WO2013071711A1 - 一种处理支付业务的方法和终端 - Google Patents

一种处理支付业务的方法和终端 Download PDF

Info

Publication number
WO2013071711A1
WO2013071711A1 PCT/CN2012/071096 CN2012071096W WO2013071711A1 WO 2013071711 A1 WO2013071711 A1 WO 2013071711A1 CN 2012071096 W CN2012071096 W CN 2012071096W WO 2013071711 A1 WO2013071711 A1 WO 2013071711A1
Authority
WO
WIPO (PCT)
Prior art keywords
processing module
user
payment
information
near field
Prior art date
Application number
PCT/CN2012/071096
Other languages
English (en)
French (fr)
Inventor
张欣
郑小红
陈俊
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2013071711A1 publication Critical patent/WO2013071711A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04B5/24

Definitions

  • the present invention relates to the field of Near Field Communication (NFC) technology, and in particular to a mobile terminal having an NFC function and a method of processing a payment service.
  • NFC Near Field Communication
  • NFC is a short-range wireless communication technology that enables electronic devices to exchange data between non-contact point-to-point data transmissions within a short distance (within ten centimeters). Because near-field communication has natural security, low cost, and ease of use, NFC technology is considered to have great application prospects in the field of mobile payment.
  • NFC technology The main features of NFC technology are as follows:
  • a wireless communication technology for secure communication at close range (within 10 cm).
  • RF compatible ISO 14443, ISO 15693, Felica (contactless smart card) standard.
  • Near field communication technology is a standard developed by Nokia (Nokia), Philips (Philips), Sony (Sony), promotes standardization under the ISO 18092, ECMA 340 and ETSI TS 102 190 frameworks, and is also compatible with a wide range of ISOs. 14443 Type-A, B and Felica standard contactless smart card infrastructure.
  • the near field communication standard specifies the modulation scheme, coding, transmission speed, and frame format of the RF (Radio Frequency) interface of the near field communication device, and the initialization schemes and conditions required for data collision control during the initialization of the active and passive near field communication modes. It also defines transport protocols, including protocol startup and data exchange methods.
  • Card emulation This mode is equivalent to an IC card that uses RFID (Radio Frequency Identification) technology. It can replace a large number of IC cards (including credit cards), such as shopping malls, bus cards, access control, tickets, tickets, etc. In this way, there is a great advantage that the card is powered by the RF field of the contactless reader, even if the host device (such as a mobile phone) is dead.
  • P2P mode This mode is similar to infrared. It can be used for data exchange. Although the transmission distance is short, the operation of transmission establishment is very convenient, fast, and low power consumption. Fast data point-to-point transmission between digital cameras, PDAs (personal digital assistants), computers, and mobile phones, such as exchanging music, pictures, video clips, delivery network configuration, terminal configuration, etc., or synchronizing phonebooks, call logs, text messages Wait.
  • Reader/writer mode Used as a contactless reader, such as reading information from a poster or an electronic tag of an exhibition information.
  • the security unit in the near field communication function module in the prior art is a single-chip microcomputer with low processing capability, which takes a long time in processing encryption and decryption operations.
  • the technical problem to be solved by the present invention is to provide a terminal and a method for processing a payment service, which enhances the encryption and decryption capability of the terminal for processing the NFC device.
  • the present invention provides a terminal, including: a near field communication function module and a processing module, wherein a security unit in the near field communication function module is connected to the processing module, in the security unit
  • the mobile payment security application includes user payment information, and the mobile payment security application is configured to: after receiving the payment request, send the user payment information to the processing module; and receive the user information sent by the processing module After the ciphertext, the user information ciphertext is sent;
  • the processing module is configured to: perform an encryption operation according to the user payment information to obtain a user information ciphertext, and send the user information ciphertext to the mobile payment security application.
  • the above terminal also has the following features:
  • the mobile payment security application is further configured to: after receiving the transaction result ciphertext, send the transaction result ciphertext and decryption information to the processing module; store the transaction record returned by the processing module; The method further comprises: decrypting the transaction result ciphertext according to the decryption information, and returning the decrypted transaction record to the mobile payment security application.
  • the above terminal also has the following features:
  • the security unit is integrated in a motherboard of the mobile terminal, and is connected to the processing module through a bus Pick up,
  • the security unit is connected to the near field communication chip in the near field communication function module by a single wire connection protocol method or a near field communication wired interface.
  • the above terminal also has the following features:
  • the security unit is disposed in the secure digital card, and is connected to the processing module by the secure digital card, and the secure digital card is connected to the near field communication chip in the near field communication function module by a single wire connection protocol. .
  • the above terminal also has the following features:
  • the security unit is disposed in the subscriber identity card and is coupled to the processing module via a bus.
  • the subscriber identity card is coupled to the near field communication chip in the near field communication function module by a single wire connection protocol.
  • the above terminal also has the following features:
  • the security unit is disposed in a near field communication chip in the near field communication function module, and is connected to the processing module by the near field communication chip or bus.
  • the above terminal also has the following features:
  • the user payment information includes:
  • the present invention further provides a method for processing a payment service, comprising: after receiving a payment request, the terminal sends the user payment information to the processing module, where the user payment information includes: user information, a key Certificate and encryption algorithm information.
  • the above method also has the following features:
  • the transaction result ciphertext and decryption information are sent to the processing module.
  • the above method also has the following features:
  • the processing module is stored to return the decrypted transaction record.
  • the foregoing terminal and the method for processing the payment service enable the NFC device to use a more complicated and powerful encryption and decryption algorithm, enhance the encryption and decryption capability of the NFC device, and improve the security of the NFC device as a payment means.
  • FIG. 1 is a schematic diagram of a terminal according to an embodiment of the present invention.
  • FIG. 2 is a schematic diagram of a mobile phone according to Embodiment 1 of the present invention.
  • FIG. 3 is a schematic diagram of a mobile phone according to Embodiment 2 of the present invention.
  • FIG. 4 is a schematic diagram of a mobile phone according to Embodiment 3 of the present invention.
  • FIG. 5 is a schematic diagram of a mobile phone according to Embodiment 4 of the present invention.
  • FIG. 6 is a flowchart of a method for processing a payment service according to an embodiment of the present invention.
  • Figure 8 is a flow chart showing the process of a secure transaction of an application example of the present invention. Preferred embodiment of the invention
  • an embodiment of the present invention provides a terminal, including an NFC function module and a processing module, where the NFC function module enables the terminal to have a near field communication function.
  • the security unit in the near field communication function module in the embodiment is connected to the processing module to the mobile payment security application, and is configured to: after receiving the payment request, send the user payment information to the processing module; After the user information ciphertext sent by the processing module is sent, the user information ciphertext is sent;
  • the processing module is configured to: perform an encryption operation according to the user payment information to obtain a user information ciphertext, and send the user information ciphertext to the mobile payment security application.
  • the mobile payment security application is further configured to: after receiving the transaction result ciphertext, send the transaction result ciphertext and decryption information to the processing module; and store the transaction record returned by the processing module;
  • the processing module is further configured to: perform, according to the decryption information, the ciphertext of the transaction result Decrypting, returning the decrypted transaction record to the mobile payment security application.
  • the SE and the processing module in this embodiment can be connected through the IS07816 bus, but it is not limited to the IS07816 bus, and other connection methods can also be used.
  • the SE can pass the complex operation that needs to be processed, especially the encryption and decryption algorithm, to the processing module through the instruction, and the processing module quickly completes the operation and returns the calculation result.
  • the processing capability of the SE is limited. This embodiment can improve the processing speed of the SE, shorten the interaction time, and can extend the scope of the SE encryption and decryption algorithm to reduce the SE cost. Combined with the secure transaction model, the security of the NFC mobile payment solution is effectively improved.
  • the embodiment of the present invention can be applied to a PDA, a notebook, a desktop machine, and the like in addition to a mobile phone, and an embodiment of the present invention can be applied as long as the device has a powerful control chip.
  • the terminal in this embodiment is described by taking a mobile phone as an example.
  • the NFC hardware component in the mobile phone mainly includes three parts:
  • SE Secure Element
  • the SE can exist as a chip, or it can be placed in a near field communication chip in a secure digital card, a subscriber identity card or a near field communication function module.
  • NFC chip NFC chip is used to realize non-contact 13.56M wireless communication function, conforms to IS014443, IS015693 and ISO18092 specifications, and can supply power to the safety unit through antenna feeding.
  • Embodiment 1 According to the location of the security component, there are various embodiments, and four embodiments are exemplified below: Embodiment 1
  • the SE is integrated inside the mobile phone motherboard and connected to the mobile phone baseband (equivalent to the above processing module) via the IS07816 bus, as shown in Figure 2.
  • the IS07816 bus is used, and the possibility of using a serial port, I2C or SPI port is not excluded.
  • connection between the SE and the NFC chip in this embodiment may be connected by a single wire connection protocol (SWP) or by a near field communication wired interface.
  • SWP single wire connection protocol
  • Embodiment 2
  • the SE is built into an external memory, such as a built-in SD (Secure Digital) card, and is connected via the SD card to the baseband of the mobile phone, as shown in Figure 3.
  • SD Secure Digital
  • the SE is built into the SIM (Subscriber Identity Module) card, and the connection is established through the IS07816 bus and the baseband, as shown in Figure 4.
  • SIM Subscriber Identity Module
  • connection between the SIM card/SD card and the NFC chip in Embodiment 2 and Embodiment 3 can be connected by SWP mode, and full-duplex communication is realized based on the voltage and load modulation principle on the SWP-root line.
  • the SE is built into the NFC chip, and the connection to the baseband can be established through the NFC chip, or the connection can be established through the IS07816 bus and the baseband, as shown in FIG.
  • FIG. 6 is a flowchart of a method for processing a payment service according to an embodiment of the present invention.
  • the method in this embodiment is implemented by a SE, and includes the following steps:
  • the baseband module After receiving the payment request, send the user payment information to the baseband module, where the user payment information includes: user information, a key certificate, and encryption algorithm information.
  • the method may further include the following steps:
  • FIG. 7 is a diagram of a secure transaction model of the terminal in the practical application of the present embodiment.
  • the participants of the secure transaction model of the application example mainly belong to the following categories:
  • the NFC mobile terminal used by the end user needs to preset the mobile payment security application in the SE.
  • the business Pos machine The merchant can use the designated Pos machine to make a payment transaction.
  • the user card issuer requests the key certificate and user information from the data center when the mobile payment security application is preset to the NFC mobile terminal of the user, and writes the mobile payment security application. 4. Transaction settlement system
  • the transaction settlement system requests the user's key certificate and user information from the data center during the payment transaction to verify the identity of the user, encrypt and decrypt the transaction instruction, and complete the transaction process.
  • the data center is mainly responsible for recording the transaction process and saving the user's key certificate and user information.
  • the secure transaction process of this application example mainly includes the following steps, as shown in FIG. 8: Step 101: The user's NFC mobile phone terminal initiates a preset request for the mobile payment security application to the user card issuer, and the user card issuer will apply the mobile payment security application. Writing to the SE of the NFC mobile phone terminal; Step 102: The user card issuer requests and obtains personalized data (including user information and a key certificate) from the data center;
  • Step 103 The user card issuer writes the personalized data to the mobile payment security application in the SE of the NFC mobile terminal, and completes the card issuance process.
  • Step 104 The user initiates a payment transaction process in the merchant, and places the NFC mobile phone terminal in a card mode, which is close to the Pos machine of the merchant;
  • Step 105 After the merchant's Pos machine searches for the NFC mobile terminal, and accesses the corresponding mobile payment security application in the SE according to the application identifier (AID) number of the mobile payment security application, the mobile payment security application can be controlled by the instruction. Perform various operations.
  • AID application identifier
  • Step 106 When the mobile payment security application receives the payment instruction of the Pos machine, the operation is triggered, the user information is extracted, and the encryption algorithm information, the key certificate, and the user information are transmitted to the baseband, and the request is performed.
  • Step 107 After receiving the encryption operation request, the baseband calls the baseband processor and the hardware accelerator to complete the encryption operation by using the specified encryption algorithm to obtain the user information ciphertext, and then returns the user information ciphertext to the mobile payment security application;
  • Step 109 The merchant Pos machine transmits the user information ciphertext and the transaction information to the transaction settlement system.
  • Step 111 The transaction settlement system decrypts the user information ciphertext by using the user's key certificate to verify the identity of the user.
  • Step 112 The transaction settlement system completes the transaction processing, passes the transaction record to the data center, and returns the transaction success or failure information to the merchant Pos machine.
  • Step 113 The transaction settlement system encrypts the transaction result and transmits the transaction result to the merchant Pos machine.
  • Step 115 The mobile payment security application delivers the ciphertext, the encryption and decryption algorithm, and the key certificate to the baseband;
  • Step 116 The baseband completes the decryption operation by using a specified encryption and decryption algorithm, and returns the transaction record to the mobile payment security application; the user can query the transaction result.
  • the above solution enables the NFC device to use the more complicated and powerful encryption and decryption algorithm, enhances the encryption and decryption capability of the NFC device, and improves the security of the KFC device as a payment means.

Abstract

本发明提供一种终端和处理支付业务的方法。该终端包括近场通讯功能模块和处理模块。近场通讯功能模块中的安全单元与处理模块连接,在安全单元中存储有包括用户支付信息的移动支付安全应用。移动支付安全应用在接收到支付请求后,将用户支付信息发送给处理模块,接收到处理模块发送的用户信息密文后,发送用户信息密文。处理模块用于根据用户支付信息进行加密运算得到用户信息密文,将用户信息密文发送给移动支付安全应用。本发明使近场通信(NFC)设备能够使用较复杂和功能较强的加解密算法,增强了NFC设备的加解密能力,提高了NFC设备作为一种支付手段的安全性。

Description

一种処理支付业务的方法和终端
技术领域
本发明涉及近场通讯(Near Field Communication, NFC )技术领域, 特 别是涉及一种具有 NFC功能的移动终端和处理支付业务的方法。 背景技术
NFC是一种短距离的无线通信技术,使电子设备之间能够在短距离内(在 十厘米内 )进行非接触式点对点数据传输交换数据。 由于近场通讯具有天然 的安全性, 且成本低廉、 方便易用, 因此, NFC技术被认为在手机支付等领 域具有很大的应用前景。
NFC技术主要特征如下:
( 1 )用于近距离 ( 10cm以内)安全通信的无线通信技术。
( 2 )射频频率: 13.56MHz。
( 3 )射频兼容: ISO 14443 , ISO 15693 , Felica (非接触式智能卡 )标准。
( 4 )数据传输速度: 106kbit/s, 212 kbit/s, 424kbit/s。
近场通信技术是由 Nokia (诺基亚) , Philips (菲利浦) , Sony (索尼) 合作制定的标准, 在 ISO 18092, ECMA 340和 ETSI TS 102 190框架下推动 标准化, 同时也兼容应用广泛的 ISO 14443 Type-A, B以及 Felica标准非接 触式智能卡的基础架构。 近场通信标准详细规定近场通信设备的调制方案、 编码、 传输速度与 RF (射频 )接口的帧格式, 以及主动与被动近场通信模式 初始化过程中数据冲突控制所需的初始化方案和条件, 此外还定义了传输协 议, 包括协议启动和数据交换方法等。 NFC设备的工作模式有以下三种: 卡模式 (Card emulation): 这个模式其实就是相当于一张釆用 RFID (射频 识别)技术的 IC卡。 可以替代现在大量的 IC卡 (包括信用卡)场合, 例如 商场刷卡、 公交卡、 门禁管制, 车票, 门票等。 此种方式下, 有一个极大的 优点, 那就是卡片通过非接触读卡器的 RF域来供电, 即便是寄主设备(如 手机)没电也可以工作。 点对点模式 (P2P mode): 这个模式和红外差不多, 可用于数据交换, 虽 然传输距离比较短, 但是传输建立的操作非常便捷, 速度很快, 功耗较低。 在数字相机、 PDA (个人数字助理) 、 计算机、 手机之间就可以实现快速的 数据点对点传输, 如交换音乐、 图片、 视频短片, 传递网络配置、 终端配置 等或者同步电话本、 通话记录、 短信等。
读卡器模式 (Reader/writer mode): 作为非接触读卡器使用, 比如从海报或 者展览信息电子标签上读取相关信息。
现有技术中的近场通讯功能模块中的安全单元, 是一种处理能力不强的 单片机, 在处理加解密运算时耗时较长。
发明内容
本发明要解决的技术问题是提供一种终端和处理支付业务的方法, 以增 强了终端处理 NFC设备的加解密能力。
为了解决上述技术问题, 本发明提供了一种终端, 包括: 近场通讯功能 模块和处理模块, 其中, 所述近场通讯功能模块中的安全单元与所述处理模 块连接, 在所述安全单元中存储有包括用户支付信息的移动支付安全应用, 所述移动支付安全应用, 设置为: 接收到支付请求后, 将用户支付信息 发送给所述处理模块; 接收到所述处理模块发送的用户信息密文后, 发送所 述用户信息密文;
所述处理模块, 设置为: 根据用户支付信息进行加密运算得到用户信息 密文, 将所述用户信息密文发送给所述移动支付安全应用。
上述终端还具有下面特点:
所述移动支付安全应用, 还用于接收到交易结果密文后, 将所述交易结 果密文和解密信息发送给所述处理模块;存储所述处理模块返回的交易记录; 所述处理模块,还用于根据所述解密信息对所述交易结果密文进行解密, 将解密后的交易记录返回给所述移动支付安全应用。
上述终端还具有下面特点:
所述安全单元集成所述移动终端的主板中, 通过总线与所述处理模块连 接,
所述安全单元釆用单线连接协议方式或近场通信有线接口与所述近场通 讯功能模块中的近场通讯芯片连接。
上述终端还具有下面特点:
所述安全单元设置在安全数码卡中, 通过所述安全数码卡与所述处理模 块连接, 所述安全数码卡釆用单线连接协议方式与所述近场通讯功能模块中 的近场通讯芯片连接。
上述终端还具有下面特点:
所述安全单元设置在用户识别卡中, 通过总线与所述处理模块连接, 所 述用户识别卡釆用单线连接协议方式与所述近场通讯功能模块中的近场通讯 芯片连接。
上述终端还具有下面特点:
所述安全单元设置在所述近场通讯功能模块中的近场通讯芯片中, 通过 所述近场通讯芯片或总线与所述处理模块连接。
上述终端还具有下面特点: 所述用户支付信息包括:
用户信息、 密钥证书和加密算法信息。
为了解决上述问题, 本发明还提供了一种处理支付业务的方法, 包括: 终端接收到支付请求后, 将用户支付信息发送给处理模块, 其中, 所述 用户支付信息包括: 用户信息、 密钥证书和加密算法信息。
上述方法还具有下面特点: 还包括:
接收到交易结果密文后, 将所述交易结果密文和解密信息发送给所述处 理模块。
上述方法还具有下面特点: 还包括:
存储所述处理模块返回解密后的交易记录。
上述终端和处理支付业务的方法,使 NFC设备能够使用较复杂和功能较 强的加解密算法, 增强了 NFC设备的加解密能力, 提高了 NFC设备作为一 种支付手段的安全性。 附图概述
图 1为本发明实施例的终端的示意图;
图 2为本发明实施例一的手机的示意图;
图 3为本发明实施例二的手机的示意图;
图 4为本发明实施例三的手机的示意图;
图 5为本发明实施例四的手机的示意图;
图 6为本发明实施例的处理支付业务的方法的流程图;
图 8是本发明应用示例的安全交易的过程的流程图。 本发明的较佳实施方式
下文中将结合附图对本发明的实施例进行详细说明。 需要说明的是, 在 不冲突的情况下, 本申请中的实施例及实施例中的特征可以相互任意组合。
如图 1所示, 本发明实施例提供一种终端, 包括 NFC功能模块和处理模 块, 其中, NFC功能模块使终端具备近场通讯的功能。
本实施例中的所述近场通讯功能模块中的安全单元与所述处理模块连 所述移动支付安全应用, 设置为: 接收到支付请求后, 将用户支付信息 发送给所述处理模块; 接收到所述处理模块发送的用户信息密文后, 发送所 述用户信息密文;
所述处理模块, 设置为: 根据用户支付信息进行加密运算得到用户信息 密文, 将所述用户信息密文发送给所述移动支付安全应用。
其中, 所述移动支付安全应用, 还设置为: 接收到交易结果密文后, 将 所述交易结果密文和解密信息发送给所述处理模块; 存储所述处理模块返回 的交易记录;
所述处理模块, 还设置为: 根据所述解密信息对所述交易结果密文进行 解密, 将解密后的交易记录返回给所述移动支付安全应用。
本实施例中的 SE和处理模块之间可以通过 IS07816总线连接, 但是并 不局限于 IS07816总线, 也可以使用其他连接方式。
本实施中, SE可以将需要处理的复杂运算, 特别是加解密算法, 通过指 令传递给处理模块, 由处理模块快速完成运算并返回计算结果。 SE的处理能 力有限, 该实施例可以提高 SE的处理速度, 缩短交互时间, 且可以扩展 SE 的加解密算法范围, 降低 SE成本, 结合安全交易模型, NFC移动支付方案 的安全性得到有效提升。
本发明的实施例除了适用于手机之外, 还可以适用于 PDA、 笔记本、 台 式机等, 只要设备有处理能力强大的主控芯片, 都可以适用本发明的实施例。
本实施例的终端以手机为例进行说明,手机中的 NFC硬件组件主要包含 三部分:
1、 安全单元 (Secure Element, SE), 是一个单片机系统, 可以存储多种类 型的应用, 具备一定的运算能力。 SE可以以芯片的方式单独存在, 也可以内 置于安全数码卡、 用户识别卡或者近场通讯功能模块中的近场通讯芯片中。
2、 NFC 芯片, NFC芯片用于实现非接触的 13.56M无线通信功能, 符 合 IS014443、 IS015693和 ISO18092规范, 并可通过天线馈电给安全单元供 电。
3、 NFC天线。
才艮据安全组件的位置, 可以有多种实施例, 下面例举四个实施例: 实施例一
SE集成在手机主板内部, 通过 IS07816总线连接到手机基带(相当于上 述的处理模块) , 如图 2所示。
目前都是釆用 IS07816总线, 不排除有釆用串口、 I2C或者 SPI口等的 可能。
本实施例中的 SE和 NFC芯片的连接,既可以釆用单线连接协议(SWP ) 方式连接, 也可以釆用近场通信有线接口连接。 实施例二
SE内建于外部存储器中, 例如内建在 SD ( Secure Digital, 安全数码 )卡 中, 通过 SD卡和手机基带建立连接, 如图 3所示。
实施例三
将 SE内建于 SIM ( Subscriber Identity Module, 用户识别)卡中, 通过 IS07816总线和基带建立连接, 如图 4所示。
实施例二和实施例三中的 SIM卡 /SD卡和 NFC芯片的连接可以釆用 SWP 方式连接, 在 SWP—根线上基于电压和负载调制原理实现全双工通信。
实施例四
将 SE内建于 NFC芯片, 既可以通过 NFC芯片建立和基带的连接, 也可 以通过 IS07816总线和基带建立连接, 如图 5所示。
图 6为本发明实施例的处理支付业务的方法的流程图, 本实施例的方法 是由 SE实施的, 包括下面步骤:
S10、 接收到支付请求后, 将用户支付信息发送给基带模块, 其中, 所述 用户支付信息包括: 用户信息、 密钥证书和加密算法信息。
可选的, 还可以包括步骤:
S20、接收到交易结果密文后,将所述交易结果密文和解密信息发送给所 述基带模块。
然后, 可以存储所述基带模块返回解密后的交易记录, 以便用户查询。 图 7是本实施例的终端的在实际应用中的安全交易模型图, 本应用示例 的安全交易模型的参与者主要由以下几类:
1、 NFC终端用户
终端用户使用的 NFC手机终端, 需要先在 SE中预置移动支付安全应用
(含用户信息和密钥证书) , 然后就可以在商家 Pos机上进行支付交易。
2、 商家 Pos机 商家使用指定的 Pos机即可进行支付交易。
3、 用户发卡机构
用户发卡机构在给用户的 NFC手机终端预置移动支付安全应用时向数据 中心请求密钥证书和用户信息, 并写入移动支付安全应用。 4、 交易结算系统
交易结算系统在支付交易过程中向数据中心请求用户的密钥证书和用户 信息, 用于验证用户身份、 加解密交易指令和完成交易过程。
5、 数据中心
数据中心主要负责记录交易过程, 保存用户的密钥证书和用户信息。 本应用示例的安全交易过程主要包括以下几个步骤, 如图 8所示: 步骤 101、 用户的 NFC手机终端向用户发卡机构发起移动支付安全应用 的预置请求, 用户发卡机构将移动支付安全应用写入 NFC手机终端的 SE; 步骤 102、 用户发卡机构向数据中心请求并获取到个人化数据(包括用 户信息和密钥证书) ;
步骤 103、 用户发卡机构将个人化数据写入 NFC手机终端的 SE中的移 动支付安全应用, 完成发卡流程。
步骤 104、用户在商家发起支付交易过程,将 NFC手机终端置于卡模式, 靠近商家的 Pos机;
步骤 105、 商家的 Pos机搜索到 NFC手机终端, 并根据移动支付安全应 用的应用标识(Application identifier, AID )号访问到 SE中的相应移动支付 安全应用后, 就可以用指令控制移动支付安全应用执行各类操作。
步骤 106、当移动支付安全应用接收到 Pos机的支付指令,就会触发操作, 提取用户信息, 将加密算法信息、 密钥证书和用户信息通过传递给基带, 请 求进行力口密运算;
步骤 107、 基带接收到加密运算请求后, 调用基带处理器和硬件加速器 以指定的加密算法完成加密运算得到用户信息密文, 然后将用户信息密文返 回给移动支付安全应用; 步骤 108、 移动支付安全应用将用户信息密文通过 NFC无线通信传递给 商家 Pos机;
步骤 109、 商家 Pos机将用户信息密文和交易信息传递给交易结算系统; 步骤 110、 交易结算系统向数据中心请求并获取到用户的密钥证书和用 户信息;
步骤 111、 交易结算系统使用用户的密钥证书解密用户信息密文, 验证 用户身份。
步骤 112、 交易结算系统完成交易处理, 将交易记录传递给数据中心, 将交易成功或失败的信息返回给商家 Pos机。
步骤 113、 交易结算系统将交易结果进行加密, 传递给商家 Pos机; 步骤 114、 商家 Pos机将交易结果的密文通过 NFC无线通信传递给 NFC 手机终端的移动支付安全应用;
步骤 115、 移动支付安全应用将密文、 加解密算法和密钥证书传递给基 带;
步骤 116、 基带以指定的加解密算法完成解密运算, 将交易记录返回给 移动支付安全应用; 用户就可以查询到交易结果。
本领域普通技术人员可以理解上述方法中的全部或部分步骤可通过程序 来指令相关硬件完成, 所述程序可以存储于计算机可读存储介质中, 如只读 存储器、 磁盘或光盘等。 可选地, 上述实施例的全部或部分步骤也可以使用 一个或多个集成电路来实现。 相应地, 上述实施例中的各模块 /单元可以釆用 硬件的形式实现, 也可以釆用软件功能模块的形式实现。 本发明不限制于任 何特定形式的硬件和软件的结合。
以上仅为本发明的优选实施例, 当然, 本发明还可有其他多种实施例, 在不背离本发明精神及其实质的情况下, 熟悉本领域的技术人员当可根据本 发明作出各种相应的改变和变形, 但这些相应的改变和变形都应属于本发明 所附的权利要求的保护范围。 工业实用性
上述方案使 NFC设备能够使用较复杂和功能较强的加解密算法,增强了 NFC设备的加解密能力, 提高了 KFC设备作为一种支付手段的安全性。

Claims

权 利 要 求 书
1、 一种终端, 其包括: 近场通讯功能模块和处理模块, 其中, 所述近场 通讯功能模块中的安全单元与所述处理模块连接, 在所述安全单元中存储有 包括用户支付信息的移动支付安全应用,
所述移动支付安全应用设置为: 接收到支付请求后, 将用户支付信息发 送给所述处理模块; 接收到所述处理模块发送的用户信息密文后, 发送所述 用户信息密文;
所述处理模块设置为: 根据用户支付信息进行加密运算得到用户信息密 文, 将所述用户信息密文发送给所述移动支付安全应用。
2、 如权利要求 1所述的终端, 其中:
所述移动支付安全应用还设置为: 接收到交易结果密文后, 将所述交易 结果密文和解密信息发送给所述处理模块; 存储所述处理模块返回的交易记 录;
所述处理模块还设置为: 根据所述解密信息对所述交易结果密文进行解 密, 将解密后的交易记录返回给所述移动支付安全应用。
3、 如权利要求 1或 2所述的终端, 其中:
所述安全单元集成于所述移动终端的主板中, 通过总线与所述处理模块 连接,
所述安全单元釆用单线连接协议方式或近场通信有线接口与所述近场通 讯功能模块中的近场通讯芯片连接。
4、 如权利要求 1或 2所述的终端, 其中:
所述安全单元设置在安全数码卡中, 通过所述安全数码卡与所述处理模 块连接, 所述安全数码卡釆用单线连接协议方式与所述近场通讯功能模块中 的近场通讯芯片连接。
5、 如权利要求 1或 2所述的终端, 其中:
所述安全单元设置在用户识别卡中, 通过总线与所述处理模块连接, 所 述用户识别卡釆用单线连接协议方式与所述近场通讯功能模块中的近场通讯 芯片连接。
6、 如权利要求 1或 2所述的终端, 其中:
所述安全单元设置在所述近场通讯功能模块中的近场通讯芯片中, 通过 所述近场通讯芯片或总线与所述处理模块连接。
7、 如权利要求 1所述的终端, 其中, 所述用户支付信息包括: 用户信息、 密钥证书和加密算法信息。
8、 一种处理支付业务的方法, 其包括:
终端接收到支付请求后, 将用户支付信息发送给处理模块, 其中, 所述 用户支付信息包括: 用户信息、 密钥证书和加密算法信息。
9、 如权利要求 8所述的方法, 其还包括:
接收到交易结果密文后, 将所述交易结果密文和解密信息发送给所述处 理模块。
10、 如权利要求 9所述的方法, 其还包括:
存储所述处理模块返回解密后的交易记录。
PCT/CN2012/071096 2011-11-16 2012-02-14 一种处理支付业务的方法和终端 WO2013071711A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110363246.1 2011-11-16
CN201110363246.1A CN102404025B (zh) 2011-11-16 2011-11-16 一种终端和处理支付业务的方法

Publications (1)

Publication Number Publication Date
WO2013071711A1 true WO2013071711A1 (zh) 2013-05-23

Family

ID=45885868

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/071096 WO2013071711A1 (zh) 2011-11-16 2012-02-14 一种处理支付业务的方法和终端

Country Status (2)

Country Link
CN (1) CN102404025B (zh)
WO (1) WO2013071711A1 (zh)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI630565B (zh) * 2012-05-08 2018-07-21 台灣積體電路製造股份有限公司 具安全碼產生器之手機
CN102663856A (zh) * 2012-05-10 2012-09-12 重庆市电力公司电力科学研究院 非接触式信息安全交互电能表及电能表安全交互系统
WO2013177412A2 (en) * 2012-05-24 2013-11-28 Jvl Ventures, Llc Systems, methods, and computer program products for providing a contactless protocol
US9773241B2 (en) 2012-11-06 2017-09-26 Intel Corporation Dynamic boost of near field communications (NFC) performance/coverage in devices
CN102932589A (zh) * 2012-11-30 2013-02-13 天津三星光电子有限公司 一种数码相机
CN103942898B (zh) 2013-01-22 2017-02-15 华为终端有限公司 实现近场通信中选择安全单元的方法、移动终端与pos机
CN103971456A (zh) * 2013-02-05 2014-08-06 中国银联股份有限公司 一种可嵌入金融ic卡的智能终端
CN104239803B (zh) * 2013-06-06 2017-08-25 中国银联股份有限公司 用于电子资源转移的安全性信息交互方法
US10121144B2 (en) * 2013-11-04 2018-11-06 Apple Inc. Using biometric authentication for NFC-based payments
CN103577983B (zh) * 2013-11-25 2017-01-18 成都中联信通科技股份有限公司 一种脱机消费电子货币的圈存方法
US9847980B2 (en) * 2015-06-17 2017-12-19 Microsoft Technology Licensing, Llc Protecting communications with hardware accelerators for increased workflow security
CN106301485A (zh) * 2015-06-25 2017-01-04 宇龙计算机通信科技(深圳)有限公司 一种安全通讯方法及移动终端
CN106535082B (zh) * 2015-09-09 2021-07-06 腾讯科技(深圳)有限公司 数据处理方法、装置和系统
CN105224898B (zh) * 2015-09-28 2018-03-27 北京奇虎科技有限公司 射频通信的方法、装置及设备
KR102646892B1 (ko) 2016-03-18 2024-03-13 삼성전자 주식회사 결제 수행 방법 및 이를 제공하는 전자 장치
CN106101984B (zh) * 2016-05-31 2019-08-02 东莞宇龙通信科技有限公司 一种nfc移动支付终端的安全模块管理方法及终端
TWM549900U (zh) * 2017-06-08 2017-10-01 鴻驊科技股份有限公司 行動裝置以及用戶身分模組卡
CN109803254A (zh) * 2017-11-16 2019-05-24 北京握奇智能科技有限公司 一种应用于移动终端的安全服务方法和装置
CN108430061A (zh) * 2018-02-11 2018-08-21 深圳市图灵奇点智能科技有限公司 由智能移动电话实现的辅助签订区块链合约的方法和装置
CN110889694B (zh) * 2019-10-15 2024-04-02 武汉城市一卡通有限公司 实现一个支付证书支持nfc和二维码两种支付方式的方法
CN114697943B (zh) * 2022-06-01 2022-09-06 深圳市汇顶科技股份有限公司 安全单元、nfc控制器和nfc设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080126811A1 (en) * 2006-11-24 2008-05-29 Wei Chang Method for authorized-user verification and related apparatus
CN101478749A (zh) * 2009-01-21 2009-07-08 陕西海基业高科技实业有限公司 一种近距离射频通信的安全服务系统及方法
CN101980309A (zh) * 2010-10-14 2011-02-23 中兴通讯股份有限公司 Nfc移动终端及其nfc安全支付的实现方法
CN102057386A (zh) * 2008-06-06 2011-05-11 电子湾有限公司 可信服务管理器(tsm)体系架构和方法

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101222711B (zh) * 2008-02-02 2010-11-10 代邦(江西)制卡有限公司 支持虚拟sim卡的移动通讯网络系统及其认证方法
CN101246614A (zh) * 2008-03-06 2008-08-20 中兴通讯股份有限公司 一种近场通信终端余额提示方法
CN101685511A (zh) * 2008-09-24 2010-03-31 中兴通讯股份有限公司 基于近场通信的终端支付方法、和基于近场通信的终端

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080126811A1 (en) * 2006-11-24 2008-05-29 Wei Chang Method for authorized-user verification and related apparatus
CN102057386A (zh) * 2008-06-06 2011-05-11 电子湾有限公司 可信服务管理器(tsm)体系架构和方法
CN101478749A (zh) * 2009-01-21 2009-07-08 陕西海基业高科技实业有限公司 一种近距离射频通信的安全服务系统及方法
CN101980309A (zh) * 2010-10-14 2011-02-23 中兴通讯股份有限公司 Nfc移动终端及其nfc安全支付的实现方法

Also Published As

Publication number Publication date
CN102404025A (zh) 2012-04-04
CN102404025B (zh) 2016-09-07

Similar Documents

Publication Publication Date Title
WO2013071711A1 (zh) 一种处理支付业务的方法和终端
JP6092415B2 (ja) Nfcに基いた指紋認証システム及び指紋認証方法
TWI421777B (zh) 認證處理裝置及其相關行動裝置
US8861733B2 (en) Method of personalizing a NFC chipset
US20090144456A1 (en) Interface Device for Securely Extending Computer Functionality
US20140379575A1 (en) Controlling transactions using near field communications device
US9483417B2 (en) Mobile electronic device with transceiver for wireless data exchange
WO2010139122A1 (zh) 一种集成支付和收款功能的装置、系统和交易方法
JP2011509006A (ja) 複数の結合モードの間の切り替え
WO2012031433A1 (zh) 一种基于移动终端远程支付系统及方法
WO2012155620A1 (zh) 一种进行近场通信安全性保护的方法及移动通信终端
EP2218238A1 (en) Transaction authentication
TWI626607B (zh) Smart card with dynamic token OTP function and working method thereof
JP2023539633A (ja) 電話から電源カード、電話のBluethooth通信へのNFCフィールドの使用
WO2023056775A1 (zh) 扩展nfc卡模拟功能的方法、nfc扩展设备和nfc终端
CN106372898B (zh) 移动通信装置及云计算机系统
WO2013174325A2 (zh) 移动支付的实现方法及装置
CN103378880A (zh) 业务终端、nfc 设备及近场通信方法
CN112383914B (zh) 一种基于安全硬件的密码管理方法
KR101807645B1 (ko) Usim 공인인증서를 유선환경에서 활용하기 위한 방법 및 시스템
CN109151777B (zh) 一种非接通信方法以及通信装置
WO2015161558A1 (zh) 近距离通信识别芯片的信息传输方法、装置及系统
KR20090021887A (ko) 아이디카드와 스마트 칩 내장 휴대 전화를 같이 사용하는결제 방법 및 시스템
CN204442376U (zh) 近场通讯装置
KR20160093197A (ko) 비접촉 매체를 이용한 무선 결제 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12849936

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12849936

Country of ref document: EP

Kind code of ref document: A1