CN101980309A - Near field communication (NFC) mobile terminal and NFC safety payment realizing method - Google Patents

Near field communication (NFC) mobile terminal and NFC safety payment realizing method Download PDF

Info

Publication number
CN101980309A
CN101980309A CN2010105070943A CN201010507094A CN101980309A CN 101980309 A CN101980309 A CN 101980309A CN 2010105070943 A CN2010105070943 A CN 2010105070943A CN 201010507094 A CN201010507094 A CN 201010507094A CN 101980309 A CN101980309 A CN 101980309A
Authority
CN
China
Prior art keywords
nfc
chip
module
baseband processing
communication data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2010105070943A
Other languages
Chinese (zh)
Other versions
CN101980309B (en
Inventor
陈建强
吴红
杨小明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changshu intellectual property operation center Co.,Ltd.
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN2010105070943A priority Critical patent/CN101980309B/en
Priority to PCT/CN2011/070238 priority patent/WO2012048538A1/en
Publication of CN101980309A publication Critical patent/CN101980309A/en
Application granted granted Critical
Publication of CN101980309B publication Critical patent/CN101980309B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive loop type
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Abstract

The invention discloses an NFC mobile terminal and an NFC safety payment realizing method. The NFC mobile terminal comprise a baseband processing chip, an NFC module and a hardware encrypting chip, wherein the hardware encrypting chip is connected between the baseband processing chip and the NFC module for encrypting the communication data between the baseband processing chip and the NFC module by using an encryption algorithm in the process in which the NFC mobile terminal uses the baseband processing chip and the NFC module for NFC payment; and the encryption algorithm, after being written into the hardware encrypting chip, fuses automatically and becomes unreadable. The method can ensure that the personal information of the user can still be protected effectively.

Description

The implementation method of NFC portable terminal and NFC secure payment thereof
Technical field
The present invention relates to the communications field, in particular to the implementation method of a kind of NFC (Near Field Communication, wireless near field communication) portable terminal and NFC secure payment thereof.
Background technology
NFC is that a kind of (Radio Frequency Identification RFID) and merge the new technology that develops and come on the basis of interconnection technique, is a kind of short-distance wireless communication technology in radio frequency identification.It is integrated Non-contact Media Reader, contact type intelligent card and point-to-point function on one chip, may operate in the frequency range of 13.56MHz, can the connection between the apparatus for establishing in the scope of about 10cm, and transfer rate can reach 106Kbit/s, 212Kbit/s or 424Kbit/s, estimates future and can bring up to more than the 848Kbit/s.
The NFC terminal mainly contains three kinds of mode of operations: (1) aggressive mode: the NFC terminal is initiatively sent the radiofrequency signal of oneself and is removed identification and other NFC equipment of read/write as a card reader under this pattern; (2) Passive Mode: under this pattern, the NFC terminal can be modeled to a card by read/write, and it is passive response in the radio-frequency field that other equipment send only; (3) two-way mode: under this pattern, both sides initiatively send radiofrequency signal and set up point-to-point communication.
NFC can set up the radio communication between the various device apace in short-range, can be used as a kind of dummy connector, and it can satisfy the exchanges data between any two wireless devices.It can also be by the bluetooth on the initialization apparatus, wireless protocols such as 802.11, and equipment can be communicated by letter on farther distance or with higher rate transmission data.So except information transmission, NFC equipment can be as the gateway of a safety in the networking world, allow the user no matter be at home or in moving, can both store or receive various information at any time.As long as two NFC equipment are drawn close, they just can start network communicating function automatically, and the user need not to set separately installation procedure, thereby realize stored value card and I.D. functions such as non-contact mobile payment, identification.Along with portable terminals such as mobile phone popularize and 3G (the 3 RdGeneration, the third generation) epoch are moved carrying out of new business, adopt the NFC non-contact mobile payment to also become a kind of trend on portable terminals such as mobile phone.
When using the NFC portable terminal to carry out mobile payment based on the NFC technology, need to use user's personal information usually, like this, just the security to use has proposed high requirement.When using the NFC payment, can run into security threats such as data corruption, data tampering, data insertion and third party's insertion type attack usually, the personal information of NFC mobile phone users side is easy to be stolen.
In order to solve when using the NFC portable terminal to carry out the mobile payment of NFC technology, the problem that user's personal information is stolen easily mainly adopts the software cryptography mode at present, that is, by cryptographic algorithm the data that transmit are encrypted.But, the implementation of this software is easy to be cracked, for example just can get access to employed cryptographic algorithm at an easy rate by decryption software, thereby still can crack the personal information (being user profile) that obtains the user at an easy rate, thereby can cause user's personal information to be stolen, even cause whole NFC system all can be attacked.
Summary of the invention
Fundamental purpose of the present invention is to provide the implementation method of a kind of NFC portable terminal and NFC secure payment thereof, carries out in the mobile payment process of NFC technology the problem that user's personal information is stolen easily to solve above-mentioned use NFC portable terminal at least.
According to an aspect of the present invention, a kind of NFC portable terminal is provided, comprise: baseband processing chip, NFC module and hardware encryption chip, wherein: hardware encryption chip, be connected between baseband processing chip and the NFC module, be used for using baseband processing chip and NFC module to carry out the process of NFC payment, use cryptographic algorithm that the communication data between baseband processing chip and the NFC module is encrypted at the NFC portable terminal; Wherein, cryptographic algorithm after writing hardware encryption chip automatically fusing be readable state not.
Further, hardware encryption chip comprises: data memory module, be used to store the enciphered message that presets, wherein, the enciphered message that presets pre-postpone automatically fusing be readable state not; Monitoring program module is used to monitor the communication data after the encryption; Central processing module is used for judging according to the enciphered message that presets whether the communication data after encrypting is legal, and under the illegal situation of communication data after determining encryption, the communication between blocking-up baseband processing chip and the NFC module.
Further, monitoring program module is used for also judging whether the communication data after the encryption includes user profile; Whether central processing module is used for whether mating the communication data of judging after the encryption by the enciphered message of judging user profile and the enciphered message that presets legal.
Further, central processing module also is used under the enciphered message of determining user profile and the unmatched situation of enciphered message that presets, by closing hardware encryption chip first interface that is connected with baseband processing chip and second interface that hardware encryption chip is connected with the NFC module, block the communication between baseband processing chip and the NFC module.
Further, central processing module also is used under the situation that the enciphered message of determining user profile and the enciphered message that presets are mated, the communication data after the encryption between control monitoring program module continuation monitoring baseband processing chip and the NFC module.
Further, second interface that is connected with the NFC module of first interface that is connected with baseband processing chip of hardware encryption chip and hardware encryption chip is the SDIO interface or is the SPI interface.
Further, hardware encryption chip has non-reproduction.
According to a further aspect in the invention, a kind of implementation method of NFC secure payment of NFC portable terminal is provided, comprise: use baseband processing chip and NFC module to carry out in the process of NFC payment at the NFC portable terminal, hardware encryption chip uses cryptographic algorithm that the communication data between baseband processing chip and the NFC module is encrypted; Wherein, hardware encryption chip is connected between baseband processing chip and the NFC module; Cryptographic algorithm after writing hardware encryption chip automatically fusing be readable state not.
Further, in above-mentioned method, also comprise: the enciphered message that hardware encryption chip presets according to this locality judges whether the communication data after encrypting legal, wherein, the enciphered message that presets pre-postpone automatically fusing be readable state not; Determining that the communication data after the encryption is under the illegal situation, the communication between hardware encryption chip blocking-up baseband processing chip and the NFC module.
Further, the enciphered message that presets according to this locality of hardware encryption chip is judged communication data legal the comprising whether after encrypting: hardware encryption chip judges in the communication data after encrypting whether include user profile; When hardware encryption chip is determined to include user profile in the communication data, whether legal by judging whether enciphered message in the user profile and the enciphered message that presets mate the communication data of judging after the encryption.
By the present invention; by between terminal user's side (being baseband processing chip) and NFC module, adding hardware encryption chip; go up the encryption that realizes communication data at hardware circuit (being hardware chip); promptly fusing is not readable automatically for these data after writing any data (comprising cryptographic algorithm) to arrive this hardware encryption chip; solved the problem that the personal information of user in using the NFC payment process easily is stolen; thereby it is safe more and reliable than the software cryptography mode; even under the situation that the NFC system is attacked, can guarantee that also user's personal information still can be protected effectively.
Description of drawings
Accompanying drawing described herein is used to provide further understanding of the present invention, constitutes the application's a part, and illustrative examples of the present invention and explanation thereof are used to explain the present invention, do not constitute improper qualification of the present invention.In the accompanying drawings:
Fig. 1 is the synoptic diagram according to the NFC portable terminal of the embodiment of the invention;
Fig. 2 is the synoptic diagram of the hardware encryption chip in the NFC portable terminal according to the preferred embodiment of the invention;
Fig. 3 is the process flow diagram according to the implementation method of the NFC secure payment of the NFC portable terminal of the embodiment of the invention;
Fig. 4 is that the NFC portable terminal is realized the process synoptic diagram of NFC safety precaution in carrying out the NFC payment process according to the preferred embodiment of the invention.
Embodiment
Hereinafter will describe the present invention with reference to the accompanying drawings and in conjunction with the embodiments in detail.Need to prove that under the situation of not conflicting, embodiment and the feature among the embodiment among the application can make up mutually.
Fig. 1 is according to the synoptic diagram of the NFC portable terminal of the embodiment of the invention, comprising: baseband processing chip 10, NFC module 20 and hardware encryption chip 30, wherein:
Hardware encryption chip 30, be connected between baseband processing chip 10 and the NFC module 20, be used for using baseband processing chip 10 and NFC module 20 to carry out the process of NFC payment (being the NFC non-contact mobile payment), use the cryptographic algorithm that writes this locality in advance that the communication data between baseband processing chip 10 and the NFC module 20 is encrypted at the NFC portable terminal; Wherein, cryptographic algorithm write hardware encryption chip 30 back promptly automatically fusing be readable state not.
Present embodiment is by adding hardware encryption chip between terminal user's side (being baseband processing chip) and NFC module, go up the encryption that realizes communication data at hardware circuit (being hardware chip), write any data (comprising cryptographic algorithm) behind this hardware encryption chip these data promptly fusing is not readable automatically, solved the problem that the personal information of user in using the NFC payment process easily is stolen.The hardware encipher mode of use present embodiment more safely with reliable, even under the situation that the NFC system is attacked, can guarantee that also user's personal information still can be protected effectively than the software cryptography mode.
Above-mentioned NFC portable terminal can be mobile phone etc.
In order further to avoid the NFC portable terminal in the process of carrying out the NFC payment, relevant communication data, particularly user profile (comprising personal information such as user identification code, payment accounts) destroyed, distort, insertion etc., as shown in Figure 2, hardware encryption chip 30 can further include: data memory module 302, be used to store the enciphered message that presets, wherein, the enciphered message that presets pre-postpone automatically fusing be readable state not; Monitoring program module 304 is used for after the NFC portable terminal is encrypted the communication data that receives, the communication data after monitoring is encrypted; Central processing module 306, be used for judging communication data whether legal (judging promptly whether the communication between baseband processing chip 10 and the NFC module 20 is legal) after the above-mentioned encryption according to the enciphered message that presets of data memory module 302 storage, and determining under this illegal situation of communication data after encrypting the communication between blocking-up baseband processing chip 10 and the NFC module 20 (be between baseband processing chip 10 and the NFC module 20 illegal communication block).
In NFC portable terminal as shown in Figure 1, monitoring program module 304 is used for also judging whether the communication data after the above-mentioned encryption includes user profile; Then whether central processing module 306 enciphered message that presets that is used for storage in enciphered message by judging this user profile and the data memory module 302 whether to mate the communication data of judging after the encryption legal.Obviously, under the situation that is defined as mating, think that user profile meets the encryption requirement, think that promptly the communication data after encrypting is legal, otherwise, think that user profile does not meet the encryption requirement, think that promptly the communication data after encrypting is illegal.
Whether mate by the enciphered message that presets of judging storage in enciphered message in this user profile and the data memory module 302 in the whether legal preferred embodiment of communication data after judging encryption above-mentioned, at this moment, under the unmatched situation of the enciphered message that presets that central processing module 306 also is used for storing in the enciphered message of determining this user profile and data memory module 302 (communication data after promptly encrypting is illegal), by closing hardware encryption chip 30 first interface that is connected with baseband processing chip 10 and second interface that hardware encryption chip 30 is connected with NFC module 20, block the communication between baseband processing chip 10 and the NFC module 20.Particularly, clock signal between physics blocking-up interface or data line etc. prevent that the user's of terminal user's side personal information from being read by illegal NFC system.
And, under the situation that central processing module 306 also is used for storing in the enciphered message of determining this user profile and data memory module 302 the enciphered message that presets is mated, communication data after the encryption that control monitoring program module 304 continues between monitoring baseband processing chip 10 and the NFC module 20 keeps the normal communication between the two.
Obviously, by the above embodiments as can be known: hardware encryption chip 30 can be operated under normal mode of operation or the blocking mode according to the monitoring situation.Wherein, when being operated in blocking mode following time, the communication between baseband processing chip 10 and the NFC module 20 is blocked; Be operated in normal mode of operation following time, hardware encryption chip 30 plays the effect (i.e. monitoring communication data between the two) that communication is monitored between baseband processing chip 10 and NFC module 20, whether monitoring data transmission between the two meets the requirement (it is illegal to that is to say) of enciphered message.
For the ease of communicating with baseband processing chip 10 and NFC module 20, the interface of above-mentioned hardware encryption chip: first interface that is connected with baseband processing chip 10 and second interface that is connected with NFC module 20 can be existing general SDIO (Secure Digital Input and Output, the secure digital input and output) interface also can be existing general SPI (high-speed synchronous serial) interface.
Monitoring program module in the foregoing description can be selected to use software program to realize when reality is implemented, and also can select to use hardware to realize.Can optionally implement according to the actual requirements.
The storage of the cryptographic algorithm in the hardware encryption chip 30, the storage of monitoring program module and the enciphered message that presets should have anti-attack ability, program and the data content that is stored in wherein can't be learnt and be changed in the back from chip exterior in being written to hardware encryption chip, and hardware encryption chip 30 has not reproducible characteristic.
In the process that reality is implemented, when above-mentioned monitoring program module is a kind of software of watchdog routine, can also comprise watchdog routine memory module and interface module in the hardware encryption chip 30.Wherein, the watchdog routine memory module is used to store this watchdog routine; Interface module promptly comprises the first above-mentioned interface and second interface, links to each other with the interface of base band control chip 10 and the interface of NFC module 20 respectively.Hardware encryption chip 30 is behind the communication data that receives from baseband processing chip 10 or NFC module 20, at first use local cryptographic algorithm that this communication data is encrypted, be stored in watchdog routine in the watchdog routine memory module by operation then, carry out related data and handle and control and treatment work, and by the communication between interface module control baseband processing chip 10 and the NFC module 20.When hardware encryption chip 30 listens to the communication between baseband processing chip 10 and the NFC module 20 and therefrom get access to the relevant data (being user profile) of User Recognition, just itself and the data (being enciphered message) that are preset in the data memory module 302 are differentiated, controlled the normal communication of NFC module 20 according to identification result.
In conjunction with NFC portable terminal as shown in Figure 1, according to the process flow diagram of the implementation method of the NFC secure payment of the NFC portable terminal of the embodiment of the invention as shown in Figure 3, this implementation method may further comprise the steps:
Step S302 uses baseband processing chip and NFC module to carry out in the process of NFC payment at the NFC portable terminal, and hardware encryption chip uses the cryptographic algorithm that writes this locality in advance that the communication data between baseband processing chip and the NFC module is encrypted; Wherein, hardware encryption chip is connected between baseband processing chip and the NFC module; Cryptographic algorithm after writing hardware encryption chip automatically fusing be readable state not;
The enciphered message that step S304, hardware encryption chip preset according to this locality judges whether the communication data after encrypting legal, wherein, the enciphered message that presets pre-postpone automatically fusing be readable state not;
Step S306 is determining that the communication data after the encryption is under the illegal situation, the communication between hardware encryption chip blocking-up baseband processing chip and the NFC module.
Wherein, step S304 comprises: whether include user profile in the communication data after the hardware encryption chip judgement is encrypted; When hardware encryption chip is determined to include user profile in the communication data, whether legal by judging whether enciphered message in the user profile and the enciphered message that presets mate the communication data of judging after the encryption.
Then step S306 comprises: under the enciphered message and the unmatched situation of the above-mentioned enciphered message that presets in determining above-mentioned user profile, second interface that hardware encryption chip is connected with the NFC module by first interface of closing hardware encryption chip and being connected with baseband processing chip and hardware encryption chip, the communication between blocking-up baseband processing chip and the NFC module.
And, under the situation of enciphered message in determining above-mentioned user profile and the above-mentioned enciphered message coupling that presets, the communication data after the encryption between continuation monitoring baseband processing chip and the NFC module.
Introduce NFC portable terminal according to the above embodiment of the present invention below in detail and in carrying out the NFC payment process, realize the process of NFC safety precaution, as shown in Figure 4, comprise following several steps:
Step S402, hardware encryption chip powers on, and the watchdog routine that is stored in the watchdog routine memory module on the hardware encryption chip brings into operation;
Step S404, watchdog routine is operated under the normal mode of operation, and watchdog routine is opened communication interface (comprising first interface and second interface), allows the normal communication between NFC module and the baseband processing chip;
Step S406, hardware encryption chip use and are pre-written into local cryptographic algorithm encryption NFC module and the communication data between the baseband processing chip;
Step S408, watchdog routine is monitored the communication data after the above-mentioned encryption;
Step S410, watchdog routine judges in the communication data after the encryption whether comprise user identification code or personal information related data (being user profile) by the type of the communication data after judge encrypting, if then enter step S412, if not, then return step S408 and continue monitoring;
Step S412, central processing module is differentiated user profile and the data (enciphered message that promptly presets) that are preset in the data memory module, is controlled the normal communication of NFC module according to identification result; If identification result for not meeting the encryption requirement, then enters step S414, otherwise, return step S408 and continue monitoring;
Particularly, judge whether the enciphered message in the user profile mates with the enciphered message that is preset in the data memory module.
Step S414; judge that the NFC system is illegal; watchdog routine enters blocking mode; communication between the hardware encryption chip docking port is blocked; will normal communication between NFC module and the baseband processing chip; the use conductively-closed of NFC module, terminal user's personal information also just can obtain safeguard protection.
From above description; as can be seen; the present invention has realized following technique effect: by add hardware encryption chip between terminal user's side (being baseband processing chip) and NFC module; go up the encryption that realizes communication data at hardware circuit (being hardware chip); promptly fusing is not readable automatically for these data after writing any data (comprising cryptographic algorithm) to arrive this hardware encryption chip; solved the problem that the personal information of user in using the NFC payment process easily is stolen; thereby it is safe more and reliable than the software cryptography mode; even under the situation that the NFC system is attacked, can guarantee that also user's personal information still can be protected effectively.
Obviously, those skilled in the art should be understood that, above-mentioned each module of the present invention or each step can realize with the general calculation device, they can concentrate on the single calculation element, perhaps be distributed on the network that a plurality of calculation element forms, alternatively, they can be realized with the executable program code of calculation element, thereby, they can be stored in the memory storage and carry out by calculation element, and in some cases, can carry out step shown or that describe with the order that is different from herein, perhaps they are made into each integrated circuit modules respectively, perhaps a plurality of modules in them or step are made into the single integrated circuit module and realize.Like this, the present invention is not restricted to any specific hardware and software combination.
The above is the preferred embodiments of the present invention only, is not limited to the present invention, and for a person skilled in the art, the present invention can have various changes and variation.Within the spirit and principles in the present invention all, any modification of being done, be equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. a wireless near field communication NFC portable terminal is characterized in that, comprising: baseband processing chip, NFC module and hardware encryption chip, wherein:
Described hardware encryption chip, be connected between described baseband processing chip and the described NFC module, be used for using described baseband processing chip and described NFC module to carry out the process of NFC payment, use cryptographic algorithm that the communication data between described baseband processing chip and the described NFC module is encrypted at described NFC portable terminal;
Wherein, described cryptographic algorithm after writing described hardware encryption chip automatically fusing be readable state not.
2. NFC portable terminal according to claim 1 is characterized in that, described hardware encryption chip comprises:
Data memory module is used to store the enciphered message that presets, wherein, the described enciphered message that presets pre-postpone automatically fusing be readable state not;
Monitoring program module is used to monitor the communication data after the encryption;
Central processing module, be used for judging according to the described enciphered message that presets whether the communication data after the described encryption is legal, and under the illegal situation of communication data after determining described encryption, block the communication between described baseband processing chip and the described NFC module.
3. NFC portable terminal according to claim 2 is characterized in that, described monitoring program module is used for also judging whether the communication data after the described encryption includes user profile;
Whether described central processing module is used for whether mating the communication data of judging after the described encryption by the enciphered message of judging described user profile and the described enciphered message that presets legal.
4. NFC portable terminal according to claim 3, it is characterized in that, described central processing module also is used under the enciphered message and the unmatched situation of the described enciphered message that presets of determining described user profile, by closing first interface and described hardware encryption chip and second interface that described NFC module is connected that described hardware encryption chip is connected with described baseband processing chip, block the communication between described baseband processing chip and the described NFC module.
5. NFC portable terminal according to claim 3, it is characterized in that, described central processing module also is used under the situation of the enciphered message of determining described user profile and the described enciphered message coupling that presets, and controls the communication data after described monitoring program module continues to monitor encryption between described baseband processing chip and the described NFC module.
6. NFC portable terminal according to claim 1, it is characterized in that second interface that first interface that described hardware encryption chip is connected with described baseband processing chip and described hardware encryption chip are connected with described NFC module is secure digital input and output SDIO interface or is high-speed synchronous serial SPI interface.
7. according to each described NFC portable terminal in the claim 1 to 6, it is characterized in that described hardware encryption chip has non-reproduction.
8. the implementation method of the NFC secure payment of a wireless near field communication NFC portable terminal is characterized in that, comprising:
Use baseband processing chip and NFC module to carry out in the process of NFC payment at described NFC portable terminal, hardware encryption chip uses cryptographic algorithm that the communication data between described baseband processing chip and the described NFC module is encrypted;
Wherein, described hardware encryption chip is connected between described baseband processing chip and the described NFC module; Described cryptographic algorithm after writing described hardware encryption chip automatically fusing be readable state not.
9. method according to claim 8 is characterized in that, also comprises:
The enciphered message that described hardware encryption chip presets according to this locality judges whether the communication data after encrypting legal, wherein, the described enciphered message that presets pre-postpone automatically fusing be readable state not;
Determining that the communication data after the described encryption is under the illegal situation, described hardware encryption chip is blocked the communication between described baseband processing chip and the described NFC module.
10. method according to claim 9 is characterized in that, the enciphered message that described hardware encryption chip presets according to this locality is judged communication data legal the comprising whether after encrypting:
Described hardware encryption chip judges in the communication data after the described encryption whether include user profile;
When described hardware encryption chip is determined to include user profile in the described communication data, whether legal by judging whether enciphered message in the described user profile and the described enciphered message that presets mate the communication data of judging after the encryption.
CN2010105070943A 2010-10-14 2010-10-14 Near field communication (NFC) mobile terminal and NFC safety payment realizing method Active CN101980309B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN2010105070943A CN101980309B (en) 2010-10-14 2010-10-14 Near field communication (NFC) mobile terminal and NFC safety payment realizing method
PCT/CN2011/070238 WO2012048538A1 (en) 2010-10-14 2011-01-13 Near field communication (nfc) mobile terminal and method for implementing nfc secure payment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010105070943A CN101980309B (en) 2010-10-14 2010-10-14 Near field communication (NFC) mobile terminal and NFC safety payment realizing method

Publications (2)

Publication Number Publication Date
CN101980309A true CN101980309A (en) 2011-02-23
CN101980309B CN101980309B (en) 2013-06-12

Family

ID=43600811

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010105070943A Active CN101980309B (en) 2010-10-14 2010-10-14 Near field communication (NFC) mobile terminal and NFC safety payment realizing method

Country Status (2)

Country Link
CN (1) CN101980309B (en)
WO (1) WO2012048538A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102404025A (en) * 2011-11-16 2012-04-04 中兴通讯股份有限公司 Terminal, and method for processing payment business
CN102685073A (en) * 2011-03-11 2012-09-19 中国移动通信集团公司 Secure payment method and mobile terminal
CN103001773A (en) * 2012-11-28 2013-03-27 鹤山世达光电科技有限公司 Fingerprint authentication system and fingerprint authentication method based on near field communication (NFC)
CN104883258A (en) * 2015-02-06 2015-09-02 北京旅之星业新技术有限公司 Wireless password transmission method for encrypted mobile storage
WO2022121668A1 (en) * 2020-12-11 2022-06-16 展讯半导体(南京)有限公司 Method and apparatus for processing service on smart terminal

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101154281A (en) * 2006-09-30 2008-04-02 联想(北京)有限公司 Method and mobile device for migrating finance data in smart card
US20080162361A1 (en) * 2006-12-29 2008-07-03 Motorola, Inc. Method and system for monitoring secure application execution events during contactless rfid/nfc communication
CN101222711A (en) * 2008-02-02 2008-07-16 代邦(江西)制卡有限公司 Mobile communication network system supporting virtual SIM card and authentication method thereof
WO2010032215A1 (en) * 2008-09-19 2010-03-25 Logomotion, S.R.O. The system and method of contactless authorization of a payment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101154281A (en) * 2006-09-30 2008-04-02 联想(北京)有限公司 Method and mobile device for migrating finance data in smart card
US20080162361A1 (en) * 2006-12-29 2008-07-03 Motorola, Inc. Method and system for monitoring secure application execution events during contactless rfid/nfc communication
CN101222711A (en) * 2008-02-02 2008-07-16 代邦(江西)制卡有限公司 Mobile communication network system supporting virtual SIM card and authentication method thereof
WO2010032215A1 (en) * 2008-09-19 2010-03-25 Logomotion, S.R.O. The system and method of contactless authorization of a payment
WO2010032215A4 (en) * 2008-09-19 2010-05-20 Logomotion, S.R.O. The system and method of contactless authorization of a payment

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102685073A (en) * 2011-03-11 2012-09-19 中国移动通信集团公司 Secure payment method and mobile terminal
CN102404025A (en) * 2011-11-16 2012-04-04 中兴通讯股份有限公司 Terminal, and method for processing payment business
WO2013071711A1 (en) * 2011-11-16 2013-05-23 中兴通讯股份有限公司 Method for processing payment business and terminal
CN102404025B (en) * 2011-11-16 2016-09-07 中兴通讯股份有限公司 A kind of terminal and the method processing payment transaction
CN103001773A (en) * 2012-11-28 2013-03-27 鹤山世达光电科技有限公司 Fingerprint authentication system and fingerprint authentication method based on near field communication (NFC)
CN103001773B (en) * 2012-11-28 2015-07-01 鹤山世达光电科技有限公司 Fingerprint authentication system and fingerprint authentication method based on near field communication (NFC)
CN104883258A (en) * 2015-02-06 2015-09-02 北京旅之星业新技术有限公司 Wireless password transmission method for encrypted mobile storage
WO2022121668A1 (en) * 2020-12-11 2022-06-16 展讯半导体(南京)有限公司 Method and apparatus for processing service on smart terminal

Also Published As

Publication number Publication date
WO2012048538A1 (en) 2012-04-19
CN101980309B (en) 2013-06-12

Similar Documents

Publication Publication Date Title
CN103139767B (en) Mobile phone and communication means thereof
CN1913427B (en) System and method for encrypted smart card PIN entry
CN101778383B (en) Apparatus, method, program, and system for information processing
US8700908B2 (en) System and method for managing secure information within a hybrid portable computing device
JP6092415B2 (en) Fingerprint authentication system and fingerprint authentication method based on NFC
CN106603496B (en) A kind of guard method, smart card, server and the communication system of data transmission
CN103577848B (en) It is able to carry out the NFC device of contactless tag reading function
CN101261675A (en) Secure method for loading service access data in an NFC chipset
CN101159008A (en) Mutual authentication method between a communication interface and a host processor of an nfc chipset
CN102984698A (en) Near field communication safety protection method and mobile communication terminal
CN101980309B (en) Near field communication (NFC) mobile terminal and NFC safety payment realizing method
TWI571094B (en) Wireless power transfer with improved device identification and signaling link security
CN102810191A (en) Near field communication (NFC) system and mobile payment and charge methods thereof
CN103826221A (en) Bluetooth based encryption communication method, and correlation systems and methods
CN105138892A (en) Data interaction method and apparatus applied to composite smart card device
CN110427790B (en) RFID device and information processing method based on same
CN103488920A (en) Implementation method and system of wireless information safety device
KR20070030231A (en) Method of choosing one of a multitude of data sets being registered with a device and corresponding device
CN103702323B (en) A kind of wireless messages security equipment system and method
CN101009555A (en) An intelligent secret key device and the method for information interaction with the host
CN101859453A (en) Smart card loss reporting method based on short message service and system
CN101415185A (en) Mobile terminal, method and system for keeping secret of platform-striding information
CN103824014A (en) Isolation certificating and monitoring method of USB (universal serial bus) port within local area network
CN204103933U (en) A kind of dynamic password generates equipment and transmission system
CN202916871U (en) NFC system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20201126

Address after: 215500 No.13, Caotang Road, Changshu, Suzhou, Jiangsu Province

Patentee after: Changshu intellectual property operation center Co.,Ltd.

Address before: 518057 Nanshan District science and technology, Guangdong Province, South Road, No. 55, No.

Patentee before: ZTE Corp.

TR01 Transfer of patent right
CP02 Change in the address of a patent holder

Address after: 215500 5th floor, building 4, 68 Lianfeng Road, Changfu street, Changshu City, Suzhou City, Jiangsu Province

Patentee after: Changshu intellectual property operation center Co.,Ltd.

Address before: No.13 caodang Road, Changshu City, Suzhou City, Jiangsu Province

Patentee before: Changshu intellectual property operation center Co.,Ltd.

CP02 Change in the address of a patent holder