CN109041025A - A kind of personal identification method of near-field communication - Google Patents

A kind of personal identification method of near-field communication Download PDF

Info

Publication number
CN109041025A
CN109041025A CN201810926001.7A CN201810926001A CN109041025A CN 109041025 A CN109041025 A CN 109041025A CN 201810926001 A CN201810926001 A CN 201810926001A CN 109041025 A CN109041025 A CN 109041025A
Authority
CN
China
Prior art keywords
radiofrequency
field
field communication
nfc
signal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810926001.7A
Other languages
Chinese (zh)
Inventor
郭元
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hefei Cloud Technology Co Ltd
Original Assignee
Hefei Cloud Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hefei Cloud Technology Co Ltd filed Critical Hefei Cloud Technology Co Ltd
Priority to CN201810926001.7A priority Critical patent/CN109041025A/en
Publication of CN109041025A publication Critical patent/CN109041025A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive or capacitive transmission systems
    • H04B5/70Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes
    • H04B5/72Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes for local intradevice communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention proposes the personal identification method of near-field communication, is related to field of communication technology, comprising: when receiving radiofrequency signal, judge radiofrequency field belonging to the radiofrequency signal;Intelligent terminal receives the checking request of at least one application;Determine that user's near-field communication equipment is the initial side in near-field communication, the near-field communication equipment of WLAN is the target side in near-field communication;If judging, radiofrequency signal is the signal of the first radiofrequency field, and according to the corresponding relationship of preset radiofrequency field and security module, control is by radio signal transmission into security module corresponding with the first radiofrequency field;If judging, radiofrequency signal is the signal of the second radiofrequency field, and according to the corresponding relationship of preset radiofrequency field and security module, control is by radio signal transmission into security module corresponding with the second radiofrequency field.Authentication of the application for the various applications in intelligent terminal can be effectively prevented password and be cracked or intercept the security risk caused.

Description

A kind of personal identification method of near-field communication
Technical field
The present invention relates to field of communication technology, especially a kind of personal identification method of near-field communication.
Background technique
Near-field communication (Near Field Communication, NFC) is a kind of radio technology of short distance high frequency.With The rapid development of NFC technique, support NFC function equipment (abbreviation NFC device, such as smart phone) can it is relatively small away from From carrying out data exchange in range.In general, NFC device can set a polling cycle, it can sequence detection in each polling cycle The equipment of the type of skill such as NFC-A, NFC-B, NFC-F and NFC-V of surrounding, and when the detection of every kind of NFC technique type Between be usually fixed.NFC snooping equipment refers to the NFC device of the detection signal for listening to the sending of NFC detection device;NFC Detection device, which refers to for issuing detection signal, detects the NFC device of surrounding NFC snooping equipment.
The side for initiating near-field communication is known as initial side, and the recipient of communication is known as target side.Near-field communication operating mode There are three types of: card mold simulation models, read-write mode, peer-to-peer mode.Wherein, peer-to-peer mode is multiple suitable for two equipment rooms Miscellaneous interaction can design complicated interaction protocol.But what near-field communication technology itself did not verify user identity Link, user identity have anonymity, and this results in certain security risks.Although most of near-field communication equipment can only be in 10cm Distance communication, but attacker may still attack near-field communication when using special equipment, such as illegal access attack and Man-in-the-middle attack brings security risk and loss.
Summary of the invention
The present invention provides a kind of personal identification method of near-field communication, for improving identity authentication on existing intelligent terminal Method improves safety and the convenience of authentication.Comprising:
Step 1, when receiving NFC radiofrequency signal, judge radiofrequency field belonging to the NFC radiofrequency signal;
Step 2, intelligent terminal receive the checking request of at least one application, wherein the checking request requires described in use The signing messages that identity-validation device returns is verified, and the checking request is based on, and utilizes the near field communication (NFC) function will The checking solicited message is sent to the identity-validation device near the intelligent terminal in certain distance;
Step 3 determines that user's near-field communication equipment is the initial side in near-field communication, and the near-field communication of WLAN is set The standby target side in near-field communication;
If step 4, judging that the NFC radiofrequency signal is the signal of the first radiofrequency field, according to preset radiofrequency field with The corresponding relationship of security module is controlled the NFC radio signal transmission to security module corresponding with first radiofrequency field In;
If judging, the NFC radiofrequency signal is the signal of the second radiofrequency field, according to the preset radiofrequency field and peace The corresponding relationship of full module, control is by the NFC radio signal transmission into security module corresponding with second radiofrequency field.
Preferably, the certain distance is the effective distance of the near-field communication of the intelligent terminal.
Preferably, the intelligent terminal and the verifying equipment operating mode are ad hoc mode.
Preferably, the intelligent terminal includes the first NFC antenna and the second NFC antenna, the judgement NFC radio frequency Radiofrequency field belonging to signal.
A kind of personal identification method of near-field communication provided by the invention, the beneficial effect is that: in intelligent terminal Various applications authentication, the account of unlock, application program including intelligent terminal log in verify, privacy information is looked into See, payment information verifying etc., can be effectively prevented password be cracked or intercept initiation security risk.
Detailed description of the invention
Fig. 1 is the flow chart of the personal identification method of near-field communication of the present invention.
Specific embodiment
To further illustrate that each embodiment, the present invention are provided with attached drawing.These attached drawings are that the invention discloses one of content Point, mainly to illustrate embodiment, and the associated description of specification can be cooperated to explain the operation principles of embodiment.Cooperation ginseng These contents are examined, those of ordinary skill in the art will be understood that other possible embodiments and advantages of the present invention.In figure Component be not necessarily to scale, and similar component symbol is conventionally used to indicate similar component.
Now in conjunction with the drawings and specific embodiments, the present invention is further described.
As shown in Figure 1, a kind of personal identification method of near-field communication provided in this embodiment, comprising:
Step 1, when receiving NFC radiofrequency signal, judge radiofrequency field belonging to the NFC radiofrequency signal;
Step 2, intelligent terminal receive the checking request of at least one application, wherein the checking request requires described in use The signing messages that identity-validation device returns is verified, and the checking request is based on, and utilizes the near field communication (NFC) function will The checking solicited message is sent to the identity-validation device near the intelligent terminal in certain distance, and certain distance is described The effective distance of the near-field communication of intelligent terminal, intelligent terminal and the verifying equipment operating mode are ad hoc mode, intelligence Terminal includes the first NFC antenna and the second NFC antenna;
Step 3 determines that user's near-field communication equipment is the initial side in near-field communication, and the near-field communication of WLAN is set The standby target side in near-field communication;
If step 4, judging that the NFC radiofrequency signal is the signal of the first radiofrequency field, according to preset radiofrequency field with The corresponding relationship of security module is controlled the NFC radio signal transmission to security module corresponding with first radiofrequency field In;
If judging, the NFC radiofrequency signal is the signal of the second radiofrequency field, according to the preset radiofrequency field and peace The corresponding relationship of full module, control is by the NFC radio signal transmission into security module corresponding with second radiofrequency field;
Radiofrequency field belonging to above-mentioned judgement NFC radiofrequency signal.
Although specifically showing and describing the present invention in conjunction with preferred embodiment, those skilled in the art should be bright It is white, it is not departing from the spirit and scope of the present invention defined by the appended claims, it in the form and details can be right The present invention makes a variety of changes, and is protection scope of the present invention.

Claims (4)

1. a kind of personal identification method of near-field communication characterized by comprising
Step 1, when receiving NFC radiofrequency signal, judge radiofrequency field belonging to the NFC radiofrequency signal;
Step 2, intelligent terminal receive the checking request of at least one application, wherein the checking request requires to use the identity The signing messages that equipment returns is verified to be verified, is based on the checking request, it will be described using the near field communication (NFC) function Checking solicited message is sent to the identity-validation device near the intelligent terminal in certain distance;
Step 3 determines that user's near-field communication equipment is the initial side in near-field communication, and the near-field communication equipment of WLAN is Target side in near-field communication;
If step 4 judges that the NFC radiofrequency signal is the signal of the first radiofrequency field, according to preset radiofrequency field and safety The corresponding relationship of module, control is by the NFC radio signal transmission into security module corresponding with first radiofrequency field;
If judging, the NFC radiofrequency signal is the signal of the second radiofrequency field, according to the preset radiofrequency field and safe mould The corresponding relationship of block, control is by the NFC radio signal transmission into security module corresponding with second radiofrequency field.
2. a kind of personal identification method of near-field communication according to claim 1, which is characterized in that the certain distance is The effective distance of the near-field communication of the intelligent terminal.
3. a kind of personal identification method of near-field communication according to claim 1, which is characterized in that the intelligent terminal with The verifying equipment operating mode is ad hoc mode.
4. a kind of personal identification method of near-field communication according to claim 1, which is characterized in that the intelligent terminal packet Include the first NFC antenna and the second NFC antenna, radiofrequency field belonging to the judgement NFC radiofrequency signal.
CN201810926001.7A 2018-08-15 2018-08-15 A kind of personal identification method of near-field communication Pending CN109041025A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810926001.7A CN109041025A (en) 2018-08-15 2018-08-15 A kind of personal identification method of near-field communication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810926001.7A CN109041025A (en) 2018-08-15 2018-08-15 A kind of personal identification method of near-field communication

Publications (1)

Publication Number Publication Date
CN109041025A true CN109041025A (en) 2018-12-18

Family

ID=64631286

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810926001.7A Pending CN109041025A (en) 2018-08-15 2018-08-15 A kind of personal identification method of near-field communication

Country Status (1)

Country Link
CN (1) CN109041025A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113826338A (en) * 2018-12-21 2021-12-21 奥兰治 Method and apparatus for identifying user

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014011144A1 (en) * 2012-07-09 2014-01-16 Intel Corporation Systems and methods for enabling secure transactions with mobile devices
CN104219055A (en) * 2014-09-10 2014-12-17 天津大学 NFC (near field communication)-based point-to-point trusted authentication method
CN104243170A (en) * 2014-10-14 2014-12-24 北京金玉衡科技有限责任公司 Identity authentication method
CN104301110A (en) * 2014-10-10 2015-01-21 刘文清 Authentication method, authentication device and system applied to intelligent terminal
CN104796892A (en) * 2015-04-09 2015-07-22 天津大学 WLAN (wireless local area network) authentication method based on NFC (near field communication)
CN106685485A (en) * 2016-12-30 2017-05-17 宇龙计算机通信科技(深圳)有限公司 Signal processing method and device based on NFC (near field communication)

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014011144A1 (en) * 2012-07-09 2014-01-16 Intel Corporation Systems and methods for enabling secure transactions with mobile devices
CN104219055A (en) * 2014-09-10 2014-12-17 天津大学 NFC (near field communication)-based point-to-point trusted authentication method
CN104301110A (en) * 2014-10-10 2015-01-21 刘文清 Authentication method, authentication device and system applied to intelligent terminal
CN104243170A (en) * 2014-10-14 2014-12-24 北京金玉衡科技有限责任公司 Identity authentication method
CN104796892A (en) * 2015-04-09 2015-07-22 天津大学 WLAN (wireless local area network) authentication method based on NFC (near field communication)
CN106685485A (en) * 2016-12-30 2017-05-17 宇龙计算机通信科技(深圳)有限公司 Signal processing method and device based on NFC (near field communication)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113826338A (en) * 2018-12-21 2021-12-21 奥兰治 Method and apparatus for identifying user

Similar Documents

Publication Publication Date Title
EP3223489B1 (en) Method for secure authentication of mobile devices
EP3119058B1 (en) Method and apparatus for authentication
CN101662771B (en) Method for realizing automatic certification of wireless access short message and system thereof
US20130297507A1 (en) System and method for wireless transaction authentication
CN107113613B (en) Server, mobile terminal, network real-name authentication system and method
CN102215050B (en) Detection method for radio-frequency SIM (Subscriber Identity Module) card collision with low-frequency magnetic communication
CN103905194B (en) Identity traceability authentication method and system
CN107196972B (en) Authentication method and system, terminal and server
KR20120099782A (en) User authentication method, user authentication system, and portable communications terminal
CN104363589A (en) Identity authentication method, device and terminal
KR101499906B1 (en) Smart card having OTP generation function and OTP authentication server
CN101795196A (en) Authentication method and authentication system for logging in to online banks
CN103037366A (en) Mobile terminal user authentication method and mobile terminal based on asymmetric cryptographic technique
EP3155755A1 (en) Methods and systems for authentication of a communication device
CN104980899A (en) Communication method and system for mobile terminal, mobile terminal and server
CN102917357A (en) Authentication method and device
CN107786978B (en) NFC authentication system based on quantum encryption
CN206993151U (en) Network signal security authentication systems
US20180234412A1 (en) Online authentication method based on smart card, smart card and authentication server
CN109041025A (en) A kind of personal identification method of near-field communication
Monteiro et al. A hybrid NFC–Bluetooth secure protocol for Credit Transfer among mobile phones
EP2838224B1 (en) Air interface security method and device
CN103108316A (en) Authentication method, device and system for aerial card writing
CN102624680A (en) Mobile payment system employing combined cipher and mobile payment method thereof
CN115134773A (en) Method and apparatus for verifying wireless access card authenticity and proximity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20181218