WO2022156585A1 - 支付业务实现的方法和装置 - Google Patents

支付业务实现的方法和装置 Download PDF

Info

Publication number
WO2022156585A1
WO2022156585A1 PCT/CN2022/071716 CN2022071716W WO2022156585A1 WO 2022156585 A1 WO2022156585 A1 WO 2022156585A1 CN 2022071716 W CN2022071716 W CN 2022071716W WO 2022156585 A1 WO2022156585 A1 WO 2022156585A1
Authority
WO
WIPO (PCT)
Prior art keywords
account information
payment account
payment
anonymous
random number
Prior art date
Application number
PCT/CN2022/071716
Other languages
English (en)
French (fr)
Inventor
朱丙营
辛知
袁伟
万小飞
Original Assignee
支付宝(杭州)信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 支付宝(杭州)信息技术有限公司 filed Critical 支付宝(杭州)信息技术有限公司
Priority to EP22742064.3A priority Critical patent/EP4283549A1/en
Priority to US18/273,721 priority patent/US20240078543A1/en
Publication of WO2022156585A1 publication Critical patent/WO2022156585A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/383Anonymous user system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/14Payment architectures specially adapted for billing systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Definitions

  • One or more embodiments of this specification relate to the technical field of information security, and in particular, to a method and apparatus for implementing payment services.
  • the existing implementation method of the payment service can be that either the payer or the payee provides the payment account information to the other party, the other party generates a payment bill, and provides the payment bill to the server, and the server deducts the bill. Payment processing.
  • the party providing the payment bill information directly provides the original payment account information to the other party, which will cause the leakage of the payment account information, thereby reducing the security of the payment service. Therefore, it is necessary to provide a more secure solution to reduce the risk of payment account information leakage.
  • One or more embodiments of this specification describe a method and apparatus for implementing payment services, which can reduce the risk of payment account information leakage.
  • a method for implementing a payment service is provided, which is applied to a terminal that performs a payment service, the method comprising: generating a random number; and deforming original payment account information of the terminal by using the random number , obtain the deformed payment account information; according to the pre-obtained public key and the first encryption algorithm, encrypt the deformed payment account information to obtain the first payment account information; according to the first payment account information, obtain Anonymous payment account information; using the anonymous payment account information to perform payment operations.
  • the generating the random number includes: generating the random number with a length equal to the key length according to the key length of the second encryption algorithm; using the random number to make an original payment to the terminal
  • Transforming the account information includes: using the random number as a key of the second encryption algorithm, and encrypting the original payment account information of the terminal by using the second encryption algorithm.
  • the method further includes: encrypting the random number Perform a first combination process with the second payment account information to obtain the deformed payment account information; wherein the second payment account information is to encrypt the original payment account information of the terminal by using the second encryption algorithm The payment account information obtained later.
  • the deformed payment account information does not carry the random number; the obtaining anonymous payment account information according to the first payment account information includes: combining the random number with the first payment The account information is subjected to a second combination process to obtain the anonymous payment account information.
  • the deformed payment account information carries the random number; and the obtaining anonymous payment account information according to the first payment account information includes: directly determining the first payment account information as the Describe anonymous payment account information.
  • the terminal that performs the payment service is: a terminal that provides payment account information; the performing a payment operation using the anonymous payment account information includes: providing the anonymous payment account information to another terminal.
  • the terminal that performs the payment service is: a terminal that provides a server with a bill for payment; and the performing the payment operation using the anonymous payment account information includes: using the anonymous payment account information to generate an anonymous payment bill ; send the anonymous payment bill to the server.
  • a method for implementing a payment service is provided, applied to a server, including: receiving an anonymous payment bill; obtaining anonymous payment account information from the anonymous payment bill; using a preset private key, a first decryption algorithm, and The anonymous payment account information is decrypted to obtain the deformed payment account information; wherein, the private key corresponds to the public key obtained by the terminal that performs the payment service; a random number is obtained; The subsequent payment account information is subjected to inversion processing to obtain original payment account information; and bill deduction processing is performed according to the original payment account information.
  • the deformed payment account information does not carry the random number; the obtaining the random number includes: performing a second uncombining process on the anonymous payment account information, and obtaining the random number from the second uncombining process. Extracting the random number from the payment account information obtained after processing; performing decryption processing by using the preset private key, the first decryption algorithm and the anonymous payment account information, including: extracting the random number from the second uncombined processing Extracting the first payment account information from the obtained payment account information; and decrypting the first payment account information by using the private key and the first decryption algorithm.
  • a device for realizing payment service which is set in a terminal that performs payment service, the device includes: a random number generating unit configured to generate random numbers; a deformation processing unit configured to use the random number
  • the original payment account information of the terminal is deformed to obtain the deformed payment account information;
  • the encryption processing unit is configured to perform the deformation process on the deformed payment account information according to the pre-obtained public key and the first encryption algorithm.
  • the anonymous account determination unit is configured to obtain anonymous payment account information according to the first payment account information;
  • the payment processing unit is configured to use the anonymous payment account information to perform payment operations.
  • the random number generating unit is configured to: generate the random number with a length equal to the key length according to the key length of the second encryption algorithm; the deformation processing unit is configured to: use the The random number is used as the key of the second encryption algorithm, and the original payment account information of the terminal is encrypted by the second encryption algorithm.
  • the deformation processing unit is further configured to: perform a first combination process on the random number and the second payment account information to obtain the deformed payment account information; wherein, the second payment account information It is the payment account information obtained by encrypting the original payment account information of the terminal by using the second encryption algorithm.
  • the deformed payment account information carries the random number; the anonymous account determination unit is configured to: directly determine the first payment account information as the anonymous payment account information.
  • the terminal that performs the payment service is: a terminal that provides payment account information; the payment processing unit is configured to: provide the anonymous payment account information to another terminal.
  • the terminal that performs the payment service is: a terminal that provides the server with bill payment; the payment processing unit is configured to: generate an anonymous payment bill by using the anonymous payment account information; The bill is sent to the server.
  • a server comprising: a receiving unit configured to receive anonymous payment bills; an account acquisition unit configured to obtain anonymous payment account information from the anonymous payment bills; The set private key, the first decryption algorithm and the anonymous payment account information are decrypted to obtain the deformed payment account information; wherein, the private key corresponds to the public key obtained by the terminal performing the payment service; the random number is obtained a unit, configured to obtain a random number; an inversion processing unit, configured to use the random number to perform inversion processing on the deformed payment account information to obtain the original payment account information; and a deduction processing unit, configured to Original payment account information for bill deduction processing.
  • the deformed payment account information does not carry the random number;
  • the random number acquisition unit is configured to: perform a second uncombining process on the anonymous payment account information, and extract the random number from the second The random number is extracted from the payment account information obtained after the disassembly process;
  • the decryption processing unit is configured to: extract the first payment account information from the payment account information obtained after the second disassembly process; And The first payment account information is decrypted by using the private key and the first decryption algorithm.
  • the deformed payment account information carries the random number; and the decryption processing unit is configured to: use the private key and the first decryption algorithm to perform an operation on the anonymous payment account information Decryption is performed; the random number obtaining unit is configured to: perform a first decombination process on the payment account information obtained after decryption, and extract the random number from the payment account information obtained after the first decombination process.
  • a computing device including a memory and a processor, wherein executable code is stored in the memory, and when the processor executes the executable code, the method provided by any of the foregoing embodiments of this specification is implemented .
  • the first payment account information used to obtain anonymous payment account information is obtained by using public key encryption.
  • the terminal obtains the anonymous payment account information. Since there is no private key corresponding to the public key, the original payment account information cannot be decrypted from the anonymous payment account information, thus reducing the risk of payment account information being leaked.
  • the public key used in the secondary encryption is the same, and the encrypted original payment account information is also the same. Then, in order to prevent the anonymous payment account information obtained after each use of public key encryption from being the same, random numbers can be used to achieve interference processing.
  • the deformed payment account information obtained each time is different, so that the information encrypted by the public key is different each time, thereby making the anonymous payment account obtained each time.
  • Information is different. That is to say, the original payment account information of the terminal can be provided in an encrypted way, and the content of the encrypted original payment account information provided each time can be different, which can further prevent other terminals from using the same anonymous payment account information. Identity locking is performed, therefore, the method provided by the embodiments of this specification can reduce the risk of payment account information leakage.
  • FIG. 1 is a flowchart of a method for implementing a payment service provided by an embodiment of this specification
  • FIG. 2 is a flowchart of a method for implementing a payment service provided by another embodiment of this specification
  • FIG. 3 is a flowchart of an anonymous function application to a server by terminal A and terminal B respectively in an embodiment of this specification;
  • Fig. 4 is the flow chart when terminal A, terminal B and server realize the payment service in one embodiment of this specification;
  • FIG. 5 is a schematic structural diagram of an apparatus for realizing payment services in an embodiment of this specification.
  • FIG. 6 is a schematic structural diagram of a server in an embodiment of the present specification.
  • the party that provides the payment bill information directly provides the original payment account information to the other party, and the other party also uses the original payment account information to generate the payment bill, so the payment account information will be generated. of leakage.
  • the payment account information provider cannot directly provide the original payment account information to another party, and the other party cannot directly use the original payment account information to generate a payment bill. Therefore, the original payment account information needs to be anonymized.
  • the method of performing anonymous processing on the original payment account information may be implemented by adopting public key encryption and private key decryption, and the terminal uses the public key to encrypt the original payment account information to obtain anonymous payment account information. , and other terminals that obtain anonymous payment account information cannot obtain the original payment account information from the anonymous payment account information because they do not have a private key.
  • the public key used for each encryption and the encrypted original payment account information are the same, that is, the content of the encrypted payment account information obtained is the same, and the encrypted payment account information is directly used.
  • Account information as anonymous payment account information may cause other terminals to be locked by the same anonymous payment account information. Therefore, interference processing can be performed, so that for the same original payment account information, the content of the anonymous payment account information obtained each time is different. Specifically, it may be considered to implement the interference processing using random numbers.
  • FIG. 1 shows a flow chart of a method for implementing a payment service according to an embodiment. It can be understood that the method can be performed by any apparatus, device, platform, or device cluster with computing and processing capabilities. Referring to Figure 1, the method is applied to a terminal that performs payment services, and the specific implementation includes:
  • Step 100 Generate random numbers.
  • Step 102 Using the random number to deform the original payment account information of the terminal to obtain the deformed payment account information.
  • Step 104 Encrypt the deformed payment account information according to the public key obtained from the server and the first encryption algorithm to obtain first payment account information.
  • Step 106 Obtain anonymous payment account information according to the first payment account information.
  • Step 108 Use the anonymous payment account information to perform a payment operation.
  • the first payment account information for obtaining anonymous payment account information is obtained by using public key encryption.
  • anonymous payment account information for payment operations even if other terminals obtain
  • the original payment account information cannot be decrypted from the anonymous payment account information, thus reducing the risk of the payment account information being leaked;
  • the public key is the same, and the encrypted original payment account information is also the same, then, in order to prevent the anonymous payment account information obtained after each use of public key encryption from being the same, random numbers can be used to achieve interference processing.
  • the deformed payment account information obtained each time is different, so that the information encrypted by the public key is different each time, and thus the anonymous payment account information obtained each time is different. That is to say, the original payment account information of the terminal can be provided in an encrypted way, and the content of the encrypted original payment account information provided each time can be different, which can further prevent other terminals from using the same anonymous payment account information. Identity locking is performed, therefore, the method provided by the embodiments of this specification can reduce the risk of payment account information leakage.
  • a random number is a sequence of random numbers.
  • the method of generating a random number can be a number randomly input by the user, and then a random function is used to generate the random number sequence according to the number input by the user, and the generated random number sequence is used as the actual random number.
  • the method for generating random numbers may also be to use a random number generator to generate a random number sequence as a basis, and then use another generator to rearrange the random number sequence, and use the new sequence obtained after the arrangement as the actual random number.
  • step 102 the original payment account information of the terminal is deformed according to the generated random number to obtain the deformed payment account information.
  • the original payment account information of the terminal is used to represent the real identity of the terminal, and the original payment account information may include, but is not limited to, at least one of user name, account number, bank card number, ID number and nickname.
  • various deformation processing methods may be adopted, such as: method 1, using random numbers to perform encryption processing; method 2, using random numbers to perform content rearrangement.
  • a second encryption algorithm negotiated with the server is stored in the terminal, and the second encryption algorithm can be used to encrypt the original payment account information, then a random number is generated in step 100 , the random number whose length is equal to the length of the secret key needs to be generated according to the length of the secret key of the second encryption algorithm.
  • using the random number to deform the original payment account information of the terminal in step 102 includes: using the random number as a key of the second encryption algorithm, and using the second encryption algorithm to The original payment account information of the terminal is encrypted.
  • the second encryption algorithm may be an Advanced Encryption Standard (Advanced Encryption Standard, AES) encryption algorithm, or an SM4 encryption algorithm.
  • AES Advanced Encryption Standard
  • the random number can be inserted into the bytes corresponding to the original payment account information, or the random number can be spliced with the bytes of the original payment account information, etc. Deformation processing of payment account information.
  • the random number for deforming the original payment account information is randomly generated on the terminal side, in order to ensure that the server can perform inversion processing on the deformed payment account information to obtain the original payment account information of the terminal, it is necessary for the server to obtain the original payment account information of the terminal.
  • the random number that is, the random number needs to be carried in the anonymous payment account information provided to the outside.
  • step S when the original payment account information is deformed in step 102, the following steps (referred to as step S) may be further performed regardless of whether the preliminary deformation processing is completed in the first or second manner above.
  • the processing includes: performing a first combination process on the random number and the initially deformed payment account information, so that the random number is carried in the deformed payment account information.
  • the method further includes: combining the random number with the second payment account information.
  • the account information is processed by the first combination to obtain the deformed payment account information; wherein, the second payment account information is the payment obtained by encrypting the original payment account information of the terminal by using the second encryption algorithm account information.
  • step 104 the terminal obtains the public key and the first encryption algorithm in advance, and encrypts the deformed payment account information obtained in step 102 according to the obtained public key and the first encryption algorithm to obtain the first payment account information.
  • the server Since the anonymous payment bill generated during the payment operation needs to be sent to the server, and the server decrypts the anonymous payment account information in the anonymous payment bill, the public key and the first encryption algorithm can be pre-obtained from the server.
  • the terminal may first apply to the server for an anonymous function or a registration request, and receive the public key and the first encryption algorithm sent by the server for the application or registration request, where the first encryption algorithm is an asymmetric encryption algorithm .
  • the first encryption algorithm is an asymmetric encryption algorithm .
  • the way for the terminal to obtain the public key from the server can also be to obtain a certificate containing the public key.
  • the certificate can be authenticated to a third-party organization to ensure that The received certificate is a valid certificate sent by the server.
  • step 106 according to the first payment account information obtained in step 104, anonymous payment account information is obtained.
  • step 102 the server needs to be able to obtain the random number, that is, the random number needs to be carried in the anonymous payment account information.
  • two methods are included in step 102.
  • Method A means that the deformed payment account information does not carry random numbers
  • means B means that the deformed payment account information carries random numbers.
  • the processing methods of step 106 are different. The specific implementation is described below.
  • Mode A The random number is not carried in the deformed payment account information, but the encrypted payment account information is combined with the random number after encryption processing.
  • the processing sequence is: deforming the original payment account information; then encrypting the deformed payment account information that does not carry the random number; then, encrypting the encrypted payment account information and random number combination to get anonymous payment account information.
  • obtaining anonymous payment account information according to the first payment account information in step 106 includes: performing a second combination process with the random number and the above-mentioned first payment account information to obtain the anonymous payment account information .
  • the method of performing the second combination processing of the random number and the first payment account information may include, but is not limited to: splicing the random number and the first payment account information in sequence, interspersing the random number in the first payment account information, The random number is XORed with the first payment account information.
  • an integrity calculation rule can also be used to calculate the payment account information after the second combination processing, for example, hash calculation, and the anonymous payment account information can be obtained after the calculation is completed.
  • Method B Before encryption processing is performed, the random number is carried in the deformed payment account information
  • the processing sequence is: performing deformation processing on the original payment account information; after that, carrying a random number in the payment account information after the deformation processing (for example, completing the processing after the deformation processing through the above-mentioned step S)
  • the random number is carried in the payment account information); after that, the deformed payment account information carrying the random number is encrypted to obtain anonymous payment account information.
  • obtaining anonymous payment account information according to the first payment account information in step 106 includes: directly determining the first payment account information as the anonymous payment account information.
  • step 108 a payment operation is performed using the anonymous payment account information.
  • one of the two terminals performing payment services is used to provide payment account information, and the other terminal is used to provide payment bills to the server.
  • the two terminals have different processing procedures for using anonymous payment account information to perform payment operations.
  • the above-mentioned method shown in FIG. 1 is applicable to both a terminal that provides payment account information (that is, a terminal that performs payment services is a terminal that provides payment account information), and a terminal that receives the payment account information and generates a payment bill ( That is to say, the terminal that performs the payment service is the terminal that provides the server for paying bills).
  • the terminal that performs the payment service is a terminal that provides payment account information
  • the anonymous payment account information is used to perform a payment operation in step 108, including: providing the anonymous payment account information to another terminal.
  • the method of providing anonymous payment account information to another terminal may include Near Field Communication (NFC), WIFI, 3G/4G/5G, POS machine card swiping technology, QR code scanning technology, barcode scanning technology code technology, Bluetooth, infrared, short message (Short Message Service, SMS), multimedia message (Multimedia Message Service, MMS), etc.
  • NFC Near Field Communication
  • WIFI Wireless Fidelity
  • 3G/4G/5G 3G/4G/5G
  • POS machine card swiping technology QR code scanning technology
  • barcode scanning technology code technology Bluetooth
  • infrared short message
  • SMS Short Message Service
  • MMS Multimedia Message Service
  • the terminal that provides the payment account information may be the payee or the payer.
  • the terminal providing the payment account information can generate a collection code according to the obtained anonymous payment account information, and provide the server with the payment bill.
  • the terminal that provides the payment account information scans the code to obtain the anonymous payment account information; when the terminal that provides the payment account information is the payer, the terminal that provides the payment account information can generate a payment code according to the obtained anonymous payment account information,
  • the terminal that provides the payment bill to the server scans the payment code to obtain the anonymous payment account information.
  • the terminal that performs the payment service when providing the server with a terminal for paying bills, in step 108, the anonymous payment account information is used to perform the payment operation, including: using the anonymous payment account information to generate an anonymous payment Pay the bill; send the anonymous paid bill to the server.
  • the terminal that provides the server for paying the bill sends the anonymous payment bill to the server after generating the anonymous payment bill
  • the terminal that provides the server for paying the bill can use the above steps 100 to 106 to update its own original payment account information Anonymity is performed
  • the generated anonymous payment bill includes two anonymous payment account information (one corresponds to a terminal that provides payment account information, and the other corresponds to a terminal that provides payment bills to the server), or does not anonymize its own original payment account information
  • the generated anonymous payment bill includes an original payment account information (corresponding to the terminal that provides the payment bill to the server) and an anonymous payment account information (corresponding to the terminal that provides the payment account information).
  • the anonymous payment bill also needs to include at least the payer, the payee and the payment amount, so that the server obtains the original payment account information from the anonymous payment account information after obtaining the original payment account information. , which transfers funds from the payer to the payee.
  • FIG. 2 shows a flow chart of a method for implementing payment services according to an embodiment. It can be understood that the method can be performed by any apparatus, device, platform, or device cluster with computing and processing capabilities. Referring to Figure 2, the method is applied to the server side, and the specific implementation includes:
  • Step 200 receiving anonymous payment bills.
  • Step 202 obtaining anonymous payment account information from the anonymous payment bill.
  • Step 204 Decryption processing is performed using the preset private key, the first decryption algorithm and the anonymous payment account information to obtain the deformed payment account information; wherein, the private key corresponds to the public key obtained by the terminal performing the payment service. key.
  • Step 206 obtaining a random number.
  • Step 208 Perform inversion processing on the deformed payment account information by using the random number to obtain original payment account information.
  • Step 210 Perform bill deduction processing according to the original payment account information.
  • the private key and the first decryption algorithm are preset in the server, the private key corresponds to the public key used when the terminal encryption of the payment service is performed, so the private key and the first decryption algorithm can be used.
  • the first decryption algorithm decrypts the anonymous payment account information. Since the terminal performing the payment service uses random numbers to deform the original payment account information during encryption, and the random numbers are carried in the anonymous payment account information, the server can A random number is obtained from the anonymous payment account information, so that the decrypted payment account information can be inverted by using the random number, thereby obtaining the original payment account information.
  • the server that stores the private key can obtain the original payment account information from the anonymous payment account information, so as to perform bill deduction processing. Since other terminals do not have the private key, they cannot obtain the original payment account information from the anonymous payment account information. The risk of payment account information leakage is reduced.
  • the server receives an anonymous function application or registration request sent by the terminal that performs the payment service, and the server generates a public-private key pair of a first encryption algorithm, where the first encryption algorithm is an asymmetric encryption algorithm, and the server stores the key pair in the
  • the public key is sent to the terminal to which the anonymous function application or registration request is sent, and the private key corresponding to the public key and the first decryption algorithm corresponding to the first encryption algorithm are stored locally.
  • the anonymous payment bill is sent by the terminal that provides the payment bill to the server. If the terminal that provides the server with the payment bill anonymizes its own original payment account information before generating the anonymous payment bill , then the anonymous payment bill includes two anonymous payment account information (one corresponds to a terminal that provides payment account information, and the other corresponds to a terminal that provides payment bills to the server); if the terminal that provides payment bills to the server generates anonymous payment bills before If the original payment account information of oneself is not anonymously processed, the anonymous payment bill includes an original payment account information (corresponding to the terminal providing the payment bill to the server) and an anonymous payment account information (corresponding to the terminal providing the payment account information).
  • the anonymous payment bill at least needs to include the payer, the payee, and the payment amount.
  • steps 204 and 206 in order to decrypt the anonymous payment account information, it is necessary to first determine the way of carrying the random number. There are two ways to carry the random number.
  • the way A is that the deformed payment account information does not carry the random number.
  • Method B is that the deformed payment account information carries a random number.
  • step 206 the random number needs to be obtained from the anonymous payment account information, and in step 204, the random number needs to be extracted from the anonymous payment account information first. number, and decrypt the payment account information obtained after extracting the random number.
  • obtaining a random number in step 206 includes: performing a second decombination process on the anonymous payment account information, and extracting the random number from the payment account information obtained after the second decombination process .
  • the decryption process using the preset private key, the first decryption algorithm and the anonymous payment account information includes: extracting the first payment from the payment account information obtained after the second decombination process. account information; and decrypt the first payment account information by using the private key and the first encryption algorithm.
  • the second decombination processing manner corresponds to the manner in which the terminal performs the second combination processing, and the two processing manners are a reversible process.
  • step 204 the private key can be used to directly decrypt the anonymous payment account information, and in step 206, the payment account information obtained after decryption is required to obtain random numbers.
  • the decryption process using the preset private key, the first decryption algorithm and the anonymous payment account information includes: using the private key and the first decryption algorithm to perform decryption on the decrypt the anonymous payment account information.
  • the obtaining of the random number includes: performing a first decombination process on the payment account information obtained after decryption, and extracting the random number from the payment account information obtained after the first decombination process.
  • the payment account information obtained after decryption is the deformed payment account information
  • the deformed payment account information on the terminal side is obtained by processing the random number and the second payment account information through the first combination, then the first
  • the uncombining processing method corresponds to the method when the terminal performs the first combining processing, and the two processing methods are a reversible process.
  • step 208 after the random number is obtained, the deformed payment account information can be inverted by using the random number to obtain the original payment account information.
  • various deformation processing methods can be used, such as the method of using random numbers to perform encryption processing in method 1, and the method of using random numbers to perform content replay in method 2.
  • the server needs to perform different inversion processing methods.
  • the terminal adopts Mode 1 to perform deformation processing, and the terminal adopts Mode A to carry the random number:
  • the server stores a second decryption algorithm corresponding to the second encryption algorithm used by the terminal during encryption.
  • the server uses the obtained random number and the second decryption algorithm to decrypt the deformed payment account information to obtain the original payment account. information.
  • the terminal adopts mode 1 to perform deformation processing, and the terminal adopts mode B to carry the random number: same, the server stores a second decryption algorithm corresponding to the second encryption algorithm used by the terminal during encryption, and the server uses the obtained The random number and the second decryption algorithm decrypt the payment account information obtained after the random number is extracted from the payment account information obtained after the first solution combination process, so as to obtain the original payment account information.
  • the terminal adopts Mode 2 to perform deformation processing, and the terminal adopts Mode A to carry the random number: the server performs inversion processing on the deformed payment account information to obtain the original payment account information.
  • the terminal adopts method 2 to perform deformation processing, and the terminal adopts method B to carry the random number: the server performs inversion processing on the payment account information obtained after extracting the random number from the payment account information obtained after the first decombination process, so that Get original payment account information.
  • the server may perform appropriation processing from the payer to the payee according to the payer, payee, payment amount and decrypted original payment account information in the anonymous payment bill, thereby completing the bill deduction process.
  • a regular update mechanism of the public-private key pair can be implemented. For example, every time period, the server regenerates A public-private key pair of an asymmetric encryption algorithm.
  • the public key in the regenerated public-private key pair is sent to the terminal, so that the terminal can be anonymous in the next time. use the regenerated public key for encryption.
  • the server may also send the bill deduction processing result to the two terminals, but it needs to ensure that in the bill deduction processing result sent to the terminal that provides the payment account information to the server, the original payment to the terminal that provides the payment account information
  • the account information is anonymized, and in the bill deduction processing result sent to the terminal that provides the payment account information, the original payment account information of the terminal that provides the server to pay the bill is anonymized.
  • terminal A terminal A, terminal B and server by taking terminal A and terminal B for payment services, terminal A for providing payment account information, and terminal B for sending payment bills to the server as an example.
  • FIG. 3 is an interaction flow chart of terminal A and terminal B respectively applying for anonymous function to the server in the embodiment of this specification.
  • the method includes: Step 300 , terminal A and terminal B respectively send anonymous function application to the server.
  • Step 302 the server generates a public-private key pair of the asymmetric encryption algorithm, and stores the private key in the public-private key pair.
  • the server may also be required to perform anonymous processing on the terminal's original payment account information, so the server may also store the public key.
  • Step 304 the server sends the public key in the public-private key pair to terminal A and terminal B, respectively.
  • Step 306 Terminal A and Terminal B store the received public key.
  • Step 302 is executed after receiving the anonymous function application sent by the terminal.
  • the server may directly send the generated public key to the subsequent terminal.
  • FIG. 4 is an interaction flow chart of terminal A, terminal B and the server in the implementation of the payment service in the embodiment of this specification.
  • the method includes:
  • step A1 the terminal A generates a random number A, and the length of the random number A is equal to the length of the secret key of the encryption algorithm M.
  • Step A5 terminal A provides the NAID to terminal B.
  • step B1 the terminal B generates a random number B, and the length of the random number B is equal to the length of the secret key of the encryption algorithm M.
  • step B5 the terminal B generates an anonymous payment bill by using the NAID and the NBID.
  • Step B6 Terminal B sends the anonymous payment bill to the server.
  • Step C1 the server obtains the NAID and NBID from the anonymous payment bill.
  • Step C2 the server performs decombination processing on NAID and NBID respectively, so as to extract random numbers A and TA2 from NAID, and extract random numbers B and TB2 from NBID.
  • Step C3 the server decrypts TA2 and TB2 according to the private key and the asymmetric encryption algorithm SM2 to obtain TA1 and TB1.
  • Step C4 the server decrypts TA1 using random number A and encryption algorithm M to obtain UAID, and decrypts TB1 using random number B and encryption algorithm M to obtain UBID.
  • Step C5 the server completes the bill deduction process according to the UAID and the UBID.
  • the above is the process of realizing the payment service between the terminal A, the terminal B and the server.
  • a device for realizing a payment service is also provided, and the device is set in a terminal for performing a payment service.
  • FIG. 5 shows an implementation device of a payment service according to an embodiment. It can be understood that the apparatus can be implemented by any apparatus, device, platform and device cluster having computing and processing capabilities. As shown in FIG.
  • the device 50 includes: a random number generating unit 51, configured to generate random numbers; and a deformation processing unit 52, configured to perform deformation processing on the original payment account information of the terminal by using the random numbers to obtain the deformation
  • the encrypted payment account information is configured to encrypt the deformed payment account information according to the pre-obtained public key and the first encryption algorithm to obtain the first payment account information
  • the anonymous account determination unit 54 is configured to obtain anonymous payment account information according to the first payment account information
  • the payment processing unit 55 is configured to use the anonymous payment account information to perform payment operations.
  • the random number generating unit 51 is configured to: generate the random number whose length is equal to the key length according to the key length of the second encryption algorithm;
  • the deformation processing unit 52 is configured to: The steps are: using the random number as a key of the second encryption algorithm, and using the second encryption algorithm to encrypt the original payment account information of the terminal.
  • the deformation processing unit 52 is further configured to: perform a first combination process on the random number and the second payment account information to obtain the deformed payment account information; wherein the second The payment account information is the payment account information obtained by encrypting the original payment account information of the terminal by using the second encryption algorithm.
  • the deformed payment account information does not carry the random number; the anonymous account determination unit 54 is configured to: perform a first step between the random number and the first payment account information. The second combination is processed to obtain the anonymous payment account information.
  • the deformed payment account information carries the random number; the anonymous account determination unit 54 is configured to: directly determine the first payment account information as the anonymous payment account information.
  • the terminal that performs the payment service is: a terminal that provides payment account information; the payment processing unit 55 is configured to: provide the anonymous payment account information to another terminal.
  • the terminal that performs the payment service is: a terminal that provides bill payment to the server; the payment processing unit 55 is configured to: use the anonymous payment account information to generate an anonymous payment bill; The anonymous payment bill is sent to the server.
  • the above is an apparatus for implementing payment services in a terminal that performs payment services, which can reduce the risk of payment account information leakage.
  • a server is also provided.
  • Figure 6 shows the server of one embodiment.
  • the apparatus can be implemented by any apparatus, device, platform and device cluster having computing and processing capabilities.
  • the server 60 includes: a receiving unit 61, configured to receive anonymous payment bills; an account acquisition unit 62, configured to obtain anonymous payment account information from the anonymous payment bills; and a decryption processing unit 63, configured to use The preset private key, the first decryption algorithm and the anonymous payment account information are decrypted to obtain the deformed payment account information; wherein, the private key corresponds to the public key obtained by the terminal that performs the payment service; the random number
  • the obtaining unit 64 is configured to obtain a random number;
  • the inversion processing unit 65 is configured to perform inversion processing on the deformed payment account information by using the random number to obtain the original payment account information;
  • the deduction processing unit 66 is configured to To perform bill deduction processing according to the original payment account information.
  • the deformed payment account information does not carry the random number;
  • the random number acquisition unit 64 is configured to: perform a second uncombination process on the anonymous payment account information, from The random number is extracted from the payment account information obtained after the second decombination process;
  • the decryption processing unit 63 is configured to: extract the first payment from the payment account information obtained after the second decombination process account information; and decrypt the first payment account information by using the private key and the first decryption algorithm.
  • the deformed payment account information carries the random number;
  • the decryption processing unit 63 is configured to: use the private key and the first decryption algorithm to perform a The payment account information is decrypted;
  • the random number obtaining unit 64 is configured to: perform a first decombination process on the payment account information obtained after the decryption, and extract all the payment account information obtained after the first decombination process. the random number.
  • the above is the server used to realize the payment service, which can reduce the risk of payment account information leakage.
  • the structures illustrated in the embodiments of this specification do not constitute a specific limitation on the implementation device and/or server of the payment service.
  • the payment service implementing apparatus and/or server may include more or less components than shown, or combine some components, or separate some components, or arrange different components.
  • the illustrated components may be implemented in hardware, software, or a combination of software and hardware.
  • a computing device including a memory and a processor, where executable code is stored in the memory, and when the processor executes the executable code, the above-described embodiments are implemented.
  • the realization method of the payment business including a processor, where executable code is stored in the memory, and when the processor executes the executable code, the above-described embodiments are implemented.
  • the functions described in the present invention may be implemented by hardware, software, pendants or any combination thereof.
  • the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本说明书实施例提供了一种支付业务的实现方法和装置。根据该实施例的方法,在进行支付业务时,需要对原始的支付账户信息进行匿名处理,首先利用随机数对该原始的支付账户信息进行变形处理,使得每次公钥加密的信息不同,然后,利用预先获取的公钥和加密算法对变形处理后得到的支付账户信息进行加密,得到匿名支付账户信息,从而完成匿名处理过程,在匿名处理完成后,可以利用得到的匿名支付账户信息进行支付操作。

Description

支付业务实现的方法和装置 技术领域
本说明书一个或多个实施例涉及信息安全技术领域,尤其涉及用于实现支付业务的方法和装置。
背景技术
现有支付业务的实现方法可以由付款方和收款方中的任意一方,将支付账户信息提供给另一方,由另一方生成支付账单,并将支付账单提供给服务器端,由服务器进行账单扣款处理。
在现有支付业务的实现方法中,提供支付账单信息的一方将原始的支付账户信息直接提供给另一方,这样则会造成支付账户信息的泄露,从而降低了支付业务的安全性。因此,需要提供更为安全的方案,以降低支付账户信息泄露的风险。
发明内容
本说明书一个或多个实施例描述了支付业务的实现方法和装置,能够降低支付账户信息泄露的风险。
根据第一方面,提供了一种支付业务的实现方法,应用于进行支付业务的终端中,所述方法包括:生成随机数;利用所述随机数对所述终端的原始支付账户信息进行变形处理,得到变形后的支付账户信息;根据预先获取的公钥及第一加密算法,对所述变形后的支付账户信息进行加密,得到第一支付账户信息;根据所述第一支付账户信息,得到匿名支付账户信息;利用所述匿名支付账户信息,进行支付操作。
在一个实施例中,所述生成随机数包括:根据第二加密算法的密钥长度,生成长度等于该密钥长度的所述随机数;所述利用所述随机数对所述终端的原始支付账户信息进行变形处理,包括:利用所述随机数作为所述第二加密算法的密钥,并利用所述第二加密算法对所述终端的原始支付账户信息进行加密。
在一个实施例中,在所述利用所述第二加密算法对所述终端的原始支付账户信息进行加密之后,并在所述得到变形后的支付账户信息之前,进一步包括:将所述随机数与第二支付账户信息进行第一组合处理,得到所述变形后的支付账户信息;其中,所述第二支付账户信息为利用所述第二加密算法对所述终端的原始支付账户信息进行加密后得到的支付账户信息。
在一个实施例中,所述变形后的支付账户信息中未携带所述随机数;所述根据第一支付账户信息,得到匿名支付账户信息,包括:将所述随机数与所述第一支付账户信息进行第二组合处理,得到所述匿名支付账户信息。
在一个实施例中,所述变形后的支付账户信息中携带所述随机数;所述根据第一支付账户信息,得到匿名支付账户信息,包括:将所述第一支付账户信息直接确定为所述匿名支付账户信息。
在一个实施例中,所述进行支付业务的终端为:提供支付账户信息的终端;所述利用所述匿名支付账户信息进行支付操作,包括:将所述匿名支付账户信息提供给另一个终端。
在一个实施例中,所述进行支付业务的终端为:向服务器提供支付账单的终端;所述利用所述匿名支付账户信息进行支付操作,包括:利用所述匿名支付账户信息,生成匿名支付账单;将所述匿名支付账单发送给服务器。
第二方面,提供了一种支付业务的实现方法,应用于服务器,包括:接收匿名支付账单;从所述匿名支付账单中得到匿名支付账户信息;利用预先设置的私钥、第一解密算法以及所述匿名支付账户信息进行解密处理,得到变形后的支付账户信息;其中,所述私钥对应于进行支付业务的终端所获取的公钥;得到随机数;利用所述随机数对所述变形后的支付账户信息进行逆变处理,得到原始支付账户信息;根据所述原始支付账户信息,进行账单扣款处理。
在一个实施例中,所述变形后的支付账户信息中未携带所述随机数;所述得到随机数,包括:对所述匿名支付账户信息进行第二解组合处理,从该第二解组合处理后得到的支付账户信息中提取出所述随机数;所述利用预先设置的私钥、第一解密算法以及所述匿名支付账户信息进行解密处理,包括:从所述第二解组合处理后得到的支付账户信息中提取出第一支付账户信息;以及利用所述私钥以及所述第一解密算法,对所述第一支付账户信息进行解密。
在一个实施例中,所述变形后的支付账户信息中携带所述随机数;所述利用预先设置的私钥、第一解密算法以及所述匿名支付账户信息进行解密处理,包括:利用所述私钥以及所述第一解密算法,对所述匿名支付账户信息进行解密;所述得到随机数,包括:对该解密后得到的支付账户信息进行第一解组合处理,从该第一解组合处理后得到的支付账户信息中提取出所述随机数。
第三方面,还提供了一种支付业务的实现装置,设置于进行支付业务的终端中,所述装置包括:随机数生成单元,配置为生成随机数;变形处理单元,配置为利用所述随机数对所述终端的原始支付账户信息进行变形处理,得到变形后的支付账户信息;加密处理单元,配置为根据预先获取的公钥及第一加密算法,对所述变形后的支付账户信息进行加密,得到第一支付账户信息;匿名账户确定单元,配置为根据所述第一支付账户信息,得到匿名支付账户信息;支付处理单元,配置为利用所述匿名支付账户信息,进行支付操作。
在一个实施例中,所述随机数生成单元,配置为:根据第二加密算法的密钥长度,生成长度等于该密钥长度的所述随机数;所述变形处理单元,配置为:利用所述随机数作为所述第二加密算法的密钥,并利用该第二加密算法对所述终端的原始支付账户信息进行加密。
在一个实施例中,所述变形处理单元,进一步配置为:将所述随机数与第二支付账户信息进行第一组合处理,得到变形后的支付账户信息;其中,所述第二支付账户信息为利用所述第二加密算法对所述终端的原始支付账户信息进行加密后得到的支付账户信息。
在一个实施例中,所述变形后的支付账户信息中未携带所述随机数;所述匿名账户确定单元,配置为:将所述随机数与所述第一支付账户信息进行第二组合处理,得到所述匿名支付账户信息。
在一个实施例中,所述变形后的支付账户信息中携带所述随机数;所述匿名账户确定单元,配置为:将所述第一支付账户信息直接确定为所述匿名支付账户信息。
在一个实施例中,所述进行支付业务的终端为:提供支付账户信息的终端;所述支付处理单元,配置为:将所述匿名支付账户信息提供给另一个终端。
在一个实施例中,所述进行支付业务的终端为:向服务器提供支付账单的终端;所述支付处理单元,配置为:利用所述匿名支付账户信息,生成匿名支付账单;将所述匿名支付账单发送给服务器。
第四方面,还提供了一种服务器,包括:接收单元,配置为接收匿名支付账单;账户获取单元,配置为从所述匿名支付账单中得到匿名支付账户信息;解密处理单元,配置为利用预先设置的私钥、第一解密算法以及所述匿名支付账户信息进行解密处理,得到变形后的支付账户信息;其中,所述私钥对应于进行支付业务的终端所获取的公钥;随机数获取单元,配置为得到随机数;逆变处理单元,配置为利用所述随机数对所述变形后的支付账户信息进行逆变处理,得到原始支付账户信息;扣款处理单元,配置为根据所述原始支付账户信息,进行账单扣款处理。
在一个实施例中,所述变形后的支付账户信息中未携带所述随机数;所述随机数获取单元,配置为:对所述匿名支付账户信息进行第二解组合处理,从该第二解组合处理后得到的支付账户信息中提取出所述随机数;所述解密处理单元,配置为:从所述第二解组合处理后得到的支付账户信息中提取出第一支付账户信息;以及利用所述私钥以及所述第一解密算法,对所述第一支付账户信息进行解密。
在一个实施例中,所述变形后的支付账户信息中携带所述随机数;所述解密处理单元,配置为:利用所述私钥以及所述第一解密算法,对所述匿名支付账户信息进行解密;所述随机数获取单元,配置为:对该解密后得到的支付账户信息进行第一解组合处理,从该第一解组合处理后得到的支付账户信息中提取出所述随机数。
第五方面,提供了一种计算设备,包括存储器和处理器,所述存储器中存储有可执行代码,所述处理器执行所述可执行代码时,实现上述本说明书任一实施例提供的方法。
在本说明书实施例提供的支付业务的实现方法和装置中,用于得到匿名支付账户信息的第一支付账户信息是利用公钥加密得到的,在利用匿名支付账户信息进行支付操作时,即使其他终端获取到该匿名支付账户信息,由于没有与该公钥对应的私钥,因此无法从匿名支付账户信息中解密出原始支付账户信息,因此降低了支付账户信息被泄露的风险;同时,由于每次加密使用的公钥相同,且被加密的原始支付账户信息也相同,那么,为了防止每次使用公钥加密后得到的匿名支付账户信息相同,可以利用随机数来实现干扰处理,在每次干扰处理时,通过使用随机数对同一个原始支付信息进行变形处理,每次得到的该变形后的支付账户信息不同,使得公钥每次加密的信息不同,进而使得每次得到的匿名支付账户信息不同。也就是说,既能通过加密的方式来提供终端的原始支 付账户信息,又能使得每次提供的加密后的原始支付账户信息的内容不同,如此能够进一步防止其他终端利用相同的匿名支付账户信息进行身份锁定,因此,本说明书实施例提供的方法能够降低支付账户信息泄露的风险。
附图说明
为了更清楚地说明本说明书实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图是本说明书的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本说明书一个实施例提供的支付业务的实现方法的流程图;
图2是本说明书另一个实施例提供的支付业务的实现方法的流程图;
图3是本说明书一个实施例中终端A与终端B分别向服务器进行匿名功能申请的流程图;
图4是本说明书一个实施例中终端A、终端B与服务器在实现支付业务时的流程图;
图5是本说明书一个实施例中支付业务的实现装置的结构示意图;
图6是本说明书一个实施例中服务器的结构示意图。
具体实施方式
下面结合附图,对本说明书提供的方案进行描述。
在现有支付业务的实现方法中,提供支付账单信息的一方是将原始的支付账户信息直接提供给另一方,而该另一方也是利用原始的支付账户信息生成支付账单,因此会造成支付账户信息的泄露。如果要降低支付账户信息泄露的风险,则支付账户信息提供方不能直接将原始的支付账户信息提供给另一方,该另一方也不能直接利用原始的支付账户信息生成支付账单。因此,需要对该原始的支付账户信息进行匿名处理。
在本说明书的一个实施例中,对原始的支付账户信息进行匿名处理的方式可以是采用公钥加密私钥解密的方式来实现,由终端利用公钥对原始支付账户信息加密得到匿名支付账户信息,而其他获取到匿名支付账户信息的终端由于没有私钥,因此无法从匿名支付账户信息中得到原始的支付账户信息。
另外,考虑到针对同一个原始的支付账户信息,每次加密使用的公钥及被加密的原始支付账户信息相同,即得到的加密后的支付账户信息的内容相同,直接利用该加密后的支付账户信息作为匿名支付账户信息,则可能导致其他终端可以通过相同的匿名支付账户信息进行身份锁定。因此,可以进行干扰处理,使得针对同一个原始的支付账户信息,每次得到的匿名支付账户信息的内容不同。具体地,可以考虑利用随机数来实现该干扰处理。
下面描述以上构思的具体实现方式。
图1示出根据一个实施例的支付业务的实现方法的流程图。可以理解,该方法可以通过任何具有计算、处理能力的装置、设备、平台、设备集群来执行。参见图1,该方法应用于进行支付业务的终端,具体的实现包括:
步骤100:生成随机数。
步骤102:利用所述随机数对所述终端的原始支付账户信息进行变形处理,得到变形后的支付账户信息。
步骤104:根据从服务器端获取的公钥及第一加密算法,对所述变形后的支付账户信息进行加密,得到第一支付账户信息。
步骤106:根据所述第一支付账户信息,得到匿名支付账户信息。
步骤108:利用所述匿名支付账户信息,进行支付操作。
在图1所示的支付业务的实现方法中,用于得到匿名支付账户信息的第一支付账户信息是利用公钥加密得到的,在利用匿名支付账户信息进行支付操作时,即使其他终端获取到该匿名支付账户信息,由于没有与该公钥对应的私钥,因此无法从匿名支付账户信息中解密出原始支付账户信息,因此降低了支付账户信息被泄露的风险;同时,由于每次加密使用的公钥相同,且被加密的原始支付账户信息也相同,那么,为了防止每次使用公钥加密后得到的匿名支付账户信息相同,可以利用随机数来实现干扰处理,在每次干扰处理时,通过使用随机数对同一个原始支付信息进行变形处理,每次得到的该变形后的支付账户信息不同,使得公钥每次加密的信息不同,进而使得每次得到的匿名支付账户信息不同。也就是说,既能通过加密的方式来提供终端的原始支付账户信息,又能使得每次提供的加密后的原始支付账户信息的内容不同,如此能够进一步防止其他终端利用相同的匿名支付账户信息进行身份锁定,因此,本说明书实施例提供的方法能够降低支付账户信息泄露的风险。
下面描述图1所示的各个步骤的执行方式。
在步骤100,生成随机数。
随机数是一个随机数序列,生成随机数的方法可以是用户随机输入的数,然后利用一个随机函数根据用户输入的数产生该随机数序列,将产生的该随机数序列作为实际使用的随机数。该生成随机数的方法也可以是利用一个随机数生成器产生随机数列作为基础,然后使用另一个生成器对随机数列进行重新排列,将排列后得到的新数列作为实际使用的随机数。
在步骤102,根据生成的随机数对终端的原始支付账户信息进行变形处理,得到变形后的支付账户信息。
终端的原始支付账户信息用于表征终端的真实身份,该原始支付账户信息可以包括但不限于:用户名、账号、银行卡号、身份证号和昵称中的至少一种。
在本步骤102中对原始支付账户信息进行变形处理时,可以采用多种变形处理方式,比如:方式一、利用随机数进行加密处理的方式;方式二、利用随机数进行内容重排的方式。
在利用上述方式一对原始支付账户信息进行变形处理时,终端中存储有与服务器端协商的第二加密算法,可以采用该第二加密算法对原始支付账户信息加密,那么在步骤100生成随机数时,需要根据第二加密算法的秘钥长度,生成长度等于该秘钥长度的所述随机数。
具体地,步骤102中利用所述随机数对所述终端的原始支付账户信息进行变形处理,包括:利用所述随机数作为所述第二加密算法的密钥,并利用该第二加密算法对所述终端的原始支付账户信息进行加密。
本说明书的实施例中,该第二加密算法可以为高级加密标准(Advanced Encryption Standard,AES)加密算法,或者SM4加密算法。
在利用上述方式二对原始支付账户信息进行变形处理时,可以将随机数穿插在原始支付账户信息对应的字节中,或者将随机数与原始支付账户信息的字节进行拼接等方式实现对原始支付账户信息的变形处理。
由于对原始支付账户信息进行变形处理的随机数,是在终端侧随机生成的,为了保证服务器能够对变形后的支付账户信息进行逆变处理得到终端的原始支付账户信息,需要让服务器能够获取到该随机数,也就是说,在提供给外部的匿名支付账户信息中需要携带该随机数。
在本说明书一个实施例中,在步骤102中对原始支付账户信息进行变形处理时,无论采用上述方式一或方式二完成了初步变形处理后,都可以进一步执行如下步骤(记为步骤S)的处理,包括:将随机数与该初步变形处理后的支付账户信息进行第一组合处理,使得在变形后的支付账户信息中携带该随机数。比如,当采用上述方式一时,在利用第二加密算法对所述终端的原始支付账户信息进行加密之后,并在得到变形后的支付账户信息之前,进一步包括:将所述随机数与第二支付账户信息进行第一组合处理,得到所述变形后的支付账户信息;其中,所述第二支付账户信息为利用所述第二加密算法对所述终端的原始支付账户信息进行加密后得到的支付账户信息。
在步骤104,终端预先获取公钥及第一加密算法,根据获取的该公钥和第一加密算法,对步骤102中得到的变形后的支付账户信息进行加密,得到第一支付账户信息。
由于进行支付操作时生成的匿名支付账单需要发送给服务器,由服务器对匿名支付账单中的匿名支付账户信息进行解密,因此,该公钥和第一加密算法可以从服务器端预先获取。
具体地,终端在支付业务进行前,可以先向服务器进行匿名功能申请或注册请求,接收服务器针对该申请或注册请求所发送的公钥和第一加密算法,该第一加密算法是非对称加密算法。需要说明的是,由于进行支付业务的不同终端在进行支付操作时,均需要将匿名支付账单发送给服务器进行处理,因此,进行支付业务的不同终端从服务器端获取的公钥及第一加密算法都相同。
另外,终端从服务器端获取公钥的方式,也可以是获取到包含有该公钥的证书,基于证书机制,在使用该公钥加密前,可以向第三方机构对该证书进行认证,以确保接收到的证书为服务器发送的有效证书。
在步骤106,根据步骤104中得到的第一支付账户信息,得到匿名支付账户信息。
如步骤102所述,需要让服务器能够获取到该随机数,即需要在匿名支付账户信息中携带该随机数。在本说明书的一个实施例中,在步骤102中包括两种方式,方式A是变形后的支付账户信息中未携带随机数,方式B是变形后的支付账户信息中携带了随机数。针对这两种方式,步骤106的处理方式不同。下面描述具体实现。
方式A、在变形后的支付账户信息中不携带该随机数,而是在进行加密处理之后,将加密后的支付账户信息与该随机数进行组合。
在该方式A中,处理的顺序是:对原始支付账户信息进行变形处理;之后,对未携带随机数的变形后的支付账户信息进行加密;之后,将加密后的支付账户信息与随机数进行组合,得到匿名支付账户信息。
相应地,对应于该方式A,步骤106中根据第一支付账户信息,得到匿名支付账户信息,包括:将随机数与上述第一支付账户信息进行第二组合处理,得到所述匿名支付账户信息。
其中,将随机数与第一支付账户信息进行第二组合处理的方式,可以包括但不限于:随机数与第一支付账户信息进行先后顺序的拼接、随机数穿插在第一支付账户信息中、随机数与第一支付账户信息进行异或运算。
进一步地,还可以利用一个完整性计算规则对进行第二组合处理后的支付账户信息进行计算,例如,哈希计算,计算完成后得到匿名支付账户信息。
方式B、在未进行加密处理之前,在变形后的支付账户信息中携带该随机数;
在该方式B中,处理的顺序是:对原始支付账户信息进行变形处理;之后,在该变形处理后的支付账户信息中携带随机数(比如通过上述步骤S的处理完成在该变形处理后的支付账户信息中携带随机数);之后,对携带该随机数的变形后的支付账户信息进行加密,得到匿名支付账户信息。
相应地,对应于该方式B,步骤106中根据第一支付账户信息,得到匿名支付账户信息,包括:将所述第一支付账户信息直接确定为所述匿名支付账户信息。
在步骤108,利用所述匿名支付账户信息,进行支付操作。
在实际应用中,进行支付业务的两个终端中一个终端用于提供支付账户信息,另一个终端用于向服务器提供支付账单,两个终端在利用匿名支付账户信息进行支付操作的处理过程不同。上述图1所示的方法既适用于提供支付账户信息的终端(也就是说,进行支付业务的终端为提供支付账户信息的终端),也适用于接收该支付账户信息并生成支付账单的终端(也就是说,进行支付业务的终端为向服务器提供支付账单的终端)。
在本说明书的一个实施例中,在进行支付业务的终端为:提供支付账户信息的终端时,步骤108中利用匿名支付账户信息进行支付操作,包括:将匿名支付账户信息提供给另一个终端。
其中,将匿名支付账户信息提供给另一个终端的方式,可以包括近场通信(Near Field Communication,NFC)、WIFI、3G/4G/5G、POS机刷卡技术、二维码扫码技术、条形 码扫码技术、蓝牙、红外、短消息(Short Message Service,SMS)、多媒体消息(Multimedia Message Service,MMS)等。
需要说明的是,该提供支付账户信息的终端可以是收款方,也可以是付款方。以二维码扫码技术为例,在该提供支付账户信息的终端是收款方时,提供支付账户信息的终端可以根据得到的该匿名支付账户信息生成一个收款码,向服务器提供支付账单的终端对该收款码进行扫码得到该匿名支付账户信息;在该提供支付账户信息的终端是付款方时,提供支付账户信息的终端可以根据得到的该匿名支付账户信息生成一个付款码,向服务器提供支付账单的终端对该付款码进行扫码得到该匿名支付账户信息。
在本说明书的一个实施例中,在进行支付业务的终端为:向服务器提供支付账单的终端时,步骤108中利用匿名支付账户信息进行支付操作,包括:利用所述匿名支付账户信息,生成匿名支付账单;将所述匿名支付账单发送给服务器。
由于向服务器提供支付账单的终端,在生成匿名支付账单后,是将匿名支付账单发送给服务器,因此,该向服务器提供支付账单的终端可以利用上述步骤100至步骤106对自身的原始支付账户信息进行匿名,生成的匿名支付账单中包括两个匿名支付账户信息(一个对应提供支付账户信息的终端,另一个对应向服务器提供支付账单的终端),也可以不对自身的原始支付账户信息进行匿名,生成的匿名支付账单中包括一个原始支付账户信息(对应向服务器提供支付账单的终端)和一个匿名支付账户信息(对应提供支付账户信息的终端)。
为了保证服务器能够根据该匿名支付账单实现账单扣款处理,该匿名支付账单中还需要至少包括付款方、收款方和支付金额,以使服务器在从匿名支付账户信息中得到原始支付账户信息后,从付款方向收款方进行拨款。
图2示出根据一个实施例的支付业务的实现方法的流程图。可以理解,该方法可以通过任何具有计算、处理能力的装置、设备、平台、设备集群来执行。参见图2,该方法应用于服务器端,具体的实现包括:
步骤200,接收匿名支付账单。
步骤202,从所述匿名支付账单中得到匿名支付账户信息。
步骤204,利用预先设置的私钥、第一解密算法以及所述匿名支付账户信息进行解密处理,得到变形后的支付账户信息;其中,所述私钥对应于进行支付业务的终端所获取的公钥。
步骤206,得到随机数。
步骤208,利用所述随机数对所述变形后的支付账户信息进行逆变处理,得到原始支付账户信息。
步骤210,根据所述原始支付账户信息,进行账单扣款处理。
在图2所示的支付业务的实现方法中,由于服务器中预先设置有私钥和第一解密算法,该私钥对应于进行支付业务的终端加密时使用的公钥,因此可以利用私钥和第一解密算法对匿名支付账户信息进行解密,由于进行支付业务的终端在加密时利用随机数对 原始支付账户信息进行了变形处理,且随机数携带在匿名支付账户信息中,因此,服务器可以从匿名支付账户信息中得到随机数,从而可以利用随机数对解密后得到的支付账户信息进行逆变处理,从而得到原始支付账户信息。如此,存储有私钥的服务器可以从匿名支付账户信息中得到原始支付账户信息,从而进行账单扣款处理,其他终端由于没有私钥,因此无法从匿名支付账户信息中得到原始支付账户信息,从而降低了支付账户信息泄露的风险。
下面描述图2所示的各个步骤的执行方式。
在步骤200之前,服务器接收进行支付业务的终端发送的匿名功能申请或注册请求,服务器生成第一加密算法的公私密钥对,该第一加密算法是非对称加密算法,服务器将密钥对中的公钥发送给向其发送匿名功能申请或注册请求的终端,与公钥对应的私钥及与第一加密算法对应的第一解密算法进行本地存储。
在步骤200和步骤202中,该匿名支付账单是由向服务器提供支付账单的终端发送过来的,若向服务器提供支付账单的终端在生成匿名支付账单之前对自身的原始支付账户信息进行了匿名处理,那么该匿名支付账单中包括两个匿名支付账户信息(一个对应提供支付账户信息的终端,另一个对应向服务器提供支付账单的终端);若向服务器提供支付账单的终端在生成匿名支付账单之前未对自身的原始支付账户信息进行匿名处理,那么该匿名支付账单包括一个原始支付账户信息(对应向服务器提供支付账单的终端)和一个匿名支付账户信息(对应提供支付账户信息的终端)。
为了保证服务器能够根据匿名支付账单完成账单扣款处理,该匿名支付账单中至少还需要包括付款方、收款方和支付金额。
在步骤204和步骤206中,为了实现对匿名支付账户信息进行解密处理,需要先确定随机数的携带方式,随机数的携带包括两种,方式A是变形后的支付账户信息中未携带随机数,方式B是变形后的支付账户信息中携带了随机数。
进行支付业务的终端在匿名处理过程中,是利用方式A还是方式B对随机数进行携带,会影响步骤204和步骤206的处理方式,具体描述该处理方式。
如果进行支付业务的终端是用方式A对随机数进行携带的:那么步骤206中,就需要从匿名支付账户信息中得到随机数,步骤204中,就需要先从匿名支付账户信息中提取出随机数,并对提取出随机数后得到的支付账户信息中进行解密处理。对应于方式A,步骤206中所述得到随机数,包括:对所述匿名支付账户信息进行第二解组合处理,从该第二解组合处理后得到的支付账户信息中提取出所述随机数。步骤204中,所述利用预先设置的私钥、第一解密算法以及所述匿名支付账户信息进行解密处理,包括:从所述第二解组合处理后得到的支付账户信息中提取出第一支付账户信息;以及利用所述私钥以及所述第一加密算法,对所述第一支付账户信息进行解密。
其中,该第二解组合处理方式与终端进行第二组合处理时的方式相对应,两个处理方式是一个可逆过程。
如果进行支付业务的终端是用方式B对随机数进行携带的:那么步骤204中,就可以利用私钥直接对匿名支付账户信息进行解密,步骤206中,就需要从解密后得到的支 付账户信息中获取随机数。对应于方式B,步骤204中,所述利用预先设置的私钥、第一解密算法以及所述匿名支付账户信息进行解密处理,包括:利用所述私钥以及所述第一解密算法,对所述匿名支付账户信息进行解密。步骤206中,所述得到随机数,包括:对该解密后得到的支付账户信息进行第一解组合处理,从该第一解组合处理后得到的支付账户信息中提取出所述随机数。
其中,该解密后得到的支付账户信息为变形后的支付账户信息,在终端侧该变形后的支付账户信息是由随机数和第二支付账户信息通过第一组合处理后得到的,那么第一解组合处理方式与终端进行第一组合处理时的方式相对应,两个处理方式是一个可逆过程。
在步骤208,在得到随机数之后,可以利用该随机数对所述变形后的支付账户信息进行逆变处理,得到原始支付账户信息。
在本说明书的一个实施例中,由于终端在对原始支付账户信息进行变形处理时,可以采用多种变形处理方式,比如方式一利用随机数进行加密处理的方式,方式二利用随机数进行内容重排的方式,终端在采用不同变形处理方式进行变形处理时,服务器需进行的逆变处理方式不同。
在终端采用方式一进行变形处理,且终端采用方式A对随机数进行携带:
服务器中存储有与终端在加密时使用的第二加密算法所对应的第二解密算法,服务器利用得到的随机数和该第二解密算法,对变形后的支付账户信息进行解密,得到原始支付账户信息。
在终端采用方式一进行变形处理,且终端采用方式B对随机数进行携带:相同的,服务器中存储有与终端在加密时使用的第二加密算法所对应的第二解密算法,服务器利用得到的随机数和该第二解密算法,对第一解组合处理后得到的支付账户信息中提取出随机数之后得到的支付账户信息进行解密,从而得到原始支付账户信息。
在终端采用方式二进行变形处理,且终端采用方式A对随机数进行携带:服务器对变形后的支付账户信息进行逆变处理,得到原始支付账户信息。
在终端采用方式二进行变形处理,且终端采用方式B对随机数进行携带:服务器对第一解组合处理后得到的支付账户信息中提取出随机数之后得到的支付账户信息进行逆变处理,从而得到原始支付账户信息。
在步骤210,服务器可以根据匿名支付账单中的付款方、收款方、支付金额以及解密得到的原始支付账户信息,从付款方向收款方进行拨款处理,从而完成账单扣款处理。
需要说明的是,为了保证服务器生成的非对称加密算法的私钥,在长期使用中的安全性,可以实行一种公私密钥对的定期更新机制,例如,每隔一个时间段,服务器重新生成一次非对称加密算法的公私密钥对,当进行支付业务的终端与服务器之间进行交互时,将该重新生成的公私密钥对中的公钥发送给该终端,以使该终端在下一次匿名时使用该重新生成的公钥进行加密。
在步骤210之后,服务器还可以将账单扣款处理结果发送给两个终端,但需要保 证发送给向服务器提供支付账单的终端的账单扣款处理结果中,对提供支付账户信息的终端的原始支付账户信息进行匿名,发送给提供支付账户信息的终端的账单扣款处理结果中,对向服务器提供支付账单的终端的原始支付账户信息进行匿名。
下面以终端A和终端B进行支付业务,终端A用于提供支付账户信息,终端B用于向服务器发送支付账单为例,对终端A、终端B和服务器三端的交互过程进行说明。
请参考图3,为本说明书实施例中终端A与终端B分别向服务器进行匿名功能申请的交互流程图,该方法包括:步骤300,终端A、终端B分别向服务器发送匿名功能申请。
步骤302,服务器生成非对称加密算法的公私密钥对,存储公私密钥对中的私钥。
在后续过程中还可能需要服务器对终端的原始支付账户信息进行匿名处理,因此,服务器还可以将该公钥进行存储。
步骤304,服务器将公私密钥对中的公钥分别发送给终端A、终端B。
步骤306,终端A、终端B存储接收到的公钥。
可以理解,步骤300和步骤302不存在先后顺序,可以是服务器先执行了步骤302,然后有终端向服务器发送匿名功能申请,服务器将已经生成的公钥发送给该终端;也可以是服务器在首次接收到终端向其发送匿名功能申请后,又执行的步骤302,在该情况下,后续终端在向服务器发送匿名功能申请时,服务器可以直接将生成的公钥发送给后续终端。
请参考图4,为本说明书实施例中终端A、终端B与服务器在实现支付业务时的交互流程图,该方法包括:
步骤A1,终端A生成随机数A,随机数A的长度与加密算法M的秘钥长度相等。
步骤A2,终端A将随机数A作为加密算法M的加密秘钥,利用加密算法M对终端A的原始支付账户信息UAID进行加密,得到TA1,TA1=M(A,UAID)。
步骤A3,终端A使用非对称加密算法SM2和公钥public_key,对TA1进行加密,得到TA2,TA2=SM2(public_key,TA1)。
步骤A4,终端A将随机数A和TA2进行组合处理,得到匿名支付账户信息NAID,NAID={A,TA2}数组。
步骤A5,终端A将NAID提供给终端B。
步骤B1,终端B生成随机数B,随机数B的长度与加密算法M的秘钥长度相等。
步骤B2,终端B将随机数B作为加密算法M的加密秘钥,利用加密算法M对终端B的原始支付账户信息UBID进行加密,得到TB1,TB1=M(B,UBID)。
步骤B3,终端B使用非对称加密算法SM2和公钥public_key,对TB1进行加密,得到TB2,TB2=SM2(public_key,TB1)。
步骤B4,终端B将随机数B和TB2进行组合处理,得到匿名支付账户信息NBID, NBID={B,TB2}数组。
步骤B5,终端B利用NAID和NBID,生成匿名支付账单。
步骤B6,终端B将匿名支付账单发送给服务器。
步骤C1,服务器从匿名支付账单中得到NAID和NBID。
步骤C2,服务器对NAID、NBID分别进行解组合处理,以从NAID中提取出随机数A和TA2,从NBID中提取出随机数B和TB2。
步骤C3,服务器根据私钥和非对称加密算法SM2对TA2、TB2进行解密处理,得到TA1、TB1。
步骤C4,服务器利用随机数A和加密算法M对TA1解密,得到UAID,利用随机数B和加密算法M对TB1解密,得到UBID。
步骤C5,服务器根据UAID、UBID,完成账单扣款处理。
以上为终端A、终端B和服务器之间实现支付业务的过程。
另一方面的实施例,还提供了一种支付业务的实现装置,该装置设置于进行支付业务的终端中。如图5示出一个实施例的支付业务的实现装置。可以理解,该装置可以通过任何具有计算、处理能力的装置、设备、平台和设备集群来实现。如图5所示,该装置50包括:随机数生成单元51,配置为生成随机数;变形处理单元52,配置为利用所述随机数对所述终端的原始支付账户信息进行变形处理,得到变形后的支付账户信息;加密处理单元53,配置为根据预先获取的公钥及第一加密算法,对所述变形后的支付账户信息进行加密,得到第一支付账户信息;匿名账户确定单元54,配置为根据所述第一支付账户信息,得到匿名支付账户信息;支付处理单元55,配置为利用所述匿名支付账户信息,进行支付操作。
一种可能的实施方式中,所述随机数生成单元51,配置为:根据第二加密算法的密钥长度,生成长度等于该密钥长度的所述随机数;所述变形处理单元52,配置为:利用所述随机数作为所述第二加密算法的密钥,并利用该第二加密算法对所述终端的原始支付账户信息进行加密。
一种可能的实施方式中,所述变形处理单元52,进一步配置为:将所述随机数与第二支付账户信息进行第一组合处理,得到变形后的支付账户信息;其中,所述第二支付账户信息为利用所述第二加密算法对所述终端的原始支付账户信息进行加密后得到的支付账户信息。
一种可能的实施方式中,所述变形后的支付账户信息中未携带所述随机数;所述匿名账户确定单元54,配置为:将所述随机数与所述第一支付账户信息进行第二组合处理,得到所述匿名支付账户信息。
一种可能的实施方式中,所述变形后的支付账户信息中携带所述随机数;所述匿名账户确定单元54,配置为:将所述第一支付账户信息直接确定为所述匿名支付账户信息。
一种可能的实施方式中,所述进行支付业务的终端为:提供支付账户信息的终端;所述支付处理单元55,配置为:将所述匿名支付账户信息提供给另一个终端。
一种可能的实施方式中,所述进行支付业务的终端为:向服务器提供支付账单的终端;所述支付处理单元55,配置为:利用所述匿名支付账户信息,生成匿名支付账单;将所述匿名支付账单发送给服务器。
以上为进行支付业务的终端中的支付业务的实现装置,可以降低支付账户信息泄露的风险。
另一方面的实施例,还提供了一种服务器。如图6示出一个实施例的服务器。可以理解,该装置可以通过任何具有计算、处理能力的装置、设备、平台和设备集群来实现。如图6所示,该服务器60包括:接收单元61,配置为接收匿名支付账单;账户获取单元62,配置为从所述匿名支付账单中得到匿名支付账户信息;解密处理单元63,配置为利用预先设置的私钥、第一解密算法以及所述匿名支付账户信息进行解密处理,得到变形后的支付账户信息;其中,所述私钥对应于进行支付业务的终端所获取的公钥;随机数获取单元64,配置为得到随机数;逆变处理单元65,配置为利用所述随机数对所述变形后的支付账户信息进行逆变处理,得到原始支付账户信息;扣款处理单元66,配置为根据所述原始支付账户信息,进行账单扣款处理。
一种可能的实施方式中,所述变形后的支付账户信息中未携带所述随机数;所述随机数获取单元64,配置为:对所述匿名支付账户信息进行第二解组合处理,从该第二解组合处理后得到的支付账户信息中提取出所述随机数;所述解密处理单元63,配置为:从所述第二解组合处理后得到的支付账户信息中提取出第一支付账户信息;以及利用所述私钥以及所述第一解密算法,对所述第一支付账户信息进行解密。
一种可能的实施方式中,所述变形后的支付账户信息中携带所述随机数;所述解密处理单元63,配置为:利用所述私钥以及所述第一解密算法,对所述匿名支付账户信息进行解密;所述随机数获取单元64,配置为:对该解密后得到的支付账户信息进行第一解组合处理,从该第一解组合处理后得到的支付账户信息中提取出所述随机数。
以上为用于实现支付业务的服务器,可以降低支付账户信息泄露的风险。
需要说明的是,本说明书实施例示意的结构并不构成对支付业务的实现装置和/或服务器的具体限定。在说明书的另一些实施例中,支付业务的实现装置和/或服务器可以包括比图示更多或者更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件、软件或者软件和硬件的组合来实现。
上述装置内的各单元之间的信息交互、执行过程等内容,由于与本说明书方法实施例基于同一构思,具体内容可参见本说明书方法实施例中的叙述,此处不再赘述。
再一方面的实施例,还提供了一种计算设备,包括存储器和处理器,所述存储器中存储有可执行代码,所述处理器执行所述可执行代码时,实现上述各实施例所述的支付业务的实现方法。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于装 置实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
本领域技术人员应该可以意识到,在上述一个或多个示例中,本发明所描述的功能可以用硬件、软件、挂件或它们的任意组合来实现。当使用软件实现时,可以将这些功能存储在计算机可读介质中或者作为计算机可读介质上的一个或多个指令或代码进行传输。
以上所述的具体实施方式,对本发明的目的、技术方案和有益效果进行了进一步详细说明,所应理解的是,以上所述仅为本发明的具体实施方式而已,并不用于限定本发明的保护范围,凡在本发明的技术方案的基础之上,所做的任何修改、等同替换、改进等,均应包括在本发明的保护范围之内。

Claims (21)

  1. 支付业务的实现方法,应用于进行支付业务的终端中,所述方法包括:
    生成随机数;
    利用所述随机数对所述终端的原始支付账户信息进行变形处理,得到变形后的支付账户信息;
    根据预先获取的公钥及第一加密算法,对所述变形后的支付账户信息进行加密,得到第一支付账户信息;
    根据所述第一支付账户信息,得到匿名支付账户信息;
    利用所述匿名支付账户信息,进行支付操作。
  2. 根据权利要求1所述的方法,其中,
    所述生成随机数包括:根据第二加密算法的密钥长度,生成长度等于该密钥长度的所述随机数;
    所述利用所述随机数对所述终端的原始支付账户信息进行变形处理,包括:
    利用所述随机数作为所述第二加密算法的密钥,并利用所述第二加密算法对所述终端的原始支付账户信息进行加密。
  3. 根据权利要求2所述的方法,其中,在所述利用所述第二加密算法对所述终端的原始支付账户信息进行加密之后,并在所述得到变形后的支付账户信息之前,进一步包括:
    将所述随机数与第二支付账户信息进行第一组合处理,得到所述变形后的支付账户信息;其中,所述第二支付账户信息为利用所述第二加密算法对所述终端的原始支付账户信息进行加密后得到的支付账户信息。
  4. 根据权利要求1所述的方法,其中,所述变形后的支付账户信息中未携带所述随机数;
    所述根据第一支付账户信息,得到匿名支付账户信息,包括:
    将所述随机数与所述第一支付账户信息进行第二组合处理,得到所述匿名支付账户信息。
  5. 根据权利要求1所述的方法,其中,所述变形后的支付账户信息中携带所述随机数;
    所述根据第一支付账户信息,得到匿名支付账户信息,包括:
    将所述第一支付账户信息直接确定为所述匿名支付账户信息。
  6. 根据权利要求1至5中任一所述的方法,所述进行支付业务的终端为:提供支付账户信息的终端;
    所述利用所述匿名支付账户信息进行支付操作,包括:
    将所述匿名支付账户信息提供给另一个终端。
  7. 根据权利要求1至5中任一所述的方法,所述进行支付业务的终端为:向服务器提供支付账单的终端;
    所述利用所述匿名支付账户信息进行支付操作,包括:
    利用所述匿名支付账户信息,生成匿名支付账单;
    将所述匿名支付账单发送给服务器。
  8. 支付业务的实现方法,应用于服务器,包括:
    接收匿名支付账单;
    从所述匿名支付账单中得到匿名支付账户信息;
    利用预先设置的私钥、第一解密算法以及所述匿名支付账户信息进行解密处理,得到变形后的支付账户信息;其中,所述私钥对应于进行支付业务的终端所获取的公钥;
    得到随机数;
    利用所述随机数对所述变形后的支付账户信息进行逆变处理,得到原始支付账户信息;
    根据所述原始支付账户信息,进行账单扣款处理。
  9. 根据权利要求8所述的方法,其中,所述变形后的支付账户信息中未携带所述随机数;
    所述得到随机数,包括:对所述匿名支付账户信息进行第二解组合处理,从该第二解组合处理后得到的支付账户信息中提取出所述随机数;
    所述利用预先设置的私钥、第一解密算法以及所述匿名支付账户信息进行解密处理,包括:
    从所述第二解组合处理后得到的支付账户信息中提取出第一支付账户信息;以及
    利用所述私钥以及所述第一解密算法,对所述第一支付账户信息进行解密。
  10. 根据权利要求8所述的方法,其中,所述变形后的支付账户信息中携带所述随机数;
    所述利用预先设置的私钥、第一解密算法以及所述匿名支付账户信息进行解密处理,包括:利用所述私钥以及所述第一解密算法,对所述匿名支付账户信息进行解密;
    所述得到随机数,包括:对该解密后得到的支付账户信息进行第一解组合处理,从该第一解组合处理后得到的支付账户信息中提取出所述随机数。
  11. 支付业务的实现装置,设置于进行支付业务的终端中,所述装置包括:
    随机数生成单元,配置为生成随机数;
    变形处理单元,配置为利用所述随机数对所述终端的原始支付账户信息进行变形处理,得到变形后的支付账户信息;
    加密处理单元,配置为根据预先获取的公钥及第一加密算法,对所述变形后的支付账户信息进行加密,得到第一支付账户信息;
    匿名账户确定单元,配置为根据所述第一支付账户信息,得到匿名支付账户信息;
    支付处理单元,配置为利用所述匿名支付账户信息,进行支付操作。
  12. 根据权利要求11所述的装置,其中,
    所述随机数生成单元,配置为:根据第二加密算法的密钥长度,生成长度等于该密钥长度的所述随机数;
    所述变形处理单元,配置为:
    利用所述随机数作为所述第二加密算法的密钥,并利用该第二加密算法对所述终端的原始支付账户信息进行加密。
  13. 根据权利要求12所述的装置,其中,所述变形处理单元,进一步配置为:
    将所述随机数与第二支付账户信息进行第一组合处理,得到变形后的支付账户信息;其中,所述第二支付账户信息为利用所述第二加密算法对所述终端的原始支付账户信息进行加密后得到的支付账户信息。
  14. 根据权利要求11所述的装置,其中,所述变形后的支付账户信息中未携带所述随机数;
    所述匿名账户确定单元,配置为:
    将所述随机数与所述第一支付账户信息进行第二组合处理,得到所述匿名支付账户信息。
  15. 根据权利要求11所述的装置,其中,所述变形后的支付账户信息中携带所述随机数;
    所述匿名账户确定单元,配置为:
    将所述第一支付账户信息直接确定为所述匿名支付账户信息。
  16. 根据权利要求11至15中任一所述的装置,所述进行支付业务的终端为:提供支付账户信息的终端;
    所述支付处理单元,配置为:
    将所述匿名支付账户信息提供给另一个终端。
  17. 根据权利要求11至15中任一所述的装置,所述进行支付业务的终端为:向服务器提供支付账单的终端;
    所述支付处理单元,配置为:
    利用所述匿名支付账户信息,生成匿名支付账单;
    将所述匿名支付账单发送给服务器。
  18. 服务器,包括:
    接收单元,配置为接收匿名支付账单;
    账户获取单元,配置为从所述匿名支付账单中得到匿名支付账户信息;
    解密处理单元,配置为利用预先设置的私钥、第一解密算法以及所述匿名支付账户信息进行解密处理,得到变形后的支付账户信息;其中,所述私钥对应于进行支付业务的终端所获取的公钥;
    随机数获取单元,配置为得到随机数;
    逆变处理单元,配置为利用所述随机数对所述变形后的支付账户信息进行逆变处理,得到原始支付账户信息;
    扣款处理单元,配置为根据所述原始支付账户信息,进行账单扣款处理。
  19. 根据权利要求18所述的服务器,其中,所述变形后的支付账户信息中未携带所述随机数;
    所述随机数获取单元,配置为:对所述匿名支付账户信息进行第二解组合处理,从该第二解组合处理后得到的支付账户信息中提取出所述随机数;
    所述解密处理单元,配置为:
    从所述第二解组合处理后得到的支付账户信息中提取出第一支付账户信息;以及
    利用所述私钥以及所述第一解密算法,对所述第一支付账户信息进行解密。
  20. 根据权利要求18所述的服务器,其中,所述变形后的支付账户信息中携带所述随机数;
    所述解密处理单元,配置为:利用所述私钥以及所述第一解密算法,对所述匿名支付账户信息进行解密;
    所述随机数获取单元,配置为:对该解密后得到的支付账户信息进行第一解组合处 理,从该第一解组合处理后得到的支付账户信息中提取出所述随机数。
  21. 一种计算设备,包括存储器和处理器,所述存储器中存储有可执行代码,所述处理器执行所述可执行代码时,实现权利要求1-10中任一项所述的方法。
PCT/CN2022/071716 2021-01-22 2022-01-13 支付业务实现的方法和装置 WO2022156585A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP22742064.3A EP4283549A1 (en) 2021-01-22 2022-01-13 Payment service implementation method and device
US18/273,721 US20240078543A1 (en) 2021-01-22 2022-01-13 Payment service implementation methods and apparatuses

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110085399.8 2021-01-22
CN202110085399.8A CN112465507B (zh) 2021-01-22 2021-01-22 支付业务的实现方法和装置

Publications (1)

Publication Number Publication Date
WO2022156585A1 true WO2022156585A1 (zh) 2022-07-28

Family

ID=74802350

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/071716 WO2022156585A1 (zh) 2021-01-22 2022-01-13 支付业务实现的方法和装置

Country Status (4)

Country Link
US (1) US20240078543A1 (zh)
EP (1) EP4283549A1 (zh)
CN (1) CN112465507B (zh)
WO (1) WO2022156585A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112465507B (zh) * 2021-01-22 2021-04-20 支付宝(杭州)信息技术有限公司 支付业务的实现方法和装置

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105117901A (zh) * 2015-08-14 2015-12-02 深圳市指媒科技有限公司 一种基于rfid技术的支付结算方法及系统
US20160267458A1 (en) * 2015-03-11 2016-09-15 Paypal, Inc. Enhanced Mobile Transactions and Payments
CN106899607A (zh) * 2017-03-21 2017-06-27 杭州迪普科技股份有限公司 一种信息加密发送及解密接收的方法及装置
CN107292599A (zh) * 2017-06-28 2017-10-24 合肥博之泰电子科技有限公司 一种远程支付方法及系统
CN107454048A (zh) * 2016-06-01 2017-12-08 腾讯科技(深圳)有限公司 信息的处理方法及装置、信息的认证方法、装置及系统
CN108134666A (zh) * 2018-02-07 2018-06-08 北京安博通科技股份有限公司 一种加密解密方法及装置
CN112465507A (zh) * 2021-01-22 2021-03-09 支付宝(杭州)信息技术有限公司 支付业务的实现方法和装置

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103729948B (zh) * 2014-01-13 2016-09-07 深圳市亚略特生物识别科技有限公司 具有nfc和指纹功能的移动终端的电子支付方法
CN105357191B (zh) * 2015-10-28 2018-09-28 北京奇虎科技有限公司 用户数据的加密方法及装置
CN109214161B (zh) * 2018-05-31 2020-09-29 中国地质大学(武汉) 一种二维码安全标签登录系统

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160267458A1 (en) * 2015-03-11 2016-09-15 Paypal, Inc. Enhanced Mobile Transactions and Payments
CN105117901A (zh) * 2015-08-14 2015-12-02 深圳市指媒科技有限公司 一种基于rfid技术的支付结算方法及系统
CN107454048A (zh) * 2016-06-01 2017-12-08 腾讯科技(深圳)有限公司 信息的处理方法及装置、信息的认证方法、装置及系统
CN106899607A (zh) * 2017-03-21 2017-06-27 杭州迪普科技股份有限公司 一种信息加密发送及解密接收的方法及装置
CN107292599A (zh) * 2017-06-28 2017-10-24 合肥博之泰电子科技有限公司 一种远程支付方法及系统
CN108134666A (zh) * 2018-02-07 2018-06-08 北京安博通科技股份有限公司 一种加密解密方法及装置
CN112465507A (zh) * 2021-01-22 2021-03-09 支付宝(杭州)信息技术有限公司 支付业务的实现方法和装置

Also Published As

Publication number Publication date
US20240078543A1 (en) 2024-03-07
CN112465507B (zh) 2021-04-20
EP4283549A1 (en) 2023-11-29
CN112465507A (zh) 2021-03-09

Similar Documents

Publication Publication Date Title
US10666428B2 (en) Efficient methods for protecting identity in authenticated transmissions
US20220070001A1 (en) Methods for secure credential provisioning
CN110380852B (zh) 双向认证方法及通信系统
CN109067539B (zh) 联盟链交易方法、设备及计算机可读存储介质
US20160378949A1 (en) System, method, and apparatus for electronic prescription
CN111431713B (zh) 一种私钥存储方法、装置和相关设备
WO2019001061A1 (zh) 支付验证的方法、系统及移动设备和安全认证设备
CN109005184A (zh) 文件加密方法及装置、存储介质、终端
US11887073B2 (en) Securely storing and using sensitive information for making payments using a wallet application
GB2522445A (en) Secure mobile wireless communications platform
WO2022156585A1 (zh) 支付业务实现的方法和装置
CN114270780A (zh) 网关不可知令牌化
CN114037447A (zh) 离线交易的方法和装置
CN111861462A (zh) 基于区块链的金融产品交易方法及装置
CN116707778A (zh) 数据混合加密传输方法、装置和电子设备
TWI313845B (en) Method and system for mobile payment
TWI611316B (zh) 安全輸入法之文本處理方法、文本處理裝置及文本處理系統
CN113422753B (zh) 数据处理方法、装置、电子设备及计算机存储介质
US20230090972A1 (en) Online secret encryption
US20240039719A1 (en) Privacy preserving identity data exchange based on hybrid encryption
CN116308353A (zh) Ic卡交易方法、系统、终端设备以及存储介质
CN116318996A (zh) 加密数据的验证方法及其装置、电子设备及存储介质
CN115310976A (zh) 非接触式交易处理方法、装置及系统
WO2024015179A1 (en) Data communication and cryptographic operations for secure wireless interactions
CN114125830A (zh) 一种app数据的加密传输方法、设备及介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22742064

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 18273721

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2022742064

Country of ref document: EP

Effective date: 20230822

WWE Wipo information: entry into national phase

Ref document number: 11202305578V

Country of ref document: SG