CN102984698A - Near field communication safety protection method and mobile communication terminal - Google Patents

Near field communication safety protection method and mobile communication terminal Download PDF

Info

Publication number
CN102984698A
CN102984698A CN201110261706XA CN201110261706A CN102984698A CN 102984698 A CN102984698 A CN 102984698A CN 201110261706X A CN201110261706X A CN 201110261706XA CN 201110261706 A CN201110261706 A CN 201110261706A CN 102984698 A CN102984698 A CN 102984698A
Authority
CN
China
Prior art keywords
field communication
password
module
user
input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201110261706XA
Other languages
Chinese (zh)
Inventor
党潇
崔鹏刚
马小平
黄伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201110261706XA priority Critical patent/CN102984698A/en
Priority to PCT/CN2012/072293 priority patent/WO2012155620A1/en
Publication of CN102984698A publication Critical patent/CN102984698A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a near field communication safety protection method and a mobile communication terminal. A near field communication safety information module is used for storing standard codes. A near field communication control module is used for detecting near field communication requests and then sending the near field communication requests to a near field communication safety verification module, and is further used for carrying out near field communication after receiving the instructions that allowing near field communication. The near field communication safety verification module is used for informing a user to input the code after receiving the near field communication requests of the near field communication control module and is further used for comparing the code input by the user through an input device with the standard code in the near field communication safety information module, and when the code input by the user is matched with the standard code, the instructions that allowing the near field communication are sent to the near field communication control module by the near field communication safety verification module. The near field communication safety protection method and the mobile communication terminal can solve the problem of safety of a near field communication function in the mobile terminal, prevent near field communication (NFC) account loss caused by loss of the mobile terminal and protect benefits of a mobile terminal owner.

Description

A kind of method and mobile communication terminal that carries out near-field communication fail safe protection
Technical field
The present invention relates to the mobile communication terminal technical field, relate in particular to a kind of method and mobile communication terminal that carries out near-field communication fail safe protection.
Background technology
Along with the fast development of mobile communication terminal (mobile phone) with popularize, the up-downgoing data rate of wireless network support significantly improves, and only especially advances by leaps and bounds aspect the data service new the application now as the mobile phone of conversation purposes in the past.Mobile phone has become indispensable information terminal in the daily life, and increasing human mobile phone has replaced wrist-watch, camera, MP3, recording pen.The appearance of near-field communication (Near Field Communication is called for short NFC) technology makes mobile phone in the mobile payment field tremendous development arranged.Combination by mobile phone and NFC technology, the user only just can realize contactless mobile payment in consumption place in daily life by mobile phone, such as bus, subway, ferry, cinema, fast food restaurant, can also realize entrance guard management, the identity recognition function such as swipe the card on and off duty.
The use of existing NFC function in the ticket payment process of for example public transport, subway IC card type, generally all adopts bearer form all not establish password.In this case, if card is lost, other people can unrestrictedly finish bankcard consumption equally at once, give owner's economic loss.The mobile payment service of this NFC function, the reason of not establishing password is fairly simple, and at first bill is a card, there is no the inputting interface of similar keyboard etc., so from consumer's side, NFC can not input password; And for the swipe card reader terminal, all be in the place of some rapid and convenient consumption usually, allowing every consumer all input password obviously is unallowed in time, so trigger from the card-reading terminal side, NFC does not possess the fail safe defencive function.
How mobile phone technique and NFC technology provide the fail safe protection when combining be the problem that needs solution.
Summary of the invention
The technical problem to be solved in the present invention provides a kind of method and mobile communication terminal that carries out near-field communication fail safe protection, solves the safety issue of near field communication (NFC) function in the portable terminal.
In order to solve the problems of the technologies described above, the invention provides a kind of mobile communication terminal that carries out near-field communication fail safe protection, comprise input unit, processor, near-field communication control module, wherein, described mobile communication terminal also comprises near-field communication security information module, and described processor also comprises the near-field communication secure verification module;
Described near-field communication security information module is used for the storage standards password;
Described near-field communication control module for detection of after the near-field communication request, sends the near-field communication request to described near-field communication secure verification module; Also be used for receiving described near-field communication secure verification module allow carry out the indication of near-field communication after, carry out near-field communication;
Described near-field communication secure verification module after being used for receiving the near-field communication request of described near-field communication control module, notifies the user to input password; After also being used for receiving the password that the user inputs by input unit, compare with standard cipher in the described near-field communication security information module, when both mate, the indication that allows to carry out near-field communication is sent to described near-field communication control module.
Further, above-mentioned mobile communication terminal can also have following characteristics:
Described near-field communication secure verification module also is used for directly obtaining described standard cipher from described near-field communication security information module, perhaps, obtains described standard cipher via described near-field communication control module from described near-field communication security information module.
Further, above-mentioned mobile communication terminal can also have following characteristics:
Described near-field communication security information module integration perhaps, is integrated in the SIM card of mobile communication terminal in the base band mainboard of described mobile communication terminal, perhaps is integrated in the storage card of described mobile communication terminal.
Further, above-mentioned mobile communication terminal can also have following characteristics:
Described processor also comprises the near-field communication encrypting module;
Described near-field communication encrypting module, after being used for knowing that the user arranges the information of near-field communication password, the information that to input by the user that input unit is received is as described standard cipher, and the password that the information that perhaps will input by the user that input unit is received obtains after processing through default cryptographic algorithm is as described standard cipher.
Further, above-mentioned mobile communication terminal can also have following characteristics:
The password of user input refers to the coupling of the standard cipher in the described near-field communication security information module, and both are identical or that the password of user's input is preset the password that the cryptographic algorithm processing obtains is identical with standard cipher.
Further, above-mentioned mobile communication terminal can also have following characteristics:
Described near-field communication secure verification module, also be used for arranging the authentication-exempt timer, after the password of judging user's input and the coupling of the standard cipher in the described near-field communication security information module, start described authentication-exempt timer, described authentication-exempt timer is received described near-field communication request notice in effective time after, directly the indication that allows to carry out near-field communication is sent to described near-field communication control module.
In order to solve the problems of the technologies described above, the present invention also provides a kind of method of carrying out near-field communication fail safe protection, wherein, after the near-field communication control module of mobile communication terminal detects the near-field communication request, send the near-field communication request to the near-field communication secure verification module; After described near-field communication secure verification module is received described near-field communication request, notify the user to input password, receive the password that the user inputs by input unit after, compare with standard cipher, when both mate, the indication that allows to carry out near-field communication is sent to described near-field communication control module; Described near-field communication control module receive described near-field communication secure verification module allow carry out the indication of near-field communication after, carry out near-field communication.
Further, said method can also have following characteristics:
After the near-field communication encrypting module of mobile communication terminal knows that the user arranges the information of near-field communication password, the information that to input by the user that input unit is received is as described standard cipher, and the password that the information that perhaps will input by the user that input unit is received obtains after processing through default cryptographic algorithm is as described standard cipher.
Further, said method can also have following characteristics:
The password of user input refers to the coupling of the standard cipher in the described near-field communication security information module, and both are identical or that the password of user's input is preset the password that the cryptographic algorithm processing obtains is identical with standard cipher.
Further, said method can also have following characteristics:
Described near-field communication secure verification module arranges the authentication-exempt timer, after the password of judging user's input and described standard cipher coupling, start described authentication-exempt timer, described authentication-exempt timer is received described near-field communication request notice in effective time after, directly the indication that allows to carry out near-field communication is sent to described near-field communication control module.
This programme can solve the safety issue of near field communication (NFC) function in the portable terminal; prevent that portable terminal from losing the NFC account loss that causes; the possessory interests of protection portable terminal can both play an important role at aspects such as mobile payment, identification, dual-machine communications.
Description of drawings
Fig. 1 is the structure chart that carries out the mobile communication terminal of near-field communication fail safe protection;
Fig. 2 is the first set-up mode schematic diagram of NFC security information module;
Fig. 3 is the second set-up mode schematic diagram of NFC security information module;
Fig. 4 is the third set-up mode schematic diagram of NFC security information module;
Fig. 5 is the method schematic diagram that carries out the mobile communication terminal of near-field communication fail safe protection;
Fig. 6 is the method schematic diagram that password is set in the specific embodiment;
Fig. 7 is the method schematic diagram that NFC fail safe protection is provided in the specific embodiment;
Fig. 8 is the method schematic diagram that NFC fail safe protection is provided by the authentication-exempt timer in the specific embodiment.
Embodiment
As shown in Figure 1; carry out the mobile communication terminal of near-field communication fail safe protection; comprise input unit, processor, near-field communication control module, mobile communication terminal also comprises near-field communication security information module, and described processor also comprises the near-field communication secure verification module.
Described near-field communication security information module (being NFC security information module) is used for the storage standards password.
Described near-field communication control module (being the NFC control module) for detection of after the near-field communication request, sends the near-field communication request to described near-field communication secure verification module; Also be used for receiving described near-field communication secure verification module allow carry out the indication of near-field communication after, carry out near-field communication.
Described near-field communication secure verification module (being the NFC secure verification module) after being used for receiving the near-field communication request of described near-field communication control module, notifies the user to input password; After also being used for receiving the password that the user inputs by input unit, compare with standard cipher in the described near-field communication security information module, when both mate, the indication that allows to carry out near-field communication is sent to described near-field communication control module.
Wherein, being stored in standard cipher in the NFC security information module is not in the memory of mobile communication terminal, can prevent from brushing the portable terminal version and causes password to lose efficacy.
Wherein, input unit can be finger-impu system, also can be the touch-screen input unit, can also be the input unit of supporting alternate manner.The password input mode of this programme is not limited to the numerical ciphers of common keyboard, also can be the touch screen mode, also can be the flexile exchange methods such as self-defined gesture symbol, and is supporting with the input unit of mobile communication terminal.
The NFC secure verification module also is used for directly obtaining described standard cipher from described near-field communication security information module, and namely the near-field communication secure verification module can directly link to each other with near-field communication security information module.
The NFC secure verification module can also be obtained described standard cipher from NFC security information module via the NFC control module.The NFC secure verification module links to each other by the SPI/I2C bus with the NFC control module, and NFC control module and NFC security information module link to each other by single-wire-protocol (Single Wire Protocol, SWP) bus.
NFC security information module can be arranged at multiple position, and for example, as shown in Figure 2, near-field communication security information module integration is in the base band mainboard of described mobile communication terminal.As shown in Figure 3, be integrated in the SIM card of mobile communication terminal, this kind when changing card, do not need the mode of NFC security information module integration in SIM card the mainboard of portable terminal is made modification.Be integrated in as shown in Figure 4 in the storage card of described mobile communication terminal.
Described processor also comprises near-field communication encrypting module (being the NFC encrypting module); Described near-field communication encrypting module, after being used for knowing that the user arranges the information of near-field communication password, the information that to input by the user that input unit is received is as described standard cipher, and the password that the information that perhaps will input by the user that input unit is received obtains after processing through default cryptographic algorithm is as described standard cipher.Default cryptographic algorithm can be hash algorithm or DES algorithm or other cryptographic algorithm.After password preset cryptographic algorithm and encrypt, other people forced to read to NFC information security module after namely mobile communication terminal was lost, and can not directly obtain effective user cipher, had further improved the fail safe of NFC function.
The password of user input refers to the coupling of the standard cipher in the described near-field communication security information module, and both are identical or that the password of user's input is preset the password that the cryptographic algorithm processing obtains is identical with standard cipher.
In in short-term, frequently use in the situation of NFC function, in order to prevent repeatedly carrying out password in the short time, the NFC secure verification module also is used for arranging the authentication-exempt timer, after the password of judging user's input and the coupling of the standard cipher in the described near-field communication security information module, start described authentication-exempt timer, described authentication-exempt timer is received described near-field communication request notice in effective time after, directly the indication that allows to carry out near-field communication is sent to described near-field communication control module.
As shown in Figure 5, carry out the method for near-field communication fail safe protection, comprising:
After the NFC control module of mobile communication terminal detects the NFC request, send the NFC request to the NFC secure verification module;
After the NFC secure verification module is received described NFC request, notify the user to input password, receive the password that the user inputs by input unit after, compare with standard cipher, when both mate, the indication that allows to carry out near-field communication is sent to described NFC control module;
The NFC control module receive described NFC secure verification module allow carry out the indication of near-field communication after, carry out near-field communication.
Describe part manner of execution in the specific embodiment in detail below in conjunction with accompanying drawing.
As shown in Figure 6, the method for the NFC function setting password of mobile communication terminal in this programme comprised:
Step 601, when using the portable terminal with the NFC function, judging needs the user to set the NFC password; For example, use first the NFC defencive function, perhaps, the user need to change the NFC password of having established.
Step 602, the password that the user will arrange by input unit (keyboard or touch-screen) input, this password is obtained and recorded to the NFC secure verification module.
Step 603, the NFC encrypting module is encrypted by default cryptographic algorithm (for example hash algorithm) the password that the user arranges, and obtains Crypted password, for example the Hash password.
Step 604, the bus interface of processor by being connected with the NFC control module is transferred to the NFC control module with Crypted password.
Step 605, the NFC control module writes NFC security information module by SWP single-wire-protocol and NFC security information module communication with Crypted password;
Step 606, NFC password setting flow process finishes, and prompting user arranges the password success, and the user withdraws from the relevant software programs of NFC cryptoguard.
As shown in Figure 7, mobile communication terminal provides the method for fail safe protection to comprise:
Step 701 when having the close NFC card-reading terminal of portable terminal of NFC function, receives the NFC communication request that card-reading terminal is initiated;
Step 702, the NFC control module reports the NFC communication request by versabus to the NFC secure verification module;
Step 703, NFC secure verification module prompting user need to be inputted the NFC password could allow this NFC communication;
Step 704, the NFC secure verification module reads Crypted password in the NFC security information module (in this method take the Hash password as example) by the NFC control module;
Step 705, the user is by keyboard or touch-screen input control password, and the Hash encrypting module carries out obtaining the Hash password behind the Hash to the password of user's input, and notifies the secure verification module to NFC;
Step 706, the NFC secure verification module compares the Hash password inputting password according to the user and obtain and the Hash password in the NFC security information module;
Step 707, if two passwords are inconsistent, checking is not passed through, and then returns step 703, requires the user to re-enter password, restarts the password authentification flow process, if two passwords are consistent, checking is passed through, and then proceeds step 708;
Step 708, NFC secure verification module notice NFC control module allows this NFC communication request;
Step 709, the NFC communication is complete, and flow process is withdrawed from the success of notice user communication.
If each NFC communication of mobile communication terminal all needs the user to input password, may in use make troubles, because a lot of mobile payment occasion usually needs repeatedly to swipe the card at short notice.For this reason, be provided with the authentication-exempt timer, as shown in Figure 8, provide the method for fail safe protection to comprise by the authentication-exempt timer in the specific embodiment:
Step 801, use NFC to conclude the business or communication before, start time-delay software be set.
Step 802, the user inputs the NFC password and verifies that checking is passed through, and allows to open the authentication-exempt timer, and the timing length of authentication-exempt timer is set.
Step 803 is waited for the NFC communication request.
Step 804 after the NFC control module detects the NFC communication request, sends the NFC communication request to the NFC authentication module.
Step 805 judges that whether then the authentication-exempt timer, if do not arrive, then carry out step 806, directly notifies the NFC control module, allows this NFC request, after communication is finished, returns step 803 and waits for next time NFC request; If time-delay is arrived, then carry out step 807.
Step 807 stops this NFC request, points out delay time to arrive to the user.
Whether step 808, prompting user need again to set delay time, if user selection be, then return step 802, re-enter password and set NFC time-delay; If user selection is no, then close NFC cryptoguard delay function, withdraw from NFC cryptoguard software.
Adopt above method; the user is inputted after password; use continuously within a certain period of time the NFC function; further; if allow interior NFC function of a plurality of time periods of setting of user individual effective; such as the non-working time in noon or evening, its essence also is to have adopted this programme NFC to set the method for delay function, also should belong to protection scope of the present invention.
In addition; the input of password is not limited to numeral and letter; if this programme and other password input mode are combined; for example touch-screen mobile phone allows the user to draw self-defined pattern and finishes release now; also be as a kind of cipher-code input method; this implementation also should belong to the protection range of this programme.
Need to prove that in the situation of not conflicting, the embodiment among the application and the feature among the embodiment be combination in any mutually.
Certainly; the present invention also can have other various embodiments; in the situation that does not deviate from spirit of the present invention and essence thereof; those of ordinary skill in the art can make according to the present invention various corresponding changes and distortion, but these corresponding changes and distortion all should belong to the protection range of the appended claim of the present invention.
One of ordinary skill in the art will appreciate that all or part of step in the said method can come the instruction related hardware to finish by program, described program can be stored in the computer-readable recording medium, such as read-only memory, disk or CD etc.Alternatively, all or part of step of above-described embodiment also can realize with one or more integrated circuits.Correspondingly, each the module/unit in above-described embodiment can adopt the form of hardware to realize, also can adopt the form of software function module to realize.The present invention is not restricted to the combination of the hardware and software of any particular form.

Claims (10)

1. a mobile communication terminal that carries out near-field communication fail safe protection comprises input unit, processor, near-field communication control module, wherein,
Described mobile communication terminal also comprises near-field communication security information module, and described processor also comprises the near-field communication secure verification module;
Described near-field communication security information module is used for the storage standards password;
Described near-field communication control module for detection of after the near-field communication request, sends the near-field communication request to described near-field communication secure verification module; Also be used for receiving described near-field communication secure verification module allow carry out the indication of near-field communication after, carry out near-field communication;
Described near-field communication secure verification module after being used for receiving the near-field communication request of described near-field communication control module, notifies the user to input password; After also being used for receiving the password that the user inputs by input unit, compare with standard cipher in the described near-field communication security information module, when both mate, the indication that allows to carry out near-field communication is sent to described near-field communication control module.
2. mobile communication terminal as claimed in claim 1 is characterized in that,
Described near-field communication secure verification module also is used for directly obtaining described standard cipher from described near-field communication security information module, perhaps, obtains described standard cipher via described near-field communication control module from described near-field communication security information module.
3. mobile communication terminal as claimed in claim 1 or 2 is characterized in that,
Described near-field communication security information module integration perhaps, is integrated in the SIM card of mobile communication terminal in the base band mainboard of described mobile communication terminal, perhaps is integrated in the storage card of described mobile communication terminal.
4. mobile communication terminal as claimed in claim 1 is characterized in that,
Described processor also comprises the near-field communication encrypting module;
Described near-field communication encrypting module, after being used for knowing that the user arranges the information of near-field communication password, the information that to input by the user that input unit is received is as described standard cipher, and the password that the information that perhaps will input by the user that input unit is received obtains after processing through default cryptographic algorithm is as described standard cipher.
5. mobile communication terminal as claimed in claim 1 is characterized in that,
The password of user input refers to the coupling of the standard cipher in the described near-field communication security information module, and both are identical or that the password of user's input is preset the password that the cryptographic algorithm processing obtains is identical with standard cipher.
6. mobile communication terminal as claimed in claim 1 is characterized in that,
Described near-field communication secure verification module, also be used for arranging the authentication-exempt timer, after the password of judging user's input and the coupling of the standard cipher in the described near-field communication security information module, start described authentication-exempt timer, described authentication-exempt timer is received described near-field communication request notice in effective time after, directly the indication that allows to carry out near-field communication is sent to described near-field communication control module.
7. one kind is carried out the method that the near-field communication fail safe is protected, wherein,
After the near-field communication control module of mobile communication terminal detects the near-field communication request, send the near-field communication request to the near-field communication secure verification module;
After described near-field communication secure verification module is received described near-field communication request, notify the user to input password, receive the password that the user inputs by input unit after, compare with standard cipher, when both mate, the indication that allows to carry out near-field communication is sent to described near-field communication control module;
Described near-field communication control module receive described near-field communication secure verification module allow carry out the indication of near-field communication after, carry out near-field communication.
8. method as claimed in claim 7, wherein,
After the near-field communication encrypting module of mobile communication terminal knows that the user arranges the information of near-field communication password, the information that to input by the user that input unit is received is as described standard cipher, and the password that the information that perhaps will input by the user that input unit is received obtains after processing through default cryptographic algorithm is as described standard cipher.
9. method as claimed in claim 7 is characterized in that,
The password of user input refers to the coupling of the standard cipher in the described near-field communication security information module, and both are identical or that the password of user's input is preset the password that the cryptographic algorithm processing obtains is identical with standard cipher.
10. method as claimed in claim 7 is characterized in that,
Described near-field communication secure verification module arranges the authentication-exempt timer, after the password of judging user's input and described standard cipher coupling, start described authentication-exempt timer, described authentication-exempt timer is received described near-field communication request notice in effective time after, directly the indication that allows to carry out near-field communication is sent to described near-field communication control module.
CN201110261706XA 2011-09-06 2011-09-06 Near field communication safety protection method and mobile communication terminal Pending CN102984698A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201110261706XA CN102984698A (en) 2011-09-06 2011-09-06 Near field communication safety protection method and mobile communication terminal
PCT/CN2012/072293 WO2012155620A1 (en) 2011-09-06 2012-03-14 Method and mobile communication terminal for protecting near field communication security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110261706XA CN102984698A (en) 2011-09-06 2011-09-06 Near field communication safety protection method and mobile communication terminal

Publications (1)

Publication Number Publication Date
CN102984698A true CN102984698A (en) 2013-03-20

Family

ID=47176232

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110261706XA Pending CN102984698A (en) 2011-09-06 2011-09-06 Near field communication safety protection method and mobile communication terminal

Country Status (2)

Country Link
CN (1) CN102984698A (en)
WO (1) WO2012155620A1 (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103606230A (en) * 2013-10-12 2014-02-26 夏恩慕 Mobile terminal main board and mobile terminal
WO2014187266A1 (en) * 2013-08-19 2014-11-27 中兴通讯股份有限公司 Electronic payment method and device
CN104242994A (en) * 2013-06-06 2014-12-24 卓望数码技术(深圳)有限公司 Communication method, communication device and corresponding mobile terminal with NFC function
CN104345681A (en) * 2013-07-29 2015-02-11 西门子公司 PLC (Programmable Logic Controller) and PLC network system
CN104424676A (en) * 2013-08-28 2015-03-18 北京数码视讯科技股份有限公司 Identity information sending method, identity information sending device, access control card reader and access control system
CN105678370A (en) * 2015-12-31 2016-06-15 天津辉宏科技发展有限公司 SIM card based on NFC communication
CN105872955A (en) * 2016-04-29 2016-08-17 昆山维信诺科技有限公司 Touch integrated circuit integrating near-field communication and near-field communication method of touch integrated circuit
CN106056380A (en) * 2016-05-27 2016-10-26 深圳市雪球科技有限公司 Mobile payment risk control system and mobile payment risk control method
CN106251134A (en) * 2015-06-11 2016-12-21 Sk普兰尼特有限公司 Reversely NFC pays user's set and terminal, system and control method
CN106326783A (en) * 2015-07-10 2017-01-11 阿里巴巴集团控股有限公司 Information inputting method, information inputting system, user equipment and terminal
CN107346525A (en) * 2017-06-26 2017-11-14 长安大学 A kind of invigilator's system and its application method based on near-field communication scheme
CN107358432A (en) * 2017-06-29 2017-11-17 努比亚技术有限公司 Mobile terminal is swiped the card method, apparatus and computer-readable recording medium
CN113422622A (en) * 2021-06-07 2021-09-21 Oppo广东移动通信有限公司 Data verification method, device, equipment and readable storage medium for near field communication
CN113743558A (en) * 2021-08-11 2021-12-03 镕铭微电子(济南)有限公司 Near field communication method, device, hard disk and readable storage medium

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10033435B2 (en) 2014-06-26 2018-07-24 Intel IP Corporation Apparatus, system and method of detecting an activity of a wireless communication device
CN104125072A (en) * 2014-08-05 2014-10-29 上海众人科技有限公司 Method and system for non-contact dynamic password authentication
CN104393890A (en) * 2014-12-05 2015-03-04 芜湖中艺企业管理咨询有限公司 Safe NFC chip
CN104766206B (en) * 2015-04-22 2018-03-13 广东欧珀移动通信有限公司 A kind of NFC payment and device based on mobile terminal

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070235539A1 (en) * 2006-04-05 2007-10-11 Jarkko Sevanto Mobile device with near field communication module and secure chip
CN101567108A (en) * 2008-04-24 2009-10-28 北京爱奥时代信息科技有限公司 Method and system for payment of NFC mobile phone-POS machine
US20110072501A1 (en) * 2009-09-18 2011-03-24 Kabushiki Kaisha Toshiba Electronic apparatus and communication control method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102081768A (en) * 2009-11-27 2011-06-01 黄金富 China mobile phone POS (Point Of Sale) system and method for payment by inputting password and confirming

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070235539A1 (en) * 2006-04-05 2007-10-11 Jarkko Sevanto Mobile device with near field communication module and secure chip
CN101567108A (en) * 2008-04-24 2009-10-28 北京爱奥时代信息科技有限公司 Method and system for payment of NFC mobile phone-POS machine
US20110072501A1 (en) * 2009-09-18 2011-03-24 Kabushiki Kaisha Toshiba Electronic apparatus and communication control method

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104242994A (en) * 2013-06-06 2014-12-24 卓望数码技术(深圳)有限公司 Communication method, communication device and corresponding mobile terminal with NFC function
CN104345681A (en) * 2013-07-29 2015-02-11 西门子公司 PLC (Programmable Logic Controller) and PLC network system
WO2014187266A1 (en) * 2013-08-19 2014-11-27 中兴通讯股份有限公司 Electronic payment method and device
CN104424560A (en) * 2013-08-19 2015-03-18 中兴通讯股份有限公司 E-payment method and device
CN104424676A (en) * 2013-08-28 2015-03-18 北京数码视讯科技股份有限公司 Identity information sending method, identity information sending device, access control card reader and access control system
CN103606230A (en) * 2013-10-12 2014-02-26 夏恩慕 Mobile terminal main board and mobile terminal
CN106251134A (en) * 2015-06-11 2016-12-21 Sk普兰尼特有限公司 Reversely NFC pays user's set and terminal, system and control method
CN106326783A (en) * 2015-07-10 2017-01-11 阿里巴巴集团控股有限公司 Information inputting method, information inputting system, user equipment and terminal
CN105678370A (en) * 2015-12-31 2016-06-15 天津辉宏科技发展有限公司 SIM card based on NFC communication
CN105872955B (en) * 2016-04-29 2019-01-18 昆山维信诺科技有限公司 Integrate the touch-control integrated circuit and its near field communication method of near-field communication
CN105872955A (en) * 2016-04-29 2016-08-17 昆山维信诺科技有限公司 Touch integrated circuit integrating near-field communication and near-field communication method of touch integrated circuit
CN106056380A (en) * 2016-05-27 2016-10-26 深圳市雪球科技有限公司 Mobile payment risk control system and mobile payment risk control method
CN107346525A (en) * 2017-06-26 2017-11-14 长安大学 A kind of invigilator's system and its application method based on near-field communication scheme
CN107358432A (en) * 2017-06-29 2017-11-17 努比亚技术有限公司 Mobile terminal is swiped the card method, apparatus and computer-readable recording medium
CN113422622A (en) * 2021-06-07 2021-09-21 Oppo广东移动通信有限公司 Data verification method, device, equipment and readable storage medium for near field communication
CN113743558A (en) * 2021-08-11 2021-12-03 镕铭微电子(济南)有限公司 Near field communication method, device, hard disk and readable storage medium

Also Published As

Publication number Publication date
WO2012155620A1 (en) 2012-11-22

Similar Documents

Publication Publication Date Title
CN102984698A (en) Near field communication safety protection method and mobile communication terminal
US10977642B2 (en) Apparatuses and methods for operating a portable electronic device to conduct mobile payment transactions
CN102315942B (en) Security terminal with Bluetooth and communication method thereof of security terminal and client end
US10057235B2 (en) Methods apparatuses and systems for providing user authentication
US20130009756A1 (en) Verification using near field communications
CA2651821C (en) System and method for activating telephone-based payment instrument
US20130173477A1 (en) Storing and forwarding credentials securely from one RFID device to another
CN103268547A (en) NFC (Near Field Communication) mobile phone payment system with fingerprint authentication mechanism
JP2016500173A (en) A system and method for secure remote access and payment using a mobile device and a powered display card.
CN101488111A (en) Identification authentication method and system
CN103699997A (en) Method, device and electronic equipment for locking mobile payment service
JP2023539633A (en) Use of NFC field from phone to power card to phone Bluetooth communication
KR20070047264A (en) The pin applet for verifying and delivering pin on celluar phone in mobile commerce
TWI650715B (en) Payment system based on near field communication and method thereof
WO2014131933A1 (en) Mobile device, system and method for electronic payment
CN104573765B (en) Smart card information processing method and processing device
EP1675076A1 (en) System and related kit for personal authentication and managing data in integrated networks
JP5923727B2 (en) Information processing system
KR20160093197A (en) Method for Processing Mobile Payment by using Contactless Media
KR20150101016A (en) Method for Controlling Transaction Means by using End-To-End Mutual Authentication based on Near Field Communication
JP2020529089A (en) Payment processing
KR20160093196A (en) Method for Processing Two Channel Authentication by using Contactless Media
KR20160093194A (en) Method for Processing Two Channel Payment by using Contactless Media
KR20160093198A (en) Method for Processing Mobile Authentication by using Contactless Media
CN106326790A (en) Account verification device and method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20130320