之交易回覆 θ貝仏息並把交易回覆會員信息傳至該會員。 15.如申請專利範圍第12項之方法, \ ° /、T1定用期間密鑰之複 數個步驟去執行一個交易之複數個步驟,包括: 第一個會員使用期間密鑰格式化一個交易要求信 息’該交易要求信息含及一個第一個會員 及把該交易要求信息傳至第二個會員;以及 第二個會員使用期間密鑰格式化—個交易回覆信 ^該交易回覆信息含及一個第二個會員之電子簽章, 及把該交易回覆信息傳至第一個會員。 16·如申請專利範圍第12項之方 八中使用期間密鑰之步 驟去執行一個交易之複數個步驟,包括; 第一個會員使用期間密輪格式化個交易要求信 心’該交易要求信息含及-個第一個會員之電子簽章, 及把該交易要求信息傳至—個中間會員(intermediate 本紙張尺度適用中國國家標準(CNS) A4規格(210X297公楚) (請先閲讀背面之注意事項再填寫本頁) 、可I ----ml 69 A8 B8 C8 —_______ 申請專利範圍 '^ —-— member);以及 該中間會員使用期間密餘格式化一個交易回覆信 息,該交易回覆信息含及_個該中間會員之電子簽章, 及把孩父易回覆信息傳至一個最尾端(fina”會員; 最尾知會員使用期間密输格式化一個交易回覆 ^息’該交易回覆信息含及_個該最尾端會員之電子簽 早,及把該交易回覆信息傳至該第一個會員。 ^如申請專利範圍第12項之方法,其中交換金賴段之步 驟包括複數個步驟: 電子卡傳送一個電子卡金鑰交換要求信息至一個 商家終端機; 商豕終端機把商家金輸交換要求信息與電子卡金 鑰交換要求信息做合併形成一個電子卡_商家最終聯合 換鑰要求信息,及把電子卡-商家最終聯合換鑰要求信 息傳至一個服務提供者; 服辂提供者格式化一個服務提供者換鑰回覆商家 信息含及一個服務提供者給商家之服務提供者期間密 鑰,服務提供者格式化一個服務提供者換鑰回覆電子卡 1吕息含及一個服務提供者給電子卡之服務提供者期間 密鑰,服務提供者把服務提供者換鑰回覆商家信息與服 務提供者換鑰回覆電子卡信息做合併形成一個服務提 供者聯合換鑰回覆電子卡-商家信息,及把服務提供者 聯合換鑰回覆電子卡-商家信息傳至商家終端機;以及 商豕終端機把服務提供者換餘回覆商家信息與服 本紙張尺度適用中國國家標準(CNS) Α4規格(210X297公釐) (請先閲讀背面之注意事項再填寫本頁) •裝丨 、一吞 :線丨 70 _利範圍 務提供者換翁回覆電子卡信息做分離,及商 服務提供者_”電子切息轉傳至電何。㈣把 18.==利範圍第12項之方法’其中使用期間密餘之步 ^ 仃一個交易之複數個步驟,包括; 電子卡使用期間密鑰格式化一個電子卡交易要求 化息並把該交易要求信息傳至商家終端機; 商=終端機使用期間密鑰式化—個商家終端機交 易要求m家終端機把商家終端機交易要求信息與 所收到的電子卡交易要求信息做合併形成-個電子卡、_ 商家終端機最終聯合交易要求信息,及商家終端機再把 «終端機最終聯合交易要求信息傳至服務提 服務提供者使用期間密餘式化一個交易回覆商家 終端機信息用以回答商家終端機,服務提供者使用期間 密錄式化-個交易回覆電子卡信息用以回答電子卡,服 務提供者把-個交易回覆商家終端機信息與一個交易 回覆電子卡信息做合併形成—個最終聯合交易回覆電 子卡-商家終《信息,及服務提供者再把最終聯合交 易回覆電子卡-商家終端機信息傳至商家終端機;以及 商家終端機把所接收到的最終聯纟交易㈤覆電子 卡·商家終«信息傳做分離,商家終端機取得交易回 覆商家終端機信息及交易回覆電子卡信息,及商家終端 機把父易回覆電子卡信息轉傳至電子卡。 19·如申請專利範圍第12項之方法,其中服務提供者是全程 A8 B8 C8 --—— —__训__ 、申請專利範圍 "^^ — 主‘金鑰父揍階段及交易階段時,每一個會員所傳送之 信息中有含及敏感性交易數據時僅有服務提供者才能 讀取該敏感性交易數據。 20·如申請專利範圍第12項之方法,其中服務提供者只主導 金鑰交換階段但不主導交易階段時,金鑰交換階段中每 一個會員所傳送之信息中有含及敏感性交易數據時僅 有服務提供者才能讀與該敏感性交易數據。 21·如申請專利範圍第13項之方法,其中金鑰交換回覆交易 信息中進一步含及涉及一個電子交易中之每一位交易 參加者之公開金输。 22.如申請專利範圍第13項之方法,其中金鑰交換交易要求 k息中之密文部份含及一個會員所生成之亂數。 23·如申請專利範圍第13項之方法,其中金鑰交換交易要求 #息中含及一個會員所生成之電子簽章。 24·如申請專利範圍第13項之方法,其中一個會員所傳送之 金鑰交換信息中含及一個密文,該密文包括: 一個會員亂數;及 該會員之敏感性數據。 25. 如申請專利範圍第14項之方法,其中交易信息中之密文 部份含及一個亂數。 26. 如申請專利範圍第14項之方法,其中交易信息中含及一 個送訊端之電子簽章。 27. 如申請專利範圍第14項之方法,其中交易信息中有含及 敏感性交易數據時僅有服務提供者才能讀取該敏感性 本紙張尺度適用中國國家標準(CNS〉A4規格(210X297公釐) 72 476肌The so-called 7 patents range. From one member to one key exchange request information to the service provider; and eight service providers m money to submit detailed information, the information ^ specifies the period used to transmit to the member and transmits The golden loser changed the reply message to the member. 14 = The method of item 12 of the patent scope, wherein the step of using a period key to perform a plurality of steps of a transaction includes: / Official: Periodic recording to format a member transaction request information and the 5 Hai member transaction Request the information to be transmitted to the service provider; and the joint service provider to format a transaction reply to the member, and send the transaction reply member information to the member. 15. According to the method of claim 12 in the scope of patent application, \ ° /, T1 uses multiple steps of the period key to execute multiple steps of a transaction, including: The first member uses the period key to format a transaction request Information 'The transaction request information includes a first member and the transaction request information is transmitted to a second member; and the key formatted by the second member during use-a transaction reply letter ^ The transaction response information includes a The electronic signature of the second member, and the reply information of the transaction to the first member. 16. If the step of using the period key in Article 8 of the scope of application for the patent is used to perform a plurality of steps of a transaction, including: The first member uses the secret key to format a transaction during the period and requires confidence 'The transaction request information contains And an electronic signature of the first member, and passed the transaction request information to an intermediate member (intermediate This paper size is applicable to the Chinese National Standard (CNS) A4 specification (210X297)) (Please read the note on the back first Please fill in this page for more details), I can ---- ml 69 A8 B8 C8 —_______ patent application scope '^ —-— member); and the intermediate member will format a transaction response message in the margin during use, and the transaction response message Contains _ electronic signatures of this intermediate member, and transmits the child's easy reply information to a final (fina) member; the last member knows that the member will format a transaction reply in secret during the use of the message ^ 'the transaction reply information Including the electronic signature of _ the last member, and transmitting the reply information of the transaction to the first member. ^ If the method of applying for the scope of the patent No. 12, the exchange of money The steps of the paragraph include a plurality of steps: The electronic card transmits an electronic card key exchange request message to a merchant terminal; a merchant terminal merges the merchant gold loss exchange request message with the electronic card key exchange request message to form an electronic card. _ Merchant final joint key exchange request information, and pass the electronic card-merchant final joint key exchange request information to a service provider; the service provider formats a service provider key exchange response to the merchant information and a service provider to Merchant's service provider period key, the service provider formatted a service provider key exchange response to the electronic card 1 and a service provider to the electronic card service provider period key, the service provider sent the service provider Key exchange reply to merchant information and service provider key exchange reply to electronic card information are combined to form a service provider joint key exchange reply to electronic card-merchant information, and service provider joint key exchange reply to electronic card-merchant information is passed to the merchant terminal Machines; and commercial terminals that exchange service providers to respond to business information and services The scale is applicable to the Chinese National Standard (CNS) Α4 specification (210X297 mm) (please read the precautions on the back before filling this page) • Install 丨, one swallow: line 丨 70 _ Li Wei service provider to exchange electronic cards for reply Separation of information and business service provider_ "electronic interest transfer to Dian He. ㈣ The method of 18. == profit range item 12 'where the use of the remaining steps in the process ^ 复 multiple steps of a transaction, Include; Key formatted during the use of the electronic card, an electronic card transaction request information and pass the transaction request information to the merchant's terminal; merchant = key format during the use of the terminal-a merchant terminal transaction requires m terminals Combine the merchant terminal transaction request information with the received electronic card transaction request information to form an electronic card, _ the merchant terminal's final joint transaction request information, and the merchant terminal to transmit the «terminal final joint transaction request information ' To the service provider, the service provider secretly uses a transaction to reply to the merchant's terminal information to answer the merchant's terminal. The transaction reply electronic card information is used to answer the electronic card. The service provider merges the transaction response merchant terminal information with a transaction response electronic card information to form a final joint transaction response electronic card. The provider then transmits the final joint transaction reply electronic card-the merchant terminal information to the merchant terminal; and the merchant terminal separates the received final joint transaction response electronic card · the merchant terminal «information transmission is separated, the merchant terminal Obtain the transaction reply merchant terminal information and transaction reply electronic card information, and the merchant terminal forwards the parent easy reply electronic card information to the electronic card. 19 · If the method of applying for item 12 of the patent scope, where the service provider is the whole process A8 B8 C8 --—— —__ train__, the scope of patent application " ^^ — master 'key parent stage and transaction stage At the time, when the information sent by each member contained sensitive transaction data, only the service provider could read the sensitive transaction data. 20. · If the method of the scope of patent application is No. 12, where the service provider only controls the key exchange phase but not the transaction phase, when the information transmitted by each member in the key exchange phase contains sensitive transaction data Only service providers can read this sensitive transaction data. 21. The method according to item 13 of the scope of patent application, wherein the key exchange reply transaction information further includes public gold loss involving each transaction participant in an electronic transaction. 22. The method according to item 13 of the scope of patent application, wherein the key exchange transaction requires that the cipher text part of the interest includes the random number generated by a member. 23. The method of item 13 in the scope of patent application, wherein the key exchange transaction requires #interest to include an electronic signature generated by a member. 24. If the method according to item 13 of the patent application is applied, the key exchange information transmitted by a member includes a ciphertext, the ciphertext includes: a member's random number; and the member's sensitive data. 25. If the method in the scope of patent application is No. 14, the cipher text part of the transaction information contains a random number. 26. For the method of applying for the scope of patent No. 14, the transaction information includes an electronic signature of the sender. 27. For the method of applying for the scope of patent No. 14, in which the transaction information contains and sensitive transaction data, only service providers can read the sensitivity. This paper size applies Chinese national standards (CNS> A4 specification (210X297) Cm) 72 476 muscles 請 ! 先 : 閱 : 讀 : 背 : 之 : 注 : 意 1 事: 項 : 再 ; I裝 本 : 頁 ! 訂please ! First: Read: Read: Back: Back: Note: Note: 1 thing: item: again; I installed this: page! Order 73 A8 B8 C8 ' ---—______ D8 ___ 申睛專利範圍 電子卡持卡人符合電子卡各項存取條件; 電子卡持卡人挑選一個服務提供者; 電子卡產製一個電子卡亂數; 電子卡使用服務提供者公開金输把一個電子卡亂 數個電子卡公開金鑰、及電子卡敏感性交易數據做 加密形成一個電子卡密文; 如果電子卡有明文時,電子卡把電子卡密文與電子 卡明文做合併形成一個電子卡換鑰要求信息之數據部 份; 電子卡把電子卡換鑰要求信息之數據部份輸入一 個單向雜湊函演算法生成一個電子卡信息摘要; 電子卡使用電子卡私密金输把電子卡信息摘要做 簽章形成一個電子卡電子簽章; 電子卡把電子卡換鑰要求信息之數據部份與電子 卡電子簽早做合併形成一個電子卡換输要求信息;及 經一個網路,電子卡把電子卡換鑰要求信惠傳至一 個商家。 35·如申請專利範圍第34項之方法,進一步包括下列步驟: 商家裝置產製一個商家亂數; 商豕裝置使用服務提供者公開金输把一個商家亂 數、一個商家公開金鑰、及商家敏感性交易數據做加密 形成一個商家密X ; 如果商家有明文時,商家把商家密文與商家明文做 合併形成一個商家換鑰要求信息之數據部份; 本紙張尺度適用中國國家標準(CNS〉A4規格(210 X 297公釐) --------------------袭------------------訂------------------線. (請先閲讀背面之注意事項再填寫本頁) 74 噑㈣修司 s -- --—----- 請專利範圍 一 ~~~ 丄商家裝置把電子ΐ換瑜要求信息與商家換錄要求 信息之數據部份做合併形成一個電子卡_商家最終聯合 壤输信息之數據部份; 商家裝置把電子卡-商家最終聯合換鑰信息之數據 部份輪入-個單向雜凑函演算法生成一個商家信息摘 要; 冑家裝置制商家私密切把商家信息摘要做簽 章形成一個商家電子簽章; 商豕把電子卡-商家最終聯合換鑰信息之數據部份 與商家電子簽章做合併形成一個電子卡-商家最終聯合 換餘要求信息;及 經一個網路商家把電子卡-商家最終聯合換鑰要求 信息傳至一個服務提供者。 36· —種金输交換要求信息,包括: 電子卡明文; 用一個服‘提供者公開金鑰做加密之電子卡密文 中,包括一個電子卡亂數,一把電子卡公開金鑰,及電 子卡敏感性數據; 電子卡明文與電子卡密文做簽章形成之一個電子 卡電子簽章; .商家明文; 用一個服務提供者公開金餘做加密之密文中,包括 一個商家亂數’一把商家公開金鑰,及商家敏感性數據 :及 本紙張尺度適用中國國家標準(CNS)人4規格(21〇χ297公釐) ί·-----Κ-------------袭..............:!#,-----------------線· (請先閲讀背面之注意事項再填寫本頁) 75 47.6202 8 8 8 8 A B c D 六、申請專利範圍 商家明文與商家密文做簽章形成之一個商家電子 *簽章。 37.—種金鑰交換回覆信A,包括: 服務提供者(SP)要傳送給EC之SP-EC明文; SP產製並指定傳送給電子卡之SP-EC交易辨識碼; 用一把EC公開金鑰做加密之SP-EC密文中含有一 個EC亂數,一個SP-EC亂數,一把SP要傳給EC之期間 密鑰,及SP要傳給EC之SP-EC敏感性數據; 一個SP-EC電子簽章中含有SP要傳給EC之SP-EC 明文,SP要傳給EC之SP-EC易識別碼,SP要傳給EC之 SP-EC密文; SP要傳給商家之SP-商家明文; SP產製並指定傳送給商家之SP-商家交易辨識碼; 用一把商家公開金鑰做加密之SP-商家密文中含有 一個商家亂數,一個SP-商家亂數,一把SP要傳給商家 之期間密鑰,及SP要傳給商家之SP-商家敏感性數據; 及 一個SP-商家電子簽章中含有SP要傳給商家SP-商 家明文,與SP要傳給商家SP-商家交易識別碼,與SP要 傳給商家SP-商家密文。 3 8. —種用於排成串列形態之複數個單位(parties)參加者間 執行電子交易之方法,其步驟包括: 從電子卡傳送一個電子卡金鑰交換要求信息至第 一單位(first party),該第一單位是一個信息路由器或是 本紙張尺度適用中國國家標準(CNS) A4規格(210X297公釐) ----------------------袭------------------、可------------------線. (請先閲讀背面之注意事項再填寫本頁) 76 /個交易參加者; 如果第一單位只是一個信息路由器時,從第一單位 傳送—個金錄交換要求息至一個鄰接單位(職t party) π如果第-單位是—個交易參加者時,第—單位把第 -單位金餘父換要求信息與電子卡錢交換要求信息 做合併形成—個電子卡4 _單位聯合金鑰錢要求後 信息傳送至一個鄰接單位; 如果當時單位(current party)只是一個信息路由器 時,當時單位把所接收到之金输交換要求信息轉傳至下 一個鄰接單位; 如果當時單位是一個交易參加者時,當時單位把當 時單位金鑰交換要求信息與前一單位〇ast party)之金 鑰交換要求彳§息做合併形成一個聯合金鑰交換(換鑰) 要求k息後傳送至一個鄰接單位,· 對於每一個交易參加者,服務提供者均會為其格式 化個換餘回覆信息,服務提供者按照聯合換输要求信 心本來所行徑至服務提供者的路徑再把服務提供者最 終聯合換鑰回覆信息傳至交易參加者們;及 每一個交易參加者把所屬於自己之換鑰回覆信息 與屬於其他交易參加者們之換鑰回覆信息做分離,並按 …、驷ΠΓ換输要求仏息本來所行徑至服務供者的路徑再 把屬於其他交易參加者們之換鑰回覆信息傳至交易參 加者們,直到電子卡收到屬於於自己之交易回覆信息為 六、_請專利範園 止073 A8 B8 C8 '-------______ D8 ___ The scope of Shenyan patents. The electronic card holder meets the various access conditions of the electronic card. The electronic card holder selects a service provider. The electronic card produces an electronic card. The electronic card uses the service provider's open gold loser to encrypt an electronic card with several electronic card public keys and the electronic card's sensitive transaction data to form an electronic card cipher text; if the electronic card has plain text, the electronic card encrypts the electronic The ciphertext of the card and the plaintext of the electronic card are combined to form a data part of the electronic card key exchange request information; the electronic card enters the data part of the electronic card key exchange request information into a one-way hash function algorithm to generate an electronic card information digest; The electronic card uses the electronic card private gold lose to sign the electronic card information summary to form an electronic card electronic signature; the electronic card combines the data part of the electronic card key request information with the electronic card electronic signature to form an electronic card exchange. Enter the required information; and via a network, the electronic card transmits the key exchange request message of the electronic card to a merchant. 35. The method of applying for item 34 of the patent scope further includes the following steps: The merchant device produces a random number of the merchant; the merchant device uses the service provider's public gold to lose a merchant's random number, a merchant's public key, and the merchant. The sensitive transaction data is encrypted to form a merchant's secret X; if the merchant has clear text, the merchant merges the merchant's cipher text with the merchant's plain text to form a data part of the merchant's key exchange request information; This paper standard applies Chinese national standards (CNS> A4 specification (210 X 297 mm) -------------------- Raid ------------------ Order- ----------------- line. (Please read the notes on the back before filling out this page) 74 司 修 司 s---------- Please patent scope 1 ~~~ 丄 The merchant device merges the data of the e-replacement request information with the data part of the merchant's record request information to form an electronic card_The merchant finally combines the data part of the information; the merchant device combines the electronic card with the merchant's final The data part of the joint key exchange information is rotated-a one-way hash function algorithm generates a business information summary; Closely seal the merchant information summary to form a merchant electronic signature; Merchants merged the data part of the electronic card-merchant final joint key exchange information with the merchant electronic signature to form an electronic card-merchant final joint exchange requirement information ; And an electronic card-merchant final joint key exchange request information is transmitted to a service provider via an online merchant. 36 · — a kind of gold loss exchange request information, including: plain text of the electronic card; use a service provider's public key The encrypted electronic card cipher text includes an electronic card random number, an electronic card public key, and electronic card sensitivity data; an electronic card electronic signature formed by the electronic card plain text and the electronic card cipher text; .Merchant plaintext; The encrypted cipher text using a service provider's public gold balance, including a merchant's random number, a merchant's public key, and merchant's sensitivity data: and this paper standard applies Chinese National Standard (CNS) person 4 Specifications (21〇χ297mm) ί · ----- Κ ------------- 袭 ..............:! #,- --------------- Line · (Please read the notes on the back first Please fill in this page again.) 75 47.6202 8 8 8 8 AB c D VI. Patent application: A merchant electronic * seal formed by the plain text of the merchant and the cipher text of the merchant. 37.-A key exchange reply letter A, including : The SP-EC clear text to be transmitted to the EC by the service provider (SP); the SP-EC transaction identification code produced by the SP and designated to be transmitted to the electronic card; the SP-EC cipher text encrypted with an EC public key contains An EC random number, an SP-EC random number, an SP period key to be transmitted to the EC, and an SP-EC sensitivity data to be transmitted from the SP to the EC; an SP-EC electronic signature contains the SP to be transmitted The SP-EC clear text to the EC, the SP must be transmitted to the EC's SP-EC easy identification code, the SP must be transmitted to the EC's SP-EC cipher text; the SP must be transmitted to the merchant's SP-EC plain text; the SP production system and designated transmission SP-Merchant transaction identification code for the merchant; SP-Merchant cipher text encrypted with a merchant's public key contains a merchant's random number, an SP-merchant's random number, and a SP key to be transmitted to the merchant. And SP-Merchant Sensitive Data to be transmitted to the merchant; and an SP-Merchant electronic signature containing SP-Merchant's clear text , And SP to the merchant SP-Merchant Transaction ID, and SP to the merchant SP-Merchant ciphertext. 3 8. — A method for performing electronic transactions between participants in a plurality of units arranged in a series, the steps include: transmitting an electronic card key exchange request message from the electronic card to the first unit (first party), the first unit is an information router or the paper size applies the Chinese National Standard (CNS) A4 specification (210X297 mm) -------------------- ----------------------, can ------------------ line. (Please read the note on the back first Please fill in this page again for details) 76 / transaction participants; if the first unit is only an information router, a gold record exchange request is transmitted from the first unit to an adjacent unit (position party) π If the first unit is When there is a transaction participant, the first unit combines the request information of the first-unit Jin Yufu with the electronic card money exchange request information to form an electronic card. The information is transmitted to a neighboring unit after the unit key money request. If the current party is only an information router, the current party forwards the received gold exchange request information to An adjoining unit; if the unit is a transaction participant at that time, the unit at that time combines the key exchange request information of the unit at that time with the key exchange request of the previous unit (0ast party) to combine the information to form a joint key exchange (replacement Key) After requesting k interest, it will be transmitted to an adjacent unit. · For each transaction participant, the service provider will format a swap response message for it. The service provider will act in confidence to the service provider in accordance with the joint exchange request. The participant's path then passes the service provider's final joint key exchange response information to the transaction participants; and each transaction participant separates his own key exchange response information from the key exchange response information of other transaction participants. , And according to ..., 驷 ΠΓ exchange request, the path of the original service to the service provider, and then send the key exchange response information belonging to other transaction participants to the transaction participants, until the electronic card received belongs to its own The transaction reply information is six. _ Please patent Fan Yuanzhi 0 送一 如果第一單位是一個信息路由器時,從第 個交易求要求信息至-個鄰接單位; 一單位傳 。。如果第-早位是—個交易參加者時,第—單位把第 -單位交易要求信息與電子卡交易要求信息做合併形 成-個電子卡-第一單位聯合交易要求信息後傳送至— 個鄰接單位; 如果當時單位只S _個信息路由器時,當時單位把 所接收到之交易要求信息轉傳至下-個鄰接單位; 如果當時單位是一個交易參加者時,當時單位把當 時早位交易要求息與前—單位之交易要求信息做合併 形成一個聯合交易要求後傳送至一個鄰接單位; 對於每一個交易參加者服務提供者均會為其格式 化一個交易回覆信息,服務提供者按照聯合換鑰要求信 息本來所行徑至服務提供者的路徑再把服務提供者最 終聯合交易回覆信息傳至交易參加者們;及 每一個交易參加者把所屬於自己之交易回覆信息 與屬於其他交易參加者們之交易回覆信息做分離,並按 照聯合交易要求信息本來所行徑至服務供者的路徑再 把屬於 其他交易參加者們之交易回覆信息傳至交易參 力者們,直到電子卡收到屬於於自己之交易回覆信息為 止 種用於使用職階式組織排列之複數個單位參加者間 執仃電子父易之芝法,其步驟包括: 一W從電子卡傳送一個電子卡金鑰交換要求信息至第 一單位(first party),該第一單位是一個信息路由器或是 一個交易參加者; 如果第一單位是一個信息路由器時,從第一單位傳 运一個金输交換要求信息至_個鄰接單位㈣t XM(j=2,3,4· · · 士卜2,3· · .m;m是一個 η類型(type)的變數,對於不相同的」·值時m也可以是不 相同的值);如果第一單位是一個交易參加者時,第一 單位把第-單位金鑰交換求信息與電子卡金鑰交換要 求信息做合併形成一個電子卡1一單位聯合金餘交換 要求信息後傳送至一個鄰接單位χ人々; f 如果當時單位似只^ —個信息路由器時,當時單 位X*7·,々把所接收到之交易要求信息轉傳至下一個鄰接 單位XM ; 如果當時單位Xy·,岐-個交易參加者時,當時單位 把當時單位X/,々金鑰換要求信息與前一單位之金鑰交 換要求信息做合併形成一個聯合金鑰交換(換鑰)要^ 信息後傳送至一個鄰接單位Xyj ; 對於每一個交易參加者,服務提供者均會為其袼式 六、申請專利範圍 化一個換鑰回覆信息,服務提供者按照聯合換鑰要求信 •息本來所行徑j服務提供者的路徑再把服務提供者最 終聯合交易回覆信息傳至交易參加者們;及 每一個交易參加者把所屬於自己之交易回覆信息 與屬於其他交易參加者們之交易回覆信息做分離,並按 照聯合交易要求信息本來所行徑至服務供者的路徑再 把屬於其他交易參加者們之交易回覆信息傳至交易參 加者們,直到電子卡收到屬於於自己之交易回覆信息為 止。 ' 41· 一種用於使用職階式組織排列之複數單位參加者間執 行電子交易之方法,其步驟包括: 從電子卡傳送一個電子卡交易求信息至第一單位 ’泫第一單位是一個信息路由器或是一個交易參加者; 如果第一單位是一個信息路由器時,從第一單位傳 送一個交易求要求信息至一個鄰接單位xyj (j=2,3 4 …·,hi ’ 2 ’ 3 · · · m ; m 類型(ty㈣ 的變數,對於不相同的j值時m也可以是不相同的值) 如果第一單位是一個交易參加者時,第一單位把第 一單位交易要求信息與電子卡交易要求信息做合併形 成一個電子卡·第一單位交易要求後信息傳送至一個鄰 接單位Xj,k ; 如果當時單位Xyj只是一個信息路由器時,該當時 單位把所收到的交易要求信息轉傳至下一個鄰接單位 、f請專利範圍 Xj\k ; ,果當時單位XM是一個交易參加柄,當時單位 把當時單位XM交易要求信息與前一單位之交易要求 信息做合併形成一個聯合交易要求信息後傳送至一個 鄰接單位 對於每一個交易參加者,服務提供者均會為其格式 化個交易回覆信息,服務務提供者按照聯合換鑰要求 L息本來所行徑至服務提供的路徑再把服務提供者最 終聯合交易回覆信息傳至交易參加者們;及 每一個交易參加者把所屬於自己之交易回覆信息 與屬於其他交易參加者們之交易回覆信息做分離,並按 照聯合交易要求信息本來所行徑至服務供者的路徑再 把屬於其他交易參加者們之交易回覆信息傳至交易參 加者們’直到電子卡收到屬於於自己之交易回覆信息為 止0 本紙張尺度適用中國準(⑽)Α4^210Χ297公釐)Get one If the first unit is an information router, request information from the first transaction to an adjacent unit; one unit transmits. . If the first-early position is a transaction participant, the first unit combines the first-unit transaction request information with the electronic card transaction request information to form an electronic card-first unit joint transaction request information and transmits it to an adjacent Unit; if the unit only has S _ information routers at that time, the unit at that time forwards the received transaction request information to the next adjacent unit; if the unit is a participant in the transaction at that time, the unit then requests the earlier transaction Information and previous-the unit's transaction request information is combined to form a joint transaction request and transmitted to an adjacent unit; for each transaction participant, the service provider will format a transaction response message for it, and the service provider will exchange the key according to the joint Request the path that the information originally traveled to the service provider, and then pass the service provider's final joint transaction response information to the transaction participants; and each transaction participant should pass the transaction response information that belongs to it to other transaction participants. Separate the transaction response information, and follow the joint transaction request information The path to the service provider then transmits the transaction response information belonging to other transaction participants to the transaction participants until the electronic card receives the transaction response information belonging to itself. The participants of the unit execute the electronic parent-child method. The steps include:-sending an electronic card key exchange request message from the electronic card to the first party, which is an information router or A transaction participant; if the first unit is an information router, a gold loss exchange request message is transmitted from the first unit to _ adjacent units Xt XM (j = 2,3,4 ··· Shibu 2,3 · .M; m is a variable of type η (for different values, m can also be a different value); if the first unit is a transaction participant, the first unit takes the first -The unit key exchange request information is combined with the electronic card key exchange request information to form an electronic card. 1 The unit united unit surplus exchange request information is transmitted to an adjacent unit χ person 々; f If the unit at that time seems only ^ —In the case of an information router, the unit X * 7 · at that time will forward the received transaction request information to the next neighboring unit XM; if the unit Xy · at the time is a participant in the transaction, the unit X /, 々 The key exchange request information is combined with the key exchange request information of the previous unit to form a joint key exchange (key exchange). After the information is transmitted to an adjacent unit Xyj; For each transaction participant, the service Providers will provide a key exchange response information for their formula 6. Application scope, the service provider will follow the joint key exchange request information and the original service path of the service provider, and then send the service provider's final joint transaction response information To the transaction participants; and each transaction participant separates the transaction response information that belongs to them from the transaction response information that belongs to other transaction participants, and according to the joint transaction request information, the path that the information provider originally performed to the service provider The transaction reply information belonging to other transaction participants is then transmitted to the transaction participants until the electronic card receives the information belonging to Our own reply transaction information only. '41 · A method for performing electronic transactions among participants in a plurality of units using a hierarchical organization arrangement, the steps include: transmitting an electronic card transaction request information from an electronic card to a first unit'; the first unit is an information router Or a transaction participant; if the first unit is an information router, a transaction request message is transmitted from the first unit to an adjacent unit xyj (j = 2, 3 4… ·, hi '2' 3 · · · m; m type (a variable of ty㈣, m can also be a different value for different values of j) If the first unit is a transaction participant, the first unit exchanges the transaction request information of the first unit with the electronic card transaction The requested information is combined to form an electronic card. After the first unit transaction request, the information is transmitted to an adjacent unit Xj, k. If the unit Xyj is only an information router at that time, the unit at that time forwards the received transaction request information to the next unit. An adjoining unit, f please patent scope Xj \ k; if the unit XM was a transaction participant at that time, the unit took the current unit XM transaction The request information is combined with the transaction request information of the previous unit to form a joint transaction request message and then transmitted to an adjacent unit. For each transaction participant, the service provider will format a transaction response message for it. The service provider will The joint key exchange requires that L interest originally travels to the path provided by the service, and then transmits the service provider's final joint transaction response information to the transaction participants; and each transaction participant sends his own transaction response information and other transaction participation. The transaction response information of the participants is separated, and the transaction response information belonging to other transaction participants is transmitted to the transaction participants according to the path that the joint transaction requires the information to travel to the service provider 'until the electronic card belongs to the Up to the date of your transaction reply 0 This paper size applies to China Standard (⑽) Α4 ^ 210 × 297mm) —訂 :線丨 (請先閲讀背面之注意事項再填寫本頁) 81—Order: Line 丨 (Please read the notes on the back before filling this page) 81
TW88119209A 1998-05-05 1999-11-04 A cryptographic system and method for electronic transactions TW476202B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US8425798P 1998-05-05 1998-05-05

Publications (1)

Publication Number Publication Date
TW476202B true TW476202B (en) 2002-02-11

Family

ID=22183802

Family Applications (1)

Application Number Title Priority Date Filing Date
TW88119209A TW476202B (en) 1998-05-05 1999-11-04 A cryptographic system and method for electronic transactions

Country Status (8)

Country Link
JP (2) JP2002514839A (en)
CN (2) CN101087189A (en)
AU (1) AU762708B2 (en)
CA (1) CA2329032C (en)
GB (1) GB2353623B (en)
HK (1) HK1038657A1 (en)
TW (1) TW476202B (en)
WO (1) WO1999057835A1 (en)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7249097B2 (en) 1999-06-18 2007-07-24 Echarge Corporation Method for ordering goods, services, and content over an internetwork using a virtual payment account
CA2377706A1 (en) 1999-06-18 2000-12-28 Echarge Corporation Method and apparatus for ordering goods, services and content over an internetwork using a virtual payment account
AU2001233484B2 (en) * 2000-02-14 2005-05-12 Ong, Yong Kin Electronic funds transfers - zipfund
AUPQ556600A0 (en) * 2000-02-14 2000-03-02 Ong, Yong Kin (Michael) Electronic funds transfers-zipfund
AU2005203599B2 (en) * 2000-02-14 2007-03-08 Yong Kin Ong (Michael) Electronic funds transfer
FR2805913B1 (en) * 2000-03-01 2002-08-09 Ingenico Sa PAYMENT TERMINAL ON LOCAL AREA
FR2807552B1 (en) * 2000-04-11 2004-01-09 France Telecom PAYMENT CLOCK TERMINAL ON PAID PARKING OF A MOTOR VEHICLE
US7024395B1 (en) 2000-06-16 2006-04-04 Storage Technology Corporation Method and system for secure credit card transactions
EP1316168A4 (en) * 2000-08-04 2006-05-10 First Data Corp Method and system for using electronic communications for an electronic contact
JP2002158650A (en) 2000-11-21 2002-05-31 Fujitsu Ltd Proxy server for certification/ciphering processing, access card program recording medium and portable terminal
AU2001268548A1 (en) * 2001-06-19 2003-01-02 Storage Technology Corporation Method and system for secure credit card transactions
US20030056111A1 (en) * 2001-09-19 2003-03-20 Brizek John P. Dynamically variable security protocol
GB2384096A (en) * 2001-12-01 2003-07-16 Grass Roots Group Uk Ltd Payment system and related methods
JP3979195B2 (en) * 2002-06-25 2007-09-19 ソニー株式会社 Information storage device, memory access control method, and computer program
JP2004171416A (en) * 2002-11-21 2004-06-17 Ntt Docomo Inc Communication terminal, value substance providing server, application distribution server, electronic purchase support system, electronic purchase support method and electronic purchase support program
ES2244283B1 (en) * 2003-05-23 2007-02-16 Fco. Manuel Cansino Fernandez ELECTRONIC TRANSACTION SYSTEM.
US7613915B2 (en) * 2006-11-09 2009-11-03 BroadOn Communications Corp Method for programming on-chip non-volatile memory in a secure processor, and a device so programmed
EP1998279A1 (en) * 2007-05-29 2008-12-03 First Data Corporation Secure payment transaction in multi-host environment
US10558961B2 (en) 2007-10-18 2020-02-11 Wayne Fueling Systems Llc System and method for secure communication in a retail environment
CN102103651B (en) * 2009-12-21 2012-11-14 中国移动通信集团公司 Method and system for realizing all-purpose card system and smart card
CN102568097B (en) * 2010-12-08 2017-02-22 邵通 Method and system for improving safety of electronic wallets
CN103108245B (en) * 2011-11-15 2016-09-28 中国银联股份有限公司 A kind of intelligent television pays cipher key system and method for payment based on intelligent television
US9792451B2 (en) 2011-12-09 2017-10-17 Echarge2 Corporation System and methods for using cipher objects to protect data
US9264413B2 (en) * 2012-12-06 2016-02-16 Qualcomm Incorporated Management of network devices utilizing an authorization token
CN103942688A (en) * 2014-04-25 2014-07-23 天地融科技股份有限公司 Data security interactive system
CN104243171A (en) * 2014-10-15 2014-12-24 北京奇虎科技有限公司 Method and device for full-text protection and verification of feedback data
WO2017152037A1 (en) 2016-03-04 2017-09-08 1Usf, Inc. Systems and methods for media codecs and containers
EP3779753A3 (en) * 2016-03-15 2021-05-12 Visa International Service Association Validation cryptogram for interaction
WO2017175926A1 (en) * 2016-04-05 2017-10-12 삼성전자 주식회사 Electronic payment method and electronic device using id-based public key cryptography
GB2549118B (en) 2016-04-05 2020-12-16 Samsung Electronics Co Ltd Electronic payment system using identity-based public key cryptography

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5396558A (en) * 1992-09-18 1995-03-07 Nippon Telegraph And Telephone Corporation Method and apparatus for settlement of accounts by IC cards
US5544246A (en) * 1993-09-17 1996-08-06 At&T Corp. Smartcard adapted for a plurality of service providers and for remote installation of same
JP3348753B2 (en) * 1994-04-28 2002-11-20 日本電信電話株式会社 Encryption key distribution system and method
US5537474A (en) * 1994-07-29 1996-07-16 Motorola, Inc. Method and apparatus for authentication in a communication system
JP3498268B2 (en) * 1994-09-14 2004-02-16 日本電信電話株式会社 Document communication management method
US5590197A (en) * 1995-04-04 1996-12-31 V-One Corporation Electronic payment system and method
US5671279A (en) * 1995-11-13 1997-09-23 Netscape Communications Corporation Electronic commerce using a secure courier system

Also Published As

Publication number Publication date
AU762708B2 (en) 2003-07-03
GB0026755D0 (en) 2000-12-20
WO1999057835A1 (en) 1999-11-11
WO1999057835A9 (en) 2000-02-03
AU4307599A (en) 1999-11-23
CN1304602A (en) 2001-07-18
CA2329032C (en) 2004-04-13
HK1038657A1 (en) 2002-03-22
CN1307818C (en) 2007-03-28
CA2329032A1 (en) 1999-11-11
JP2002514839A (en) 2002-05-21
CN101087189A (en) 2007-12-12
GB2353623B (en) 2003-01-08
GB2353623A (en) 2001-02-28
JP2005065315A (en) 2005-03-10

Similar Documents

Publication Publication Date Title
TW476202B (en) A cryptographic system and method for electronic transactions
US20230133210A1 (en) Secure authentication system and method
US7096494B1 (en) Cryptographic system and method for electronic transactions
AU2010315111B2 (en) Verification of portable consumer devices for 3-D secure services
CN1344396B (en) Portable electronic charge and authorization devices and methods therefor
US9038886B2 (en) Verification of portable consumer devices
AU2010248794B2 (en) Verification of portable consumer devices
US20030154376A1 (en) Optical storage medium for storing, a public key infrastructure (pki)-based private key and certificate, a method and system for issuing the same and a method for using
US20060136332A1 (en) System and method for electronic check verification over a network
JP2000222362A (en) Method and device for realizing multiple security check point
CN109716373B (en) Cryptographically authenticated and tokenized transactions
CN1360265B (en) Portable electronic license device
Peláez et al. Application of electronic currency on the online payment system like PayPal
JP2003006547A (en) Individual authentication system on the internet utilizing ic card
CN112465500A (en) System and method for securing private key transactions within a blockchain
WO2002001517A1 (en) A method for carrying out electronic commerce transactions
Pasquet et al. Security for electronic commerce
EP1480106A1 (en) Electronic transaction system
GB2376337A (en) A cryptographic method
Hansmann et al. Smart Cards and e-business
Afolabi et al. Development of Crypto-Biometric E-Banking System

Legal Events

Date Code Title Description
GD4A Issue of patent certificate for granted invention patent
MM4A Annulment or lapse of patent due to non-payment of fees