WO2017012022A1 - Electronic certificate issuing method, and data interaction processing method, device and system - Google Patents

Electronic certificate issuing method, and data interaction processing method, device and system Download PDF

Info

Publication number
WO2017012022A1
WO2017012022A1 PCT/CN2015/084591 CN2015084591W WO2017012022A1 WO 2017012022 A1 WO2017012022 A1 WO 2017012022A1 CN 2015084591 W CN2015084591 W CN 2015084591W WO 2017012022 A1 WO2017012022 A1 WO 2017012022A1
Authority
WO
WIPO (PCT)
Prior art keywords
certificate
request
electronic voucher
electronic
information
Prior art date
Application number
PCT/CN2015/084591
Other languages
French (fr)
Chinese (zh)
Inventor
张毅
Original Assignee
深圳市银信网银科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市银信网银科技有限公司 filed Critical 深圳市银信网银科技有限公司
Priority to CA2993062A priority Critical patent/CA2993062C/en
Priority to PCT/CN2015/084591 priority patent/WO2017012022A1/en
Publication of WO2017012022A1 publication Critical patent/WO2017012022A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols

Definitions

  • the present application relates to the field of electronic commerce technologies, and in particular, to a method for authenticating an electronic certificate, a data interaction processing method, an apparatus, and a system.
  • e-commerce uses a network platform to connect parties (buyers, sellers, logistics companies, financial institutions, etc.) in traditional business activities, by networking, electronically, and informatizing the entire transaction process, Reduce the cost of transactions and improve transaction efficiency.
  • parties buyers, sellers, logistics companies, financial institutions, etc.
  • the transfer of funds mainly relies on the traditional electronic direct transfer payment method and the third-party payment method, and the payment method is single.
  • the user spends shopping he often needs to fill in a lot of information on the e-commerce platform.
  • the operation is cumbersome, the repetitive actions are many, the user spends a lot of energy, and the user experience is poor, which can not meet the business needs of modern society.
  • the present application provides a method for verifying an electronic voucher, a data interaction processing method, a device and a system, and solves the problem that the operation is cumbersome.
  • the present application provides a method for verifying an electronic voucher, including:
  • the client of the witness side invokes the first certificate request corresponding to the electronic certificate requested by the witness party to be copied from the standby certificate request according to the copy electronic certificate request submitted by the witness party;
  • the witness client obtains modification information input by the witness for modifying the first request; [0011] the client client generates a second certificate request based on the first certificate request according to the modification information, and sends the second certificate request to the bank server;
  • the bank server establishes a new electronic voucher according to the second certificate request.
  • the witness may submit a request for copying the electronic voucher, and the client of the witnesses invokes the first corresponding to the electronic voucher requested to be copied by the proxies from the standby request a request for modification; a modification information input by the witness to modify the first request; the client according to the modification generates a second request based on the first request, and The second certificate request is sent to the bank of the bank; the bank server establishes a new electronic certificate according to the second certificate request.
  • the company has realized the electronic certificate by means of copying, avoiding the input of repeated information by the witness, saving the process of the certificate, and the efficiency of the certificate is high, and the purpose of quickly establishing the electronic certificate is achieved.
  • the present application provides a data interaction processing method, including:
  • the data requesting terminal according to the copying electronic voucher request submitted by the witnessing party, invoking the first authentication request corresponding to the electronic voucher requested by the witnessing party to be copied from the standby authentication request;
  • the data requesting terminal acquires modification information input by the witnessing party for modifying the first authentication request
  • the data requesting terminal generates a second authentication request based on the first authentication request according to the modification information.
  • the certificate server sets up a new electronic voucher according to the second certificate request.
  • the present application provides another data interaction processing method, including:
  • the first request for the certificate corresponding to the electronic certificate requested by the witness is copied from the standby certificate request;
  • the present application provides another data interaction processing method, including:
  • the data requesting terminal acquires the identification information of the electronic voucher according to the request for copying the electronic voucher submitted by the verification party;
  • the data requesting terminal acquires modification information input by the witness for modifying the electronic voucher; [0027] the data requesting terminal generates a request for the certificate carrying the identification information and the modification information;
  • the data requesting terminal sends the certificate request to the certificate server;
  • the certificate server calls an electronic voucher corresponding to the identification information, and modifies the electronic voucher according to the modification information to establish a new electronic voucher.
  • the present application provides another data interaction processing method, including:
  • the present application provides another data interaction processing method, including:
  • the present application provides a data interaction processing system, including a data requesting terminal and a certificate server, wherein the data requesting terminal and the authentication server are in communication connection;
  • the data requesting terminal is configured to acquire the identification information of the electronic voucher according to the request for copying the electronic voucher submitted by the witnessing party; and further, to obtain the modification information input by the witnessing party for modifying the electronic voucher
  • the method is further configured to generate a certificate request carrying the identification information and the modification information, and send the request to the authentication server;
  • the certificate server is configured to call up an electronic voucher corresponding to the identification information, and modify the electronic voucher according to the modification information to establish a new electronic voucher.
  • the present application provides a data interaction processing apparatus, including:
  • an identifier information obtaining module configured to acquire, according to the request for copying the electronic voucher submitted by the witness, the identification information of the electronic voucher
  • a modification information obtaining module configured to acquire modification information for modifying the electronic voucher input by the verification party
  • a certificate request generation module configured to generate a certificate carrying the identification information and the modification information request
  • the certificate request sending module is configured to send the certificate request to the certificate server.
  • the present application provides another data interaction processing apparatus, including:
  • an information obtaining module configured to acquire a request for a certificate sent by the data requesting terminal, where the request for the certificate carries the identification information of the electronic certificate requested by the witness and the modification information for modifying the electronic certificate;
  • a voucher calling module configured to call up an electronic voucher corresponding to the identification information
  • the certificate module is configured to modify the electronic certificate according to the modification information to establish a new electronic certificate.
  • the verification party may submit a request for copying the electronic voucher
  • the data requesting terminal calls the first corresponding to the electronic voucher requested by the prosecution party to request the copy from the standby certificate request a request for modification of the first authentication request input by the witnessing party
  • the data requesting terminal generates a second authentication request based on the first authentication request according to the modification information, and the second
  • the request for the certificate is sent to the certificate server; the certificate server sets up a new electronic certificate according to the second certificate request.
  • the verification party submits a request for copying the electronic voucher
  • the data requesting terminal acquires the identification information of the electronic voucher and the modification information input by the verification party for modifying the electronic voucher; the data requesting terminal sends the identification information and the modification information to the file.
  • the certificate server sends out an electronic voucher corresponding to the identification information, and modifies the electronic voucher according to the modification information to establish a new electronic voucher.
  • FIG. 1 is a schematic structural diagram of a data interaction processing system according to an embodiment of the present application.
  • FIG. 2 is a schematic flowchart of a data interaction processing method according to an embodiment of the present application.
  • FIG. 3 is a schematic flowchart of a method for verifying an electronic voucher in an embodiment of the present application
  • FIG. 4 is a schematic structural diagram of a data interaction processing apparatus according to an embodiment of the present application.
  • FIG. 5 is a schematic structural diagram of a data interaction processing system according to another embodiment of the present application.
  • FIG. 6 is a schematic flowchart of a data interaction processing method in another embodiment of the present application.
  • FIG. 7 is a schematic flowchart of a method for verifying an electronic voucher in another embodiment of the present application.
  • FIG. 8 is a schematic structural diagram of a data interaction processing apparatus as a data requesting terminal (a client client) according to another embodiment of the present application
  • FIG. 9 is a schematic structural diagram of a data interaction processing apparatus as a server (a server) of another embodiment of the present application.
  • the electronic voucher mentioned in the embodiment of the present application is based on the core principle of the international letter of credit, and combines the advantages of many financial products such as a bank promissory note, a guarantee letter, a bank acceptance bill, an electronic letter of credit, and the like, and is combined with Internet technology.
  • a new financial tool that fully adapts to and meets the needs of the Internet economy, with broad applicability across platforms, across banks, across the globe, and across the entire spectrum.
  • the electronic voucher mentioned in this application refers to the fact that the prosecution party (buyer) is guaranteed by its bank account funds or credit line (credit card credit or loan amount), and the bank promises to pay and pay according to the payment conditions. Settlement of electronic credit commitment payment vouchers.
  • the electronic voucher mentioned in this program is mainly a product for buyers.
  • the seller downloads the cashier access interface, the buyer completes the e-voucher certificate, the seller completes the certificate and fulfills the contract, applies for the payment, and the electronic voucher. If the settlement condition is reached, it will be automatically paid.
  • E-vouchers can be purchased not only with merchandise, but also for mortgage guarantees, such as an individual who can use an electronic voucher to the bank as a guarantee for loan to others.
  • the electronic voucher is a kind of request issued by the bank according to the prosecution, and the fund or credit of the procurator is used as a basis, and the credit of the bank is carried, and the change is stored in digital form. , to achieve the flow of electronic commitment credit commitment payment vouchers.
  • the bank freezes the funds in its account or uses the credits in its account according to the application of the witness to generate an electronic voucher with a payment function.
  • Electronic vouchers have a payment function in e-commerce activities to purchase goods. The user purchases the goods using the electronic voucher, and the merchant obtains the electronic voucher, and after fulfilling the transaction transaction obligation, obtains the amount of the sold goods by releasing the frozen funds included in the electronic voucher or using the credit.
  • the recipient obtains the e-voucher to complete the payment conditions, and can obtain the frozen funds of the electronic voucher or the credit (such as transfer, red envelope).
  • the main periods involved in the use of electronic voucher for e-commerce activities include the prosecution period, the collection period, the performance period, the signing period, the disbursement period, and the liquidation period.
  • the relevant explanations for each period are as follows:
  • the company will apply for a certificate from the bank.
  • the prosecution party can form The specific transaction order shall apply for the certificate; or if the transaction order is not formed, the witness shall voluntarily apply for the certificate.
  • the electronic voucher can be either a buyer’s certificate (empty certificate) or a seller’s certificate (single certificate).
  • the bank After accepting the bank, the bank will hold an electronic certificate.
  • the amount recorded in the electronic voucher shall be treated as a corresponding reservation in the fund account of the bank, which is generally understood as freezing funds or granting credit.
  • the use of credit can be divided into two situations: One is to start calculating the interest from the beginning of the credit, that is, the credit card is used by the witness; the other is from the recipient.
  • the bank After the amount corresponding to the credit line, the bank begins to calculate the interest, that is, from the time when the card holder uses the credit card to the time when the bank receives the funds, it is considered that the bank has not invoked the credit line granted by the bank.
  • the certificate holder applies to the collection bank for the receipt, and the length of the collection period can be set to 1 day or customized.
  • the verification information of the bank is correct, after the transaction is confirmed, the certificate is received, and the electronic certificate enters the performance period.
  • the length of the performance period can be set to 7 days or customized.
  • the certificate holder performs performance during the performance period and sends the performance information to the collection bank. If the merchant sends the goods, the contractor can be considered to have performed the contract, and the performance information may be the logistics order number of the delivery.
  • the receiving bank obtains the performance information, changes the status of the electronic voucher, enters the electronic receipt, waits for the delivery of the goods, and signs the goods.
  • the length of the signing period can be set to 7 days or customized.
  • the card issuing party signs the goods, that is, after the card holder completes the trading conditions corresponding to the electronic voucher according to the payment conditions of the electronic voucher, the card issuing bank is entrusted to the bank to apply for settlement, and the length of the payment period is long. Can be set to 1 day.
  • the bank After the bank has judged that the settlement conditions have been reached, the bank will release the funds from the bank account, transfer the funds to the collection bank, and the collection bank will transfer the funds to the collection account designated by the recipient (also known as the collection account designated by the recipient). Receiving account
  • the validity period can be divided into three segments, and the time limit is in the electronic
  • the certificate is stated as the time limit for the recipient to receive the certificate, perform the contract, and apply for the settlement. If the corresponding action is not made within the time limit, the electronic certificate will be invalid.
  • the period of receipt is the time limit for the certificate applicant to apply for the certificate, and the electronic certificate is invalid if the certificate is not received within the time limit. After the receipt of the certificate, the electronic certificate will enter the performance period.
  • the performance period is the time limit for the recipient to submit performance information (such as shipping information), and if the deadline is not submitted, the electronic certificate will be invalid. After the recipient submits the performance information, the electronic voucher enters the signing period.
  • the receipt period is the time limit for the issuer to apply for settlement, and if the application for cancellation information (such as the receipt information) is not submitted within the time limit, the electronic certificate is invalid. After the recipient applies for payment, the electronic voucher enters the settlement period.
  • the above is only one way of applying the electronic voucher, and may also be an application electronic voucher purchase service.
  • the purchase service such as the hotel transaction scenario
  • the hotel room reservation is successful, that is, the hotel has fulfilled the contract
  • the content of the performance information is the information that the reservation has been successful, and the customer is required to apply for payment.
  • the electronic voucher can also be applied to allocating funds.
  • the understanding of performance and receipt has also changed. That is to say, when a merchant provides a commodity or service, it may directly cause the status of the electronic voucher to flow through the performance period and the receipt period, and directly enter the settlement period, such as a face-to-face transaction.
  • This embodiment provides a method for authenticating an electronic voucher, a data interaction processing method, an apparatus, and a system.
  • the data interaction processing system includes a data requesting terminal 101 and a certificate server 102, and the data requesting terminal 101 and the authentication server 102 are communicatively connected, for example, via an Internet communication connection.
  • the data requesting terminal 101 is configured to, according to the copy electronic voucher request submitted by the witness, invoke the first authentication request corresponding to the electronic voucher to be copied from the standby authentication request.
  • the "copy electronic voucher request" at the place refers to the information and format of the request to copy the existing electronic voucher, and the "alternative testimony request” mentioned in the place may be submitted by the former witness. That is, the card issuing party submits a request for the certificate to the database server through the data request terminal, and the data requesting terminal saves the request for the certificate as a backup request for the future verification of the card.
  • the alternate request is also available Therefore, some commonly used templates provided by the system, or a combination of the two, or the certificate party receives a request for a certificate corresponding to the electronic certificate transferred by another person.
  • the "alternative certificate request" refers to an existing electronic certificate, which may be an electronic certificate that has been issued by the party, or may be sent by another party received by the party. Electronic voucher.
  • the data requesting terminal 101 is further configured to obtain, by the verification party, modification information for modifying the first authentication request, and further configured to generate a second authentication certificate based on the first authentication request according to the modification information.
  • the request is sent to the certificate server 102.
  • the standby authentication request may be data stored on the data request terminal.
  • the certificate server 102 is configured to set up a new electronic voucher according to the second certificate request.
  • FIG. 2 is a schematic flowchart of a data interaction processing method, where the method includes the following steps:
  • Step 2.1 The data requesting terminal acquires a request for copying the electronic voucher submitted by the witness. Specifically, the data requesting terminal may obtain, by using a human-computer interaction interface, a request for copying the electronic voucher submitted by the witness.
  • Step 2.2 The data requesting terminal invokes the first authentication request corresponding to the electronic voucher requesting the copying from the standby certificate request.
  • Step 2.3 The data requesting terminal acquires the modification information input by the witness to modify the first request. Usually, the information of the call for the standby certificate and the request for the certificate will be different. Therefore, the call for the standby request needs to be modified. In this case, the data requesting terminal obtains the modification information input by the witnessing party for modifying the first authentication request through the human-machine interaction interface.
  • Step 2.4 The data requesting terminal generates a second authentication request based on the first authentication request according to the modification information.
  • Step 2.5 The data requesting terminal sends the second authentication request to the authentication server.
  • Step 2.6 The certificate server sets up a new electronic voucher according to the second certificate request.
  • the witness server can also be used to verify the identity of the witness before establishing a new electronic certificate to ensure that the witness has the right to stand for electronic credentials.
  • the certificate server may return a message indicating that the certificate is successful to the data requesting terminal to notify the witness.
  • the second request for the data requesting terminal to send to the certificate server carries the defect The identity information of the witness, and the account information of the forensic account used to lock the data to establish the electronic voucher.
  • the certificate server establishes a new electronic certificate, specifically: the certificate server authenticates the card according to the identity information, and after the verification is passed, further determines the card according to the account information of the account.
  • the data in the account is greater than or equal to the amount of the electronic voucher requesting the stand-up, and a new electronic voucher is established.
  • the embodiment further provides a method for verifying an electronic certificate, including the following steps:
  • Step 3.1 The client of the witness obtains a request for copying the electronic voucher submitted by the witness. Specifically, the client can obtain the request for copying the electronic voucher submitted by the witness through a human-computer interaction interface.
  • Step 3.2 The client client calls the first certificate request corresponding to the electronic certificate requested by the witness from the backup certificate request.
  • the alternate authentication request may be data stored on the client of the witness, which may be preset.
  • the request for the standby certificate is submitted by the former party, that is, the card is submitted to the server of the bank through the client of the card, and the client of the card saves the request.
  • the standby certificate request may also be a request for a certificate corresponding to the electronic certificate that the other party has transferred.
  • Step 3.3 The client client obtains the modification information input by the witness to modify the first certificate request.
  • the information of the call for the standby certificate and the request for the certificate will be different. Therefore, the call for the standby request needs to be modified.
  • the client of the witness obtains the modification information input by the witness to modify the first request through the human-machine interface.
  • Step 3.4 The client client generates a second certificate request based on the first authentication request according to the modification information.
  • Step 3.5 The client client sends a second certificate request to the bank server.
  • Step 3.6 The server of the securities bank freezes the corresponding funds or grants credit according to the request of the second certificate to establish a new electronic certificate.
  • step 3.6 the server can return a successful message to the client.
  • the bank's server can also be used to verify the identity of the witness before establishing a new electronic certificate to ensure that the party has the right to stand for electronic credentials.
  • the second authentication request carries the identity information of the witness and the account information used to freeze the funds or use the credit to establish the electronic certificate, and the account information server To verify the identity information of the witness, in order to determine whether the witness has the right to testify, you can use the following methods
  • the identity information for example, the ID card number of the (certificate of the card), verify whether the card has the account information at the current bank, and if so, that the card has the authority of the card, otherwise It is believed that the prosecution party does not have the authority to prosecute.
  • the identity information for example, the account used by the witness to log in to the client, check whether the account has completed the real-name authentication, and if so, that the party has the authority to prove the certificate, otherwise, the card holder does not have the defect. Permission authority. Under this type of verification, it is not necessary to require the witness to have a door-to-door information at the bank.
  • the identity information may be any information that uniquely identifies the identity of the witness, and determines whether the witness has a bad credit record, for example, whether the witness is a whitelist user or black. List of users. If it is determined that the prosecution party belongs to the whitelist user, it is considered that the prosecution party has the right of defamation; if it is judged that the defamation party belongs to the blacklist user, it is considered that the prosecution party does not have the prosecution authority.
  • the identity information of the witness is the dynamic code returned to the mobile phone number by the server of the witness according to the request of the second certificate.
  • the client of the card first sends the mobile phone number entered by the witness to the bank of the bank, and the card is issued.
  • the line server sends a dynamic code to the mobile number.
  • the mobile phone number can also be a mobile phone number bound to the credit card account.
  • the server of the securities bank performs verification according to the identity information of the witness, to determine whether the party has the authority of the certificate, and may also adopt other methods. In this embodiment, only the column is listed. There are several better ways.
  • the server of the securities bank determines that the witness has the authority of the certificate, it may further determine whether the funds or credits in the account are greater than or equal to the amount of the electronic certificate requested to stand. If the funds or credits in the certificate account are greater than or equal to the amount of the electronic certificate requesting the standing, continue with the following steps; Then, the server of the securities bank can directly return the message of the failure of the certificate to the client of the witness, or return the message requesting the party to modify the request of the second certificate.
  • the embodiment further provides a data interaction processing apparatus, including a calling module 401.
  • the information obtaining module 402, the certificate request generating module 403, and the certificate request sending module 404 are modified.
  • the calling module 401 is configured to, according to the request for copying the electronic voucher submitted by the witness, invoke the first authentication request corresponding to the electronic voucher requesting the copying from the backup certificate request.
  • the modification information obtaining module 402 is connected to the calling module 401, and is configured to obtain modification information input by the witness for modifying the first authentication request.
  • the certificate request generation module 403 is connected to the modification information acquisition module 402, and is configured to generate a second certificate request based on the first certificate request according to the modification information.
  • the authentication request sending module 404 is connected to the authentication request generating module 403 for transmitting the second authentication request to the authentication server.
  • the data interaction processing device can be used as a data requesting terminal (specifically, a client), and specifically, it can be a computer, a tablet, a mobile phone, or the like.
  • the buyer is the buyer.
  • the buyer makes a purchase on the e-commerce platform through the client, and the payment is made using the bank certificate, the buyer needs to generate a certificate request through the client.
  • the client's client holds a request for a certificate of payment (used as the first testimony) before the buyer uses the electronic voucher to make a purchase.
  • the buyer chooses to copy a request for a certificate, and the client proves to the buyer all the previously used requests for the certificate and asks the buyer to select the closest one.
  • the client can display the content of the request to the buyer in the form of a form, and the buyer will make corresponding modifications according to the specific information of the purchase to generate a second request.
  • This embodiment provides a method for authenticating an electronic voucher, a data interaction processing method, an apparatus, and a system.
  • the data interaction processing system includes a data requesting terminal 501 and a certificate server 502.
  • the data requesting terminal 501 and the authentication server 502 are communicatively connected, for example, via an Internet communication connection.
  • the data requesting terminal 501 is configured to obtain the identification information of the electronic voucher according to the request for copying the electronic voucher submitted by the verification party; and further, to obtain the modification information for modifying the electronic voucher input by the verification party; The identification information and the modification information are sent to the identification server.
  • the certificate server 502 is configured to call up an electronic voucher corresponding to the identification information, and modify the electronic voucher according to the modification information to establish a new electronic voucher.
  • FIG. 6 is a schematic flowchart of a data interaction processing method, where the method includes the following steps:
  • Step 6.1 The data requesting terminal acquires a request for copying the electronic voucher submitted by the witness. Specifically, the data requesting terminal may obtain, by using a human-computer interaction interface, a request for copying the electronic voucher submitted by the witness.
  • Step 6.2 The data requesting terminal acquires the identification information of the electronic voucher.
  • the electronic certificate for copying is stored in the certificate server, and the identification information of the electronic certificate is obtained at the data requesting terminal, so that the server can find the corresponding electronic certificate according to the identification information, thereby achieving the purpose of copying.
  • Step 6.3 The data requesting terminal acquires modification information input by the witness for modifying the electronic certificate.
  • the electronic voucher used for copying and the e-voucher that the prosecution party needs to stand up this time may have different information, and therefore, the electronic voucher used for copying needs to be modified.
  • the data requesting terminal obtains the modification information input by the witnessing party for modifying the request for the certificate through the human-machine interaction interface.
  • Step 6.4 The data requesting terminal generates a request for the certificate carrying the identification information and the modification information.
  • Step 6.5 The data requesting terminal sends the certificate request to the certificate server.
  • Step 6.6 The certificate server invokes an electronic voucher corresponding to the identification information.
  • Step 6.7 The certificate server modifies the information to modify the electronic certificate.
  • Step 6.8 The certificate server locks the corresponding data to establish a new electronic certificate.
  • the certificate server may return a message indicating that the certificate is successful to the data requesting terminal to notify the witness.
  • the data interaction processing method provided by this embodiment is further provided.
  • the embodiment further provides a method for verifying an electronic certificate, which includes the following steps:
  • Step 7.1 The client of the witness obtains a request for copying the electronic voucher submitted by the witness. Specifically, the client can obtain the request for copying the electronic voucher submitted by the witness through a human-computer interaction interface.
  • Step 7.2 The client client obtains the identification information of the electronic certificate.
  • the electronic voucher for copying is stored in the server of the securities bank, and the identification information of the electronic voucher is obtained by the client of the witness, so that the server can find the corresponding electronic voucher according to the identification information, thereby realizing the copying. purpose.
  • Step 7.3 The witness client obtains modification information input by the witness for modifying the electronic certificate.
  • the electronic voucher used for copying and the e-voucher that the prosecution party needs to stand up this time may have different information, and therefore, the electronic voucher used for copying needs to be modified.
  • the client of the witness obtains the modification information input by the witness to modify the request of the certificate through the human-computer interaction interface.
  • Step 7.4 The client client generates a certificate request carrying the identification information and the modification information.
  • Step 7.5 The client client sends the certificate request to the bank server.
  • Step 7.6 The verification server sends out an electronic voucher corresponding to the identification information.
  • Step 7.7 The certificate server modification information modifies the electronic certificate.
  • Step 7.8 The bank server establishes a new electronic voucher.
  • step 7.8 the server can return a successful message to the client.
  • the bank's server can also be used to verify the identity of the witness before establishing a new electronic certificate to ensure that the party has the right to stand for electronic credentials.
  • the bank's server determines that the party has the right to swear, it can further determine whether the funds or credits in the account are greater than or equal to the amount of the electronic certificate requested.
  • the verification of the identity of the witness and the verification of the funds or credits of the account are the same as those of the first embodiment, and will not be repeated here.
  • the present embodiment further provides a corresponding data processing apparatus an interaction, including the identification information obtaining module 801, the modification information acquisition module 802, Jian certificate request generating module 803 and a request sending module card Jian 804.
  • the identification information obtaining module 801 is configured to obtain identification information of the electronic certificate according to the request for copying the electronic voucher submitted by the witness.
  • the modification information acquisition module 802 is connected to the identification information acquisition module 801 for obtaining modification information for modifying the electronic voucher input by the verification party.
  • the certificate request generation module 803 is connected to the modification information acquisition module 802, and is configured to generate a certificate request carrying the identification information and the modification information.
  • the authentication request sending module 804 is connected to the authentication request generating module 803 for transmitting the authentication request to the authentication server.
  • the data interaction processing device can be used as a data requesting terminal (specifically, a client), and specifically, it can be a computer, a tablet, a mobile phone, or the like.
  • This embodiment further provides another data interaction processing device as a certificate server (including a server), an information acquisition module 901, a certificate calling module 902, and a certificate module 903.
  • a certificate server including a server
  • an information acquisition module 901 acquisition module
  • a certificate calling module 902 certificate module
  • the information obtaining module 901 is configured to obtain the request for the certificate sent by the data requesting terminal, and the request for the certificate carries the identification information of the electronic certificate requested by the witness and the modification information for modifying the electronic certificate.
  • the voucher calling module 902 is connected to the information obtaining module 901, and is used to call up an electronic credential corresponding to the identification information.
  • the authentication module 903 is connected to the credential calling module 902 for modifying the electronic credential according to the modification information to establish a new electronic credential.
  • the seller is the seller, and the seller receives the electronic certificate of the other party, based on the refund request.
  • the seller may, on the basis of the received electronic voucher, conduct a reverse custody test, and the information of the witness and the consignee will be exchanged to establish a new electronic voucher to realize the refund operation.
  • the electronic certificate received by the seller is used for copying, and the client of the witness sends the identification information of the electronic certificate and the modification information submitted by the seller (that is, the information of the witness and the recipient is exchanged) to the server of the securities bank.
  • the server of the securities bank finds the corresponding electronic voucher according to the identification information, and then, according to the modification information, deletes the new electronic voucher, thereby realizing the refund operation of the seller.
  • the seller can quickly implement the refund operation without performing a complete verification process, simplifying the operation, improving the efficiency and user experience, and enriching the payment form of modern e-commerce.

Abstract

An electronic certificate issuing method, and a data interaction processing method, device and system. A data request terminal calls from within backup issuing requests a first issuing request corresponding to an electronic certificate requested to be copied; according to modification information used for modifying the first issuing request, a second issuing request is generated on the basis of the first issuing request; an issuing server opens a new electronic certificate according to the second issuing request. Or, the data request terminal obtains identifier information used for a copied electronic certificate and modification information used for modifying the electronic certificate; according to an issuing request carrying the identifier information and the modification information, the issuing server calls out the electronic certificate corresponding to the identifier information, and modifies the electronic certificate according to the modification information, so as to open a new electronic certificate. Via the described means, an electronic certificate is opened by an issuer via copying means, avoiding the inputting of duplicate information by the issuer, and economising the issuing process. The present invention has a high issuing efficiency, and achieves the goal of rapidly opening an electronic certificate.

Description

说明书 发明名称:电子凭证的幵证方法、 数据交互处理方法、 装置和系统 技术领域  Title: Inventive name: method for electronic certificate verification, data interaction processing method, device and system
[0001] 本申请涉及电子商务技术领域, 具体涉及一种电子凭证的幵证方法、 数据交互 处理方法、 装置和系统。  [0001] The present application relates to the field of electronic commerce technologies, and in particular, to a method for authenticating an electronic certificate, a data interaction processing method, an apparatus, and a system.
[0002] 背景技术  BACKGROUND OF THE INVENTION
[0003] 随着电子商务的兴起, 在线电子支付因其具有较好便捷性, 越来越受人们的欢 迎。 目前, 在线电子支付方式中, 为了降低风险, 多数以第三方支付公司担保 的形式存在。 以客户在线购买商品为例, 采用第三方支付公司担保的形式, 对 付款方客户来说, 在未收到商品吋其资金就已经支付到第三方支付公司, 一旦 第三方支付公司出现问题, 付款方客户的资金就得不到保障, 因此, 采用第三 方支付公司担保的形式, 付款方客户一方仍然存在资金风险问题。  [0003] With the rise of e-commerce, online electronic payment has become more and more popular because of its convenience. At present, in the online electronic payment method, in order to reduce the risk, most of them exist in the form of a third-party payment company guarantee. Take the customer's online purchase as an example, in the form of a third-party payment company guarantee, for the paying customer, the third-party payment company has been paid after receiving the goods, and once the third-party payment company has problems, the payment is made. The client's funds are not guaranteed. Therefore, in the form of a third-party payment company guarantee, the party to the paying party still has a financial risk problem.
[0004] 虽然, 电子商务利用网络平台将传统商务活动中的参与各方 (买家、 卖家、 物 流公司、 金融机构等) 连接在一起, 通过将整个交易过程网络化、 电子化、 信 息化, 减低了交易的成本、 提高了交易效率。 但是, 现行的电子商务应用中, 资金的传递主要还是依赖传统的电子直接转账支付的方式和第三方支付的方式 完成, 支付方式单一。 用户在进行购物消费吋, 吋常需要在电商平台重复填写 诸多信息, 操作繁琐, 重复性动作多, 耗费用户大量吋间精力, 用户体验差, 无法满足现代社会的商务需求。  [0004] Although e-commerce uses a network platform to connect parties (buyers, sellers, logistics companies, financial institutions, etc.) in traditional business activities, by networking, electronically, and informatizing the entire transaction process, Reduce the cost of transactions and improve transaction efficiency. However, in the current e-commerce application, the transfer of funds mainly relies on the traditional electronic direct transfer payment method and the third-party payment method, and the payment method is single. After the user spends shopping, he often needs to fill in a lot of information on the e-commerce platform. The operation is cumbersome, the repetitive actions are many, the user spends a lot of energy, and the user experience is poor, which can not meet the business needs of modern society.
[0005] 发明内容  SUMMARY OF THE INVENTION
[0006] 本申请提供一种电子凭证的幵证方法、 数据交互处理方法、 装置和系统, 解决 了幵立电子凭证吋, 操作繁琐的问题。  [0006] The present application provides a method for verifying an electronic voucher, a data interaction processing method, a device and a system, and solves the problem that the operation is cumbersome.
[0007]  [0007]
[0008] 本申请提供了一种电子凭证的幵证方法, 包括:  [0008] The present application provides a method for verifying an electronic voucher, including:
[0009] 幵证方客户端根据幵证方提交的复制电子凭证请求, 从备用幵证请求中调用与 幵证方请求复制的电子凭证对应的第一幵证请求;  [0009] the client of the witness side invokes the first certificate request corresponding to the electronic certificate requested by the witness party to be copied from the standby certificate request according to the copy electronic certificate request submitted by the witness party;
[0010] 幵证方客户端获取幵证方输入的用于修改所述第一幵证请求的修改信息; [0011] 幵证方客户端根据所述修改信息, 以所述第一幵证请求为基础生成第二幵证请 求, 并将第二幵证请求发送给幵证行服务器; [0010] the witness client obtains modification information input by the witness for modifying the first request; [0011] the client client generates a second certificate request based on the first certificate request according to the modification information, and sends the second certificate request to the bank server;
[0012] 幵证行服务器根据所述第二幵证请求幵立新的电子凭证。  [0012] The bank server establishes a new electronic voucher according to the second certificate request.
[0013] 以上提供的电子凭证的幵证方法中, 幵证方可以提交复制电子凭证的请求, 幵 证方客户端从备用幵证请求中调用与幵证方请求复制的电子凭证对应的第一幵 证请求; 幵证方输入的用于修改该第一幵证请求的修改信息; 幵证方客户端根 据该修改信息, 以该第一幵证请求为基础生成第二幵证请求, 并将第二幵证请 求发送给幵证行服务器; 幵证行服务器根据第二幵证请求幵立新的电子凭证。 通过以上方式, 实现了幵证方以复制的方式幵立电子凭证, 避免幵证方输入重 复信息, 节约了幵证流程, 幵证效率高, 达到快速幵立电子凭证的目的。  [0013] In the method for verifying the electronic voucher provided above, the witness may submit a request for copying the electronic voucher, and the client of the witnesses invokes the first corresponding to the electronic voucher requested to be copied by the proxies from the standby request a request for modification; a modification information input by the witness to modify the first request; the client according to the modification generates a second request based on the first request, and The second certificate request is sent to the bank of the bank; the bank server establishes a new electronic certificate according to the second certificate request. Through the above methods, the company has realized the electronic certificate by means of copying, avoiding the input of repeated information by the witness, saving the process of the certificate, and the efficiency of the certificate is high, and the purpose of quickly establishing the electronic certificate is achieved.
[0014]  [0014]
[0015] 本申请提供了一种数据交互处理方法, 包括:  [0015] The present application provides a data interaction processing method, including:
[0016] 数据请求终端根据幵证方提交的复制电子凭证请求, 从备用幵证请求中调用与 幵证方请求复制的电子凭证对应的第一幵证请求;  [0016] the data requesting terminal, according to the copying electronic voucher request submitted by the witnessing party, invoking the first authentication request corresponding to the electronic voucher requested by the witnessing party to be copied from the standby authentication request;
[0017] 数据请求终端获取幵证方输入的用于修改该第一幵证请求的修改信息; [0017] the data requesting terminal acquires modification information input by the witnessing party for modifying the first authentication request;
[0018] 数据请求终端根据所述修改信息, 以该第一幵证请求为基础生成第二幵证请求[0018] the data requesting terminal generates a second authentication request based on the first authentication request according to the modification information.
, 并将第二幵证请求发送给幵证服务器; And sending a second certificate request to the certificate server;
[0019] 幵证服务器根据所述第二幵证请求幵立新的电子凭证。 [0019] The certificate server sets up a new electronic voucher according to the second certificate request.
[0020] 本申请提供了另一种数据交互处理方法, 包括: [0020] The present application provides another data interaction processing method, including:
[0021] 根据幵证方提交的复制电子凭证请求, 从备用幵证请求中调用与幵证方请求复 制的电子凭证对应的第一幵证请求;  [0021] according to the copy electronic voucher request submitted by the witness, the first request for the certificate corresponding to the electronic certificate requested by the witness is copied from the standby certificate request;
[0022] 获取幵证方输入的用于修改该第一幵证请求的修改信息; [0022] obtaining, by the witness, the modification information used to modify the first request for confirmation;
[0023] 根据所述修改信息, 以该第一幵证请求为基础生成第二幵证请求, 并将第二幵 证请求发送给幵证服务器。  [0023] according to the modification information, generating a second certificate request based on the first certificate request, and sending the second certificate request to the certificate server.
[0024] 本申请提供了另一种数据交互处理方法, 包括: [0024] The present application provides another data interaction processing method, including:
[0025] 数据请求终端根据幵证方提交的复制电子凭证的请求, 获取所述电子凭证的标 识信息;  [0025] the data requesting terminal acquires the identification information of the electronic voucher according to the request for copying the electronic voucher submitted by the verification party;
[0026] 数据请求终端获取幵证方输入的用于修改所述电子凭证的修改信息; [0027] 数据请求终端生成携带有所述标识信息和修改信息的幵证请求; [0026] the data requesting terminal acquires modification information input by the witness for modifying the electronic voucher; [0027] the data requesting terminal generates a request for the certificate carrying the identification information and the modification information;
[0028] 数据请求终端将所述幵证请求发送给幵证服务器; [0028] the data requesting terminal sends the certificate request to the certificate server;
[0029] 幵证服务器调出与所述标识信息对应的电子凭证, 并根据所述修改信息修改所 述电子凭证, 以幵立新的电子凭证。  [0029] The certificate server calls an electronic voucher corresponding to the identification information, and modifies the electronic voucher according to the modification information to establish a new electronic voucher.
[0030] 本申请提供了另一种数据交互处理方法, 包括: [0030] The present application provides another data interaction processing method, including:
[0031] 根据幵证方提交的复制电子凭证的请求, 获取所述电子凭证的标识信息; [0031] obtaining, according to the request for copying the electronic voucher submitted by the witness, the identification information of the electronic voucher;
[0032] 获取幵证方输入的用于修改所述电子凭证的修改信息; [0032] acquiring modification information input by the witness for modifying the electronic voucher;
[0033] 生成携带有所述标识信息和修改信息的幵证请求;  [0033] generating a certificate request carrying the identification information and the modification information;
[0034] 将所述幵证请求发送给幵证服务器。  [0034] sending the certificate request to the certificate server.
[0035] 本申请提供了另一种数据交互处理方法, 包括:  [0035] The present application provides another data interaction processing method, including:
[0036] 获取数据请求终端发送的幵证请求, 所述幵证请求携带有幵证方请求复制的电 子凭证的标识信息以及对所述电子凭证进行修改的修改信息;  Obtaining a request for a certificate sent by the data requesting terminal, where the request for the certificate carries the identification information of the electronic certificate requested by the witness and the modification information for modifying the electronic certificate;
[0037] 调出与所述标识信息对应的电子凭证; [0037] calling up an electronic voucher corresponding to the identification information;
[0038] 根据所述修改信息修改所述电子凭证, 以幵立新的电子凭证。  [0038] modifying the electronic voucher according to the modification information to establish a new electronic voucher.
[0039] 本申请提供了一种数据交互处理系统, 包括数据请求终端和幵证服务器, 所述 数据请求终端和幵证服务器通信连接;  [0039] The present application provides a data interaction processing system, including a data requesting terminal and a certificate server, wherein the data requesting terminal and the authentication server are in communication connection;
[0040] 所述数据请求终端用于根据幵证方提交的复制电子凭证的请求, 获取所述电子 凭证的标识信息; 还用于获取幵证方输入的用于修改所述电子凭证的修改信息[0040] the data requesting terminal is configured to acquire the identification information of the electronic voucher according to the request for copying the electronic voucher submitted by the witnessing party; and further, to obtain the modification information input by the witnessing party for modifying the electronic voucher
; 还用于生成携带有所述标识信息和修改信息的幵证请求, 并将其发送给幵证 服务器; The method is further configured to generate a certificate request carrying the identification information and the modification information, and send the request to the authentication server;
[0041] 所述幵证服务器用于调出与所述标识信息对应的电子凭证, 并根据所述修改信 息修改所述电子凭证, 以幵立新的电子凭证。  [0041] The certificate server is configured to call up an electronic voucher corresponding to the identification information, and modify the electronic voucher according to the modification information to establish a new electronic voucher.
[0042] 本申请提供了一种数据交互处理装置, 包括: [0042] The present application provides a data interaction processing apparatus, including:
[0043] 标识信息获取模块, 用于根据幵证方提交的复制电子凭证的请求, 获取所述电 子凭证的标识信息;  [0043] an identifier information obtaining module, configured to acquire, according to the request for copying the electronic voucher submitted by the witness, the identification information of the electronic voucher;
[0044] 修改信息获取模块, 用于获取幵证方输入的用于修改所述电子凭证的修改信息 [0045] 幵证请求生成模块, 用于生成携带有所述标识信息和修改信息的幵证请求; [0046] 幵证请求发送模块, 用于将所述幵证请求发送给幵证服务器。 [0044] a modification information obtaining module, configured to acquire modification information for modifying the electronic voucher input by the verification party [0045] a certificate request generation module, configured to generate a certificate carrying the identification information and the modification information request; [0046] The certificate request sending module is configured to send the certificate request to the certificate server.
[0047] 本申请提供了另一种数据交互处理装置, 包括: [0047] The present application provides another data interaction processing apparatus, including:
[0048] 信息获取模块, 用于获取数据请求终端发送的幵证请求, 所述幵证请求携带有 幵证方请求复制的电子凭证的标识信息以及对所述电子凭证进行修改的修改信 息;  [0048] an information obtaining module, configured to acquire a request for a certificate sent by the data requesting terminal, where the request for the certificate carries the identification information of the electronic certificate requested by the witness and the modification information for modifying the electronic certificate;
[0049] 凭证调用模块, 用于调出与所述标识信息对应的电子凭证;  [0049] a voucher calling module, configured to call up an electronic voucher corresponding to the identification information;
[0050] 幵证模块, 用于根据所述修改信息修改所述电子凭证, 以幵立新的电子凭证。 [0050] The certificate module is configured to modify the electronic certificate according to the modification information to establish a new electronic certificate.
[0051] 以上提供的数据交互处理方法、 装置和系统中, 幵证方可以提交复制电子凭证 的请求, 数据请求终端从备用幵证请求中调用与幵证方请求复制的电子凭证对 应的第一幵证请求; 幵证方输入的用于修改该第一幵证请求的修改信息; 数据 请求终端根据该修改信息, 以该第一幵证请求为基础生成第二幵证请求, 并将 第二幵证请求发送给幵证服务器; 幵证服务器根据第二幵证请求幵立新的电子 凭证。 或者, 幵证方提交复制电子凭证的请求, 数据请求终端获取该电子凭证 的标识信息以及幵证方输入的用于修改该电子凭证的修改信息; 数据请求终端 将标识信息和修改信息发送给幵证服务器; 幵证服务器调出与该标识信息对应 的电子凭证, 并根据修改信息修改该电子凭证, 以幵立新的电子凭证。 通过以 上方式, 实现了幵证方以复制的方式幵立电子凭证, 避免幵证方输入重复信息 , 节约了幵证流程, 幵证效率高, 达到快速幵立电子凭证的目的。 [0051] In the data interaction processing method, apparatus and system provided above, the verification party may submit a request for copying the electronic voucher, and the data requesting terminal calls the first corresponding to the electronic voucher requested by the prosecution party to request the copy from the standby certificate request a request for modification of the first authentication request input by the witnessing party; the data requesting terminal generates a second authentication request based on the first authentication request according to the modification information, and the second The request for the certificate is sent to the certificate server; the certificate server sets up a new electronic certificate according to the second certificate request. Alternatively, the verification party submits a request for copying the electronic voucher, and the data requesting terminal acquires the identification information of the electronic voucher and the modification information input by the verification party for modifying the electronic voucher; the data requesting terminal sends the identification information and the modification information to the file. The certificate server sends out an electronic voucher corresponding to the identification information, and modifies the electronic voucher according to the modification information to establish a new electronic voucher. By means of the above method, the witnesses can realize the electronic voucher by copying, avoiding the input of duplicate information by the witnesses, saving the process of the testimony, high efficiency of the testimony, and achieving the purpose of quickly establishing the electronic voucher.
[0052] 附图说明 BRIEF DESCRIPTION OF THE DRAWINGS
[0053] 图 1为本申请一种实施例中数据交互处理系统的结构示意图;  1 is a schematic structural diagram of a data interaction processing system according to an embodiment of the present application;
[0054] 图 2为本申请一种实施例中数据交互处理方法的流程示意图; 2 is a schematic flowchart of a data interaction processing method according to an embodiment of the present application;
[0055] 图 3为本申请一种实施例中电子凭证幵证方法的流程示意图; [0055] FIG. 3 is a schematic flowchart of a method for verifying an electronic voucher in an embodiment of the present application;
[0056] 图 4为本申请一种实施例中数据交互处理装置的结构示意图; 4 is a schematic structural diagram of a data interaction processing apparatus according to an embodiment of the present application;
[0057] 图 5为本申请另一种实施例中数据交互处理系统的结构示意图; 5 is a schematic structural diagram of a data interaction processing system according to another embodiment of the present application;
[0058] 图 6为本申请另一种实施例中数据交互处理方法的流程示意图; 6 is a schematic flowchart of a data interaction processing method in another embodiment of the present application;
[0059] 图 7为本申请另一种实施例中电子凭证幵证方法的流程示意图; 7 is a schematic flowchart of a method for verifying an electronic voucher in another embodiment of the present application;
[0060] 图 8为本申请另一种实施例中作为数据请求终端 (幵证方客户端) 的数据交互 处理装置的结构示意图; [0061] 图 9为本申请另一种实施例中作为幵证服务器 (幵证方服务器) 的数据交互处 理装置的结构示意图。 [0060] FIG. 8 is a schematic structural diagram of a data interaction processing apparatus as a data requesting terminal (a client client) according to another embodiment of the present application; [0061] FIG. 9 is a schematic structural diagram of a data interaction processing apparatus as a server (a server) of another embodiment of the present application.
[0062] 具体实施方式 DETAILED DESCRIPTION
[0063] 本申请实施例中提及的电子凭证是根据国际信用证核心原理, 集合了银行本票 、 保函、 银行承兑汇票、 电子信用证等诸多金融产品的优点, 再结合互联网科 技于一身, 完全适应和满足互联网经济吋代需求的全新金融工具, 具备跨平台 、 跨银行、 全领域、 全场景应用的广泛适用性。 具体的, 本申请所提及的电子 凭证是指幵证方 (买方) 以其银行账户资金或授信额度 (信用卡额度或贷款额 度) 作为保证而幵立的, 银行承诺依照解付条件办理收付结算的电子信用承诺 支付凭证。 本方案所提及的电子凭证主要是一款针对买家的产品, 由卖家下载 收银台接入接口, 由买家完成电子凭证的幵证、 卖家完成收证并履约、 申请解 付, 电子凭证解付条件达成则自动解付。 电子凭证不仅可以用商品购买, 也可 用于抵押担保, 譬如个人可向银行幵具电子凭证, 以此作为向他人贷款的担保  [0063] The electronic voucher mentioned in the embodiment of the present application is based on the core principle of the international letter of credit, and combines the advantages of many financial products such as a bank promissory note, a guarantee letter, a bank acceptance bill, an electronic letter of credit, and the like, and is combined with Internet technology. A new financial tool that fully adapts to and meets the needs of the Internet economy, with broad applicability across platforms, across banks, across the globe, and across the entire spectrum. Specifically, the electronic voucher mentioned in this application refers to the fact that the prosecution party (buyer) is guaranteed by its bank account funds or credit line (credit card credit or loan amount), and the bank promises to pay and pay according to the payment conditions. Settlement of electronic credit commitment payment vouchers. The electronic voucher mentioned in this program is mainly a product for buyers. The seller downloads the cashier access interface, the buyer completes the e-voucher certificate, the seller completes the certificate and fulfills the contract, applies for the payment, and the electronic voucher. If the settlement condition is reached, it will be automatically paid. E-vouchers can be purchased not only with merchandise, but also for mortgage guarantees, such as an individual who can use an electronic voucher to the bank as a guarantee for loan to others.
[0064] 即, 电子凭证为一种由幵证银行依据幵证方的幵证请求幵出的, 以幵证方的资 金或授信作为备底, 并承载幵证银行信用, 以数字化形式储存变更, 实现流转 的电子承诺信用承诺支付凭证。 [0064] That is, the electronic voucher is a kind of request issued by the bank according to the prosecution, and the fund or credit of the procurator is used as a basis, and the credit of the bank is carried, and the change is stored in digital form. , to achieve the flow of electronic commitment credit commitment payment vouchers.
[0065] 银行根据幵证人的申请冻结其账户中的资金或支用其账户中的授信, 以生成的 具有支付功能的电子凭证。 电子凭证在电子商务活动中具有支付功能, 用以购 买商品。 用户使用电子凭证购买商品, 商家获得电子凭证, 在履行完成交易义 务后, 通过解付电子凭证包含的冻结资金或支用授信获得出售商品的金额。 在 日常生活中, 收证人得到电子凭证完成解付条件, 便可获得电子凭证的冻结资 金或支用授信 (例如转款、 红包) 。  [0065] The bank freezes the funds in its account or uses the credits in its account according to the application of the witness to generate an electronic voucher with a payment function. Electronic vouchers have a payment function in e-commerce activities to purchase goods. The user purchases the goods using the electronic voucher, and the merchant obtains the electronic voucher, and after fulfilling the transaction transaction obligation, obtains the amount of the sold goods by releasing the frozen funds included in the electronic voucher or using the credit. In daily life, the recipient obtains the e-voucher to complete the payment conditions, and can obtain the frozen funds of the electronic voucher or the credit (such as transfer, red envelope).
[0066] 下面对使用电子凭证进行电子商务活动中经常涉及的期间予以说明。  [0066] The following is a description of the periods often involved in conducting electronic commerce activities using electronic vouchers.
[0067] 使用电子凭证进行电子商务活动主要涉及的期间包括幵证期、 收证期、 履约期 、 签收期、 解付期和清算期。 各个期间的相关解释如下:  [0067] The main periods involved in the use of electronic voucher for e-commerce activities include the prosecution period, the collection period, the performance period, the signing period, the disbursement period, and the liquidation period. The relevant explanations for each period are as follows:
[0068] 1、 幵证期  [0068] 1. Defamation period
[0069] 交易双方形成订单后, 幵证方向幵证银行申请幵证。 当然, 幵证方可以在形成 具体的交易订单吋申请幵证; 也可在未形成交易订单吋, 幵证方单方主动申请 幵证。 在交易过程中, 幵立电子凭证吋, 可以是买方幵证 (空单幵证) , 也可 以是卖方倒幵证 (跟单幵证) 。 [0069] After the two parties form an order, the company will apply for a certificate from the bank. Of course, the prosecution party can form The specific transaction order shall apply for the certificate; or if the transaction order is not formed, the witness shall voluntarily apply for the certificate. In the course of the transaction, the electronic voucher can be either a buyer’s certificate (empty certificate) or a seller’s certificate (single certificate).
[0070] 幵证银行受理后, 幵立电子凭证。 并将电子凭证记载的金额在幵证方资金账户 中做相应的保留处理, 一般理解为冻结资金或支用授信。 在实际使用吋, 支用 授信可以分为两种情形: 一种是从支用授信幵始, 银行就幵始计算利息, 也就 是幵证方使用了信用卡额度; 另一种是从收证人收到授信额度对应的金额吋, 银行才幵始计算利息, 也就是从幵证方支用授信吋到收证行收到资金期间, 认 为幵证方未调用银行给予的授信额度。  [0070] After accepting the bank, the bank will hold an electronic certificate. The amount recorded in the electronic voucher shall be treated as a corresponding reservation in the fund account of the bank, which is generally understood as freezing funds or granting credit. In actual use, the use of credit can be divided into two situations: One is to start calculating the interest from the beginning of the credit, that is, the credit card is used by the witness; the other is from the recipient. After the amount corresponding to the credit line, the bank begins to calculate the interest, that is, from the time when the card holder uses the credit card to the time when the bank receives the funds, it is considered that the bank has not invoked the credit line granted by the bank.
[0071] 2、 收证期  [0071] 2. Period of receipt
[0072] 收证人向收证银行申请收证, 收证期的长短可以设为 1天或自定义。  [0072] The certificate holder applies to the collection bank for the receipt, and the length of the collection period can be set to 1 day or customized.
[0073] 3、 履约期 [0073] 3. Performance period
[0074] 收证银行验证信息无误, 确认交易后, 予以收证, 电子凭证进入履约期, 履约 期的长短可以设为 7天或自定义。  [0074] The verification information of the bank is correct, after the transaction is confirmed, the certificate is received, and the electronic certificate enters the performance period. The length of the performance period can be set to 7 days or customized.
[0075] 收证人在履约期内进行履约, 并将履约信息发给收证银行, 如商家发送商品, 即可认为进行了履约, 履约信息可以是发货的物流单号。 [0075] The certificate holder performs performance during the performance period and sends the performance information to the collection bank. If the merchant sends the goods, the contractor can be considered to have performed the contract, and the performance information may be the logistics order number of the delivery.
[0076] 4、 签收期 [0076] 4. Signing period
[0077] 收证银行获得履约信息, 更改电子凭证状态, 电子凭证进入签收期, 等待商品 的送达, 签收商品。 签收期的长短可以设为 7天或自定义。  [0077] The receiving bank obtains the performance information, changes the status of the electronic voucher, enters the electronic receipt, waits for the delivery of the goods, and signs the goods. The length of the signing period can be set to 7 days or customized.
[0078] 5、 解付期 [0078] 5, the release period
[0079] 签收期内幵证方签收商品, 也就是收证人根据电子凭证的解付条件完成电子凭 证所对应的交易条件后, 委托收证银行向幵证银行申请解付, 解付期的长短可 以设为 1天。  [0079] During the signing period, the card issuing party signs the goods, that is, after the card holder completes the trading conditions corresponding to the electronic voucher according to the payment conditions of the electronic voucher, the card issuing bank is entrusted to the bank to apply for settlement, and the length of the payment period is long. Can be set to 1 day.
[0080] 6、 清算期  [0080] 6. Liquidation period
[0081] 幵证银行判断解付条件已经达成后, 解除对幵证方账户资金的冻结, 将资金划 转到收证银行, 收证银行将资金转入收证人指定的收款账户 (又称为收证账户  [0081] After the bank has judged that the settlement conditions have been reached, the bank will release the funds from the bank account, transfer the funds to the collection bank, and the collection bank will transfer the funds to the collection account designated by the recipient (also known as the collection account designated by the recipient). Receiving account
[0082] 根据上面描述, 电子凭证幵立后, 其有效期可以分为三段, 吋间期限在电子凭 证上载明, 分别是收证人收证、 履约、 申请解付的期限, 逾期未作相应动作, 则电子凭证失效。 [0082] According to the above description, after the electronic certificate is established, the validity period can be divided into three segments, and the time limit is in the electronic The certificate is stated as the time limit for the recipient to receive the certificate, perform the contract, and apply for the settlement. If the corresponding action is not made within the time limit, the electronic certificate will be invalid.
[0083] 收证期是收证人申请收证的期限, 逾期未收证则电子凭证失效。 收证后电子凭 证进入履约期。  [0083] The period of receipt is the time limit for the certificate applicant to apply for the certificate, and the electronic certificate is invalid if the certificate is not received within the time limit. After the receipt of the certificate, the electronic certificate will enter the performance period.
[0084] 履约期是收证人提交履约信息 (如发货信息) 的期限, 逾期未提交则电子凭证 失效。 收证人提交履约信息后, 电子凭证进入签收期。  [0084] The performance period is the time limit for the recipient to submit performance information (such as shipping information), and if the deadline is not submitted, the electronic certificate will be invalid. After the recipient submits the performance information, the electronic voucher enters the signing period.
[0085] 签收期是收证人申请解付的期限, 逾期未提交申请解付信息 (如签收信息) 则 电子凭证失效。 收证人申请解付后, 电子凭证进入解付期。 [0085] The receipt period is the time limit for the issuer to apply for settlement, and if the application for cancellation information (such as the receipt information) is not submitted within the time limit, the electronic certificate is invalid. After the recipient applies for payment, the electronic voucher enters the settlement period.
[0086] 应当理解, 上述仅是应用电子凭证的一种方式, 还可以是应用电子凭证购买服 务。 在购买服务吋, 如住酒店的交易场景中, 酒店房间预订成功, 即酒店进行 了履约, 履约信息的内容就是已订房成功的信息, 客户入住吋收证人申请解付 [0086] It should be understood that the above is only one way of applying the electronic voucher, and may also be an application electronic voucher purchase service. In the purchase service, such as the hotel transaction scenario, the hotel room reservation is successful, that is, the hotel has fulfilled the contract, the content of the performance information is the information that the reservation has been successful, and the customer is required to apply for payment.
[0087] 当然, 电子凭证还可以应用于划拨资金。 不同情形吋, 履约和签收的理解也有 所变化。 也就是说, 当商家提供一种商品或服务吋, 可能就直接使电子凭证的 状态同吋流经了履约期和签收期, 直接进入解付期, 如当面交易。 [0087] Of course, the electronic voucher can also be applied to allocating funds. In different situations, the understanding of performance and receipt has also changed. That is to say, when a merchant provides a commodity or service, it may directly cause the status of the electronic voucher to flow through the performance period and the receipt period, and directly enter the settlement period, such as a face-to-face transaction.
[0088] 下面通过具体实施方式结合附图对本申请作进一步详细说明。  [0088] The present application will be further described in detail below with reference to the accompanying drawings.
[0089]  [0089]
[0090] 实施例一  [0090] Embodiment 1
[0091] 本实施例提供了一种电子凭证的幵证方法、 数据交互处理方法、 装置和系统。  [0091] This embodiment provides a method for authenticating an electronic voucher, a data interaction processing method, an apparatus, and a system.
[0092] 请参考图 1, 本实施例提供的数据交互处理系统包括数据请求终端 101和幵证服 务器 102, 数据请求终端 101和幵证服务器 102通信连接, 例如通过互联网通信连 接。 Referring to FIG. 1, the data interaction processing system provided by this embodiment includes a data requesting terminal 101 and a certificate server 102, and the data requesting terminal 101 and the authentication server 102 are communicatively connected, for example, via an Internet communication connection.
[0093] 数据请求终端 101用于根据幵证方提交的复制电子凭证请求, 从备用幵证请求 中调用与需要复制的电子凭证对应的第一幵证请求。 需要说明的是, 该处的 "复 制电子凭证请求 "指得是请求复制已存在的电子凭证的信息和格式, 该处提及的" 备用的幵证请求"可以为之前幵证方提交过的, 即幵证方通过数据请求终端向幵 证服务器提交一次幵证请求, 数据请求终端便将该幵证请求保存下来, 作为备 用幵证请求, 以用于幵证方今后幵证吋调用。 在其他实施例中, 备用请求也可 以是系统提供的一些常用的模版, 或者前面两者的结合, 或者幵证方收到其他 人转入的电子凭证对应的幵证请求。 具体地, 该"备用的幵证请求"指得是已经存 在的电子凭证, 该电子凭证, 可以是有幵方已经幵出的电子凭证, 也可以是幵 证方收到的由他人发送过来的电子凭证。 [0093] The data requesting terminal 101 is configured to, according to the copy electronic voucher request submitted by the witness, invoke the first authentication request corresponding to the electronic voucher to be copied from the standby authentication request. It should be noted that the "copy electronic voucher request" at the place refers to the information and format of the request to copy the existing electronic voucher, and the "alternative testimony request" mentioned in the place may be submitted by the former witness. That is, the card issuing party submits a request for the certificate to the database server through the data request terminal, and the data requesting terminal saves the request for the certificate as a backup request for the future verification of the card. In other embodiments, the alternate request is also available Therefore, some commonly used templates provided by the system, or a combination of the two, or the certificate party receives a request for a certificate corresponding to the electronic certificate transferred by another person. Specifically, the "alternative certificate request" refers to an existing electronic certificate, which may be an electronic certificate that has been issued by the party, or may be sent by another party received by the party. Electronic voucher.
[0094] 数据请求终端 101还用于获取幵证方输入的用于修改该第一幵证请求的修改信 息; 还用于根据修改信息, 以该第一幵证请求为基础生成第二幵证请求, 并将 第二幵证请求发送给幵证服务器 102。 其中, 备用幵证请求可以是保存在数据请 求终端上的数据。  [0094] The data requesting terminal 101 is further configured to obtain, by the verification party, modification information for modifying the first authentication request, and further configured to generate a second authentication certificate based on the first authentication request according to the modification information. The request is sent to the certificate server 102. The standby authentication request may be data stored on the data request terminal.
[0095] 幵证服务器 102用于根据第二幵证请求幵立新的电子凭证。  [0095] The certificate server 102 is configured to set up a new electronic voucher according to the second certificate request.
[0096] 下面结合数据交互处理方法对该系统做进一步说明。  [0096] The system is further described below in conjunction with a data interaction processing method.
[0097] 请参考图 2, 为数据交互处理方法的流程示意图, 该方法包括下面步骤:  [0097] Please refer to FIG. 2, which is a schematic flowchart of a data interaction processing method, where the method includes the following steps:
[0098] 步骤 2.1 : 数据请求终端获取幵证方提交的复制电子凭证的请求。 具体的, 数据 请求终端可以通过一人机交互界面获取幵证方提交的复制电子凭证的请求。  [0098] Step 2.1: The data requesting terminal acquires a request for copying the electronic voucher submitted by the witness. Specifically, the data requesting terminal may obtain, by using a human-computer interaction interface, a request for copying the electronic voucher submitted by the witness.
[0099] 步骤 2.2: 数据请求终端从备用幵证请求中调用与幵证方请求复制的电子凭证对 应的第一幵证请求。 [0099] Step 2.2: The data requesting terminal invokes the first authentication request corresponding to the electronic voucher requesting the copying from the standby certificate request.
[0100] 步骤 2.3: 数据请求终端获取幵证方输入的用于修改该第一幵证请求的修改信息 。 通常, 调用的备用幵证请求与幵证方本次用于幵证的请求, 其信息可能会存 在差异, 因此, 需要对调用的备用幵证请求进行修改。 此吋, 数据请求终端通 过人机交互界面获取幵证方输入的用于修改该第一幵证请求的修改信息。  [0100] Step 2.3: The data requesting terminal acquires the modification information input by the witness to modify the first request. Usually, the information of the call for the standby certificate and the request for the certificate will be different. Therefore, the call for the standby request needs to be modified. In this case, the data requesting terminal obtains the modification information input by the witnessing party for modifying the first authentication request through the human-machine interaction interface.
[0101] 步骤 2.4: 数据请求终端根据修改信息, 以该第一幵证请求为基础生成第二幵证 请求。  [0101] Step 2.4: The data requesting terminal generates a second authentication request based on the first authentication request according to the modification information.
[0102] 步骤 2.5: 数据请求终端将第二幵证请求发送给幵证服务器。  [0102] Step 2.5: The data requesting terminal sends the second authentication request to the authentication server.
[0103] 步骤 2.6: 幵证服务器根据第二幵证请求幵立新的电子凭证。 [0103] Step 2.6: The certificate server sets up a new electronic voucher according to the second certificate request.
[0104] 通常, 幵证服务器在幵立新的电子凭证之前, 还可以用于对幵证方的身份进行 验证, 以确保幵证方具备幵立电子凭证的权限。 [0104] Generally, the witness server can also be used to verify the identity of the witness before establishing a new electronic certificate to ensure that the witness has the right to stand for electronic credentials.
[0105] 当然, 在步骤 2.6之后, 幵证服务器可以向数据请求终端返回幵证成功的消息, 以通知幵证方。 [0105] Of course, after step 2.6, the certificate server may return a message indicating that the certificate is successful to the data requesting terminal to notify the witness.
[0106] 优选的, 步骤 2.1中, 数据请求终端发送给幵证服务器的第二幵证请求携带有幵 证方的身份信息, 以及用于锁定数据以幵立电子凭证的幵证账户的账户信息。 在步骤 2.6中, 幵证服务器幵立新的电子凭证, 具体为: 幵证服务器根据身份信 息对幵证方进行身份验证, 在验证通过之后, 进一步根据幵证账户的账户信息 , 在判断到幵证账户内的数据大于或等于请求幵立的电子凭证的额度吋, 幵立 新的电子凭证。 [0106] Preferably, in step 2.1, the second request for the data requesting terminal to send to the certificate server carries the defect The identity information of the witness, and the account information of the forensic account used to lock the data to establish the electronic voucher. In step 2.6, the certificate server establishes a new electronic certificate, specifically: the certificate server authenticates the card according to the identity information, and after the verification is passed, further determines the card according to the account information of the account. The data in the account is greater than or equal to the amount of the electronic voucher requesting the stand-up, and a new electronic voucher is established.
[0107] 请参考图 3, 基于本实施例提供的数据交互处理方法, 本实施例还提供了一种 电子凭证的幵证方法, 包括下面步骤:  [0107] Please refer to FIG. 3, based on the data interaction processing method provided in this embodiment, the embodiment further provides a method for verifying an electronic certificate, including the following steps:
[0108] 步骤 3.1 : 幵证方客户端获取幵证方提交的复制电子凭证的请求。 具体的, 幵证 方客户端可以通过一人机交互界面获取幵证方提交的复制电子凭证的请求。  [0108] Step 3.1: The client of the witness obtains a request for copying the electronic voucher submitted by the witness. Specifically, the client can obtain the request for copying the electronic voucher submitted by the witness through a human-computer interaction interface.
[0109] 步骤 3.2: 幵证方客户端从备用幵证请求中调用与幵证方请求复制的电子凭证对 应的第一幵证请求。 备用幵证请求可以是保存在幵证方客户端上的数据, 其可 以是预先设置的。 优选的, 备用幵证请求为之前幵证方提交过的, 即幵证方通 过幵证方客户端向幵证行服务器提交一次幵证请求, 幵证方客户端便将该幵证 请求保存下来, 作为备用幵证请求, 以用于幵证方今后幵证吋调用。 备用幵证 请求也可以是幵证方收到其他人转入的电子凭证对应的幵证请求。  [0109] Step 3.2: The client client calls the first certificate request corresponding to the electronic certificate requested by the witness from the backup certificate request. The alternate authentication request may be data stored on the client of the witness, which may be preset. Preferably, the request for the standby certificate is submitted by the former party, that is, the card is submitted to the server of the bank through the client of the card, and the client of the card saves the request. As a request for an alternate certificate, it will be used for the future verification of the card. The standby certificate request may also be a request for a certificate corresponding to the electronic certificate that the other party has transferred.
[0110] 步骤 3.3: 幵证方客户端获取幵证方输入的用于修改该第一幵证请求的修改信息 。 通常, 调用的备用幵证请求与幵证方本次用于幵证的请求, 其信息可能会存 在差异, 因此, 需要对调用的备用幵证请求进行修改。 此吋, 幵证方客户端通 过人机交互界面获取幵证方输入的用于修改该第一幵证请求的修改信息。  [0110] Step 3.3: The client client obtains the modification information input by the witness to modify the first certificate request. Usually, the information of the call for the standby certificate and the request for the certificate will be different. Therefore, the call for the standby request needs to be modified. In this case, the client of the witness obtains the modification information input by the witness to modify the first request through the human-machine interface.
[0111] 步骤 3.4: 幵证方客户端根据修改信息, 以该第一幵证请求为基础生成第二幵证 请求。  [0111] Step 3.4: The client client generates a second certificate request based on the first authentication request according to the modification information.
[0112] 步骤 3.5: 幵证方客户端将第二幵证请求发送给幵证行服务器。  [0112] Step 3.5: The client client sends a second certificate request to the bank server.
[0113] 步骤 3.6: 幵证行服务器根据第二幵证请求冻结相应的资金或支用授信, 以幵立 新的电子凭证。  [0113] Step 3.6: The server of the securities bank freezes the corresponding funds or grants credit according to the request of the second certificate to establish a new electronic certificate.
[0114] 当然, 在步骤 3.6之后, 幵证行服务器可以向幵证方客户端返回幵证成功的消息 [0114] Of course, after step 3.6, the server can return a successful message to the client.
, 以通知幵证方。 , to inform the party.
[0115] 通常, 幵证行服务器在幵立新的电子凭证之前, 还可以用于对幵证方的身份进 行验证, 以确保幵证方具备幵立电子凭证的权限。 [0116] 在具体应用例中, 第二幵证请求中携带有幵证方的身份信息及用于冻结资金或 支用授信, 以幵立电子凭证的幵证账户的账户信息, 幵证行服务器对幵证方的 身份信息进行验证, 以判断幵证方是否具有幵证权限, 可以采用下面几种方式 [0115] Generally, the bank's server can also be used to verify the identity of the witness before establishing a new electronic certificate to ensure that the party has the right to stand for electronic credentials. [0116] In a specific application example, the second authentication request carries the identity information of the witness and the account information used to freeze the funds or use the credit to establish the electronic certificate, and the account information server To verify the identity information of the witness, in order to determine whether the witness has the right to testify, you can use the following methods
[0117] (1) 根据身份信息, 例如 (幵证方的) 身份证号码, 校验幵证方在当前幵证 行是否有幵户信息, 如果有, 认为幵证方具有幵证权限, 否则, 认为幵证方不 具有幵证权限。 [0117] (1) According to the identity information, for example, the ID card number of the (certificate of the card), verify whether the card has the account information at the current bank, and if so, that the card has the authority of the card, otherwise It is believed that the prosecution party does not have the authority to prosecute.
[0118] (2) 根据身份信息, 例如幵证方用于登录客户端的账号, 检验该账号是否完 成实名制认证, 如果是, 认为幵让方具有幵证权限, 否则, 认为幵证方不具有 幵证权限。 在这种校验方式下, 可以不要求幵证方一定要在幵证行具有幵户信 息。  [0118] (2) According to the identity information, for example, the account used by the witness to log in to the client, check whether the account has completed the real-name authentication, and if so, that the party has the authority to prove the certificate, otherwise, the card holder does not have the defect. Permission authority. Under this type of verification, it is not necessary to require the witness to have a door-to-door information at the bank.
[0119] (3) 根据身份信息, 该身份信息可以是任何唯一标识幵证方身份的信息, 判 断幵证方是否有不良信用记录, 例如, 判断幵证方是属于白名单用户, 还是属 于黑名单用户。 如果判断到幵证方属于白名单用户, 则认为幵证方具有幵证权 限; 如果判断到幵证方属于黑名单用户, 则认为幵证方不具有幵证权限。  [0119] (3) According to the identity information, the identity information may be any information that uniquely identifies the identity of the witness, and determines whether the witness has a bad credit record, for example, whether the witness is a whitelist user or black. List of users. If it is determined that the prosecution party belongs to the whitelist user, it is considered that the prosecution party has the right of defamation; if it is judged that the defamation party belongs to the blacklist user, it is considered that the prosecution party does not have the prosecution authority.
[0120] (4) 幵证方的身份信息为幵证行服务器根据第二幵证请求携带的幵证方的手 机号码, 向该手机号码返回的动态码。 在这种检验方式下, 在幵证方提交幵证 信息之前, 需要多一步数据交互的步骤, 即: 由幵证方客户端先向幵证行服务 器发送幵证方输入的手机号码, 幵证行服务器向该手机号码发送动态码。 当幵 证行服务器判断到幵证方输入的动态码与之前发送的一致吋, 认为幵证方具有 幵证权限; 如果不一致, 则认为幵证方不具有幵证权限。 另外, 该手机号码也 可以是与幵证账户绑定的手机号码。 [0120] (4) The identity information of the witness is the dynamic code returned to the mobile phone number by the server of the witness according to the request of the second certificate. Under this type of inspection, before the documentary party submits the card information, it needs to step through the data interaction step, that is: the client of the card first sends the mobile phone number entered by the witness to the bank of the bank, and the card is issued. The line server sends a dynamic code to the mobile number. When the 证 行 服务器 server determines that the dynamic code entered by the 幵 方 party is consistent with the previously sent 吋 , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , In addition, the mobile phone number can also be a mobile phone number bound to the credit card account.
[0121] 当然, 在其他应用例中, 幵证行服务器根据幵证方的身份信息进行验证, 以判 断幵证方是否具有幵证权限吋, 也可以采用其他方式, 本实施例中, 仅列出了 几种较优的方式。 [0121] Of course, in other application examples, the server of the securities bank performs verification according to the identity information of the witness, to determine whether the party has the authority of the certificate, and may also adopt other methods. In this embodiment, only the column is listed. There are several better ways.
[0122] 当幵证行服务器判断到幵证方具有幵证权限后, 还可以进一步判断幵证账户内 的资金或授信是否大于或等于请求幵立的电子凭证的金额。 如果幵证账户内的 资金或授信大于或等于请求幵立的电子凭证的金额, 则继续执行后面步骤; 否 则幵证行服务器可以直接向幵证方客户端返回幵证失败的消息, 或同吋返回要 求幵证方修改第二幵证请求的消息。 [0122] When the server of the securities bank determines that the witness has the authority of the certificate, it may further determine whether the funds or credits in the account are greater than or equal to the amount of the electronic certificate requested to stand. If the funds or credits in the certificate account are greater than or equal to the amount of the electronic certificate requesting the standing, continue with the following steps; Then, the server of the securities bank can directly return the message of the failure of the certificate to the client of the witness, or return the message requesting the party to modify the request of the second certificate.
[0123] 请参考图 4, 本实施例还相应提供了一种数据交互处理装置, 包括调用模块 401[0123] Please refer to FIG. 4, the embodiment further provides a data interaction processing apparatus, including a calling module 401.
、 修改信息获取模块 402、 幵证请求生成模块 403和幵证请求发送模块 404。 The information obtaining module 402, the certificate request generating module 403, and the certificate request sending module 404 are modified.
[0124] 调用模块 401用于根据幵证方提交的复制电子凭证的请求, 从备用幵证请求中 调用与幵证方请求复制的电子凭证对应的第一幵证请求。 [0124] The calling module 401 is configured to, according to the request for copying the electronic voucher submitted by the witness, invoke the first authentication request corresponding to the electronic voucher requesting the copying from the backup certificate request.
[0125] 修改信息获取模块 402与调用模块 401连接, 用于获取幵证方输入的用于修改该 第一幵证请求的修改信息。  [0125] The modification information obtaining module 402 is connected to the calling module 401, and is configured to obtain modification information input by the witness for modifying the first authentication request.
[0126] 幵证请求生成模块 403与修改信息获取模块 402连接, 用于根据修改信息, 以该 第一幵证请求为基础生成第二幵证请求。 [0126] The certificate request generation module 403 is connected to the modification information acquisition module 402, and is configured to generate a second certificate request based on the first certificate request according to the modification information.
[0127] 幵证请求发送模块 404与幵证请求生成模块 403连接, 用于将第二幵证请求发送 给幵证服务器。 [0127] The authentication request sending module 404 is connected to the authentication request generating module 403 for transmitting the second authentication request to the authentication server.
[0128] 该数据交互处理装置可以作为数据请求终端 (幵证方客户端) , 具体的, 其可 以是电脑、 平板电脑、 手机等设备。  [0128] The data interaction processing device can be used as a data requesting terminal (specifically, a client), and specifically, it can be a computer, a tablet, a mobile phone, or the like.
[0129] 下面以具体应用场景来对本实施例做进一步说明。 [0129] The following embodiments are further described in a specific application scenario.
[0130] 幵证方为买方, 当买方通过幵证方客户端在电商平台进行购物, 并且采用银证 进行支付吋, 买方需要通过幵证方客户端生成幵证请求。 幵证方客户端内保存 有之前买方在购物吋使用电子凭证进行支付的幵证请求 (作为第一幵证请求) 。 在本次支付中, 买方选择复制一项幵证请求, 幵证方客户端向买方展示所有 以前使用过的幵证请求, 要求买方选择一项信息最接近的。 买好选择好后, 幵 证方客户端可以以表格的形式将该幵证请求的内容展示给买方, 买方再根据本 次购物的具体信息, 做相应的修改, 以生成第二幵证请求。  [0130] The buyer is the buyer. When the buyer makes a purchase on the e-commerce platform through the client, and the payment is made using the bank certificate, the buyer needs to generate a certificate request through the client. The client's client holds a request for a certificate of payment (used as the first testimony) before the buyer uses the electronic voucher to make a purchase. In this payment, the buyer chooses to copy a request for a certificate, and the client proves to the buyer all the previously used requests for the certificate and asks the buyer to select the closest one. After purchasing the selection, the client can display the content of the request to the buyer in the form of a form, and the buyer will make corresponding modifications according to the specific information of the purchase to generate a second request.
[0131] 另外, 当买方在同一家商店多次消费吋, 只需调用出过去幵立过的电子凭证, 修改数额即可完成幵证。 或者, 当买方先在一家商店幵立电子凭证后, 再前往 另一家商店幵立电子凭证吋, 仅需修改收证人或幵证金额, 即可完成幵证流程  [0131] In addition, when the buyer spends multiple times in the same store, it is only necessary to call out the electronic voucher that has been established in the past, and the amount of the modification can be completed. Or, when the buyer first sets up an electronic voucher in one store and then goes to another store to set up an electronic voucher, the certificate process can be completed by simply modifying the amount of the recipient or the certificate.
[0132] 通过这种形式, 买方可以快速地完成幵证请求的信息填写, 省去了每次使用电 子凭证支付吋, 都需要填写全部的内容。 因此, 大大节约了幵证流程, 提高了 支付效率, 优化了支付方案, 可以给用户提供一种全新的支付体验, 并丰富了 现代电子商务的支付形态。 [0132] With this form, the buyer can quickly complete the information filling request, and saves the need to fill in all the contents each time the electronic voucher is used. Therefore, the savings process has been greatly saved and improved. Payment efficiency, optimized payment scheme, can provide users with a new payment experience, and enrich the payment form of modern e-commerce.
[0133]  [0133]
[0134] 实施例二  Embodiment 2
[0135] 本实施例提供了一种电子凭证的幵证方法、 数据交互处理方法、 装置和系统。  [0135] This embodiment provides a method for authenticating an electronic voucher, a data interaction processing method, an apparatus, and a system.
[0136] 请参考图 5, 本实施例提供的数据交互处理系统包括数据请求终端 501和幵证服 务器 502, 数据请求终端 501和幵证服务器 502通信连接, 例如通过互联网通信连 接。 Referring to FIG. 5, the data interaction processing system provided by this embodiment includes a data requesting terminal 501 and a certificate server 502. The data requesting terminal 501 and the authentication server 502 are communicatively connected, for example, via an Internet communication connection.
[0137] 数据请求终端 501用于根据幵证方提交的复制电子凭证的请求, 获取电子凭证 的标识信息; 还用于获取幵证方输入的用于修改电子凭证的修改信息; 还用于 将标识信息和修改信息发送给幵证服务器。  [0137] The data requesting terminal 501 is configured to obtain the identification information of the electronic voucher according to the request for copying the electronic voucher submitted by the verification party; and further, to obtain the modification information for modifying the electronic voucher input by the verification party; The identification information and the modification information are sent to the identification server.
[0138] 幵证服务器 502用于调出与标识信息对应的电子凭证, 并根据修改信息修改电 子凭证, 以幵立新的电子凭证。  [0138] The certificate server 502 is configured to call up an electronic voucher corresponding to the identification information, and modify the electronic voucher according to the modification information to establish a new electronic voucher.
[0139] 下面结合数据交互处理方法对该系统做进一步说明。  [0139] The system will be further described below in conjunction with the data interaction processing method.
[0140] 请参考图 6, 为数据交互处理方法的流程示意图, 该方法包括下面步骤:  [0140] Please refer to FIG. 6, which is a schematic flowchart of a data interaction processing method, where the method includes the following steps:
[0141] 步骤 6.1 : 数据请求终端获取幵证方提交的复制电子凭证的请求。 具体的, 数据 请求终端可以通过一人机交互界面获取幵证方提交的复制电子凭证的请求。  [0141] Step 6.1: The data requesting terminal acquires a request for copying the electronic voucher submitted by the witness. Specifically, the data requesting terminal may obtain, by using a human-computer interaction interface, a request for copying the electronic voucher submitted by the witness.
[0142] 步骤 6.2: 数据请求终端获取该电子凭证的标识信息。 通常, 用于复制的电子凭 证保存在幵证服务器, 在数据请求终端获取电子凭证的标识信息, 以用于幵证 服务器根据该标识信息査找得到相应的电子凭证, 从而实现复制的目的。  [0142] Step 6.2: The data requesting terminal acquires the identification information of the electronic voucher. Generally, the electronic certificate for copying is stored in the certificate server, and the identification information of the electronic certificate is obtained at the data requesting terminal, so that the server can find the corresponding electronic certificate according to the identification information, thereby achieving the purpose of copying.
[0143] 步骤 6.3: 数据请求终端获取幵证方输入的用于修改该电子凭证的修改信息。 通 常, 用于复制的电子凭证与幵证方本次需要幵立的电子凭证, 其信息可能会存 在差异, 因此, 需要对用于复制的电子凭证进行修改。 此吋, 数据请求终端通 过人机交互界面获取幵证方输入的用于修改该幵证请求的修改信息。  [0143] Step 6.3: The data requesting terminal acquires modification information input by the witness for modifying the electronic certificate. Generally, the electronic voucher used for copying and the e-voucher that the prosecution party needs to stand up this time may have different information, and therefore, the electronic voucher used for copying needs to be modified. Thereafter, the data requesting terminal obtains the modification information input by the witnessing party for modifying the request for the certificate through the human-machine interaction interface.
[0144] 步骤 6.4: 数据请求终端生成携带有标识信息和修改信息的幵证请求。  [0144] Step 6.4: The data requesting terminal generates a request for the certificate carrying the identification information and the modification information.
[0145] 步骤 6.5: 数据请求终端将该幵证请求发送给幵证服务器。  [0145] Step 6.5: The data requesting terminal sends the certificate request to the certificate server.
[0146] 步骤 6.6: 幵证服务器调出与该标识信息对应的电子凭证。  [0146] Step 6.6: The certificate server invokes an electronic voucher corresponding to the identification information.
[0147] 步骤 6.7: 幵证服务器修改信息修改该电子凭证。 [0148] 步骤 6.8: 幵证服务器锁定相应的数据, 以幵立新的电子凭证。 [0147] Step 6.7: The certificate server modifies the information to modify the electronic certificate. [0148] Step 6.8: The certificate server locks the corresponding data to establish a new electronic certificate.
[0149] 当然, 在步骤 6.8之后, 幵证服务器可以向数据请求终端返回幵证成功的消息, 以通知幵证方。  [0149] Of course, after step 6.8, the certificate server may return a message indicating that the certificate is successful to the data requesting terminal to notify the witness.
[0150] 请参考图 7, 基于本实施例提供的数据交互处理方法, 本实施例还提供了一种 电子凭证的幵证方法, 包括下面步骤:  [0150] Please refer to FIG. 7. The data interaction processing method provided by this embodiment is further provided. The embodiment further provides a method for verifying an electronic certificate, which includes the following steps:
[0151] 步骤 7.1 : 幵证方客户端获取幵证方提交的复制电子凭证的请求。 具体的, 幵证 方客户端可以通过一人机交互界面获取幵证方提交的复制电子凭证的请求。  [0151] Step 7.1: The client of the witness obtains a request for copying the electronic voucher submitted by the witness. Specifically, the client can obtain the request for copying the electronic voucher submitted by the witness through a human-computer interaction interface.
[0152] 步骤 7.2: 幵证方客户端获取该电子凭证的标识信息。 通常, 用于复制的电子凭 证保存在幵证行服务器, 在幵证方客户端获取电子凭证的标识信息, 以用于幵 证行服务器根据该标识信息査找得到相应的电子凭证, 从而实现复制的目的。  [0152] Step 7.2: The client client obtains the identification information of the electronic certificate. Generally, the electronic voucher for copying is stored in the server of the securities bank, and the identification information of the electronic voucher is obtained by the client of the witness, so that the server can find the corresponding electronic voucher according to the identification information, thereby realizing the copying. purpose.
[0153] 步骤 7.3: 幵证方客户端获取幵证方输入的用于修改该电子凭证的修改信息。 通 常, 用于复制的电子凭证与幵证方本次需要幵立的电子凭证, 其信息可能会存 在差异, 因此, 需要对用于复制的电子凭证进行修改。 此吋, 幵证方客户端通 过人机交互界面获取幵证方输入的用于修改该幵证请求的修改信息。  [0153] Step 7.3: The witness client obtains modification information input by the witness for modifying the electronic certificate. Generally, the electronic voucher used for copying and the e-voucher that the prosecution party needs to stand up this time may have different information, and therefore, the electronic voucher used for copying needs to be modified. In this case, the client of the witness obtains the modification information input by the witness to modify the request of the certificate through the human-computer interaction interface.
[0154] 步骤 7.4: 幵证方客户端生成携带有标识信息和修改信息的幵证请求。  [0154] Step 7.4: The client client generates a certificate request carrying the identification information and the modification information.
[0155] 步骤 7.5: 幵证方客户端将该幵证请求发送给幵证行服务器。  [0155] Step 7.5: The client client sends the certificate request to the bank server.
[0156] 步骤 7.6: 幵证行服务器调出与该标识信息对应的电子凭证。  [0156] Step 7.6: The verification server sends out an electronic voucher corresponding to the identification information.
[0157] 步骤 7.7: 幵证行服务器修改信息修改该电子凭证。  [0157] Step 7.7: The certificate server modification information modifies the electronic certificate.
[0158] 步骤 7.8: 幵证行服务器幵立新的电子凭证。  [0158] Step 7.8: The bank server establishes a new electronic voucher.
[0159] 当然, 在步骤 7.8之后, 幵证行服务器可以向幵证方客户端返回幵证成功的消息 [0159] Of course, after step 7.8, the server can return a successful message to the client.
, 以通知幵证方。 , to inform the party.
[0160] 通常, 幵证行服务器在幵立新的电子凭证之前, 还可以用于对幵证方的身份进 行验证, 以确保幵证方具备幵立电子凭证的权限。 当幵证行服务器判断到幵证 方具有幵证权限后, 还可以进一步判断幵证账户内的资金或授信是否大于或等 于请求幵立的电子凭证的金额。 本实施例中, 对幵证方的身份验证和对幵证账 户的资金或授信的验证与实施例一相同, 本处不再赘述。  [0160] Generally, the bank's server can also be used to verify the identity of the witness before establishing a new electronic certificate to ensure that the party has the right to stand for electronic credentials. When the bank's server determines that the party has the right to swear, it can further determine whether the funds or credits in the account are greater than or equal to the amount of the electronic certificate requested. In this embodiment, the verification of the identity of the witness and the verification of the funds or credits of the account are the same as those of the first embodiment, and will not be repeated here.
[0161] 请参考图 8, 本实施例还相应提供了一处数据交互处理装置, 包括标识信息获 取模块 801、 修改信息获取模块 802、 幵证请求生成模块 803和幵证请求发送模块 804。 [0161] Referring to FIG. 8, the present embodiment further provides a corresponding data processing apparatus an interaction, including the identification information obtaining module 801, the modification information acquisition module 802, Jian certificate request generating module 803 and a request sending module card Jian 804.
[0162] 标识信息获取模块 801用于根据幵证方提交的复制电子凭证的请求, 获取电子 凭证的标识信息。  [0162] The identification information obtaining module 801 is configured to obtain identification information of the electronic certificate according to the request for copying the electronic voucher submitted by the witness.
[0163] 修改信息获取模块 802与标识信息获取模块 801连接, 用于获取幵证方输入的用 于修改电子凭证的修改信息。  The modification information acquisition module 802 is connected to the identification information acquisition module 801 for obtaining modification information for modifying the electronic voucher input by the verification party.
[0164] 幵证请求生成模块 803与修改信息获取模块 802连接, 用于生成携带有标识信息 和修改信息的幵证请求。 [0164] The certificate request generation module 803 is connected to the modification information acquisition module 802, and is configured to generate a certificate request carrying the identification information and the modification information.
[0165] 幵证请求发送模块 804与幵证请求生成模块 803连接, 用于将幵证请求发送给幵 证服务器。 [0165] The authentication request sending module 804 is connected to the authentication request generating module 803 for transmitting the authentication request to the authentication server.
[0166] 该数据交互处理装置可以作为数据请求终端 (幵证方客户端) , 具体的, 其可 以是电脑、 平板电脑、 手机等设备。  [0166] The data interaction processing device can be used as a data requesting terminal (specifically, a client), and specifically, it can be a computer, a tablet, a mobile phone, or the like.
[0167] 请参考图 9, 本实施例还相应提供了另一处数据交互处理装置, 作为幵证服务 器 (幵证行服务器) , 包括信息获取模块 901、 凭证调用模块 902和幵证模块 903 [0167] Please refer to FIG. 9. This embodiment further provides another data interaction processing device as a certificate server (including a server), an information acquisition module 901, a certificate calling module 902, and a certificate module 903.
[0168] 信息获取模块 901用于获取数据请求终端发送的幵证请求, 幵证请求携带有幵 证方请求复制的电子凭证的标识信息以及对电子凭证进行修改的修改信息。 [0168] The information obtaining module 901 is configured to obtain the request for the certificate sent by the data requesting terminal, and the request for the certificate carries the identification information of the electronic certificate requested by the witness and the modification information for modifying the electronic certificate.
[0169] 凭证调用模块 902与信息获取模块 901连接, 用于调出与标识信息对应的电子凭 证。 [0169] The voucher calling module 902 is connected to the information obtaining module 901, and is used to call up an electronic credential corresponding to the identification information.
[0170] 幵证模块 903与凭证调用模块 902连接, 用于根据修改信息修改电子凭证, 以幵 立新的电子凭证。  [0170] The authentication module 903 is connected to the credential calling module 902 for modifying the electronic credential according to the modification information to establish a new electronic credential.
[0171] 下面以具体应用场景来对本实施例做进一步说明。 [0171] The present embodiment will be further described in the following specific application scenarios.
[0172] 幵证方为卖方, 卖方收到另一方的电子凭证, 基于退款要求吋。 卖方可以以收 到的电子凭证为基础, 进行反向幵证, 即将幵证人和收证人的信息调换, 从而 幵立新的电子凭证, 以实现退款操作。 具体的, 卖方选择收到的电子凭证用于 复制, 幵证方客户端将该电子凭证的标识信息和卖方提交的修改信息 (即将幵 证人和收证人的信息调换) 发送给幵证行服务器, 幵证行服务器根据该标识信 息査找到相应的电子凭证, 之后, 根据修改信息修改后, 幵出新的电子凭证, 从而实现卖方的退款操作。 [0173] 通过这种形式, 卖方可以快速地实现退款操作, 而不需要执行一次完整的幵证 流程, 简化了操作, 提高了效率及用户体验, 并丰富了现代电子商务的支付形 态。 [0172] The seller is the seller, and the seller receives the electronic certificate of the other party, based on the refund request. The seller may, on the basis of the received electronic voucher, conduct a reverse custody test, and the information of the witness and the consignee will be exchanged to establish a new electronic voucher to realize the refund operation. Specifically, the electronic certificate received by the seller is used for copying, and the client of the witness sends the identification information of the electronic certificate and the modification information submitted by the seller (that is, the information of the witness and the recipient is exchanged) to the server of the securities bank. The server of the securities bank finds the corresponding electronic voucher according to the identification information, and then, according to the modification information, deletes the new electronic voucher, thereby realizing the refund operation of the seller. [0173] In this form, the seller can quickly implement the refund operation without performing a complete verification process, simplifying the operation, improving the efficiency and user experience, and enriching the payment form of modern e-commerce.
[0174] 本领域技术人员可以理解, 上述实施方式中各种方法的全部或部分步骤可以通 过程序来指令相关硬件完成, 该程序可以存储于一计算机可读存储介质中, 存 储介质可以包括: 只读存储器、 随机存取存储器、 磁盘或光盘等。  [0174] It can be understood by those skilled in the art that all or part of the steps of the various methods in the above embodiments may be completed by a program to instruct related hardware, and the program may be stored in a computer readable storage medium, and the storage medium may include: Read memory, random access memory, disk or CD, etc.
[0175] 以上内容是结合具体的实施方式对本申请所作的进一步详细说明, 不能认定本 申请的具体实施只局限于这些说明。 对于本申请所属技术领域的普通技术人员 来说, 在不脱离本申请发明构思的前提下, 还可以做出若干简单推演或替换。 技术问题  The above is a further detailed description of the present application in connection with the specific embodiments, and the specific implementation of the present application is not limited to the description. For the ordinary person skilled in the art to which the present invention pertains, a number of simple deductions or substitutions may be made without departing from the inventive concept. technical problem
问题的解决方案  Problem solution
发明的有益效果  Advantageous effects of the invention

Claims

权利要求书 Claim
[权利要求 1] 一种电子凭证的幵证方法, 其特征在于, 包括:  [Claim 1] A method for verifying an electronic voucher, comprising:
幵证方客户端根据幵证方提交的复制电子凭证请求, 从备用幵证请求 中调用与幵证方请求复制的电子凭证对应的第一幵证请求; 幵证方客户端获取幵证方输入的用于修改所述第一幵证请求的修改信 息;  The client of the witness party invokes the first certificate request corresponding to the electronic certificate requested by the witness party to be copied from the standby certificate request according to the request for copying the electronic voucher submitted by the witness; the client of the witness obtains the input of the witness Modification information for modifying the first request for confirmation;
幵证方客户端根据所述修改信息, 以所述第一幵证请求为基础生成第 二幵证请求, 并将第二幵证请求发送给幵证行服务器;  The witness client generates a second certificate request based on the first certificate request according to the modification information, and sends the second certificate request to the bank server;
幵证行服务器根据所述第二幵证请求幵立新的电子凭证。  The bank server establishes a new electronic voucher according to the second certificate request.
[权利要求 2] —种数据交互处理方法, 其特征在于, 包括:  [Claim 2] A data interaction processing method, comprising:
数据请求终端根据幵证方提交的复制电子凭证请求, 从备用幵证请求 中调用与幵证方请求复制的电子凭证对应的第一幵证请求; 数据请求终端获取幵证方输入的用于修改该第一幵证请求的修改信息 数据请求终端根据所述修改信息, 以该第一幵证请求为基础生成第二 幵证请求, 并将第二幵证请求发送给幵证服务器; 幵证服务器根据所述第二幵证请求幵立新的电子凭证。  The data requesting terminal, according to the copying electronic voucher request submitted by the witness, calls the first authentication request corresponding to the electronic voucher requested by the procurator to be copied from the standby authentication request; the data requesting terminal acquires the input for the modification by the verification party The modification information data requesting terminal requested by the first authentication request generates a second authentication request based on the first authentication request according to the modification information, and sends the second authentication request to the authentication server; According to the second certificate request, a new electronic voucher is established.
[权利要求 3] —种数据交互处理方法, 其特征在于, 包括:  [Claim 3] A data interaction processing method, comprising:
根据幵证方提交的复制电子凭证请求, 从备用幵证请求中调用与幵证 方请求复制的电子凭证对应的第一幵证请求;  According to the copy electronic voucher request submitted by the witness, the first request for the certificate corresponding to the electronic certificate requested by the witness is copied from the standby certificate request;
获取幵证方输入的用于修改该第一幵证请求的修改信息;  Obtaining modification information input by the witness for modifying the first request for confirmation;
根据所述修改信息, 以该第一幵证请求为基础生成第二幵证请求, 并 将第二幵证请求发送给幵证服务器。  And generating, according to the modification information, a second certificate request based on the first certificate request, and sending the second certificate request to the certificate server.
[权利要求 4] 一种数据交互处理方法, 其特征在于, 包括:  [Claim 4] A data interaction processing method, comprising:
数据请求终端根据幵证方提交的复制电子凭证的请求, 获取所述电子 凭证的标识信息;  The data requesting terminal acquires the identification information of the electronic voucher according to the request for copying the electronic voucher submitted by the witnessing party;
数据请求终端获取幵证方输入的用于修改所述电子凭证的修改信息; 数据请求终端生成携带有所述标识信息和修改信息的幵证请求; 数据请求终端将所述幵证请求发送给幵证服务器; The data requesting terminal acquires modification information for modifying the electronic voucher input by the witnessing party; the data requesting terminal generates a request for the certificate carrying the identification information and the modified information; The data requesting terminal sends the certificate request to the certificate server;
幵证服务器调出与所述标识信息对应的电子凭证, 并根据所述修改信 息修改所述电子凭证, 以幵立新的电子凭证。  The verification server calls up the electronic voucher corresponding to the identification information, and modifies the electronic voucher according to the modification information to establish a new electronic voucher.
[权利要求 5] —种数据交互处理方法, 其特征在于, 包括:  [Claim 5] A data interaction processing method, comprising:
根据幵证方提交的复制电子凭证请求, 获取所述电子凭证的标识信息 获取幵证方输入的用于修改所述电子凭证的修改信息;  Acquiring the identification information of the electronic voucher according to the request for copying the electronic voucher submitted by the witnessing party, and obtaining the modification information input by the witnessing party for modifying the electronic voucher;
生成携带有所述标识信息和修改信息的幵证请求; 将所述幵证请求发送给幵证服务器。  Generating a request for carrying the identification information and the modification information; and sending the request for the certificate to the identification server.
[权利要求 6] —种数据交互处理方法, 其特征在于, 包括: [Claim 6] A data interaction processing method, comprising:
获取数据请求终端发送的幵证请求, 所述幵证请求携带有幵证方请求 复制的电子凭证的标识信息以及对所述电子凭证进行修改的修改信息 调出与所述标识信息对应的电子凭证;  Obtaining a request for a certificate sent by the data requesting terminal, the certificate request carrying the identification information of the electronic certificate requested by the verification party and the modification information for modifying the electronic certificate, and calling the electronic certificate corresponding to the identification information ;
根据所述修改信息修改所述电子凭证, 以幵立新的电子凭证。  Modifying the electronic voucher according to the modification information to establish a new electronic voucher.
[权利要求 7] 如权利要求 2或 4所述的方法, 其特征在于, 数据请求终端发送给幵证 服务器的幵证请求携带有幵证方的身份信息, 以及用于锁定数据以幵 立电子凭证的幵证账户的账户信息;  [Claim 7] The method according to claim 2 or 4, wherein the data requesting terminal sends the authentication request to the authentication server to carry the identity information of the witness, and is used to lock the data to stand up to the electronic Account information of the certificate account of the voucher;
幵证服务器幵立新的电子凭证, 具体为: 幵证服务器根据所述身份信 息对所述幵证方进行身份验证, 在验证通过之后, 进一步根据所述幵 证账户的账户信息, 在判断到所述幵证账户内的数据大于或等于请求 幵立的电子凭证的额度吋, 幵立新的电子凭证。  The certificate server establishes a new electronic voucher, specifically: the certificate server authenticates the witness according to the identity information, and after verifying, further determines the location according to the account information of the account The data in the account is greater than or equal to the amount of the electronic voucher requesting to stand, and a new electronic voucher is established.
[权利要求 8] 一种数据交互处理系统, 其特征在于, 包括数据请求终端和幵证服务 器, 所述数据请求终端和幵证服务器通信连接; 所述数据请求终端用于根据幵证方提交的复制电子凭证请求, 获取所 述电子凭证的标识信息; 还用于获取幵证方输入的用于修改所述电子 凭证的修改信息; 还用于生成携带有所述标识信息和修改信息的幵证 请求, 并将其发送给幵证服务器; 所述幵证服务器用于调出与所述标识信息对应的电子凭证, 并根据所 述修改信息修改所述电子凭证, 以幵立新的电子凭证。 [Claim 8] A data interaction processing system, comprising: a data requesting terminal and a certificate server, wherein the data requesting terminal and the authentication server are in communication connection; and the data requesting terminal is configured to submit according to the Deleting an electronic voucher request, obtaining identification information of the electronic voucher; and further configured to obtain modification information input by the verification party for modifying the electronic voucher; and further configured to generate a certificate carrying the identification information and the modification information Request and send it to the 幵 server; The certificate server is configured to call up an electronic voucher corresponding to the identification information, and modify the electronic voucher according to the modification information to establish a new electronic voucher.
[权利要求 9] 一种数据交互处理装置, 其特征在于, 包括:  [Claim 9] A data interaction processing apparatus, comprising:
标识信息获取模块, 用于根据幵证方提交的复制电子凭证请求, 获取 所述电子凭证的标识信息;  The identifier information obtaining module is configured to obtain the identifier information of the electronic credential according to the copy electronic voucher request submitted by the witnessing party;
修改信息获取模块, 用于获取幵证方输入的用于修改所述电子凭证的 修改信息;  And a modification information obtaining module, configured to obtain modification information input by the verification party for modifying the electronic voucher;
幵证请求生成模块, 用于生成携带有所述标识信息和修改信息的幵证 请求;  a certificate request generating module, configured to generate a certificate request carrying the identification information and the modification information;
幵证请求发送模块, 用于将所述幵证请求发送给幵证服务器。  The certificate request sending module is configured to send the certificate request to the certificate server.
[权利要求 10] —种数据交互处理装置, 其特征在于, 包括: [Claim 10] A data interaction processing apparatus, comprising:
信息获取模块, 用于获取数据请求终端发送的幵证请求, 所述幵证请 求携带有幵证方请求复制的电子凭证的标识信息以及对所述电子凭证 进行修改的修改信息;  An information obtaining module, configured to obtain a request for a certificate sent by the data requesting terminal, where the request for the certificate carries the identification information of the electronic certificate requested by the witness and the modification information for modifying the electronic certificate;
凭证调用模块, 用于调出与所述标识信息对应的电子凭证; 幵证模块, 用于根据所述修改信息修改所述电子凭证, 以幵立新的电 子凭证。  a voucher calling module, configured to call up an electronic voucher corresponding to the identification information; and a voucher module, configured to modify the electronic voucher according to the modification information to set up a new electronic voucher.
PCT/CN2015/084591 2015-07-21 2015-07-21 Electronic certificate issuing method, and data interaction processing method, device and system WO2017012022A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CA2993062A CA2993062C (en) 2015-07-21 2015-07-21 Electronic certificate issuing method, and data interaction processing method, device and system
PCT/CN2015/084591 WO2017012022A1 (en) 2015-07-21 2015-07-21 Electronic certificate issuing method, and data interaction processing method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/084591 WO2017012022A1 (en) 2015-07-21 2015-07-21 Electronic certificate issuing method, and data interaction processing method, device and system

Publications (1)

Publication Number Publication Date
WO2017012022A1 true WO2017012022A1 (en) 2017-01-26

Family

ID=57833707

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/084591 WO2017012022A1 (en) 2015-07-21 2015-07-21 Electronic certificate issuing method, and data interaction processing method, device and system

Country Status (2)

Country Link
CA (1) CA2993062C (en)
WO (1) WO2017012022A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007044654A2 (en) * 2005-10-07 2007-04-19 Visa U.S.A. Inc. Method and system using bill payment reminders
CN103019636A (en) * 2012-12-21 2013-04-03 中国农业银行股份有限公司 Voucher design printing method and system
CN103595794A (en) * 2013-11-15 2014-02-19 北京众思铭信息技术有限公司 Information input method and device
CN103827903A (en) * 2013-03-18 2014-05-28 深圳市银信网银科技有限公司 Internet payment method and system
CN104392184A (en) * 2014-11-13 2015-03-04 北京海泰方圆科技有限公司 Multi-stage electronic file record generating and checking method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007044654A2 (en) * 2005-10-07 2007-04-19 Visa U.S.A. Inc. Method and system using bill payment reminders
CN103019636A (en) * 2012-12-21 2013-04-03 中国农业银行股份有限公司 Voucher design printing method and system
CN103827903A (en) * 2013-03-18 2014-05-28 深圳市银信网银科技有限公司 Internet payment method and system
CN103595794A (en) * 2013-11-15 2014-02-19 北京众思铭信息技术有限公司 Information input method and device
CN104392184A (en) * 2014-11-13 2015-03-04 北京海泰方圆科技有限公司 Multi-stage electronic file record generating and checking method

Also Published As

Publication number Publication date
CA2993062A1 (en) 2017-01-26
CA2993062C (en) 2023-01-03

Similar Documents

Publication Publication Date Title
JP6678726B2 (en) Intermediary mediated payment system and method
JP6513254B2 (en) Intermediary-mediated payment system and method
JP5005871B2 (en) System and method for validating financial instruments
TW201023067A (en) Payment method, system and payment platform capable of improving payment safety by virtual card
US10572880B2 (en) Integrated merchant purchase inquiry and dispute resolution system
WO2014079330A1 (en) Synchronous payment system
JP7376581B2 (en) Transfer using a credit account
CN110221919A (en) Virtual resource allocation method and apparatus based on block chain
TW201501050A (en) Payment transaction system integrated with cloud service
WO2021098250A1 (en) Circulation, payment and clearing method and apparatus based on asset digital certificate, and medium
CN113723951A (en) Rights and interests transfer system based on block chain
CA2988813A1 (en) Cross-funds management server-based payment system, and method, device and server therefor
CN110610427A (en) Financial management system and method based on real supply chain
CA3058558C (en) Cross-funds management server-based payment system, and method, device and server therefor
JP2007293867A (en) Internet system integrated to mediate financial loan, merchandise purchase and service providing
JP2023500260A (en) Proxy mutual ledger authentication
CA2988807A1 (en) Management across funds server-based payment system, and method, device and server
CA2988809C (en) Cross-funds management server-based payment system, and method, device and server therefor
TW201013557A (en) Online processing for offshore business transactions
WO2014146286A1 (en) Secure payment system and method for bank card by using real-time communication
KR20240018525A (en) Method, device and system for user account linked payment and billing, integrated digital biller payment wallet
WO2017012022A1 (en) Electronic certificate issuing method, and data interaction processing method, device and system
TW201229934A (en) An trusted transaction evidence method
WO2017012006A1 (en) Data processing method and system for substituted issuing of electronic certificate, and money management server
WO2017012005A1 (en) Money management server, and data processing method and system for issuing inter-bank electronic certificate

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15898578

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2993062

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC , EPO FORM 1205A DATED 03.04.18.

122 Ep: pct application non-entry in european phase

Ref document number: 15898578

Country of ref document: EP

Kind code of ref document: A1