WO2012048538A1 - Terminal mobile de télécommunication en champ proche (nfc) et procédé pour mettre en oeuvre un paiement sécurisé nfc - Google Patents

Terminal mobile de télécommunication en champ proche (nfc) et procédé pour mettre en oeuvre un paiement sécurisé nfc Download PDF

Info

Publication number
WO2012048538A1
WO2012048538A1 PCT/CN2011/070238 CN2011070238W WO2012048538A1 WO 2012048538 A1 WO2012048538 A1 WO 2012048538A1 CN 2011070238 W CN2011070238 W CN 2011070238W WO 2012048538 A1 WO2012048538 A1 WO 2012048538A1
Authority
WO
WIPO (PCT)
Prior art keywords
nfc
chip
module
communication data
information
Prior art date
Application number
PCT/CN2011/070238
Other languages
English (en)
Chinese (zh)
Inventor
陈建强
吴红
杨小明
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2012048538A1 publication Critical patent/WO2012048538A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive or capacitive transmission systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Definitions

  • the present invention relates to the field of communications, and in particular to an NFC (Near Field)
  • NFC is a new technology based on the integration of Radio Frequency Identification (RFID) and interconnection technologies. It is a short-range wireless communication technology. It integrates a contactless card reader, contactless smart card and point-to-point function on a single chip. It can operate in the frequency range of 13.56MHz, can establish the connection between devices in the range of about 10cm, and the transmission rate It can reach 106Kbit/s, 212Kbit/s, or 424Kbit/s, and is expected to increase to over 848Kbit/s in the future.
  • RFID Radio Frequency Identification
  • NFC terminals mainly have three working modes: (1) Active mode: In this mode, the NFC terminal acts as a card reader, and actively sends out its own RF signal to identify and read/write other NFC devices; (2) Passive mode : In this mode, the NFC terminal can simulate a card being read/written, which only passively responds in the RF field emitted by other devices; (3) Two-way mode: In this mode, both parties actively send RF signals to establish Peer-to-peer communication.
  • NFC can quickly establish wireless communication between various devices over a short distance. It can be used as a virtual connector to exchange data between any two wireless devices. It also enables devices to communicate over longer distances or to transmit data at higher rates by initializing Bluetooth, 802.11, and other wireless protocols on the device. In addition to information transfer, NFC devices can act as a secure gateway in the connected world, allowing users to store or receive information at any time, whether at home or on the move. As long as the two NFC devices are brought together, they automatically start the network communication function, and the user does not need to set the installation program separately, thereby implementing the electronic wallet and ID card functions such as contactless mobile payment and identification.
  • the software encryption method is mainly used, that is, the transmitted data is encrypted by an encryption algorithm.
  • the implementation of such software can be easily cracked.
  • the decryption software can easily obtain the encryption algorithm used, and the user's personal information (ie, user information) can still be easily cracked. The user's personal information was stolen, and even the entire NFC system was attacked.
  • a primary object of the present invention is to provide an NFC mobile terminal and an NFC secure payment implementation method thereof, so as to at least solve the above-mentioned mobile payment process using the NFC mobile terminal for NFC technology, the user's personal information is easily stolen. problem.
  • an NFC mobile terminal including: a baseband processing chip, an NFC module, and a hardware encryption chip, wherein a hardware encryption chip is connected between the baseband processing chip and the NFC module for When the NFC mobile terminal uses the baseband processing chip and the NFC module to perform NFC payment, the encryption data is used to encrypt the communication data between the baseband processing chip and the NFC module; wherein, the encryption algorithm is automatically melted after being written into the hardware encryption chip. Read status.
  • the hardware encryption chip includes: a data storage module, configured to store preset encrypted information, wherein the preset encrypted information is automatically blown into an unreadable state after being preset; the monitoring program module is configured to monitor the encrypted communication.
  • a central processing module configured to determine whether the encrypted communication data is legal according to the preset encryption information, and block the between the baseband processing chip and the NFC module if it is determined that the encrypted communication data is illegal communication. Further, the monitoring program module is further configured to determine whether the encrypted communication data includes user information; the central processing module is further configured to determine the encrypted communication by determining whether the encrypted information in the user information matches the preset encrypted information. Whether the data is legal. Further, the central processing module is further configured to: when determining that the encrypted information in the user information does not match the preset encrypted information, by closing the first interface and the hardware encryption chip and the NFC module connected to the baseband processing chip by the hardware encryption chip The second interface of the connection blocks communication between the baseband processing chip and the NFC module.
  • the central processing module is further configured to: after determining that the encrypted information in the user information matches the preset encrypted information, the control monitoring program module continues to monitor the encrypted communication data between the baseband processing chip and the NFC module.
  • the first interface of the hardware encryption chip and the baseband processing chip is connected, and the second interface of the hardware encryption chip and the NFC module is an SDIO interface or an SPI interface. Further, the hardware encryption chip is non-reproducible.
  • a method for implementing NFC secure payment of an NFC mobile terminal including: in an NFC mobile terminal using a baseband processing chip and an NFC module for NFC payment, the hardware encryption chip uses an encryption algorithm pair The communication data between the baseband processing chip and the NFC module is encrypted; wherein the hardware encryption chip is connected between the baseband processing chip and the NFC module; the encryption algorithm is automatically blown into an unreadable state after being written into the hardware encryption chip. Further, after the hardware encryption chip encrypts the communication data between the baseband processing chip and the NFC module by using an encryption algorithm, the foregoing method further includes: the hardware encryption chip determines whether the encrypted communication data is legal according to the locally preset encryption information.
  • the preset encryption information is automatically blown into an unreadable state after being preset; in the case that the encrypted communication data is determined to be illegal, the hardware encryption chip blocks communication between the baseband processing chip and the NFC module. Further, the hardware encryption chip determines whether the encrypted communication data is legal according to the locally preset encryption information: the hardware encryption chip determines whether the encrypted communication data includes user information; and when the hardware encryption chip determines that the communication data includes the user In the information, it is determined whether the encrypted communication data is legal by judging whether the encrypted information in the user information matches the preset encrypted information.
  • the communication data is encrypted on the hardware circuit (ie, the hardware chip), and any data (including encryption) is written.
  • Algorithm After the hardware encryption chip, the data is automatically melted and unreadable, which solves the problem that the user's personal information is easily stolen during the use of the NFC payment process, thereby Compared with software encryption, it is safer and more reliable. Even when the NFC system is attacked, it can ensure that the user's personal information can still be effectively protected.
  • FIG. 1 is a schematic diagram of an NFC mobile terminal according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram of a hardware encryption chip in an NFC mobile terminal according to a preferred embodiment of the present invention
  • FIG. 4 is a schematic diagram of a process for implementing NFC security defense during an NFC payment process by an NFC mobile terminal according to a preferred embodiment of the present invention.
  • BEST MODE FOR CARRYING OUT THE INVENTION
  • the present invention will be described in detail with reference to the accompanying drawings. It should be noted that the embodiments in the present application and the features in the embodiments may be combined with each other without conflict.
  • 1 is a schematic diagram of an NFC mobile terminal according to an embodiment of the present invention, including: a baseband processing chip 10, an NFC module 20, and a hardware encryption chip 30, wherein the hardware encryption chip 30 is connected to the baseband processing chip 10 and the NFC module 20.
  • the baseband processing chip 10 and the NFC are used by using a pre-written local encryption algorithm.
  • the communication data between the modules 20 is encrypted; wherein the encryption algorithm is automatically blown into an unreadable state after being written into the hardware encryption chip 30.
  • the communication data is encrypted on the hardware circuit (ie, the hardware chip), and any data is written (including the encryption algorithm).
  • the hardware encryption chip After the hardware encryption chip, the data is automatically melted and unreadable, which solves the problem that the user's personal information is easily stolen during the use of the NFC payment process.
  • the hardware encryption method of the example is more secure and reliable than the software encryption method, and even when the NFC system is attacked, the user's personal information can be effectively protected.
  • the above NFC mobile terminal may be a mobile phone or the like.
  • 2 is a schematic diagram of a hardware encryption chip in an NFC mobile terminal according to a preferred embodiment of the present invention, in order to further avoid the NFC mobile terminal in the process of performing NFC payment, related communication data, especially user information (including user identification code, payment) As shown in FIG.
  • the hardware encryption chip 30 may further include: a data storage module 302, configured to store preset encrypted information, where the preset encrypted information is in the case of the personal information of the account, etc. After the preset is automatically blown into an unreadable state; the monitoring program module 304 is configured to monitor the encrypted communication data after the NFC mobile terminal encrypts the received communication data; and the central processing module 306 is configured to use the data storage module 302.
  • the preset encrypted information stored therein determines whether the encrypted communication data is legal (ie, whether the communication between the baseband processing chip 10 and the NFC module 20 is legal), and determines that the encrypted communication data is illegal.
  • the monitoring program module 304 can also be used to determine whether the encrypted communication data includes user information.
  • the central processing module 306 can also be used to determine the user information. Whether the encrypted information matches the preset encrypted information stored in the data storage module 302 determines whether the encrypted communication data is legal. Obviously, when it is determined to be a match, the user information is considered to meet the encryption requirement, that is, the encrypted communication data is considered to be legal, and conversely, the user information is considered not to meet the encryption requirement, that is, the encrypted communication data is considered to be illegal.
  • the central processing module 306 is further used to determine whether the encrypted communication data is legal by determining whether the encrypted information in the user information matches the preset encryption information stored in the data storage module 302. In the case where it is determined that the encrypted information in the user information does not match the preset encrypted information stored in the data storage module 302 (ie, the encrypted communication data is illegal), the hardware encryption chip 30 and the baseband processing chip 10 are turned off. The connected first interface and the second interface of the hardware encryption chip 30 and the NFC module 20 are connected to block communication between the baseband processing chip 10 and the NFC module 20.
  • a clock signal or a data line between interfaces may be physically blocked to prevent the personal information of the user on the end user side from being read by the illegal NFC system.
  • the central processing module 306 is further configured to: when determining that the encrypted information in the user information matches the preset encrypted information stored in the data storage module 302, the control monitor module 304 continues to monitor the baseband processing chip 10 and the NFC module.
  • the encrypted communication data between 20 keeps the normal communication between the two.
  • the hardware encryption chip 30 when operating in the blocking mode, communication between the baseband processing chip 10 and the NFC module 20 is blocked; when operating in the normal operating mode, the hardware encryption chip 30 is in the baseband processing chip 10 and the NFC module 20 It plays the role of communication monitoring (that is, monitoring the communication data between the two), and monitors whether the data transmission between the two meets the requirements of the encrypted information (that is, whether it is legal).
  • the interface of the hardware encryption chip 30 in order to facilitate communication with the baseband processing chip 10 and the NFC module 20, the interface of the hardware encryption chip 30: the first interface connected to the baseband processing chip 10 and the second interface connected to the NFC module 20 may be currently used.
  • the SDIO (Secure Digital Input and Output) interface can also be the current general-purpose SPI (High Speed Synchronous Serial) interface.
  • the monitoring program module in the above embodiment may be implemented by using a software program, or may be implemented by using hardware. It can be selectively implemented according to actual needs.
  • the encryption algorithm in the hardware encryption chip 30, the storage of the monitor module 304, and the storage of the preset encryption information should have anti-attack capability, and cannot be known and changed from outside the chip after being written into the hardware encryption chip.
  • Program and data content, and hardware encryption chip 30 has non-reproducible characteristics.
  • the hardware encryption chip 30 may further include a monitoring program storage module and an interface module.
  • the monitoring program storage module is configured to store the monitoring program; the interface module includes the first interface and the second interface, and is respectively connected to the interface of the baseband control chip 10 and the interface of the NFC module 20.
  • the hardware encryption chip 30 After receiving the communication data from the baseband processing chip 10 or the NFC module 20, the hardware encryption chip 30 first encrypts the communication data by using a local encryption algorithm, and then performs correlation by running a monitoring program stored in the monitoring program storage module. Data processing and control processing work, and communication between the baseband processing chip 10 and the NFC module 20 is controlled by the interface module.
  • the hardware encryption chip 30 monitors the communication between the baseband processing chip 10 and the NFC module 20 and obtains user identification related data (ie, user information) therefrom, it is preset with the data storage module 302.
  • the data in i.e., the encrypted information
  • the normal communication of the NFC module 20 is controlled based on the result of the discrimination.
  • 3 is a flowchart of an implementation method of an NFC secure payment of an NFC mobile terminal according to an embodiment of the present invention. As shown in FIG.
  • the implementation method includes the following steps: Step S302: In the process of performing NFC payment by the NFC mobile terminal using the baseband processing chip and the NFC module, the hardware encryption chip encrypts the communication data between the baseband processing chip and the NFC module by using a pre-written local encryption algorithm; The hardware encryption chip is connected between the baseband processing chip and the NFC module; the encryption algorithm is automatically blown into an unreadable state after being written into the hardware encryption chip; and in step S304, the hardware encryption chip determines whether the encrypted communication data is based on the locally preset encryption information.
  • the hardware encryption chip blocks the baseband processing chip and the NFC module when it is determined that the encrypted communication data is illegal Communication.
  • the step S304 may include: the hardware encryption chip determines whether the encrypted communication data includes user information; and when the hardware encryption chip determines that the communication data includes the user information, determining the encryption information and the preset in the user information. Whether the encrypted information matches to determine whether the encrypted communication data is legal.
  • the step S406 includes: after determining that the encryption information in the user information does not match the preset encryption information, the hardware encryption chip closes the first interface connected to the baseband processing chip by the hardware encryption chip and The second interface of the hardware encryption chip and the NFC module blocks communication between the baseband processing chip and the NFC module. Moreover, in the case where it is determined that the encrypted information in the user information matches the preset encrypted information, the encrypted communication data between the baseband processing chip and the NFC module can be continuously monitored.
  • the process of implementing the NFC security defense in the NFC payment process of the NFC mobile terminal in the above embodiment of the present invention is described in detail below.
  • Step S402 the hardware encryption chip is powered on, and the monitoring program stored in the monitoring program storage module on the hardware encryption chip starts to run; in step S404, the monitoring program works in the normal working mode, and the monitoring program opens the communication interface (including the first interface and a second interface;), allowing normal communication between the NFC module and the baseband processing chip; Step S406, the hardware encryption chip encrypts the communication data between the NFC module and the baseband processing chip by using an encryption algorithm pre-written to the local; The monitoring program monitors the encrypted communication data; and in step S410, the monitoring program determines whether the encrypted communication data includes a user identification code or personal information related data (ie, user information) by determining the type of the encrypted communication data, and if Then, the process proceeds to step S412.
  • step S412 the central processing module identifies the user information with the data preset in the data storage module (ie, the preset encryption information), according to the authentication result.
  • the process proceeds to step S414, the otherwise, continue to monitor the process returns to step S408; in particular, whether the encrypted information with the preset user information in the encrypted information data storage module matches.
  • the user's personal information can also be secured. From the above description, it can be seen that the present invention achieves the following technical effects: by adding a hardware encryption chip between the end user side (ie, the baseband processing chip) and the NFC module, on the hardware circuit (ie, the hardware chip) Encryption of communication data, the data is automatically fused and unreadable after writing any data (including an encryption algorithm) to the hardware encryption chip, thereby solving the problem that the user's personal information is easily stolen during the use of the NFC payment process, thereby Compared with software encryption, it is safer and more reliable. Even when the NFC system is attacked, it can ensure that the user's personal information can still be effectively protected.
  • modules or steps of the present invention can be implemented by a general-purpose computing device, which can be concentrated on a single computing device or distributed over a network composed of multiple computing devices. Alternatively, they may be executed by a computing device
  • the program code is implemented so that they can be stored in the storage device by the computing device, and in some cases, the steps shown or described can be performed in a different order than here, or they can be separately produced.
  • the individual integrated circuit modules are implemented, or a plurality of modules or steps thereof are fabricated into a single integrated circuit module.
  • the invention is not limited to any specific combination of hardware and software.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un terminal de télécommunication en champ proche (NFC) et un procédé pour mettre en œuvre un paiement sécurisé NFC, ledit terminal mobile NFC comprenant: une puce de traitement de bande de base, un module NFC et une puce de chiffrement matérielle, ladite puce étant connectée entre la puce de traitement de bande de base et le module NFC et servant à chiffrer des données de transmission entre la puce de traitement de bande de base et le module NFC, au moyen d'un algorithme de chiffrement, pendant le procédé de mise en œuvre, par le terminal mobile NFC, du paiement NFC au moyen de la puce de traitement de bande de base et du module NFC; la puce de chiffrement matérielle est automatiquement pourvue d'un fusible et devient illisible après l'inscription, dans celle-ci, de l'algorithme de chiffrement. L'invention permet de garantir une protection efficace des informations personnelles d'utilisateur.
PCT/CN2011/070238 2010-10-14 2011-01-13 Terminal mobile de télécommunication en champ proche (nfc) et procédé pour mettre en oeuvre un paiement sécurisé nfc WO2012048538A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2010105070943A CN101980309B (zh) 2010-10-14 2010-10-14 Nfc移动终端及其nfc安全支付的实现方法
CN201010507094.3 2010-10-14

Publications (1)

Publication Number Publication Date
WO2012048538A1 true WO2012048538A1 (fr) 2012-04-19

Family

ID=43600811

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/070238 WO2012048538A1 (fr) 2010-10-14 2011-01-13 Terminal mobile de télécommunication en champ proche (nfc) et procédé pour mettre en oeuvre un paiement sécurisé nfc

Country Status (2)

Country Link
CN (1) CN101980309B (fr)
WO (1) WO2012048538A1 (fr)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102685073B (zh) * 2011-03-11 2016-04-27 中国移动通信集团公司 安全支付方法和移动终端
CN102404025B (zh) * 2011-11-16 2016-09-07 中兴通讯股份有限公司 一种终端和处理支付业务的方法
CN103001773B (zh) * 2012-11-28 2015-07-01 鹤山世达光电科技有限公司 基于nfc的指纹认证系统及指纹认证方法
CN104883258A (zh) * 2015-02-06 2015-09-02 北京旅之星业新技术有限公司 一种针对加密移动存储器的无线密码传输方法
CN114626855A (zh) * 2020-12-11 2022-06-14 展讯半导体(南京)有限公司 一种在智能终端上的业务处理方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101154281A (zh) * 2006-09-30 2008-04-02 联想(北京)有限公司 迁移智能卡上的金融数据的方法和移动设备
US20080162361A1 (en) * 2006-12-29 2008-07-03 Motorola, Inc. Method and system for monitoring secure application execution events during contactless rfid/nfc communication
CN101222711A (zh) * 2008-02-02 2008-07-16 代邦(江西)制卡有限公司 支持虚拟sim卡的移动通讯网络系统及其认证方法
WO2010032215A1 (fr) * 2008-09-19 2010-03-25 Logomotion, S.R.O. Système et procédé d’autorisation sans contact d’un paiement

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101154281A (zh) * 2006-09-30 2008-04-02 联想(北京)有限公司 迁移智能卡上的金融数据的方法和移动设备
US20080162361A1 (en) * 2006-12-29 2008-07-03 Motorola, Inc. Method and system for monitoring secure application execution events during contactless rfid/nfc communication
CN101222711A (zh) * 2008-02-02 2008-07-16 代邦(江西)制卡有限公司 支持虚拟sim卡的移动通讯网络系统及其认证方法
WO2010032215A1 (fr) * 2008-09-19 2010-03-25 Logomotion, S.R.O. Système et procédé d’autorisation sans contact d’un paiement

Also Published As

Publication number Publication date
CN101980309B (zh) 2013-06-12
CN101980309A (zh) 2011-02-23

Similar Documents

Publication Publication Date Title
JP4805935B2 (ja) 区別されたランダムチャレンジを用いて認証をブートストラップすること
KR100689504B1 (ko) 컨텐츠 전송 보호 장치
JP5289460B2 (ja) 近距離通信ネットワークにおける安全な通信のためのシステム及び方法
US9288192B2 (en) System and method for securing data from a remote input device
US8136731B2 (en) Controlling connectivity of a wireless smart card reader
US7603083B2 (en) Controlling visibility of a wireless device in discoverable mode
WO2019007252A1 (fr) Procédé et appareil de commande
JP2008512966A5 (fr)
WO2012048538A1 (fr) Terminal mobile de télécommunication en champ proche (nfc) et procédé pour mettre en oeuvre un paiement sécurisé nfc
US7796979B2 (en) Controlling visibility of a wireless device
JP4242657B2 (ja) 安全な遠隔加入モジュールアクセス
KR20190047557A (ko) 비동기식 근거리 무선 통신을 통해 오티피를 제공하는 이어폰 장치
KR20060045669A (ko) 무선 네트워크에서 통신 보안을 관리하는 방법 및 이를위한 장치
KR101846646B1 (ko) 비동기식 근거리 무선 통신 기반 보안 통신 방법
KR101777044B1 (ko) 비동기식 근거리 무선 통신 기반 오티피 카드
CN113891321B (zh) 基于时空演化的nfc中继攻击判定、安全认证系统及方法
KR101777041B1 (ko) 비동기식 근거리 무선 통신 기반 오티피 구현 방법
CA2554325C (fr) Controle de la visibilite d'un dispositif sans fil en mode decouverte
KR101777043B1 (ko) 비동기식 근거리 무선 통신 기반 전자서명 구현 방법
KR101777042B1 (ko) 비동기식 근거리 무선 통신 기반 전자서명 카드
KR20190047558A (ko) 이어폰 장치의 비동기식 근거리 무선 통신을 이용한 오티피 제공 방법
KR101513434B1 (ko) 키 입력 보호 방법과 이를 위한 키 보호 모듈
KR101704249B1 (ko) 분산 처리를 이용한 아이씨칩 제어 방법
KR101513435B1 (ko) 키 입력 보호 방법과 이를 위한 키 입력 보호 장치
KR101713319B1 (ko) Ic칩과 서버 사이의 종단 간 데이터 교환 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11831935

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11831935

Country of ref document: EP

Kind code of ref document: A1