CN110795952A - System and method for realizing electronic certificate identification and application scene association processing based on smart phone - Google Patents

System and method for realizing electronic certificate identification and application scene association processing based on smart phone Download PDF

Info

Publication number
CN110795952A
CN110795952A CN201911001149.0A CN201911001149A CN110795952A CN 110795952 A CN110795952 A CN 110795952A CN 201911001149 A CN201911001149 A CN 201911001149A CN 110795952 A CN110795952 A CN 110795952A
Authority
CN
China
Prior art keywords
card
card reader
electronic certificate
scene
smart phone
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911001149.0A
Other languages
Chinese (zh)
Other versions
CN110795952B (en
Inventor
刘永乐
胡永涛
胥怡心
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Third Research Institute of the Ministry of Public Security
Original Assignee
Third Research Institute of the Ministry of Public Security
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Third Research Institute of the Ministry of Public Security filed Critical Third Research Institute of the Ministry of Public Security
Priority to CN201911001149.0A priority Critical patent/CN110795952B/en
Publication of CN110795952A publication Critical patent/CN110795952A/en
Application granted granted Critical
Publication of CN110795952B publication Critical patent/CN110795952B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10297Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves arrangements for handling protocols designed for non-contact record carriers such as RFIDs NFCs, e.g. ISO/IEC 14443 and 18092
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10366Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications
    • G06K7/10376Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications the interrogation device being adapted for being moveable
    • G06K7/10386Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications the interrogation device being adapted for being moveable the interrogation device being of the portable or hand-handheld type, e.g. incorporated in ubiquitous hand-held devices such as PDA or mobile phone, or in the form of a portable dedicated RFID reader
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Toxicology (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Artificial Intelligence (AREA)
  • General Health & Medical Sciences (AREA)
  • Electromagnetism (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Telephone Function (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a system for realizing electronic certificate recognition and application scene correlation processing based on a smart phone, which comprises two devices, namely the smart phone and a card reader, wherein the card reader is used for providing device identification information; the smart phone comprises a card simulation application module for receiving a radio frequency identification signal of a card reader; the scene application information base is used for storing the mapping relation between the scene application information and the equipment identification information; and the scene identification information base is used for analyzing and identifying the service to be displayed corresponding to the user identification. The invention also relates to a method for realizing the electronic certificate identification and the application scene correlation processing based on the smart phone. By adopting the system and the method for realizing electronic certificate identification and application scene association processing based on the smart phone, the invention aims to realize certificate electronization, is more convenient and faster in identity identification, improves the customization degree of humanized service based on identity identification, and is more intelligent and accurate in scene service, thereby further improving the user experience.

Description

System and method for realizing electronic certificate identification and application scene association processing based on smart phone
Technical Field
The invention relates to the field of mobile internet, in particular to the field of certificate identification application, and specifically relates to a system and a method for realizing electronic certificate identification and application scene association processing based on a smart phone.
Background
With the gradual and deep popularization of the mobile internet, the dependence degree of people on the smart phone is higher and higher. In the existing O2O (online-to-offline) scenario, in the process of identifying the identity of a user, the user is still required to provide an entity identity document for verification, for example, an online check-in machine, most passengers select a mobile terminal self-help check-in machine designated by a certain airline company, need to manually fill in the identity document number, take in personal sensitive information such as the name of a subscriber, the number of a mobile phone, and the like to complete the verification of the identity document, determine flight information, select a seat, and finally display boarding pass information, and when the identity information of the passenger needs to be verified at a boarding gate, a baggage consignment, and the like, need to open a designated interface to display an electronic boarding pass or a screenshot photo thereof. The method mainly has three problems, namely that the input of sensitive information such as the ID card number and the like is not only complicated, but also more importantly, the risk of identity theft exists; 2. the electronic boarding check acquisition mode is complicated, passengers need to select among mobile end applications of different navigation departments, and experience is poor; 3. the verification of the electronic boarding check or the screenshot thereof generally needs to be matched with the identity document for manual verification, which is not beneficial to improving the verification efficiency and reducing the verification cost.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provides a system and a method for realizing electronic certificate identification and application scene association processing based on a smart phone, which have the advantages of high efficiency, low cost and simple operation.
In order to achieve the above purpose, the system and the method for realizing electronic certificate identification and application scene association processing based on the smart phone of the present invention are as follows:
the system for realizing electronic certificate recognition and application scene correlation processing based on the smart phone is mainly characterized by comprising two devices, namely the smart phone and a card reader, wherein close-range and non-contact data interaction is carried out between the smart phone and the card reader, and the card reader is used for providing device identification information;
the smart phone comprises:
the card simulation application module is used for carrying out data interaction with the card reader, receiving the radio frequency identification signal of the card reader and reading the equipment identification information of the card reader;
the scene application information base is connected with the card simulation application module and used for storing the mapping relation between the scene application information and the equipment identification information and providing query service;
and the scene identification information base is connected with the scene application information base and is used for analyzing and identifying the service to be displayed corresponding to the user identification.
Preferably, the card simulation application module comprises an identity authentication unit, which performs data interaction with the card reader and is used for providing fingerprint authentication or password authentication before communicating with the card reader.
Preferably, the analog card of the smart phone interacts with the card reader through an Application Protocol Data Unit (APDU) command.
Preferably, the smart phone and the card reader both conform to the ISO7816 specification.
The method for realizing electronic certificate identification and application scene association processing based on the smart phone by using the system is mainly characterized by comprising the following steps of:
(1) the card reader reads a user identifier in the card simulation application module and sends an equipment identifier to the card simulation application module;
(2) the card simulation application module inquires scene application information from a scene application information base according to the equipment identification;
(3) the card simulation application module transmits user identification information through an application programming interface and invokes scene application;
(4) and the card simulation application module inquires related services from the scene identification information base according to the user identification and displays the services according to the inquiry result.
Preferably, the step (1) specifically comprises the following steps:
(1.1) the electronic certificate of the card simulation application module is authorized to perform data interaction with a card reader;
(1.2) the card simulation application module is triggered to pop up a card reading interface of the electronic certificate;
(1.3) the card simulation application module is in communication interaction with a card reader, the card reader reads the user identity information of the electronic certificate, and meanwhile, the card simulation application module acquires the equipment identification information of the card reader.
Preferably, the step (1.1) is realized by the following steps:
(1.1.1a) the card reader triggers card reading operation through radio frequency identification technology;
(1.1.2a) triggering the electronic certificate to be displayed in a foreground, and authorizing the electronic certificate to perform data interaction with a card reader after the electronic certificate is authorized by a user;
the step (1.1) is also realized by the following another step:
(1.1.1b) the electronic certificate in the card emulation application module is selected by the user and authorized for data interaction with the card reader.
Preferably, the step (1.3) specifically comprises the following steps:
(1.3.1) the card reader reads carrier identification information of the electronic certificate;
(1.3.2) the card reader sends an internal authentication instruction to the card simulation application module;
(1.3.3) the card reader acquires the random number of the electronic certificate;
(1.3.4) adding 1 to the counter of the card reader;
(1.3.5) the card reader sends an external authentication instruction to the card simulation application module;
(1.3.6) the card reader reads a user identity information ciphertext file of the electronic certificate;
and (1.3.7) finishing the subsequent application service processing by the card reader.
Preferably, the method further comprises the step of activating the electronic certificate by the smart phone, and specifically comprises the following steps:
(1-1) the card simulation application module reading an identity document of a user through near field communication;
and (1-2) the card simulation application module simulates the electronic certificate corresponding to the identity certificate and writes the user identification information into the electronic certificate.
By adopting the system and the method for realizing electronic certificate identification and application scene association processing based on the smart phone, the invention aims to realize certificate electronization, identify identification is more convenient, manual verification of the entity certificate is not depended everywhere, and the verification cost of the entity certificate can be greatly reduced by reading the electronic certificate (the smart phone is used as one of carriers) through a card reader, so that the customization degree of humanized service based on the identify identification is improved, and the scene service is more intelligent and accurate, thereby further improving the experience of users.
Drawings
Fig. 1 is a schematic diagram of a relationship between a smart phone and a card simulation application module according to the present invention.
Fig. 2 is a schematic view of communication between a smart phone and a card reader according to the present invention.
Fig. 3 is a schematic diagram of the relationship between the scene application information base and different smart phones according to the present invention.
Fig. 4 is a schematic diagram of a positional relationship between the card simulation application module and the scene application according to the present invention.
Fig. 5 is a diagram illustrating a jump from a card simulation application module to a scene application according to the present invention.
Fig. 6 is a schematic diagram of a relationship between a scene application and a scene identification information base according to the present invention.
Fig. 7 is a flowchart of a method for implementing electronic certificate identification and application scene association processing based on a smart phone according to the present invention.
FIG. 8 is a flow chart of information interaction between the card reader and the electronic certificate according to the present invention.
Detailed Description
In order to more clearly describe the technical contents of the present invention, the following further description is given in conjunction with specific embodiments.
As shown in fig. 1, the system for realizing electronic certificate recognition and application scene association processing based on a smart phone of the present invention includes two devices, namely, a smart phone and a card reader, wherein the smart phone and the card reader perform close-range and non-contact data interaction, and the card reader is used for providing device identification information;
the smart phone comprises:
the card simulation application module is used for carrying out data interaction with the card reader, receiving the radio frequency identification signal of the card reader and reading the equipment identification information of the card reader;
the scene application information base is connected with the card simulation application module and used for storing the mapping relation between the scene application information and the equipment identification information and providing query service;
and the scene identification information base is connected with the scene application information base and is used for analyzing and identifying the service to be displayed corresponding to the user identification.
As a preferred embodiment of the present invention, the card emulation application module includes an authentication unit, performs data interaction with the card reader, and is configured to provide fingerprint authentication or password authentication before communicating with the card reader.
As a preferred embodiment of the present invention, the analog card of the smart phone interacts with the card reader through an APDU command.
As a preferred embodiment of the invention, the smart phone and the card reader both conform to the ISO7816 specification.
As shown in fig. 7, the method for implementing electronic certificate recognition and application scene association processing based on a smart phone by using the system of the present invention includes the following steps:
(1) the card reader reads a user identifier in the card simulation application module and sends an equipment identifier to the card simulation application module;
(2) the card simulation application module inquires scene application information from a scene application information base according to the equipment identification;
(3) the card simulation application module transmits user identification information through an application programming interface and invokes scene application;
(4) and the card simulation application module inquires related services from the scene identification information base according to the user identification and displays the services according to the inquiry result.
As a preferred embodiment of the present invention, the step (1) specifically comprises the following steps:
(1.1) the electronic certificate of the card simulation application module is authorized to perform data interaction with a card reader;
(1.2) the card simulation application module is triggered to pop up a card reading interface of the electronic certificate;
(1.3) the card simulation application module is in communication interaction with a card reader, the card reader reads the user identity information of the electronic certificate, and meanwhile, the card simulation application module acquires the equipment identification information of the card reader.
As a preferred embodiment of the present invention, the step (1.1) is implemented by the following steps:
(1.1.1a) the card reader triggers card reading operation through radio frequency identification technology;
(1.1.2a) triggering the electronic certificate to be displayed in a foreground, and authorizing the electronic certificate to perform data interaction with a card reader after the electronic certificate is authorized by a user;
the step (1.1) is also realized by the following another step:
(1.1.1b) the electronic certificate in the card emulation application module is selected by the user and authorized for data interaction with the card reader.
As a preferred embodiment of the present invention, the step (1.3) specifically comprises the following steps:
(1.3.1) the card reader reads carrier identification information of the electronic certificate;
(1.3.2) the card reader sends an internal authentication instruction to the card simulation application module;
(1.3.3) the card reader acquires the random number of the electronic certificate;
(1.3.4) adding 1 to the counter of the card reader;
(1.3.5) the card reader sends an external authentication instruction to the card simulation application module;
(1.3.6) the card reader reads a user identity information ciphertext file of the electronic certificate;
and (1.3.7) finishing the subsequent application service processing by the card reader.
As a preferred embodiment of the present invention, the method further includes a step of activating the electronic certificate by the smartphone, and specifically includes the following steps:
(1-1) the card simulation application module reading an identity document of a user through near field communication;
and (1-2) the card simulation application module simulates the electronic certificate corresponding to the identity certificate and writes the user identification information into the electronic certificate.
In the specific implementation mode of the invention, for the irreplaceable situation of the entity identity document in the O2O identity recognition scene, the reality of lack of association and inconvenient selection is applied. These two problems are the problems to be solved by the present invention.
1. Opening an electronic document in a card simulation application:
near Field Communication (NFC) card simulation applications of smart phones support operations such as opening and reading of NFC simulation cards, and electronic certificates are a specific application form of the simulation cards. In the process of opening the electronic certificate, the card simulation application can read the identity certificate of the user in an NFC mode and write user identification information into the electronic certificate.
2. Electronic certificate authorization selection:
the method comprises two modes:
(1) the user opens the card simulation application and actively selects the electronic certificate, and the electronic certificate is selected as an interactive object of the card reader after the user authorizes the electronic certificate.
(2) When the mobile phone approaches the card reader, the electronic certificate is triggered and displayed on the foreground, and after the authorization of the user, the electronic certificate is selected as an interactive object of the card reader.
3. The card reader is communicated with the electronic certificate:
the interaction between them is close range (such as APDU, Application Protocol Data Unit, Application Protocol Data Unit) and non-contact, and the exchange of Data is completed in second level: the card reader acquires the user identification information of the electronic certificate; the card reader sends the device identification information to the card simulation application.
The steps are as follows:
(a) the card reader reads carrier identification information of the electronic certificate;
(b) the card reader sends an internal authentication instruction;
(c) the card reader acquires the random number of the electronic certificate;
(d) adding 1 to a counter of the card reader;
(e) the card reader sends an external authentication instruction to the electronic certificate;
(f) the card reader reads the identity information ciphertext file;
(g) and the card reader completes the subsequent application service processing.
4. The card simulation application inquires scene application information:
the device identification submitted to the card reader queries the scene application information base for scene application information. The scene application information base belongs to a part of the cloud service and stores a one-to-one mapping relation between the scene application information and the equipment identification information.
5. The card simulation application invokes the scene application:
after the scene application information is obtained, the card simulation application passes through the system API and transmits the user identification information and invokes the scene application.
6. The scene application queries and exposes the relevant services:
after the user identification information is acquired, the scene identification information base is inquired, and the corresponding interface is displayed according to the inquiry result, so that the user does not need to manually select one from a plurality of scene applications. The scene identification information base belongs to a part of cloud service, and analyzes and identifies what service is correspondingly displayed by the user identification to the user.
The smart phone, including but not limited to Android, iOS and other mobile phones with intelligent operating systems, is convenient to carry about and has wireless communication capability. A user must own a smartphone that supports NFC and has at least two of the three modes of NFC communication: card emulation (Card Mode) Mode and Reader Mode. The card emulation application provides a guide interface that allows the user to complete the activation of the emulation card (and in particular the electronic certificate), as shown in fig. 1.
When the smart phone approaches the card reader, the card reader will send out a Radio Frequency Identification (RFID) technology to trigger a card reading operation, and at the same time, the card emulation application of the smart phone will be triggered to pop up a card reading interface of the electronic certificate (a function of setting a default card is provided in the card emulation application, and it is assumed that the electronic certificate has been set as the default card). In the process of communication and interaction of the electronic certificate and the card reader, the time is consumed for about 2-4 seconds, the electronic certificate is read, and the equipment identification information of the card reader is also known by the card simulation application, as shown in fig. 2.
Both the smart phone and the card reader need to comply with ISO7816 specifications, and the analog card of the smart phone will interact with the card reader through some suitable means (such as APDU commands). The card reader needs to be provided with an interface for network communication (RJ45 interface, WiFi connection, etc.) and in a normal networking state. The smart phone needs to access the internet through a WiFi mode. When the smart phone is close to the card reader, the card simulation application automatically opens the simulation card interface and triggers the identity verification interface, and communication can be started only after the user inputs a fingerprint or a password for verification. While the card reader is reading the user identity information of the electronic document, the card simulation application will acquire the device identification information of the card reader, as shown in fig. 8.
After the card simulation application gets the device identifier information, it queries the scene application information corresponding to the device identifier by sending a network request (such as HTTP, etc.) to the scene application information base, where the packet name, etc. has a condition to jump to a specific scene application, as shown in fig. 3.
In particular, the pseudo code is as follows:
Figure BDA0002241363510000071
Figure BDA0002241363510000081
the scene application and the card simulation application must be present on the same smartphone and can jump to each other. Wherein the user identification information of the electronic certificate is passed while the card emulation application jumps to the scene application, as shown in fig. 4.
After the card simulation Application obtains the scene Application information, the scene Application is called up through an Application Programming Interface (API), and meanwhile, the user identification information in the simulation card is transmitted to the scene Application, and the two applications need to be located on the same smart phone. When the card reader and the card simulation application are interacted, the communication between the processes can be started, and the mobile phone screen of the user jumps to the scene application interface from the interface of the card simulation application, as shown in fig. 5.
The pseudo code is as follows:
let Android as an example, illustrate how card simulation applications jump to scene applications
// userId: user identification
The Intent is new Intent ([ package name of scene application ], [ class name of specific interface of scene application ]);
Bundle bundle=new Bundle();
// there may be user identification information, userId
bundle.putSerializable(“userId”,userId);
intent.putExtras(bundle);
// REQUEST _ CODE: request code for processing return of scene application
startActivityForResult(intent,REQUEST_CODE);
After receiving the user identifier, the scenario application identifies and confirms what customized service should be provided to the user by querying the scenario identification information base, as shown in fig. 6.
The pseudo code is as follows:
Figure BDA0002241363510000082
Figure BDA0002241363510000091
the complete flow, as shown in fig. 7, is the set of solutions involving hardware (smart phone, card reader), software (card simulation application, scene application, related background information base, deployed services) and most important users. The intelligent mobile phone identity verification system is centered on a user, the intelligent mobile phone is used as a line, identity verification and scene display are combined, and a safe, convenient, electronic and intelligent solution is provided for the industry.
By adopting the system and the method for realizing electronic certificate identification and application scene association processing based on the smart phone, the invention aims to realize certificate electronization, identify identification is more convenient, manual verification of the entity certificate is not depended everywhere, and the verification cost of the entity certificate can be greatly reduced by reading the electronic certificate (the smart phone is used as one of carriers) through a card reader, so that the customization degree of humanized service based on the identify identification is improved, and the scene service is more intelligent and accurate, thereby further improving the experience of users.
In this specification, the invention has been described with reference to specific embodiments thereof. It will, however, be evident that various modifications and changes may be made thereto without departing from the broader spirit and scope of the invention. The specification and drawings are, accordingly, to be regarded in an illustrative rather than a restrictive sense.

Claims (9)

1. A system for realizing electronic certificate recognition and application scene correlation processing based on a smart phone is characterized by comprising two devices, namely the smart phone and a card reader, wherein the smart phone and the card reader perform close-range and non-contact data interaction, and the card reader is used for providing device identification information;
the smart phone comprises:
the card simulation application module is used for carrying out data interaction with the card reader, receiving the radio frequency identification signal of the card reader and reading the equipment identification information of the card reader;
the scene application information base is connected with the card simulation application module and used for storing the mapping relation between the scene application information and the equipment identification information and providing query service;
and the scene identification information base is connected with the scene application information base and is used for analyzing and identifying the service to be displayed corresponding to the user identification.
2. The system for realizing electronic certificate identification and application scene correlation processing based on the smart phone as claimed in claim 1, wherein the card simulation application module comprises an identity authentication unit for performing data interaction with the card reader and providing fingerprint authentication or password authentication before communicating with the card reader.
3. The system for realizing electronic certificate recognition and application scene correlation processing based on the smart phone as claimed in claim 1, wherein the analog card of the smart phone interacts with the card reader through APDU command.
4. The system for realizing electronic certificate recognition and application scene association processing based on the smart phone as claimed in claim 1, wherein the smart phone and the card reader both conform to ISO7816 specifications.
5. A method for implementing smartphone-based electronic certificate recognition and application scenario association processing by using the system of claim 1, wherein the method comprises the following steps:
(1) the card reader reads a user identifier in the card simulation application module and sends an equipment identifier to the card simulation application module;
(2) the card simulation application module inquires scene application information from a scene application information base according to the equipment identification;
(3) the card simulation application module transmits user identification information through an application programming interface and invokes scene application;
(4) and the card simulation application module inquires related services from the scene identification information base according to the user identification and displays the services according to the inquiry result.
6. The method for realizing electronic certificate recognition and application scene association processing based on the smart phone as claimed in claim 5, wherein the step (1) specifically comprises the following steps:
(1.1) the electronic certificate of the card simulation application module is authorized to perform data interaction with a card reader;
(1.2) the card simulation application module is triggered to pop up a card reading interface of the electronic certificate;
(1.3) the card simulation application module is in communication interaction with a card reader, the card reader reads the user identity information of the electronic certificate, and meanwhile, the card simulation application module acquires the equipment identification information of the card reader.
7. The method for realizing smartphone-based electronic certificate recognition and application scenario association processing as claimed in claim 6, wherein the step (1.1) is realized by the following steps:
(1.1.1a) the card reader triggers card reading operation through radio frequency identification technology;
(1.1.2a) triggering the electronic certificate to be displayed in a foreground, and authorizing the electronic certificate to perform data interaction with a card reader after the electronic certificate is authorized by a user;
the step (1.1) is also realized by the following another step:
(1.1.1b) the electronic certificate in the card emulation application module is selected by the user and authorized for data interaction with the card reader.
8. The method for realizing smartphone-based electronic certificate recognition and application scenario association processing as claimed in claim 6, wherein said step (1.3) specifically comprises the steps of:
(1.3.1) the card reader reads carrier identification information of the electronic certificate;
(1.3.2) the card reader sends an internal authentication instruction to the card simulation application module;
(1.3.3) the card reader acquires the random number of the electronic certificate;
(1.3.4) adding 1 to the counter of the card reader;
(1.3.5) the card reader sends an external authentication instruction to the card simulation application module;
(1.3.6) the card reader reads a user identity information ciphertext file of the electronic certificate;
and (1.3.7) finishing the subsequent application service processing by the card reader.
9. The method for realizing electronic certificate recognition and application scene association processing based on the smart phone as claimed in claim 5, wherein the method further comprises a step of activating the electronic certificate by the smart phone, specifically comprising the following steps:
(1-1) the card simulation application module reading an identity document of a user through near field communication;
and (1-2) the card simulation application module simulates the electronic certificate corresponding to the identity certificate and writes the user identification information into the electronic certificate.
CN201911001149.0A 2019-10-21 2019-10-21 System and method for realizing electronic certificate recognition and application scene association processing based on smart phone Active CN110795952B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911001149.0A CN110795952B (en) 2019-10-21 2019-10-21 System and method for realizing electronic certificate recognition and application scene association processing based on smart phone

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911001149.0A CN110795952B (en) 2019-10-21 2019-10-21 System and method for realizing electronic certificate recognition and application scene association processing based on smart phone

Publications (2)

Publication Number Publication Date
CN110795952A true CN110795952A (en) 2020-02-14
CN110795952B CN110795952B (en) 2023-04-25

Family

ID=69440522

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911001149.0A Active CN110795952B (en) 2019-10-21 2019-10-21 System and method for realizing electronic certificate recognition and application scene association processing based on smart phone

Country Status (1)

Country Link
CN (1) CN110795952B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103366111A (en) * 2013-07-10 2013-10-23 公安部第三研究所 Two-dimensional code based method for realizing extended authentication control of smart card on mobile equipment
CN105162846A (en) * 2015-08-10 2015-12-16 深圳市联信通信息科技有限公司 System and method for providing customized service for user based on identity identification
CN105357176A (en) * 2015-09-28 2016-02-24 公安部第一研究所 Network legal identity management system based on electronic legal identity card network mapping certificate
WO2016122222A1 (en) * 2015-01-28 2016-08-04 (주)맑은생각 Online financial transaction identity authentication system using real card, and method thereof
CN106453341A (en) * 2016-10-21 2017-02-22 腾讯科技(北京)有限公司 Information processing method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103366111A (en) * 2013-07-10 2013-10-23 公安部第三研究所 Two-dimensional code based method for realizing extended authentication control of smart card on mobile equipment
WO2016122222A1 (en) * 2015-01-28 2016-08-04 (주)맑은생각 Online financial transaction identity authentication system using real card, and method thereof
CN105162846A (en) * 2015-08-10 2015-12-16 深圳市联信通信息科技有限公司 System and method for providing customized service for user based on identity identification
CN105357176A (en) * 2015-09-28 2016-02-24 公安部第一研究所 Network legal identity management system based on electronic legal identity card network mapping certificate
CN106453341A (en) * 2016-10-21 2017-02-22 腾讯科技(北京)有限公司 Information processing method and device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
姚慧;马思研;: "人工智能在电信实名认证中的关键技术及应用" *
巢海远;周红亚;: "基于物联网技术的考生身份识别系统" *

Also Published As

Publication number Publication date
CN110795952B (en) 2023-04-25

Similar Documents

Publication Publication Date Title
CN111543041B (en) Selection method of analog card and mobile device
CN109844789B (en) Terminal transaction method and terminal
US11039293B2 (en) Method and devices for transmitting a secured data package to a communication device
US9373110B2 (en) Information processing apparatus, information processing method, program, and information processing system
US20120123935A1 (en) System and Method for Physical-World Based Dynamic Contactless Data Emulation in a Portable Communication Device
US20140379575A1 (en) Controlling transactions using near field communications device
KR20140100840A (en) System and Method for group payment
KR20120089786A (en) Nfc transaction server
US20150112860A1 (en) Contactless Payment Method, Device, and System
US20150095222A1 (en) Dynamic identity representation in mobile devices
AU2021257971A1 (en) System for controlling a service station related to a vehicle
CN106856585A (en) Set up the method and device of short-distance wireless passage
US9697396B2 (en) Interactive processing method and device and electronic apparatus
US20130179499A1 (en) Method, apparatus and system for displaying radio frequency identification application information
CN103544114A (en) Multiple M1 card control system based on single CPU card and control method thereof
CN104640112A (en) Authentication method, device and system
KR20140103579A (en) System and method for authentication of wiress network using near field communication
CN110795952B (en) System and method for realizing electronic certificate recognition and application scene association processing based on smart phone
KR102431366B1 (en) User equipment, service providing device, payment system comprising the same, control method thereof and computer readable medium having computer program recorded thereon
CN111222864A (en) Internet of vehicles safety payment method, system, storage medium and vehicle machine
KR102431303B1 (en) User equipment, service providing device, payment system comprising the same, control method thereof and computer readable medium having computer program recorded thereon
KR20120007916A (en) Method for setting a membership using application of smart phone, smart phone and program
CN111107545B (en) Account synchronization method, medium and terminal based on NFC
KR101808087B1 (en) Payment method and payment system using wlan fingerprint
KR20120008412A (en) Method for loading application of smart phone using distinction of communication status, smart phone and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant