WO2017166049A1 - Smart card service system and method - Google Patents

Smart card service system and method Download PDF

Info

Publication number
WO2017166049A1
WO2017166049A1 PCT/CN2016/077665 CN2016077665W WO2017166049A1 WO 2017166049 A1 WO2017166049 A1 WO 2017166049A1 CN 2016077665 W CN2016077665 W CN 2016077665W WO 2017166049 A1 WO2017166049 A1 WO 2017166049A1
Authority
WO
WIPO (PCT)
Prior art keywords
smart card
account
industry
module
transaction
Prior art date
Application number
PCT/CN2016/077665
Other languages
French (fr)
Chinese (zh)
Inventor
李昕光
Original Assignee
李昕光
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 李昕光 filed Critical 李昕光
Priority to PCT/CN2016/077665 priority Critical patent/WO2017166049A1/en
Publication of WO2017166049A1 publication Critical patent/WO2017166049A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling

Definitions

  • the present invention relates to the field of data processing, and in particular, to a smart card service system and method.
  • the smart card system also known as the card system, is an IC (Integrated Circuit Card) card, PBOC (The People's Bank of China) card, PSAM (Purchase Secure Access Module).
  • IC Integrated Circuit Card
  • PBOC People's Bank of China
  • PSAM Purchase Secure Access Module
  • a system that uses a smart card such as a card or an electronic wallet to conduct transactions.
  • the inventor has found that at least the following problems exist in the prior art: the current smart card system usually covers only one industry, and different smart card systems cannot be interconnected, for example, the bus card can only be applied to the bus industry, and the provident fund card only Can be applied to the provident fund industry, users may need to bring multiple smart cards to travel, the use is more complicated.
  • the embodiment of the present invention provides a smart card service system and method.
  • the technical solution is as follows:
  • a smart card service system comprising: an industry application system, an account management system, a transaction management system, a central clearing system, and a security control system;
  • the industry application system is used for opening and managing n industry applications, where the application is an application divided by industry and running in a smart card, n ⁇ 2;
  • the account management system is configured to manage a primary account and a sub-account of each smart card, and each sub-account corresponds to one industry application;
  • the transaction management system for interfacing with at least one banking system, an industry system, and/or a third party payment platform, managing transactions of each smart card with the banking system, the industry system, and/or the third party payment platform Process and generate transaction data;
  • the central clearing system is configured to use the transaction data generated by each smart card according to a predetermined dimension Performing a clearing, the predetermined dimension including an account dimension, an industry dimension, and/or a time dimension;
  • the security control system is configured to generate a key required for each smart card and a transaction process of each smart card, the key being used to ensure the security of the transaction process;
  • the industry application system includes: an application opening module, an application configuration module, and an application downloading module;
  • the application opening module is configured to receive an opening operation, and open at least one industry application according to the opening operation;
  • the application configuration module is configured to receive a configuration operation, and configure an application identifier and an application parameter for each industry application according to the configuration operation;
  • the application downloading module is configured to provide a download of the industry application to each smart card.
  • the account management system includes:
  • Account management module account storage module, account inquiry module and account binding module
  • the account management module is configured to manage at least one of an account opening operation, an account freezing operation, an account cancellation operation, and an account encryption operation of the primary account and the sub account of each smart card;
  • the account inventory module is configured to store a specified amount from the primary account to the sub-account according to a user operation
  • the account querying module is configured to receive a query request, and provide an inquiry service of each primary account and a sub-account according to the query request;
  • the account binding module is configured to bind different primary accounts, sub accounts, and third party accounts.
  • the transaction management system includes:
  • Unified payment module and transaction management module are Unified payment module and transaction management module
  • the unified payment module is configured to interface with at least one banking system, an industrial system, and/or a third-party payment platform;
  • the transaction management module is configured to manage a transaction process of each smart card and the banking system, the industry system, and/or the third-party payment platform, and generate transaction data, where the transaction process includes offline consumption and online At least one of consumption, electricity service payment, gas service payment, water conservancy service payment, social security medical payment, public reserve payment and account recharge.
  • the central clearing system includes:
  • Data clearing module data reconciliation module, data settlement module and rule management module
  • the data clearing module is configured to output the transaction data generated by each smart card according to a predetermined dimension every predetermined time, the predetermined dimension including an account dimension, an industry dimension, and/or a time dimension;
  • the data reconciliation module is configured to reconcile the transaction data generated by each smart card with the corresponding banking system, the industry system, and/or the third party payment platform according to an industry dimension every predetermined time. ;
  • the data settlement module is configured to settle the funds generated by the transaction process of each smart card with the corresponding banking system, the industry system, and/or the third-party payment platform according to an industry dimension every predetermined time;
  • the rule management module is configured to generate and manage report clearing rules, reconciliation rules, and/or rate rules according to industry dimensions.
  • the security control system includes:
  • the key management module is configured to generate, manage, verify, and update each smart card and a key used in a transaction process of each smart card;
  • the data monitoring module is configured to generate a monitoring log according to the running condition of the smart card service system, and issue an abnormality alarm according to the monitoring log;
  • the blacklist management module is configured to perform blacklist addition or release operations on each smart card, a primary account or a sub-account in each smart card according to a preset rule.
  • the smart card service system further includes:
  • the terminal is a terminal for performing read and write operations on the smart card.
  • the smart card service system further includes:
  • a customer service system for providing customer service to a user of the smart card, the banking system, the industry system, and/or the third party payment platform via a website, phone, mail or text message.
  • the smart card service system further includes:
  • a card-making system for generating and managing the smart card, the managing the smart card comprising: managing At least one of a card resource, a management card vendor resource, a management card task, a management card inventory, an initialization card, a load card application, an empty card, a management card expiration date, a cancellation card, and a loss report card.
  • a smart card service method in the system as described in the first aspect or any of the possible embodiments, the method comprising:
  • the industry application system opens and manages n industrial applications, which are applications that are classified according to industries and run on smart cards, n ⁇ 2;
  • the account management system manages a primary account and a sub-account of each smart card, and each sub-account corresponds to one industry application;
  • the transaction management system interfaces with at least one banking system, an industry system, and/or a third party payment platform, and manages a transaction process between each smart card and the banking system, the industry system, and/or the third party payment platform, and Generate transaction data;
  • the central clearing system clears the transaction data generated by each smart card according to a predetermined dimension, the predetermined dimension including an account dimension, an industry dimension, and/or a time dimension;
  • the security control system generates a key that is required to be used in each smart card and in the transaction flow of each smart card, the key being used to secure the transaction process.
  • each sub-account corresponds to an industry application and interfaces with multiple industry systems; solves the problem that different smart cards cannot be interconnected; and a smart card can achieve different Transaction services between banking systems, industry systems and/or third-party payment platforms, users only need to carry a smart card to travel to complete the effects of various transaction processes.
  • FIG. 1 is a schematic structural diagram of a smart card service system according to an embodiment of the present invention.
  • FIG. 2 is a schematic structural diagram of a smart card service system according to another embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of an industrial application system according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of an account management system according to an embodiment of the present invention.
  • FIG. 5 is a schematic diagram of the principle of an account management system according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a transaction management system according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of a data clearing system according to an embodiment of the present invention.
  • FIG. 8 is a schematic diagram of a principle of a data clearing system according to an embodiment of the present invention.
  • FIG. 9 is a schematic structural diagram of a security management system according to an embodiment of the present invention.
  • FIG. 10 is a schematic diagram of a principle of a security management system according to an embodiment of the present invention.
  • FIG. 11 is a schematic diagram of a principle of a customer service system according to an embodiment of the present invention.
  • FIG. 12 is a schematic diagram of a principle of a card making system according to an embodiment of the present invention.
  • FIG. 13 is a flowchart of a method for a smart card service method according to an embodiment of the present invention.
  • FIG. 14 is a schematic structural diagram of a server according to an embodiment of the present invention.
  • Smart card mainly refers to contactless electronic cards, such as: IC (Integrated Circuit Card) card, PBOC (The People's Bank of China) card, PSAM (Purchase Secure Access Module) Access module) card or e-wallet, etc., also includes a special-shaped card such as a mobile phone card with similar functions.
  • IC Integrated Circuit Card
  • PBOC The People's Bank of China
  • PSAM Purchase Secure Access Module
  • e-wallet mainly refers to contactless electronic cards, such as: IC (Integrated Circuit Card) card, PBOC (The People's Bank of China) card, PSAM (Purchase Secure Access Module) Access module) card or e-wallet, etc., also includes a special-shaped card such as a mobile phone card with similar functions.
  • PSAM Purchase Secure Access Module
  • Terminal An electronic device capable of reading and writing smart cards, such as a POS (point of sale) machine, a self-service cash service terminal, and a mobile terminal supporting NFC (Near Field Communication) technology.
  • POS point of sale
  • NFC Near Field Communication
  • Industry system trading systems used by various industries, such as: power industry systems, gas industry systems, water industry systems, provident fund industry systems, insurance industry systems, public transport systems, social security systems, etc.
  • Third-party payment platform Some contract with the country where the product is located and major banks abroad, and have one A transaction support platform provided by a third-party independent organization that has strength and reputation protection, such as Alipay's Alipay platform and Tencent's Tenpay platform.
  • FIG. 1 is a structural block diagram of a smart card service system according to an embodiment of the present invention.
  • the smart card service system 100 includes: an industry application system 110, an account management system 120, a transaction management system 130, a central clearing system 140, and a security control system 150;
  • the industrial application system 110 is used for opening and managing n industrial applications, and the industrial application is an application divided by industry and running in a smart card, n ⁇ 2.
  • the account management system 120 is configured to manage a primary account and a sub-account of each smart card, and each sub-account corresponds to one industry application.
  • the transaction management system 130 is configured to interface with at least one banking system, an industry system, and/or a third-party payment platform, manage a transaction process of each smart card with a banking system, an industry system, and/or a third-party payment platform, and generate transaction data.
  • the central clearing system 140 is configured to clear the transaction data generated by each smart card according to a predetermined dimension, and the predetermined dimension includes an account dimension, an industry dimension, and/or a time dimension.
  • the security control system 150 is configured to generate a key required for each smart card and each smart card transaction process, and the key is used to ensure the security of the transaction process.
  • the industry application system 110 includes: an application opening module, an application configuration module, and an application downloading module;
  • the application opening module is configured to receive an opening operation, and open at least one industry application according to the opening operation;
  • the application configuration module is configured to receive a configuration operation, and configure an application identifier and an application parameter for each industry application according to the configuration operation;
  • the application downloading module is configured to provide a download of the industry application to each smart card.
  • the smart card service system provides a master account and a sub-account in a smart card, each sub-account corresponding to an industry application, and docked with multiple industry systems; and the different smart cards cannot be interconnected.
  • the problem is that a smart card can achieve transaction services with different banking systems, industry systems and/or third-party payment platforms. Users only need to carry a smart card to complete the transaction process.
  • FIG. 2 is a structural block diagram of a smart card service system according to another embodiment of the present invention.
  • the smart card service system 200 includes a front system 210 , an industry application system 220 , an account management system 230 , and a transaction management system 240 .
  • the pre-system 210 is configured to receive data requests of the terminal, the banking system, the industry system, and/or the third-party payment platform, and send each data request to the industry application system 220, the account management system 230, and the transaction management system according to the request type. 240.
  • the central clearing system 250, the security control system 260, the customer service system 270, and the card making system 280 perform processing, wherein the terminal is a terminal for performing read and write operations on the smart card. That is, the front-end system 210 receives the data request and then parses the data request and exchanges the message according to the predetermined protocol, which is a bridge between the terminal, the banking system, the industry system, and/or the third-party payment platform and the smart card service system 200.
  • the front system 210 When the terminal is connected to the front system 210, the front system 210 creates a corresponding session and tracks the created session to obtain the current state and information of the terminal. When the terminal is disconnected from the pre-system 210, the pre-system 210 releases the session resources that are paired with the terminal.
  • the industrial application system 220 is used for opening and managing n industrial applications, and the industrial application is an application divided by industry and running in a smart card, n ⁇ 2.
  • Industry applications include, but are not limited to, power industry applications, gas industry applications, water industry applications, provident fund industry applications, insurance industry applications, bus applications, social security applications.
  • the industry application system 220 includes an application provisioning module 222, an application configuration module 224, and an application download module 226, as shown in FIG.
  • the application opening module 222 is configured to receive an opening operation, and open at least one industry application according to the opening operation. That is, when an industry system is connected to the smart card service system 200, the corresponding industry application can be applied for, and the industry application can be run in the smart card.
  • the application configuration module 224 is configured to receive a configuration operation, and configure an application identifier and an application parameter for each industry application according to the configuration operation. That is, after the industry application is enabled, the application configuration module 224 configures resource planning, application identification, application parameters, and the like of the industry application.
  • the application download module 226 is configured to provide a download of the industry application to each smart card.
  • the application download module 226 can provide remote downloads or local downloads of industry applications.
  • Smart card download an industry application After that, you can apply to the corresponding business acceptance environment. For example, when a bus application is downloaded and installed in a smart card, it can be used as a bus card with a bus terminal; for example, when a gas station application is downloaded and installed in a smart card, it can be used as an oil card at a gas station.
  • the account management system 230 is configured to manage the primary account and the sub-account of each smart card.
  • the primary account can be a bank account.
  • Each sub-account corresponds to one industry application. If a smart card has m industrial applications installed at the same time, m sub-accounts can be opened accordingly.
  • the account management system 230 can include an account management module 232, an account inventory module 234, an account query module 236, and an account binding module 238, as shown in FIG.
  • the account management module 232 is configured to manage at least one of an account opening operation, an account freezing operation, an account cancellation operation, and an account encryption operation of the primary account and the sub account of each smart card.
  • Account activation operations, account freeze operations, account logout operations, and account encryption operations can be performed by an administrator or staff member.
  • the account circle module 234 is configured to store the specified amount from the master account into the child account according to the user operation. User operations can be triggered by the user on the terminal and sent by the front system 210 to the account inventory module 234.
  • the account querying module 236 is configured to receive a query request, and provide a query service of each primary account and a sub account according to the query request.
  • the query service can be used to query balances, account status, and more.
  • the account binding module 238 is configured to bind different primary accounts, sub accounts, and third party accounts.
  • a smart card corresponds to a primary account, an electronic wallet account, a social security card account, and other sub-accounts.
  • the user can divide the funds in the master account into different sub-accounts by the amount.
  • the user can also transfer funds in the e-wallet sub-account between different accounts of the smart card by means of recharging, depositing and circled.
  • the user can also consume through the POS terminal and the smart card, and the POS terminal clears the consumption record to the corresponding account.
  • the transaction management system 240 is configured to interface with at least one banking system, an industry system, and/or a third party payment platform, manage a transaction process of each smart card with a banking system, an industry system, and/or a third party payment platform, and generate transaction data.
  • the transaction management system 240 includes a unified payment module 242 and a transaction management module 244, as shown in FIG.
  • a unified payment module 242 for payment with at least one banking system, industry system, and/or third party Platform docking is configured to provide different interfaces to connect with the banking system, interface with different industry systems, and interface with different third-party payment platforms. Each interface can adopt a protocol with the corresponding system. These interfaces are used for data interaction in the transaction process of the smart card and the banking system, the transaction process of the smart card and the industrial system, and the transaction process of the smart card and the third party payment platform.
  • the transaction management module 244 is configured to manage a transaction process of each smart card with a banking system, an industry system, and/or a third-party payment platform, and generate transaction data, and the transaction process includes offline consumption, online consumption, power service payment, and gas service. At least one of payment, water service payment, social security medical payment, public reserve payment and account recharge.
  • the types of transaction processes are related to the types of industrial systems, and will not be described in detail in this embodiment.
  • the central clearing system 250 is configured to clear the transaction data generated by each smart card according to a predetermined dimension, and the predetermined dimension includes an account dimension, an industry dimension, and/or a time dimension.
  • the central clearing system 250 includes a data clearing module 252, a data reconciliation module 254, a data settlement module 256, and a rules management module 258, as shown in FIG.
  • the data clearing module 252 is configured to output the transaction data generated by each smart card according to a predetermined dimension every predetermined time, the predetermined dimension including an account dimension, an industry dimension, and/or a time dimension. That is, when the transaction data is generated, it may be stored in the transaction database first, and then the database is cleared when the transaction data is timed.
  • the data clearing module 252 clears the transaction data in the clearing database every predetermined time interval. During the clearing, the data clearing module 252 can clear the transaction data generated by each smart card according to the account, for example, according to the account A, and clear the account according to the account B; the data clearing module 252 can also set each smart card.
  • the generated transaction data is divided according to different industries, such as clearing according to the bus industry and clearing according to the social security industry; the data clearing module 252 can also separate the smart cards according to time. For example, according to the T-day to clear the points, according to T+1 days to clear the points and so on.
  • the data clearing system 252 can also be sorted according to the merchant. In order to ensure the efficiency of the clearing, the data clearing module 252 can pre-index and partition the transaction data.
  • the data reconciliation module 254 is configured to reconcile the transaction data generated by each smart card with the corresponding banking system, industry system, and/or third party payment platform by industry dimension every predetermined time.
  • the data settlement module 256 is configured to combine the funds generated by the transaction process of each smart card with the corresponding banking system, the industry system, and/or the third-party payment platform according to the industry dimension every predetermined time. Count. Since some of the capital flow is not real-time, the data settlement module 256 can perform fund settlement with the designated banking system, industry system, and/or third-party payment platform at predetermined times.
  • the rule management module 258 is configured to generate and manage report clearing rules, reconciliation rules, and/or rate rules according to industry dimensions. That is, the report clearing rules required by the data clearing module 252, the reconciliation rules required by the data reconciliation module 254, and the rate rules required by the data settlement module 256 at the time of settlement are all supported by definition.
  • the rules management module 258 can receive management operations to generate and manage different report clearing rules, reconciliation rules, and/or rate rules in accordance with industry dimensions based on management operations.
  • the security control system 260 is configured to generate a key required for each smart card and each smart card transaction process, and the key is used to ensure the security of the transaction process.
  • the security control system 260 includes: a key management module 262, a data monitoring module 264, and a blacklist management module 266, as shown in FIG. 9;
  • the key management module 262 is configured to generate, manage, verify, and update each smart card and a key that is required to be used in the transaction process of each smart card.
  • the key management module 262 can be a set of software systems that manage various keys in the smart card service system from the perspective of key usage, and key algorithm operations and operations are implemented by hardware cryptographic devices.
  • the key management module 262 supports key multi-level scatter and key two-level management.
  • the multi-level decentralization of the key means that the key written to the smart card at the time of card issuance may be a sub-key after the main key is dispersed multiple times.
  • the multi-level decentralized key system can ensure that the keys between different decentralized areas are independent of each other and can be mutually common; and the two-level management of the keys refers to the management at the headquarters level and the management at the branch level. Headquarters level management can be managed by the operating company.
  • the headquarters is responsible for the custody of the main card.
  • the master key card and the master transport card of the smart card service system are generated by the master card, and the master key is imported into the encryptor.
  • the branch-level management is managed and operated by the financial IC card key management center set up by the subordinate organization authorized by the operating company headquarters.
  • the branch-level key management is performed by using the branch master key card and the main transport card issued by the headquarters to issue various card-issuing cards required for the branch or directly into the encryption machine of the branch.
  • the data monitoring module 264 is configured to generate a monitoring log according to the running condition of the smart card service system, and issue an abnormal situation alarm according to the monitoring log.
  • the monitoring log generated by the data monitoring module 264 can perform update, delete, add, export, and play Printing operation.
  • the data monitoring module 264 performs an alarm by any one of mail, short message, telephone, and voice message.
  • the blacklist management module 266 is configured to perform blacklist addition or cancellation operations on each smart card, the primary account or the sub-account in each smart card according to a preset rule. When a smart card or an account generates a violation, the smart card or account is added to the blacklist, and the smart card or account added to the blacklist cannot be used. The smart card or account can continue to be used only after the smart card or account has been removed from the blacklist or entered the whitelist.
  • the data monitoring module 264 can monitor the running status of the smart card service system, can monitor and monitor each port in the smart card service system, and send a text message or mail in the event of an abnormal situation. Early warning.
  • the blacklist management module 266 can perform black/white list addition, blacklist logout, and blacklist warning, etc.
  • the key management module 262 performs key generation and master key distribution to obtain a subkey. , key security verification and key-based transaction data verification.
  • the security control system 260 may further include: a rights management module.
  • the rights management module can authorize different operation rights according to the role of the operator, and then manage and establish the roles of each operator; and assign the operation menu to operators with different rights.
  • the customer service system 270 is used to provide customer service to the smart card user, the banking system, the industry system, and/or the third party payment platform through a website, phone, mail or text message.
  • Customer service includes card business, account business, data query service, information release service and integrated service, as shown in Figure 11. among them,
  • Card business includes card purchase, industry application cartoon, card recharge, card withdrawal, and card loss.
  • Account business includes account application entry, account opening, account freezing, account thawing, account circling and account trading.
  • the data query service includes personal consumption bill inquiry, merchant information inquiry, application service inquiry and the like.
  • the information publishing business includes the release of preferential information, notice of matters, adjustment of service content, corporate promotion and comments.
  • the card-making system 280 is configured to generate and manage a smart card.
  • the management smart card includes: managing card resources, managing card supplier resources, managing card-making tasks, managing card inventory, initializing cards, loading card applications, emptying cards, managing card expiration dates, and deregistering cards. And at least one of the lost cards.
  • card making system 280 can include a card making data center, a security control platform, and a security card making terminal.
  • the card making system 280 performs card merchant management.
  • the card making system 280 performs inventory management and resource management.
  • the card data center and the security control platform generate smart card data, the smart card data includes the smart card identifier and the corresponding key, and then the smart card data is transmitted to the security card terminal through the dedicated line or the digital circuit in an encrypted transmission manner.
  • the security card terminal writes the smart card data into the blank card to obtain the finished card, and the finished card can be a special-shaped card, a mobile phone card and a citizen card.
  • the card making system 280 can also perform card washing, card real name system, and industry application loading of the smart card.
  • the smart card service system provides a master account and a sub-account in a smart card, each sub-account corresponding to an industry application, and docked with multiple industry systems; and the different smart cards cannot be interconnected.
  • the problem is that a smart card can achieve transaction services with different banking systems, industry systems and/or third-party payment platforms. Users only need to carry a smart card to complete the transaction process.
  • the smart card service system provided by the embodiment implements the opening, management and downloading of industrial applications through the industrial application system, and can provide different industrial applications for the same smart card, so that the same smart card can serve as different smart cards in different business links. To use it.
  • the smart card service system implemented in this embodiment implements the management of the primary account and the sub-account through the account management system, and each sub-account can correspond to an industry application, so that the funds in the smart card can be flexibly transferred between different primary accounts and sub-accounts.
  • the smart card service system implemented by the embodiment implements transactions between the smart card and different banking systems, between the smart card and different industry systems, and between the smart card and different third-party payment platforms through the transaction management system. Allow users to use the same smart card to complete virtual consumption such as offline consumption, online consumption, electricity service payment, gas service payment, water conservancy service payment, social security medical payment, public reserve payment, purchase of third-party payment platform, Use a third-party payment platform for payments and other operations.
  • the smart card server system provided in this embodiment also implements information security management of the entire smart card service system through the security control system, and ensures the security of each smart card and each smart card in the transaction process.
  • FIG. 13 is a flowchart of a method for a smart card service method according to an embodiment of the present invention. This embodiment is exemplified by applying the smart card service system shown in FIG. 1 or FIG. 2 in this method.
  • the method comprises:
  • Step 1301 The industrial application system opens and manages n industrial applications, and the industrial application is an application that is classified according to the industry and runs in the smart card, n ⁇ 2;
  • Industry applications include, but are not limited to, power industry applications, gas industry applications, water industry applications, provident fund industry applications, insurance industry applications, bus applications, social security applications. Specifically, this step includes the following substeps:
  • the industry application system receives the opening operation and opens at least one industry application according to the opening operation. That is, when an industry system is connected to the smart card service system, the corresponding industry application can be applied for, and the industry application can be run in the smart card.
  • the industry application system receives configuration operations and configures application identification and application parameters for each industry application according to the configuration operation. That is, after the application of the industry is opened, the industry application system configures the resource planning, application identification, and application parameters of the industry application.
  • the industry application system provides downloads of industry applications to each smart card.
  • Industry applications can provide remote downloads or local downloads of industry applications.
  • After the smart card downloads an industry application it can be applied to the corresponding business acceptance environment.
  • a bus application when a bus application is downloaded and installed in a smart card, it can be used as a bus card with a bus terminal; for example, when a gas station application is downloaded and installed in a smart card, it can be used as an oil card at a gas station.
  • Step 1302 The account management system manages a primary account and a sub-account of each smart card, and each sub-account corresponds to one industry application;
  • This step can include the following substeps:
  • the account management system manages at least one of an account opening operation, an account freezing operation, an account logout operation, and an account encryption operation of the master account and the child account of each smart card.
  • Account activation operations, account freeze operations, account logout operations, and account encryption operations can be performed by an administrator or staff member.
  • the account management system stores the specified amount from the primary account to the sub-account according to the user operation.
  • User operations can be triggered by the user on the terminal and sent by the pre-system to the account management system.
  • the account management system receives the query request and provides query services for each primary account and sub-account according to the query request.
  • the query service can be used to query balances, account status, and more.
  • the account management system binds different primary accounts, sub accounts and third party accounts.
  • Step 1303 The transaction management system interfaces with at least one banking system, an industry system, and/or a third-party payment platform, and manages a transaction process of each smart card with a banking system, an industry system, and/or a third-party payment platform, and generates transaction data;
  • the transaction management system provides different interfaces to the banking system, docks with different industry systems, and interfaces with different third-party payment platforms. Each interface can adopt a protocol with the corresponding system. These interfaces are used for data interaction in the transaction process of the smart card and the banking system, the transaction process of the smart card and the industrial system, and the transaction process of the smart card and the third party payment platform.
  • the transaction process includes at least one of offline consumption, online consumption, electricity service payment, gas service payment, water conservancy service payment, social security medical payment, public reserve payment and account recharge.
  • the types of transaction processes are related to the types of industrial systems, and will not be described in detail in this embodiment.
  • Step 1304 The central clearing system clears the transaction data generated by each smart card according to a predetermined dimension, where the predetermined dimension includes an account dimension, an industry dimension, and/or a time dimension;
  • the central clearing system outputs the transaction data generated by each smart card at a predetermined time according to a predetermined dimension, including the account dimension, the industry dimension, and/or the time dimension. That is, when the transaction data is generated, it may be stored in the transaction database first, and then the database is cleared when the transaction data is timed.
  • the central clearing system separates the transaction data in the clearing database at predetermined intervals. In the clearing, the central clearing system can clear the transaction data generated by each smart card according to the account, for example, according to account A, and clear according to account B; the central clearing system can also generate each smart card.
  • the transaction data is divided according to different industries, such as clearing according to the bus industry and clearing according to the social security industry; the central clearing system can also separate each smart card according to time.
  • the central clearing system can also be sorted according to the merchant. In order to ensure the efficiency of the clearing, the central clearing system can pre-index and manage the transaction data.
  • the central clearing system reconciles the transaction data generated by each smart card with the corresponding banking system, industry system and/or third party payment platform according to industry dimensions every predetermined time.
  • the central clearing system settles the funds generated by the transaction process of each smart card at a predetermined time according to the industry dimension with the corresponding banking system, industry system and/or third-party payment platform. Since some capital flows are not real-time, the central clearing system can be assigned to silver at regular intervals. Banking systems, industry systems and/or third-party payment platforms for fund settlement.
  • the central clearing system generates and manages report clearing rules, reconciliation rules, and/or rate rules in accordance with industry dimensions. That is, the above report clearing rules, the above reconciliation rules, and the above rate rules all support customization.
  • the central clearing system can receive management operations and generate and manage different report clearing rules, reconciliation rules, and/or rate rules based on industry dimensions based on management operations.
  • step 1305 the security control system generates a key for each smart card and each smart card transaction process that is used to secure the transaction process.
  • the security control system can be a set of software systems that manage various keys in the smart card service system from the perspective of key usage.
  • the key algorithm operations and operations are implemented by hardware cryptographic devices.
  • the security control system supports key multi-level scatter and key two-level management.
  • the multi-level decentralization of the key means that the key written to the smart card at the time of card issuance may be a sub-key after the main key is dispersed multiple times.
  • the multi-level decentralized key system can ensure that the keys between different decentralized areas are independent of each other and can be mutually common; and the two-level management of the keys refers to the management at the headquarters level and the management at the branch level. Headquarters level management can be managed by the operating company.
  • the headquarters is responsible for the custody of the main card.
  • the master key card and the master transport card of the smart card service system are generated by the master card, and the master key is imported into the encryptor.
  • the branch-level management is managed and operated by the financial IC card key management center set up by the subordinate organization authorized by the operating company headquarters.
  • the branch-level key management is performed by using the branch master key card and the main transport card issued by the headquarters to issue various card-issuing cards required for the branch or directly into the encryption machine of the branch.
  • the smart card service method provided by the embodiment provides a master account and a sub-account in a smart card, each sub-account corresponding to an industry application, and docked with multiple industry systems; and the different smart cards cannot be interconnected.
  • the problem is that a smart card can achieve transaction services with different banking systems, industry systems and/or third-party payment platforms. Users only need to carry a smart card to complete the transaction process.
  • the foregoing embodiment provides a smart card service method.
  • the service is provided based on the smart card, only the division of each functional module is illustrated.
  • the function distribution may be completed by different functional modules according to requirements.
  • the internal structure of the device is divided into different functional modules to complete all or part of the functions described above.
  • the smart card service device provided by the foregoing embodiment and the smart card service method embodiment are the same concept, and the specific implementation process is detailed in the device. Embodiments are not described here.
  • FIG. 14 is a schematic structural diagram of a server according to an embodiment of the present invention.
  • the server 1400 includes a central processing unit (CPU) 1401, a system memory 1404 including random access memory (RAM) 1402 and read only memory (ROM) 1403, and a system bus 1405 that connects the system memory 1404 and the central processing unit 1401.
  • the server 1400 also includes a basic input/output system (I/O system) 1406 that facilitates transfer of information between various devices within the computer, and mass storage for storing the operating system 1413, applications 1414, and other program modules 1415.
  • I/O system basic input/output system
  • the basic input/output system 1406 includes a display 1408 for displaying information and an input device 1409 such as a mouse or keyboard for user input of information.
  • the display 1408 and the input device 1409 are both connected to the central processing unit 1401 by an input/output controller 1410 connected to the system bus 1405.
  • the basic input/output system 1406 can also include an input output controller 1410 for receiving and processing input from a plurality of other devices, such as a keyboard, mouse, or electronic stylus.
  • input-output controller 1410 also provides output to a display screen, printer, or other type of output device.
  • the mass storage device 1407 is connected to the central processing unit 1401 by a mass storage controller (not shown) connected to the system bus 1405.
  • the mass storage device 1407 and its associated computer readable medium provide non-volatile storage for the server 1400. That is, the mass storage device 1407 can include a computer readable medium (not shown) such as a hard disk or a CD-ROM drive.
  • the computer readable medium can include computer storage media and communication media.
  • Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data.
  • Computer storage media include RAM, ROM, EPROM, EEPROM, flash memory or other solid state storage technologies, CD-ROM, DVD or other optical storage, tape cartridges, magnetic tape, magnetic disk storage or other magnetic storage devices.
  • RAM random access memory
  • ROM read only memory
  • EPROM Erasable programmable read-only memory
  • EEPROM electrically erasable programmable read-only memory
  • the server 1400 may also be operated by a remote computer connected to the network through a network such as the Internet. That is, the server 1400 can be connected to the network 1412 through a network interface unit 1411 connected to the system bus 1405, or can be connected to other types of networks or remote computer systems (not shown) using the network interface unit 1414. .
  • the memory further includes one or more programs, the one or more programs being stored in a memory, the one or more programs including instructions for performing the smart card service method provided by embodiments of the present invention.
  • a person skilled in the art may understand that all or part of the steps of implementing the above embodiments may be completed by hardware, or may be instructed by a program to execute related hardware, and the program may be stored in a computer readable storage medium.
  • the storage medium mentioned may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Educational Administration (AREA)
  • Game Theory and Decision Science (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

A smart card service system and method, related to the field of data processing. The system comprises: an industry application system (110) used for activating and managing n industry applications; an account management system (120) used for managing a main account and subaccounts of each smart card, each subaccount corresponding to one industry application; a transaction management system (130) for managing transaction processes between each smart card and a bank system, an industry system and/or a third party payment platform and generating transaction data; a central clearing system (140) used for clearing, according to a predetermined dimension, transaction data generated by each smart card; and a security control system (150) used for generating a key for each smart card and required in the transaction processes of each smart card. The present invention solves the problem of interconnectivity between different smart cards, achieves the effect in that a transaction service between different systems can be implemented simply with one smart card so that a user simply needs to carry one smart cart to complete various transaction processes while traveling.

Description

智能卡服务系统及方法Smart card service system and method 技术领域Technical field
本发明涉及数据处理领域,尤其涉及一种智能卡服务系统及方法。The present invention relates to the field of data processing, and in particular, to a smart card service system and method.
背景技术Background technique
智能卡系统,也称一卡通系统,是一种通过IC(Integrated Circuit Card,集成电路卡)卡、PBOC(The People's Bank of China,中国人民银行)卡、PSAM(Purchase Secure Access Module,销售点终端安全存取模块)卡或电子钱包等智能卡进行交易的系统。The smart card system, also known as the card system, is an IC (Integrated Circuit Card) card, PBOC (The People's Bank of China) card, PSAM (Purchase Secure Access Module). A system that uses a smart card such as a card or an electronic wallet to conduct transactions.
在实现本发明的过程中,发明人发现现有技术至少存在以下问题:目前的智能卡系统通常只覆盖一个行业,不同的智能卡系统无法互联互通,比如公交卡只能适用于公交行业,公积金卡只能适用于公积金行业,用户可能需要带多张智能卡出行,使用较为复杂。In the process of implementing the present invention, the inventor has found that at least the following problems exist in the prior art: the current smart card system usually covers only one industry, and different smart card systems cannot be interconnected, for example, the bus card can only be applied to the bus industry, and the provident fund card only Can be applied to the provident fund industry, users may need to bring multiple smart cards to travel, the use is more complicated.
发明内容Summary of the invention
为了解决不同的智能卡无法互联互通的问题,本发明实施例提供了一种智能卡服务系统及方法。所述技术方案如下:In order to solve the problem that different smart cards cannot be interconnected, the embodiment of the present invention provides a smart card service system and method. The technical solution is as follows:
根据本发明实施例的第一方面,提供了一种智能卡服务系统,所述系统包括:行业应用系统、账户管理系统、交易管理系统、中央清分系统和安全控制系统;According to a first aspect of the embodiments of the present invention, a smart card service system is provided, the system comprising: an industry application system, an account management system, a transaction management system, a central clearing system, and a security control system;
所述行业应用系统,用于开通和管理n个行业应用,所述行业应用为按照行业划分且运行于智能卡中的应用,n≥2;The industry application system is used for opening and managing n industry applications, where the application is an application divided by industry and running in a smart card, n≥2;
所述账户管理系统,用于管理每个智能卡的主账户和子账户,每个子账户对应1个行业应用;The account management system is configured to manage a primary account and a sub-account of each smart card, and each sub-account corresponds to one industry application;
所述交易管理系统,用于与至少一个银行系统、行业系统和/或第三方支付平台对接,管理每个智能卡与所述银行系统、所述行业系统和/或所述第三方支付平台的交易流程,并产生交易数据;The transaction management system for interfacing with at least one banking system, an industry system, and/or a third party payment platform, managing transactions of each smart card with the banking system, the industry system, and/or the third party payment platform Process and generate transaction data;
所述中央清分系统,用于将每个智能卡产生的所述交易数据按照预定维度 进行清分,所述预定维度包括账户维度、行业维度和/或时间维度;The central clearing system is configured to use the transaction data generated by each smart card according to a predetermined dimension Performing a clearing, the predetermined dimension including an account dimension, an industry dimension, and/or a time dimension;
所述安全控制系统,用于产生每个智能卡以及每个智能卡的交易流程中所需使用的密钥,所述密钥用于保证所述交易流程的安全;The security control system is configured to generate a key required for each smart card and a transaction process of each smart card, the key being used to ensure the security of the transaction process;
其中,所述行业应用系统,包括:应用开通模块、应用配置模块和应用下载模块;The industry application system includes: an application opening module, an application configuration module, and an application downloading module;
所述应用开通模块,用于接收开通操作,根据所述开通操作开通至少一个行业应用;The application opening module is configured to receive an opening operation, and open at least one industry application according to the opening operation;
所述应用配置模块,用于接收配置操作,根据所述配置操作为每个行业应用配置应用标识和应用参数;The application configuration module is configured to receive a configuration operation, and configure an application identifier and an application parameter for each industry application according to the configuration operation;
所述应用下载模块,用于向每个智能卡提供所述行业应用的下载。The application downloading module is configured to provide a download of the industry application to each smart card.
在第一方面的第一种可能的实施方式中,所述账户管理系统,包括:In a first possible implementation manner of the first aspect, the account management system includes:
账户管理模块、账户圈存模块、账户查询模块和账户绑定模块;Account management module, account storage module, account inquiry module and account binding module;
所述账户管理模块,用于管理每个智能卡的主账户和子账户的账户开通操作、账户冻结操作、账户注销操作和账户加密操作中的至少一种操作;The account management module is configured to manage at least one of an account opening operation, an account freezing operation, an account cancellation operation, and an account encryption operation of the primary account and the sub account of each smart card;
所述账户圈存模块,用于根据用户操作从所述主账户中圈存指定金额至所述子账户中;The account inventory module is configured to store a specified amount from the primary account to the sub-account according to a user operation;
所述账户查询模块,用于接收查询请求,根据所述查询请求提供各个主账户和子账户的查询服务;The account querying module is configured to receive a query request, and provide an inquiry service of each primary account and a sub-account according to the query request;
所述账户绑定模块,用于将不同的主账户、子账户和第三方账户进行绑定。The account binding module is configured to bind different primary accounts, sub accounts, and third party accounts.
在第一方面的第二种可能的实施方式中,所述交易管理系统,包括:In a second possible implementation manner of the first aspect, the transaction management system includes:
统一支付模块和交易管理模块;Unified payment module and transaction management module;
所述统一支付模块,用于与至少一个银行系统、行业系统和/或第三方支付平台对接;The unified payment module is configured to interface with at least one banking system, an industrial system, and/or a third-party payment platform;
所述交易管理模块,用于管理每个智能卡与所述银行系统、所述行业系统和/或所述第三方支付平台的交易流程,并产生交易数据,所述交易流程包括脱机消费、联机消费、电力服务代缴费、燃气服务代缴费、水利服务代缴费、社保医疗代缴费、公积金代缴费和账户充值的至少一种。The transaction management module is configured to manage a transaction process of each smart card and the banking system, the industry system, and/or the third-party payment platform, and generate transaction data, where the transaction process includes offline consumption and online At least one of consumption, electricity service payment, gas service payment, water conservancy service payment, social security medical payment, public reserve payment and account recharge.
在第一方面的第三种可能的实施方式中,所述中央清分系统,包括:In a third possible implementation manner of the first aspect, the central clearing system includes:
数据清分模块、数据对账模块、数据结算模块和规则管理模块; Data clearing module, data reconciliation module, data settlement module and rule management module;
所述数据清分模块,用于每隔预定时间将每个智能卡产生的所述交易数据按照预定维度输出报表,所述预定维度包括账户维度、行业维度和/或时间维度;The data clearing module is configured to output the transaction data generated by each smart card according to a predetermined dimension every predetermined time, the predetermined dimension including an account dimension, an industry dimension, and/or a time dimension;
所述数据对账模块,用于每隔预定时间将每个智能卡产生的所述交易数据按照行业维度与对应的所述银行系统、所述行业系统和/或所述第三方支付平台进行对账;The data reconciliation module is configured to reconcile the transaction data generated by each smart card with the corresponding banking system, the industry system, and/or the third party payment platform according to an industry dimension every predetermined time. ;
所述数据结算模块,用于每隔预定时间将每个智能卡的交易流程所产生的资金按照行业维度与对应的所述银行系统、所述行业系统和/或所述第三方支付平台进行结算;The data settlement module is configured to settle the funds generated by the transaction process of each smart card with the corresponding banking system, the industry system, and/or the third-party payment platform according to an industry dimension every predetermined time;
所述规则管理模块,用于按照行业维度生成和管理报表清分规则、对账规则和/或费率规则。The rule management module is configured to generate and manage report clearing rules, reconciliation rules, and/or rate rules according to industry dimensions.
在第一方面的第四种可能的实施方式中,所述安全控制系统,包括:In a fourth possible implementation manner of the first aspect, the security control system includes:
密钥管理模块、数据监控模块和黑名单管理模块;Key management module, data monitoring module and blacklist management module;
所述密钥管理模块,用于产生、管理、验证和更新每个智能卡以及每个智能卡的交易流程中所需使用的密钥;The key management module is configured to generate, manage, verify, and update each smart card and a key used in a transaction process of each smart card;
所述数据监控模块,用于根据所述智能卡服务系统的运行情况生成监控日志,根据所述监控日志发出异常情况报警;The data monitoring module is configured to generate a monitoring log according to the running condition of the smart card service system, and issue an abnormality alarm according to the monitoring log;
所述黑名单管理模块,用于对每个智能卡、每个智能卡中的主账户或子账户按照预设规则进行黑名单添加或解除操作。The blacklist management module is configured to perform blacklist addition or release operations on each smart card, a primary account or a sub-account in each smart card according to a preset rule.
在第一方面的第五种可能的实施方式中,所述智能卡服务系统,还包括:In a fifth possible implementation manner of the first aspect, the smart card service system further includes:
前置系统,用于接收终端、所述银行系统、所述行业系统和/或所述第三方支付平台的数据请求,将根据请求类型将各个数据请求并发发送给所述行业应用系统、所述账户管理系统、所述交易管理系统和/或所述中央清分系统进行处理,所述终端是用于对所述智能卡进行读写操作的终端。a pre-system for receiving data requests from the terminal, the banking system, the industry system, and/or the third-party payment platform, and transmitting each data request concurrently to the industry application system according to the request type, The account management system, the transaction management system, and/or the central clearing system are processed, and the terminal is a terminal for performing read and write operations on the smart card.
在第一方面的第六种可能的实施方式中,所述智能卡服务系统,还包括:In a sixth possible implementation manner of the first aspect, the smart card service system further includes:
客服系统,用于通过网站、电话、邮件或短信向所述智能卡的用户、所述银行系统、所述行业系统和/或所述第三方支付平台提供客服服务。A customer service system for providing customer service to a user of the smart card, the banking system, the industry system, and/or the third party payment platform via a website, phone, mail or text message.
在第一方面的第七种可能的实施方式中,所述智能卡服务系统,还包括:In a seventh possible implementation manner of the first aspect, the smart card service system further includes:
制卡系统,用于生成和管理所述智能卡,所述管理所述智能卡包括:管理 卡片资源、管理卡商资源、管理制卡任务、管理卡片库存、初始化卡片、加载卡片应用、清空卡片、管理卡片有效期、注销卡片和挂失卡片中的至少一种。a card-making system for generating and managing the smart card, the managing the smart card comprising: managing At least one of a card resource, a management card vendor resource, a management card task, a management card inventory, an initialization card, a load card application, an empty card, a management card expiration date, a cancellation card, and a loss report card.
根据本发明实施例的第二方面,提供了一种智能卡服务方法,用于如上第一方面或任一可能实施方式中所述的系统中,所述方法包括:According to a second aspect of the embodiments of the present invention, there is provided a smart card service method, in the system as described in the first aspect or any of the possible embodiments, the method comprising:
所述行业应用系统开通和管理n个行业应用,所述行业应用为按照行业划分且运行于智能卡中的应用,n≥2;The industry application system opens and manages n industrial applications, which are applications that are classified according to industries and run on smart cards, n≥2;
所述账户管理系统管理每个智能卡的主账户和子账户,每个子账户对应1个行业应用;The account management system manages a primary account and a sub-account of each smart card, and each sub-account corresponds to one industry application;
所述交易管理系统与至少一个银行系统、行业系统和/或第三方支付平台对接,管理每个智能卡与所述银行系统、所述行业系统和/或所述第三方支付平台的交易流程,并产生交易数据;The transaction management system interfaces with at least one banking system, an industry system, and/or a third party payment platform, and manages a transaction process between each smart card and the banking system, the industry system, and/or the third party payment platform, and Generate transaction data;
所述中央清分系统将每个智能卡产生的所述交易数据按照预定维度进行清分,所述预定维度包括账户维度、行业维度和/或时间维度;The central clearing system clears the transaction data generated by each smart card according to a predetermined dimension, the predetermined dimension including an account dimension, an industry dimension, and/or a time dimension;
所述安全控制系统产生每个智能卡以及每个智能卡的交易流程中所需使用的密钥,所述密钥用于保证所述交易流程的安全。The security control system generates a key that is required to be used in each smart card and in the transaction flow of each smart card, the key being used to secure the transaction process.
本发明实施例提供的技术方案带来的有益效果是:The beneficial effects brought by the technical solutions provided by the embodiments of the present invention are:
通过在智能卡中设置主账户及子账户,每个子账户对应一个行业应用,并与多个行业系统进行对接;解决了不同的智能卡无法互联互通的问题;达到了一张智能卡就能够实现与不同的银行系统、行业系统和/或第三方支付平台之间的交易服务,用户只需要携带一张智能卡出行即可完成各种交易流程的效果。By setting up the primary account and the sub-account in the smart card, each sub-account corresponds to an industry application and interfaces with multiple industry systems; solves the problem that different smart cards cannot be interconnected; and a smart card can achieve different Transaction services between banking systems, industry systems and/or third-party payment platforms, users only need to carry a smart card to travel to complete the effects of various transaction processes.
附图说明DRAWINGS
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings used in the description of the embodiments will be briefly described below. It is obvious that the drawings in the following description are only some embodiments of the present invention. Other drawings may also be obtained from those of ordinary skill in the art in light of the inventive work.
图1是本发明一个实施例提供的智能卡服务系统的结构示意图;1 is a schematic structural diagram of a smart card service system according to an embodiment of the present invention;
图2是本发明另一实施例提供的智能卡服务系统的结构示意图; 2 is a schematic structural diagram of a smart card service system according to another embodiment of the present invention;
图3是本发明一个实施例提供的行业应用系统的结构示意图;3 is a schematic structural diagram of an industrial application system according to an embodiment of the present invention;
图4是本发明一个实施例提供的账户管理系统的结构示意图;4 is a schematic structural diagram of an account management system according to an embodiment of the present invention;
图5是本发明一个实施例提供的账户管理系统的原理示意图;FIG. 5 is a schematic diagram of the principle of an account management system according to an embodiment of the present invention; FIG.
图6是本发明一个实施例提供的交易管理系统的结构示意图;6 is a schematic structural diagram of a transaction management system according to an embodiment of the present invention;
图7是本发明一个实施例提供的数据清分系统的结构示意图;FIG. 7 is a schematic structural diagram of a data clearing system according to an embodiment of the present invention; FIG.
图8是本发明一个实施例提供的数据清分系统的原理示意图;FIG. 8 is a schematic diagram of a principle of a data clearing system according to an embodiment of the present invention; FIG.
图9是本发明一个实施例提供的安全管理系统的结构示意图;9 is a schematic structural diagram of a security management system according to an embodiment of the present invention;
图10是本发明一个实施例提供的安全管理系统的原理示意图;FIG. 10 is a schematic diagram of a principle of a security management system according to an embodiment of the present invention; FIG.
图11是本发明一个实施例提供的客服系统的原理示意图;11 is a schematic diagram of a principle of a customer service system according to an embodiment of the present invention;
图12是本发明一个实施例提供的制卡系统的原理示意图;FIG. 12 is a schematic diagram of a principle of a card making system according to an embodiment of the present invention; FIG.
图13是本发明一个实施例提供的智能卡服务方法的方法流程图;FIG. 13 is a flowchart of a method for a smart card service method according to an embodiment of the present invention; FIG.
图14是本发明一个实施例提供的服务器的结构示意图。FIG. 14 is a schematic structural diagram of a server according to an embodiment of the present invention.
具体实施方式detailed description
为使本发明的目的、技术方案和优点更加清楚,下面将结合附图对本发明实施方式作进一步地详细描述。The embodiments of the present invention will be further described in detail below with reference to the accompanying drawings.
首先对本发明实施例涉及到的若干名词进行定义:First, several nouns related to the embodiments of the present invention are defined:
智能卡:主要是指非接触式电子卡片,比如:IC(Integrated Circuit Card,集成电路卡)卡、PBOC(The People's Bank of China,中国人民银行)卡、PSAM(Purchase Secure Access Module,销售点终端安全存取模块)卡或电子钱包等,也包括具有类似功能的手机卡等异形卡。Smart card: mainly refers to contactless electronic cards, such as: IC (Integrated Circuit Card) card, PBOC (The People's Bank of China) card, PSAM (Purchase Secure Access Module) Access module) card or e-wallet, etc., also includes a special-shaped card such as a mobile phone card with similar functions.
终端:具有读写智能卡能力的电子设备,比如:POS(point of sale,销售终端)机、自助现金服务终端、支持NFC(Near Field Communication,近距离无线通信技术)技术的移动终端。Terminal: An electronic device capable of reading and writing smart cards, such as a POS (point of sale) machine, a self-service cash service terminal, and a mobile terminal supporting NFC (Near Field Communication) technology.
银行系统:各个银行所使用的交易系统。Banking system: The trading system used by each bank.
行业系统:各个行业所使用的交易系统,比如:电力行业系统、燃气行业系统、水利行业系统、公积金行业系统、保险行业系统、公交系统、社保系统等。Industry system: trading systems used by various industries, such as: power industry systems, gas industry systems, water industry systems, provident fund industry systems, insurance industry systems, public transport systems, social security systems, etc.
第三方支付平台:一些和产品所在国家以及国外各大银行签约、并具备一 定实力和信誉保障的第三方独立机构提供的交易支持平台,比如:中国阿里巴巴公司的支付宝平台、中国腾讯公司的财付通平台等。Third-party payment platform: Some contract with the country where the product is located and major banks abroad, and have one A transaction support platform provided by a third-party independent organization that has strength and reputation protection, such as Alipay's Alipay platform and Tencent's Tenpay platform.
请参考图1,其示出了本发明一个实施例提供的智能卡服务系统的结构方框图。该智能卡服务系统100包括:行业应用系统110、账户管理系统120、交易管理系统130、中央清分系统140和安全控制系统150;Please refer to FIG. 1, which is a structural block diagram of a smart card service system according to an embodiment of the present invention. The smart card service system 100 includes: an industry application system 110, an account management system 120, a transaction management system 130, a central clearing system 140, and a security control system 150;
行业应用系统110,用于开通和管理n个行业应用,行业应用为按照行业划分且运行于智能卡中的应用,n≥2。The industrial application system 110 is used for opening and managing n industrial applications, and the industrial application is an application divided by industry and running in a smart card, n≥2.
账户管理系统120,用于管理每个智能卡的主账户和子账户,每个子账户对应1个行业应用。The account management system 120 is configured to manage a primary account and a sub-account of each smart card, and each sub-account corresponds to one industry application.
交易管理系统130,用于与至少一个银行系统、行业系统和/或第三方支付平台对接,管理每个智能卡与银行系统、行业系统和/或第三方支付平台的交易流程,并产生交易数据。The transaction management system 130 is configured to interface with at least one banking system, an industry system, and/or a third-party payment platform, manage a transaction process of each smart card with a banking system, an industry system, and/or a third-party payment platform, and generate transaction data.
中央清分系统140,用于将每个智能卡产生的交易数据按照预定维度进行清分,预定维度包括账户维度、行业维度和/或时间维度。The central clearing system 140 is configured to clear the transaction data generated by each smart card according to a predetermined dimension, and the predetermined dimension includes an account dimension, an industry dimension, and/or a time dimension.
安全控制系统150,用于产生每个智能卡以及每个智能卡的交易流程中所需使用的密钥,该密钥用于保证交易流程的安全。The security control system 150 is configured to generate a key required for each smart card and each smart card transaction process, and the key is used to ensure the security of the transaction process.
其中,所述行业应用系统110,包括:应用开通模块、应用配置模块和应用下载模块;The industry application system 110 includes: an application opening module, an application configuration module, and an application downloading module;
所述应用开通模块,用于接收开通操作,根据所述开通操作开通至少一个行业应用;The application opening module is configured to receive an opening operation, and open at least one industry application according to the opening operation;
所述应用配置模块,用于接收配置操作,根据所述配置操作为每个行业应用配置应用标识和应用参数;The application configuration module is configured to receive a configuration operation, and configure an application identifier and an application parameter for each industry application according to the configuration operation;
所述应用下载模块,用于向每个智能卡提供所述行业应用的下载。The application downloading module is configured to provide a download of the industry application to each smart card.
综上所述,本实施例提供的智能卡服务系统,通过在智能卡中设置主账户及子账户,每个子账户对应一个行业应用,并与多个行业系统进行对接;解决了不同的智能卡无法互联互通的问题;达到了一张智能卡就能够实现与不同的银行系统、行业系统和/或第三方支付平台之间的交易服务,用户只需要携带一张智能卡出行即可完成各种交易流程的效果。 In summary, the smart card service system provided by the embodiment provides a master account and a sub-account in a smart card, each sub-account corresponding to an industry application, and docked with multiple industry systems; and the different smart cards cannot be interconnected. The problem is that a smart card can achieve transaction services with different banking systems, industry systems and/or third-party payment platforms. Users only need to carry a smart card to complete the transaction process.
请参考图2,其示出了本发明另一实施例提供的智能卡服务系统的结构方框图,该智能卡服务系统200包括:前置系统210、行业应用系统220、账户管理系统230、交易管理系统240、中央清分系统250、安全控制系统260、客服系统270和制卡系统280;Please refer to FIG. 2 , which is a structural block diagram of a smart card service system according to another embodiment of the present invention. The smart card service system 200 includes a front system 210 , an industry application system 220 , an account management system 230 , and a transaction management system 240 . Central clearing system 250, security control system 260, customer service system 270 and card making system 280;
前置系统210,用于接收终端、银行系统、行业系统和/或第三方支付平台的数据请求,将根据请求类型将各个数据请求并发发送给行业应用系统220、账户管理系统230、交易管理系统240、中央清分系统250、安全控制系统260、客服系统270和制卡系统280进行处理,其中,终端是用于对智能卡进行读写操作的终端。也即,前置系统210接收数据请求,然后根据预定协议解析数据请求和交换报文,是终端、银行系统、行业系统和/或第三方支付平台与智能卡服务系统200进行沟通的桥梁。The pre-system 210 is configured to receive data requests of the terminal, the banking system, the industry system, and/or the third-party payment platform, and send each data request to the industry application system 220, the account management system 230, and the transaction management system according to the request type. 240. The central clearing system 250, the security control system 260, the customer service system 270, and the card making system 280 perform processing, wherein the terminal is a terminal for performing read and write operations on the smart card. That is, the front-end system 210 receives the data request and then parses the data request and exchanges the message according to the predetermined protocol, which is a bridge between the terminal, the banking system, the industry system, and/or the third-party payment platform and the smart card service system 200.
当终端与前置系统210连接时,前置系统210创建对应的会话,并对创建的会话进行跟踪来获取终端当前的状态及信息。当终端与前置系统210断开时,前置系统210对与该终端对一个的会话资源进行释放。When the terminal is connected to the front system 210, the front system 210 creates a corresponding session and tracks the created session to obtain the current state and information of the terminal. When the terminal is disconnected from the pre-system 210, the pre-system 210 releases the session resources that are paired with the terminal.
行业应用系统220,用于开通和管理n个行业应用,行业应用为按照行业划分且运行于智能卡中的应用,n≥2。行业应用包括但不限于:电力行业应用、燃气行业应用、水利行业应用、公积金行业应用、保险行业应用、公交应用、社保应用等。The industrial application system 220 is used for opening and managing n industrial applications, and the industrial application is an application divided by industry and running in a smart card, n≥2. Industry applications include, but are not limited to, power industry applications, gas industry applications, water industry applications, provident fund industry applications, insurance industry applications, bus applications, social security applications.
具体来讲,行业应用系统220包括应用开通模块222、应用配置模块224和应用下载模块226,如图3所示。Specifically, the industry application system 220 includes an application provisioning module 222, an application configuration module 224, and an application download module 226, as shown in FIG.
应用开通模块222,用于接收开通操作,根据开通操作开通至少一个行业应用。也即,当某一个行业系统与智能卡服务系统200对接后,可以申请开通对应的行业应用,该行业应用可以在智能卡中运行。The application opening module 222 is configured to receive an opening operation, and open at least one industry application according to the opening operation. That is, when an industry system is connected to the smart card service system 200, the corresponding industry application can be applied for, and the industry application can be run in the smart card.
应用配置模块224,用于接收配置操作,根据配置操作为每个行业应用配置应用标识和应用参数。也即,当行业应用被开通后,应用配置模块224对行业应用的资源规划、应用标识、应用参数等进行配置。The application configuration module 224 is configured to receive a configuration operation, and configure an application identifier and an application parameter for each industry application according to the configuration operation. That is, after the industry application is enabled, the application configuration module 224 configures resource planning, application identification, application parameters, and the like of the industry application.
应用下载模块226,用于向每个智能卡提供行业应用的下载。应用下载模块226可以提供行业应用的远程下载或本地下载。智能卡下载一个行业应用 后,就可以到相应的业务受理环境进行应用。比如,当智能卡中下载安装有公交应用时,就可以配合公交车载终端作为公交卡使用;又比如,当智能卡中下载安装有加油站应用时,可以在加油站作为油卡使用。The application download module 226 is configured to provide a download of the industry application to each smart card. The application download module 226 can provide remote downloads or local downloads of industry applications. Smart card download an industry application After that, you can apply to the corresponding business acceptance environment. For example, when a bus application is downloaded and installed in a smart card, it can be used as a bus card with a bus terminal; for example, when a gas station application is downloaded and installed in a smart card, it can be used as an oil card at a gas station.
账户管理系统230,用于管理每个智能卡的主账户和子账户。主账户可以是银行账户。而每个子账户对应1个行业应用,如果一张智能卡同时安装有m个行业应用,则可以相应地开通m个子账户。The account management system 230 is configured to manage the primary account and the sub-account of each smart card. The primary account can be a bank account. Each sub-account corresponds to one industry application. If a smart card has m industrial applications installed at the same time, m sub-accounts can be opened accordingly.
具体地,账户管理系统230可以包括:账户管理模块232、账户圈存模块234、账户查询模块236和账户绑定模块238,如图4所示。Specifically, the account management system 230 can include an account management module 232, an account inventory module 234, an account query module 236, and an account binding module 238, as shown in FIG.
账户管理模块232,用于管理每个智能卡的主账户和子账户的账户开通操作、账户冻结操作、账户注销操作和账户加密操作中的至少一种操作。账户开通操作、账户冻结操作、账户注销操作和账户加密操作可以由管理员或工作人员执行。The account management module 232 is configured to manage at least one of an account opening operation, an account freezing operation, an account cancellation operation, and an account encryption operation of the primary account and the sub account of each smart card. Account activation operations, account freeze operations, account logout operations, and account encryption operations can be performed by an administrator or staff member.
账户圈存模块234,用于根据用户操作从主账户中圈存指定金额至子账户中。用户操作可以由用户在终端上触发产生,并由前置系统210发送至账户圈存模块234。The account circle module 234 is configured to store the specified amount from the master account into the child account according to the user operation. User operations can be triggered by the user on the terminal and sent by the front system 210 to the account inventory module 234.
账户查询模块236,用于接收查询请求,根据查询请求提供各个主账户和子账户的查询服务。查询服务可以用于查询余额、账户状态等。The account querying module 236 is configured to receive a query request, and provide a query service of each primary account and a sub account according to the query request. The query service can be used to query balances, account status, and more.
账户绑定模块238,用于将不同的主账户、子账户和第三方账户进行绑定。The account binding module 238 is configured to bind different primary accounts, sub accounts, and third party accounts.
在一个示例性的例子中,参考图5,一个智能卡对应有主账户、电子钱包账户、社保卡账户以及其它子账户。用户可以将主账户中的资金通过金额划分到不同的子账户中。用户还可以将电子钱包子账户中的资金通过充值、圈存和圈提等方式在智能卡的不同账户之间转移。用户还可以通过POS终端和智能卡进行消费,并由POS终端将消费记录清算至对应的账户。In an illustrative example, referring to FIG. 5, a smart card corresponds to a primary account, an electronic wallet account, a social security card account, and other sub-accounts. The user can divide the funds in the master account into different sub-accounts by the amount. The user can also transfer funds in the e-wallet sub-account between different accounts of the smart card by means of recharging, depositing and circled. The user can also consume through the POS terminal and the smart card, and the POS terminal clears the consumption record to the corresponding account.
交易管理系统240,用于与至少一个银行系统、行业系统和/或第三方支付平台对接,管理每个智能卡与银行系统、行业系统和/或第三方支付平台的交易流程,并产生交易数据。The transaction management system 240 is configured to interface with at least one banking system, an industry system, and/or a third party payment platform, manage a transaction process of each smart card with a banking system, an industry system, and/or a third party payment platform, and generate transaction data.
具体地,交易管理系统240包括:统一支付模块242和交易管理模块244,如图6所示。Specifically, the transaction management system 240 includes a unified payment module 242 and a transaction management module 244, as shown in FIG.
统一支付模块242,用于与至少一个银行系统、行业系统和/或第三方支付 平台对接。也即,统一支付模块242用于提供不同的接口分别与银行系统对接、与不同的行业系统对接、与不同的第三方支付平台对接。每个接口可以采用与对应系统的协议。这些接口用于在智能卡与银行系统的交易流程中、智能卡与行业系统的交易流程中、智能卡与第三方支付平台交易的流程中进行数据交互。A unified payment module 242 for payment with at least one banking system, industry system, and/or third party Platform docking. That is, the unified payment module 242 is configured to provide different interfaces to connect with the banking system, interface with different industry systems, and interface with different third-party payment platforms. Each interface can adopt a protocol with the corresponding system. These interfaces are used for data interaction in the transaction process of the smart card and the banking system, the transaction process of the smart card and the industrial system, and the transaction process of the smart card and the third party payment platform.
交易管理模块244,用于管理每个智能卡与银行系统、行业系统和/或第三方支付平台的交易流程,并产生交易数据,交易流程包括脱机消费、联机消费、电力服务代缴费、燃气服务代缴费、水利服务代缴费、社保医疗代缴费、公积金代缴费和账户充值的至少一种。显然,交易流程的种类与行业系统的类型有关,本实施例不再一一赘述。The transaction management module 244 is configured to manage a transaction process of each smart card with a banking system, an industry system, and/or a third-party payment platform, and generate transaction data, and the transaction process includes offline consumption, online consumption, power service payment, and gas service. At least one of payment, water service payment, social security medical payment, public reserve payment and account recharge. Obviously, the types of transaction processes are related to the types of industrial systems, and will not be described in detail in this embodiment.
中央清分系统250,用于将每个智能卡产生的交易数据按照预定维度进行清分,预定维度包括账户维度、行业维度和/或时间维度。The central clearing system 250 is configured to clear the transaction data generated by each smart card according to a predetermined dimension, and the predetermined dimension includes an account dimension, an industry dimension, and/or a time dimension.
中央清分系统250,包括:数据清分模块252、数据对账模块254、数据结算模块256和规则管理模块258,如图7所示。The central clearing system 250 includes a data clearing module 252, a data reconciliation module 254, a data settlement module 256, and a rules management module 258, as shown in FIG.
数据清分模块252,用于每隔预定时间将每个智能卡产生的交易数据按照预定维度输出报表,所述预定维度包括账户维度、行业维度和/或时间维度。也即,当交易数据产生时,可以先存储在交易数据库,然后交易数据被定时同步时清分数据库。数据清分模块252每隔预定时间间隔对清分数据库中的交易数据进行清分。在清分时,数据清分模块252可以将各个智能卡产生的交易数据按照账户来进行清分,比如按照账户A来清分,按照账户B来清分;数据清分模块252还可以将各个智能卡产生的交易数据按照不同的行业来进行清分,比如按照公交行业来清分、按照社保行业来清分;数据清分模块252还可以将各个智能卡按照时间来进行清分。比如按照T日来清分,按照T+1日来清分等等。数据清分系统252,还可以根据商户来清分。为了保证清分效率,数据清分模块252可以将交易数据预先建立索引和分区管理。The data clearing module 252 is configured to output the transaction data generated by each smart card according to a predetermined dimension every predetermined time, the predetermined dimension including an account dimension, an industry dimension, and/or a time dimension. That is, when the transaction data is generated, it may be stored in the transaction database first, and then the database is cleared when the transaction data is timed. The data clearing module 252 clears the transaction data in the clearing database every predetermined time interval. During the clearing, the data clearing module 252 can clear the transaction data generated by each smart card according to the account, for example, according to the account A, and clear the account according to the account B; the data clearing module 252 can also set each smart card. The generated transaction data is divided according to different industries, such as clearing according to the bus industry and clearing according to the social security industry; the data clearing module 252 can also separate the smart cards according to time. For example, according to the T-day to clear the points, according to T+1 days to clear the points and so on. The data clearing system 252 can also be sorted according to the merchant. In order to ensure the efficiency of the clearing, the data clearing module 252 can pre-index and partition the transaction data.
数据对账模块254,用于每隔预定时间将每个智能卡产生的交易数据按照行业维度与对应的银行系统、行业系统和/或第三方支付平台进行对账。The data reconciliation module 254 is configured to reconcile the transaction data generated by each smart card with the corresponding banking system, industry system, and/or third party payment platform by industry dimension every predetermined time.
数据结算模块256,用于每隔预定时间将每个智能卡的交易流程所产生的资金按照行业维度与对应的银行系统、行业系统和/或第三方支付平台进行结 算。由于一些资金流转并不是实时的,所以数据结算模块256可以每隔预定时间与指定的银行系统、行业系统和/或第三方支付平台进行资金结算。The data settlement module 256 is configured to combine the funds generated by the transaction process of each smart card with the corresponding banking system, the industry system, and/or the third-party payment platform according to the industry dimension every predetermined time. Count. Since some of the capital flow is not real-time, the data settlement module 256 can perform fund settlement with the designated banking system, industry system, and/or third-party payment platform at predetermined times.
规则管理模块258,用于按照行业维度生成和管理报表清分规则、对账规则和/或费率规则。也即,上述数据清分模块252所需要使用的报表清分规则、上述数据对账模块254所需要使用的对账规则、上述数据结算模块256在结算时所需要的费率规则,都支持自定义。规则管理模块258可以接收管理操作,根据管理操作来按照行业维度生成和管理不同的报表清分规则、对账规则和/或费率规则。The rule management module 258 is configured to generate and manage report clearing rules, reconciliation rules, and/or rate rules according to industry dimensions. That is, the report clearing rules required by the data clearing module 252, the reconciliation rules required by the data reconciliation module 254, and the rate rules required by the data settlement module 256 at the time of settlement are all supported by definition. The rules management module 258 can receive management operations to generate and manage different report clearing rules, reconciliation rules, and/or rate rules in accordance with industry dimensions based on management operations.
在一个示例性的例子中,中央清分模块250的工作流程示意如图8。In an illustrative example, the workflow of central clearing module 250 is illustrated in FIG.
安全控制系统260,用于产生每个智能卡以及每个智能卡的交易流程中所需使用的密钥,该密钥用于保证交易流程的安全。The security control system 260 is configured to generate a key required for each smart card and each smart card transaction process, and the key is used to ensure the security of the transaction process.
具体地,安全控制系统260,包括:密钥管理模块262、数据监控模块264和黑名单管理模块266,如图9所示;Specifically, the security control system 260 includes: a key management module 262, a data monitoring module 264, and a blacklist management module 266, as shown in FIG. 9;
密钥管理模块262,用于产生、管理、验证和更新每个智能卡以及每个智能卡的交易流程中所需使用的密钥。The key management module 262 is configured to generate, manage, verify, and update each smart card and a key that is required to be used in the transaction process of each smart card.
密钥管理模块262可以是一套软件系统,从密钥使用的角度对智能卡服务系统中的各种密钥进行管理,关键算法运算和操作通过硬件密码设备来实现。The key management module 262 can be a set of software systems that manage various keys in the smart card service system from the perspective of key usage, and key algorithm operations and operations are implemented by hardware cryptographic devices.
密钥管理模块262支持密钥多级分散和密钥两级管理。密钥多级分散指的是发卡时写入到智能卡中的密钥可以是各主密钥多次分散以后的子密钥。采用多级分散的密钥体制,可以保证不同的分散区域之间的密钥相互独立,同时又可以相互通用;而密钥两级管理指的是总部级管理和分部级管理。总部级管理可以由运营公司管理。总部负责对主卡进行保管。通过主卡产生智能卡服务系统的主密钥卡和主传输卡,并将主密钥导入加密机中。分部级管理由运营公司总部授权的下级机构设立的金融IC卡密钥管理中心来负责管理和操作。分部级密钥管理,是利用总部下发的分部主密钥卡和主传输卡来发行分部所需要用的各种发卡母卡或直接导入分部的加密机中进行使用。The key management module 262 supports key multi-level scatter and key two-level management. The multi-level decentralization of the key means that the key written to the smart card at the time of card issuance may be a sub-key after the main key is dispersed multiple times. The multi-level decentralized key system can ensure that the keys between different decentralized areas are independent of each other and can be mutually common; and the two-level management of the keys refers to the management at the headquarters level and the management at the branch level. Headquarters level management can be managed by the operating company. The headquarters is responsible for the custody of the main card. The master key card and the master transport card of the smart card service system are generated by the master card, and the master key is imported into the encryptor. The branch-level management is managed and operated by the financial IC card key management center set up by the subordinate organization authorized by the operating company headquarters. The branch-level key management is performed by using the branch master key card and the main transport card issued by the headquarters to issue various card-issuing cards required for the branch or directly into the encryption machine of the branch.
数据监控模块264,用于根据智能卡服务系统的运行情况生成监控日志,根据监控日志发出异常情况报警。The data monitoring module 264 is configured to generate a monitoring log according to the running condition of the smart card service system, and issue an abnormal situation alarm according to the monitoring log.
数据监控模块264产生的监控日志能够执行更新、删除、新增、导出及打 印操作。当发生异常情况时,数据监控模块264通过邮件、短信、电话、语音消息中的任意一种方式进行报警。The monitoring log generated by the data monitoring module 264 can perform update, delete, add, export, and play Printing operation. When an abnormal situation occurs, the data monitoring module 264 performs an alarm by any one of mail, short message, telephone, and voice message.
黑名单管理模块266,用于对每个智能卡、每个智能卡中的主账户或子账户按照预设规则进行黑名单添加或解除操作。在一个智能卡或一个账户产生违规操作时,该智能卡或账户会被添加入黑名单,被添加入黑名单的智能卡或账户无法使用。只有当该智能卡或账户被移除出黑名单,或进入白名单后,该智能卡或账户才可以继续使用。The blacklist management module 266 is configured to perform blacklist addition or cancellation operations on each smart card, the primary account or the sub-account in each smart card according to a preset rule. When a smart card or an account generates a violation, the smart card or account is added to the blacklist, and the smart card or account added to the blacklist cannot be used. The smart card or account can continue to be used only after the smart card or account has been removed from the blacklist or entered the whitelist.
在一个示例性的例子中,参考图10,数据监控模块264可以对智能卡服务系统的运行状态进行监控,可以对智能卡服务系统中的各个端口侦听监控,并在发生异常情况时通过短信或邮件预警。基于数据监控模块264的监控数据,黑名单管理模块266可以进行黑/白名单添加、黑名单注销和黑名单预警等;密钥管理模块262则进行密钥生成、主密钥分散得到子密钥、密钥的安全验证和基于密钥的交易数据校验。In an illustrative example, referring to FIG. 10, the data monitoring module 264 can monitor the running status of the smart card service system, can monitor and monitor each port in the smart card service system, and send a text message or mail in the event of an abnormal situation. Early warning. Based on the monitoring data of the data monitoring module 264, the blacklist management module 266 can perform black/white list addition, blacklist logout, and blacklist warning, etc. The key management module 262 performs key generation and master key distribution to obtain a subkey. , key security verification and key-based transaction data verification.
优选地,安全控制系统260,还可以包括:权限管理模块。权限管理模块可以根据操作人员的角色进行不同操作权限的授权,然后对每个操作人员的角色进行管理和建立;以及对操作菜单向不同权限的操作人员的分配。Preferably, the security control system 260 may further include: a rights management module. The rights management module can authorize different operation rights according to the role of the operator, and then manage and establish the roles of each operator; and assign the operation menu to operators with different rights.
客服系统270,用于通过网站、电话、邮件或短信向智能卡的用户、银行系统、行业系统和/或第三方支付平台提供客服服务。客服服务包括卡片业务、账户业务、数据查询业务、信息发布业务和综合业务,如图11所示。其中,The customer service system 270 is used to provide customer service to the smart card user, the banking system, the industry system, and/or the third party payment platform through a website, phone, mail or text message. Customer service includes card business, account business, data query service, information release service and integrated service, as shown in Figure 11. among them,
卡片业务包括卡片购买、行业应用卡通、卡片充值、卡片退卡、卡片挂失等。Card business includes card purchase, industry application cartoon, card recharge, card withdrawal, and card loss.
账户业务包括账户申请录入、账户开通、账户冻结、账户解冻、账户圈存和账户交易等。Account business includes account application entry, account opening, account freezing, account thawing, account circling and account trading.
数据查询业务包括个人消费账单查询、商户信息查询、应用服务查询等。The data query service includes personal consumption bill inquiry, merchant information inquiry, application service inquiry and the like.
信息发布业务包括优惠信息发布、事项通知、服务内容调整、企业宣传及评论等。The information publishing business includes the release of preferential information, notice of matters, adjustment of service content, corporate promotion and comments.
制卡系统280,用于生成和管理智能卡,管理智能卡包括:管理卡片资源、管理卡商资源、管理制卡任务、管理卡片库存、初始化卡片、加载卡片应用、清空卡片、管理卡片有效期、注销卡片和挂失卡片中的至少一种。 The card-making system 280 is configured to generate and manage a smart card. The management smart card includes: managing card resources, managing card supplier resources, managing card-making tasks, managing card inventory, initializing cards, loading card applications, emptying cards, managing card expiration dates, and deregistering cards. And at least one of the lost cards.
在一个示例性的例子中,参考图12,制卡系统280可以包括制卡数据中心、安全控制平台、安全制卡终端。空白卡在购买时,制卡系统280进行卡商管理。空白卡在仓库保存时,制卡系统280进行库存管理和资源管理。空白卡在制作时,制卡数据中心和安全控制平台生成智能卡数据,该智能卡数据包括智能卡标识和对应的密钥等,然后智能卡数据通过专线或数字电路以加密传输方式传输给安全制卡终端,安全制卡终端将智能卡数据写入空白卡得到成品卡,成品卡可以是异形卡、手机卡和市民卡。对于已经生成的成品卡,制卡系统280还可以进行洗卡、卡片实名制和对智能卡的行业应用加载。In an illustrative example, referring to FIG. 12, card making system 280 can include a card making data center, a security control platform, and a security card making terminal. When the blank card is purchased, the card making system 280 performs card merchant management. When the blank card is stored in the warehouse, the card making system 280 performs inventory management and resource management. When the blank card is being produced, the card data center and the security control platform generate smart card data, the smart card data includes the smart card identifier and the corresponding key, and then the smart card data is transmitted to the security card terminal through the dedicated line or the digital circuit in an encrypted transmission manner. The security card terminal writes the smart card data into the blank card to obtain the finished card, and the finished card can be a special-shaped card, a mobile phone card and a citizen card. For the finished card that has been generated, the card making system 280 can also perform card washing, card real name system, and industry application loading of the smart card.
综上所述,本实施例提供的智能卡服务系统,通过在智能卡中设置主账户及子账户,每个子账户对应一个行业应用,并与多个行业系统进行对接;解决了不同的智能卡无法互联互通的问题;达到了一张智能卡就能够实现与不同的银行系统、行业系统和/或第三方支付平台之间的交易服务,用户只需要携带一张智能卡出行即可完成各种交易流程的效果。In summary, the smart card service system provided by the embodiment provides a master account and a sub-account in a smart card, each sub-account corresponding to an industry application, and docked with multiple industry systems; and the different smart cards cannot be interconnected. The problem is that a smart card can achieve transaction services with different banking systems, industry systems and/or third-party payment platforms. Users only need to carry a smart card to complete the transaction process.
本实施例提供的智能卡服务系统,通过行业应用系统实现了行业应用的开通、管理和下载,能够为同一张智能卡提供不同的行业应用,使得同一张智能卡可以在不同的业务环节中充当不同的智能卡来进行使用。The smart card service system provided by the embodiment implements the opening, management and downloading of industrial applications through the industrial application system, and can provide different industrial applications for the same smart card, so that the same smart card can serve as different smart cards in different business links. To use it.
本实施例提供的智能卡服务系统,通过账户管理系统实现了主账户和子账户的管理,每个子账户可以对应一个行业应用,使得智能卡中的资金可以在不同的主账户和子账户之间灵活转移。The smart card service system provided in this embodiment implements the management of the primary account and the sub-account through the account management system, and each sub-account can correspond to an industry application, so that the funds in the smart card can be flexibly transferred between different primary accounts and sub-accounts.
本实施例提供的智能卡服务系统,通过交易管理系统实现了智能卡与不同的银行系统之间、智能卡与不同的行业系统之间、智能卡与不同的第三方支付平台之间的交易。让用户使用同一张智能卡就可以完成诸如脱机消费、联机消费、电力服务代缴费、燃气服务代缴费、水利服务代缴费、社保医疗代缴费、公积金代缴费、购买第三方支付平台的虚拟货币、使用第三方支付平台进行支付等操作。The smart card service system provided by the embodiment implements transactions between the smart card and different banking systems, between the smart card and different industry systems, and between the smart card and different third-party payment platforms through the transaction management system. Allow users to use the same smart card to complete virtual consumption such as offline consumption, online consumption, electricity service payment, gas service payment, water conservancy service payment, social security medical payment, public reserve payment, purchase of third-party payment platform, Use a third-party payment platform for payments and other operations.
本实施例提供的智能卡服务器系统,还通过安全控制系统实现了整个智能卡服务系统的信息安全管理,保证每个智能卡以及各个智能卡在交易流程中的安全性。 The smart card server system provided in this embodiment also implements information security management of the entire smart card service system through the security control system, and ensures the security of each smart card and each smart card in the transaction process.
请参考图13,其示出了本发明一个实施例提供的智能卡服务方法的方法流程图。本实施例以该方法应用图1或图2所示的智能卡服务系统来举例说明。该方法,包括:Please refer to FIG. 13, which is a flowchart of a method for a smart card service method according to an embodiment of the present invention. This embodiment is exemplified by applying the smart card service system shown in FIG. 1 or FIG. 2 in this method. The method comprises:
步骤1301,行业应用系统开通和管理n个行业应用,行业应用为按照行业划分且运行于智能卡中的应用,n≥2;Step 1301: The industrial application system opens and manages n industrial applications, and the industrial application is an application that is classified according to the industry and runs in the smart card, n≥2;
行业应用包括但不限于:电力行业应用、燃气行业应用、水利行业应用、公积金行业应用、保险行业应用、公交应用、社保应用等。具体来讲,本步骤包括如下子步骤:Industry applications include, but are not limited to, power industry applications, gas industry applications, water industry applications, provident fund industry applications, insurance industry applications, bus applications, social security applications. Specifically, this step includes the following substeps:
行业应用系统接收开通操作,根据开通操作开通至少一个行业应用。也即,当某一个行业系统与智能卡服务系统对接后,可以申请开通对应的行业应用,该行业应用可以在智能卡中运行。The industry application system receives the opening operation and opens at least one industry application according to the opening operation. That is, when an industry system is connected to the smart card service system, the corresponding industry application can be applied for, and the industry application can be run in the smart card.
行业应用系统接收配置操作,根据配置操作为每个行业应用配置应用标识和应用参数。也即,当行业应用被开通后,行业应用系统对行业应用的资源规划、应用标识、应用参数等进行配置。The industry application system receives configuration operations and configures application identification and application parameters for each industry application according to the configuration operation. That is, after the application of the industry is opened, the industry application system configures the resource planning, application identification, and application parameters of the industry application.
行业应用系统向每个智能卡提供行业应用的下载。行业应用系统可以提供行业应用的远程下载或本地下载。智能卡下载一个行业应用后,就可以到相应的业务受理环境进行应用。比如,当智能卡中下载安装有公交应用时,就可以配合公交车载终端作为公交卡使用;又比如,当智能卡中下载安装有加油站应用时,可以在加油站作为油卡使用。The industry application system provides downloads of industry applications to each smart card. Industry applications can provide remote downloads or local downloads of industry applications. After the smart card downloads an industry application, it can be applied to the corresponding business acceptance environment. For example, when a bus application is downloaded and installed in a smart card, it can be used as a bus card with a bus terminal; for example, when a gas station application is downloaded and installed in a smart card, it can be used as an oil card at a gas station.
步骤1302,账户管理系统管理每个智能卡的主账户和子账户,每个子账户对应1个行业应用;Step 1302: The account management system manages a primary account and a sub-account of each smart card, and each sub-account corresponds to one industry application;
本步骤可以包括如下子步骤:This step can include the following substeps:
账户管理系统管理每个智能卡的主账户和子账户的账户开通操作、账户冻结操作、账户注销操作和账户加密操作中的至少一种操作。账户开通操作、账户冻结操作、账户注销操作和账户加密操作可以由管理员或工作人员执行。The account management system manages at least one of an account opening operation, an account freezing operation, an account logout operation, and an account encryption operation of the master account and the child account of each smart card. Account activation operations, account freeze operations, account logout operations, and account encryption operations can be performed by an administrator or staff member.
账户管理系统根据用户操作从主账户中圈存指定金额至子账户中。用户操作可以由用户在终端上触发产生,并由前置系统发送至账户管理系统。The account management system stores the specified amount from the primary account to the sub-account according to the user operation. User operations can be triggered by the user on the terminal and sent by the pre-system to the account management system.
账户管理系统接收查询请求,根据查询请求提供各个主账户和子账户的查询服务。查询服务可以用于查询余额、账户状态等。 The account management system receives the query request and provides query services for each primary account and sub-account according to the query request. The query service can be used to query balances, account status, and more.
账户管理系统将不同的主账户、子账户和第三方账户进行绑定。The account management system binds different primary accounts, sub accounts and third party accounts.
步骤1303,交易管理系统与至少一个银行系统、行业系统和/或第三方支付平台对接,管理每个智能卡与银行系统、行业系统和/或第三方支付平台的交易流程,并产生交易数据;Step 1303: The transaction management system interfaces with at least one banking system, an industry system, and/or a third-party payment platform, and manages a transaction process of each smart card with a banking system, an industry system, and/or a third-party payment platform, and generates transaction data;
交易管理系统提供不同的接口分别与银行系统对接、与不同的行业系统对接、与不同的第三方支付平台对接。每个接口可以采用与对应系统的协议。这些接口用于在智能卡与银行系统的交易流程中、智能卡与行业系统的交易流程中、智能卡与第三方支付平台交易的流程中进行数据交互。The transaction management system provides different interfaces to the banking system, docks with different industry systems, and interfaces with different third-party payment platforms. Each interface can adopt a protocol with the corresponding system. These interfaces are used for data interaction in the transaction process of the smart card and the banking system, the transaction process of the smart card and the industrial system, and the transaction process of the smart card and the third party payment platform.
同时,交易流程包括脱机消费、联机消费、电力服务代缴费、燃气服务代缴费、水利服务代缴费、社保医疗代缴费、公积金代缴费和账户充值的至少一种。显然,交易流程的种类与行业系统的类型有关,本实施例不再一一赘述。At the same time, the transaction process includes at least one of offline consumption, online consumption, electricity service payment, gas service payment, water conservancy service payment, social security medical payment, public reserve payment and account recharge. Obviously, the types of transaction processes are related to the types of industrial systems, and will not be described in detail in this embodiment.
步骤1304,中央清分系统将每个智能卡产生的交易数据按照预定维度进行清分,该预定维度包括账户维度、行业维度和/或时间维度;Step 1304: The central clearing system clears the transaction data generated by each smart card according to a predetermined dimension, where the predetermined dimension includes an account dimension, an industry dimension, and/or a time dimension;
中央清分系统每隔预定时间将每个智能卡产生的交易数据按照预定维度输出报表,所述预定维度包括账户维度、行业维度和/或时间维度。也即,当交易数据产生时,可以先存储在交易数据库,然后交易数据被定时同步时清分数据库。中央清分系统每隔预定时间间隔对清分数据库中的交易数据进行清分。在清分时,中央清分系统可以将各个智能卡产生的交易数据按照账户来进行清分,比如按照账户A来清分,按照账户B来清分;中央清分系统还可以将各个智能卡产生的交易数据按照不同的行业来进行清分,比如按照公交行业来清分、按照社保行业来清分;中央清分系统还可以将各个智能卡按照时间来进行清分。比如按照T日来清分,按照T+1日来清分等等。中央清分系统还可以根据商户来清分。为了保证清分效率,中央清分系统可以将交易数据预先建立索引和分区管理。The central clearing system outputs the transaction data generated by each smart card at a predetermined time according to a predetermined dimension, including the account dimension, the industry dimension, and/or the time dimension. That is, when the transaction data is generated, it may be stored in the transaction database first, and then the database is cleared when the transaction data is timed. The central clearing system separates the transaction data in the clearing database at predetermined intervals. In the clearing, the central clearing system can clear the transaction data generated by each smart card according to the account, for example, according to account A, and clear according to account B; the central clearing system can also generate each smart card. The transaction data is divided according to different industries, such as clearing according to the bus industry and clearing according to the social security industry; the central clearing system can also separate each smart card according to time. For example, according to the T-day to clear the points, according to T+1 days to clear the points and so on. The central clearing system can also be sorted according to the merchant. In order to ensure the efficiency of the clearing, the central clearing system can pre-index and manage the transaction data.
中央清分系统每隔预定时间将每个智能卡产生的交易数据按照行业维度与对应的银行系统、行业系统和/或第三方支付平台进行对账。The central clearing system reconciles the transaction data generated by each smart card with the corresponding banking system, industry system and/or third party payment platform according to industry dimensions every predetermined time.
中央清分系统每隔预定时间将每个智能卡的交易流程所产生的资金按照行业维度与对应的银行系统、行业系统和/或第三方支付平台进行结算。由于一些资金流转并不是实时的,所以中央清分系统可以每隔预定时间与指定的银 行系统、行业系统和/或第三方支付平台进行资金结算。The central clearing system settles the funds generated by the transaction process of each smart card at a predetermined time according to the industry dimension with the corresponding banking system, industry system and/or third-party payment platform. Since some capital flows are not real-time, the central clearing system can be assigned to silver at regular intervals. Banking systems, industry systems and/or third-party payment platforms for fund settlement.
中央清分系统按照行业维度生成和管理报表清分规则、对账规则和/或费率规则。也即,上述报表清分规则、上述对账规则、上述费率规则,都支持自定义。中央清分系统可以接收管理操作,根据管理操作来按照行业维度生成和管理不同的报表清分规则、对账规则和/或费率规则。The central clearing system generates and manages report clearing rules, reconciliation rules, and/or rate rules in accordance with industry dimensions. That is, the above report clearing rules, the above reconciliation rules, and the above rate rules all support customization. The central clearing system can receive management operations and generate and manage different report clearing rules, reconciliation rules, and/or rate rules based on industry dimensions based on management operations.
步骤1305,安全控制系统产生每个智能卡以及每个智能卡的交易流程中所需使用的密钥,该密钥用于保证交易流程的安全。In step 1305, the security control system generates a key for each smart card and each smart card transaction process that is used to secure the transaction process.
安全控制系统可以是一套软件系统,从密钥使用的角度对智能卡服务系统中的各种密钥进行管理,关键算法运算和操作通过硬件密码设备来实现。The security control system can be a set of software systems that manage various keys in the smart card service system from the perspective of key usage. The key algorithm operations and operations are implemented by hardware cryptographic devices.
安全控制系统支持密钥多级分散和密钥两级管理。密钥多级分散指的是发卡时写入到智能卡中的密钥可以是各主密钥多次分散以后的子密钥。采用多级分散的密钥体制,可以保证不同的分散区域之间的密钥相互独立,同时又可以相互通用;而密钥两级管理指的是总部级管理和分部级管理。总部级管理可以由运营公司管理。总部负责对主卡进行保管。通过主卡产生智能卡服务系统的主密钥卡和主传输卡,并将主密钥导入加密机中。分部级管理由运营公司总部授权的下级机构设立的金融IC卡密钥管理中心来负责管理和操作。分部级密钥管理,是利用总部下发的分部主密钥卡和主传输卡来发行分部所需要用的各种发卡母卡或直接导入分部的加密机中进行使用。The security control system supports key multi-level scatter and key two-level management. The multi-level decentralization of the key means that the key written to the smart card at the time of card issuance may be a sub-key after the main key is dispersed multiple times. The multi-level decentralized key system can ensure that the keys between different decentralized areas are independent of each other and can be mutually common; and the two-level management of the keys refers to the management at the headquarters level and the management at the branch level. Headquarters level management can be managed by the operating company. The headquarters is responsible for the custody of the main card. The master key card and the master transport card of the smart card service system are generated by the master card, and the master key is imported into the encryptor. The branch-level management is managed and operated by the financial IC card key management center set up by the subordinate organization authorized by the operating company headquarters. The branch-level key management is performed by using the branch master key card and the main transport card issued by the headquarters to issue various card-issuing cards required for the branch or directly into the encryption machine of the branch.
综上所述,本实施例提供的智能卡服务方法,通过在智能卡中设置主账户及子账户,每个子账户对应一个行业应用,并与多个行业系统进行对接;解决了不同的智能卡无法互联互通的问题;达到了一张智能卡就能够实现与不同的银行系统、行业系统和/或第三方支付平台之间的交易服务,用户只需要携带一张智能卡出行即可完成各种交易流程的效果。In summary, the smart card service method provided by the embodiment provides a master account and a sub-account in a smart card, each sub-account corresponding to an industry application, and docked with multiple industry systems; and the different smart cards cannot be interconnected. The problem is that a smart card can achieve transaction services with different banking systems, industry systems and/or third-party payment platforms. Users only need to carry a smart card to complete the transaction process.
需要说明的是:上述实施例提供智能卡服务方法在基于智能卡提供服务时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将设备的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述实施例提供的智能卡服务装置与智能卡服务方法实施例属于同一构思,其具体实现过程详见装置 实施例,这里不再赘述。It should be noted that the foregoing embodiment provides a smart card service method. When the service is provided based on the smart card, only the division of each functional module is illustrated. In an actual application, the function distribution may be completed by different functional modules according to requirements. The internal structure of the device is divided into different functional modules to complete all or part of the functions described above. In addition, the smart card service device provided by the foregoing embodiment and the smart card service method embodiment are the same concept, and the specific implementation process is detailed in the device. Embodiments are not described here.
请参考图14,其示出了本发明一个实施例提供的服务器的结构示意图。一个或者多个该服务器可以组成本发明实施例中的前置系统、行业应用系统、账户管理系统、交易管理系统、中央清分系统、安全控制系统、客服系统和制卡系统。所述服务器1400包括中央处理单元(CPU)1401、包括随机存取存储器(RAM)1402和只读存储器(ROM)1403的系统存储器1404,以及连接系统存储器1404和中央处理单元1401的系统总线1405。所述服务器1400还包括帮助计算机内的各个器件之间传输信息的基本输入/输出系统(I/O系统)1406,和用于存储操作系统1413、应用程序1414和其他程序模块1415的大容量存储设备1407。Please refer to FIG. 14, which is a schematic structural diagram of a server according to an embodiment of the present invention. One or more of the servers may constitute a front system, an industry application system, an account management system, a transaction management system, a central clearing system, a security control system, a customer service system, and a card making system in the embodiments of the present invention. The server 1400 includes a central processing unit (CPU) 1401, a system memory 1404 including random access memory (RAM) 1402 and read only memory (ROM) 1403, and a system bus 1405 that connects the system memory 1404 and the central processing unit 1401. The server 1400 also includes a basic input/output system (I/O system) 1406 that facilitates transfer of information between various devices within the computer, and mass storage for storing the operating system 1413, applications 1414, and other program modules 1415. Device 1407.
所述基本输入/输出系统1406包括有用于显示信息的显示器1408和用于用户输入信息的诸如鼠标、键盘之类的输入设备1409。其中所述显示器1408和输入设备1409都通过连接到系统总线1405的输入输出控制器1410连接到中央处理单元1401。所述基本输入/输出系统1406还可以包括输入输出控制器1410以用于接收和处理来自键盘、鼠标、或电子触控笔等多个其他设备的输入。类似地,输入输出控制器1410还提供输出到显示屏、打印机或其他类型的输出设备。The basic input/output system 1406 includes a display 1408 for displaying information and an input device 1409 such as a mouse or keyboard for user input of information. The display 1408 and the input device 1409 are both connected to the central processing unit 1401 by an input/output controller 1410 connected to the system bus 1405. The basic input/output system 1406 can also include an input output controller 1410 for receiving and processing input from a plurality of other devices, such as a keyboard, mouse, or electronic stylus. Similarly, input-output controller 1410 also provides output to a display screen, printer, or other type of output device.
所述大容量存储设备1407通过连接到系统总线1405的大容量存储控制器(未示出)连接到中央处理单元1401。所述大容量存储设备1407及其相关联的计算机可读介质为服务器1400提供非易失性存储。也就是说,所述大容量存储设备1407可以包括诸如硬盘或者CD-ROM驱动器之类的计算机可读介质(未示出)。The mass storage device 1407 is connected to the central processing unit 1401 by a mass storage controller (not shown) connected to the system bus 1405. The mass storage device 1407 and its associated computer readable medium provide non-volatile storage for the server 1400. That is, the mass storage device 1407 can include a computer readable medium (not shown) such as a hard disk or a CD-ROM drive.
不失一般性,所述计算机可读介质可以包括计算机存储介质和通信介质。计算机存储介质包括以用于存储诸如计算机可读指令、数据结构、程序模块或其他数据等信息的任何方法或技术实现的易失性和非易失性、可移动和不可移动介质。计算机存储介质包括RAM、ROM、EPROM、EEPROM、闪存或其他固态存储其技术,CD-ROM、DVD或其他光学存储、磁带盒、磁带、磁盘存储或其他磁性存储设备。当然,本领域技术人员可知所述计算机存储介质不 局限于上述几种。上述的系统存储器1404和大容量存储设备1407可以统称为存储器。Without loss of generality, the computer readable medium can include computer storage media and communication media. Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data. Computer storage media include RAM, ROM, EPROM, EEPROM, flash memory or other solid state storage technologies, CD-ROM, DVD or other optical storage, tape cartridges, magnetic tape, magnetic disk storage or other magnetic storage devices. Of course, those skilled in the art may know that the computer storage medium does not Limited to the above several. The system memory 1404 and mass storage device 1407 described above may be collectively referred to as a memory.
根据本发明的各种实施例,所述服务器1400还可以通过诸如因特网等网络连接到网络上的远程计算机运行。也即服务器1400可以通过连接在所述系统总线1405上的网络接口单元1411连接到网络1412,或者说,也可以使用网络接口单元1414来连接到其他类型的网络或远程计算机系统(未示出)。According to various embodiments of the present invention, the server 1400 may also be operated by a remote computer connected to the network through a network such as the Internet. That is, the server 1400 can be connected to the network 1412 through a network interface unit 1411 connected to the system bus 1405, or can be connected to other types of networks or remote computer systems (not shown) using the network interface unit 1414. .
所述存储器还包括一个或者一个以上的程序,所述一个或者一个以上程序存储于存储器中,所述一个或者一个以上程序包含用于进行本发明实施例提供的智能卡服务方法的指令。The memory further includes one or more programs, the one or more programs being stored in a memory, the one or more programs including instructions for performing the smart card service method provided by embodiments of the present invention.
上述本发明实施例序号仅仅为了描述,不代表实施例的优劣。The serial numbers of the embodiments of the present invention are merely for the description, and do not represent the advantages and disadvantages of the embodiments.
本领域普通技术人员可以理解实现上述实施例的全部或部分步骤可以通过硬件来完成,也可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,上述提到的存储介质可以是只读存储器,磁盘或光盘等。A person skilled in the art may understand that all or part of the steps of implementing the above embodiments may be completed by hardware, or may be instructed by a program to execute related hardware, and the program may be stored in a computer readable storage medium. The storage medium mentioned may be a read only memory, a magnetic disk or an optical disk or the like.
以上所述仅为本发明的较佳实施例,并不用以限制本发明,凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。 The above are only the preferred embodiments of the present invention, and are not intended to limit the present invention. Any modifications, equivalents, improvements, etc., which are within the spirit and scope of the present invention, should be included in the protection of the present invention. Within the scope.

Claims (9)

  1. 一种智能卡服务系统,其特征在于,所述系统包括:行业应用系统、账户管理系统、交易管理系统、中央清分系统和安全控制系统;A smart card service system, characterized in that the system comprises: an industry application system, an account management system, a transaction management system, a central clearing system and a security control system;
    所述行业应用系统,用于开通和管理n个行业应用,所述行业应用为按照行业划分且运行于智能卡中的应用,n≥2;The industry application system is used for opening and managing n industry applications, where the application is an application divided by industry and running in a smart card, n≥2;
    所述账户管理系统,用于管理每个智能卡的主账户和子账户,每个子账户对应1个行业应用;The account management system is configured to manage a primary account and a sub-account of each smart card, and each sub-account corresponds to one industry application;
    所述交易管理系统,用于与至少一个银行系统、行业系统和/或第三方支付平台对接,管理每个智能卡与所述银行系统、所述行业系统和/或所述第三方支付平台的交易流程,并产生交易数据;The transaction management system for interfacing with at least one banking system, an industry system, and/or a third party payment platform, managing transactions of each smart card with the banking system, the industry system, and/or the third party payment platform Process and generate transaction data;
    所述中央清分系统,用于将每个智能卡产生的所述交易数据按照预定维度进行清分,所述预定维度包括账户维度、行业维度和/或时间维度;The central clearing system is configured to clear the transaction data generated by each smart card according to a predetermined dimension, where the predetermined dimension includes an account dimension, an industry dimension, and/or a time dimension;
    所述安全控制系统,用于产生每个智能卡以及每个智能卡的交易流程中所需使用的密钥,所述密钥用于保证所述交易流程的安全;The security control system is configured to generate a key required for each smart card and a transaction process of each smart card, the key being used to ensure the security of the transaction process;
    其中,所述行业应用系统,包括:应用开通模块、应用配置模块和应用下载模块;The industry application system includes: an application opening module, an application configuration module, and an application downloading module;
    所述应用开通模块,用于接收开通操作,根据所述开通操作开通至少一个行业应用;The application opening module is configured to receive an opening operation, and open at least one industry application according to the opening operation;
    所述应用配置模块,用于接收配置操作,根据所述配置操作为每个行业应用配置应用标识和应用参数;The application configuration module is configured to receive a configuration operation, and configure an application identifier and an application parameter for each industry application according to the configuration operation;
    所述应用下载模块,用于向每个智能卡提供所述行业应用的下载。The application downloading module is configured to provide a download of the industry application to each smart card.
  2. 根据权利要求1所述的系统,其特征在于,所述账户管理系统,包括:The system of claim 1 wherein said account management system comprises:
    账户管理模块、账户圈存模块、账户查询模块和账户绑定模块;Account management module, account storage module, account inquiry module and account binding module;
    所述账户管理模块,用于管理每个智能卡的主账户和子账户的账户开通操作、账户冻结操作、账户注销操作和账户加密操作中的至少一种操作;The account management module is configured to manage at least one of an account opening operation, an account freezing operation, an account cancellation operation, and an account encryption operation of the primary account and the sub account of each smart card;
    所述账户圈存模块,用于根据用户操作从所述主账户中圈存指定金额至所述子账户中;The account inventory module is configured to store a specified amount from the primary account to the sub-account according to a user operation;
    所述账户查询模块,用于接收查询请求,根据所述查询请求提供各个主账 户和子账户的查询服务;The account query module is configured to receive a query request, and provide each primary account according to the query request Query service for household and sub-accounts;
    所述账户绑定模块,用于将不同的主账户、子账户和第三方账户进行绑定。The account binding module is configured to bind different primary accounts, sub accounts, and third party accounts.
  3. 根据权利要求1所述的系统,其特征在于,所述交易管理系统,包括:The system of claim 1 wherein said transaction management system comprises:
    统一支付模块和交易管理模块;Unified payment module and transaction management module;
    所述统一支付模块,用于与至少一个银行系统、行业系统和/或第三方支付平台对接;The unified payment module is configured to interface with at least one banking system, an industrial system, and/or a third-party payment platform;
    所述交易管理模块,用于管理每个智能卡与所述银行系统、所述行业系统和/或所述第三方支付平台的交易流程,并产生交易数据,所述交易流程包括脱机消费、联机消费、电力服务代缴费、燃气服务代缴费、水利服务代缴费、社保医疗代缴费、公积金代缴费和账户充值的至少一种。The transaction management module is configured to manage a transaction process of each smart card and the banking system, the industry system, and/or the third-party payment platform, and generate transaction data, where the transaction process includes offline consumption and online At least one of consumption, electricity service payment, gas service payment, water conservancy service payment, social security medical payment, public reserve payment and account recharge.
  4. 根据权利要求1所述的系统,其特征在于,所述中央清分系统,包括:The system of claim 1 wherein said central clearing system comprises:
    数据清分模块、数据对账模块、数据结算模块和规则管理模块;Data clearing module, data reconciliation module, data settlement module and rule management module;
    所述数据清分模块,用于每隔预定时间将每个智能卡产生的所述交易数据按照预定维度输出报表,所述预定维度包括账户维度、行业维度和/或时间维度;The data clearing module is configured to output the transaction data generated by each smart card according to a predetermined dimension every predetermined time, the predetermined dimension including an account dimension, an industry dimension, and/or a time dimension;
    所述数据对账模块,用于每隔预定时间将每个智能卡产生的所述交易数据按照行业维度与对应的所述银行系统、所述行业系统和/或所述第三方支付平台进行对账;The data reconciliation module is configured to reconcile the transaction data generated by each smart card with the corresponding banking system, the industry system, and/or the third party payment platform according to an industry dimension every predetermined time. ;
    所述数据结算模块,用于每隔预定时间将每个智能卡的交易流程所产生的资金按照行业维度与对应的所述银行系统、所述行业系统和/或所述第三方支付平台进行结算;The data settlement module is configured to settle the funds generated by the transaction process of each smart card with the corresponding banking system, the industry system, and/or the third-party payment platform according to an industry dimension every predetermined time;
    所述规则管理模块,用于按照行业维度生成和管理报表清分规则、对账规则和/或费率规则。The rule management module is configured to generate and manage report clearing rules, reconciliation rules, and/or rate rules according to industry dimensions.
  5. 根据权利要求1所述的系统,其特征在于,所述安全控制系统,包括:The system of claim 1 wherein said security control system comprises:
    密钥管理模块、数据监控模块和黑名单管理模块;Key management module, data monitoring module and blacklist management module;
    所述密钥管理模块,用于产生、管理、验证和更新每个智能卡以及每个智 能卡的交易流程中所需使用的密钥;The key management module is configured to generate, manage, verify, and update each smart card and each smart The key required for the card's transaction process;
    所述数据监控模块,用于根据所述智能卡服务系统的运行情况生成监控日志,根据所述监控日志发出异常情况报警;The data monitoring module is configured to generate a monitoring log according to the running condition of the smart card service system, and issue an abnormality alarm according to the monitoring log;
    所述黑名单管理模块,用于对每个智能卡、每个智能卡中的主账户或子账户按照预设规则进行黑名单添加或解除操作。The blacklist management module is configured to perform blacklist addition or release operations on each smart card, a primary account or a sub-account in each smart card according to a preset rule.
  6. 根据权利要求1所述的系统,其特征在于,所述智能卡服务系统,还包括:The system of claim 1, wherein the smart card service system further comprises:
    前置系统,用于接收终端、所述银行系统、所述行业系统和/或所述第三方支付平台的数据请求,将根据请求类型将各个数据请求并发发送给所述行业应用系统、所述账户管理系统、所述交易管理系统和/或所述中央清分系统进行处理,所述终端是用于对所述智能卡进行读写操作的终端。a pre-system for receiving data requests from the terminal, the banking system, the industry system, and/or the third-party payment platform, and transmitting each data request concurrently to the industry application system according to the request type, The account management system, the transaction management system, and/or the central clearing system are processed, and the terminal is a terminal for performing read and write operations on the smart card.
  7. 根据权利要求1所述的系统,其特征在于,所述智能卡服务系统,还包括:The system of claim 1, wherein the smart card service system further comprises:
    客服系统,用于通过网站、电话、邮件或短信向所述智能卡的用户、所述银行系统、所述行业系统和/或所述第三方支付平台提供客服服务。A customer service system for providing customer service to a user of the smart card, the banking system, the industry system, and/or the third party payment platform via a website, phone, mail or text message.
  8. 根据权利要求1所述的系统,其特征在于,所述智能卡服务系统,还包括:The system of claim 1, wherein the smart card service system further comprises:
    制卡系统,用于生成和管理所述智能卡,所述管理所述智能卡包括:管理卡片资源、管理卡商资源、管理制卡任务、管理卡片库存、初始化卡片、加载卡片应用、清空卡片、管理卡片有效期、注销卡片和挂失卡片中的至少一种。a card-making system for generating and managing the smart card, the managing the smart card comprising: managing card resources, managing card vendor resources, managing card-making tasks, managing card inventory, initializing cards, loading card applications, emptying cards, managing At least one of a card expiration date, a cancellation card, and a loss card.
  9. 一种智能卡服务方法,其特征在于,用于如权利要求1至9任一所述的系统中,所述方法包括:A smart card service method, characterized in that, in the system according to any one of claims 1 to 9, the method comprises:
    所述行业应用系统开通和管理n个行业应用,所述行业应用为按照行业划分且运行于智能卡中的应用,n≥2;The industry application system opens and manages n industrial applications, which are applications that are classified according to industries and run on smart cards, n≥2;
    所述账户管理系统管理每个智能卡的主账户和子账户,每个子账户对应1 个行业应用;The account management system manages a primary account and a sub account of each smart card, and each sub account corresponds to 1 Industry applications;
    所述交易管理系统与至少一个银行系统、行业系统和/或第三方支付平台对接,管理每个智能卡与所述银行系统、所述行业系统和/或所述第三方支付平台的交易流程,并产生交易数据;The transaction management system interfaces with at least one banking system, an industry system, and/or a third party payment platform, and manages a transaction process between each smart card and the banking system, the industry system, and/or the third party payment platform, and Generate transaction data;
    所述中央清分系统将每个智能卡产生的所述交易数据按照预定维度进行清分,所述预定维度包括账户维度、行业维度和/或时间维度;The central clearing system clears the transaction data generated by each smart card according to a predetermined dimension, the predetermined dimension including an account dimension, an industry dimension, and/or a time dimension;
    所述安全控制系统产生每个智能卡以及每个智能卡的交易流程中所需使用的密钥,所述密钥用于保证所述交易流程的安全。 The security control system generates a key that is required to be used in each smart card and in the transaction flow of each smart card, the key being used to secure the transaction process.
PCT/CN2016/077665 2016-03-29 2016-03-29 Smart card service system and method WO2017166049A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/077665 WO2017166049A1 (en) 2016-03-29 2016-03-29 Smart card service system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/077665 WO2017166049A1 (en) 2016-03-29 2016-03-29 Smart card service system and method

Publications (1)

Publication Number Publication Date
WO2017166049A1 true WO2017166049A1 (en) 2017-10-05

Family

ID=59963287

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/077665 WO2017166049A1 (en) 2016-03-29 2016-03-29 Smart card service system and method

Country Status (1)

Country Link
WO (1) WO2017166049A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110458123A (en) * 2019-08-15 2019-11-15 成都睿晓科技有限公司 A kind of gas station's efficiency of service intelligent analysis system based on video monitoring

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1737839A (en) * 2005-07-18 2006-02-22 仲俊杰 China communication value-added service card system
CN101030311A (en) * 2007-04-16 2007-09-05 中国工商银行股份有限公司 One to multiple account processing system
US20120150738A1 (en) * 2010-12-10 2012-06-14 Aoc Solutions, Inc. Systems and methods for automated prefunding of commercial payments
CN102831499A (en) * 2012-08-06 2012-12-19 北京亿速码数据处理有限责任公司 Nationwide city smart-card interconnection and intercommunication system and method utilizing same

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1737839A (en) * 2005-07-18 2006-02-22 仲俊杰 China communication value-added service card system
CN101030311A (en) * 2007-04-16 2007-09-05 中国工商银行股份有限公司 One to multiple account processing system
US20120150738A1 (en) * 2010-12-10 2012-06-14 Aoc Solutions, Inc. Systems and methods for automated prefunding of commercial payments
CN102831499A (en) * 2012-08-06 2012-12-19 北京亿速码数据处理有限责任公司 Nationwide city smart-card interconnection and intercommunication system and method utilizing same

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110458123A (en) * 2019-08-15 2019-11-15 成都睿晓科技有限公司 A kind of gas station's efficiency of service intelligent analysis system based on video monitoring

Similar Documents

Publication Publication Date Title
US11790350B2 (en) Methods and systems for digital reward processing
US20170221053A1 (en) Digital asset conversion
CN110443701A (en) The logical card management method of one kind, supply chain financial system and electronic equipment
US20190303886A1 (en) System and method for multi-tiered distributed network transactional database
KR20200090155A (en) Systems and methods for controlling digital assets
CN110458700A (en) The logical card generation method of one kind, supply chain financial system and electronic equipment
WO2017166071A1 (en) Smart card service system and method
US10997551B2 (en) System and method for automotive inventory management and recordkeeping using multi-tiered distributed network transactional database
US11042804B2 (en) System and method for providing security gateways for high security blockchain systems
CN105359452A (en) Systems and methods for cryptographic security as a service
US20200153793A1 (en) Security gateway for high security blockchain systems
US20170093820A1 (en) Secure shell file transfer protocol key administration
CN103942719A (en) Fraud detection method and system employing personalized fraud detection rules
WO2021063079A1 (en) Electronic platform supply chain financial circulation method and system, terminal device and medium
CA3058598C (en) Cross-funds management server-based payment system, and method, device and server therefor
CA3055645A1 (en) Payment system based on shared funds-management server, and method, device and server therefor
KR102004511B1 (en) A server and a payment computing device for payment at a store by electronic cash
WO2017166049A1 (en) Smart card service system and method
WO2020102782A1 (en) Multi-tiered distributed network transactional database
CN114155091A (en) Financing method, device and system based on block chain
WO2017166053A1 (en) Smart card service system and method
CA2987449C (en) Payment system based on different funds-management servers, and payment method, device and server therefor
WO2017166065A1 (en) Smart card service system and method
WO2017166063A1 (en) Smart card service system and method
WO2017166055A1 (en) Smart card service system and method

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16895830

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 20.03.2019)

122 Ep: pct application non-entry in european phase

Ref document number: 16895830

Country of ref document: EP

Kind code of ref document: A1