KR20120076690A - Payment with nfc - Google Patents

Payment with nfc Download PDF

Info

Publication number
KR20120076690A
KR20120076690A KR1020110071467A KR20110071467A KR20120076690A KR 20120076690 A KR20120076690 A KR 20120076690A KR 1020110071467 A KR1020110071467 A KR 1020110071467A KR 20110071467 A KR20110071467 A KR 20110071467A KR 20120076690 A KR20120076690 A KR 20120076690A
Authority
KR
South Korea
Prior art keywords
payment
application
smart card
mobile communication
communication terminal
Prior art date
Application number
KR1020110071467A
Other languages
Korean (ko)
Inventor
마은정
Original Assignee
마은정
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 마은정 filed Critical 마은정
Priority to KR1020110071467A priority Critical patent/KR20120076690A/en
Publication of KR20120076690A publication Critical patent/KR20120076690A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/16Payments settled via telecommunication systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/353Payments by cards read by M-devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Finance (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Cash Registers Or Receiving Machines (AREA)

Abstract

PURPOSE: A method for replacing POS terminal using local area communication is provided to perform security authentication process of an application and a SAM(Security Application Module) by transceiving data to an RF module. CONSTITUTION: A function of a SAM(Secure Application Module) is loaded in a smart card. An application is loaded for performing a payment function. The payment function is selected to the application. Security data is obtained through local area communication. An authentication process is performed with the smart card of a payment mobile communication terminal(20).

Description

이동통신단말기의 근거리무선통신을 이용한 포스터미털 대체 방법{Payment with NFC}Substitution method for posters using short-range wireless communication of mobile communication terminal {Payment with NFC}

본 발명은 RF 모듈을 가지고 있는 카드 또는 이동통신단말기를 이용해 결제를 할 경우 기존의 결제용 단말기인 POS터미널을 이용하지 않고 비접촉식 통신 방식인 RF 모듈로 이동통신단말기가 데이터를 송수신하여 단말기의 애플리케이션과 SAM이 보안 인증과정을 수행하고 이 정보를 밴사에 통보하는 방식이다.
According to the present invention, when a payment is made using a card or a mobile communication terminal having an RF module, the mobile communication terminal transmits and receives data to an RF module which is a contactless communication method without using a POS terminal, which is a conventional payment terminal. SAM performs the security authentication process and notifies Bansa of this information.

결제 수단으로 현금이나 마그네틱 카드를 많이 사용하고 있었으나 최근 RF 모듈이 내장된 스마트 카드나 이 스마트 카드를 내장한 이동통신단말을 이용해 결제하는 서비스가 보안적인 측면에서 주목 받고 있다. 스마트 카드를 이용한 결제는 POS터미널과 스마트카드와 인터페이스를 위한 동글이 있어야 결제가 가능하며, 새로운 금융결제 서비스가 추가 되면 POS터미널의 프로그램 업그레이드와 인터페이스 동글의 교체 또는 업그레이드가 되어야만 가능하다. 이로 인해 가맹점과 밴사, 서비스 제공자들은 막대한 비용을 지불해야만 하는 것이 현실이다.Cash or magnetic cards were used a lot as a payment method, but recently, a payment service using a smart card with an RF module or a mobile communication terminal with the smart card is attracting attention in terms of security. Payment using a smart card is possible only when there is a dongle for the POS terminal and the interface with the smart card, and when a new financial settlement service is added, the program can be upgraded at the POS terminal and the interface dongle must be replaced or upgraded. As a result, merchants, bansa and service providers have to pay huge costs.

보안을 위해 보안응용모듈(SAM)을 인터페이스 동글에 탑재하여 안전한 결제를 수행하고 SAM에 다수의 기능을 포함하여 다양한 결제가 가능하도록 서비스 중이다.For security, the security application module (SAM) is installed in the interface dongle to perform secure payments and to provide various payments including a number of functions in the SAM.

이동통신단말의 측면에서는 근거리무선통신(NFC)의 발달로 이동통신단말에서 RF 모듈을 가진 스마트카드 또는 RFID, SWP(Single Wire Protocol)을 통해 근거리무선통신 기능을 가진 스마트카드를 내장한 이동통신단말의 데이터를 직접 읽고 쓸 수 있는 기능을 지원하고 있다.
In terms of mobile communication terminal, the development of near field communication (NFC) enables mobile communication terminal to integrate smart card with RF module or smart card with short range wireless communication function through RFID or Single Wire Protocol (SWP). The ability to read and write data directly is supported.

위와 같이 현재 각각의 모듈들이 갖춰져 있지만 이를 통합해서 이동통신단말에서 보안응용모듈(SAM) 기능을 탑재하고 직접 결제를 하는 기능은 존재하지 않는다. 이에 본 발명은 보안응용모듈(SAM)을 이동통신단말 내에 스마트카드에 탑재하여 보안성은 그대로 유지하고 이동통신단말의 애플리케이션을 이용하여 다양한 기능을 제공하는 것은 물론 업데이트도 용이하게 된다.
As above, each module is equipped, but by integrating it, there is no function of mounting a security application module (SAM) function and making a direct payment in a mobile communication terminal. In the present invention, the security application module (SAM) is mounted on the smart card in the mobile communication terminal to maintain the security intact, as well as providing various functions using the application of the mobile communication terminal, as well as easy to update.

본 발명을 위해 근거리무선통신(NFC)의 지원, 보안응용모듈(SAM) 기능을 탑재할 수 있는 스마트카드, 앞의 두 모듈을 이용해 결제를 진행하고 결과를 밴사에 통보할 수 있는 애플리케이션을 포함한다. 상기 세가지 구성요소들을 통해 이동통신단말이 사용자용카드와 직접 결제 과정을 수행하는 기능을 제공한다.
For the present invention, it includes NFC support, smart card that can be equipped with a security application module (SAM) function, and an application that can make a payment using the two modules above and notify the company of the result. . Through the three components, the mobile communication terminal provides a function of performing a direct payment process with a user card.

상술한 바와 같이, 본 발명은 항상 소지하고 있는 휴대 이동통신단말기에 있는 근거리무선통신(NFC) 기능을 이용하여, 보안응용모듈(SAM) 기능과 결제용 애플리케이션 다운로드만으로 RF 모듈을 가진 어떠한 스마트카드와도 결제 진행이 가능하다. 가맹점의 측면에서는 POS터미널과 인터페이스 동글 구매에 들어가는 막대한 비용을 줄일 수 있고 이동통신단말기를 이용하기 때문에 배달 전문 서비스나 이동성이 요구되는 가맹점에서 효과적이며 사용이 간편하다. 밴사나 결제서비스 제공자의 측면에서는 신규서비스 추가 혹은 서비스의 장애가 발생할 경우 결제용 애플리케이션과 보안응용모듈(SAM)을 무선통신을 이용해 수정할 수 있기 때문에 비용과 시간을 줄일 수 있다.
As described above, the present invention utilizes any smart card having an RF module only by downloading a security application module (SAM) function and a payment application by using a near field communication (NFC) function in a portable mobile communication terminal which is always possessed. Also payment progress is possible. In terms of merchants, the cost of purchasing POS terminals and interface dongles can be reduced, and mobile terminals are used, which are effective and easy to use in merchants requiring specialized delivery service or mobility. In the case of a bansa or payment service provider, if a new service is added or service failure occurs, the payment application and the security application module (SAM) can be modified using wireless communication, thereby reducing costs and time.

도 1은 본 발명의 결제용 이동통신단말을 이용한 결제시스템의 구성도,
도 2는 도 1의 결제시스템에서 각 이동통신단말기에 필요한 구성요소들을 탑재하는 방법.
1 is a block diagram of a payment system using a mobile communication terminal for payment of the present invention;
2 is a method for mounting the components required for each mobile communication terminal in the payment system of FIG.

위와 같은 목적을 달성하기 위하여 이동통신단말을 결제용 단말로 사용하는 방법은, (1)이동통신단말의 애플리케이션을 이용하여 신용카드, 멤버십 포인트, 선불 카드 등의 결제 방법을 선택하는 단계와, (2)결제 금액을 입력하고 결제 시도 요청 메시지를 표시하는 단계와, (3)이동통신단말이 근거리무선통신(NFC)을 이용하여 사용자용 카드의 정보를 읽는 단계와, (4)읽은 정보로 이동통신단말 내의 스마트카드와 통신하여 보안응용모듈(SAM)과 인증 과정을 수행하는 단계와, (5)인증완료 후 승인 결과 혹은 금액 증차감에 대한 정보를 사용자용 카드에 쓰는 단계와, (6)밴사에 OTA, WIFI, 무선통신망(3G, 4G), USB를 통한 데이터통신, 등을 이용해 승인 요청을 하는 단계화, (7)승인 완료 후 완료에 대한 메시지를 이동통신단말에 표시하는 단계를 포함한다.
In order to achieve the above object, a method of using a mobile communication terminal as a payment terminal includes: (1) selecting a payment method such as a credit card, membership point, or prepaid card using an application of the mobile communication terminal; 2) inputting a payment amount and displaying a payment attempt request message; (3) a mobile communication terminal reading information on a user card using near field communication (NFC); and (4) moving to read information. Communicating with the smart card in the communication terminal to perform an authentication process with the security application module (SAM), (5) writing the information on the authorization result or the increase or decrease in the user's card after authentication is completed, and (6) Steps for requesting approval using OTA, WIFI, wireless communication network (3G, 4G), data communication via USB, etc. to Bansa, and (7) displaying a message on the mobile terminal after completion of approval. do.

또한, 본 발명의 목적을 달성하기 위한 이동통신단말기는 근거리무선통신(NFC)을 위한 안테나와 NFC 칩이 내장되어야 하고, 결제에 필요한 유저인터페이스와 스마트카드 인터페이스 및 NFC 칩과의 인터페이스를 담당하는 애플리케이션이 설치되어야 하며, 보안응용모듈(SAM) 기능을 가진 스마트카드 혹은 보안요소(Secure Element)를 탑재하여야 한다.
In addition, the mobile communication terminal for achieving the object of the present invention should be built-in antenna and NFC chip for near field communication (NFC), the application for the user interface and smart card interface and NFC chip interface required for payment It should be installed and equipped with a smart card or secure element with a security application module (SAM) function.

이하, 첨부한 도면들을 참조하여 본 발명에 대해 상세히 기술하기로 한다.
Hereinafter, the present invention will be described in detail with reference to the accompanying drawings.

도 1은 본 발명의 결제시스템에 대한 구성도를 나타낸다. 도 1의 결제시스템은 사용자용 스마트 카드가 내장된 이동통신단말기(10), PDA나 RF 모듈이 내장된 스마트카드 등으로 결제할 경우 보안응용모듈(SAM)기능을 가진 스마트카드를 장착한 이동통신단말기(20)나 PDA를 이용해 인증과정을 거치고 사용자용 이동통신단말기(10)에서 결제에 필요한 데이터를 읽어서 밴사(30)로 결제 승인 요청을 한다. 밴사(30)에서 결제 승인이 완료되면 서버에 해당 정보를 저장하고 결제용 이동통신단말기(20)에 승인정보를 전송하고 결제 승인 메시지를 화면에 표시한다. 결제 서버(40)는 결제 승인 완료와 영수증 정보를 사용자용 이동통신 단말에 WCDMA 데이터통신, WIFI, SMS, 등의 무선 통신을 이용하여 전송한다.
1 shows a configuration of a payment system of the present invention. The payment system of FIG. 1 is a mobile communication terminal equipped with a smart card having a security application module (SAM) function when paying with a user's smart card with a built-in mobile communication terminal 10, a PDA or a smart card with an RF module. After the authentication process using the terminal 20 or the PDA and reads the data required for payment in the user's mobile communication terminal 10 to request the payment approval to the bansa (30). When the payment approval is completed in the bansa 30, the corresponding information is stored in the server, the approval information is transmitted to the mobile communication terminal 20 for payment, and a payment approval message is displayed on the screen. The payment server 40 transmits the payment approval completion and the receipt information to the user mobile communication terminal using wireless communication such as WCDMA data communication, WIFI, SMS, and the like.

도 2는 도 1의 사용자용 이동통신단말기(10)와 결제용 이동통신단말기(20)을 상세하게 표시한 것이다. 사용자용 이동통신단말기(10)는 금융기능을 가진 사용자용 스마트카드(120)나 보안요소(Secure Element) 및 근거리무선통신을 위한 RF 모듈과 안테나를 장착해야 하고, 결제용 이동통신단말기(20)은 보안을 통한 결제를 하기 위해 보안응용모듈(SAM) 기능을 가진 결제용 스마트카드(130)나 보안요소(Secure Element)가 탑재되고, 사용자용 이동통신단말기(10)의 스마트카드와 통신하기 위한 근거리무선통신(NFC) 칩(110)이 탑재되고, 근거리무선통신(NFC) 데이터와 결제용 스마트카드(130)의 데이터에 접근해서 관리할 수 있는 결제 애플리케이션(140)이 설치된다. 상기 구성 요소들을 가진 사용자용 이동통신단말기(10)와 결제용 이동통신단말기(20)은 RF 통신을 이용하여 결제 과정을 진행한다.
FIG. 2 shows the user mobile communication terminal 10 and the payment mobile communication terminal 20 of FIG. 1 in detail. The user mobile communication terminal 10 should be equipped with an RF module and antenna for the user's smart card 120 or secure element (Secure Element) and short-range wireless communication with a financial function, the mobile communication terminal for payment (20) Is equipped with a payment smart card 130 or a secure element (Secure Element) with a security application module (SAM) function to make payments through security, for communicating with the smart card of the user mobile communication terminal 10 A near field communication (NFC) chip 110 is mounted, and a payment application 140 that accesses and manages near field communication (NFC) data and data of the smart card 130 for payment is installed. The user mobile communication terminal 10 and the payment mobile communication terminal 20 having the above components proceed with a payment process using RF communication.

10: 사용자용 이동통신단말기 20: 결제용 이동통신단말기 30: 밴사
110: 근거리무선통신(NFC)칩 120: 사용자용 스마트카드
130: 결제용 스마트카드 140: 결제용 이동통신단말기 애플리케이션
10: mobile terminal for users 20: mobile terminal for payment 30: bansa
110: near field communication (NFC) chip 120: user smart card
130: payment smart card 140: payment mobile terminal application

Claims (6)

POS터미널을 대신해 이동통신단말기의 근거리무선통신(NFC)을 사용하여 결제를 하는 방법에 있어서,

(1) 이동통신단말의 스마트카드에 보안응용모듈(SAM) 기능을 탑재하는 단계;

(2) 결제 기능을 수행하는 애플리케이션을 탑재하는 단계;

(3) 상기 애플리케이션에서 결제 수단을 선택하는 단계;

(4) 애플리케이션에서 근거리무선통신(NFC)를 이용하여 사용자 카드의 정보를 읽고 보안 데이터를 얻어오는 단계;

(5) 애플리케이션에서 상기 데이터를 이용해 결제용 이동통신단말의 스마트카드와 인증과정을 수행하는 단계;

(6) 애플리케이션에서 결제 금액, 비밀번호, 사인 등을 입력하는 단계;

(7) 애플리케이션에서 밴사에 승인 요청을 송신하고 승인 완료에 대한 전문을 수신하는 단계;

(8) 애플리케이션에서 승인 완료 데이터나 금액 차감에 대한 정보를 사용자 카드에 송신하는 단계를 포함하는 방법이다.
In the method of making a payment using near field communication (NFC) of the mobile communication terminal on behalf of the POS terminal,

(1) mounting a security application module (SAM) function on the smart card of the mobile communication terminal;

(2) mounting an application for performing a payment function;

(3) selecting a payment method in the application;

(4) reading the information of the user card and obtaining security data using near field communication (NFC) in the application;

(5) performing an authentication process with a smart card of a mobile communication terminal for payment using the data in an application;

(6) inputting a payment amount, a password, a signature, etc. in the application;

(7) sending an approval request to bansa in the application and receiving the full text of the approval completion;

(8) a step of transmitting, in the application, information on the authorization completion data or the deduction of money to the user card.
제 1항에 있어서, 상기 제 (1)항은 이동통신단말에 스마트카드나 보안요소(Secure Element) 모두에 보안응용모듈(SAM)을 탑재할 수 있는 방법.
The method of claim 1, wherein the method (1) is capable of mounting a security application module (SAM) on both a smart card or a secure element in a mobile communication terminal.
제 1항에 있어서, 상기 제 (1)항의 이동통신단말에서 스마트카드의 보안응용모듈(SAM)은 무선통신을 통해 수정, 삭제, 교체 가능하도록 하는 방법.
The method of claim 1, wherein the security application module (SAM) of the smart card in the mobile communication terminal of (1) is modified, deleted, or replaced by wireless communication.
제 1항에 있어서, 상기 제 (1)항에서 결제용 스마트카드의 보안응용모듈(SAM)은 신용 결제, 현금 카드결제, 멤버십 결제, 교통 카드결제, 등 사용자 스마트카드를 이용해 결제 가능한 모든 기능을 설치할 수 있는 방법.
The method according to claim 1, wherein the security application module (SAM) of the smart card for payment in paragraph (1) provides all functions that can be paid using a user smart card such as credit payment, cash card payment, membership payment, transportation card payment, and the like. How can I install it?
제 1항에 있어서, 상기 제 (2)항의 결제 애플리케이션은 무선통신을 통해 수정, 삭제, 교체 가능하도록 하는 방법.
The method of claim 1, wherein the payment application of paragraph (2) is capable of modification, deletion, and replacement via wireless communication.
제 1항에 있어서, 상기 제 (7)항의 승인요청과 승인완료의 송수신에 있어 WIFI, Wibro, SMS, WCDMA(3G, 4G) 및 향후 지원할 수 있는 모든 무선데이터 서비스를 이용하는 방법.
The method according to claim 1, wherein WIFI, Wibro, SMS, WCDMA (3G, 4G) and all supportable wireless data services are used to transmit and receive the approval request and the completion of the approval in the above (7).
KR1020110071467A 2011-07-19 2011-07-19 Payment with nfc KR20120076690A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020110071467A KR20120076690A (en) 2011-07-19 2011-07-19 Payment with nfc

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020110071467A KR20120076690A (en) 2011-07-19 2011-07-19 Payment with nfc

Publications (1)

Publication Number Publication Date
KR20120076690A true KR20120076690A (en) 2012-07-09

Family

ID=46710280

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020110071467A KR20120076690A (en) 2011-07-19 2011-07-19 Payment with nfc

Country Status (1)

Country Link
KR (1) KR20120076690A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101333230B1 (en) * 2013-01-07 2013-11-26 송성운 Card self-payment system and method using mobile communication terminal
KR101349694B1 (en) * 2013-01-02 2014-01-13 에이큐 주식회사 Finance system activating security code stored in finance card and method thereof
KR20140023098A (en) * 2012-08-17 2014-02-26 에스케이플래닛 주식회사 System and method for managing secure application module of payment service
KR101440472B1 (en) * 2012-08-07 2014-09-17 (주)엠씨페이 Information encryption and decryption system and method using a tablet mobile communication device
KR101445137B1 (en) * 2013-06-27 2014-10-06 유비벨록스(주) Method for providing smart card sevice information based near field communication
KR101472655B1 (en) * 2013-01-03 2014-12-24 지승현 Payment system for financial transaction card using NFC smart phone and payment method of financial transaction card therefor

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101440472B1 (en) * 2012-08-07 2014-09-17 (주)엠씨페이 Information encryption and decryption system and method using a tablet mobile communication device
KR20140023098A (en) * 2012-08-17 2014-02-26 에스케이플래닛 주식회사 System and method for managing secure application module of payment service
KR101349694B1 (en) * 2013-01-02 2014-01-13 에이큐 주식회사 Finance system activating security code stored in finance card and method thereof
KR101472655B1 (en) * 2013-01-03 2014-12-24 지승현 Payment system for financial transaction card using NFC smart phone and payment method of financial transaction card therefor
KR101333230B1 (en) * 2013-01-07 2013-11-26 송성운 Card self-payment system and method using mobile communication terminal
WO2014107067A1 (en) * 2013-01-07 2014-07-10 Song Sung-Un Credit card self-paying system using mobile communications terminal and method therefor
AU2014204153B2 (en) * 2013-01-07 2016-07-07 Hankooknfc Co., Ltd. Credit card self-paying system using mobile communications terminal and method therefor
KR101445137B1 (en) * 2013-06-27 2014-10-06 유비벨록스(주) Method for providing smart card sevice information based near field communication

Similar Documents

Publication Publication Date Title
US9312923B2 (en) Personal point of sale
RU2505857C2 (en) Mobile payment application architecture
CN109242468B (en) System and method for dynamic temporary payment authorization in a portable communication device
CN102439616B (en) For using reusable carrying label to the method and apparatus managing service
US10318944B2 (en) Near field communication terminal for performing secure payment and secure payment method using the same
US8181867B1 (en) Transit card credit authorization
US8005426B2 (en) Method and mobile terminal device including smartcard module and near field communications means
KR101389468B1 (en) Method for issuing mobile credit card in portable terminal using credit card and credit card for the same
JP2016139417A (en) Methods, ota provisioning servers, and computer readable media for over-the-air (ota) virtual card transfer between near field communication (nfc)-enabled mobile devices
KR20100117639A (en) One step near field communication transactions
KR20110084865A (en) Mobile credit card payment method using mobile id and contact and contactless communication and apparatus for the method
CN103269326A (en) Safety equipment, multi-application system and safety method for ubiquitous networks
KR20120076690A (en) Payment with nfc
US10019704B2 (en) Personal point of sale
Suparta Application of near field communication technology for mobile airline ticketing
US10020847B2 (en) NFC device and connection system of NFC devices
KR20130089896A (en) Portable device, payment device, payment agency server having dutch pay function, and payment method and agency method for payment
KR20160145962A (en) User equipment for reverse NFC payment, NFC payment terminal, system comprising the same, control method thereof and computer readable medium having computer program recorded therefor
CN202998168U (en) Safety device facing to ubiquitous network and multi-application system using same
KR20160071421A (en) System and method for dynamic temporary payment authorization in a portable communication device
Liu et al. The GPRS mobile payment system based on RFID
CN203366457U (en) A multifunctional financial terminal
KR20110087391A (en) Integrated reader
KR101631442B1 (en) Method and system for providing additional service using credit card including nfc
KR20060102941A (en) Method and apparatus of settling electronic money

Legal Events

Date Code Title Description
A201 Request for examination
G15R Request for early opening
E902 Notification of reason for refusal
E90F Notification of reason for final refusal
E601 Decision to refuse application
E601 Decision to refuse application