WO2017084013A1 - 一种交易认证方法、装置、移动终端、pos终端及服务器 - Google Patents

一种交易认证方法、装置、移动终端、pos终端及服务器 Download PDF

Info

Publication number
WO2017084013A1
WO2017084013A1 PCT/CN2015/094714 CN2015094714W WO2017084013A1 WO 2017084013 A1 WO2017084013 A1 WO 2017084013A1 CN 2015094714 W CN2015094714 W CN 2015094714W WO 2017084013 A1 WO2017084013 A1 WO 2017084013A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
user
merchant
server
mobile terminal
Prior art date
Application number
PCT/CN2015/094714
Other languages
English (en)
French (fr)
Inventor
华先文
梅敬青
常新苗
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2015/094714 priority Critical patent/WO2017084013A1/zh
Priority to CN201580050445.3A priority patent/CN106688004B/zh
Publication of WO2017084013A1 publication Critical patent/WO2017084013A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/206Point-of-sale [POS] network systems comprising security or operator identification provisions, e.g. password entry
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/403Solvency checks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a transaction authentication method and apparatus, a mobile terminal, a POS terminal, and a server.
  • the existing POS receipt mainly uses the consumer PIN check and/or the cardholder's signature as the transaction authentication or credentials, but it is still insufficient to judge the cardholder identity information.
  • both parties to the transaction have the requirement to check the identity of the other party. Therefore, how to let the consumer quickly judge whether the currently used POS is legal and used by the legal holder, and let the merchant quickly identify the current consumer as The real cardholder is crucial.
  • Electronic IDentity is a network based on encryption technology, with smart chips as the carrier, which is verified by the Ministry of Public Security and distributed to the citizens themselves. It can be used to remotely verify the identity of the network. ID.
  • the unique identifier of the eID ensures the authenticity of the personal identity and does not contain any publicly identifiable information, which can effectively prevent the disclosure of identity information.
  • the applications of the existing eID technology include eID-based bank card cardholder identity authentication, eID-based Internet application fast login and other applications, and there is no application of introducing eID into the POS terminal to implement two-way authentication for cardholders and merchants.
  • the embodiment of the invention provides a transaction authentication method and device, a mobile terminal, a POS terminal and a server, which can verify the legality of the POS and the legality of the card holder.
  • an embodiment of the present invention provides a transaction authentication method, where the method includes: obtaining Obtaining the merchant's electronic identity information sent by the mobile terminal; determining that the merchant's identity authentication is passed, transmitting the merchant information corresponding to the merchant's electronic identity information to the mobile terminal; and acquiring the first Authorization information; authenticating the identity of the user of the mobile terminal according to the first authorization information.
  • an embodiment of the present invention provides a transaction authentication method, which includes: acquiring merchant electronic identity identification information; transmitting the merchant electronic identity identification information to a server for merchant identity authentication; and receiving the server to send the Business information corresponding to the merchant's electronic identity information; displaying the merchant information; receiving confirmation information input by the user of the mobile terminal, the confirmation information is used to indicate that the merchant information is verified; and sending authorization information to the server, The authorization information is used to instruct the server to authenticate the identity of the user of the mobile terminal.
  • the embodiment of the present invention provides a transaction authentication method, which includes: acquiring a user identifier of a transaction user; sending identity authentication request information to a server, where the identity authentication request information is used to indicate that the server is to a transaction user.
  • the electronic identity information is authenticated, and the identity authentication request information includes the user identifier; receiving user information corresponding to the electronic identity information of the transaction user sent by the server; displaying the user information; receiving merchant input Confirmation information, the confirmation information is used to indicate that the user information is verified; and the transaction operation is performed, the transaction operation including at least one of consumption, account balance inquiry, and transaction detail inquiry.
  • an embodiment of the present invention provides a transaction authentication method, where the method includes: the mobile terminal acquires the merchant electronic identity identification information; the mobile terminal sends the merchant electronic identity identification information to the server to perform the merchant identity authentication; After the identity authentication of the merchant is passed, the merchant information corresponding to the merchant electronic identity identification information is sent to the mobile terminal; and the mobile terminal receives the merchant information corresponding to the merchant electronic identity identification information sent by the server.
  • the mobile terminal displays the merchant information; the mobile terminal receives the confirmation information input by the user, the confirmation information is used to indicate that the merchant information passes the verification; and the server receives the first authorization information sent by the mobile terminal The first authorization information is used to instruct the server to authenticate the identity of the user of the mobile terminal.
  • an embodiment of the present invention provides a transaction authentication apparatus, where the apparatus includes: a first acquiring unit, configured to acquire the merchant electronic identity identification information sent by the mobile terminal, where the sending unit is configured to: after determining that the identity authentication of the merchant passes, send the merchant information corresponding to the merchant electronic identity identification information to the a second acquiring unit, configured to acquire first authorization information sent by the mobile terminal, and an authentication unit, configured to authenticate the identity of the user of the mobile terminal according to the first authorization information.
  • an embodiment of the present invention provides a transaction authentication apparatus, where the apparatus includes: an acquiring unit, configured to acquire merchant electronic identity identification information; and a first sending unit, configured to send the merchant electronic identity identification information to a server to perform a merchant
  • the first receiving unit is configured to receive the merchant information that is sent by the server and that corresponds to the merchant's electronic identity information;
  • the first display unit is configured to display the merchant information;
  • the second receiving unit is configured to receive Confirmation information input by the user of the mobile terminal, the confirmation information is used to indicate that the merchant information is verified;
  • the second sending unit is configured to send authorization information to the server, and the authorization information is used to indicate that the server is The identity of the user of the mobile terminal is authenticated.
  • an embodiment of the present invention provides a transaction authentication apparatus, where the apparatus includes: an obtaining unit, configured to acquire a user identifier of a transaction user; and a first sending unit, configured to send identity authentication request information to a server, where the identity authentication The request information is used to indicate that the server authenticates the user's electronic identity information, and the identity authentication request information includes the user identifier; the first receiving unit is configured to receive the electronic identity identifier sent by the server and the user The user information corresponding to the information; the display unit is configured to display the user information; the second receiving unit is configured to receive the confirmation information input by the merchant, the confirmation information is used to indicate that the user information is verified, and the transaction unit is used for A transaction operation is performed, the transaction operation including at least one of consumption, account balance inquiry, and transaction detail inquiry.
  • an embodiment of the present invention provides a server, including: a processor, a communication unit, a memory, and a bus; wherein the processor, the communication unit, and the memory are interconnected by the bus; And storing the instruction or the data; the processor calls the instruction stored in the memory to: obtain the merchant electronic identity information sent by the mobile terminal; perform identity authentication on the merchant according to the merchant electronic identity information; First authorization information sent by the mobile terminal; authenticating the identity of the user of the mobile terminal according to the first authorization information; the communication unit is configured to: when After the identity authentication of the merchant is passed, the merchant information corresponding to the merchant electronic identity information is sent to the mobile terminal.
  • an embodiment of the present invention provides a mobile terminal, including: a processor, a communication unit, a display unit, a user interface, a memory, and a bus; wherein the processor, the communication unit, the display unit, and the a user interface and the memory are interconnected by the bus; the memory is configured to store instructions or data; the communication unit is configured to: obtain merchant electronic identity information; and send the merchant electronic identity information to a server for merchant Identity authentication; receiving, by the server, the merchant information corresponding to the merchant electronic identity information; sending the authorization information to the server, where the authorization information is used to indicate that the server performs the identity of the user of the mobile terminal Certification.
  • the display unit is configured to display the merchant information
  • the user interface is configured to receive confirmation information input by a user of the mobile terminal, where the confirmation information is used to indicate that the merchant information passes the verification.
  • an embodiment of the present invention provides a POS terminal, including: a processor, a communication unit, a display unit, a user interface, a memory, and a bus; wherein the processor, the communication interface, and the memory pass through the bus
  • the memory is used to store instructions or data;
  • the communication unit is configured to: obtain a user identifier of the transaction user; send the identity authentication request information to the server, where the identity authentication request information is used to indicate that the server is electronic to the user The identity information is authenticated, and the identity authentication request information includes the user identifier; receiving user information corresponding to the user's electronic identity information sent by the server; and the display unit is configured to display the user information
  • the user interface is configured to receive confirmation information input by the merchant, the confirmation information is used to indicate that the user information is verified;
  • the processor is configured to perform a transaction operation, where the transaction operation includes consumption, account balance inquiry At least one of the transaction details query.
  • the method, the device, the server, the mobile terminal and the POS terminal of the embodiments of the present invention can implement two-way verification of the legality of the POS and the legality of the cardholder, thereby improving the transaction. Security.
  • Figure 1 is a schematic diagram of an eID system architecture
  • FIG. 2 is a flow chart of a method of an embodiment of a transaction authentication method provided by the present invention
  • FIG. 3 is a flowchart of a method of another embodiment of a transaction authentication method provided by the present invention.
  • FIG. 4 is a flowchart of a method of still another embodiment of a transaction authentication method provided by the present invention.
  • FIG. 5 is a flowchart of a method of still another embodiment of a transaction authentication method provided by the present invention.
  • FIG. 6 is a flowchart of a method according to still another embodiment of a transaction authentication method provided by the present invention.
  • FIG. 7 is a flowchart of a method according to still another embodiment of a transaction authentication method provided by the present invention.
  • FIG. 8 is a flowchart of a method for still another embodiment of a transaction authentication method according to the present invention.
  • FIG. 9 is a schematic diagram of interaction of an embodiment of a transaction authentication method provided by the present invention.
  • FIG. 10 is a schematic diagram of interaction of another embodiment of a transaction authentication method provided by the present invention.
  • FIG. 11 is a block diagram showing the composition of an embodiment of a transaction authentication apparatus provided by the present invention.
  • FIG. 12 is a block diagram showing the composition of another embodiment of a transaction authentication apparatus provided by the present invention.
  • FIG. 13 is a structural block diagram of still another embodiment of a transaction authentication apparatus according to the present invention.
  • FIG. 14 is a structural block diagram of still another embodiment of a transaction authentication apparatus according to the present invention.
  • 15 is a block diagram showing the composition of still another embodiment of the transaction authentication apparatus provided by the present invention.
  • 16 is a block diagram showing the composition of still another embodiment of the transaction authentication apparatus provided by the present invention.
  • FIG. 17 is a block diagram showing the composition of still another embodiment of the transaction authentication apparatus provided by the present invention.
  • FIG. 18 is a schematic structural diagram of a server according to an embodiment of the present invention.
  • FIG. 19 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 20 is a schematic structural diagram of a POS terminal according to an embodiment of the present invention.
  • the network identity management center of the public security department serves as an eID infrastructure.
  • the Network Identity Management Center is open to all third-party certification bodies with relevant qualifications in the society.
  • Third-party certification bodies include local and industry digital certification centers, network operators and other trusted third-party service organizations. These certification bodies form the eID service platform, which provides identity information services for eID online and offline applications.
  • Identity information service provides real names to institutions with real-name regulations, such as banks and shops; for online game applications, only age information is provided, and other private information is not provided except for the volunteer.
  • the eID online or offline application submits the eID to the network identity management center database for query, and returns the result to display the user information within the authority, which not only meets the certification requirements, but also protects the privacy of the individual. the goal of. Therefore, the risk of illegal leakage of information by the platform is effectively prevented, and the privacy of users is guaranteed.
  • the eID can be loaded into a smart security chip carrier that meets the requirements of the eID high-strength security mechanism, such as a social security card, a citizen card, a bank card, a residence permit, a SIM card, or a Secure Element (SE).
  • the eID function runs and stores independently in the smart security chip, and is independent of other functions on the carrier (such as finance, social security, etc.) and does not interfere with each other.
  • the financial IC card embedded in eID has been put into use, and the real-name authentication service of the financial IC card can fully protect the privacy of the card holder, effectively preventing the risk of information being illegally leaked by the platform. Protect user privacy.
  • eID authentication includes eID desktop authentication and eID mobile authentication.
  • the eID desktop real-name authentication scheme is mainly for users who use personal computers to access various eID online applications, and realizes the authenticity of personal identity through eID readers and eID service platforms. Confirmation of validity.
  • the eID mobile authentication scheme is used for mobile phones to access eID online and offline applications. As long as the user's mobile phone has the NFC function, the user can realize the identity authentication by means of the "sticking card" (the eID card is attached to the NFC card reading area of the mobile phone), and the authenticity and validity of the personal identity can be confirmed without the card reader.
  • FIG. 2 is a flowchart of a method for performing a transaction authentication method according to an embodiment of the present invention.
  • the method provided in this embodiment may be applied to a server of a third-party authentication service organization, so that the third-party authentication service organizations obtain identity verification.
  • Step A10 Acquire the merchant electronic identity identification information sent by the mobile terminal.
  • the unique identifier of the eID is a string of the user ID number, the user name, and the 128-byte random number.
  • the binary code is calculated by the national commercial cryptographic algorithm, which corresponds to the citizenship and ensures personal identity. The authenticity, without any public personally identifiable information, can effectively prevent the disclosure of identity information, and citizens can apply for and use eID voluntarily.
  • the eID consists of a pair of asymmetric keys (public and private) and associated electronic information files.
  • the key pair is generated internally by a dedicated security chip and cannot be read, copied, tampered with or illegally used by high-intensity security mechanisms. .
  • the above-mentioned key file is used to perform cryptographic operations such as digital signatures inside the chip based on the national commercial cryptographic algorithm (SM1/SM2/SM3, etc.).
  • the eID is unique and requires network authentication. When the eID carrier is lost or damaged, it can be reported for loss or cancellation in time; if the new one is applied, the old one will be automatically logged out and cannot be used again, so the eID holder is deemed to be Trustworthy. Moreover, since the use of the eID requires the input of a signature password, others cannot use it even if they are picked up.
  • the eID applied by the merchant enterprise or the merchant contact to the public security department may be loaded into any eID carrier of the merchant, for example, may be added. It is contained in the SE of the merchant's POS terminal. SE can provide secure storage of sensitive information and provide a secure execution environment for transaction transactions, including microprocessors, storage, and encryption and decryption hardware, which can be used independently (eg, chip cards) or embedded in other devices (eg High security services are provided in: wearable devices and mobile terminals.
  • the eID claimed by the merchant enterprise legal person or the merchant contact to the public security department may also be loaded into the eID card of the merchant.
  • the consumer can use the mobile terminal to access the merchant eID carrier to obtain the eID information of the merchant through the short-range wireless communication (NFC) when the merchant performs the credit card consumption.
  • NFC short-range wireless communication
  • the mobile terminal sends the acquired merchant eID information to the server through the mobile network or the wireless local area network, and the server verifies the authenticity and validity of the merchant eID information, and returns the authentication result to the mobile terminal. If the authentication fails, the server returns the authentication to the mobile terminal. The failure information, the mobile terminal displays a prompt message indicating that the authentication failed, and prompts the merchant to be an illegal merchant.
  • the user may terminate the subsequent transaction process according to the prompt information or submit the suspicious information to the relevant organization for filing.
  • Step A20 After determining that the identity authentication of the merchant is passed, the merchant information corresponding to the merchant electronic identity identification information is sent to the mobile terminal.
  • the server of the electronic identity authority can provide different levels of identity information services. For example, provide the status of the network ID card to the general organization (whether it is within the validity period, etc.); provide the real name to the institutions with real-name regulations, such as banks, stores, etc., and other private information except the licensee’s willingness Not available.
  • the merchant information includes at least one of a merchant name, a business qualification, and a business scope.
  • the server sends the merchant information corresponding to the merchant eID information to the mobile terminal, and the mobile terminal displays the merchant information to the user for on-site confirmation, and performs subsequent operations if the user approves the authenticity of the merchant information.
  • the merchant information is not copyable, falsified, or illegally used to prevent the leakage of the merchant information.
  • Step A30 Acquire first authorization information sent by the mobile terminal.
  • the user of the mobile terminal After the user of the mobile terminal confirms that the merchant information is correct, the user inputs it through the mobile terminal. Confirming the information; after receiving the confirmation information input by the user, the mobile terminal sends the first authorization information to the server, and the server starts to perform the identity authentication process for the user of the mobile terminal according to the first authorization information, if the mobile terminal is The user's identity is authenticated, and the user of the mobile terminal can conduct a transaction through the POS terminal.
  • Step A40 Authenticate the identity of the user of the mobile terminal according to the first authorization information.
  • the merchant After the user who has the card purchase completes the identity authentication of the merchant through the mobile terminal, the merchant also needs to authenticate the identity of the user to prevent the occurrence of the stealing behavior, which may be verified by the dynamic authentication code, or may be through the electronic identity identification information of the user.
  • Corresponding user information (such as electronic signature pictures, facial photos and credit scores, etc.) is sent to the POS terminal for confirmation by the merchant on-site to verify the true identity of the user who is holding the card.
  • the user information is not copyable, falsified, or illegally used to prevent user information from being leaked.
  • FIG. 3 is a flowchart of a method for another embodiment of a transaction authentication method provided by the present invention.
  • the embodiment is based on the embodiment shown in FIG. 2, as shown in FIG. 3, in this embodiment, the step A40 in the embodiment shown in FIG. 2 may specifically include:
  • Step A401 Generate a first dynamic authentication code.
  • Step A402 Send the first dynamic authentication code to the mobile terminal.
  • the server After receiving the first authorization information sent by the mobile terminal, the server generates a first dynamic authentication code and sends the first dynamic authentication code to the mobile terminal, where the mobile terminal receives the first dynamic authentication code. Displaying the first dynamic authentication code.
  • the dynamic authentication code includes any one of a dynamic password, a two-dimensional code, a three-dimensional code, a color code, a barcode, a black and white code, or a bullish eye code, which is not limited in the embodiment of the present invention.
  • Step A403 Send the second authorization information to the point-of-sale POS terminal.
  • the server sends the second authorization information to the POS terminal, and the POS terminal displays the prompt for inputting the dynamic authentication code after receiving the second authorization information, and then waits for the user to input the dynamic authentication code sent by the server received by the mobile terminal.
  • Step A404 Acquire a second dynamic authentication code sent by the POS terminal.
  • the dynamic authentication code is a dynamic password
  • the POS terminal may receive the second dynamic authentication code input by the user and input the user.
  • the second dynamic authentication code is sent to the server for authentication.
  • the POS terminal scans the The dynamic authentication code displayed by the mobile terminal device sends the obtained second dynamic authentication code information to the server for authentication.
  • Step A405 Verify the second dynamic authentication code according to the first dynamic authentication code.
  • the server checks the second dynamic authentication code according to the first dynamic authentication code.
  • the first dynamic authentication code is the same as the second dynamic authentication code, the user passes the identity authentication.
  • Step A406 After determining that the second dynamic authentication code is verified, the authentication success information is sent to the POS terminal.
  • the user sends the authentication success information to the POS terminal by using the identity authentication, where the authentication success information is used to instruct the POS terminal to execute a transaction process; Otherwise, the user identity authentication fails.
  • the dynamic authentication code is a dynamic password.
  • the server After the user identity authentication fails, the server records the number of identity authentication failures, and when the user identity authentication fails, the identity authentication of the server record fails. When the number of times does not reach the preset number of failures, the server sends an indication message to the mobile terminal, prompting the user to re-enter the dynamic password.
  • the server when the dynamic authentication code is any one of a two-dimensional code, a three-dimensional code, a color code, a barcode, a black and white code, or a bullish eye code, the user identity authentication fails.
  • the server After the server records the number of authentication failures, when the user identity authentication fails and the number of identity authentication failures recorded by the server does not reach the preset number of failures, the server sends an indication message to the POS terminal, prompting to rescan the The dynamic authentication code displayed by the mobile terminal.
  • FIG. 4 is a flow chart of a method of still another embodiment of a transaction authentication method provided by the present invention.
  • the embodiment is based on the embodiment shown in FIG. 2, as shown in FIG. 4, in this embodiment, the step A30 in the embodiment shown in FIG. 2 may specifically include:
  • Step A4001 Send third authorization information to the POS terminal.
  • the server sends the third authorization information to the POS terminal to notify the POS terminal that the identity verification of the merchant has been completed, and the POS terminal can initiate identity authentication of the user of the mobile terminal to confirm the authenticity of the identity of the credit card consumer and prevent theft.
  • the POS terminal may initiate a user identity authentication request.
  • the third authorization information includes a user identifier of the mobile terminal, where the user identifier includes one or more of the following: a mobile phone number, a user name, and an email address.
  • Step A4002 Receive identity authentication request information sent by the POS terminal.
  • Step A4003 Send the identity authentication request information to the mobile terminal.
  • the POS terminal Receiving, by the server, the POS terminal to send the identity authentication request information, and forwarding the identity authentication request information to the mobile terminal, where the user identity authentication request information is used to instruct the mobile terminal to acquire the user electronic identity identification information, where the mobile terminal Displaying, according to the user identity authentication request information, a prompt for inputting the personal identification code PIN, prompting the user to read the eID information of the user eID carrier through the mobile terminal and prompting the user to input the PIN code, and the user eID carrier can be loaded in the user's bank card. Or built in the SIM card or SE security module of the mobile terminal device.
  • Step A4004 Acquire user electronic identity information sent by the mobile terminal.
  • Step A4005 Send user information corresponding to the user electronic identity information to the POS terminal.
  • the server After the user inputs the PIN code through the mobile terminal, and the mobile terminal sends the user electronic identity identification information to the server, the server queries the user information corresponding to the user's electronic identity identification information.
  • the user information includes at least one of a user electronic signature picture, a face photo, and a credit score.
  • the server sends the queried user information corresponding to the user electronic identity information to the POS terminal.
  • the POS terminal after receiving the user information corresponding to the electronic identity information of the user, the POS terminal displays the user information to the POS terminal operator for the POS terminal operator to use according to the user. The information is confirmed on site.
  • the POS terminal operator performs the transaction operation after successful authentication.
  • the transaction operation may include at least one of consumption, account balance inquiry, and transaction detail inquiry.
  • the embodiment of the invention can realize the legality of the POS terminal and the legality of the transaction user.
  • Sexual two-way authentication enhances the security of transactions.
  • FIG. 5 is a flowchart of a method of still another embodiment of a transaction authentication method provided by the present invention.
  • the transaction authentication method provided in this embodiment may be applied to a mobile terminal, where the mobile terminal includes a smart phone, a smart watch, a tablet computer, a laptop computer, and the like.
  • the transaction authentication method provided in this embodiment may specifically be The transaction authentication method applied to the server is implemented in conjunction with the implementation process. The specific implementation process is not described here.
  • the transaction authentication method provided in this embodiment includes:
  • Step B10 Obtain the electronic identity information of the merchant.
  • the mobile terminal may obtain the merchant electronic identity identification information from the electronic identity identifier carrier of the merchant by using a short-range wireless communication NFC manner.
  • Step B20 Send the merchant electronic identity information to the server for merchant identity authentication.
  • the mobile terminal sends the acquired merchant eID information to the server through the mobile network or the wireless local area network, and the server verifies the authenticity and validity of the merchant eID information, and returns the authentication result to the mobile terminal. If the authentication fails, the server returns the authentication to the mobile terminal. The failure information, the mobile terminal displays a prompt message indicating that the authentication failed, and prompts the merchant to be an illegal merchant.
  • the user may terminate the subsequent transaction process according to the prompt information or submit the suspicious information to the relevant organization for filing.
  • Step B30 Receive merchant information sent by the server and corresponding to the merchant electronic identity information.
  • Step B40 Display the merchant information.
  • the server of the electronic identity authority can provide different levels of identity information services. For example, provide the status of the network ID card to the general organization (whether it is within the validity period, etc.); provide the real name to the institutions with real-name regulations, such as banks, stores, etc., and other private information except the licensee’s willingness Not available.
  • the merchant information includes at least one of a merchant name, a business qualification, and a business scope.
  • the server sends the merchant information corresponding to the merchant eID information to the mobile terminal, and the mobile terminal displays the merchant information to the user for the user to perform
  • the field confirms that if the user approves the authenticity of the merchant information, the subsequent operations are performed.
  • Step B50 Receive confirmation information input by the user of the mobile terminal.
  • the mobile terminal after the user of the mobile terminal confirms that the merchant information is correct, the mobile terminal inputs confirmation information, and the confirmation information indicates that the merchant information passes the verification.
  • Step B60 Send authorization information to the server.
  • the merchant after the user who uses the card completes the identity authentication of the merchant through the mobile terminal, the merchant also needs to authenticate the identity of the user to prevent the occurrence of the stealing behavior, and the verification may be performed by using a dynamic authentication code.
  • the user information corresponding to the user's electronic identification information (such as an electronic signature picture, a face photo, a credit score, etc.) may be sent to the POS terminal for confirmation by the merchant on-site to verify the true identity of the user who is holding the card.
  • FIG. 6 is a flowchart of a method of still another embodiment of a transaction authentication method provided by the present invention. The embodiment is based on the embodiment shown in FIG. 5, as shown in FIG. 6. In this embodiment, after step B50 in the embodiment shown in FIG. 5, the method further includes:
  • Step B501 Receive a dynamic authentication code sent by the server.
  • Step B502 Display the dynamic authentication code.
  • the server After receiving the authorization information sent by the mobile terminal, the server generates a dynamic authentication code and sends the dynamic authentication code to the mobile terminal.
  • the dynamic authentication code includes any one of a dynamic password, a two-dimensional code, a three-dimensional code, a color code, a barcode, a black and white code, or a bullish eye code, which is not limited in the embodiment of the present invention.
  • the POS terminal obtains the dynamic authentication code by means of user input or by scanning and submits it to the server for verification to verify the identity of the user of the mobile terminal.
  • FIG. 7 is a flowchart of a method according to still another embodiment of a transaction authentication method provided by the present invention. The embodiment is based on the embodiment shown in FIG. 5, as shown in FIG. 7. In this embodiment, after step B50 in the embodiment shown in FIG. 5, the method further includes:
  • Step B5001 Receive identity authentication request information sent by the server.
  • the server can authenticate the identity of the user of the mobile terminal to confirm the authenticity of the identity of the credit card consumer and prevent theft.
  • the legality of the identity of the credit card consumer is determined by specifically authenticating the electronic identity identification information of the credit card consumer.
  • Step B5002 Display, according to the identity authentication request information, a prompt for inputting a personal identification code PIN to a user of the mobile terminal.
  • the mobile terminal after receiving the identity authentication request information, the mobile terminal prompts the user to read the eID information of the user eID carrier through the mobile terminal.
  • the eID carrier is an eID card using NFC technology, and the user inputs the PIN code by attaching the eID card to the mobile terminal.
  • the eID carrier can be built in the SIM card or the SE security module of the mobile terminal device, and the user can directly input the PIN code.
  • Step B5003 Send user electronic identity information to the server.
  • the server After the user inputs the PIN code through the mobile terminal, and the mobile terminal sends the user electronic identity identification information to the server, the server queries the user information corresponding to the user's electronic identity identification information.
  • the user information includes at least one of a user electronic signature picture, a face photo, and a credit score.
  • the server sends the queried user information corresponding to the user electronic identity information to the POS terminal.
  • the POS terminal after receiving the user information corresponding to the electronic identity information of the user, the POS terminal displays the user information to the POS terminal operator for the POS terminal operator according to the user. The information is confirmed on site.
  • the POS terminal operator performs the transaction operation after successful authentication.
  • the transaction operation may include at least one of consumption, account balance inquiry, and transaction detail inquiry.
  • the embodiment of the invention can realize the two-way authentication of the legality of the POS terminal and the legality of the transaction user, and improves the security of the transaction.
  • FIG. 8 is a flowchart of a method of still another embodiment of a transaction authentication method provided by the present invention.
  • the transaction authentication method provided in this embodiment can be applied to a POS terminal.
  • the transaction authentication method provided in this embodiment can be implemented in combination with a transaction authentication method applied to a server and a transaction authentication method applied to a mobile terminal. The specific implementation process is not described here.
  • the transaction authentication method provided in this embodiment specifically includes:
  • Step C10 Obtain a user identifier of the transaction user.
  • the user identifier of the transaction user includes one or more of the following: a mobile phone number, a user name, and an email address.
  • the transaction user can input the user identification through the POS terminal.
  • the POS terminal may receive authorization information sent by the server, where the authorization information includes a user identifier of the transaction user.
  • Step C20 Send identity authentication request information to the server.
  • the merchant needs to verify the authenticity of the identity of the user who is holding the card through the POS terminal, and the POS terminal sends the identity authentication request information to the server, and the server interacts with the mobile terminal of the transaction user to obtain the electronic identity information of the user, and queries the electronic identity of the user.
  • the user information corresponding to the identification information.
  • Step C30 Receive user information corresponding to the electronic identity information of the user sent by the server.
  • Step C40 Display the user information.
  • the server sends the queried user information corresponding to the user electronic identity information to the POS terminal.
  • the user information includes at least one of a user electronic signature picture, a face photo, and a credit score.
  • the POS terminal after receiving the user information corresponding to the electronic identity information of the user, the POS terminal displays the user information to the POS terminal operator for the POS terminal operator to use according to the user. The information is confirmed on site.
  • the POS terminal operator performs the transaction operation after successful authentication.
  • the transaction operation may include at least one of consumption, account balance inquiry, and transaction detail inquiry.
  • Step C50 Receive confirmation information input by the merchant.
  • the merchant performs on-site verification on the user information, confirms that the user information passes the verification, and inputs confirmation information through the POS terminal, instructing the POS terminal to perform a transaction operation.
  • Step C60 Perform a transaction operation.
  • the POS terminal may perform a normal transaction operation, and the transaction operation includes at least one of consumption, account balance inquiry, and transaction detail inquiry.
  • the embodiment of the invention can realize the authentication of the legality of the transaction user and improve the security of the transaction.
  • FIG. 9 and FIG. 10 provide an interaction diagram of an embodiment of the transaction authentication method of the present invention. Referring to FIG. 9 and FIG. 10, the specific steps are as follows:
  • the mobile terminal acquires the electronic identity identification information of the merchant
  • the mobile terminal sends the merchant electronic identity identification information to the server for merchant identity authentication
  • the server determines that the identity authentication of the merchant is passed, the merchant information corresponding to the merchant electronic identity identification information is sent to the mobile terminal;
  • the mobile terminal receives the merchant information corresponding to the merchant electronic identity identification information sent by the server;
  • the mobile terminal displays the merchant information
  • the mobile terminal receives the confirmation information input by the user, and the confirmation information is used to indicate that the merchant information passes the verification;
  • the server receives the first authorization information sent by the mobile terminal, where the first authorization information is used to instruct the server to authenticate the identity of the user of the mobile terminal.
  • the identity authentication of the user of the mobile terminal is performed, and the authentication may be performed by using a dynamic authentication code.
  • the specific implementation steps are as follows:
  • the server generates a first dynamic authentication code
  • the server sends the first dynamic authentication code to the mobile terminal
  • the mobile terminal receives a first dynamic authentication code sent by the server
  • the mobile terminal displays the first dynamic authentication code
  • the server sends the second authorization information to the point-of-sale POS terminal, where the second authorization information is used to indicate that the POS terminal displays a prompt requesting to input a dynamic authentication code;
  • the POS terminal displays a prompt requesting to input a dynamic authentication code
  • the POS terminal receives a second dynamic authentication code input by a user of the mobile terminal;
  • the server acquires the second dynamic authentication code sent by the POS terminal;
  • the server verifies the second dynamic authentication code according to the first dynamic authentication code
  • the server determines that the second dynamic authentication code is verified, and sends an authentication success message to the POS terminal, where the authentication success information is used to indicate the location
  • the POS terminal performs a transaction operation.
  • the identity authentication of the user of the mobile terminal is performed. Specifically, the user can authenticate the user information on the spot.
  • the specific implementation steps are as follows:
  • the server sends the third authorization information to the point-of-sale POS terminal, where the third authorization information is used to instruct the POS terminal to initiate a user identity authentication request;
  • the server receives identity authentication request information sent by the POS terminal;
  • the server sends the identity authentication request information to the mobile terminal, where the identity authentication request information is used to instruct the mobile terminal to acquire user electronic identity identification information;
  • the mobile terminal displays a prompt for inputting a personal identification code PIN according to the identity authentication request information
  • the mobile terminal sends user electronic identity identification information to the server, where the user electronic identity identification information is used by the server to query user information corresponding to the user electronic identity identification information, the user electronic identity
  • the identification information contains the user PIN code.
  • the server acquires the electronic identity information of the user sent by the mobile terminal;
  • the server sends user information corresponding to the user electronic identity information to the POS terminal;
  • the POS terminal receives the user information
  • the POS terminal displays the user information
  • the POS terminal receives the confirmation information input by the merchant, where the confirmation information is used to indicate that the user information passes the verification;
  • the POS terminal performs a transaction operation.
  • the transaction operation includes at least one of a consumption, an account balance query, and a transaction detail query.
  • the dynamic authentication code includes any one of a dynamic password, a two-dimensional code, a three-dimensional code, a color code, a barcode, a black and white code, or a bull's eye code.
  • the user information includes a user electronic signature picture and a face. At least one of a photo and a credit score.
  • the merchant information includes at least one of a merchant name, a business qualification, and a business scope.
  • the transaction authentication apparatus provided by the embodiment of the invention can realize two-way authentication of the legality of the transaction user and the POS, and improves the security of the transaction.
  • FIG. 11 is a block diagram of a composition of a transaction authentication apparatus according to an embodiment of the present invention.
  • the apparatus may implement various steps of a transaction authentication method applied to a server according to any embodiment of the present invention. The specific implementation process is not described herein.
  • the device includes:
  • the first obtaining unit 21 is configured to acquire the merchant electronic identity information sent by the mobile terminal;
  • the sending unit 22 is configured to send, after the identity authentication of the merchant passes, the merchant information corresponding to the merchant electronic identity identification information to the mobile terminal;
  • the second obtaining unit 23 is configured to acquire first authorization information sent by the mobile terminal
  • the authentication unit 24 is configured to authenticate the identity of the user of the mobile terminal according to the first authorization information.
  • Figure 12 is a block diagram showing the composition of another embodiment of the transaction authentication apparatus provided by the present invention. The embodiment is based on the embodiment shown in FIG. 11. As shown in FIG. 12, in the embodiment, the authentication unit 24 in FIG. 9 includes:
  • the generating module 210 is configured to generate a first dynamic authentication code.
  • the first sending module 220 is configured to send the first dynamic authentication code to the mobile terminal
  • the second sending module 230 is configured to send the second authorization information to the point-of-sale POS terminal, where the second authorization information is used to indicate that the POS terminal displays a prompt for inputting the dynamic authentication code;
  • the first obtaining module 240 is configured to acquire a second dynamic authentication code sent by the POS terminal.
  • the authentication module 250 is configured to verify the second dynamic authentication code according to the first dynamic authentication code.
  • a third sending module 260 configured to determine, after the second dynamic authentication code is verified, And sending the authentication success information to the POS terminal, where the authentication success information is used to instruct the POS terminal to perform a transaction operation.
  • FIG. 13 is a block diagram showing the composition of still another embodiment of the transaction authentication apparatus provided by the present invention. The embodiment is based on the embodiment shown in FIG. 11. As shown in FIG. 13, in this embodiment, the authentication unit 24 in FIG. 9 includes:
  • the fourth sending module 2410 is configured to send the third authorization information to the point of sale POS terminal, where the third authorization information is used to instruct the POS terminal to initiate a user identity authentication request;
  • the receiving module 2420 is configured to receive identity authentication request information sent by the POS terminal.
  • the fifth sending module 2430 is configured to send the identity authentication request information to the mobile terminal, where the identity authentication request information is used to instruct the mobile terminal to acquire user electronic identity information.
  • the second obtaining module 2440 is configured to acquire the electronic identity information of the user sent by the mobile terminal;
  • the sixth sending module 2450 is configured to send user information corresponding to the user electronic identity information to the POS terminal.
  • the embodiment of the invention can realize the two-way authentication of the legality of the POS and the legality of the card holder, and improves the security of the transaction.
  • FIG. 14 is a structural block diagram of still another embodiment of a transaction authentication apparatus provided by the present invention, which may implement various steps of a transaction authentication method applied to a mobile terminal according to any embodiment of the present invention, and the specific implementation process is no longer Narration.
  • the device includes:
  • the obtaining unit 31 is configured to obtain the merchant electronic identity information.
  • the first sending unit 32 is configured to send the merchant electronic identity information to the server for merchant identity authentication
  • the first receiving unit 33 is configured to receive, by the server, the merchant information corresponding to the merchant electronic identity information;
  • a first display unit 34 configured to display the merchant information
  • a second receiving unit 35 configured to receive confirmation information input by a user of the mobile terminal, where the confirmation information is used to indicate that the merchant information passes verification;
  • the second sending unit 36 is configured to send authorization information to the server, where the authorization information is used to instruct the POS terminal to perform a transaction operation.
  • the obtaining unit 31 is specifically configured to: obtain the merchant electronic identity information from the electronic identity identifier of the merchant by using a short-range wireless communication NFC method.
  • Figure 15 is a block diagram showing the composition of still another embodiment of the transaction authentication apparatus provided by the present invention. The embodiment is based on the embodiment shown in FIG. 14. As shown in FIG. 15, in this embodiment, the apparatus shown in FIG. 14 further includes:
  • a third receiving unit 37 configured to receive a dynamic authentication code sent by the server
  • the second display unit 38 is configured to display the dynamic authentication code.
  • Figure 16 is a block diagram showing the composition of still another embodiment of the transaction authentication apparatus provided by the present invention. The embodiment is based on the embodiment shown in FIG. 14. As shown in FIG. 16, in this embodiment, the apparatus shown in FIG. 14 further includes:
  • the fourth receiving unit 370 is configured to receive identity authentication request information sent by the server;
  • the third display unit 380 is configured to display, according to the identity authentication request information, a prompt for inputting a personal identification code PIN to a user of the mobile terminal;
  • the third sending unit 390 is configured to send user electronic identity information to the server, where the user electronic identity information is used by the server to query user information corresponding to the user electronic identity information, where the user is electronically
  • the identification information contains the user PIN code.
  • FIG. 17 is a structural block diagram of still another embodiment of a transaction authentication apparatus according to the present invention.
  • the apparatus may implement various steps of a transaction authentication method applied to a POS terminal according to any embodiment of the present invention, and the specific implementation process is no longer Narration.
  • the device includes:
  • the obtaining unit 41 is configured to acquire a user identifier of the transaction user.
  • the first sending unit 42 is configured to send identity authentication request information to the server, where the identity authentication request information is used to indicate that the server enters the user electronic identity information. Line authentication, and the identity authentication request information includes the user identifier;
  • the first receiving unit 43 is configured to receive user information that is sent by the server and that is corresponding to the user electronic identity information.
  • a display unit 44 configured to display the user information
  • the second receiving unit 45 is configured to receive confirmation information input by the merchant, where the confirmation information is used to indicate that the user information passes the verification;
  • the transaction unit 46 is configured to perform a transaction operation, where the transaction operation includes at least one of consumption, account balance inquiry, and transaction detail inquiry.
  • the transaction authentication apparatus provided by the embodiment of the invention can implement the authentication of the legality of the transaction user and improve the security of the transaction.
  • FIG. 18 is a schematic structural diagram of a server according to an embodiment of the present invention.
  • the server includes:
  • Communication unit 504 includes hardware, such as a transceiver, and can be a wired or wireless communication unit.
  • the communication unit 504 can include at least one of a mobile communication module, a WLAN module, and/or a near field communication (NFC) module according to its capabilities.
  • NFC near field communication
  • the memory 503 can store machine executable code, data, and the like of applications including various functions (eg, video communication, games, etc.).
  • the bus 501 may be a circuit that interconnects constituent elements (for example, the processor 502, the communication unit 504, and the memory 503) included in the mobile terminal, and enables communication between the constituent elements.
  • Processor 502 is for executing instructions (e.g., instructions fetched from user interface 604), interrupt handling, timing, and other functions. Additionally, processor 602 can further include a graphics processing unit.
  • the processor 502 invokes an instruction stored in the memory 503 to: obtain the merchant electronic identity identification information sent by the mobile terminal, perform identity authentication on the merchant according to the merchant electronic identity identification information, and acquire the identity information sent by the mobile terminal. First authorization information, And authenticating the identity of the user of the mobile terminal according to the first authorization information.
  • the communication unit 504 is configured to: after the identity authentication of the merchant passes, send the merchant information corresponding to the merchant electronic identity information to the mobile terminal.
  • the merchant information includes at least one of a merchant name, a business qualification, and a business scope.
  • the identity of the user of the mobile terminal is authenticated by using a dynamic authentication code, and the specific implementation manner is as follows:
  • the processor 502 is configured to generate a first dynamic authentication code
  • the communication unit 504 is configured to: send the first dynamic authentication code to the mobile terminal; send second authorization information to a point-of-sale POS terminal, where the second authorization information is used to indicate that the POS terminal displays a request input dynamic a prompt of the authentication code; acquiring a second dynamic authentication code sent by the POS terminal;
  • the processor 502 is further configured to: verify the second dynamic authentication code according to the first dynamic authentication code;
  • the communication unit 504 is configured to: after the second dynamic authentication code is verified, send the authentication success information to the POS terminal, where the authentication success information is used to instruct the POS terminal to perform a transaction operation.
  • the transaction operation includes at least one of a consumption, an account balance query, and a transaction detail query.
  • the dynamic authentication code includes any one of a dynamic password, a two-dimensional code, a three-dimensional code, a color code, a barcode, a black and white code, or a bull's eye code.
  • the identity of the user of the mobile terminal is authenticated by means of the merchant on-site verification of the user information, and the specific solution is as follows:
  • the communication unit is configured to: send the third authorization information to the point of sale POS terminal, where the third authorization information is used to instruct the POS terminal to initiate a user identity authentication request; receive the identity authentication request information sent by the POS terminal; The identity authentication request information is sent to the mobile terminal, the identity authentication request information is used to instruct the mobile terminal to acquire user electronic identity identification information, and obtain the user electronic identity identification information sent by the mobile terminal; User information corresponding to the user's electronic identity information is sent to the POS terminal.
  • the third authorization information includes a user identifier of the mobile terminal, where the user identifier includes one or more of the following: a mobile phone number, a user name, and an email address.
  • the user information includes at least one of a user electronic signature picture, a face photo, and a credit score.
  • the server provided by the embodiment of the invention can implement two-way authentication of the legality of the POS and the legality of the card holder, thereby improving the security of the transaction.
  • FIG. 19 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • the mobile terminal includes:
  • the mobile terminal may include any one of a smart phone, a cellular phone, a notebook, a laptop computer, a tablet personal computer (PC), a personal media player (PMP), a personal digital assistant (PDA), and the like. This embodiment does not limit this.
  • Communication unit 606 includes hardware, such as a transceiver, and can be a wired or wireless communication unit.
  • the communication unit 106 can include at least one of a mobile communication module, a WLAN module, and/or a near field communication (NFC) module according to its capabilities.
  • NFC near field communication
  • the display unit 603 displays an image on the screen, and a liquid crystal display (LCD), a touch screen, or the like can be used.
  • the touch screen is used to display an image, and when a user input device such as a finger or a stylus touches the surface of the touch screen, a key touch is interrupted.
  • User interface 604 receives user input or provides information to the user and may include hardware such as, but not limited to, any of a plurality of buttons, microphones, speakers, vibration motors, connectors, keypads, touch screens, and the like.
  • the memory 605 can store machine executable code, data, and the like of applications including various functions (eg, video communication, games, etc.).
  • the bus 601 may be a circuit that interconnects constituent elements (for example, the processor 602, the display unit 603, the user interface 604, the memory 605, and the communication unit 606) included in the mobile terminal, and realizes communication between the constituent elements.
  • constituent elements for example, the processor 602, the display unit 603, the user interface 604, the memory 605, and the communication unit 606 included in the mobile terminal, and realizes communication between the constituent elements.
  • the processor 602 is configured to execute instructions (e.g., instructions fetched from the user interface 604), interrupt handling, timing, and other functions. Additionally, processor 602 can further include graphics Graphic processing unit.
  • the communication unit 606 is configured to: obtain the merchant electronic identity identification information; send the merchant electronic identity identification information to the server for merchant identity authentication; and receive the merchant information that is sent by the server and corresponding to the merchant electronic identity identification information; Sending authorization information to the server, the authorization information is used to instruct the server to authenticate the identity of the user of the mobile terminal.
  • the merchant information includes at least one of a merchant name, a business qualification, and a business scope.
  • the communication unit 606 is specifically configured to: obtain the merchant electronic identity information from the electronic identity identifier of the merchant by using a short-range wireless communication NFC mode.
  • the display unit is configured to display the merchant information
  • the user interface is configured to receive confirmation information input by a user of the mobile terminal, where the confirmation information is used to indicate that the merchant information passes verification.
  • the identity of the user of the mobile terminal is authenticated by using a dynamic authentication code, and the specific implementation manner is as follows:
  • the communication unit 606 is further configured to: receive a dynamic authentication code sent by the server;
  • the display unit 603 is further configured to: display the dynamic authentication code.
  • the dynamic authentication code includes any one of a dynamic password, a two-dimensional code, a three-dimensional code, a color code, a barcode, a black and white code, or a bull's eye code.
  • the identity of the user of the mobile terminal is authenticated by means of the merchant on-site verification of the user information, and the specific solution is as follows:
  • the communication unit 606 is further configured to: receive identity authentication request information sent by the server;
  • the display unit 603 is further configured to: display, according to the identity authentication request information, a prompt for inputting a personal identification code PIN to a user of the mobile terminal;
  • the communication unit 606 is further configured to: send user electronic identity information to the server, where the user electronic identity information is used by the server to query user information corresponding to the user electronic identity information, where the user is electronic
  • the identity information contains the user PIN.
  • the user information includes at least one of a user electronic signature picture, a face photo, and a credit score.
  • the mobile terminal provided by the embodiment of the invention can implement two-way authentication for the transaction user and the merchant, and improves the security of the transaction process.
  • FIG. 20 is a schematic structural diagram of a POS terminal according to an embodiment of the present invention.
  • the POS terminal includes:
  • the POS terminal includes an electronic device having a card consumption function, such as a POS machine and a mobile POS (mPOS). This embodiment does not limit this.
  • Communication unit 706 includes hardware, such as a transceiver, and can be a wired or wireless communication unit.
  • the communication unit 106 can include at least one of a mobile communication module, a WLAN module, and/or a near field communication (NFC) module according to its capabilities.
  • NFC near field communication
  • the display unit 703 displays an image on the screen, and a liquid crystal display (LCD), a touch screen, or the like can be used.
  • the touch screen is used to display an image, and when a user input device such as a finger or a stylus touches the surface of the touch screen, a key touch is interrupted.
  • User interface 704 receives user input or provides information to the user and may include hardware such as, but not limited to, any of a plurality of buttons, microphones, speakers, vibration motors, connectors, keypads, touch screens, and the like.
  • the memory 705 can store machine executable code, data, and the like of applications including various functions (eg, video communication, games, etc.).
  • the bus 701 may be a circuit that interconnects constituent elements (for example, the processor 702, the display unit 703, the user interface 704, the memory 705, and the communication unit 706) included in the mobile terminal, and realizes communication between the constituent elements.
  • constituent elements for example, the processor 702, the display unit 703, the user interface 704, the memory 705, and the communication unit 706, included in the mobile terminal, and realizes communication between the constituent elements.
  • the processor 702 is configured to execute instructions (eg, instructions fetched from the user interface 704), interrupt handling, timing, and other functions. Additionally, processor 702 can further include a graphics processing unit.
  • the communication unit 706 is configured to: obtain a user identifier of the transaction user; send the identity authentication request information to the server, where the identity authentication request information is used to instruct the server to authenticate the user electronic identity identification information, and the identity authentication request Information contains the stated User identifier; receiving user information corresponding to the electronic identity information of the user sent by the server;
  • the user information includes at least one of a user electronic signature picture, a face photo, and a credit score.
  • the display unit 703 is configured to display the user information.
  • the user interface 704 is configured to receive confirmation information input by the merchant, where the confirmation information is used to indicate that the user information passes the verification;
  • the processor 702 is configured to perform a transaction operation, where the transaction operation includes at least one of a consumption, an account balance query, and a transaction detail query.
  • the user identification entered by the transaction user may be received via the user interface 704.
  • the authorization information sent by the server is received by the communication unit 706, where the authorization information includes a user identifier of the transaction user, where the user identifier includes one or more of the following: Item: mobile phone number, user name, email address.
  • the POS terminal provided by the embodiment of the invention can implement the authentication of the transaction user and improve the security of the transaction process.
  • the processor for the above-mentioned server, mobile terminal, and POS terminal for executing the present invention may be a central processing unit (CPU), a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), and a field programmable gate array. (FPGA) or other programmable logic device, transistor logic device, hardware component, or any combination thereof. It is possible to implement or carry out the various illustrative logical blocks, modules and circuits described in connection with the present disclosure.
  • the processor may also be a combination of computing functions, for example, including one or more microprocessor combinations, a combination of a DSP and a microprocessor, and the like.
  • the steps of a method or algorithm described in connection with the present disclosure may be implemented in a hardware, or may be implemented by a processor executing software instructions.
  • the software instructions may be comprised of corresponding software modules that may be stored in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, hard disk, removable hard disk, CD-ROM, or any other form of storage well known in the art.
  • An exemplary storage medium is coupled to the processor to enable the processor to The storage medium reads information and can write information to the storage medium.
  • the storage medium can also be an integral part of the processor.
  • the processor and the storage medium can be located in an ASIC. Additionally, the ASIC can be located in the user equipment.
  • the processor and the storage medium may also reside as discrete components in the user equipment.
  • the functions described herein can be implemented in hardware, software, firmware, or any combination thereof.
  • the functions may be stored in a computer readable medium or transmitted as one or more instructions or code on a computer readable medium.
  • Computer readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one location to another.
  • a storage medium may be any available media that can be accessed by a general purpose or special purpose computer.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Cash Registers Or Receiving Machines (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本发明实施例提供一种交易认证方法、装置、移动终端、POS终端及服务器。该方法包括:获取移动终端发送的商户电子身份标识信息;确定所述商户的身份认证通过后,将与所述商户电子身份标识信息对应的商户信息发送至所述移动终端;获取所述移动终端发送的第一授权信息;根据所述第一授权信息对所述移动终端的用户的身份进行认证。本发明实施例的方法、装置、移动终端、POS终端及服务器可以实现对持卡人和商户的双向认证,提升交易的安全性。

Description

一种交易认证方法、装置、移动终端、POS终端及服务器 技术领域
本发明涉及通信技术领域,尤其涉及一种交易认证方法、装置、移动终端、POS终端及服务器。
背景技术
目前市场上销售点POS(Point of Sales,简称POS)终端品类众多,消费者在消费的时候不免担心POS的安全性。特别是mPOS的推出,在满足小微商户便利收款的同时,其安全性一直以来备受争议。即便在POS终端外观上加上标有银联的Logo、生产厂家、防伪标识等信息,也很难要求消费者在消费的时候去检查上述信息的真实性。
现有POS收单,主要以消费者PIN校验和/或持卡人签名作为交易认证或凭据,但仍不足以判断持卡人身份信息。在现实交易过程中,交易双方都有核对对方身份的要求,因此,如何让消费者快速判断当前使用的POS是合法的且被合法的持有者所使用,同时让商户快速识别当前消费者为真正的持卡人显得至关重要。
电子身份标识(electronic IDentity,简称eID)是以加密技术为基础,以智能芯片为载体,由公安部经现场身份审核、发放给公民本人,可用于在网上远程证实身份的、普适性的网络身份证件。eID的唯一性标识确保了个人身份的真实性,又不含有任何公开的个人身份信息,可有效避免身份信息曝光。
现有eID技术的应用包括基于eID的银行卡持卡人的身份认证、基于eID的互联网应用快速登陆等应用,尚无将eID引入POS终端实现对持卡人和商户的双向认证的应用。
发明内容
本发明实施例提供一种交易认证方法、装置、移动终端、POS终端及服务器,能够实现对POS的合法性和持卡人的合法性的验证。
一方面,本发明实施例提供一种交易认证方法,该方法包括:获 取移动终端发送的商户电子身份标识信息;确定所述商户的身份认证通过后,将与所述商户电子身份标识信息对应的商户信息发送至所述移动终端;获取所述移动终端发送的第一授权信息;根据所述第一授权信息对所述移动终端的用户的身份进行认证。
另一方面,本发明实施例提供一种交易认证方法,该方法包括:获取商户电子身份标识信息;发送所述商户电子身份标识信息至服务器进行商户身份认证;接收所述服务器发送的与所述商户电子身份标识信息对应的商户信息;显示所述商户信息;接收移动终端的用户输入的确认信息,所述确认信息用于指示所述商户信息通过验证;发送授权信息至所述服务器,所述授权信息用于指示所述服务器对所述移动终端的用户的身份进行认证。
再一方面,本发明实施例提供一种交易认证方法,该方法包括:获取交易用户的用户标识;发送身份认证请求信息至服务器,所述身份认证请求信息用于指示所述服务器对交易用户的电子身份标识信息进行认证,且所述身份认证请求信息包含所述用户标识;接收所述服务器发送的与所述交易用户的电子身份标识信息对应的用户信息;显示所述用户信息;接收商户输入的确认信息,所述确认信息用于指示所述用户信息通过验证;执行交易操作,所述交易操作包括消费、账户余额查询、交易明细查询中的至少一种。
又一方面,本发明实施例提供一种交易认证方法,该方法包括:移动终端获取商户电子身份标识信息;移动终端发送所述商户电子身份标识信息至服务器进行商户身份认证;所述服务器确定所述商户的身份认证通过后,将与所述商户电子身份标识信息对应的商户信息发送至所述移动终端;所述移动终端接收所述服务器发送的与所述商户电子身份标识信息对应的商户信息;所述移动终端显示所述商户信息;所述移动终端接收用户输入的确认信息,所述确认信息用于指示所述商户信息通过验证;所述服务器接收所述移动终端发送的第一授权信息,所述第一授权信息用于指示所述服务器对所述移动终端的用户的身份进行认证。
又一方面,本发明实施例提供一种交易认证装置,该装置包括: 第一获取单元,用于获取移动终端发送的商户电子身份标识信息;发送单元,用于确定所述商户的身份认证通过后,将与所述商户电子身份标识信息对应的商户信息发送至所述移动终端;第二获取单元,用于获取所述移动终端发送的第一授权信息;认证单元,用于根据所述第一授权信息对所述移动终端的用户的身份进行认证。
又一方面,本发明实施例提供一种交易认证装置,该装置包括:获取单元,用于获取商户电子身份标识信息;第一发送单元,用于发送所述商户电子身份标识信息至服务器进行商户身份认证;第一接收单元,用于接收所述服务器发送的与所述商户电子身份标识信息对应的商户信息;第一显示单元,用于显示所述商户信息;第二接收单元,用于接收移动终端的用户输入的确认信息,所述确认信息用于指示所述商户信息通过验证;第二发送单元,用于发送授权信息至所述服务器,所述授权信息用于指示所述服务器对所述移动终端的用户的身份进行认证。
又一方面,本发明实施例提供一种交易认证装置,该装置包括:获取单元,用于获取交易用户的用户标识;第一发送单元,用于发送身份认证请求信息至服务器,所述身份认证请求信息用于指示所述服务器对用户电子身份标识信息进行认证,且所述身份认证请求信息包含所述用户标识;第一接收单元,用于接收所述服务器发送的与所述用户电子身份标识信息对应的用户信息;显示单元,用于显示所述用户信息;第二接收单元,用于接收商户输入的确认信息,所述确认信息用于指示所述用户信息通过验证;交易单元,用于执行交易操作,所述交易操作包括消费、账户余额查询、交易明细查询中的至少一种。
又一方面,本发明实施例提供一种服务器,包括:处理器,通信单元,存储器和总线;其中所述处理器、所述通信单元和所述存储器通过所述总线互联;所述存储器,用于存储指令或数据;所述处理器调用存储在所述存储器中的指令以实现:获取移动终端发送的商户电子身份标识信息;根据所述商户电子身份标识信息对商户进行身份认证;获取所述移动终端发送的第一授权信息;根据所述第一授权信息对所述移动终端的用户的身份进行认证;所述通信单元用于:当所述 商户的身份认证通过后,将与所述商户电子身份标识信息对应的商户信息发送至所述移动终端。
又一方面,本发明实施例提供一种移动终端,包括:处理器,通信单元,显示单元,用户接口,存储器和总线;其中所述处理器、所述通信单元、所述显示单元、所述用户接口和所述存储器通过所述总线互联;所述存储器,用于存储指令或数据;所述通信单元,用于:获取商户电子身份标识信息;发送所述商户电子身份标识信息至服务器进行商户身份认证;接收所述服务器发送的与所述商户电子身份标识信息对应的商户信息;发送授权信息至所述服务器,所述授权信息用于指示所述服务器对所述移动终端的用户的身份进行认证。所述显示单元,用于显示所述商户信息;所述用户接口,用于接收移动终端的用户输入的确认信息,所述确认信息用于指示所述商户信息通过验证。
又一方面,本发明实施例提供一种POS终端,包括:处理器,通信单元,显示单元,用户接口、存储器和总线;其中所述处理器、所述通信接口和所述存储器通过所述总线互联;所述存储器,用于存储指令或数据;所述通信单元用于:获取交易用户的用户标识;发送身份认证请求信息至服务器,所述身份认证请求信息用于指示所述服务器对用户电子身份标识信息进行认证,且所述身份认证请求信息包含所述用户标识;接收所述服务器发送的与所述用户电子身份标识信息对应的用户信息;所述显示单元,用于显示所述用户信息;所述用户接口,用于接收商户输入的确认信息,所述确认信息用于指示所述用户信息通过验证;所述处理器,用于执行交易操作,所述交易操作包括消费、账户余额查询、交易明细查询中的至少一种。
从本发明提供的以上技术方案可以看出,由于本发明实施例的方法、装置、服务器、移动终端和POS终端能够实现对POS的合法性和持卡人的合法性的双向验证,提升了交易的安全性。
附图说明
为了更清楚地说明本发明实施例的技术方案,下面将对实施例或 现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是eID系统架构示意图;
图2是本发明提供的交易认证方法的一种实施例的方法流程图;
图3是本发明提供的交易认证方法的另一种实施例的方法流程图;
图4是本发明提供的交易认证方法的再一种实施例的方法流程图;
图5是本发明提供的交易认证方法的又一种实施例的方法流程图;
图6为本发明提供的交易认证方法的又一种实施例的方法流程图;
图7为本发明提供的交易认证方法的又一种实施例的方法流程图;
图8为本发明提供的交易认证方法的又一种实施例的方法流程图;
图9为本发明提供的交易认证方法的一种实施例的交互示意图;
图10为本发明提供的交易认证方法的另一种实施例的交互示意图;
图11为本发明提供的交易认证装置的一种实施例的组成框图;
图12为本发明提供的交易认证装置的另一种实施例的组成框图;
图13为本发明提供的交易认证装置的再一种实施例的组成框图;
图14为本发明提供的交易认证装置的又一种实施例的组成框图;
图15为本发明提供的交易认证装置的又一种实施例的组成框图;
图16为本发明提供的交易认证装置的又一种实施例的组成框图;
图17为本发明提供的交易认证装置的又一种实施例的组成框图;
图18是本发明实施例提供的一种服务器的结构示意图。
图19是本发明实施例提供的一种移动终端的结构示意图。
图20是本发明实施例提供的一种POS终端的结构示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
为使本领域一般技术人员更好的了解本发明实施例提供的技术方案,对现有eID系统架构做一些简单的介绍,如图1所示,公安部门的网络身份管理中心作为eID基础设施,负责身份的审核注册与载体的发放,并对身份载体的生命周期进行维护管理。网络身份管理中心面向社会所有具有相关资质的第三方认证机构开放接口,第三方认证机构包括地方性和行业性数字认证中心、网络运营商及其他可信第三方服务机构。这些认证机构组成了eID服务平台,面向eID线上和线下应用提供身份信息服务,这些第三方认证机构按网络运营服务机构所处行业的法规、条例向eID线上和线下应用提供不同层次的身份信息服务。例如,向有实名法规要求的机构,如银行、商铺等提供真实姓名;对于线上游戏应用,只提供年龄信息,而其它隐私信息除持证人自愿外一概不予提供。
第三方认证机构在进行认证时,eID线上或线下应用将eID提交给网络身份管理中心数据库进行查询,返回结果显示权限内的用户信息,既达到了认证的要求,又达到了保护个人隐私的目的。因此有效地防范了信息被平台非法泄漏的风险,保障用户隐私安全。
eID可以加载于符合eID高强度安全机制要求的智能安全芯片载体中,如:社保卡、市民卡、银行卡、居住证、SIM卡或安全模块(Secure Element,SE)等等。eID功能在智能安全芯片内独立运行和存储,与载体上的其它功能(如金融、社保等)无关且互不干扰。目前,嵌入eID的金融IC卡已经投入使用,借助金融IC卡的实名认证服务可以充分保护持卡人的隐私,有效防范了信息被平台非法泄漏的风险, 保障用户隐私安全。
eID认证包括eID桌面认证和eID移动认证两种方式,eID桌面实名认证方案主要面向使用个人电脑访问各类eID线上应用的用户,通过eID读卡器、eID服务平台实现个人身份的真实性和有效性确认。eID移动认证方案用于手机访问eID线上和线下应用的场景。只要用户手机具有NFC功能,用户可以通过“贴卡”(eID卡贴于手机NFC读卡区)的方式实现身份认证,不需要读卡器就能实现个人身份的真实性和有效性确认。
图2为本发明提供的交易认证方法的一种实施例的方法流程图,本实施例提供的方法可以应用于上述的第三方认证服务机构的服务器中,使得这些第三方认证服务机构获得身份验证能力,为商家和消费者提供eID网络身份识别和相关安全服务。请参照图2,包括如下步骤:
步骤A10:获取移动终端发送的商户电子身份标识信息。
eID的唯一性标识是由用户证件号码、用户姓名和128字节随机数的字串为参数,采用国家商用密码算法进行运算得出的二进制编码,既与公民身份一一对应,确保了个人身份的真实性,又不含有任何公开的个人身份信息,可有效避免身份信息曝光,公民可以自愿申领和使用eID。
eID由一对非对称密钥(公钥和私钥)及相关电子信息文件组成,该密钥对由专用安全芯片内部产生,通过高强度安全机制确保无法被读取、复制、篡改或非法使用。当eID在网络上远程使用时,使用上述密钥文件基于国家商用密码算法(SM1/SM2/SM3等)进行芯片内部的数字签名等密码运算。
eID具有唯一性,需要联网认证,当eID载体丢失或损坏时,可以及时进行挂失、注销;申领了新的,旧的就自动被注销而无法再使用,因此eID持有者被认定为是可信的。而且由于eID的使用需输入签名密码,别人即使捡到也无法使用。
可选地,在本实施例中,商户企业法人或商户联系人向公安部门申领的eID可以加载于商户的任何形式的eID载体中,例如,可以加 载于商户POS终端的SE中。SE可以提供对敏感信息的安全存储并为交易事务提供一个安全的执行环境,其内部包含微处理器、存储以及加解密硬件等,可独立使用(例如:芯片卡)或嵌入到其他设备(例如:可穿戴式设备和移动终端)中提供高安全服务。在本实施例的另一个可选实施方式中,商户企业法人或商户联系人向公安部门申领的eID还可以加载于商户的eID卡片中。
消费者在商家进行刷卡消费时可以利用移动终端通过近距离无线通讯(NFC)方式访问商户eID载体获取商户的eID信息。
移动终端将获取到的商户eID信息通过移动网络或者无线局域网发送至服务器,由服务器验证商户eID信息的真实性与有效性,并向移动终端返回认证结果,如果认证失败,服务器向移动终端返回认证失败信息,移动终端显示认证失败的提示信息,提示该商户为非法商户。
可选地,在本实施例中,如果商户身份认证失败,移动终端向用户呈现认证失败提示信息后,用户可以根据提示信息终止后续交易流程或者提交可疑信息至相关机构备案。
步骤A20:确定所述商户的身份认证通过后,将与所述商户电子身份标识信息对应的商户信息发送至所述移动终端。
电子身份认证机构的服务器可以提供不同层次的身份信息服务。例如,向一般的机构只提供网络身份证件的状态(是否在有效期内等);向有实名法规要求的机构,如银行、商店等进一步提供真实姓名,而其它隐私信息除持证人自愿外一概不予提供。
可选地,在本实施例中,商户信息包括商户名称、营业资质和经营范围中的至少一种。服务器将与商户eID信息对应的商户信息发送至所述移动终端,移动终端向用户显示所述商户信息,供用户进行现场确认,如果用户认可商户信息的真实性则执行后续操作。可选地,本实施例中,商户信息是不可复制、篡改或非法使用的,以防止商户信息泄露。
步骤A30:获取所述移动终端发送的第一授权信息。
移动终端的用户现场确认商户信息无误后,通过移动终端输入 确认信息;移动终端接收到用户输入的确认信息后,发送第一授权信息至服务器,服务器根据所述第一授权信息开始执行对所述移动终端的用户的身份认证过程,如果对所述移动终端的用户的身份认证通过,所述移动终端的用户可以通过POS终端进行交易。
步骤A40:根据所述第一授权信息对所述移动终端的用户的身份进行认证。
持卡消费的用户通过移动终端完成对商户身份认证后,商户也需要对用户的身份进行认证,防止盗刷行为的出现,具体可以通过动态认证码进行验证,或者可以通过将用户电子身份标识信息对应的用户信息(例如电子签名图片、脸部照片和信用评分等)发送至POS终端供商户现场确认,以核实持卡消费的用户的真实身份。可选地,本实施例中,用户信息是不可复制、篡改或非法使用的,以防止用户信息泄露。
图3为本发明提供的交易认证方法的另一种实施例的方法流程图。本实施例基于图2所示的实施例,如图3所示,在本实施例中,图2所示实施例中的步骤A40具体可以包括:
步骤A401:生成第一动态认证码。
步骤A402:发送所述第一动态认证码至所述移动终端。
服务器在接收到移动终端发送的第一授权信息后,生成第一动态认证码并将所述第一动态认证码发送至所述移动终端,所述移动终端接收到所述第一动态认证码后显示所述第一动态认证码。可选地,本实施例中,动态认证码包括动态密码、二维码、三维码、色彩码、条形码、黑白码或牛眼码中的任一项,本发明实施例不做限定。
步骤A403:发送第二授权信息至销售点POS终端。
服务器发送第二授权信息至POS终端,POS终端接收到所述第二授权信息后显示输入动态认证码的提示,然后等待用户输入移动终端接收到的服务器发送的动态认证码。
步骤A404:获取所述POS终端发送的第二动态认证码。
在本实施例的一种可选实施方式中,所述动态认证码为动态密码,POS终端可以接收用户输入的第二动态认证码并将用户输入的 第二动态认证码发送给服务器进行认证。
在本实施例的另一种可选实施方式中,所述动态认证码为二维码、三维码、色彩码、条形码、黑白码或牛眼码中的任一种时,POS终端扫描所述移动终端设备显示的动态认证码,将获取到的第二动态认证码信息发送给服务器进行认证。
步骤A405:根据所述第一动态认证码对所述第二动态认证码进行验证。
服务器根据所述第一动态认证码对所述第二动态认证码进行核对,当所述第一动态认证码与所述第二动态认证码相同时,用户通过身份认证。
步骤A406:确定所述第二动态认证码验证通过后,发送认证成功信息至所述POS终端。
当所述第一动态认证码与所述第二动态认证码相同时,用户通过身份认证,向所述POS终端发送认证成功信息,所述认证成功信息用于指示所述POS终端执行交易流程;否则,用户身份认证失败。
在本实施例的一种可选实施方式中,所述动态认证码为动态密码,用户身份认证失败后,服务器记录身份认证失败次数,当用户身份认证失败且所述的服务器记录的身份认证失败次数未达到预先设定的失败次数时,所述服务器向移动终端发送指示信息,提示用户重新输入动态密码。
在本实施例的另一种可选实施方式中,当所述动态认证码为二维码、三维码、色彩码、条形码、黑白码或牛眼码中的任一种时,用户身份认证失败后,服务器记录身份认证失败次数,当用户身份认证失败且所述的服务器记录的身份认证失败次数未达到预先设定的失败次数时,所述服务器向POS终端发送指示信息,提示重新扫描所述移动终端显示的动态认证码。
图4为本发明提供的交易认证方法的再一种实施例的方法流程图。本实施例基于图2所示的实施例,如图4所示,在本实施例中,图2所示实施例中的步骤A30具体可以包括:
步骤A4001:发送第三授权信息至POS终端。
服务器发送第三授权信息至POS终端,通知所述POS终端商户的身份验证已经完成,POS终端可以发起对移动终端的用户的身份认证,以确认刷卡消费者身份的真实性,防止盗刷。POS终端接收到所述第三授权信息后可以发起用户身份认证请求。
可选地,在本实施例中,所述第三授权信息包含所述移动终端的用户标识,其中所述用户标识包括以下中的一项或多项:手机号码、用户名、邮箱地址。
步骤A4002:接收所述POS终端发送的身份认证请求信息。
步骤A4003:发送所述身份认证请求信息至所述移动终端。
服务器接收到POS终端发送身份认证请求信息并将所述身份认证请求信息转发至所述移动终端,其中,所述用户身份认证请求信息用于指示所述移动终端获取用户电子身份标识信息,移动终端根据所述用户身份认证请求信息显示要求输入个人识别码PIN的提示,提示用户通过移动终端读入用户eID载体的eID信息并提示用户输入PIN码,用户eID载体可以加载于用户的银行卡中,或者内置于移动终端设备的SIM卡或SE安全模块中。
步骤A4004:获取所述移动终端发送的用户电子身份标识信息。
步骤A4005:发送与所述用户电子身份标识信息对应的用户信息至所述POS终端。
用户通过移动终端输入PIN码,移动终端将用户电子身份标识信息发送至服务器后,服务器查询与用户电子身份标识信息对应的用户信息。可选地,用户信息包括用户电子签名图片、脸部照片和信用评分中的至少一种。服务器将查询得到的与所述用户电子身份标识信息对应的用户信息发送至所述POS终端。
可选地,在本实施例中,POS终端在接收到所述与所述用户电子身份标识信息对应的用户信息后向POS终端操作人员显示所述用户信息,供POS终端操作人员根据所述用户信息执行现场确认。POS终端操作人员认证成功后执行交易操作。可选地,交易操作可以包括消费、账户余额查询、交易明细查询中的至少一种。
本发明实施例能够实现对POS终端的合法性和交易用户的合法 性的双向认证,提升了交易的安全性。
图5为本发明提供的交易认证方法的又一种实施例的方法流程图。如图5所示,本实施例提供的交易认证方法可以应用在移动终端中,移动终端包括智能手机、智能手表、平板电脑和膝上型电脑等,本实施例提供的交易认证方法具体可以与应用于服务器的交易认证方法配合实现,具体实现过程在此不再赘述,本实施例提供的交易认证方法,具体包括:
步骤B10:获取商户电子身份标识信息。
可选地,本实施例中,移动终端可以通过近距离无线通讯NFC方式从所述商户的电子身份标识载体获取商户电子身份标识信息。
步骤B20:发送所述商户电子身份标识信息至服务器进行商户身份认证。
移动终端将获取到的商户eID信息通过移动网络或者无线局域网发送至服务器,由服务器验证商户eID信息的真实性与有效性,并向移动终端返回认证结果,如果认证失败,服务器向移动终端返回认证失败信息,移动终端显示认证失败的提示信息,提示该商户为非法商户。
可选地,在本实施例中,如果商户身份认证失败,移动终端向用户呈现认证失败提示信息后,用户可以根据提示信息终止后续交易流程或者提交可疑信息至相关机构备案。
步骤B30:接收所述服务器发送的与所述商户电子身份标识信息对应的商户信息。
步骤B40:显示所述商户信息。
电子身份认证机构的服务器可以提供不同层次的身份信息服务。例如,向一般的机构只提供网络身份证件的状态(是否在有效期内等);向有实名法规要求的机构,如银行、商店等进一步提供真实姓名,而其它隐私信息除持证人自愿外一概不予提供。
可选地,在本实施例中,商户信息包括商户名称、营业资质和经营范围中的至少一种。服务器将与商户eID信息对应的商户信息发送至所述移动终端,移动终端向用户显示所述商户信息,供用户进行现 场确认,如果用户认可商户信息的真实性则执行后续操作。
步骤B50:接收移动终端的用户输入的确认信息。
在本实施例中,移动终端的用户现场确认商户信息无误后,通过移动终端输入确认信息,所述确认信息于指示所述商户信息通过验证。
步骤B60:发送授权信息至所述服务器。
可选地,在本实施例中,持卡消费的用户通过移动终端完成对商户身份认证后,商户也需要对用户的身份进行认证,防止盗刷行为的出现,具体可以通过动态认证码进行验证,或者可以通过将用户电子身份标识信息对应的用户信息(例如电子签名图片、脸部照片和信用评分等)发送至POS终端供商户现场确认,以核实持卡消费的用户的真实身份。
图6为本发明提供的交易认证方法的又一种实施例的方法流程图。本实施例基于图5所示的实施例,如图6所示,在本实施例中,图5所示实施例中的步骤B50之后还包括:
步骤B501:接收所述服务器发送的动态认证码;
步骤B502:显示所述动态认证码。
服务器在接收到移动终端发送的授权信息后,生成动态认证码并将所述动态认证码发送至所述移动终端。可选地,本实施例中,动态认证码包括动态密码、二维码、三维码、色彩码、条形码、黑白码或牛眼码中的任一项,本发明实施例不做限定。POS终端通过用户输入的方式或者通过扫描的方式获取动态认证码并提交至服务器进行验证,以核实移动终端的用户的身份。
图7为本发明提供的交易认证方法的又一种实施例的方法流程图。本实施例基于图5所示的实施例,如图7所示,在本实施例中,图5所示实施例中的步骤B50之后还包括:
步骤B5001:接收所述服务器发送的身份认证请求信息。
商户的身份验证完成后,服务器可以对移动终端的用户的身份认证,以确认刷卡消费者身份的真实性,防止盗刷。本实施例中,具体通过对刷卡消费者电子身份标识信息的认证来确定刷卡消费者的身份的合法性。
步骤B5002:根据所述身份认证请求信息向所述移动终端的用户显示要求输入个人识别码PIN的提示。
本实施例中,移动终端接收到所述身份认证请求信息后,提示用户通过移动终端读入用户eID载体的eID信息。可选地,eID载体为采用NFC技术的eID卡片,用户通过将eID卡片与移动终端贴合并输入PIN码。可选地,eID载体可内置于移动终端设备的SIM卡或SE安全模块中,用户可直接输入PIN码。
步骤B5003:发送用户电子身份标识信息至所述服务器。
用户通过移动终端输入PIN码,移动终端将用户电子身份标识信息发送至服务器后,服务器查询与用户电子身份标识信息对应的用户信息。可选地,用户信息包括用户电子签名图片、脸部照片和信用评分中的至少一种。服务器将查询得到的与所述用户电子身份标识信息对应的用户信息发送至所述POS终端。
可选地,在本实施例中,POS终端在接收到所述与所述用户电子身份标识信息对应的用户信息后向POS终端操作人员显示所述用户信息,供POS终端操作人员根据所述用户信息执行现场确认。POS终端操作人员认证成功后执行交易操作。可选地,交易操作可以包括消费、账户余额查询、交易明细查询中的至少一种。
本发明实施例能够实现对POS终端的合法性和交易用户的合法性的双向认证,提升了交易的安全性。
图8为本发明提供的交易认证方法的又一种实施例的方法流程图。如图8所示,本实施例提供的交易认证方法可以应用在POS终端中,本实施例提供的交易认证方法具体可以与应用于服务器的交易认证方法和应用于移动终端的交易认证方法配合实现,具体实现过程在此不再赘述,本实施例提供的交易认证方法,具体包括:
步骤C10:获取交易用户的用户标识。
可选地,在本实施例中,交易用户的用户标识包括以下中的一项或多项:手机号码、用户名、邮箱地址。
在本实施例的一个可选实施方式中,交易用户可以通过POS终端输入所述用户标识。
在本实施例的另一个可选实施方式中,POS终端可以接收服务器发送的授权信息,所述授权信息包含交易用户的用户标识。
步骤C20:发送身份认证请求信息至服务器。
商户需要通过POS终端验证持卡消费的用户的身份的真实性,POS终端发送身份认证请求信息至服务器,服务器与交易用户的移动终端交互获取用户电子身份标识信息,并查询与所述用户电子身份标识信息对应的用户信息。
步骤C30:接收所述服务器发送的与所述用户电子身份标识信息对应的用户信息。
步骤C40:显示所述用户信息。
服务器将查询得到的与所述用户电子身份标识信息对应的用户信息发送至所述POS终端。可选地,用户信息包括用户电子签名图片、脸部照片和信用评分中的至少一种。
可选地,在本实施例中,POS终端在接收到所述与所述用户电子身份标识信息对应的用户信息后向POS终端操作人员显示所述用户信息,供POS终端操作人员根据所述用户信息执行现场确认。POS终端操作人员认证成功后执行交易操作。可选地,交易操作可以包括消费、账户余额查询、交易明细查询中的至少一种。
步骤C50:接收商户输入的确认信息。
商户对所述用户信息进行现场核实,确认所述用户信息通过验证后,通过POS终端输入确认信息,指示POS终端执行交易操作。
步骤C60:执行交易操作。
商户验证持卡消费的交易用户的身份的合法性后,POS终端可执行正常的交易操作,所述交易操作包括消费、账户余额查询、交易明细查询中的至少一种。
本发明实施例能够实现对交易用户的合法性的认证,提升了交易的安全性。
为了更好的说明本发明的技术方案,图9和图10提供了本发明的交易认证方法的实施例的交互示意图,参见图9和图10,具体步骤如下:
(1).移动终端获取商户电子身份标识信息;
(2).移动终端发送所述商户电子身份标识信息至服务器进行商户身份认证;
(3).所述服务器确定所述商户的身份认证通过后,将与所述商户电子身份标识信息对应的商户信息发送至所述移动终端;
(4).所述移动终端接收所述服务器发送的与所述商户电子身份标识信息对应的商户信息;
(5).所述移动终端显示所述商户信息;
(6).所述移动终端接收用户输入的确认信息,所述确认信息用于指示所述商户信息通过验证;
(7).所述服务器接收所述移动终端发送的第一授权信息,所述第一授权信息用于指示所述服务器对所述移动终端的用户的身份进行认证。
步骤(7)之后执行对移动终端的用户的身份认证,具体可以通过动态认证码进行认证,参见图9,具体实施步骤如下:
(8).所述服务器生成第一动态认证码;
(9).所述服务器发送所述第一动态认证码至所述移动终端;
(10).所述移动终端接收所述服务器发送的第一动态认证码;
(11).所述移动终端显示所述第一动态认证码;
(12).所述服务器发送第二授权信息至销售点POS终端,所述第二授权信息用于指示所述POS终端显示要求输入动态认证码的提示;
(13).所述POS终端显示要求输入动态认证码的提示;
(14).所述POS终端接收所述移动终端的用户输入的第二动态认证码;
(15).所述服务器获取所述POS终端发送的所述第二动态认证码;
(16).所述服务器根据所述第一动态认证码对所述第二动态认证码进行验证;
(17).所述服务器确定所述第二动态认证码验证通过后,发送认证成功信息至所述POS终端,所述认证成功信息用于指示所 述POS终端执行交易操作。
步骤(7)之后执行对移动终端的用户的身份认证,具体还可以通过商户现场确认用户信息的方式认证,参见图10,具体实施步骤如下:
(18).所述服务器发送第三授权信息至销售点POS终端,所述第三授权信息用于指示所述POS终端发起用户身份认证请求;
(19).所述服务器接收所述POS终端发送的身份认证请求信息;
(20).所述服务器发送所述身份认证请求信息至所述移动终端,所述身份认证请求信息用于指示所述移动终端获取用户电子身份标识信息;
(21).所述移动终端根据所述身份认证请求信息显示要求输入个人识别码PIN的提示;
(22).所述移动终端发送用户电子身份标识信息至所述服务器,所述用户电子身份标识信息用于所述服务器查询与所述用户电子身份标识信息对应的用户信息,所述用户电子身份标识信息包含用户PIN码。
(23).所述服务器获取所述移动终端发送的所述用户电子身份标识信息;
(24).所述服务器发送与所述用户电子身份标识信息对应的用户信息至所述POS终端;
(25).所述POS终端接收所述用户信息;
(26).所述POS终端显示所述用户信息;
(27).所述POS终端接收商户输入的确认信息,所述确认信息用于指示所述用户信息通过验证;
(28).所述POS终端执行交易操作。
可选地,本实施例中,所述交易操作包括消费、账户余额查询、交易明细查询中的至少一种。
可选地,本实施例中,所述动态认证码包括动态密码、二维码、三维码、色彩码、条形码、黑白码或牛眼码中的任一项。
可选地,本实施例中,所述用户信息包括用户电子签名图片、脸 部照片和信用评分中的至少一种。
可选地,本实施例中,所述商户信息包括商户名称、营业资质和经营范围中的至少一种。
本发明实施例提供的交易认证装置能够实现对交易用户和POS的合法性的双向认证,提升了交易的安全性。
图11为本发明提供的交易认证装置的一种实施例的组成框图,该装置可以实现本发明任意实施例提供的应用于服务器的交易认证方法的各个步骤,具体实现过程在此不再赘述。请参照图11,该装置包括:
第一获取单元21,用于获取移动终端发送的商户电子身份标识信息;
发送单元22,用于确定所述商户的身份认证通过后,将与所述商户电子身份标识信息对应的商户信息发送至所述移动终端;
第二获取单元23,用于获取所述移动终端发送的第一授权信息;
认证单元24,用于根据所述第一授权信息对所述移动终端的用户的身份进行认证。
图12为本发明提供的交易认证装置的另一种实施例的组成框图。本实施例基于图11所示的实施例,如图12所示,在本实施例中,图9中的认证单元24包括:
生成模块210,用于生成第一动态认证码;
第一发送模块220,用于发送所述第一动态认证码至所述移动终端;
第二发送模块230,用于发送第二授权信息至销售点POS终端,所述第二授权信息用于指示所述POS终端显示要求输入动态认证码的提示;
第一获取模块240,用于获取所述POS终端发送的第二动态认证码;
认证模块250,用于根据所述第一动态认证码对所述第二动态认证码进行验证;
第三发送模块260,用于确定所述第二动态认证码验证通过后, 发送认证成功信息至所述POS终端,所述认证成功信息用于指示所述POS终端执行交易操作。
图13为本发明提供的交易认证装置的再一种实施例的组成框图。本实施例基于图11所示的实施例,如图13所示,在本实施例中,图9中的认证单元24包括:
第四发送模块2410,用于发送第三授权信息至销售点POS终端,所述第三授权信息用于指示所述POS终端发起用户身份认证请求;
接收模块2420,用于接收所述POS终端发送的身份认证请求信息;
第五发送模块2430,用于发送所述身份认证请求信息至所述移动终端,所述身份认证请求信息用于指示所述移动终端获取用户电子身份标识信息;
第二获取模块2440,用于获取所述移动终端发送的所述用户电子身份标识信息;
第六发送模块2450,用于发送与所述用户电子身份标识信息对应的用户信息至所述POS终端。
上述装置内的各模块之间的信息交互、执行过程等内容,由于与本发明方法实施例基于同一构思,具体内容可参见本发明方法实施例中的叙述,此处不再赘述。
本发明实施例能够实现对POS的合法性和持卡人的合法性的双向认证,提升了交易的安全性。
图14为本发明提供的交易认证装置的再一种实施例的组成框图,该装置可以实现本发明任意实施例提供的应用于移动终端的交易认证方法的各个步骤,具体实现过程在此不再赘述。请参照图14,该装置包括:
获取单元31,用于获取商户电子身份标识信息;
第一发送单元32,用于发送所述商户电子身份标识信息至服务器进行商户身份认证;
第一接收单元33,用于接收所述服务器发送的与所述商户电子身份标识信息对应的商户信息;
第一显示单元34,用于显示所述商户信息;
第二接收单元35,用于接收移动终端的用户输入的确认信息,所述确认信息用于指示所述商户信息通过验证;
第二发送单元36,用于发送授权信息至所述服务器,所述授权信息用于指示所述POS终端执行交易操作。
本实施例中,获取单元31具体用于:通过近距离无线通讯NFC方式从所述商户的电子身份标识载体获取商户电子身份标识信息。
图15为本发明提供的交易认证装置的再一种实施例的组成框图。本实施例基于图14所示的实施例,如图15所示,在本实施例中,图14所示的装置还包括:
第三接收单元37,用于接收所述服务器发送的动态认证码;
第二显示单元38,用于显示所述动态认证码。
图16为本发明提供的交易认证装置的又一种实施例的组成框图。本实施例基于图14所示的实施例,如图16所示,在本实施例中,图14中所示的装置还包括:
第四接收单元370,用于接收所述服务器发送的身份认证请求信息;
第三显示单元380,用于根据所述身份认证请求信息向所述移动终端的用户显示要求输入个人识别码PIN的提示;
第三发送单元390,用于发送用户电子身份标识信息至所述服务器,所述用户电子身份标识信息用于所述服务器查询与所述用户电子身份标识信息对应的用户信息,所述用户电子身份标识信息包含用户PIN码。
图17为本发明提供的交易认证装置的又一种实施例的组成框图,该装置可以实现本发明任意实施例提供的应用于POS终端的交易认证方法的各个步骤,具体实现过程在此不再赘述。请参照图17,该装置包括:
获取单元41,用于获取交易用户的用户标识;
第一发送单元42,用于发送身份认证请求信息至服务器,所述身份认证请求信息用于指示所述服务器对用户电子身份标识信息进 行认证,且所述身份认证请求信息包含所述用户标识;
第一接收单元43,用于接收所述服务器发送的与所述用户电子身份标识信息对应的用户信息;
显示单元44,用于显示所述用户信息;
第二接收单元45,用于接收商户输入的确认信息,所述确认信息用于指示所述用户信息通过验证;
交易单元46,用于执行交易操作,所述交易操作包括消费、账户余额查询、交易明细查询中的至少一种。
上述装置内的各模块之间的信息交互、执行过程等内容,由于与本发明方法实施例基于同一构思,具体内容可参见本发明方法实施例中的叙述,此处不再赘述。
本发明实施例提供的交易认证装置能够实现对交易用户的合法性的认证,提升了交易的安全性。
图18为本发明实施例提供的一种服务器的结构示意图,请参照图18,该服务器包括:
处理器502,通信单元504,存储器503和总线501;
通信单元504包括例如收发机之类的硬件,并且可以是有线或无线通信单元。通信单元504可以根据其性能包括移动通信模块、WLAN模块和/或近场通信(NFC)模块中的至少ー个。
存储器503可以存储包括各种功能的应用程序(例如视频通信、游戏等)的机器可执行代码、数据等。
总线501可以是将移动终端所包括的构成要素(例如,处理器502,通信单元504,存储器503)相互连接起来,并使构成要素之间实现通信的电路。
处理器502用于执行指令(例如,从用户接口604获取的指令)、中断处理、定时和其他功能。另外,处理器602可进一步包括图形处理单元(graphic processing unit)。
所述处理器502调用存储在所述存储器503中的指令以实现:获取移动终端发送的商户电子身份标识信息;根据所述商户电子身份标识信息对商户进行身份认证;获取所述移动终端发送的第一授权信息, 根据所述第一授权信息对所述移动终端的用户的身份进行认证。
所述通信单元504用于:当所述商户的身份认证通过后,将与所述商户电子身份标识信息对应的商户信息发送至所述移动终端。
可选地,本实施例中,所述商户信息包括商户名称、营业资质和经营范围中的至少一种。
在本实施例的一个可选实施方式中,采用动态认证码的方式对移动终端的用户的身份进行认证,具体实施方式如下:
所述处理器502用于生成第一动态认证码;
所述通信单元504用于:发送所述第一动态认证码至所述移动终端;发送第二授权信息至销售点POS终端,所述第二授权信息用于指示所述POS终端显示要求输入动态认证码的提示;获取所述POS终端发送的第二动态认证码;
所述处理器502还用于:根据所述第一动态认证码对所述第二动态认证码进行验证;
所述通信单元504用于:当所述第二动态认证码验证通过后,发送认证成功信息至所述POS终端,所述认证成功信息用于指示所述POS终端执行交易操作。
可选地,本实施例中,所述交易操作包括消费、账户余额查询、交易明细查询中的至少一种。
可选地,本实施例中,所述动态认证码包括动态密码、二维码、三维码、色彩码、条形码、黑白码或牛眼码中的任一项。
在本实施例的另一个可选实施方式中,采用商户现场核对用户信息的方式对移动终端的用户的身份进行认证,具体方案如下:
所述通信单元用于:发送第三授权信息至销售点POS终端,所述第三授权信息用于指示所述POS终端发起用户身份认证请求;接收所述POS终端发送的身份认证请求信息;发送所述身份认证请求信息至所述移动终端,所述身份认证请求信息用于指示所述移动终端获取用户电子身份标识信息;获取所述移动终端发送的所述用户电子身份标识信息;发送与所述用户电子身份标识信息对应的用户信息至所述POS终端。
可选地,本实施例中,所述第三授权信息包含所述移动终端的用户标识,其中所述用户标识包括以下中的一项或多项:手机号码、用户名、邮箱地址。
可选地,本实施例中,所述用户信息包括用户电子签名图片、脸部照片和信用评分中的至少一种。
本发明实施例提供的服务器能够实现对POS的合法性和持卡人的合法性的双向认证,提升了交易的安全性。
图19为本发明实施例提供的一种移动终端的结构示意图,请参照图19,该移动终端包括:
总线601,处理器602,显示单元603,用户接口604,存储器605,通信单元606;
本实施例中,移动终端可以包括智能电话、蜂窝电话、笔记本、膝上型计算机、平板个人计算机(PC)、个人媒体播放器(PMP)、个人数字助理(PDA)等中的任意ー种,本实施例对此不做限定。
通信单元606包括例如收发机之类的硬件,并且可以是有线或无线通信单元。通信单元106可以根据其性能包括移动通信模块、WLAN模块和/或近场通信(NFC)模块中的至少ー个。
显示单元603在屏幕上显示图像,可以使用液晶显示器(LCD)、触摸屏等。触摸屏用于显示图像,并当例如手指或触控笔之类的用户输入装置触摸触摸屏的表面时,产生按键触摸中断。
用户接口604接收用户输入或向用户提供信息,并且可以包括硬件,例如但不局限于多个按钮、麦克风、扬声器、振动电动机、连接器、键区、触摸屏等中的任意ー种。
存储器605可以存储包括各种功能的应用程序(例如视频通信、游戏等)的机器可执行代码、数据等。
总线601可以是将移动终端所包括的构成要素(例如,处理器602,显示单元603,用户接口604,存储器605,通信单元606)相互连接起来,并使构成要素之间实现通信的电路。
处理器602用于执行指令(例如,从用户接口604获取的指令)、中断处理、定时和其他功能。另外,处理器602可进一步包括图形处 理单元(graphic processing unit)。
所述通信单元606,用于:获取商户电子身份标识信息;发送所述商户电子身份标识信息至服务器进行商户身份认证;接收所述服务器发送的与所述商户电子身份标识信息对应的商户信息;发送授权信息至所述服务器,所述授权信息用于指示所述服务器对所述移动终端的用户的身份进行认证。
可选地,本实施例中,所述商户信息包括商户名称、营业资质和经营范围中的至少一种。
可选地,本实施例中,所述通信单元606具体用于:通过近距离无线通讯NFC方式从所述商户的电子身份标识载体获取商户电子身份标识信息。
所述显示单元,用于显示所述商户信息;
所述用户接口,用于接收移动终端的用户输入的确认信息,所述确认信息用于指示所述商户信息通过验证。
在本实施例的一个可选实施方式中,采用动态认证码的方式对移动终端的用户的身份进行认证,具体实施方式如下:
所述通信单元606还用于:接收所述服务器发送的动态认证码;
所述显示单元603还用于:显示所述动态认证码。
可选地,本实施例中,所述动态认证码包括动态密码、二维码、三维码、色彩码、条形码、黑白码或牛眼码中的任一项。
在本实施例的另一个可选实施方式中,采用商户现场核对用户信息的方式对移动终端的用户的身份进行认证,具体方案如下:
所述通信单元606还用于:接收所述服务器发送的身份认证请求信息;
所述显示单元603还用于:根据所述身份认证请求信息向所述移动终端的用户显示要求输入个人识别码PIN的提示;
所述通信单元606还用于:发送用户电子身份标识信息至所述服务器,所述用户电子身份标识信息用于所述服务器查询与所述用户电子身份标识信息对应的用户信息,所述用户电子身份标识信息包含用户PIN。
可选地,本实施例中,所述用户信息包括用户电子签名图片、脸部照片和信用评分中的至少一种。
本发明实施例提供的移动终端能够实现对交易用户和商户的双向认证,提升了交易过程的安全性。
图20为本发明实施例提供的一种POS终端的结构示意图,请参照图20,该POS终端包括:
总线701,处理器702,显示单元703,用户接口704,存储器705,通信单元706;
本实施例中,POS终端包括POS机、移动POS终端(mobile POS,mPOS)等具有刷卡消费功能的电子设备,本实施例对此不做限定。
通信单元706包括例如收发机之类的硬件,并且可以是有线或无线通信单元。通信单元106可以根据其性能包括移动通信模块、WLAN模块和/或近场通信(NFC)模块中的至少ー个。
显示单元703在屏幕上显示图像,可以使用液晶显示器(LCD)、触摸屏等。触摸屏用于显示图像,并当例如手指或触控笔之类的用户输入装置触摸触摸屏的表面时,产生按键触摸中断。
用户接口704接收用户输入或向用户提供信息,并且可以包括硬件,例如但不局限于多个按钮、麦克风、扬声器、振动电动机、连接器、键区、触摸屏等中的任意ー种。
存储器705可以存储包括各种功能的应用程序(例如视频通信、游戏等)的机器可执行代码、数据等。
总线701可以是将移动终端所包括的构成要素(例如,处理器702,显示单元703,用户接口704,存储器705,通信单元706)相互连接起来,并使构成要素之间实现通信的电路。
处理器702用于执行指令(例如,从用户接口704获取的指令)、中断处理、定时和其他功能。另外,处理器702可进一步包括图形处理单元(graphic processing unit)。
所述通信单元706用于:获取交易用户的用户标识;发送身份认证请求信息至服务器,所述身份认证请求信息用于指示所述服务器对用户电子身份标识信息进行认证,且所述身份认证请求信息包含所述 用户标识;接收所述服务器发送的与所述用户电子身份标识信息对应的用户信息;
可选地,本实施例中,所述用户信息包括用户电子签名图片、脸部照片和信用评分中的至少一种。
所述显示单元703,用于显示所述用户信息;
所述用户接口704,用于接收商户输入的确认信息,所述确认信息用于指示所述用户信息通过验证;
所述处理器702,用于执行交易操作,所述交易操作包括消费、账户余额查询、交易明细查询中的至少一种。
在本实施例中的一个可选实施方式中,可以通过用户接口704接收交易用户输入的用户标识。
在本实施例中的另一个可选实施方式中,通过通信单元706接收服务器发送的授权信息,所述授权信息包含交易用户的用户标识,其中,所述用户标识包括以下中的一项或多项:手机号码、用户名、邮箱地址。
本发明实施例提供的POS终端能够实现对交易用户的认证,提升了交易过程的安全性。
用于执行本发明的上述服务器、移动终端、POS终端的处理器可以是中央处理器(CPU),通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC),现场可编程门阵列(FPGA)或者其他可编程逻辑器件、晶体管逻辑器件,硬件部件或者其任意组合。其可以实现或执行结合本发明公开内容所描述的各种示例性的逻辑方框,模块和电路。所述处理器也可以是实现计算功能的组合,例如包含一个或多个微处理器组合,DSP和微处理器的组合等等。
结合本发明公开内容所描述的方法或者算法的步骤可以硬件的方式来实现,也可以是由处理器执行软件指令的方式来实现。软件指令可以由相应的软件模块组成,软件模块可以被存放于RAM存储器、闪存、ROM存储器、EPROM存储器、EEPROM存储器、寄存器、硬盘、移动硬盘、CD-ROM或者本领域熟知的任何其它形式的存储介质中。一种示例性的存储介质耦合至处理器,从而使处理器能够从 该存储介质读取信息,且可向该存储介质写入信息。当然,存储介质也可以是处理器的组成部分。处理器和存储介质可以位于ASIC中。另外,该ASIC可以位于用户设备中。当然,处理器和存储介质也可以作为分立组件存在于用户设备中。
本领域技术人员应该可以意识到,在上述一个或多个示例中,本发明所描述的功能可以用硬件、软件、固件或它们的任意组合来实现。当使用软件实现时,可以将这些功能存储在计算机可读介质中或者作为计算机可读介质上的一个或多个指令或代码进行传输。计算机可读介质包括计算机存储介质和通信介质,其中通信介质包括便于从一个地方向另一个地方传送计算机程序的任何介质。存储介质可以是通用或专用计算机能够存取的任何可用介质。
以上所述的具体实施方式,对本发明的目的、技术方案和有益效果进行了进一步详细说明,所应理解的是,以上所述仅为本发明的具体实施方式而已,并不用于限定本发明的保护范围,凡在本发明的技术方案的基础之上,所做的任何修改、等同替换、改进等,均应包括在本发明的保护范围之内。

Claims (52)

  1. 一种交易认证方法,其特征在于,包括:
    获取移动终端发送的商户电子身份标识信息;
    确定所述商户的身份认证通过后,将与所述商户电子身份标识信息对应的商户信息发送至所述移动终端;
    获取所述移动终端发送的第一授权信息;
    根据所述第一授权信息对所述移动终端的用户的身份进行认证。
  2. 如权利要求1所述的方法,其特征在于,所述根据所述第一授权信息对所述移动终端的用户的身份进行认证包括:
    生成第一动态认证码;
    发送所述第一动态认证码至所述移动终端;
    发送第二授权信息至销售点POS终端,所述第二授权信息用于指示所述POS终端显示要求输入动态认证码的提示;
    获取所述POS终端发送的第二动态认证码;
    根据所述第一动态认证码对所述第二动态认证码进行验证;
    确定所述第二动态认证码验证通过后,发送认证成功信息至所述POS终端,所述认证成功信息用于指示所述POS终端执行交易操作。
  3. 如权利要求1所述的方法,其特征在于,所述根据所述第一授权信息对所述移动终端的用户的身份进行认证包括:
    发送第三授权信息至销售点POS终端,所述第三授权信息用于指示所述POS终端发起用户身份认证请求;
    接收所述POS终端发送的身份认证请求信息;
    发送所述身份认证请求信息至所述移动终端,所述身份认证请求信息用于指示所述移动终端获取用户电子身份标识信息;
    获取所述移动终端发送的所述用户电子身份标识信息;
    发送与所述用户电子身份标识信息对应的用户信息至所述POS终端。
  4. 如权利要求2所述的方法,其特征在于,所述交易操作包括消费、账户余额查询、交易明细查询中的至少一种。
  5. 如权利要求2所述的方法,其特征在于:
    所述动态认证码包括动态密码、二维码、三维码、色彩码、条形码、黑白码或牛眼码中的任一项。
  6. 如权利要求3所述的方法,其特征在于,所述第三授权信息包含所述移动终端的用户标识,其中所述用户标识包括以下中的一项或多项:手机号码、用户名、邮箱地址。
  7. 如权利要求3所述的方法,其特征在于:
    所述用户信息包括用户电子签名图片、脸部照片和信用评分中的至少一种。
  8. 如权利要求1至7任一所述的方法,其特征在于:
    所述商户信息包括商户名称、营业资质和经营范围中的至少一种。
  9. 一种交易认证方法,其特征在于,包括:
    获取商户电子身份标识信息;
    发送所述商户电子身份标识信息至服务器进行商户身份认证;
    接收所述服务器发送的与所述商户电子身份标识信息对应的商户信息;
    显示所述商户信息;
    接收移动终端的用户输入的确认信息,所述确认信息用于指示所述商户信息通过验证;
    发送授权信息至所述服务器,所述授权信息用于指示所述服务器对所述移动终端的用户的身份进行认证。
  10. 如权利要求9所述的方法,其特征在于,所述获取商户电子身份标识信息,包括:
    通过近距离无线通讯NFC方式从所述商户的电子身份标识载体获取商户电子身份标识信息。
  11. 如权利要求9所述的方法,其特征在于,所述发送授权信息至所述服务器之后,还包括:
    接收所述服务器发送的动态认证码;
    显示所述动态认证码。
  12. 如权利要求9所述的方法,其特征在于,所述发送授权信息至所述服务器之后,还包括:
    接收所述服务器发送的身份认证请求信息;
    根据所述身份认证请求信息向所述移动终端的用户显示要求输入个人识别码PIN的提示;
    发送用户电子身份标识信息至所述服务器,所述用户电子身份标识信息用于所述服务器查询与所述用户电子身份标识信息对应的用户信息,所述用户电子身份标识信息包含用户PIN码。
  13. 如权利要求11所述的方法,其特征在于:
    所述动态认证码包括动态密码、二维码、三维码、色彩码、条形码、黑白码或牛眼码中的任一项。
  14. 如权利要求12所述的方法,其特征在于:
    所述用户信息包括用户电子签名图片、脸部照片和信用评分中的至少一种。
  15. 如权利要求9至14任一所述的方法,其特征在于:
    所述商户信息包括商户名称、营业资质和经营范围中的至少一种。
  16. 一种交易认证方法,其特征在于,包括:
    获取交易用户的用户标识;
    发送身份认证请求信息至服务器,所述身份认证请求信息用于指示所述服务器对交易用户的电子身份标识信息进行认证,且所述身份认证请求信息包含所述用户标识;
    接收所述服务器发送的与所述交易用户的电子身份标识信息对应的用户信息;
    显示所述用户信息;
    接收商户输入的确认信息,所述确认信息用于指示所述用户信息通过验证;
    执行交易操作,所述交易操作包括消费、账户余额查询、交易明细查询中的至少一种。
  17. 如权利要求16所述的方法,其特征在于,所述获取交易用户的用户标识包括:
    接收交易用户输入的用户标识;或者,
    接收服务器发送的授权信息,所述授权信息包含交易用户的用户 标识;其中,所述用户标识包括以下中的一项或多项:手机号码、用户名、邮箱地址。
  18. 如权利要求16所述的方法,其特征在于,所述用户信息包括用户电子签名图片、脸部照片和信用评分中的至少一种。
  19. 一种交易认证方法,其特征在于,包括:
    移动终端获取商户电子身份标识信息;
    移动终端发送所述商户电子身份标识信息至服务器进行商户身份认证;
    所述服务器确定所述商户的身份认证通过后,将与所述商户电子身份标识信息对应的商户信息发送至所述移动终端;
    所述移动终端接收所述服务器发送的与所述商户电子身份标识信息对应的商户信息;
    所述移动终端显示所述商户信息;
    所述移动终端接收用户输入的确认信息,所述确认信息用于指示所述商户信息通过验证;
    所述服务器接收所述移动终端发送的第一授权信息,所述第一授权信息用于指示所述服务器对所述移动终端的用户的身份进行认证。
  20. 如权利要求19所述的方法,其特征在于,所述服务器接收所述移动终端发送的第一授权信息之后,还包括:
    所述服务器生成第一动态认证码;
    所述服务器发送所述第一动态认证码至所述移动终端;
    所述移动终端接收所述服务器发送的第一动态认证码;
    所述移动终端显示所述第一动态认证码;
    所述服务器发送第二授权信息至销售点POS终端,所述第二授权信息用于指示所述POS终端显示要求输入动态认证码的提示;
    所述POS终端显示要求输入动态认证码的提示;
    所述POS终端接收所述移动终端的用户输入的第二动态认证码;
    所述服务器获取所述POS终端发送的所述第二动态认证码;
    所述服务器根据所述第一动态认证码对所述第二动态认证码进行验证;
    所述服务器确定所述第二动态认证码验证通过后,发送认证成功信息至所述POS终端,所述认证成功信息用于指示所述POS终端执行交易操作。
  21. 如权利要求19所述的方法,其特征在于,所述服务器接收所述移动终端发送的第一授权信息之后,还包括:
    所述服务器发送第三授权信息至销售点POS终端,所述第三授权信息用于指示所述POS终端发起用户身份认证请求;
    所述服务器接收所述POS终端发送的身份认证请求信息;
    所述服务器发送所述身份认证请求信息至所述移动终端,所述身份认证请求信息用于指示所述移动终端获取用户电子身份标识信息;
    所述移动终端根据所述身份认证请求信息显示要求输入个人识别码PIN的提示;
    所述移动终端发送用户电子身份标识信息至所述服务器,所述用户电子身份标识信息用于所述服务器查询与所述用户电子身份标识信息对应的用户信息,所述用户电子身份标识信息包含用户PIN码;
    所述服务器获取所述移动终端发送的所述用户电子身份标识信息;
    所述服务器发送与所述用户电子身份标识信息对应的用户信息至所述POS终端;
    所述POS终端接收所述用户信息;
    所述POS终端显示所述用户信息;
    所述POS终端接收商户输入的确认信息,所述确认信息用于指示所述用户信息通过验证;
    所述POS终端执行交易操作。
  22. 如权利要求20或21所述的方法,其特征在于,所述交易操作包括消费、账户余额查询、交易明细查询中的至少一种。
  23. 如权利要求20所述的方法,其特征在于:
    所述动态认证码包括动态密码、二维码、三维码、色彩码、条形码、黑白码或牛眼码中的任一项。
  24. 如权利要求21所述的方法,其特征在于:
    所述用户信息包括用户电子签名图片、脸部照片和信用评分中的至少一种。
  25. 如权利要求19至24任一所述的方法,其特征在于:
    所述商户信息包括商户名称、营业资质和经营范围中的至少一种。
  26. 一种交易认证装置,其特征在于,包括:
    第一获取单元,用于获取移动终端发送的商户电子身份标识信息;
    发送单元,用于确定所述商户的身份认证通过后,将与所述商户电子身份标识信息对应的商户信息发送至所述移动终端;
    第二获取单元,用于获取所述移动终端发送的第一授权信息;
    认证单元,用于根据所述第一授权信息对所述移动终端的用户的身份进行认证。
  27. 如权利要求26所述的装置,其特征在于,所述认证单元包括:
    生成模块,用于生成第一动态认证码;
    第一发送模块,用于发送所述第一动态认证码至所述移动终端;
    第二发送模块,用于发送第二授权信息至销售点POS终端,所述第二授权信息用于指示所述POS终端显示要求输入动态认证码的提示;
    第一获取模块,用于获取所述POS终端发送的第二动态认证码;
    认证模块,用于根据所述第一动态认证码对所述第二动态认证码进行验证;
    第三发送模块,用于确定所述第二动态认证码验证通过后,发送认证成功信息至所述POS终端,所述认证成功信息用于指示所述POS终端执行交易操作。
  28. 如权利要求26所述的装置,其特征在于,所述认证单元包括:
    第四发送模块,用于发送第三授权信息至销售点POS终端,所述第三授权信息用于指示所述POS终端发起用户身份认证请求;
    接收模块,用于接收所述POS终端发送的身份认证请求信息;
    第五发送模块,用于发送所述身份认证请求信息至所述移动终端, 所述身份认证请求信息用于指示所述移动终端获取用户电子身份标识信息;
    第二获取模块,用于获取所述移动终端发送的所述用户电子身份标识信息;
    第六发送模块,用于发送与所述用户电子身份标识信息对应的用户信息至所述POS终端。
  29. 一种交易认证装置,其特征在于,包括:
    获取单元,用于获取商户电子身份标识信息;
    第一发送单元,用于发送所述商户电子身份标识信息至服务器进行商户身份认证;
    第一接收单元,用于接收所述服务器发送的与所述商户电子身份标识信息对应的商户信息;
    第一显示单元,用于显示所述商户信息;
    第二接收单元,用于接收移动终端的用户输入的确认信息,所述确认信息用于指示所述商户信息通过验证;
    第二发送单元,用于发送授权信息至所述服务器,所述授权信息用于指示所述服务器对所述移动终端的用户的身份进行认证。
  30. 如权利要求29所述的装置,其特征在于,所述获取单元具体用于:
    通过近距离无线通讯NFC方式从所述商户的电子身份标识载体获取商户电子身份标识信息。
  31. 如权利要求29所述的装置,其特征在于,所述装置还包括:
    第三接收单元,用于接收所述服务器发送的动态认证码;
    第二显示单元,用于显示所述动态认证码。
  32. 如权利要求29所述的装置,其特征在于,所述装置还包括:
    第四接收单元,用于接收所述服务器发送的身份认证请求信息;
    第三显示单元,用于根据所述身份认证请求信息向所述移动终端的用户显示要求输入个人识别码PIN的提示;
    第三发送单元,用于发送用户电子身份标识信息至所述服务器,所述用户电子身份标识信息用于所述服务器查询与所述用户电子身 份标识信息对应的用户信息,所述用户电子身份标识信息包含用户PIN码。
  33. 一种交易认证装置,其特征在于,包括:
    获取单元,用于获取交易用户的用户标识;
    第一发送单元,用于发送身份认证请求信息至服务器,所述身份认证请求信息用于指示所述服务器对用户电子身份标识信息进行认证,且所述身份认证请求信息包含所述用户标识;
    第一接收单元,用于接收所述服务器发送的与所述用户电子身份标识信息对应的用户信息;
    显示单元,用于显示所述用户信息;
    第二接收单元,用于接收商户输入的确认信息,所述确认信息用于指示所述用户信息通过验证;
    交易单元,用于执行交易操作,所述交易操作包括消费、账户余额查询、交易明细查询中的至少一种。
  34. 如权利要求33所述的装置,其特征在于,所述获取交易用户的用户标识,包括:
    接收交易用户输入的用户标识;或者,
    接收服务器发送的授权信息,所述授权信息包含交易用户的用户标识;其中所述用户标识包括以下中的一项或多项:手机号码、用户名、邮箱地址。
  35. 一种服务器,其特征在于,包括:处理器,通信单元,存储器和总线;
    其中所述处理器、所述通信单元和所述存储器通过所述总线互联;
    所述存储器,用于存储指令或数据;
    所述处理器调用存储在所述存储器中的指令以实现:获取移动终端发送的商户电子身份标识信息;根据所述商户电子身份标识信息对商户进行身份认证;获取所述移动终端发送的第一授权信息;根据所述第一授权信息对所述移动终端的用户的身份进行认证;
    所述通信单元用于:当所述商户的身份认证通过后,将与所述商户电子身份标识信息对应的商户信息发送至所述移动终端。
  36. 如权利要求35所述的服务器,其特征在于,所述根据所述第一授权信息对所述移动终端的用户的身份进行认证,包括:
    生成第一动态认证码;
    发送所述第一动态认证码至所述移动终端;
    发送第二授权信息至销售点POS终端,所述第二授权信息用于指示所述POS终端显示要求输入动态认证码的提示;
    获取所述POS终端发送的第二动态认证码;
    根据所述第一动态认证码对所述第二动态认证码进行验证;
    确定所述第二动态认证码验证通过后,发送认证成功信息至所述POS终端,所述认证成功信息用于指示所述POS终端执行交易操作。
  37. 如权利要求35所述的服务器,其特征在于,所述根据所述第一授权信息对所述移动终端的用户的身份进行认证,包括:
    发送第三授权信息至销售点POS终端,所述第三授权信息用于指示所述POS终端发起用户身份认证请求;
    接收所述POS终端发送的身份认证请求信息;
    发送所述身份认证请求信息至所述移动终端,所述身份认证请求信息用于指示所述移动终端获取用户电子身份标识信息;
    获取所述移动终端发送的所述用户电子身份标识信息;
    发送与所述用户电子身份标识信息对应的用户信息至所述POS终端。
  38. 如权利要求36所述的服务器,其特征在于,所述交易操作包括消费、账户余额查询、交易明细查询中的至少一种。
  39. 如权利要求36所述的服务器,其特征在于:
    所述动态认证码包括动态密码、二维码、三维码、色彩码、条形码、黑白码或牛眼码中的任一项。
  40. 如权利要求37所述的服务器,其特征在于,所述第三授权信息包含所述移动终端的用户标识,其中所述用户标识包括以下中的一项或多项:手机号码、用户名、邮箱地址。
  41. 如权利要求37所述的服务器,其特征在于:
    所述用户信息包括用户电子签名图片、脸部照片和信用评分中的 至少一种。
  42. 如权利要求35至41任一所述的方法,其特征在于:
    所述商户信息包括商户名称、营业资质和经营范围中的至少一种。
  43. 一种移动终端,其特征在于,包括:处理器,通信单元,显示单元,用户接口,存储器和总线;
    其中所述处理器、所述通信单元、所述显示单元、所述用户接口和所述存储器通过所述总线互联;
    所述存储器,用于存储指令或数据;
    所述通信单元,用于:获取商户电子身份标识信息;发送所述商户电子身份标识信息至服务器进行商户身份认证;接收所述服务器发送的与所述商户电子身份标识信息对应的商户信息;发送授权信息至所述服务器,所述授权信息用于指示所述服务器对所述移动终端的用户的身份进行认证。
    所述显示单元,用于显示所述商户信息;
    所述用户接口,用于接收移动终端的用户输入的确认信息,所述确认信息用于指示所述商户信息通过验证。
  44. 如权利要求43所述的移动终端,其特征在于,所述获取商户电子身份标识信息,包括:
    通过近距离无线通讯NFC方式从所述商户的电子身份标识载体获取商户电子身份标识信息。
  45. 如权利要求43所述的移动终端,其特征在于,
    所述通信单元还用于:接收所述服务器发送的动态认证码;
    所述显示单元还用于:显示所述动态认证码。
  46. 如权利要求43所述的移动终端,其特征在于,
    所述通信单元还用于:接收所述服务器发送的身份认证请求信息;
    所述显示单元还用于:根据所述身份认证请求信息向所述移动终端的用户显示要求输入个人识别码PIN的提示;
    所述通信单元还用于:发送用户电子身份标识信息至所述服务器,所述用户电子身份标识信息用于所述服务器查询与所述用户电子身份标识信息对应的用户信息,所述用户电子身份标识信息包含用户 PIN码。
  47. 如权利要求45所述的移动终端,其特征在于:
    所述动态认证码包括动态密码、二维码、三维码、色彩码、条形码、黑白码或牛眼码中的任一项。
  48. 如权利要求46所述的移动终端,其特征在于:
    所述用户信息包括用户电子签名图片、脸部照片和信用评分中的至少一种。
  49. 如权利要求43至48任一所述的移动终端,其特征在于:
    所述商户信息包括商户名称、营业资质和经营范围中的至少一种。
  50. 一种POS终端,其特征在于,包括:处理器,通信单元,显示单元,用户接口、存储器和总线;
    其中所述处理器、所述通信接口和所述存储器通过所述总线互联;
    所述存储器,用于存储指令或数据;
    所述通信单元用于:获取交易用户的用户标识;发送身份认证请求信息至服务器,所述身份认证请求信息用于指示所述服务器对用户电子身份标识信息进行认证,且所述身份认证请求信息包含所述用户标识;接收所述服务器发送的与所述用户电子身份标识信息对应的用户信息;
    所述显示单元,用于显示所述用户信息;
    所述用户接口,用于接收商户输入的确认信息,所述确认信息用于指示所述用户信息通过验证;
    所述处理器,用于执行交易操作,所述交易操作包括消费、账户余额查询、交易明细查询中的至少一种。
  51. 如权利要求50所述的POS终端,其特征在于,所述获取交易用户的用户标识包括:
    接收交易用户输入的用户标识;或者,
    接收服务器发送的授权信息,所述授权信息包含交易用户的用户标识;其中,所述用户标识包括以下中的一项或多项:手机号码、用户名、邮箱地址。
  52. 如权利要求50所述的POS终端,其特征在于,所述用户信 息包括用户电子签名图片、脸部照片和信用评分中的至少一种。
PCT/CN2015/094714 2015-11-16 2015-11-16 一种交易认证方法、装置、移动终端、pos终端及服务器 WO2017084013A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2015/094714 WO2017084013A1 (zh) 2015-11-16 2015-11-16 一种交易认证方法、装置、移动终端、pos终端及服务器
CN201580050445.3A CN106688004B (zh) 2015-11-16 2015-11-16 一种交易认证方法、装置、移动终端、pos终端及服务器

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/094714 WO2017084013A1 (zh) 2015-11-16 2015-11-16 一种交易认证方法、装置、移动终端、pos终端及服务器

Publications (1)

Publication Number Publication Date
WO2017084013A1 true WO2017084013A1 (zh) 2017-05-26

Family

ID=58717158

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/094714 WO2017084013A1 (zh) 2015-11-16 2015-11-16 一种交易认证方法、装置、移动终端、pos终端及服务器

Country Status (2)

Country Link
CN (1) CN106688004B (zh)
WO (1) WO2017084013A1 (zh)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019223177A1 (zh) * 2018-05-21 2019-11-28 平安科技(深圳)有限公司 电子签名认证方法、系统、计算机设备和存储介质
CN111343133A (zh) * 2018-12-19 2020-06-26 中移物联网有限公司 一种认证方法、设备及计算机可读存储介质
CN111491295A (zh) * 2020-04-13 2020-08-04 佛山职业技术学院 基于nfc的身份授权及身份验证方法、装置和系统
CN111681009A (zh) * 2020-06-08 2020-09-18 中国银行股份有限公司 多平台集中认证授权系统及方法、认证授权及服务装置
CN112200530A (zh) * 2020-09-10 2021-01-08 北京科蓝软件系统股份有限公司 一种基于可信展业设备的分布式协同认证设计方法
CN113158151A (zh) * 2021-04-29 2021-07-23 支付宝(杭州)信息技术有限公司 身份认证处理方法及装置

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11966907B2 (en) * 2014-10-25 2024-04-23 Yoongnet Inc. System and method for mobile cross-authentication
CN107256479B (zh) * 2017-05-19 2020-11-06 威富通科技有限公司 交易模式的分类执行方法及装置
US20180351929A1 (en) * 2017-06-05 2018-12-06 Mastercard International Incorporated Systems and methods for enhanced user authentication
CN109284999A (zh) * 2017-07-20 2019-01-29 上海方付通商务服务有限公司 基于移动网络终端的交易认证方法及系统
CN109285004A (zh) * 2017-07-20 2019-01-29 上海方付通商务服务有限公司 基于移动网络终端的交易认证方法及系统
CN108229231B (zh) * 2018-01-03 2023-08-08 中国工商银行股份有限公司 一种基于rfid的pos巡查装置、系统及方法
CN110278180B (zh) * 2018-03-16 2021-09-21 上海方付通商务服务有限公司 金融信息的交互方法、装置、设备及存储介质
CN116723027A (zh) * 2018-11-16 2023-09-08 创新先进技术有限公司 提供和获取安全身份信息的方法及装置
CN109919594A (zh) * 2019-02-26 2019-06-21 苏州盛迪通电子科技有限公司 一种pos机电子认证交易方法
CN110135137A (zh) * 2019-05-08 2019-08-16 北京科蓝软件系统股份有限公司 一种基于移动设备的网络身份验证方法和装置
CN110880114B (zh) * 2019-10-28 2022-07-12 淮安信息职业技术学院 一种基于区块链的交易保护系统及方法
CN112001720B (zh) * 2020-07-03 2024-03-26 拉卡拉支付股份有限公司 一种mPOS机及其数据处理方法
CN112055019B (zh) * 2020-09-03 2022-09-27 深圳市百富智能新技术有限公司 一种建立通信信道的方法及用户终端
CN112200586B (zh) * 2020-11-16 2022-07-08 支付宝(杭州)信息技术有限公司 身份认证方法及装置
CN113095856B (zh) * 2021-04-23 2023-04-28 广东电网有限责任公司电力调度控制中心 一种电力市场交易方法及平台
CN113592346A (zh) * 2021-08-11 2021-11-02 北京金和网络股份有限公司 一种商品流通方法及装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101201889A (zh) * 2006-12-12 2008-06-18 晨星半导体股份有限公司 商品交易认证的方法
CN102004978A (zh) * 2010-12-02 2011-04-06 联动优势科技有限公司 实名安全支付系统及方法
CN102592370A (zh) * 2012-02-29 2012-07-18 胡乐乐 一种防止盗刷银行卡的方法
CN104361491A (zh) * 2014-11-03 2015-02-18 中国联合网络通信集团有限公司 一种移动支付方法及系统
CN104392349A (zh) * 2014-11-13 2015-03-04 中国建设银行股份有限公司 一种移动支付方法、装置及系统

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101025806B (zh) * 2006-02-20 2012-09-05 普天信息技术研究院 一种用移动通信终端进行费用支付的方法
CN101051372A (zh) * 2006-04-06 2007-10-10 北京易富金川科技有限公司 电子商务中对金融业务信息安全认证的方法
CN103812835A (zh) * 2012-11-09 2014-05-21 深圳市华营数字商业有限公司 一种基于公钥算法的离线模式身份与交易认证方法
CN103914770A (zh) * 2013-01-04 2014-07-09 深圳市华营数字商业有限公司 一种基于nfc标签的手机支付终端、支付方法及系统
CN104036406B (zh) * 2013-03-07 2017-08-08 中国移动通信集团北京有限公司 一种提高订购信息安全性的方法和装置
US20140279537A1 (en) * 2013-03-13 2014-09-18 EzWay2Pay.Com, LLC. Financial transaction system and method capable of utilizing a mobile device
CN104915829B (zh) * 2015-05-06 2019-06-18 北京奇虎科技有限公司 基于nfc技术的应用交互方法及装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101201889A (zh) * 2006-12-12 2008-06-18 晨星半导体股份有限公司 商品交易认证的方法
CN102004978A (zh) * 2010-12-02 2011-04-06 联动优势科技有限公司 实名安全支付系统及方法
CN102592370A (zh) * 2012-02-29 2012-07-18 胡乐乐 一种防止盗刷银行卡的方法
CN104361491A (zh) * 2014-11-03 2015-02-18 中国联合网络通信集团有限公司 一种移动支付方法及系统
CN104392349A (zh) * 2014-11-13 2015-03-04 中国建设银行股份有限公司 一种移动支付方法、装置及系统

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019223177A1 (zh) * 2018-05-21 2019-11-28 平安科技(深圳)有限公司 电子签名认证方法、系统、计算机设备和存储介质
CN111343133A (zh) * 2018-12-19 2020-06-26 中移物联网有限公司 一种认证方法、设备及计算机可读存储介质
CN111491295A (zh) * 2020-04-13 2020-08-04 佛山职业技术学院 基于nfc的身份授权及身份验证方法、装置和系统
CN111491295B (zh) * 2020-04-13 2024-02-27 佛山职业技术学院 基于nfc的身份授权及身份验证方法、装置和系统
CN111681009A (zh) * 2020-06-08 2020-09-18 中国银行股份有限公司 多平台集中认证授权系统及方法、认证授权及服务装置
CN111681009B (zh) * 2020-06-08 2024-02-23 中国银行股份有限公司 多平台集中认证授权系统及方法、认证授权及服务装置
CN112200530A (zh) * 2020-09-10 2021-01-08 北京科蓝软件系统股份有限公司 一种基于可信展业设备的分布式协同认证设计方法
CN113158151A (zh) * 2021-04-29 2021-07-23 支付宝(杭州)信息技术有限公司 身份认证处理方法及装置

Also Published As

Publication number Publication date
CN106688004B (zh) 2021-02-09
CN106688004A (zh) 2017-05-17

Similar Documents

Publication Publication Date Title
WO2017084013A1 (zh) 一种交易认证方法、装置、移动终端、pos终端及服务器
US11956243B2 (en) Unified identity verification
US11895225B2 (en) Systems and methods for trustworthy electronic authentication using a computing device
US20210409397A1 (en) Systems and methods for managing digital identities associated with mobile devices
US11157905B2 (en) Secure on device cardholder authentication using biometric data
RU2537795C2 (ru) Доверенный дистанционный удостоверяющий агент (traa)
JP5608081B2 (ja) 安全な金融取引を行うための装置および方法
AU2019253872A1 (en) Seamless transaction minimizing user input
BR112018007449B1 (pt) Dispositivo de computação, método implementado por computador e dispositivo de memória legível por computador
JP2021524216A (ja) デジタルシールされたアセットを作成および登録し、デジタルシールされたアセットが本物であるかを確認するための方法、コンピュータプログラム製品および装置
US9210146B2 (en) Secure content transfer using dynamically generated optical machine readable codes
US20160189135A1 (en) Virtual chip card payment
US10366250B1 (en) Systems and methods for protecting personally identifiable information during electronic data exchanges
US20200234254A1 (en) Method and Apparatus for Conducting Secure Financial and Informational Transactions via Portable Smart Devices
US10395232B2 (en) Methods for enabling mobile payments
JP2008015924A (ja) ネット決済補助装置
EP2690840B1 (en) Internet based security information interaction apparatus and method
US20140172741A1 (en) Method and system for security information interaction based on internet
EP3186739B1 (en) Secure on device cardholder authentication using biometric data
US11392949B2 (en) Use of mobile identification credential in know your customer assessment
TW201328285A (zh) 使用圖形碼的雙通道電子簽章系統及相關的方法和電腦程式產品
US20170337553A1 (en) Method and appartus for transmitting payment data using a public data network
US20160027011A1 (en) Transaction terminal device, transaction processing method, and transaction processing system
TWM589842U (zh) 以實名制手機實現的行動交易櫃檯
JP2020061614A (ja) 情報処理装置、方法及びプログラム

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15908510

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15908510

Country of ref document: EP

Kind code of ref document: A1