TWI649705B - Ticket checking system and method thereof combined with mobile device and electronic ticket - Google Patents

Ticket checking system and method thereof combined with mobile device and electronic ticket Download PDF

Info

Publication number
TWI649705B
TWI649705B TW106116828A TW106116828A TWI649705B TW I649705 B TWI649705 B TW I649705B TW 106116828 A TW106116828 A TW 106116828A TW 106116828 A TW106116828 A TW 106116828A TW I649705 B TWI649705 B TW I649705B
Authority
TW
Taiwan
Prior art keywords
ticket
card
key
mobile device
electronic ticket
Prior art date
Application number
TW106116828A
Other languages
Chinese (zh)
Other versions
TW201901554A (en
Inventor
黃昭傑
周家強
陳冠廷
Original Assignee
一卡通票證股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 一卡通票證股份有限公司 filed Critical 一卡通票證股份有限公司
Priority to TW106116828A priority Critical patent/TWI649705B/en
Publication of TW201901554A publication Critical patent/TW201901554A/en
Application granted granted Critical
Publication of TWI649705B publication Critical patent/TWI649705B/en

Links

Abstract

一種結合行動裝置及電子票證之展演活動驗票系統及其方法。該方法包含:行動裝置之近場通訊模組感應電子票證票卡,其中,該電子票證票卡之記憶單元包括一展演活動驗票資料區;該行動裝置之處理器讀取該電子票證票卡之卡號;該行動裝置之處理器執行一金鑰認證驗證程序;在該金鑰認證驗證程序驗證成功的情況下,該行動裝置之處理器執行一動態防偽驗證程序;在該動態防偽驗證程序驗證成功的情況下,該行動裝置之處理器將一驗證成功資訊寫入至該行動裝置之展演活動驗票資料庫以及該電子票證票卡之該展演活動驗票資料區;及該行動裝置之顯示器顯示該電子票證票卡之狀態。A ticket checking system and method for combining a mobile device and an electronic ticket. The method includes: a near field communication module of the mobile device sensing an electronic ticket ticket card, wherein the memory unit of the electronic ticket card includes a performance ticket data area; the processor of the mobile device reads the electronic ticket card a card number; the processor of the mobile device executes a key authentication verification program; in the case that the key authentication verification program is successfully verified, the processor of the mobile device executes a dynamic anti-counterfeiting verification program; and the dynamic anti-counterfeiting verification program verifies In the case of success, the processor of the mobile device writes a verification success information to the performance check ticket database of the mobile device and the exhibition activity check data area of the electronic ticket card; and the display of the mobile device The status of the e-ticket ticket card is displayed.

Description

結合行動裝置及電子票證之展演活動驗票系統及其方法Ticket checking system and method thereof combined with mobile device and electronic ticket

本發明是有關於一種展演活動驗票系統及其方法,特別是指一種結合行動裝置及電子票證之展演活動驗票系統及其方法。The invention relates to a ticket checking system and a method thereof, in particular to a ticket checking system and a method thereof for combining a mobile device and an electronic ticket.

現行的展演活動驗票模式中,絕大部分仍是以傳統模式「紙票」進行驗票作業,部分業者則會使用「驗票機(定點式)」、掃描「QR 碼」模式進行驗票作業,而僅有少部份業者是採用透過「晶片卡」部分進行驗票。而不管使用上述何種作法時,皆會出現以下問題:Most of the current show ticketing modes are still in the traditional mode "paper ticket" for ticket checking. Some operators will use the "check-in machine (fixed-point)" and scan the "QR code" mode for ticket inspection. Homework, and only a small number of operators use the "wafer card" part for ticket inspection. Regardless of which of the above practices is used, the following problems occur:

傳統紙票:易讓有心人士刻意炒作票價(如近年江蕙退休演唱會、五月天演唱會等),進而導致黃牛現象環生,破壞整體產業市場。除此之外,也無法完全杜絕紙票重複被使用及被仿製之情形。Traditional paper tickets: It is easy for people who are interested to deliberately speculate on fares (such as Jiangyin's retired concerts in recent years, Mayday concerts, etc.), which in turn leads to the phenomenon of yellow cattle and destroys the overall industrial market. In addition, it is impossible to completely eliminate the situation in which paper tickets are repeatedly used and copied.

驗票機(定點式):此類型驗票機與捷運車站、公車上所放置的驗票機形式雷同,因此也有(1)電源配置、(2)配線、(3)機動性差、(4)網路設備、(5)感應設備及(6)場地位置等佈機條件。而為了滿足以上眾多條件,則就需考驗天時地利人合之因素,可遇而不可強求。而縱使真的具備(或克服)以上條件,其所付出的費用相對地也會偏高。Ticket inspection machine (fixed point type): This type of ticket inspection machine is the same as the ticket inspection machine placed on the MRT station and bus, so there are also (1) power supply configuration, (2) wiring, (3) poor mobility, (4) Network equipment, (5) sensing equipment and (6) site location and other conditions. In order to meet the above many conditions, it is necessary to test the factors of the right place and the right place. Even if you really have (or overcome) the above conditions, the cost will be relatively high.

掃描QR碼:此模式現行已蔚為風潮,但因QR碼有容易被竊取之風險,故會造成QR碼原持有人權利受損,且會造成策展單位/售票單位管理上困擾,例如,必須在展演活動現場額外增派人力排除有心人士刻意持非正式管道取得的票劵進場。Scan QR code: This mode is currently a trend, but because QR code has the risk of being stolen, it will cause the original owner of the QR code to be damaged, and it will cause problems in the management of the curator/sales unit, for example At the scene of the exhibition, additional personnel must be dispatched to exclude the votes of those who are willing to take the informal pipeline.

晶片卡:本模式為只要消費者持已被核可的票卡,即可透過行動裝置進行驗票作業,但其票卡後續所衍伸之服務(價值),也將隨著展演活動結束後而中斷。Wafer card: This mode allows the consumer to carry out the ticket inspection operation through the mobile device as long as the consumer holds the approved ticket card, but the service (value) extended by the ticket card will also follow the performance event. Interrupted.

因此,有鑑於目前展演活動驗票模式具有上述缺失,故有必要尋求解決之道。Therefore, in view of the above-mentioned lack of the ticket checking mode of the show, it is necessary to seek a solution.

因此,本發明之目的,即在提供一種結合行動裝置及電子票證之展演活動驗票系統。Accordingly, it is an object of the present invention to provide a ticket checking system for a performance event incorporating a mobile device and an electronic ticket.

於是,本發明結合行動裝置及電子票證之展演活動驗票系統,包含一電子票證票卡及一行動裝置。該電子票證票卡包括一記憶單元、一運算單元,及一通訊單元。該記憶單元具有一展演活動驗票資料區,並用以儲存一卡號以及一組對應於該展演活動驗票資料區之票卡金鑰。該行動裝置包括一近場通訊模組、一儲存一展演活動驗票資料庫之記憶體、顯示器,及一處理器。該處理器電連接該近場通訊模組、該記憶體,及該顯示器,並用以:致使該近場通訊模組感應該電子票證票卡之該通訊單元;讀取該電子票證票卡之卡號;執行一關聯於該卡號之金鑰認證驗證程序;在該金鑰認證驗證程序驗證成功的情況下,執行一關聯於該卡號之動態防偽驗證程序;在該動態防偽驗證程序驗證成功的情況下,將一驗證成功資訊寫入至該行動裝置之該展演活動驗票資料庫以及該電子票證票卡之該展演活動驗票資料區;及致使該顯示器顯示該電子票證票卡之狀態。Therefore, the present invention combines a mobile device and an electronic ticket proofing activity ticket checking system, and includes an electronic ticket ticket card and a mobile device. The electronic ticket card includes a memory unit, an arithmetic unit, and a communication unit. The memory unit has a show activity check data area, and is used to store a card number and a set of ticket keys corresponding to the check ticket data area of the show event. The mobile device includes a near field communication module, a memory for storing a library of performance check tickets, a display, and a processor. The processor is electrically connected to the near field communication module, the memory, and the display, and is configured to: cause the near field communication module to sense the communication unit of the electronic ticket ticket card; and read the card number of the electronic ticket ticket card Performing a key authentication verification program associated with the card number; in case the verification of the key authentication verification program is successful, executing a dynamic anti-counterfeiting verification program associated with the card number; if the dynamic anti-counterfeiting verification program is successfully verified And writing a verification success information to the performance ticket inspection database of the mobile device and the exhibition activity ticket inspection data area of the electronic ticket ticket card; and causing the display to display the status of the electronic ticket ticket card.

本發明之另一目的,即在提供一種結合行動裝置及電子票證之展演活動驗票方法。Another object of the present invention is to provide a method of ticket checking for a show activity in conjunction with a mobile device and an electronic ticket.

於是,本發明結合行動裝置及電子票證之展演活動驗票方法,包含:(A)一行動裝置之一近場通訊模組感應一電子票證票卡之一通訊單元,其中,該電子票證票卡之一記憶單元包括一展演活動驗票資料區;(B)該行動裝置之一處理器讀取該電子票證票卡之一卡號;(C)該行動裝置之該處理器執行一關聯於該卡號之金鑰認證驗證程序;(D)在該金鑰認證驗證程序驗證成功的情況下,該行動裝置之該處理器執行一關聯於該卡號之動態防偽驗證程序;(E)在該動態防偽驗證程序驗證成功的情況下,該行動裝置之該處理器將一驗證成功資訊寫入至該行動裝置之一展演活動驗票資料庫以及該電子票證票卡之該展演活動驗票資料區;及(F)該行動裝置之一顯示器顯示該電子票證票卡之狀態。Therefore, the present invention combines a mobile device and an electronic ticket proofing activity ticket checking method, comprising: (A) a near field communication module of a mobile device sensing a communication unit of an electronic ticket ticket card, wherein the electronic ticket ticket card One of the memory units includes a show activity ticket data area; (B) one of the mobile devices reads a card number of the electronic ticket card; (C) the processor of the mobile device performs an association with the card number a key authentication verification program; (D) in the case where the authentication of the key authentication verification program is successful, the processor of the mobile device executes a dynamic anti-counterfeiting verification program associated with the card number; (E) in the dynamic anti-counterfeiting verification If the program verification is successful, the processor of the mobile device writes a verification success information to the performance check ticket database of the mobile device and the exhibition ticket data area of the electronic ticket card; and F) One of the mobile devices displays the status of the electronic ticket card.

本發明之功效在於,導入以「電子票證」(如一卡通等)作為一展演活動之一入場門票,並可更進一步地善用其特性,使得消費者不僅可將該電子票證作為展演活動門票,還可利用該電子票證搭乘交通運輸工具前往展演活動現場以舒緩交通,且可使用該電子票證購買展演活動現場周邊產品以降低攤位現金交易情況(可避免攤位收到偽鈔及短收現金情形)。The effect of the present invention is to introduce an "electronic ticket" (such as a card, etc.) as one of the exhibiting activities, and to further utilize its characteristics, so that the consumer can not only use the electronic ticket as a ticket for the performance event. The electronic ticket can also be used to take the transportation tool to the scene of the exhibition to soothe the traffic, and the electronic ticket can be used to purchase the products around the exhibition to reduce the cash transaction of the booth (avoiding the receipt of counterfeit banknotes and short cash receipts).

參閱圖1,本發明結合行動裝置及電子票證之展演活動驗票系統之實施例之主要特色在於,導入以「電子票證」(如一卡通等)作為一展演活動之一入場門票,並可更進一步地善用其特性,使得消費者不僅可將該電子票證作為展演活動門票,還可利用該電子票證搭乘交通運輸工具前往展演活動現場以舒緩交通,且可使用該電子票證購買展演活動現場周邊產品以降低攤位現金交易情況(可避免攤位收到偽鈔及短收現金情形)。Referring to FIG. 1, the main feature of the embodiment of the present invention is to introduce an "electronic ticket" (such as a card) as one of the exhibition activities, and further can be further introduced. The land uses its characteristics so that consumers can not only use the electronic ticket as a ticket for the show event, but also use the electronic ticket to take the transportation tool to the exhibition site to ease the traffic, and use the electronic ticket to purchase the products around the show event. In order to reduce the cash transaction situation of the booth (can avoid the receipt of counterfeit banknotes and short cash receipts).

在本實施例中,該結合行動裝置及電子票證之展演活動驗票系統包含一電子票證票卡1、一行動裝置2,及一包括一展演活動驗票服務資料庫31之製卡設備3。In this embodiment, the ticketing system of the combined action device and the electronic ticket includes an electronic ticket card 1, a mobile device 2, and a card-making device 3 including a performance ticket service database 31.

在本實施例中,該電子票證票卡1包括一記憶單元11(如EEPROM等)、一運算單元12,及一通訊單元13。該記憶單元11具有一展演活動驗票資料區112及一其他資料區114,並用以儲存一卡號(UID)111以及一組對應於該展演活動驗票資料區112之票卡金鑰113。其中,該其他資料區114係儲存儲值餘額(可用以搭乘交通運輸工具或至便利商店消費等)等資料。In this embodiment, the electronic ticket ticket card 1 includes a memory unit 11 (such as an EEPROM, etc.), an arithmetic unit 12, and a communication unit 13. The memory unit 11 has a show activity ticket data area 112 and a further data area 114, and is used to store a card number (UID) 111 and a set of ticket key 113 corresponding to the show activity ticket data area 112. Among them, the other data area 114 is a storage and storage balance (available for transportation by means of transportation or convenience store consumption, etc.).

該行動裝置2包括一近場通訊(NFC)模組21、一記憶體23、一顯示器24,及一電連接該近場通訊模組21、該記憶體23與該顯示器24之處理器22。在本實施例中,該行動裝置2可以是例如一包括該近場通訊模組21的智慧型手機或平板電腦等。The mobile device 2 includes a near field communication (NFC) module 21, a memory 23, a display 24, and a processor 22 electrically connected to the near field communication module 21, the memory 23, and the display 24. In this embodiment, the mobile device 2 can be, for example, a smart phone or a tablet computer including the near field communication module 21.

該記憶體23主要用以儲存一可被該處理器22執行的驗票應用程式(APP)230。在本實施例中,該驗票應用程式230包括一具有一執行程序2311與一展演活動驗票資料庫(例如SQLite 2312等)之爪哇(Java)程式231、一爪哇本體介面(Java Native Interface,JNI)232,以及一具有一C程式2331與一組對應於該電子票證票卡1之展演活動驗票資料區112之驗證金鑰2332之金鑰驗證模組233。The memory 23 is mainly used to store a ticket application (APP) 230 executable by the processor 22. In this embodiment, the ticket application 230 includes a Java program 231 having a executor 2311 and a show ticket database (eg, SQLite 2312, etc.), a Java Native Interface (Java Native Interface, JNI) 232, and a key verification module 233 having a C program 2331 and a set of verification keys 2332 corresponding to the show ticket data area 112 of the electronic ticket card 1.

因此,本發明除了可以藉由行動裝置2之近場通訊模組21來感應該電子票證票卡1以使該處理器22能讀寫該電子票證票卡1之該展演活動驗票資料區112,同時也輔以「金鑰雙重驗證(包括金鑰認證驗證,以及動態防偽驗證)」方式,來解決現行展演活動驗票存在之問題。Therefore, the present invention can sense the electronic ticket ticket card 1 by the near field communication module 21 of the mobile device 2 to enable the processor 22 to read and write the exhibition activity ticket data area 112 of the electronic ticket ticket card 1. At the same time, it is supplemented by the "double key verification (including key authentication verification, and dynamic security verification)" method to solve the problem of the current ticket inspection activity.

參閱圖1、2,本發明結合行動裝置及電子票證之展演活動驗票方法之實施例即為該驗票APP 230中的執行程序2311,並包含以下步驟。首先,如圖2步驟41所示,該行動裝置2之近場通訊模組21感應該電子票證票卡1之通訊單元13。在本實施例中,消費者可將其電子票證票卡1靠近展演活動驗票人員的行動裝置2,以自動直接開啟該行動裝置2的驗票APP 230,讓該行動裝置2開始進行驗票作業;或者,驗票人員也可自行點選呈現於行動裝置2之顯示器24上的驗票APP 230之圖示(Icon),而開啟該行動裝置2的驗票APP 230,讓該行動裝置2開始進行驗票作業。Referring to Figures 1 and 2, an embodiment of the ticket checking method of the present invention in conjunction with the mobile device and the electronic ticket is the execution program 2311 in the ticket application APP 230, and includes the following steps. First, as shown in step 41 of FIG. 2, the near field communication module 21 of the mobile device 2 senses the communication unit 13 of the electronic ticket ticket card 1. In this embodiment, the consumer can bring the electronic ticket ticket card 1 close to the mobile device 2 of the exhibiting activity ticket inspector to automatically open the ticket application APP 230 of the mobile device 2, and let the mobile device 2 start the ticket verification. Alternatively, the ticket inspector may also select the icon (Icon) of the ticket application APP 230 presented on the display 24 of the mobile device 2, and open the ticket application APP 230 of the mobile device 2 to make the mobile device 2 Start the ticket inspection operation.

接著,如步驟42所示,該行動裝置2之處理器22判定是否能讀取到該電子票證票卡1之卡號111。若判定結果為否,表示讀取失敗,於是結束驗票作業,且不允許該電子票證票卡1之持有者觀賞該展演活動。Next, as shown in step 42, the processor 22 of the mobile device 2 determines whether the card number 111 of the electronic ticket card 1 can be read. If the result of the determination is negative, the reading is unsuccessful, and the ticket checking operation is ended, and the holder of the electronic ticket card 1 is not allowed to view the performance.

反之,若步驟42之判定結果為是,表示讀取成功,於是接著如步驟43所示,行動裝置2之處理器22判定讀取到的卡號111是否存在於該SQLite 2312所儲存的一白名單內,其中,該白名單記錄該展演活動之參加觀眾之電子票證票卡1之卡號111等資訊。若判定結果為否,表示該讀取到的卡號111未存在於該白名單中,故結束驗票作業,且不允許該電子票證票卡1之持有人觀賞該展演活動。On the other hand, if the result of the determination in step 42 is YES, indicating that the reading is successful, then as shown in step 43, the processor 22 of the mobile device 2 determines whether the read card number 111 exists in a white list stored in the SQLite 2312. The white list records information such as the card number 111 of the electronic ticket ticket card 1 of the participating audience of the exhibition event. If the determination result is no, it indicates that the read card number 111 does not exist in the white list, so the ticket checking operation is ended, and the holder of the electronic ticket ticket card 1 is not allowed to view the performance.

反之,若步驟43之判定結果為是,表示該讀取到的卡號111存在於該白名單中,故接著如步驟44所示,該行動裝置2之該處理器22執行一關聯於該卡號111之金鑰認證驗證程序。在本實施例中,當該執行程序2311判定該讀取到的卡號111存在於該白名單中時,其透過該jni 232呼叫該金鑰驗證模組233之C程式2331執行該金鑰認證驗證程序。On the other hand, if the result of the determination in step 43 is YES, it indicates that the read card number 111 exists in the white list, and then, as shown in step 44, the processor 22 of the mobile device 2 performs an association with the card number 111. Key authentication verification program. In this embodiment, when the executing program 2311 determines that the read card number 111 exists in the white list, it performs the key authentication verification by calling the C program 2331 of the key verification module 233 through the jni 232. program.

參閱以下方塊1,對應於該金鑰認證驗證程序,儲存於該電子票證票卡1中的該組票卡金鑰113包括一多樣化票卡金鑰,且儲存於該行動裝置2之驗票APP 230中的該組驗證金鑰2332包括一主金鑰KEY_M,其中,該多樣化票卡金鑰是在該電子票證票卡1發行時所產生。Referring to the following block 1, corresponding to the key authentication verification program, the set of ticket key 113 stored in the electronic ticket card 1 includes a diversified ticket key and stored in the mobile device 2 The set of verification keys 2332 in the ticket APP 230 includes a master key KEY_M, which is generated when the electronic ticket card 1 is issued.

方塊1:金鑰認證驗證程序 <TABLE border="1" borderColor="#000000" width="85%"><TBODY><tr><td> KEY_M:主金鑰 </td></tr><tr><td> UID:卡號 </td></tr><tr><td> KEY_D:多樣化認證金鑰 </td></tr><tr><td> P_Data=由UID組成 </td></tr><tr><td> KEY_D=第一加密演算法(P_Data, KEY_M) </td></tr></TBODY></TABLE>Block 1: Key Authentication Verification Procedure  <TABLE border="1" borderColor="#000000" width="85%"><TBODY><tr><td> KEY_M: Master Key</td></tr><tr><td> UID: Card Number</td></tr><tr><td> KEY_D: Diversified Authentication Key</td></tr><tr><td> P_Data=Composed of UID</td></tr>< Tr><td> KEY_D=first encryption algorithm (P_Data, KEY_M) </td></tr></TBODY></TABLE>

因此,由於製卡設備3在發行每張電子票證票卡1時,會產生個別、唯一的多樣化認證金鑰在每張電子票證票卡1內對應地儲存為該多樣化票卡金鑰,故每張電子票證票卡1的多樣化票卡金鑰皆不相同,因而可藉此降低該多樣化票卡金鑰及該電子票證票卡1被輕易破解的可能性。Therefore, since the card-making device 3 issues each electronic ticket ticket card 1 , an individual and unique diversified authentication key is generated and stored in each electronic ticket card 1 as the diversified ticket card key. Therefore, the diversified ticket card keys of each electronic ticket card 1 are different, thereby reducing the possibility that the diversified ticket card key and the electronic ticket card 1 are easily cracked.

該金鑰認證驗證程序之驗證過程如下。首先,先根據該卡號111,產生一第一輸入明文P_Data。然後,以該第一輸入明文P_Data以及該主金鑰KEY_M為參數,利用一基於密碼學之第一加密演算法,運算出該多樣化認證金鑰KEY_D。若該運算出的多樣化認證金鑰KEY_D不等於該電子票證票卡1中的多樣化票卡金鑰,則表示該金鑰認證驗證程序驗證失敗,接著如步驟45所示,行動裝置2之處理器22將此驗證失敗資訊寫入其SQLite 2312中,且接著如步驟49所示,在顯示器24上顯示該驗證失敗資訊。The verification process of the key authentication verification program is as follows. First, a first input plaintext P_Data is generated according to the card number 111. Then, using the first input plaintext P_Data and the master key KEY_M as parameters, the diversified authentication key KEY_D is calculated by using a first cryptographic algorithm based on cryptography. If the calculated diversified authentication key KEY_D is not equal to the diversified ticket card key in the electronic ticket card 1, it indicates that the key authentication verification program fails to verify, and then, as shown in step 45, the mobile device 2 The processor 22 writes this verification failure information to its SQLite 2312, and then displays the verification failure information on the display 24 as shown in step 49.

反之,若該運算出的多樣化認證金鑰KEY_D等於該電子票證票卡1中的多樣化票卡金鑰,則表示步驟44之金鑰認證驗證程序驗證成功,於是接著如步驟46所示,該行動裝置2之該處理器22執行一關聯於該卡號111之動態防偽驗證程序。在本實施例中,當該C程式2331判定金鑰認證驗證程序驗證成功後,其進一步執行該動態防偽驗證程序。On the other hand, if the calculated diversified authentication key KEY_D is equal to the diversified ticket key in the electronic ticket card 1, the key authentication verification procedure of step 44 is successful, and then, as shown in step 46, The processor 22 of the mobile device 2 executes a dynamic anti-counterfeiting verification program associated with the card number 111. In this embodiment, after the C program 2331 determines that the key authentication verification program is successfully verified, it further executes the dynamic anti-counterfeiting verification program.

參閱以下方塊2,對應於該動態防偽驗證程序,儲存於該電子票證票卡1中的該組票卡金鑰113包括一動態防偽票卡金鑰,且儲存於該行動裝置2之驗票APP 230中的該組驗證金鑰2332包括一防偽驗證金鑰KEY_DCPC,其中,DCPC表示動態防偽驗證碼(Dynamic Counterfeit Proof Code)。Referring to the following block 2, corresponding to the dynamic anti-counterfeiting verification program, the group card key 113 stored in the electronic ticket card 1 includes a dynamic anti-counterfeit card key, and is stored in the mobile APP's verification APP. The set of verification keys 2332 in 230 includes a security verification key KEY_DCPC, wherein the DCPC represents a Dynamic Counterfeit Proof Code.

方塊2:動態防偽驗證程序 <TABLE border="1" borderColor="#000000" width="85%"><TBODY><tr><td> KEY_DCPC:防偽驗證金鑰 </td></tr><tr><td> UID:卡號 </td></tr><tr><td> Random:亂數資料 </td></tr><tr><td> Transaction_Time:驗票日期時間(即寫入交易時間) </td></tr><tr><td> IV=Random組成 </td></tr><tr><td> Register_Flag:驗票旗標 DCPC:動態防偽驗證碼 P_Data=由Register_Flag、UID、Transaction_Time組成 DCPC=第二加密演算法(P_Data, KEY_DCPC, IV) </td></tr></TBODY></TABLE>Box 2: Dynamic Security Verification Program  <TABLE border="1" borderColor="#000000" width="85%"><TBODY><tr><td> KEY_DCPC: Anti-counterfeiting verification key</td></tr><tr><td> UID : card number </td></tr><tr><td> Random: random data</td></tr><tr><td> Transaction_Time: check date and time (ie, write transaction time) </ Td></tr><tr><td> IV=Random composition</td></tr><tr><td> Register_Flag: ticket check flag DCPC: dynamic anti-counterfeit verification code P_Data= by Register_Flag, UID, Transaction_Time Composition DCPC = second encryption algorithm (P_Data, KEY_DCPC, IV) </td></tr></TBODY></TABLE>

因此,由於在製卡設備3的製作票卡階段以及行動裝置2的驗票階段,製卡設備3及行動裝置2在對該電子票證票卡1進行資料寫入時,都會根據寫入交易時間、驗票旗標及產生的亂數資料產生該動態防偽驗證碼DCPC在每張電子票證票卡1內對應地儲存為該動態防偽票卡金鑰,故爾後在驗票的過程中,行動裝置2會進行動態防偽驗證碼DCPC檢核過程,若檢查出運算出的動態防偽驗證碼DCPC與該動態防偽票卡金鑰不一致時,也就代表著其驗票資料被竄改,此時驗票作業就會顯示錯誤、失敗。而動態防偽驗證碼DCPC檢核就是為了防範前述方塊1中的金鑰認證驗證程序被破解而建制的防範措施。Therefore, since the card making apparatus 3 and the mobile device 2 write data to the electronic ticket ticket card 1 at the ticket making stage of the card making apparatus 3 and the ticket checking stage of the mobile device 2, the writing transaction time is based on the writing transaction time. The check mark flag and the generated random data generate the dynamic anti-counterfeiting verification code DCPC correspondingly stored in the electronic ticket card 1 as the dynamic anti-counterfeit ticket key, so in the process of checking the ticket, the mobile device 2 The dynamic anti-counterfeiting verification code DCPC check process will be carried out. If the calculated dynamic anti-counterfeit verification code DCPC is inconsistent with the dynamic anti-counterfeit ticket key, it means that the ticket inspection data has been tampered with. It will show errors and failures. The dynamic anti-counterfeiting verification code DCPC check is to prevent the key authentication verification program in the above box 1 from being cracked and formed.

該動態防偽驗證程序之驗證過程如下。首先,從該電子票證票卡1讀取上次寫入交易之一上次交易時間Transaction_Time、一上次驗票旗標Register_Flag,及一上次亂數資料Random。接著,根據該卡號UID、該上次交易時間Transaction_Time及該上次驗票旗標Register_Flag,產生第二輸入明文P_Data。接著,利用該上次亂數資料Random產生初始向量(Initial Value,IV)。然後,以該第二輸入明文P_Data、IV以及該防偽驗證金鑰KEY_DCPC為參數,利用一基於密碼學之第二加密演算法,運算動態防偽驗證碼DCPC。The verification process of the dynamic anti-counterfeiting verification program is as follows. First, one of the last transaction time Transaction_Time, one last check flag Register_Flag, and one last random number data Random are read from the electronic ticket ticket card 1. Then, the second input plaintext P_Data is generated according to the card number UID, the last transaction time Transaction_Time, and the last ticket check flag Register_Flag. Next, an initial vector (Initial Value, IV) is generated using the last random number data Random. Then, using the second input plaintext P_Data, IV and the anti-counterfeiting verification key KEY_DCPC as parameters, the dynamic anti-counterfeiting verification code DCPC is calculated by using a second cryptographic algorithm based on cryptography.

若該運算出的動態防偽驗證碼DCPC不等於該電子票證票卡1中的動態防偽票卡金鑰,表示該動態防偽驗證程序驗證失敗,接著如步驟45所示,行動裝置2之處理器22將此驗證失敗資訊寫入其SQLite 2312中,且接著如步驟49所示,在顯示器24上顯示該驗證失敗資訊。If the calculated dynamic anti-counterfeit verification code DCPC is not equal to the dynamic anti-counterfeit ticket key in the electronic ticket card 1, indicating that the dynamic anti-counterfeiting verification program fails to be verified, and then, as shown in step 45, the processor 22 of the mobile device 2 This verification failure information is written into its SQLite 2312, and then, as shown in step 49, the verification failure information is displayed on the display 24.

反之,若該運算出的動態防偽驗證碼DCPC等於該電子票證票卡1中的動態防偽票卡金鑰,則表示步驟46之動態防偽驗證程序驗證成功,且該步驟46之動態防偽驗證程序還包括:產生本次寫入交易之一本次交易時間Transaction_Time、一本次驗票旗標Register_Flag,及一本次亂數資料Random;根據該卡號UID、該本次交易時間Transaction_Time及該本次驗票旗標Register_Flag,更新該第二輸入明文P_Data;及以該更新後的第二輸入明文P_Data、該本次亂數資料Random以及該防偽驗證金鑰KEY_DCPC為參數,利用該第二加密演算法,更新該動態防偽驗證碼DCPC。On the other hand, if the calculated dynamic anti-counterfeit verification code DCPC is equal to the dynamic anti-counterfeit ticket key in the electronic ticket card 1, the dynamic anti-counterfeiting verification program of step 46 is successfully verified, and the dynamic anti-counterfeiting verification program of step 46 is further Including: generating one of the write transactions, the transaction time Transaction_Time, a current check flag Register_Flag, and a random data Random; according to the card number UID, the transaction time Transaction_Time and the current test a ticket flag Register_Flag, updating the second input plaintext P_Data; and using the updated second input plaintext P_Data, the current random data Random and the security verification key KEY_DCPC as parameters, using the second encryption algorithm, Update the dynamic anti-counterfeit verification code DCPC.

接著,如步驟47所示,該驗票APP 230判定是否為第一次讀卡。若否,表示為重複驗票,故接著如步驟45所示,該驗票APP 230將此重複驗票資訊寫入其SQLite 2312中,且接著如步驟49所示,在顯示器24上顯示該重複驗票資訊。Next, as shown in step 47, the ticket application APP 230 determines whether it is the first time the card is read. If not, it is indicated as a duplicate ticket, so then, as shown in step 45, the ticket application APP 230 writes the duplicate ticket information into its SQLite 2312, and then displays the repeat on display 24 as shown in step 49. Ticket inspection information.

反之,若步驟47之判定結果為是,表示為第一次驗票,於是接著如步驟48所示,該驗票APP 230將一驗證成功資訊寫入至該行動裝置2之SQLite 2312以及該電子票證票卡1之該展演活動驗票資料區112中,其中,該驗證成功資訊包括該更新後的動態防偽驗證碼、該本次交易時間、該本次驗票旗標,及該本次亂數資料。最後,該行動裝置2之顯示器24顯示驗票成功,且驗票結束。On the other hand, if the result of the determination in step 47 is YES, it is indicated as the first ticket, and then, as shown in step 48, the ticket application APP 230 writes a verification success information to the SQLite 2312 of the mobile device 2 and the electronic The verification ticket success information includes the updated dynamic anti-counterfeiting verification code, the current transaction time, the current verification flag, and the current chaos. Number information. Finally, the display 24 of the mobile device 2 displays the successful ticket verification and the ticket verification ends.

綜上所述,本發明具有以下優勢:In summary, the present invention has the following advantages:

(1)改善傳統定點驗票模式,以機動、輕便模式進行驗票:由於行動裝置的特性,可改善以往定點模式驗票,因而除了可有效安排現場人力進行機動性作業外(可更彈性安排人力於不同進場入口進行驗票),也不會再因為受限於場域限制,而影響動線的最佳規劃;(1) Improve the traditional fixed-point ticketing mode and conduct ticket inspection in a mobile and portable mode: due to the characteristics of the mobile device, the previous fixed-point mode ticket can be improved, so that in addition to the effective maneuvering of on-site manpower for mobility, it can be more flexible. Manpower to check tickets at different entry points), and will not affect the best planning of the moving line because of restrictions on the field;

(2)強化票劵防偽/認證機制,避免有心人士刻意操作價格或仿製票劵:因「紙票」及「QR碼」都有被竊取、仿製及壟斷的風險,因而造成假票、黃牛票等非正常生態出現。而透過本發明的創新服務模式,則可大幅縮減、甚至於能杜絕上述惡意生態的生存空間;(2) Strengthening the anti-counterfeiting/authentication mechanism of the ticket, avoiding the intentional manipulation of prices or imitation of the ticket: the "paper ticket" and the "QR code" are at risk of being stolen, copied and monopolized, resulting in fake tickets and scalper tickets. Wait for an abnormal ecology to appear. The innovative service model of the present invention can greatly reduce or even eliminate the above-mentioned malicious ecological living space;

(3)大幅降低展演活動經營成本,活絡及豐富產業整體生態:導入本發明的創新服務模式之後,將可大幅降低傳統驗票所衍生的成本(電源配置/配線/機動性差/網路設備/感應設備/場地位置/人力資源配置),而可將所省下的成本,透過適當的運用或回饋消費者,進而活絡及豐富產業整體生態;(3) Significantly reduce the operating costs of the show activities, and enrich and enrich the overall ecology of the industry: the introduction of the innovative service model of the invention will significantly reduce the cost of traditional ticket inspection (power configuration / wiring / mobility / network equipment / Induction equipment/site location/human resource allocation), and the cost saved can be used to enrich and enrich the overall ecology of the industry through appropriate use or feedback to consumers;

(4)賦予票劵衍生功能,鼓勵大眾搭乘交通運輸工具,呼應綠色運輸、電子支付,達政令宣導之目的:在未導入以「電子票證」作為展演活動票劵前,展演活動票劵僅能使用於活動當下作為使用。而在導入電子票證後,可更進一步地善用其特性,包括搭乘交通運輸工具前往展演活動現場舒緩交通、使用電子票證購買展演活動現場周邊產品或攤位降低現金交易(避免收到偽鈔及短收現金情形);及(4) To give the ticket-derived function, encourage the public to take the means of transportation, and respond to the green transportation and electronic payment. The purpose of the government announcement is: before the introduction of the "electronic ticket" as the ticket for the exhibition, the exhibition ticket is only Can be used for activities as a current use. After the introduction of the electronic ticket, you can make better use of its features, including using transportation tools to go to the show site to ease traffic, use electronic tickets to purchase products or booths around the show to reduce cash transactions (avoid receipt of counterfeit banknotes and short receipts) Cash situation); and

(5)運用數據管理,有效調度現場人力及展後管理,提升展演活動管理效益及品質:因本發明行動裝置可滿足連線至該製卡設備之展演活動驗票服務資料庫之要求作業,所以在活動當下可透過數據管理,進行人力的調度及安排,藉此平衡及保持各進場入口的順暢性。另外,因驗票過程中,本發明中行動裝置之APP之SQLite以及製卡設備之展演活動驗票服務資料庫可記錄驗票過程中的資訊,故該資訊可供展後管理、檢討之用,藉此提升、改善展演活動品質。(5) Using data management to effectively dispatch on-site manpower and post-extension management, and improve the management efficiency and quality of the show activities: the mobile device of the present invention can satisfy the requirements of the check-in service ticket database connected to the card-making equipment. Therefore, in the current activities, data management can be used to manage and arrange manpower to balance and maintain the smoothness of each entrance. In addition, during the ticket inspection process, the SQLite of the APP of the mobile device of the present invention and the ticket inspection service database of the card-making equipment can record the information in the ticket inspection process, so the information can be used for post-show management and review. In order to enhance and improve the quality of the performances.

故,確實能達成本發明的目的。Therefore, the object of the present invention can be achieved.

惟以上所述者,僅為本發明的實施例而已,當不能以此限定本發明實施的範圍,凡是依本發明申請專利範圍及專利說明書內容所作的簡單的等效變化與修飾,皆仍屬本發明專利涵蓋的範圍內。However, the above is only the embodiment of the present invention, and the scope of the invention is not limited thereto, and all the simple equivalent changes and modifications according to the scope of the patent application and the patent specification of the present invention are still Within the scope of the invention patent.

1····· 電子票證票卡 11···· 記憶單元 111·· 卡號 112·· 展演活動驗票資料區 113·· 票卡金鑰 114·· 其他資料區 12··· 運算單元 13··· 通訊單元 2····· 行動裝置 21··· 近場通訊模組 22··· 處理器 23··· 記憶體 230·· 驗票應用程式(APP) 231·· Java程式 2311· 執行程序 2312· SQLite 232·· 爪哇本體介面(jni) 233·· 金鑰驗證模組 2331· C程式 2332· 驗證金鑰 24··· 顯示器 3····· 製卡設備 31··· 展演活動驗票服務資料庫 41~49 步驟1····· E-ticket ticket card 11···· Memory unit 111·· Card number 112·· Exhibition activity ticket information area 113·· Ticket key 114·· Other data area 12··· Operation unit 13 ··· Communication unit 2····· Mobile device 21··· Near field communication module 22··· Processor 23··· Memory 230·· Checking application (APP) 231·· Java program 2311 · Execution program 2312· SQLite 232·· Java body interface (jni) 233·· Key verification module 2331· C program 2332· Verification key 24··· Display 3····· Card-making device 31··· Exhibition activity ticket service database 41~49 steps

本發明的其他的特徵及功效,將於參照圖式的實施方式中清楚地呈現,其中: 圖1是一功能方塊圖,說明本發明結合行動裝置及電子票證之展演活動驗票系統之實施例;及 圖2是一流程圖,說明本發明結合行動裝置及電子票證之展演活動驗票方法之實施例。Other features and advantages of the present invention will be apparent from the embodiments of the present invention, wherein: FIG. 1 is a functional block diagram illustrating an embodiment of the present invention incorporating a mobile device and an electronic ticket proof event ticketing system. And FIG. 2 is a flow chart illustrating an embodiment of the present invention in conjunction with a mobile device and an electronic ticket proofing method.

Claims (8)

一種結合行動裝置及電子票證之展演活動驗票系統,包含:一電子票證票卡,包括:一記憶單元,具有一展演活動驗票資料區,並用以儲存一卡號以及一組對應於該展演活動驗票資料區之票卡金鑰,其中,該組票卡金鑰包括一多樣化票卡金鑰,該多樣化票卡金鑰是在該電子票證票卡發行時所產生;一運算單元,電連接該記憶單元;及一通訊單元,電連接該運算單元;一行動裝置,包括:一近場通訊模組;一記憶體,用以儲存一展演活動驗票資料庫;一顯示器;一處理器,電連接該近場通訊模組、該記憶體,及該顯示器,並用以:致使該近場通訊模組感應該電子票證票卡之該通訊單元;讀取該電子票證票卡之卡號;執行一關聯於該卡號之金鑰認證驗證程序,該金鑰認證驗證程序包括:根據該卡號,產生一第一輸入明文;及 以該第一輸入明文以及一儲存於該行動裝置中且對應於該卡號的主金鑰為參數,利用一第一加密演算法,運算一多樣化認證金鑰,其中,若該多樣化認證金鑰等於該電子票證票卡之該記憶單元中之該多樣化票卡金鑰,表示該金鑰認證驗證程序驗證成功;在該金鑰認證驗證程序驗證成功的情況下,執行一關聯於該卡號之動態防偽驗證程序;在該動態防偽驗證程序驗證成功的情況下,將一驗證成功資訊寫入至該行動裝置之該展演活動驗票資料庫以及該電子票證票卡之該展演活動驗票資料區;及致使該顯示器顯示該電子票證票卡之狀態。 A ticket checking system for a show activity combined with a mobile device and an electronic ticket includes: an electronic ticket ticket card, comprising: a memory unit having a show ticket data area for storing a card number and a set corresponding to the show event a ticket key of the ticket inspection data area, wherein the group ticket key includes a diversified ticket key, and the diversification ticket key is generated when the electronic ticket card is issued; Connected to the memory unit; and a communication unit electrically connected to the computing unit; a mobile device comprising: a near field communication module; a memory for storing a performance check ticket database; a display; The processor electrically connects the near field communication module, the memory, and the display, and is configured to: cause the near field communication module to sense the communication unit of the electronic ticket card; and read the card number of the electronic ticket card Performing a key authentication verification program associated with the card number, the key authentication verification program comprising: generating a first input plaintext according to the card number; and Using the first input plaintext and a master key stored in the mobile device and corresponding to the card number as a parameter, using a first encryption algorithm to calculate a diversified authentication key, wherein the diversification authentication The key is equal to the diversified ticket key in the memory unit of the electronic ticket card, indicating that the key authentication verification program is successfully verified; and if the key authentication verification program is successfully verified, performing an association with the key a dynamic anti-counterfeiting verification program for the card number; in the case where the verification of the dynamic anti-counterfeiting verification program is successful, writing a verification success information to the performance ticket inspection database of the mobile device and the exhibition activity ticket of the electronic ticket card a data area; and causing the display to display the status of the electronic ticket card. 如請求項1所述的結合行動裝置及電子票證之展演活動驗票系統,其中,該電子票證票卡之記憶單元中的該組票卡金鑰包括一動態防偽票卡金鑰,該動態防偽票卡金鑰是在該電子票證票卡上一次被寫入時所產生,該動態防偽驗證程序包括:從該電子票證票卡讀取上次寫入交易之一上次交易時間、一上次驗票旗標,及一上次亂數資料;根據該卡號、該上次交易時間及該上次驗票旗標,產生一第二輸入明文;及以該第二輸入明文、該上次亂數資料以及一儲存於該 行動裝置中且對應於該卡號的防偽驗證金鑰為參數,利用一第二加密演算法,運算一動態防偽驗證碼,其中,若該動態防偽驗證碼等於該電子票證票卡之該記憶單元中之該動態防偽票卡金鑰,表示該動態防偽驗證程序驗證成功。 The action ticket checking system of the combined action device and the electronic ticket according to claim 1, wherein the group card key in the memory unit of the electronic ticket card includes a dynamic anti-counterfeit ticket key, the dynamic anti-counterfeiting The ticket key is generated when the electronic ticket card is written once. The dynamic anti-counterfeiting verification program includes: reading the last transaction time of the last written transaction from the electronic ticket card, the last time a ticket check flag, and a last random number data; generating a second input plaintext based on the card number, the last transaction time, and the last ticket check flag; and the second input plaintext, the last mess Number of data and one stored in the The anti-forgery verification key corresponding to the card number in the mobile device is a parameter, and a dynamic anti-counterfeit verification code is calculated by using a second encryption algorithm, wherein if the dynamic anti-counterfeit verification code is equal to the memory unit of the electronic ticket card The dynamic anti-counterfeit ticket card key indicates that the dynamic anti-counterfeiting verification program is successfully verified. 如請求項2所述的結合行動裝置及電子票證之展演活動驗票系統,其中,該動態防偽驗證程序還包括:產生本次寫入交易之一本次交易時間、一本次驗票旗標,及一本次亂數資料;根據該卡號、該本次交易時間及該本次驗票旗標,更新該第二輸入明文;及以該更新後的第二輸入明文、該本次亂數資料以及該防偽驗證金鑰為參數,利用該第二加密演算法,更新該動態防偽驗證碼。 The action security verification program according to claim 2, wherein the dynamic anti-counterfeiting verification program further comprises: generating one of the transaction transactions, the current transaction time, and a verification ticket flag. And a random amount of data; updating the second input plaintext according to the card number, the transaction time and the current check flag; and the second input plaintext of the update, the current random number The data and the anti-counterfeiting verification key are parameters, and the dynamic anti-counterfeiting verification code is updated by using the second encryption algorithm. 如請求項3所述的結合行動裝置及電子票證之展演活動驗票系統,其中,該驗證成功資訊包括該更新後的動態防偽驗證碼、該本次交易時間、該本次驗票旗標,及該本次亂數資料。 The activity verification ticketing system of the combination of the mobile device and the electronic ticket according to claim 3, wherein the verification success information includes the updated dynamic anti-counterfeiting verification code, the current transaction time, and the current verification flag. And this random data. 一種結合行動裝置及電子票證之展演活動驗票方法,包含下列步驟:(A)一行動裝置之一近場通訊模組感應一電子票證票卡之一通訊單元,其中,該電子票證票卡之一記憶單元包括一展演活動驗票資料區,並儲存一多樣化票卡金鑰,該 多樣化票卡金鑰是在該電子票證票卡發行時所產生;(B)該行動裝置之一處理器讀取該電子票證票卡之一卡號;(C)該行動裝置之該處理器執行一關聯於該卡號之金鑰認證驗證程序,該金鑰認證驗證程序包括:(C-1)根據該卡號,產生一第一輸入明文;及(C-2)以該第一輸入明文以及一儲存於該行動裝置中且對應於該卡號的主金鑰為參數,利用一第一加密演算法,運算一多樣化認證金鑰,其中,若該多樣化認證金鑰等於該電子票證票卡之該記憶單元中之該多樣化票卡金鑰,表示該金鑰認證驗證程序驗證成功;(D)在該金鑰認證驗證程序驗證成功的情況下,該行動裝置之該處理器執行一關聯於該卡號之動態防偽驗證程序;(E)在該動態防偽驗證程序驗證成功的情況下,該行動裝置之該處理器將一驗證成功資訊寫入至該行動裝置之一展演活動驗票資料庫以及該電子票證票卡之該展演活動驗票資料區;及(F)該行動裝置之一顯示器顯示該電子票證票卡之狀態。 A method for verifying a performance of a mobile device in combination with a mobile device and an electronic ticket includes the following steps: (A) a near field communication module of a mobile device sensing a communication unit of an electronic ticket card, wherein the electronic ticket card A memory unit includes an exhibition activity ticket information area, and stores a diversified ticket card key, a diversified ticket card key is generated when the electronic ticket card is issued; (B) one of the mobile devices reads a card number of the electronic ticket card; (C) the processor of the mobile device executes a key authentication verification program associated with the card number, the key authentication verification program comprising: (C-1) generating a first input plaintext according to the card number; and (C-2) using the first input plaintext and one And storing, by using a first encryption algorithm, a diversified authentication key, wherein the diversified authentication key is equal to the e-ticket ticket card, is stored in the mobile device and the primary key corresponding to the card number is a parameter The diversified ticket key in the memory unit indicates that the key authentication verification program is successfully verified; (D) in the case that the key authentication verification program is successfully verified, the processor of the mobile device performs an association The dynamic anti-counterfeiting verification program of the card number; (E) in the case that the dynamic anti-counterfeiting verification program is successfully verified, the processor of the mobile device writes a verification success information to one of the mobile device exhibiting activity verification database And the e-ticket And the (F) display of one of the mobile devices displays the status of the electronic ticket card. 如請求項5所述的結合行動裝置及電子票證之展演活動驗票方法,其中,該電子票證票卡之該記憶單元儲存一動態 防偽票卡金鑰,該動態防偽票卡金鑰是在該電子票證票卡上一次被寫入時所產生,該(D)步驟中的該動態防偽驗證程序包括:(D-1)從該電子票證票卡讀取上次寫入交易之一上次交易時間、一上次驗票旗標,及一上次亂數資料;(D-2)根據該卡號、該上次交易時間及該上次驗票旗標,產生一第二輸入明文;及(D-3)以該第二輸入明文、該上次亂數資料以及一儲存於該行動裝置中且對應於該卡號的防偽驗證金鑰為參數,利用一第二加密演算法,運算一動態防偽驗證碼,其中,若該動態防偽驗證碼等於該電子票證票卡之該記憶單元中之該動態防偽票卡金鑰,表示該動態防偽驗證程序驗證成功。 The method for verifying the activity of the combined mobile device and the electronic ticket according to claim 5, wherein the memory unit of the electronic ticket card stores a dynamic a security ticket card key, which is generated when the electronic ticket card key is written once, and the dynamic anti-counterfeiting verification program in the step (D) includes: (D-1) from the The electronic ticket ticket card reads one of the last transaction time of the last written transaction, a last ticket check flag, and a last random number data; (D-2) according to the card number, the last transaction time, and the The last check flag, generating a second input plaintext; and (D-3) the second input plaintext, the last random number data, and an anti-counterfeiting verification certificate stored in the mobile device and corresponding to the card number The key is a parameter, and a dynamic anti-counterfeit verification code is calculated by using a second encryption algorithm, wherein the dynamic anti-counterfeiting verification code is equal to the dynamic anti-counterfeit ticket key in the memory unit of the electronic ticket card, indicating the dynamic The security verification program was successfully verified. 如請求項6所述的結合行動裝置及電子票證之展演活動驗票方法,其中,該(D)步驟中的該動態防偽驗證程序還包括:(D-4)產生本次寫入交易之一本次交易時間、一本次驗票旗標,及一本次亂數資料;(D-5)根據該卡號、該本次交易時間及該本次驗票旗標,更新該第二輸入明文;及(D-6)以該更新後的第二輸入明文、該本次亂數資料以及該防偽驗證金鑰為參數,利用該第二加密演算法,更新該動態防偽驗證碼。 The method for verifying the activity of the combined action device and the electronic ticket according to claim 6, wherein the dynamic anti-counterfeiting verification program in the step (D) further comprises: (D-4) generating one of the write transactions. The transaction time, a check mark flag, and a random amount of information; (D-5) update the second input plaintext according to the card number, the current trading time and the current check mark flag And (D-6) updating the dynamic anti-counterfeiting verification code by using the updated second input plaintext, the current random number data, and the anti-counterfeiting verification key as parameters. 如請求項7所述的結合行動裝置及電子票證之展演活動驗票方法,其中,該(E)步驟中的該驗證成功資訊包括該更新後的動態防偽驗證碼、該本次交易時間、該本次驗票旗標,及該本次亂數資料。 The method for verifying the activity of the combined action device and the electronic ticket according to claim 7, wherein the verification success information in the step (E) includes the updated dynamic anti-counterfeiting verification code, the current transaction time, and the current transaction time. This check mark, and the current random data.
TW106116828A 2017-05-22 2017-05-22 Ticket checking system and method thereof combined with mobile device and electronic ticket TWI649705B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW106116828A TWI649705B (en) 2017-05-22 2017-05-22 Ticket checking system and method thereof combined with mobile device and electronic ticket

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW106116828A TWI649705B (en) 2017-05-22 2017-05-22 Ticket checking system and method thereof combined with mobile device and electronic ticket

Publications (2)

Publication Number Publication Date
TW201901554A TW201901554A (en) 2019-01-01
TWI649705B true TWI649705B (en) 2019-02-01

Family

ID=65803182

Family Applications (1)

Application Number Title Priority Date Filing Date
TW106116828A TWI649705B (en) 2017-05-22 2017-05-22 Ticket checking system and method thereof combined with mobile device and electronic ticket

Country Status (1)

Country Link
TW (1) TWI649705B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101046899A (en) * 2006-03-31 2007-10-03 中国科学院软件研究所 Electronic ticket system and method based on public key instrument
US7580897B2 (en) * 2002-06-10 2009-08-25 Ken Sakamura IC card and authentication method in electronic ticket distribution system
CN101859426A (en) * 2010-02-02 2010-10-13 深圳市安捷信联科技有限公司 Electronic ticket service system and realizing method thereof
CN101866498A (en) * 2009-09-30 2010-10-20 深圳市安捷信联科技有限公司 Electronic ticket implementation method and system based on intelligent card
CN104282091A (en) * 2013-07-02 2015-01-14 郁晓东 Bill data generating/transmitting/storing/authenticating method
TW201624382A (en) * 2014-12-22 2016-07-01 凌立民 Electronic ticket authentication system and authentication method of same
TWM549400U (en) * 2017-05-22 2017-09-21 Ipass Corp Mobile device incorporated exhibition and show ticket checking system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7580897B2 (en) * 2002-06-10 2009-08-25 Ken Sakamura IC card and authentication method in electronic ticket distribution system
CN101046899A (en) * 2006-03-31 2007-10-03 中国科学院软件研究所 Electronic ticket system and method based on public key instrument
CN101866498A (en) * 2009-09-30 2010-10-20 深圳市安捷信联科技有限公司 Electronic ticket implementation method and system based on intelligent card
CN101859426A (en) * 2010-02-02 2010-10-13 深圳市安捷信联科技有限公司 Electronic ticket service system and realizing method thereof
CN104282091A (en) * 2013-07-02 2015-01-14 郁晓东 Bill data generating/transmitting/storing/authenticating method
TW201624382A (en) * 2014-12-22 2016-07-01 凌立民 Electronic ticket authentication system and authentication method of same
TWM549400U (en) * 2017-05-22 2017-09-21 Ipass Corp Mobile device incorporated exhibition and show ticket checking system

Also Published As

Publication number Publication date
TW201901554A (en) 2019-01-01

Similar Documents

Publication Publication Date Title
CN102034323B (en) Public traffic one-card service system and implementation method, service platform and point of sale (POS) machine thereof
CN105957276B (en) Based on android system intelligence POS security systems and startup, data management-control method
WO2017084013A1 (en) Transaction authentication method, device, mobile terminal, pos terminal and server
CN110458699A (en) The identity of supply chain application based on distributed account book, realizing financial inclusiveness and sustainability and origin
CN108805656A (en) Supply-demand mode method, platform, system and computer readable storage medium
CN106063187A (en) Multi-factor authentication system and method
JP2019523953A (en) Trading interface control
CN107316381A (en) A kind of sales counter information processing method, terminal and business handling system
CN102271040B (en) Identity verifying system and method
TWM549400U (en) Mobile device incorporated exhibition and show ticket checking system
JP2014528616A (en) Payment method for products or services at commercial sites via internet connection and compatible terminals
CN106033571A (en) Trading method of electronic signature devices, electronic signature devices and trading system
CN109993528A (en) It is a kind of for managing the method and apparatus of committal charge
CN111950009B (en) Block chain-based method and device for detecting replacement sales data
TWI649705B (en) Ticket checking system and method thereof combined with mobile device and electronic ticket
CN108960827A (en) A kind of computer system executing the application of block chain
KR100883147B1 (en) Personal Identity And Settlement system For Service Using RFID
CN110401526A (en) Customer information safety interacting method, terminal and server based on small routine
CN109741051A (en) A kind of electronic card graphic code realizes the method and system of transaction
CN112085469B (en) Data approval method, device, equipment and storage medium based on vector machine model
CN114629663A (en) Block chain-based digital commodity transaction method and device
CN114596165A (en) Block chain system and method for registering, selling and managing financial products
CN112351045A (en) Supply chain management method, system, server and computer readable medium
CN107704733B (en) Banknote box encryption system, method and device
US20200286072A1 (en) Information processing apparatus, information processing system, and information processing method, and program