CN101980309B - Nfc移动终端及其nfc安全支付的实现方法 - Google Patents

Nfc移动终端及其nfc安全支付的实现方法 Download PDF

Info

Publication number
CN101980309B
CN101980309B CN2010105070943A CN201010507094A CN101980309B CN 101980309 B CN101980309 B CN 101980309B CN 2010105070943 A CN2010105070943 A CN 2010105070943A CN 201010507094 A CN201010507094 A CN 201010507094A CN 101980309 B CN101980309 B CN 101980309B
Authority
CN
China
Prior art keywords
nfc
chip
module
baseband processing
communication data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN2010105070943A
Other languages
English (en)
Chinese (zh)
Other versions
CN101980309A (zh
Inventor
陈建强
吴红
杨小明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changshu intellectual property operation center Co.,Ltd.
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN2010105070943A priority Critical patent/CN101980309B/zh
Priority to PCT/CN2011/070238 priority patent/WO2012048538A1/fr
Publication of CN101980309A publication Critical patent/CN101980309A/zh
Application granted granted Critical
Publication of CN101980309B publication Critical patent/CN101980309B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive or capacitive transmission systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
CN2010105070943A 2010-10-14 2010-10-14 Nfc移动终端及其nfc安全支付的实现方法 Active CN101980309B (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN2010105070943A CN101980309B (zh) 2010-10-14 2010-10-14 Nfc移动终端及其nfc安全支付的实现方法
PCT/CN2011/070238 WO2012048538A1 (fr) 2010-10-14 2011-01-13 Terminal mobile de télécommunication en champ proche (nfc) et procédé pour mettre en oeuvre un paiement sécurisé nfc

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010105070943A CN101980309B (zh) 2010-10-14 2010-10-14 Nfc移动终端及其nfc安全支付的实现方法

Publications (2)

Publication Number Publication Date
CN101980309A CN101980309A (zh) 2011-02-23
CN101980309B true CN101980309B (zh) 2013-06-12

Family

ID=43600811

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010105070943A Active CN101980309B (zh) 2010-10-14 2010-10-14 Nfc移动终端及其nfc安全支付的实现方法

Country Status (2)

Country Link
CN (1) CN101980309B (fr)
WO (1) WO2012048538A1 (fr)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102685073B (zh) * 2011-03-11 2016-04-27 中国移动通信集团公司 安全支付方法和移动终端
CN102404025B (zh) * 2011-11-16 2016-09-07 中兴通讯股份有限公司 一种终端和处理支付业务的方法
CN103001773B (zh) * 2012-11-28 2015-07-01 鹤山世达光电科技有限公司 基于nfc的指纹认证系统及指纹认证方法
CN104883258A (zh) * 2015-02-06 2015-09-02 北京旅之星业新技术有限公司 一种针对加密移动存储器的无线密码传输方法
CN114626855A (zh) * 2020-12-11 2022-06-14 展讯半导体(南京)有限公司 一种在智能终端上的业务处理方法及装置

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101154281A (zh) * 2006-09-30 2008-04-02 联想(北京)有限公司 迁移智能卡上的金融数据的方法和移动设备
CN101222711A (zh) * 2008-02-02 2008-07-16 代邦(江西)制卡有限公司 支持虚拟sim卡的移动通讯网络系统及其认证方法
WO2010032215A4 (fr) * 2008-09-19 2010-05-20 Logomotion, S.R.O. Système et procédé d’autorisation sans contact d’un paiement

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10311427B2 (en) * 2006-12-29 2019-06-04 Google Technology Holdings LLC Method and system for monitoring secure application execution events during contactless RFID/NFC communication

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101154281A (zh) * 2006-09-30 2008-04-02 联想(北京)有限公司 迁移智能卡上的金融数据的方法和移动设备
CN101222711A (zh) * 2008-02-02 2008-07-16 代邦(江西)制卡有限公司 支持虚拟sim卡的移动通讯网络系统及其认证方法
WO2010032215A4 (fr) * 2008-09-19 2010-05-20 Logomotion, S.R.O. Système et procédé d’autorisation sans contact d’un paiement

Also Published As

Publication number Publication date
WO2012048538A1 (fr) 2012-04-19
CN101980309A (zh) 2011-02-23

Similar Documents

Publication Publication Date Title
CN1913427B (zh) 用于加密智能卡pin输入的系统与方法
JP6092415B2 (ja) Nfcに基いた指紋認証システム及び指紋認証方法
EP1650894B1 (fr) Procédé d'authentification et procédé, équipement, système et programme de délivrance d'informations secrètes entre terminaux de proximité
CN103139767B (zh) 手机及其通信方法
CN106603496B (zh) 一种数据传输的保护方法、智能卡、服务器及通信系统
US8700908B2 (en) System and method for managing secure information within a hybrid portable computing device
CN103577848B (zh) 能够执行无接触标签读取功能的nfc设备
CN101911581A (zh) 近场通信网络中用于安全通信的方法和系统
CN101980309B (zh) Nfc移动终端及其nfc安全支付的实现方法
CN107690642A (zh) 无线通信
US20130225125A1 (en) Protection of a communication channel of a telecommunication device coupled to an nfc circuit against misrouting
TWI571094B (zh) 具有經改良的裝置識別及傳訊鏈結安全之無線電力傳遞技術
CN105138892A (zh) 应用于复合型智能卡设备的数据交互方法和装置
US7416114B2 (en) Electronic value transfer device equipped with non-contact IC interface
Nagashree et al. Near field communication
CN102547691A (zh) 一种基于2.4g rfid智能卡系统的安全电子控制系统和方法
KR20070030231A (ko) 디바이스로 등록되는 다수의 데이터 세트 중 하나를선택하는 방법, 및 대응하는 디바이스
CN109151777B (zh) 一种非接通信方法以及通信装置
CN101859453A (zh) 一种基于短信的智能卡挂失方法及系统
CN204103933U (zh) 一种动态口令生成设备以及传输系统
CN101415185A (zh) 一种移动终端、跨平台信息保密方法及系统
CN103824014A (zh) 一种局域网内的usb端口设备的隔离认证及监控方法
CN107437997A (zh) 一种射频通信装置及方法
CN104573765B (zh) 智能卡信息处理方法及装置
CN207869159U (zh) 移动装置以及用户识别模块卡

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20201126

Address after: 215500 No.13, Caotang Road, Changshu, Suzhou, Jiangsu Province

Patentee after: Changshu intellectual property operation center Co.,Ltd.

Address before: 518057 Nanshan District science and technology, Guangdong Province, South Road, No. 55, No.

Patentee before: ZTE Corp.

CP02 Change in the address of a patent holder
CP02 Change in the address of a patent holder

Address after: 215500 5th floor, building 4, 68 Lianfeng Road, Changfu street, Changshu City, Suzhou City, Jiangsu Province

Patentee after: Changshu intellectual property operation center Co.,Ltd.

Address before: No.13 caodang Road, Changshu City, Suzhou City, Jiangsu Province

Patentee before: Changshu intellectual property operation center Co.,Ltd.