CN103020547A - Method and device for executing commands, intelligent card and mobile terminal - Google Patents

Method and device for executing commands, intelligent card and mobile terminal Download PDF

Info

Publication number
CN103020547A
CN103020547A CN201210454385XA CN201210454385A CN103020547A CN 103020547 A CN103020547 A CN 103020547A CN 201210454385X A CN201210454385X A CN 201210454385XA CN 201210454385 A CN201210454385 A CN 201210454385A CN 103020547 A CN103020547 A CN 103020547A
Authority
CN
China
Prior art keywords
smart card
card
usb key
order
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201210454385XA
Other languages
Chinese (zh)
Inventor
缪海翔
杨柯
尚江峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201210454385XA priority Critical patent/CN103020547A/en
Publication of CN103020547A publication Critical patent/CN103020547A/en
Priority to PCT/CN2013/079851 priority patent/WO2013174321A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards

Abstract

The invention discloses a method and device for executing commands, an intelligent card and a mobile terminal. The method comprises the following steps of: receiving the commands by the intelligent card of the mobile terminal, wherein the commands need to be executed by means of a universal serial bus key (USB Key), and the USB Key is stored in the intelligent card; executing operations which respectively correspond to the command by the intelligent card. Through applying the method and device for executing the commands, the intelligent card and the mobile terminal disclosed by the invention, the problems that USB port resources of a personal computer (PC) are wasted due to the fact that two USB ports are occupied, and the independent USB Key and a data card can be possibly missed, and if any one of the USB Key and the data card is missed, the other one cannot be used in the prior art are solved, and further, interactive operations can be performed on the intelligent card and the data card in the same device, and therefore, the USB port resources of the PC are saved. The invention is higher in practical applicability.

Description

Exectorial method, device, smart card and portable terminal
Technical field
The present invention relates to smart card and smart card security field, in particular to a kind of exectorial method, device, smart card and portable terminal.
Background technology
Along with the full-fledged and extensive commercialization of 3G (Third Generation) Moblie technology, wireless data is stuck in all trades and professions widely application.The banking system of some areas has also been carried out commercial customization to wireless data card, because banking system is higher to security requirement, so PC (Personal Computer at the usage data card, referred to as PC) also need simultaneously to use USB Key on the equipment, will take like this two USB port.
In the correlation technique, take the excellent mouthful of resource of two USB port waste PC, and independent USB Key and data card may cause the problem of losing, if wherein any one is lost, all cause another to use.
Summary of the invention
The invention provides a kind of exectorial method, device, smart card and portable terminal, to solve at least in the correlation technique, take the excellent mouthful of resource of two USB port waste PC, and independent USB Key and data card may cause to be lost, wherein any one is lost, the problem that all causes another to use.
According to an aspect of the present invention, provide a kind of exectorial method, having comprised: the smart card of portable terminal receives and need to by means of the order of USB Key execution, wherein, store USB Key in the described smart card; Described smart card is carried out operation corresponding to described order.
Preferably, store USB Key in the described smart card and comprise: described smartcard internal is set up the application with EF file, and wherein, described EF file is used for depositing the certificate of supporting USB Key function.
Whether preferably, the smart card of portable terminal receives before the order that need to carry out by means of USB Key, also comprises: judge from user's PIN2 code to be complementary with the PIN2 code that described terminal presets; If so, then described smart card is placed the duty of carrying out USB Key function.
Preferably, operation corresponding to the described order of described smart card execution comprises: encrypt or decryption oprerations according to described command execution; To carry out the result feedback of described encryption or decryption oprerations to data card.
Preferably, the smart card of portable terminal receives and need to comprise by means of the order that USB Key carries out: described smart card receives the order after the format conversion processing carried out from data card.
Preferably, described smart card receives from the carrying out before the order after the format conversion processing of data card, and also comprise: described data card will come from user's operational order and carry out conversion process; The operational order of user after the conversion process is sent to smart card, and wherein, described smart card is used for carrying out the corresponding operational order of USB Key function.
Preferably, it is one of following that described user's operational order comprises at least: encrypt, deciphering generates key pair.
Preferably, the described data card operational order that will come from the user is carried out conversion process and comprised: the operational order to described user is resolved; The operational order of user after resolving is converted into the order that described smart card can identify to be sent.
Preferably, described smart card is client identification module (Subscriber Identity Module is referred to as SIM) card, global subscriber identification module (Universal Subscriber Identity Module is referred to as USIM) card.
According to another aspect of the present invention, provide a kind of exectorial device, having comprised: receiver module is used for receiving and need to by means of the order of USB Key execution, wherein, stores USB Key in the described smart card; Execution module is used for carrying out operation corresponding to described order.
Preferably, described device also comprises: judge module, be used for to judge from user's PIN2 code whether to be complementary with the PIN2 code that described terminal presets; Module is set, is used in the situation that the PIN2 code that PIN2 code and described terminal from the user preset is complementary, described smart card is placed the duty of carrying out USB Key function.
Preferably, described execution module comprises: encryption/decryption element is used for encrypting or decryption oprerations according to described command execution; Feedback unit is used for will carrying out the result feedback of described encryption or decryption oprerations to data card.
According to a further aspect of the invention, provide a kind of smart card, be applied in the portable terminal, wherein, comprised memory storage in the described smart card, stored USB Key in the described memory storage.
Preferably, described smart card one of comprises at least: SIM card, usim card.
According to a further aspect of the invention, provide a kind of portable terminal, wherein, described portable terminal comprises: above-mentioned each described smart card.
Store USB Key in the smart card of the present invention, when then smart card receives the order that need to carry out by means of USB Key, can directly carry out the operation of correspondence according to order.By using the present invention, USB Key is arranged in the smart card, solved in the correlation technique, take the excellent mouthful of resource of two USB port waste PC, and independent USB Key and data card may cause and lose, wherein any one is lost, the problem that all causes another to use, and then smart card and data card can be carried out interactive operation in same device, and saved the excellent mouthful of resource of PC, have very high practicality.
Description of drawings
Accompanying drawing described herein is used to provide a further understanding of the present invention, consists of the application's a part, and illustrative examples of the present invention and explanation thereof are used for explaining the present invention, do not consist of improper restriction of the present invention.In the accompanying drawings:
Fig. 1 is the process flow diagram according to the exectorial method of the embodiment of the invention;
Fig. 2 is the structured flowchart one according to the exectorial device of the embodiment of the invention;
Fig. 3 is the structured flowchart two according to the exectorial device of the embodiment of the invention;
Fig. 4 is the structured flowchart according to the execution module of the exectorial device of the embodiment of the invention;
Fig. 5 is the system architecture schematic diagram according to the preferred embodiment of the present invention two;
Fig. 6 is the process flow diagram that utilizes SIM card realization USB Key function according to the preferred embodiment of the present invention two;
Fig. 7 is the process flow diagram that utilizes SIM card realization USB Key function according to the preferred embodiment of the present invention three.
Embodiment
Hereinafter also describe in conjunction with the embodiments the present invention in detail with reference to accompanying drawing.Need to prove, in the situation that do not conflict, embodiment and the feature among the embodiment among the application can make up mutually.
In correlation technique, take the excellent mouthful of resource of two USB port waste PC, and independent USB Key and data card may cause to be lost, wherein any one is lost, the problem that all causes another to use, the embodiment of the invention provides a kind of exectorial method, and the flow process of the method comprises that step S102 is to step S104 as shown in Figure 1:
Step S102, the smart card of portable terminal receive and need to by means of the order of USB Key execution, wherein, store USB Key in the smart card;
Step S104, the operation that the smart card fill order is corresponding.
Store USB Key in the smart card of the present embodiment, when then smart card receives the order that need to carry out by means of USB Key, can directly carry out the operation of correspondence according to order.By using the present embodiment, USB Key is arranged in the smart card, solved in the correlation technique, take the excellent mouthful of resource of two USB port waste PC, and independent USB Key and data card may cause and lose, wherein any one is lost, the problem that all causes another to use, and then smart card and data card can be carried out interactive operation in same device, and saved the excellent mouthful of resource of PC, have very high practicality.
Storing USB Key in the smart card is when initial, and setting up in smartcard internal has the application with EF file, and wherein, the EF file is used for depositing the certificate of supporting USB Key function.Wherein, smart card can have for SIM card or usim card etc. the card of identical or similar functions.
The smart card of portable terminal receives before the order that need to carry out by means of USB Key, can increase verification step, the associative operation that namely can utilize the PIN code of SIM card itself to be encrypted.Smart card can receive the PIN2 code from the user, and judge user input the PIN2 code whether be complementary with the PIN2 code that terminal presets; If coupling is then opened the USBKey function of smart card, make this function in running order.If the PIN2 code of input does not mate with the PIN2 code that presets, illustrate that then the user may be illegal user, forbid follow-up any operation, the number of times of input password perhaps is set, then after input password errors number reaches preset times, carrying out prohibited acts.
During enforcement, operation corresponding to smart card fill order can be to carry out different operations under different situations, and for example, this order is for encrypting, then according to the command execution cryptographic operation; And the result feedback that will carry out cryptographic operation is to data card.
The order that smart card receives can be the order after the format conversion processing carried out through data card, if the form of order is that smart card can be identified, also can not process at the data card place, directly carries out transparent transmission.
If the order that receives is after data card carries out format conversion processing, then the data card operational order that will come from the user is carried out conversion process; Then the operational order with the user after the conversion process is sent to smart card, and wherein, smart card is used for carrying out the corresponding operational order of USBKey function, for example, is encrypted, and deciphering generates the key peering.
During enforcement, the operational order that data card will come from the user is carried out conversion process and comprised following process: data card is resolved user's operational order; The operational order of user after resolving is converted into the order that smart card can identify to be sent.
The embodiment of the invention also provides a kind of exectorial device, and the structured flowchart of this device comprises as shown in Figure 2: receiver module 10 is used for receiving and need to by means of the order of USB Key execution, wherein, stores USB Key in the smart card; Execution module 20 with receiver module 10 couplings, is used for operation corresponding to fill order.
Said apparatus can also comprise as shown in Figure 3: judge module 30, be used for to judge from user's PIN2 code whether to be complementary with the PIN2 code that terminal presets; Module 40 is set, with judge module 30 and receiver module 10 couplings, is used in the situation that the PIN2 code that PIN2 code and terminal from the user preset is complementary, smart card is placed the duty of carrying out USB Key function.
In one embodiment, execution module 20 can as shown in Figure 4, comprise: encryption/decryption element 202 is used for encrypting or decryption oprerations according to command execution; Feedback unit 204 with encryption/decryption element 202 couplings, is used for carrying out the result feedback of encryption or decryption oprerations to data card.
The present embodiment also provides a kind of smart card, and this smart card can be applied in the portable terminal, namely comprises the portable terminal of above-mentioned any one smart card.Preferably, can comprise a memory storage in this smart card, during enforcement, with the associated documents of storage USB Key in this memory storage, to support the correlation function of USB Key.
Below in conjunction with preferred embodiment and accompanying drawing embodiments of the present invention are described, in the following embodiments, the name of each module is slightly different in the name of each module that has and above-described embodiment, but it can both realize identical function, and can both carry out said method.
Preferred embodiment one
Usually all separate with data card based on USB Key in the correlation technique, need to take the problem of two USB sockets, the present embodiment will have the encryption and decryption functions of USB Key now and implant in the SIM card, and namely the encryption and decryption process is finished by SIM card inside.Data card is responsible for resolving and transmitting encryption and decryption data as the bridge between USB Key feature operation interface and the SIM card.
The module that the present embodiment relates to comprises: SIM card, data card driver module, data card Application Protocol Data Unit (Application Protocol Data Unit is referred to as APDU) processing module and user interface.The method that the present embodiment provides comprises following process.
The user operates at USB Key PC operation interface, issues related command, as: encrypt, decipher, generate the key equity.
The data card driver module is resolved after receiving mentioned order, and the relevant treatment interface that provides of the APDU processing module of calling data card; The order that the APDU processing module of data card will receive is converted into the APDU string that SIM card can be identified, and the APDU string is sent to SIM card.
SIM card operates in the relevant encryption and decryption of inside execution after receiving the APDU string, and execution result is returned to the APDU processing module of data card.The result that data card APDU processing module is returned SIM card sends to driver module.Driver module is converted into the data of receiving the form that the USB Key function software on the PC can identify and sends to USB Key PC operation interface.
PC USB Key function software carries out verification to the execution result that returns, if the result is legal, allows to carry out subsequent operation, otherwise refusal.
Preferred embodiment two
The present embodiment relates to a kind of system of the USB of having Key function and realizes the method for reciprocal process based on this system.The present embodiment is by the operation requirements of data card side drive module parses user interface, change into the APDU string that corresponding SIM card can be identified by the software module that adds data card inside, and the APDU order is sent to SIM card, carry out the encryption and decryption operation of data in SIM card inside, and return execution result.By the mode that this SIM card and data card are used in conjunction with, make it have USB Key function.
SIM card is a smart card that includes large scale integrated circuit, is used for registered user's identification data and information.APDU is the mutual instruction of terminal and SIM card.In order to make SIM card have USB Key function, at first need to be in the inner newly-built application of SIM card, and make EF file (mainly being be used to the EF file of the depositing certificate file) operation that relates in this applications be subject to the protection of PIN2 code.That is to say when the user need to use this SIM card as USB Key, at first need the data card transmitting order to lower levels to activate the application of the USB Key function of SIM card; Then need the user to pass through the PIN2 code check.
If data card terminal activates USB Key for the SIM card transmitting order to lower levels and uses, then can't carry out reading and the encryption and decryption operation of follow-up certificate file.If the user can't provide correct PIN2 code, illustrate that the user is the disabled user, should forbid that the user continues subsequent operation this moment.
Secondly, need to be designed for the APDU instruction that carry out USB Key operation for SIM card, should realize three functions at least: generate public and private key key pair, the encryption of data and the deciphering of data.Because third generation mobile partner plan (3rdGeneration partnership project, referred to as 3GPP) standard agreement is about the regulation of this type of function not in the agreement of SIM card, therefore in the APDU order two parameters of CLA, INS can define by we, encryption, decipher function can share an INS parameter, and by P1, the P2 parameter is distinguished.
As shown in Figure 5, the basic framework figure that has shown system.
Module 1 is PC Secure Application Operating Interface Module, the user carries out USB Key associative operation at this interface, the operation that this module need to be carried out the user is converted into standard commands and is handed down to data card by USB port, and whether this module also will be responsible for receiving execution result and the judged result returned by data card simultaneously legal.
Module 2 is the data card driver module, this module need to map out a USB port at PC, be responsible for the order that parsing module 1 issues by USB port, and be converted into the order that data card can be identified, and the relevant interface that provides of calling module 3, carry out issuing of order, also will be responsible for simultaneously the result that module 3 reports is converted into data packet format that PC can identify and reports module 1 by the USB mouth.
Module 3 data card APDU processing modules are responsible for and will be bundled into the APDU string that can identify for SIM card from order and the data group that module 2 is received, and send to SIM card, and the execution result with SIM card reports module 2 simultaneously.
Module 4 is SIM card, and the responsible section within it of this module carries out the encryption and decryption work that original USB Key is responsible for, and data are returned to module 3.
Based on above-mentioned system architecture, the present embodiment utilizes flow process that SIM card realizes USB Key function as shown in Figure 6, comprises that step S602 is to step S622.
Step S602, the user operates at USB Key PC operation interface, issues related command, as: encrypt, decipher, generate the key equity.
Step S604, the data card driver module is resolved after receiving mentioned order, and the relevant treatment interface that provides of the APDU processing module of calling data card.
Step S606, the order that the APDU processing module of data card will receive is converted into the APDU string that SIM card can be identified, and the APDU string is sent to SIM card.
Step S608 receives the PIN2 code from the user.This step is in order to improve security, requires the user to carry out the PIN2 code check when therefore designing SIM card and receiving this generic operation.
Step S610 judges whether the PIN2 code check passes through.If so, execution in step S612 then, if not, execution in step S622 then.
Step S612, SIM card is carried out encryption and decryption APDU instruction and is returned the execution result of APDU form.
Step S614, the valid data during the APDU that data card APDU processing module is returned SIM card goes here and there parse, and report driver module.
Step S616, driver module is converted into the data of receiving the form that the USB Key function software on the PC can identify and sends to USB Key PC operation interface.
Step S618, PC USB Key function software carries out verification to the execution result that returns, and judges whether verification is passed through.If pass through, execution in step S620 then, otherwise, execution in step S622
Step S620 allows the user to carry out subsequent operation.
Step S622 forbids that the user carries out next step operation.
Preferred embodiment three
Data card and USB Key are united two into one, become gradually this part user's customized demand.The portable terminal afterwards that is integrated that the present embodiment provides, except can saving the PC USB interface, the encryption and decryption functions of USB Key can be finished by SIM card inside, only need to revise the SIM card in house software when the design SIM card can realize, can save so the hardware cost expense of original USBKey; Itself has PIN1 SIM card, and PIN2 code protection mechanism has further strengthened the security of USB Key associative operation; This SIM card cooperates data card to use, and not only can also go for the scene that other need to use USB Key for banking system provides safe support, thereby brings service more convenient, safety and efficiently for the user.
The system architecture of the present embodiment can be as shown in Figure 5, and the flow process of execution can be as shown in Figure 7, and this flow table understands the specific implementation flow process of data card APDU processing module, and this flow process comprises that step S702 is to step S716.
Step S702 issues APDU according to the form of appointing with the SIM card card vendor, and the USB Key that activates SIM card uses.
Step S704, the SIM card inside modules is safeguarded a state machine, accepts at any time and process the order that driver module sends.
Step S706, state machine judge whether to receive the order of driver module transmission.If so, execution in step S708 then, otherwise, continue to carry out this step.
Step S708 resolves the order that driver module transmits, and carries out carrying out APDU group bag according to certain format according to order, fills in correlation parameter.
Step S710 opens a logic channel (OPEN CHANNEL) for USB Key uses related command, is used for carrying out USB Key and uses relevant APDU transmission.
Step S712, the APDU that will organize good bag by opened channel sends to SIM card.
Step S714 accepts the execution result of SIM card, and the result is returned to driver module.
Step S716, a command execution is finished, and closes this logic channel (CLOSE CHANNEL).After this step, can continue to return step S704 and repeat, namely state machine is waited for the order that next bar driver module issues.
As can be seen from the above description, the present invention has realized following technique effect:
By using the present embodiment, further strengthened the security of USB Key associative operation; This SIM card cooperates data card to use, and not only can also go for the scene that other need to use USB Key for banking system provides safe support, thereby brings service more convenient, safety and efficiently for the user.
Obviously, those skilled in the art should be understood that, above-mentioned each module of the present invention or each step can realize with general calculation element, they can concentrate on the single calculation element, perhaps be distributed on the network that a plurality of calculation elements form, alternatively, they can be realized with the executable program code of calculation element, thereby, they can be stored in the memory storage and be carried out by calculation element, and in some cases, can carry out step shown or that describe with the order that is different from herein, perhaps they are made into respectively each integrated circuit modules, perhaps a plurality of modules in them or step are made into the single integrated circuit module and realize.Like this, the present invention is not restricted to any specific hardware and software combination.
The above is the preferred embodiments of the present invention only, is not limited to the present invention, and for a person skilled in the art, the present invention can have various modifications and variations.Within the spirit and principles in the present invention all, any modification of doing, be equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (15)

1. an exectorial method is characterized in that, comprising:
The smart card of portable terminal receives and need to by means of the order of USB Key execution, wherein, store USB Key in the described smart card;
Described smart card is carried out operation corresponding to described order.
2. method according to claim 1 is characterized in that, stores USB Key in the described smart card and comprises:
Described smartcard internal is set up the application with EF file, and wherein, described EF file is used for depositing the certificate of supporting the USBKey function.
3. method according to claim 1 is characterized in that, the smart card of portable terminal receives before the order that need to carry out by means of USB Key, also comprises:
Whether judgement is complementary with the PIN2 code that described terminal presets from user's PIN2 code;
If so, then described smart card is placed the duty of carrying out USB Key function.
4. method according to claim 1 is characterized in that, described smart card is carried out operation corresponding to described order and comprised:
Encrypt or decryption oprerations according to described command execution;
To carry out the result feedback of described encryption or decryption oprerations to data card.
5. each described method in 4 according to claim 1 is characterized in that, the smart card of portable terminal receives and need to comprise by means of the order that USB Key carries out:
Described smart card receives the order after the format conversion processing carried out from data card.
6. method according to claim 5 is characterized in that, described smart card receive from data card carry out also comprise before the order after the format conversion processing:
Described data card will come from user's operational order and carry out conversion process;
The operational order of user after the conversion process is sent to smart card, and wherein, described smart card is used for carrying out the corresponding operational order of USB Key function.
7. method according to claim 6 is characterized in that, it is one of following that described user's operational order comprises at least: encrypt, deciphering generates key pair.
8. method according to claim 6 is characterized in that, the operational order that described data card will come from the user is carried out conversion process and comprised:
Operational order to described user is resolved;
The operational order of user after resolving is converted into the order that described smart card can identify to be sent.
9. method according to claim 1 is characterized in that, described smart card is client identification module SIM card, global subscriber identification module usim card.
10. an exectorial device is characterized in that, comprising:
Receiver module is used for receiving and need to by means of the order of USB Key execution, wherein, stores USB Key in the described smart card;
Execution module is used for carrying out operation corresponding to described order.
11. device according to claim 10 is characterized in that, also comprises:
Whether judge module be used for is judged from user's PIN2 code to be complementary with the PIN2 code that described terminal presets;
Module is set, is used in the situation that the PIN2 code that PIN2 code and described terminal from the user preset is complementary, described smart card is placed the duty of carrying out USB Key function.
12. according to claim 10 or 11 described devices, it is characterized in that, described execution module comprises:
Encryption/decryption element is used for encrypting or decryption oprerations according to described command execution;
Feedback unit is used for will carrying out the result feedback of described encryption or decryption oprerations to data card.
13. a smart card is applied in the portable terminal, it is characterized in that, comprises memory storage in the described smart card, stores USB Key in the described memory storage.
14. smart card according to claim 13 is characterized in that, described smart card one of comprises at least: client identification module SIM card, global subscriber identification module usim card.
15. a portable terminal is characterized in that, described portable terminal comprises: claim 13 or 14 described smart card.
CN201210454385XA 2012-11-13 2012-11-13 Method and device for executing commands, intelligent card and mobile terminal Pending CN103020547A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201210454385XA CN103020547A (en) 2012-11-13 2012-11-13 Method and device for executing commands, intelligent card and mobile terminal
PCT/CN2013/079851 WO2013174321A1 (en) 2012-11-13 2013-07-23 Command execution method and device, smart card and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210454385XA CN103020547A (en) 2012-11-13 2012-11-13 Method and device for executing commands, intelligent card and mobile terminal

Publications (1)

Publication Number Publication Date
CN103020547A true CN103020547A (en) 2013-04-03

Family

ID=47969141

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210454385XA Pending CN103020547A (en) 2012-11-13 2012-11-13 Method and device for executing commands, intelligent card and mobile terminal

Country Status (2)

Country Link
CN (1) CN103020547A (en)
WO (1) WO2013174321A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013174321A1 (en) * 2012-11-13 2013-11-28 中兴通讯股份有限公司 Command execution method and device, smart card and mobile terminal
WO2015117326A1 (en) * 2014-07-16 2015-08-13 中兴通讯股份有限公司 Method and device for achieving remote payment, and smart card
WO2015117323A1 (en) * 2014-07-16 2015-08-13 中兴通讯股份有限公司 Method and device for achieving remote payment
WO2017076277A1 (en) * 2015-11-03 2017-05-11 国民技术股份有限公司 Communication card e-bank key and functioning method thereof

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101005360A (en) * 2006-10-08 2007-07-25 富少坚 Network game indulging system based on embedded identity identification
CN101034986A (en) * 2007-01-15 2007-09-12 北京飞天诚信科技有限公司 Method and system for securely using the intelligent secrete key device
CN200980081Y (en) * 2006-12-08 2007-11-21 西安电子科技大学 A network identity authentication system
CN101251878A (en) * 2007-12-20 2008-08-27 深圳市中兴集成电路设计有限责任公司 SD memory card by means of hardware to identifying identification
CN101794420A (en) * 2009-12-31 2010-08-04 卓望数码技术(深圳)有限公司 Payment authentication method, terminal and system
CN101833676A (en) * 2009-11-02 2010-09-15 上海阳扬电子科技有限公司 Method for controlling reading and writing of intelligent card with USBKEY module and reader thereof
CN101841525A (en) * 2010-03-02 2010-09-22 中国联合网络通信集团有限公司 Secure access method, system and client
CN201757903U (en) * 2010-06-25 2011-03-09 北京天地融科技有限公司 Usb key device
CN201993769U (en) * 2010-11-17 2011-09-28 北京曙光天演信息技术有限公司 Encryption card supporting USB intelligent secret keys
CN102307188A (en) * 2011-08-17 2012-01-04 东信和平智能卡股份有限公司 Subscriber identity module (SIM)-based universal serial bus (USB) key encryption/decryption system and encryption/decryption method
US20120204018A1 (en) * 2007-11-12 2012-08-09 Micron Technology, Inc. Intelligent controller system and method for smart card memory modules

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101587458A (en) * 2009-06-30 2009-11-25 北京握奇数据系统有限公司 Operation method and device for intelligent storing card
CN102044040A (en) * 2009-10-26 2011-05-04 中国移动通信集团公司 Online banking transaction method and device as well as mobile terminal
CN103020547A (en) * 2012-11-13 2013-04-03 中兴通讯股份有限公司 Method and device for executing commands, intelligent card and mobile terminal

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101005360A (en) * 2006-10-08 2007-07-25 富少坚 Network game indulging system based on embedded identity identification
CN200980081Y (en) * 2006-12-08 2007-11-21 西安电子科技大学 A network identity authentication system
CN101034986A (en) * 2007-01-15 2007-09-12 北京飞天诚信科技有限公司 Method and system for securely using the intelligent secrete key device
US20120204018A1 (en) * 2007-11-12 2012-08-09 Micron Technology, Inc. Intelligent controller system and method for smart card memory modules
CN101251878A (en) * 2007-12-20 2008-08-27 深圳市中兴集成电路设计有限责任公司 SD memory card by means of hardware to identifying identification
CN101833676A (en) * 2009-11-02 2010-09-15 上海阳扬电子科技有限公司 Method for controlling reading and writing of intelligent card with USBKEY module and reader thereof
CN101794420A (en) * 2009-12-31 2010-08-04 卓望数码技术(深圳)有限公司 Payment authentication method, terminal and system
CN101841525A (en) * 2010-03-02 2010-09-22 中国联合网络通信集团有限公司 Secure access method, system and client
CN201757903U (en) * 2010-06-25 2011-03-09 北京天地融科技有限公司 Usb key device
CN201993769U (en) * 2010-11-17 2011-09-28 北京曙光天演信息技术有限公司 Encryption card supporting USB intelligent secret keys
CN102307188A (en) * 2011-08-17 2012-01-04 东信和平智能卡股份有限公司 Subscriber identity module (SIM)-based universal serial bus (USB) key encryption/decryption system and encryption/decryption method

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013174321A1 (en) * 2012-11-13 2013-11-28 中兴通讯股份有限公司 Command execution method and device, smart card and mobile terminal
WO2015117326A1 (en) * 2014-07-16 2015-08-13 中兴通讯股份有限公司 Method and device for achieving remote payment, and smart card
WO2015117323A1 (en) * 2014-07-16 2015-08-13 中兴通讯股份有限公司 Method and device for achieving remote payment
CN105279647A (en) * 2014-07-16 2016-01-27 中兴通讯股份有限公司 Method, device and intelligent card for achieving remote payment
CN105321069A (en) * 2014-07-16 2016-02-10 中兴通讯股份有限公司 Method and device for realizing remote payment
US20170161699A1 (en) * 2014-07-16 2017-06-08 Zte Corporation Method and Device for Achieving Remote Payment
WO2017076277A1 (en) * 2015-11-03 2017-05-11 国民技术股份有限公司 Communication card e-bank key and functioning method thereof

Also Published As

Publication number Publication date
WO2013174321A1 (en) 2013-11-28

Similar Documents

Publication Publication Date Title
US8861733B2 (en) Method of personalizing a NFC chipset
CN102026187B (en) Subscriber identification module and transmission method and system based on subscriber identification module
JP5814282B2 (en) System and method for providing OTA service
US20080285755A1 (en) Method and Device for Accessing a Sim Card Housed in a Mobile Terminal
JP5116846B2 (en) System and method for providing OTA service
CN104660567B (en) D2D terminal access authentications method, D2D terminals and server
CN102523095B (en) User digital certificate remote update method with intelligent card protection function
EP2937806A1 (en) Method and system for securing electronic data exchange between an industrial programmable device and a portable programmable device
CN103886661A (en) Entrance guard management method and system
CN102542449A (en) Wireless communication device and payment authentication method
CN104424676A (en) Identity information sending method, identity information sending device, access control card reader and access control system
CN105376059A (en) Method and system for performing application signature based on electronic key
CN101944216A (en) Two-factor online transaction safety authentication method and system
CN103020547A (en) Method and device for executing commands, intelligent card and mobile terminal
EP2175674B1 (en) Method and system for paring devices
CN105490708A (en) Method and device for reading and writing smart card
CN202918498U (en) SIM card adapter, mobile terminal and digital signature authentication system
CN102547661B (en) Method and device for establishing communication between Android system and telecommunications smart card
KR101853970B1 (en) Method for Relaying Authentication Number
CN101489227B (en) Host device, mobile terminal, method for processing mobile communication service and system thereof
KR102172855B1 (en) Method for Providing Server Type One Time Code for Medium Separation by using User’s Handheld type Medium
KR20150004955A (en) Method for Providing Authentication Code by using End-To-End Authentication between USIM and Server
KR20050033255A (en) Method and system of certifying mobile internet user
AU2019279983A1 (en) Secure access to encrypted data of a user terminal
KR101972492B1 (en) Method for Operating Multiple One Time Password based on SD Memory

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20130403