CN202931377U - Nfc personal account information management system - Google Patents

Nfc personal account information management system Download PDF

Info

Publication number
CN202931377U
CN202931377U CN 201220315344 CN201220315344U CN202931377U CN 202931377 U CN202931377 U CN 202931377U CN 201220315344 CN201220315344 CN 201220315344 CN 201220315344 U CN201220315344 U CN 201220315344U CN 202931377 U CN202931377 U CN 202931377U
Authority
CN
China
Prior art keywords
nfc
mobile phone
account information
personal account
label
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CN 201220315344
Other languages
Chinese (zh)
Inventor
陶国华
冷菁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHANGHAI HUAYUAN ELECTRONICS CO Ltd
Original Assignee
SHANGHAI HUAYUAN ELECTRONICS CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHANGHAI HUAYUAN ELECTRONICS CO Ltd filed Critical SHANGHAI HUAYUAN ELECTRONICS CO Ltd
Priority to CN 201220315344 priority Critical patent/CN202931377U/en
Application granted granted Critical
Publication of CN202931377U publication Critical patent/CN202931377U/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Abstract

The utility model discloses an NFC personal account information management system. The system comprises an encrypted NFC tag, an NFC mobile phone and a data server which enables communication connection through the Internet. The NFC mobile phone sends information of the NFC tag and user registration information to the data server through reading the information of the NFC tag; after the data server validation of the user registration information, the data server provides the NFC mobile phone with an access password of the NFC tag which has undergone public key encryption; and the NFC mobile phone acquires the access password of the NFC tag through private key decoding and finally uses the decoded access password to copy from the NFC tag and restore the personal account information stored in the NFC tag. In addition, the system enables a client to only use a NFC tag to achieve security and access of client account information and automatically complete network and various authentication processes.

Description

NFC personal account information management system
Technical field:
The utility model relates to communication and information management, particularly a kind of NFC personal account information management system.
Background technology:
It is extremely important that the information age personal information comprises that the data such as account and password become, and the information age is penetrated into each corner in this world simultaneously, and any individual has 10-30 accounts information at least, and managing these accounts informations is complicated and important thing.Forget Password, password is obscured, and the stolen thing of password can be found everywhere.Each accounts information point is isolation mutually, and the user can't unified management.Also the application of RFID, NFC technology jointed with network information and mobile phone NFC Function Integration Mechanism one is not designed in the market.
The utility model content:
In view of above-mentioned technical problem, the utility model provides a kind of NFC personal account information management system based on RFID.This system and implementation method can realize allowing very efficiently and safely the client only with a NFC label, just can complete the secret access of customer account number information, automatically complete on network and all kinds of authentication process itselfs.
Concrete technical scheme of the present utility model is as follows:
NFC personal account information management system comprises:
One records the NFC label of personal account information and encryption;
One can decode and read the NFC mobile phone of the personal account information of storing on the NFC label by the connection data server;
One is used for providing data server through the access code of the NFC label encrypted to the NFC mobile phone;
Described NFC mobile phone is by reading the NFC label information, and this NFC label information and user's registration information are sent to data server, data server authentication of users log-on message provides access code through the NFC label of public key encryption by backward NFC mobile phone, the NFC mobile phone utilizes the private key decoding to obtain the access code of this NFC label, and finally utilizes this decoded access code to copy and restore the personal account information that is stored in the NFC label from the NFC label.
In such scheme, described NFC mobile phone can directly carry out the read-write of personal account information to the NFC label.
In such scheme, described data server stores user's registration information and encrypted public key, after described data server authentication of users log-on message passes through, find out the encrypted public key that is stored in server should the user, reply to corresponding NFC mobile phone after utilizing this encrypted public key that the access code of NFC label is encrypted.
In such scheme, described NFC label adopts RFID (the radio frequency identification radio-frequency (RF) identification) passive label of ISO14443 standard, ISO15693 standard or NFC Forum standard.
In such scheme, described NFC label is comprised of RFID chip and antenna, and described antenna adopts copper, aluminium, these metal materials of silver.
In such scheme, described cryptographic algorithm is RSA, DES or MD5.
This shows, the beneficial effect of above-mentioned the utility model system is:
1, the NFC label in the utility model system is small and exquisite, is convenient for carrying. and the structural form of can any market welcoming is customized to or flexible label, or rigid key chain, hanging label, Wristwatch-type.
2, the NFC label in the utility model system is on the basis of chip encryption, and in conjunction with NFC chip ISN UID, mobile phone main control chip ISN and webserver password generate special Crypted password through special cryptographic algorithm.The key of each block of chip that produces different minutes separately, the fail safe of guarantee information.
3, the utility model system is under the background of the extensive popularization and application in the Internet, utilize NFC intelligent chip label and day by day universal NFC standard cell phone convenient, ripe, safety and efficiently, make up in information-intensive society the bottleneck of Password Management in identification and access control, fill up the shortage of information security means in operation and practical application.
Description of drawings:
Further illustrate the utility model below in conjunction with the drawings and specific embodiments.
Fig. 1 is the structured flowchart of system described in the utility model
Fig. 2 is the flow chart of implementation method described in the utility model.
Fig. 3 is the register flow path figure of implementation method described in the utility model.
Embodiment:
For technological means, creation characteristic that the utility model is realized, reach purpose and effect is easy to understand, below in conjunction with concrete diagram, further set forth the utility model.
As shown in Figure 1, NFC personal account information management system described in the utility model comprises through NFC label 101, the NFC mobile phone 102 of encrypting and the data server 103 that can pass through the Internet 104 communication connections.
Wherein, NFC label 101 records personal account information and encryption.NFC mobile phone 102 is used for decoding and reading the personal account information of storage on NFC label 101 by the connection data server.Data server 103 is used for providing access code through the NFC label of encrypting to the NFC mobile phone.
Specifically, NFC mobile phone 102 is by reading NFC label 101 information, and these NFC label 101 information and user's registration information are sent to data server 103, data server 103 authentication of users log-on messages provide access code through the NFC label 101 of public key encryption by backward NFC mobile phone 102, NFC mobile phone 102 utilizes the private key decoding to obtain the access code of this NFC label 101, and finally utilizes this decoded access code to copy and restore the personal account information that is stored in NFC label 101 from NFC label 101.
In addition, NFC mobile phone 102 can directly carry out the read-write of personal account information to NFC label 101.Data server 103 stores user's registration information and encrypted public key, after described data server authentication of users log-on message passes through, find out the encrypted public key that is stored in server should the user, reply to corresponding NFC mobile phone 102 after utilizing this encrypted public key that the access code of NFC label 101 is encrypted.The NFC label adopts the RFID passive label of ISO14443 standard, ISO15693 standard or NFC Forum standard.The NFC label is comprised of RFID chip and antenna, and described antenna adopts copper, aluminium, these metal materials of silver.
The cryptographic algorithm that adopts in said system is RSA, DES or MD5.
In addition based on the utility model implementation method of said system, below specifically launch explanation:
As shown in Figure 2, this figure be in this implementation method when concrete the application, the NFC label of user, NFC mobile phone, encryption and the operating procedure of the main realization between data server:
S201: guarantee to have opened on mobile phone the function of NFC, namely automatically open the NFC Password Management software interface that this method in mobile phone is used;
S202: mobile phone reads the NFC label data of encryption;
The S203:NFC label is to the essential information data of mobile phone feedback NFC label;
S204: mobile phone prompting customer requirements input password is the user and is authenticated;
S205: the user inputs the authentication that password is realized log-on message;
S206: mobile phone is to the authentication request of the user's registration information of data server transmission, to judge that whether this user is as validated user; Wherein comprised the mobile phone sign, the user indicates, and user cipher;
S207: the authentication request that data server is sent according to mobile phone, verify wherein whether the password of user's registration information is correct, whether the judgement checking is passed through then; And indicate and user's sign by mobile phone, find the PKI that in presence server, the user has, and pass through the password of this public key encryption tag access.
S208: then data server is replied this request, and authentication failed can be refused this request.Mobile phone receives the request that is proved to be successful, and broadcasts the key of the tag access of encryption to mobile phone and can receive server outward;
S209: mobile phone is decoded to the key of server passback by the own private key that has itself and is obtained the access code of NFC password tab;
S210: mobile phone goes to read the enciphered data of NFC password tab by this access code.
The personal account information feedback that the S211:NFC password tab will be kept on label is saved on mobile phone;
S212: mobile phone is crossed access code and labeled marker and is again carried out the data message decoding and calculate taking from the personal account information exchange of encrypting on the NFC password tab; (private key of mobile phone itself, the password of access tag, and become key after the sign tripartite of label combination then to the information data decoding);
S213: the user is finally known decoded personal account information (being account and the password of practical application) on mobile phone;
S214: it is to check that the user selects on mobile phone, or copies, or those are derived from the decoded personal account information of preserving on the NFC password tab directly to login application.
Following two kinds of situations are arranged in step S214 specific implementation process:
1, after the user operates according to above step fully, when the S214 step, the user selects to want the personal account information that operates, provides 3 cue buttons.Be respectively (check, copy, and login).After selecting to check, the user demonstrates password.After the user selected to copy, encrypted message can be copied in shear plate.When the user selects login, at this moment the login interface that provides of the Password Management software of this programme software can invoke user wanting to login carries out effect, after effect was passed through, the user can directly login this software or system, directly entered into the main interface of application of this software or system.
2, when the user is using application software or system interface login frame requirement user to occur to input account or password, after operating above step, account information and encrypted message that the login interface of this application software of S214 or system can obtain this association that in this programme, Password Management software provides carry out effect, effect enters into the main interface of application of this software or system by the rear login process of automatically completing.
In addition, as shown in Figure 3, before stating operating procedure in realization, this implementation method also includes register flow path, and is specific as follows:
S301: open NFC password tab management application software on mobile phone;
S302: mobile phone is submitted registration request and relevant information to data server, and relevant information comprises individual subscriber sign, personal information, reaches the PKI that the mobile phone private key produces;
S303: the data message after data server will be registered feeds back to mobile phone; Be the random cipher that server produces the access code label, and after being encrypted with PKI, return to mobile phone;
S304: the data that mobile phone sends by data server calculate the access code of NFC password tab; Be that mobile phone passes through the private key of itself to the decoding data of server passback, obtain the password of access tag;
S307: mobile phone is encrypted this personal account information (password of application) after inputting; Be that mobile phone passes through private key itself, the password of access tag, and the labeled marker tripartite is encrypted personal account information after making up;
S308: the personal account information after mobile phone will be encrypted (password of application) and access code write the NFC password tab in the lump;
The information whether the S309:MFC password tab will successfully write personal account information feeds back to mobile phone.
Above-mentioned steps S305-S309 can repeatedly circulate due to the concrete steps that are typing personal account information.A MFC password tab can be managed a plurality of personal account information (password of application).
Above demonstration and described basic principle of the present utility model and principal character and advantage of the present utility model.The technical staff of the industry should understand; the utility model is not restricted to the described embodiments; that describes in above-described embodiment and specification just illustrates principle of the present utility model; under the prerequisite that does not break away from the utility model spirit and scope; the utility model also has various changes and modifications, and these changes and improvements all fall in claimed the utility model scope.The claimed scope of the utility model is defined by appending claims and equivalent thereof.

Claims (6)

1.NFC the personal account information management system is characterized in that, comprising:
One records the NFC label of personal account information and encryption;
One can decode and read the NFC mobile phone of the personal account information of storing on the NFC label by the connection data server;
One is used for providing data server through the access code of the NFC label encrypted to the NFC mobile phone;
Described NFC mobile phone is by reading the NFC label information, and this NFC label information and user's registration information are sent to data server, data server authentication of users log-on message provides access code through the NFC label of public key encryption by backward NFC mobile phone, the NFC mobile phone utilizes the private key decoding to obtain the access code of this NFC label, and finally utilizes this decoded access code to copy and restore the personal account information that is stored in the NFC label from the NFC label.
2. according to claim 1 NFC personal account information management system, is characterized in that, described NFC mobile phone can directly carry out the read-write of personal account information to the NFC label.
3. according to claim 1 NFC personal account information management system, it is characterized in that, described data server stores user's registration information and encrypted public key, after described data server authentication of users log-on message passes through, find out the encrypted public key that is stored in server should the user, reply to corresponding NFC mobile phone after utilizing this encrypted public key that the access code of NFC label is encrypted.
4. according to claim 1 NFC personal account information management system, is characterized in that, described NFC label adopts the RFID passive label of ISO14443 standard, ISO15693 standard or NFC Forum standard.
5. according to claim 1 NFC personal account information management system, is characterized in that, described NFC label is comprised of RFID chip and antenna, and described antenna adopts copper, aluminium, these metal materials of silver.
6. according to claim 1 NFC personal account information management system, is characterized in that, described cryptographic algorithm is RSA, DES or MD5.
CN 201220315344 2012-06-29 2012-06-29 Nfc personal account information management system Expired - Lifetime CN202931377U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 201220315344 CN202931377U (en) 2012-06-29 2012-06-29 Nfc personal account information management system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 201220315344 CN202931377U (en) 2012-06-29 2012-06-29 Nfc personal account information management system

Publications (1)

Publication Number Publication Date
CN202931377U true CN202931377U (en) 2013-05-08

Family

ID=48221285

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 201220315344 Expired - Lifetime CN202931377U (en) 2012-06-29 2012-06-29 Nfc personal account information management system

Country Status (1)

Country Link
CN (1) CN202931377U (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103023925A (en) * 2012-06-29 2013-04-03 上海华苑电子有限公司 NFC (near field communication) personal account information management system and method for implementing same
CN103619015A (en) * 2013-12-06 2014-03-05 孙江宁 Method, device and system for using mobile terminal to carry out information verification
CN104427167A (en) * 2013-08-27 2015-03-18 三星电子株式会社 Storage information update method and image forming apparatus
CN104933453A (en) * 2015-06-08 2015-09-23 航天科工深圳(集团)有限公司 Information management system and method of ring main unit (RMU)
WO2017211058A1 (en) * 2016-06-07 2017-12-14 惠州Tcl移动通信有限公司 Nfc-based password saving and recovery processing method and system for mobile terminal

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103023925A (en) * 2012-06-29 2013-04-03 上海华苑电子有限公司 NFC (near field communication) personal account information management system and method for implementing same
CN104427167A (en) * 2013-08-27 2015-03-18 三星电子株式会社 Storage information update method and image forming apparatus
CN103619015A (en) * 2013-12-06 2014-03-05 孙江宁 Method, device and system for using mobile terminal to carry out information verification
CN104933453A (en) * 2015-06-08 2015-09-23 航天科工深圳(集团)有限公司 Information management system and method of ring main unit (RMU)
WO2017211058A1 (en) * 2016-06-07 2017-12-14 惠州Tcl移动通信有限公司 Nfc-based password saving and recovery processing method and system for mobile terminal

Similar Documents

Publication Publication Date Title
CN103259667B (en) The method and system of eID authentication on mobile terminal
CN103023925A (en) NFC (near field communication) personal account information management system and method for implementing same
US20210344678A1 (en) System for accessing data from multiple devices
US11956230B2 (en) First factor contactless card authentication system and method
CN106100850B (en) Intelligent and safe chip signing messages transmission method and system based on two dimensional code
EP2798777B1 (en) Method and system for distributed off-line logon using one-time passwords
JP6129325B2 (en) Method, system, and terminal for encrypting and decrypting application program in communication terminal
CN106850392B (en) Message processing method and device and message receiving method and device
CN111787530B (en) Block chain digital identity management method based on SIM card
US9344896B2 (en) Method and system for delivering a command to a mobile device
KR100548638B1 (en) Creating and authenticating one time password using smartcard and the smartcard therefor
CN101262349A (en) SMS-based identity authentication method and device
CN103036681B (en) A kind of password safety keyboard device and system
CN202931377U (en) Nfc personal account information management system
WO2019226115A1 (en) Method and apparatus for user authentication
CN205121680U (en) Bluetooth lock system based on intelligent terminal
CN101944216A (en) Two-factor online transaction safety authentication method and system
EP3210359B1 (en) Method for accessing a service, corresponding first device, second device and system
CN202978979U (en) Password security keypad device and password security pad system
CN106470407B (en) method and system for locking/unlocking control of SIM card through data short message
KR20240021850A (en) System and method for contactless card communication and key pair cryptographic authentication using distributed storage
KR20240023613A (en) System and method for scalable cryptographic authentication of contactless cards
KR20070077485A (en) Program recording medium
KR20070076578A (en) Program recording medium
WO2012042014A1 (en) A method for accessing a service and a corresponding system

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
CX01 Expiry of patent term

Granted publication date: 20130508

CX01 Expiry of patent term