CN105005732A - Electronic certificate non-contact recognizing and verifying method based on wireless hardware character - Google Patents

Electronic certificate non-contact recognizing and verifying method based on wireless hardware character Download PDF

Info

Publication number
CN105005732A
CN105005732A CN201510248549.7A CN201510248549A CN105005732A CN 105005732 A CN105005732 A CN 105005732A CN 201510248549 A CN201510248549 A CN 201510248549A CN 105005732 A CN105005732 A CN 105005732A
Authority
CN
China
Prior art keywords
electronic certificate
information
hardware
radio
wireless
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510248549.7A
Other languages
Chinese (zh)
Inventor
薛凌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201510248549.7A priority Critical patent/CN105005732A/en
Publication of CN105005732A publication Critical patent/CN105005732A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Abstract

The invention discloses an electronic certificate non-contact recognizing and verifying method based on a wireless hardware character. The method comprises the steps as follows: (1) developing wireless device hardware character information collection, certificate generation and verification software, and installing on a client mobile phone or a computer terminal; (2) collecting information of the device hardware with a wireless function via wireless scanning with the software, and combining with an enciphered message defined by a user himself and generating an electronic certificate after being enciphered, and transmitting the electronic certificate to a system server via internet; (2) pushing the electronic certificate information to a terminal device of a corresponding certificate publisher with the system server; (3) the certificate publisher uses verification software to recognize device hardware character information in a non-contact manner via a wireless scanning manner while a client takes the hardware device with the wireless function to cash the corresponding property right or service registered by the electronic certificate, and checks the device hardware character information with the information registered by the system server, and cashes the property right or service corresponding to the electronic certificate after correct check.

Description

A kind of method that electronic certificate contactless identification based on radio hardware feature is verified
Technical field
The invention belongs to internet electronic business electronic certificate application, relate to a kind of method that electronic certificate contactless identification based on radio hardware feature is verified.
Background technology
When existing e-commerce system uses electronic certificate to carry out the confirmation of goods or service, generally send identifying code by SMS, when user arrives delivery of cargo or cashes service field, by the short message verification code that user provides, in manual input document verification system, extract credential information according to identifying code, then print paper ticket to user's delivery of cargo or service redemption.There are some shortcomings in existing short-message verification code verification method:
On-site verification process is loaded down with trivial details, user will the identifying code content displaying of SMS to checking personnel, checking personnel need manual input validation code to enter system, manual input easily makes mistakes, network or the impact of other factors is subject to during system check, cause proving time possibility retardation, after having verified, the ticket that checking personnel also will print papery goes delivery of cargo or service redemption again to user, when user's delivery of cargo or service redemption, other checking personnel artificial nucleus is also needed again to judge whether user has corresponding rights and interests to the information that nominal value is recorded, process link is many, the item of artificial treatment is numerous and diverse, user experience is poor.
From security, use SMS information to carry out credential verification and also there is mobile phone and lose the risk causing leakage of information, the interests of user likely suffer damage.
Therefore, how under the prerequisite that electronic certificate system security is safe and reliable, improve again the verification efficiency of electronic certificate, become the problem that has realistic meaning.On the whole, e-commerce industry relies on the unique authority of electronic certificate as commodity and service offering in a large number, and therefore, the verification link of electronic certificate becomes a crucial bottleneck place, is badly in need of the problem that a kind of new method solves quick ticket checking.
According to inventor, the research of correlation technique is found, there is the electronic equipment of radio function, the unique identification that its radio hardware characteristic information (comprising the MAC Address etc. of the MAC Address of mobile phone WIFI, the MAC Address of bluetooth and NFC) is made up of long number and letter, with every platform wireless device one_to_one corresponding, and be all unique in the world, and the radio hardware characteristic information of wireless device, being the broadcast message in wireless interconnected process, is exchange after not needing to connect.Therefore, the radio hardware characteristic information of wireless device, has possessed the ID attribute of the open broadcast required for contactless identification, may be used for contactless identification terminal and obtains and identifying information.
Now widely used can IC-card and so on the electronic certificate of contactless identification, use coil-induced technology, special card and card-reading apparatus must be used, the data recorded in the characteristic sum card of card could be read.If with the equipment of radio function as contactless identification electronic certificate, as long as use mobile phone or there is bluetooth, the computer of NFC function passes through wireless scanning function, the mac address information that wireless device is broadcasted by wireless module can be read, do not need special fabrication and card-reading apparatus, as long as there is the wireless device of radio function (as mobile phone, bluetooth earphone, there is the electronic equipment of Bluetooth function, Intelligent worn device etc.), contactless identification electronic certificate can be regarded as IC-card, and by the identification of mobile phone and common computer and so on universal electronic device and checking, electronic certificate carrier range of choices is extensive, voucher generates and verifying software and other commercial and payment software can be highly integrated, whole certificate system hardware cost is extremely low, there is very high market using value.
Summary of the invention
The object of the invention is to for the deficiencies in the prior art, provide a kind of safe and reliable, economical and practical, the one improving user experience greatly generates electronic certificate based on wireless device hardware characteristic information, and carries out the method for contactless identification checking.
To achieve these goals, present invention employs following technical scheme:
Electronic certificate based on wireless device hardware characteristic information is carried out to the method for contactless identification checking, comprises the following steps:
(1) develop the collection of wireless device hardware characteristic information, electronic certificate generates and verifying software (EDVC, Electronic Documents Validate Client), be arranged on Client handset or terminal;
(2) dispose characteristic information communication server (IACS, Information Authenticate & Communications Server) and collect electronic certificate information by internet, be pushed to corresponding credential verification terminal device.
(3) wireless device hardware characteristic information collection, generation electronic certificate and credential verification software EDVC have the equipment (WCE of radio function by radio port scanning collection, Wireless Communications Equipment) hardware information, in conjunction with user-defined enciphered message, after encryption, characteristic information is sent to register and communication server by internet;
(4) verification terminal that characteristic information registration and communication server are specified according to information identifies, and is pushed to corresponding credential verification terminal device by internet by the time of specifying.
(5) when client hold registered have radio function hardware device come to cash the corresponding property right or service that electronic certificate registers time, verifying software is by radio scan mode, its device hardware characteristic information of contactless identification, register with characteristic information the information registered with communication server to check, confirmation, can cash the property right corresponding to electronic certificate or service;
(6), after the property right of customer acquisition electronic certificate or service, credential verification terminal device will cash information feed back to relevant system, cancel the validity of electronic certificate.
Advantage 1 of the present invention: safety, reliable, devoid of risk.Method of the present invention is not reproducible based on wireless device and has the uniqueness characteristic of hardware physical label information as electronic certificate of global uniqueness, there is not reproducible security guarantee, add the checking of user cipher, just can realize safe and reliable electronic certificate identification and checking.
Advantage 2 of the present invention: hardware costs is low, as the wireless device abundant species of electronic certificate information acquisition, user can specify oneself mobile phone, bluetooth earphone, Intelligent bracelet, or even the various equipment such as Baffle Box of Bluetooth, intelligent watch, digital camera, wireless router is as electronic certificate carrier, without the need to the electronic certificate card of other configure dedicated.Equipment as electronic certificate checking only needs the common smart mobile phone with radio function, or has the personal computer of wireless module, without the need to special card-reading apparatus.Than traditional card system, system equipment expense drops into extremely low.
Advantage 3 of the present invention: range of application is wide, the present invention can be applied to the electronic certificate of the every field such as ecommerce, electronic bill, attendance checking and consumption, team's registration, badge and electronic bill certification, check and confirm, also may be used for the various occasion and the application that need identity validation.
Specific implementation method
Below in conjunction with concrete application example, the present invention is further described:
1 embodiment one, the method that the electronic certificate contactless identification based on radio hardware feature is verified is applied to electronic ticket business system, and implementation step is:
(1) dispose ticketing system server, accept the ticketing information of ticket booking user and send ticketing information to the ticket checking user of correspondence;
(2) book tickets user installs on mobile phone have information acquisition, electronic certificate generate and authentication function mobile phone terminal book tickets software, after completing ticket booking and payment, the hardware characteristics information of the wireless device that this mobile phone of software collection or user specify, together with password and the ticketing information of user's input, after being encoded by md5 encryption, send to ticketing system server together;
(3) ticket checking user is ticket checking sluice gate configuration ticket agent, ticket checking personnel mobile phone or wireless module is installed computer terminal on install there is information acquisition, electronic certificate generates and the ticketing service verifying software of authentication function;
(4) preset can the ticket checking phase arrive time, ticketing system server push client ticketing information is to ticket checking terminal equipment or mobile phone.
(5) when the user that books tickets arrives sluice gate ticket checking admission, keep the wireless device open wireless function of mobile phone or registration, near ticket checking terminal device (mobile phone of ticket checker or computing machine), by the hardware characteristics information of radio scan contactless identification consumer wireless devices, and password reserved during input ticket booking, system is decrypted and calculates and after checking, display ticketing service whether effective information, ticket agent can confirm the validity ticket client admission, or automatically opens clearance with the passageway gate machine of system interlink;
(6) if system check information and reserved data wrong, then system prompt refusal user admission.
(7) book tickets after user's admission, this ticket information of system marks completes and lost efficacy.
2 embodiments two, a kind of method that electronic certificate contactless identification based on radio hardware feature is verified puies forward system under being applied to shopping online line certainly, and implementation step is:
(1) trade company disposes on-line shopping system server, accepts the sequence information of shopping user;
(2) do shopping user installs on mobile phone have information acquisition, electronic certificate generate and authentication function mobile phone terminal do shopping software, after completing order and payment, the hardware characteristics information of the wireless device that this mobile phone of software collection or user specify, together with password and the sequence information of user's input, after being encoded by md5 encryption, send to the on-line shopping system server of trade company together;
(3) trade company is delivery of cargo position configuration delivery personnel, delivery personnel's mobile phone or wireless module is installed computer terminal on install there is information acquisition, electronic certificate generates and the Firm Order software of authentication function;
(4) when the user that does shopping arrives delivery of cargo scene, keep the wireless device open wireless function of mobile phone or registration, near delivery terminal device (mobile phone of delivery person or computing machine), by the hardware characteristics information of radio scan contactless identification consumer wireless devices, and input the reserved password of order, system is decrypted and calculates and after checking, and whether effectively and delivery of cargo managing detailed catalogue, delivery personnel can confirm delivery to display order;
(6) if system check information and reserved data wrong, then system prompt refusal order invalid, refusal delivery.
(7) do shopping after user's delivery of cargo, this sequence information of system marks completes and lost efficacy.
Embodiment three, a kind of method that electronic certificate contactless identification based on radio hardware feature is verified is applied to logistics express delivery industry and receives confirmation, and implementation step is:
(1) logistics express delivery trade company disposes online shipping systems server, accepts the shipping order information of owner of cargo user;
(2) owner of cargo user install on mobile phone there is information acquisition, electronic certificate generates and the mobile phone terminal shipping systems software of authentication function, after completing order and payment, the hardware characteristics information of consumer wireless device that what this mobile phone of software collection or owner of cargo user specified receive, together with password and the sequence information of user's input of receiving, after being encoded by md5 encryption, send to the online shipping systems server of trade company together;
(3) delivery person mobile phone is installed there is information acquisition, electronic certificate generates and the confirmation software of receiving of authentication function;
(4) when delivery person arrives user scene, please after user acceptance receives, user is by the wireless device open wireless function of mobile phone or registration, near the mobile phone of delivery person, by the hardware characteristics information of radio scan contactless identification consumer wireless devices, and input the reserved password of order, system is decrypted and calculates and after checking, user's confirmation is received errorless, completes confirmation of receiving;
(5) if the user that receives finds that goods and order situation are not inconsistent, can refuse to receive.
(6), after user receives and confirms, this sequence information of system marks completes and lost efficacy.

Claims (5)

1. the method verified of the electronic certificate contactless identification based on radio hardware feature, it is characterized in that the method comprises the following steps: (1) exploitation wireless device hardware characteristic information gathers, electronic certificate generates and verifying software (EDVC, Electronic Documents Validate Client), be arranged on Client handset or terminal; (2) dispose characteristic information communication server (IACS, Information Authenticate & Communications Server) and collect electronic certificate information by internet, be pushed to corresponding credential verification terminal device.(3) wireless device hardware characteristic information collection, generation electronic certificate and credential verification software EDVC have the equipment (WCE of radio function by radio port scanning collection, Wireless Communications Equipment) hardware information, in conjunction with user-defined enciphered message, after encryption, characteristic information is sent to register and communication server by internet; (4) verification terminal that characteristic information registration and communication server are specified according to information identifies, and is pushed to corresponding credential verification terminal device by internet by the time of specifying.(5) registered when client holds there is radio function hardware device come to cash the corresponding wealth that electronic certificate registers property rightwhen profit or service, verifying software is by radio scan mode, and its device hardware characteristic information of contactless identification, register with characteristic information the information registered with communication server and check, confirmation, can cash the wealth corresponding to electronic certificate property rightprofit or service; (6) wealth of customer acquisition electronic certificate property rightafter profit or service, credential verification terminal device will cash information feed back to relevant system, cancel the validity of electronic certificate.
2. the method verified of a kind of electronic certificate contactless identification based on radio hardware feature according to claim 1, it is characterized in that: described contactless identification has the device hardware characteristic information of radio function, refer to that software obtains the hardware characteristics information of closing in distance range the equipment with radio function by radio scan mode.
3. the method verified of a kind of electronic certificate contactless identification based on radio hardware feature according to claim 1, it is characterized in that: the described equipment with radio function, including but not limited to having the mobile phone of wireless network, bluetooth or NFC function, computing machine, panel computer, notebook computer, bluetooth earphone, Intelligent worn device and other electronic equipments.
4. the method verified of a kind of electronic certificate contactless identification based on radio hardware feature according to claim 1, it is characterized in that: the described device hardware characteristic information with radio function, including but not limited to the MAC Address of WIFI, bluetooth, NFC.
5. the method verified of a kind of electronic certificate contactless identification based on radio hardware feature according to claim 1, it is characterized in that: described client provides tangible or invisible service including but not limited to internet electronic business form, and shift the electronic certificate publisher of foundation using electronic certificate as rights and interests, and pay wealth with the user of the corresponding rights and interests bought electronic certificate publisher and provide by ecommerce form.
CN201510248549.7A 2015-05-17 2015-05-17 Electronic certificate non-contact recognizing and verifying method based on wireless hardware character Pending CN105005732A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510248549.7A CN105005732A (en) 2015-05-17 2015-05-17 Electronic certificate non-contact recognizing and verifying method based on wireless hardware character

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510248549.7A CN105005732A (en) 2015-05-17 2015-05-17 Electronic certificate non-contact recognizing and verifying method based on wireless hardware character

Publications (1)

Publication Number Publication Date
CN105005732A true CN105005732A (en) 2015-10-28

Family

ID=54378401

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510248549.7A Pending CN105005732A (en) 2015-05-17 2015-05-17 Electronic certificate non-contact recognizing and verifying method based on wireless hardware character

Country Status (1)

Country Link
CN (1) CN105005732A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106096951A (en) * 2016-06-16 2016-11-09 广州地理研究所 Off-line barcode scanning method of payment
CN107481010A (en) * 2017-09-06 2017-12-15 北京大有中城科技有限公司 Based on registration binding and the identity of near-field communication and verification method
CN109330146A (en) * 2018-11-28 2019-02-15 天津城建大学 Finance reimbursement delivery system and delivering method
CN110691355A (en) * 2018-07-06 2020-01-14 小白投资有限公司 Wireless network identification method
CN111784430A (en) * 2019-09-24 2020-10-16 北京京东尚科信息技术有限公司 Authority certificate generation method and device and authority certificate verification method and device

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106096951A (en) * 2016-06-16 2016-11-09 广州地理研究所 Off-line barcode scanning method of payment
CN107481010A (en) * 2017-09-06 2017-12-15 北京大有中城科技有限公司 Based on registration binding and the identity of near-field communication and verification method
CN110691355A (en) * 2018-07-06 2020-01-14 小白投资有限公司 Wireless network identification method
CN109330146A (en) * 2018-11-28 2019-02-15 天津城建大学 Finance reimbursement delivery system and delivering method
CN109330146B (en) * 2018-11-28 2024-03-22 天津城建大学 Financial reimbursement delivery system and delivery method
CN111784430A (en) * 2019-09-24 2020-10-16 北京京东尚科信息技术有限公司 Authority certificate generation method and device and authority certificate verification method and device

Similar Documents

Publication Publication Date Title
RU2711464C2 (en) Multiple-device transaction verification
US11227279B2 (en) Credit payment method and apparatus based on card emulation of mobile terminal
KR102411007B1 (en) Credit payment method and device based on mobile terminal P2P
US9147092B2 (en) Anti-counterfeiting system and method of e-ticket
CA2969153C (en) Securing contactless payment performed by a mobile device
CN104145297A (en) Hub and spokes pin verification
CN104134142A (en) Metro ticket buying and checking method based on two-dimension code recognition
CN103400265A (en) Quick payment method and system based on position information
CN105005732A (en) Electronic certificate non-contact recognizing and verifying method based on wireless hardware character
EP2718888A1 (en) A transaction system and method for use with a mobile device
CN103198405A (en) Intelligent payment method and system based on camera scanning verification
CN102393938A (en) On-site payment business processing method and smart card
EP3491776B1 (en) Multi-device authentication process and system utilizing cryptographic techniques
JP2009123013A (en) Information communication system, communication apparatus, two-dimensional barcode, and method for managing issue of electronic coupon
US20140258046A1 (en) Method for managing a transaction
US11315126B2 (en) Method for verifying the validity of a ticket; mobile device
CN106535082B (en) Data processing method, device and system
US20200005306A1 (en) Method for carrying out a transaction, corresponding terminal, server and computer program
US20170323287A1 (en) System and method for providing payment service
CN103150650A (en) Processing method, mobile terminal and system for remote payment
CN204856595U (en) Mobile payment system based on bluetooth
CN102737309A (en) Method and system of card transaction
Madlmayr et al. Secure communication between web browsers and NFC targets by the example of an e-ticketing system
Sen et al. An Overview of Near Field Communication and its Application in the Payment Sector
JP7024738B2 (en) Server and authentication method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
DD01 Delivery of document by public notice

Addressee: Xue Ling

Document name: Notification to Make Formalities Rectification

DD01 Delivery of document by public notice
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20151028

WD01 Invention patent application deemed withdrawn after publication