CN107481010A - Based on registration binding and the identity of near-field communication and verification method - Google Patents

Based on registration binding and the identity of near-field communication and verification method Download PDF

Info

Publication number
CN107481010A
CN107481010A CN201710798248.0A CN201710798248A CN107481010A CN 107481010 A CN107481010 A CN 107481010A CN 201710798248 A CN201710798248 A CN 201710798248A CN 107481010 A CN107481010 A CN 107481010A
Authority
CN
China
Prior art keywords
user
mobile phone
registration
platforms
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710798248.0A
Other languages
Chinese (zh)
Inventor
张长江
郑斌
陈剑濠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Dayou Zhongcheng Technology Co Ltd
Original Assignee
Beijing Dayou Zhongcheng Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Dayou Zhongcheng Technology Co Ltd filed Critical Beijing Dayou Zhongcheng Technology Co Ltd
Priority to CN201710798248.0A priority Critical patent/CN107481010A/en
Publication of CN107481010A publication Critical patent/CN107481010A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/14Travel agencies
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B15/00Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points
    • G07B15/02Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points taking into account a variable factor such as distance or time, e.g. for passenger transport, parking systems or car rental systems
    • G07B15/04Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points taking into account a variable factor such as distance or time, e.g. for passenger transport, parking systems or car rental systems comprising devices to free a barrier, turnstile, or the like
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C1/00Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people
    • G07C1/10Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people together with the recording, indicating or registering of other data, e.g. of signs of identity
    • G07C1/12Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people together with the recording, indicating or registering of other data, e.g. of signs of identity wherein the time is indicated in figures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Tourism & Hospitality (AREA)
  • Theoretical Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Primary Health Care (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Human Resources & Organizations (AREA)
  • Development Economics (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

It is particularly a kind of based on registration binding and the identity of near-field communication and verification method the present invention relates to network technique field, comprise the following steps, step S1:User's registration is bound, and user is bound by registering, and completes registration of its mobile phone in E2E platforms;Meanwhile the mobile phone is mounted with the proprietary APP of E2E platforms;Step S2:Subscriber authentication, user are connected the WIFI in high in the clouds by mobile phone, the registration binding information that then high in the clouds is recorded by E2E platforms, verify the cellphone information of the user, confirm whether the cellphone subscriber is legal.Although the foregoing describe the embodiment of the present invention; but those skilled in the art should be understood; these are merely illustrative of; various changes or modifications can be made to present embodiment; without departing from the principle and essence of the present invention, protection scope of the present invention is only limited by the claims that follow.

Description

Based on registration binding and the identity of near-field communication and verification method
Technical field
It is particularly a kind of that the identity with near-field communication is bound based on registration and tested the present invention relates to network technique field Card method.
Background technology
Near-field communication (abbreviation NFC) technology is that a kind of working frequency is 13.56MHz, and most communication distances are in 10Cm Within the short distance wireless communication technology.Near field communication (NFC) function can make electronic equipment complete information by way of simply touching Exchange the access with content, service.Due to the ease for use of near-field communication, near-field communication technology be widely used in gate inhibition, bus, The fields such as mobile-phone payment.The access of WLAN is carried out with near-field communication, near field can be established by only needing two equipment gently to touch Communication, it is automatic carry out the generation of WLAN configuration information, transmission, the WLAN that accesses, eliminate scaling are set, can be with Life to the people brings great convenience.
The A of Chinese invention patent application CN 104853355 disclose a kind of based on near-field communication P-2-P technology access nothing The auth method of line LAN, comprises the following steps:1) initial side and the target side in near-field communication are determined;2) generation is used The key pair of family Digital Signature Algorithm;3) two near-field communication equipments according to the generation of diffie-hellman graceful Diffie-Hellman, exchange with Machine information, calculate symmetric key;4) both sides' near-field communication equipment uses Digital Signature Algorithm, user's near-field communication equipment step It is rapid 2) caused by private key to the digital signature of symmetric key in step 3), the near-field communication that is sent to WLAN of signing is set Standby to be verified, correctly then user can access WLAN to the result by authentication, otherwise not pass through.
The content of the invention
The technical problem to be solved in the invention is to provide a kind of identity for realizing near-field communication and verification method.
In order to solve the above technical problems, the present invention is bound based on registration and the identity of near-field communication and verification method, Comprise the following steps,
Step S1:User's registration is bound, and user is bound by registering, and completes registration of its mobile phone in E2E platforms;Together When, the mobile phone is mounted with the proprietary APP of E2E platforms;
Step S2:Subscriber authentication, user connect the WIFI in high in the clouds by mobile phone, and then high in the clouds is remembered by E2E platforms The registration binding information of record, the cellphone information of the user is verified, confirm whether the cellphone subscriber is legal.
It is further, further comprising the steps of after step S2,
Step S3:User's booking, user's booking generation electronic ticket information;
Step S4:User's ticket checking, the electronic ticket information that the user's booking recorded by E2E platforms generates, with user mobile phone In have card APP record electronic ticket information matched and verified, confirm ticket checking whether pass through.
After the above method, order and ticket that platform push comes is locally stored as checking equipment in high in the clouds of the present invention According to etc. information, then by user mobile phone connect high in the clouds WIFI, be combined with card APP, realize near-field communication ticket checking, without walk interconnection Net, network bandwidth resources can be greatlyd save, break away from the dependence to network bandwidth, also, without specially arranging ticket checking/identifier Member, the efficiency of authentication is lifted, lift Consumer's Experience.
Brief description of the drawings
The present invention is further detailed explanation with reference to the accompanying drawings and detailed description.
Fig. 1 is the present invention based on registration binding and the identity of near-field communication and the schematic flow sheet of verification method.
Fig. 2 is the booking schematic diagram of embodiment of the present invention.
Fig. 3 is the checking schematic diagram of embodiment of the present invention.
Embodiment
As shown in figure 1, the present invention is based on registration binding and the identity of near-field communication and verification method, including following step Suddenly,
Step S1:User's registration is bound, and user is bound by registering, and completes registration of its mobile phone in E2E platforms;Together When, the mobile phone is mounted with the proprietary APP of E2E platforms.
Step S2:Subscriber authentication, user connect the WIFI in high in the clouds by mobile phone, and then high in the clouds is remembered by E2E platforms The registration binding information of record, the cellphone information of the user is verified, confirm whether the cellphone subscriber is legal.It is attached that user comes high in the clouds When closely, in the WIFI coverages of high in the clouds, the WIFI in high in the clouds, the registration that then high in the clouds is recorded by platform are connected by mobile phone Binding information, the cellphone information (such as cell-phone number and handset serial) of the user is verified, the user for confirming the mobile phone is legal (if checking is by the way that then authentication fails, and can not pass through).Present patent application can be applied to enterprise's office, realize intelligent Work attendance mode:Enterprise staff enters company, and after connecting high in the clouds WIFI, it is " checked card and registered " shape that platform, which can record employee, State, current " swipe the card and register " mode generally used can be exempted from, save the equipment such as attendance recorder, employee job card, and facilitate employee.
It is further, further comprising the steps of after step S2,
Step S3:User's booking, user's booking generation electronic ticket information.
Step S4:User's ticket checking, the electronic ticket information that the user's booking recorded by E2E platforms generates, with user mobile phone In have card APP record electronic ticket information matched and verified, confirm ticket checking whether pass through.
Scenic spot ticket checking is can be applied to, realizes intelligentized ticket checking experience:Visitor has card APP i.e. after online purchase admission ticket The sequence information and electronics draft bank are synchronized, when visitor comes scenic spot doorway, after connecting high in the clouds WIFI, opening has card APP, platform Just automatic checking, then ejects the message of " being verified ", scenic spot doorway gate is automatic opening, and visitor can enter garden.
The electronic ticket information that the user's booking recorded by platform generates, with there is the electronics of card APP records in user mobile phone Ticket information is matched and verified that confirmation is legal, then generates " being proved to be successful " notice, informs that user's ticket checking passes through.
There are card identity and checking system, be a identity realized based on near-field communication and authentication means.
The system is made up of hardware device " high in the clouds " and mobile phone terminal APP " by card ", wherein, high in the clouds is used for registering binding Family identity information, storage simultaneously verify subscriber identity information and the terminal device of ticket information, and its mobile phone is connected high in the clouds by user After WIFI, pass through " there is card " to complete ticket checking in mobile phone terminal, be an instrument by the completion authentication of near-field communication modes.
Embodiment:
1st, register:Consumer registers its identity information and facility information, turns into platform user.
2nd, booking:As shown in Fig. 2 " service window " upload " entrance ticket " commodity of ticket seller by high in the clouds, platform will Merchandise news pushes to the terminals such as high in the clouds, platform, Self-service Tickets, cloud screen, and the commodity can be browsed in these terminals.Disappear Expense person browses the admission ticket by " service window " in high in the clouds or " cloud payment " APP, " having card " APP of mobile phone terminal, and place an order purchase online Buy admission ticket.Platform will generate electronic ticket according to the sequence information of the consumer, then pushes in associated scenic spot high in the clouds and (deposits Storage is local beyond the clouds).Having for consumer generates sequence information, and picking checking authority (Quick Response Code or one-dimension code) in card APP.
3rd, verify:As shown in figure 3, consumer comes scenic spot, the WIFI in scenic spot doorway high in the clouds is connected with mobile phone.Consumer beats Card APP is provided with, " ticket checking " can obtain ticket checking by result, scenic spot gate automatic opening, consumer if being verified for click Garden can be entered play (can also show ticket checking result businessman ticket checker, by the manually opened lock of ticket checker in actual application Machine, then enter garden).
Although the foregoing describing the embodiment of the present invention, those skilled in the art should be appreciated that this Be merely illustrative of, various changes or modifications can be made to present embodiment, without departing from the present invention principle and essence, Protection scope of the present invention is only limited by the claims that follow.

Claims (2)

  1. It is 1. a kind of based on registration binding and the identity of near-field communication and verification method, it is characterised in that comprise the following steps,
    Step S1:User's registration is bound, and user is bound by registering, and completes registration of its mobile phone in E2E platforms;Meanwhile should Mobile phone is mounted with the proprietary APP of E2E platforms;
    Step S2:Subscriber authentication, user connect the WIFI in high in the clouds by mobile phone, and then high in the clouds is recorded by E2E platforms Binding information is registered, the cellphone information of the user is verified, confirms whether the cellphone subscriber is legal.
  2. 2. existed according to described in claim 1 based on registration binding and the identity of near-field communication and verification method, its feature In, it is further comprising the steps of after step S2,
    Step S3:User's booking, user's booking generation electronic ticket information;
    Step S4:User's ticket checking, the electronic ticket information that the user's booking recorded by E2E platforms generates, with having in user mobile phone The electronic ticket information of card APP records is matched and verified, confirms whether ticket checking passes through.
CN201710798248.0A 2017-09-06 2017-09-06 Based on registration binding and the identity of near-field communication and verification method Pending CN107481010A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710798248.0A CN107481010A (en) 2017-09-06 2017-09-06 Based on registration binding and the identity of near-field communication and verification method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710798248.0A CN107481010A (en) 2017-09-06 2017-09-06 Based on registration binding and the identity of near-field communication and verification method

Publications (1)

Publication Number Publication Date
CN107481010A true CN107481010A (en) 2017-12-15

Family

ID=60583614

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710798248.0A Pending CN107481010A (en) 2017-09-06 2017-09-06 Based on registration binding and the identity of near-field communication and verification method

Country Status (1)

Country Link
CN (1) CN107481010A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202976172U (en) * 2012-03-28 2013-06-05 边高伟 Electronic ticketing system applying portable terminal based on Internet application
CN103177513A (en) * 2011-12-21 2013-06-26 上海博路信息技术有限公司 Electronic ticket business system of near field communication (NFC) terminal
CN105005732A (en) * 2015-05-17 2015-10-28 薛凌 Electronic certificate non-contact recognizing and verifying method based on wireless hardware character
CN204856630U (en) * 2015-06-16 2015-12-09 北京数码视讯科技股份有限公司 Electron ticketing system
CN105160569A (en) * 2015-09-06 2015-12-16 携程计算机技术(上海)有限公司 Self-service ticket buying method and ticket checking method
CN106683203A (en) * 2016-12-15 2017-05-17 桂林电子科技大学 Electronic ticket validation method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103177513A (en) * 2011-12-21 2013-06-26 上海博路信息技术有限公司 Electronic ticket business system of near field communication (NFC) terminal
CN202976172U (en) * 2012-03-28 2013-06-05 边高伟 Electronic ticketing system applying portable terminal based on Internet application
CN105005732A (en) * 2015-05-17 2015-10-28 薛凌 Electronic certificate non-contact recognizing and verifying method based on wireless hardware character
CN204856630U (en) * 2015-06-16 2015-12-09 北京数码视讯科技股份有限公司 Electron ticketing system
CN105160569A (en) * 2015-09-06 2015-12-16 携程计算机技术(上海)有限公司 Self-service ticket buying method and ticket checking method
CN106683203A (en) * 2016-12-15 2017-05-17 桂林电子科技大学 Electronic ticket validation method

Similar Documents

Publication Publication Date Title
US7490062B2 (en) Method of payment by means of an electronic communication device
CN104376621B (en) The realization method and system that hotel checks out
CN104063791B (en) A kind of safe payment method and relevant device, system
CN106447328A (en) Electronic payment method, bus electronic payment system, and metro electronic payment system
CN109242468A (en) System and method for dynamic temporary payments authorization in portable communication device
CN101093566A (en) Safe mobile payment system, device and method
CN103745264A (en) Intelligent hotel guest room reservation management system
CN103617532A (en) Offline payment and collection method and device for mobile terminals
CN103914772B (en) For the wireless authentication method of mobile payment, system and device
CN104504562A (en) Mobile payment method and system
CN104361493A (en) Electronic payment method on basis of biological characteristics
CN107545425A (en) A kind of method of payment and device
CN101794420A (en) Payment authentication method, terminal and system
CN104753675B (en) Information Authentication method, electric paying method, terminal, server and system
CN110494878A (en) It is remitted money by telecom operators via the digital properties of telephone number
CN104143230A (en) Intelligent lock system
CN105915617A (en) Cell phone check-out APP step and integrated hotel network platform
CN107038490A (en) Self-service booking system and its method of work based on third party's internet platform
US20150339658A1 (en) Method of authentication between a mobile terminal and a processing terminal
Ali et al. Secure mobile communication in m-payment system using NFC technology
CN105956946A (en) Step for inviting friend to check in and integrated hotel network platform thereof
TW200409521A (en) Authentication and identification system and transactions using such an authentication and identification system
CN104715360B (en) Cash collecting system is paid without card and pays cashing method without card
CN108985768A (en) A kind of data transferring system, method and device
CN108229950A (en) A kind of intelligent Service method that mobile communication terminal user based on low coverage space quick and precisely identifies

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20171215

WD01 Invention patent application deemed withdrawn after publication