WO2014114047A1 - 实现近场通信中选择安全单元的方法、移动终端与pos机 - Google Patents

实现近场通信中选择安全单元的方法、移动终端与pos机 Download PDF

Info

Publication number
WO2014114047A1
WO2014114047A1 PCT/CN2013/077439 CN2013077439W WO2014114047A1 WO 2014114047 A1 WO2014114047 A1 WO 2014114047A1 CN 2013077439 W CN2013077439 W CN 2013077439W WO 2014114047 A1 WO2014114047 A1 WO 2014114047A1
Authority
WO
WIPO (PCT)
Prior art keywords
attribute
instruction
near field
field communication
feature
Prior art date
Application number
PCT/CN2013/077439
Other languages
English (en)
French (fr)
Inventor
金志皓
王淼
常新苗
吴黄伟
Original Assignee
华为终端有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为终端有限公司 filed Critical 华为终端有限公司
Priority to JP2015552974A priority Critical patent/JP6088664B2/ja
Priority to KR1020157021424A priority patent/KR101788691B1/ko
Priority to ES13872468.7T priority patent/ES2643904T3/es
Priority to EP13872468.7A priority patent/EP2930857B1/en
Publication of WO2014114047A1 publication Critical patent/WO2014114047A1/zh
Priority to US14/583,425 priority patent/US10108948B2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • H04B5/72
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/45Security arrangements using identity modules using multiple identity modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a method for selecting a security unit in an incoming communication, a mobile terminal, and a POS machine. Background technique
  • NFC Near Field Co ⁇ unicat ion
  • NFC Near Field Co ⁇ unicat ion
  • the operating frequency of NFC technology is 13.56MHz, and the effective range of communication is 0_20cm.
  • NFC Near Field Communication
  • mobile payment is an application of NFC technology, and has been rapidly applied and developed. Users use NFC-enabled mobile terminals (such as mobile phones). Pay with the corresponding POS (Point Of Sale) machine.
  • POS Point Of Sale
  • an SE Security Element
  • DH Device Host, main
  • the default SE selection can be performed according to the basic information of the NFC communication acquired by the NFC controller. For example: According to the AID (Application ID, Type Identification), RF protocol, and NFC technology classification of the SE, the default SE is performed. select.
  • the embodiment of the invention provides a method for selecting a security unit in the approach communication, a mobile terminal and a POS machine, thereby implementing the mobile terminal to select a security unit according to the environmental characteristics, and completing the communication interaction with the POS machine.
  • an embodiment of the present invention provides a configuration method for selecting a security unit in a near field communication, where the configuration method includes:
  • the local near field communication controller receives the first configuration command sent by the local controller of the local end, where the first configuration command includes an environment feature for selecting the security unit;
  • the near field communication controller configures the environmental feature in the near field communication controller
  • the near field communication controller receives a second configuration instruction sent by the main controller
  • the near field communication controller configures the environment feature in an attribute reply instruction that interacts with the peer end, so as to continue to interact with the peer end communication according to the configured attribute reply command. And completing the selection of the security unit.
  • the method further includes: The near field communication controller receives a routing table generated by the primary controller based on the environmental characteristics.
  • the environmental feature specifically includes a location attribute, a quota attribute, a time attribute, and a POS attribute One or more attribute collections.
  • the environmental feature includes a quota attribute
  • the near field communication controller of the local end receives the main control of the local end Before the first configuration instruction sent by the device, the configuration method further includes:
  • the primary controller notifies the first security unit corresponding to the quota attribute to separate the second security unit; the near field communication controller receives the registration command sent by the second security unit.
  • an embodiment of the present invention provides an interaction method for selecting a security unit in near field communication, where the interaction method includes:
  • the near field communication controller receives the attribute request instruction sent by the peer end, where the attribute request instruction includes the first environment feature supported by the peer end;
  • the near field communication controller sends an attribute reply instruction to the peer end, where the attribute reply command includes a second environment feature used by the near field communication controller to select the security unit according to the attribute request instruction;
  • the near field communication controller receives a selection instruction sent by the opposite end, where the selection instruction includes a type identifier of the security unit required by the peer end;
  • the near field communication controller selects a security unit corresponding to the first environment feature and the type identifier to complete interaction with the peer.
  • the determining, by the near field communication controller, the security unit corresponding to the first environment feature and the type identifier, according to the selection instruction specifically includes:
  • the near field communication controller selects the security unit corresponding to the first environmental feature and the type identifier.
  • an embodiment of the present invention provides an interaction method for selecting a security unit in a near field communication, where the interaction method includes: Sending a first attribute request instruction, where the first attribute request instruction includes a first environment feature supported by the local end;
  • the attribute set of the first environment feature includes the attribute set of the second environment feature, sending a selection instruction, where the selection instruction includes a type identifier of the security unit required by the local end.
  • the determining whether the attribute set of the first environment feature includes the attribute set of the second environment feature further includes:
  • the attribute set of the first environment feature does not include the attribute set of the second environment feature, acquiring a third environment feature, where the third environment feature includes: the first environment feature is not included and the first a set of attributes included in the second environment feature;
  • an embodiment of the present invention provides a mobile terminal that implements a security unit in an incoming communication, where the mobile terminal includes:
  • a receiving unit configured to receive a first configuration instruction sent by a primary controller of the local end, where the first configuration instruction includes an environment feature for selecting the security unit;
  • a configuration unit configured to configure the environment feature in the near field communication controller according to the first configuration instruction
  • the receiving unit is further configured to receive a second configuration instruction sent by the main controller
  • the configuration unit is further configured to, according to the second configuration instruction, configure the environment feature in an attribute reply instruction that interacts with the peer end, so as to continue to follow the configured attribute reply command.
  • the peer communication interaction is performed, thereby completing the selection of the security unit.
  • the receiving unit is further configured to receive a routing table generated by the primary controller according to the environmental feature.
  • the environment feature received by the receiving unit specifically includes a location attribute, a quota attribute, a time attribute, a POS machine A collection of one or more attributes in an attribute.
  • the primary controller when the environmental feature includes a quota attribute, notifies the first security corresponding to the quota attribute After the unit separates the second security unit;
  • the receiving unit is further configured to receive a registration command sent by the second security unit.
  • an embodiment of the present invention provides a mobile terminal that implements a security unit in an incoming communication, where the mobile terminal includes:
  • a receiving unit configured to receive an attribute request instruction sent by the peer end, where the attribute request instruction includes a first environment feature supported by the peer end;
  • a sending unit configured to send an attribute reply instruction to the peer according to the attribute request instruction, where the attribute reply instruction includes a second environment feature used by the security unit to select the security unit;
  • the receiving unit is further configured to receive a selection instruction sent by the peer, where the selection instruction includes a type identifier of the security unit required by the peer end;
  • a selecting unit configured to select, according to the selection instruction, a security unit corresponding to the first environment feature and the type identifier, so as to complete interaction with the peer end.
  • the selecting unit is specifically configured to: select, according to the routing table, the security unit corresponding to the first environment feature and the type identifier.
  • an embodiment of the present invention provides a POS for selecting a security unit in an incoming communication.
  • the POS machine includes:
  • a sending unit configured to send a first attribute request instruction, where the first attribute request instruction includes a first environment feature supported by the local end;
  • a receiving unit configured to receive a first attribute reply command, where the first attribute reply command includes a second environment feature used by the peer to select the security unit;
  • a determining unit configured to determine whether the attribute set of the first environment feature includes an attribute set of the second environment feature
  • the sending unit is further configured to: if the attribute set of the first environment feature includes the attribute set of the second environment feature, send a selection instruction, where the selection instruction includes the security required by the local end The type identifier of the unit.
  • the POS machine further includes:
  • An acquiring unit configured to acquire a third environment feature if the attribute set of the first environment feature does not include the attribute set of the second environment feature, where the third environment feature includes: the first environment feature is not Included in the set of attributes included in the second environmental feature;
  • the sending unit is further configured to send a second attribute request instruction, where the second attribute request instruction includes a third environment feature.
  • an embodiment of the present invention provides a system for implementing a security unit in an incoming communication, the system comprising: a mobile terminal according to the fourth aspect and the fifth aspect of the present invention, and the implementation of the present invention
  • the POS machine provided in the sixth aspect of the example.
  • an embodiment of the present invention provides a mobile terminal that implements selecting a security unit in the approach communication, where the mobile terminal includes:
  • a near field communication controller a main controller, characterized in that
  • the main controller is configured to send a first configuration instruction, where the first configuration instruction includes Environmental characteristics of the security unit;
  • the near field communication controller is configured to receive the first configuration instruction, and configure the environmental feature according to the first configuration instruction
  • the main controller is further configured to send a second configuration instruction
  • the near field communication controller is further configured to receive the second configuration instruction, and configure the environment feature in an attribute reply instruction that interacts with the peer end according to the second configuration instruction, so as to be configured according to the configuration.
  • the subsequent attribute reply instruction continues to interact with the peer communication to complete the selection of the security unit.
  • the local NFC controller receives the strip configuration instruction of the local DH transmission, and the configuration instruction includes selecting the SE.
  • the environmental characteristics, and the environment features for selecting the SE are configured in an attribute reply instruction that interacts with the peer communication.
  • the problem that the prior art solution can only select SE by the characteristics of the NFC communication itself obtained by the NFC controller is solved.
  • the NFC controller of the local end can select the SE according to the configured environment characteristics, thereby improving the practicability of the prior art. .
  • FIG. 1 is a flow chart of a method for configuring a security unit in a process communication according to Embodiment 1 of the present invention
  • FIG. 2 is a signaling diagram of a method for configuring a security unit in process communication according to Embodiment 2 of the present invention
  • 3 is a flowchart of an interaction method for selecting a security unit in near field communication according to Embodiment 3 of the present invention
  • 4 is a flowchart of an interaction method for selecting a security unit in near field communication according to Embodiment 4 of the present invention
  • FIG. 5 is a signaling diagram of an interaction method for implementing a security unit in near field communication according to Embodiment 5 of the present invention.
  • FIG. 6 is a schematic structural diagram of a mobile terminal for implementing a security unit in near field communication according to Embodiment 6 of the present invention.
  • Figure ⁇ is a schematic diagram showing the structure of a mobile terminal for selecting a security unit in near field communication according to Embodiment 7 of the present invention.
  • FIG. 8 is a schematic diagram showing the structure of a mobile terminal for selecting a security unit in near field communication according to Embodiment 8 of the present invention.
  • FIG. 9 is a schematic diagram showing the structure of a mobile terminal for selecting a security unit in near field communication according to Embodiment 9 of the present invention.
  • FIG. 10 is a schematic diagram of a structure of a POS machine for selecting a security unit in near field communication according to Embodiment 10 of the present invention
  • FIG. 11 is a schematic diagram showing the structure of a POS machine for selecting a security unit in near field communication according to Embodiment 11 of the present invention.
  • FIG. 12 is a schematic structural diagram of a mobile terminal for implementing a security unit in an approach communication according to Embodiment 12 of the present invention. detailed description
  • FIG. 1 is a flowchart of a method for configuring a security unit in an incoming communication according to Embodiment 1 of the present invention.
  • the implementation body in the embodiment shown in Figure 1 is an NFC controller within the mobile terminal. As shown in FIG. 1, this embodiment includes the following steps:
  • Step 110 The local near field communication controller receives the first configuration command sent by the local controller of the local end, where the first configuration command includes an environment feature for selecting the security unit.
  • the mobile terminal is used as a local end, and includes DH, NFC, and multiple SEs in the mobile terminal.
  • the configuration process needs to be performed when the DH of the local end is turned on (or has power).
  • the DH of the local end sends a first configuration command to the NFC controller of the local end, where the first configuration command includes an environment feature for selecting the SE, and the NFC controller of the local end receives the first configuration command.
  • the environmental feature is a feature other than NFC signal characteristics such as NFC waveform and frame format when the mobile terminal performs NFC interaction with the POS machine.
  • the first configuration instruction may be specifically a C0RE-SET-CONFIG-CMD instruction.
  • Step 120 The near field communication controller configures the environment feature in the near field communication controller according to the first configuration instruction.
  • the local NFC controller parses the configuration command and extracts the carried content, that is, the environment feature for selecting the SE, and the local NFC controller is used to select the environment feature of the SE.
  • the environment feature is the basis for the NFC controller of the local end to select the SE during the subsequent interaction.
  • Step 1 30 The near field communication controller receives a second configuration instruction sent by the main controller. Specifically, after the NFC controller of the local end sets the environment feature for selecting the SE in step 120, the second configuration command sent by the DH of the local end is received.
  • the second configuration instruction may be specifically
  • Step 140 The near field communication controller configures the environment feature in an attribute reply instruction that interacts with the peer end according to the second configuration instruction, so as to continue to perform the pair according to the configured attribute reply command.
  • the end communication interacts to complete the selection of the security unit.
  • the local NFC controller configures an environment feature for selecting the SE in an attribute reply instruction that communicates with the peer according to the second configuration instruction.
  • the step 1 30 and the step 140 are used by the NFC controller of the local end to configure an instruction for communicating with the peer end, so that the NFC controller of the local end carries the selection for subsequent communication with the peer end.
  • the local NFC controller receives the strip configuration command sent by the local DH, and the configuration command includes an environment feature for selecting the SE, and The environment feature for selecting the SE is configured in an attribute reply instruction that interacts with the peer communication.
  • the problem that the prior art solution can only select SE by the characteristics of the NFC communication itself acquired by the NFC controller is solved.
  • the NFC controller of the local end can select the SE according to the configured environment characteristics, thereby improving the practicability of the prior art. .
  • FIG. 2 is a signaling diagram of a method for configuring a security unit in a process communication according to Embodiment 2 of the present invention.
  • this embodiment includes the following steps: Step 21: The main controller of the local end receives the feature information of the user input security unit input by the user. Specifically, in the embodiment of the present invention, the configuration process needs to be performed when the DH of the local end is turned on.
  • the DH of the local end Before the DH of the local end receives the feature information of the user input by the user, the user starts the payment application in the mobile terminal, and the DH of the local end initializes the local NFC controller to enter the working state, and at the same time of initialization, The DH of the end acquires the environmental features supported by the local NFC controller.
  • the DH of the local end After obtaining the environmental features supported by the local NFC controller, the DH of the local end displays the environment features supported by the NFC controller of the local end to the user, and the user inputs the characteristic information of the SE according to the displayed environmental characteristics.
  • the DH of the local end receives the feature information of the SE input by the user input by the user, and the feature information of the user using the SE includes the feature of the SE input by the user.
  • the feature information of the user using the SE specifically includes one or more attribute sets in the location attribute, the quota attribute, the time attribute, and the POS attribute.
  • the feature information of the user using the SE is: the user presets to use the first SE (SE1) when the user is in the position A, and limits the payment amount when the local DH is closed; the user presets that when the user is in the position B When using the second SE (SE2), when the local DH is turned off, the payment quota is not limited; when the user presets the time from Monday to Friday, the third SE (SE 3 ) is used, and when the local DH is closed, the payment amount is limited; When the user presets time is Saturday or Saturday, the fourth SE (SE4) is used, and when the local DH is turned off, the payment amount is limited.
  • SE1 when the user is in the position A, and limits the payment amount when the local DH is closed
  • SE2 When using the second SE (SE2), when the local DH is turned off, the payment quota is not limited
  • SE 3 when the local DH is used, and when the local DH is closed, the payment amount is limited
  • the user presets time is Saturday
  • Step 220 When the feature information has a quota attribute, the primary controller notifies the first security unit corresponding to the quota attribute to separate the second security unit.
  • the DH of the local end sends a notification command to the first SE corresponding to the quota attribute according to the feature information of the user using the SE, and the notification command is used for the first SE to be separated.
  • the second SE of the user's preset limit payment is used for the first SE to be separated.
  • the local DH notification separates the second SE master from an SE corresponding to the quota attribute. If it is used, the limit payment when the local DH is closed can protect the user's mobile terminal from being used unrestricted after being lost, and ensure the security of the user interaction data.
  • Step 2 30 The first security unit separates the second security unit.
  • the first SE after receiving the notification command sent by the DH of the local end, the first SE separates the second SE, and the first SE and the second SE have the same type identifier.
  • the first SE separates the second SE. If the feature information of the SE is included in the feature information of the user, the DH of the local end specifies that the feature information of the SE includes the quota attribute, and then sends a notification command to SE1, which is used to separate the SE1 of the user's preset limit payment. SE1 separates SE1 from the notification command. SE1 and SE1 have the same type identifier. The SE1 is used to limit the payment when the local DH is closed. It can protect the user's mobile terminal from being used unrestricted after being lost. Ensure the security of user interaction data.
  • Step 240 The separated second security unit sends a registration command to the local near field communication controller.
  • the second SE sends a registration command to the NFC controller of the local end, and the NFC controller of the local end receives the registration command, where the registration command is used by the local NFC controller in the subsequent step.
  • the second SE is used instead of the first SE, and the second SE is taken as the SE corresponding to the quota attribute.
  • Step 250 The local near field communication controller receives a first configuration command sent by the local controller of the local end, where the first configuration command includes an environment feature for selecting the security unit.
  • the DH of the local end sends a first configuration command to the NFC controller of the local end, where the first configuration command includes an environment feature for selecting the SE, and the NFC controller of the local end receives the first configuration. instruction.
  • the environmental feature is when the mobile terminal performs NFC interaction with the POS machine.
  • features other than NFC signal characteristics are possible.
  • the first configuration instruction may be specifically a C0RE-SET-CONFIG-CMD instruction.
  • Step 260 The near field communication controller configures the environmental feature in the near field communication controller according to the first configuration instruction.
  • the local NFC controller parses the configuration command and extracts the carried content, that is, the environment feature for selecting the SE, and the local NFC controller is used to select the environment feature of the SE.
  • the environment feature is the basis for the NFC controller of the local end to select the SE during the subsequent interaction.
  • the first configuration instruction expands a new parameter type 0x84 (NFCC_ENV_STATE), which is used to carry an environment feature for selecting SE, the parameter type including a 1-byte value.
  • NFCC_ENV_STATE a new parameter type 0x84
  • Table 1 shows an expanded first configuration instruction.
  • the specific content of the parameter 0x84 is a value of 1 byte length
  • the NFC controller of the local end configures the specific content of the parameter 0x84 in the storage location of the NFC controller of the local end.
  • the NFC controller of the local end configures the environment feature for selecting the SE carried in parameter 0x84 to be configured in the second byte of the NFC controller feature of the local end.
  • Table 2 shows the environmental features of the NFC controller configured for selecting SE.
  • the environment feature for selecting the SE includes the time attribute and the location attribute, and the time attribute, the position attribute, the DH of the local end, and the corresponding bit of the power-off are configured to 1 to indicate the NFC controller of the local end. Select the environmental characteristics of SE.
  • the quota attribute, the POS identifier, the time attribute, and the location attribute respectively have three default selection branches.
  • the location attribute has three branches by default, that is, three different positions A, B, and C are configured for the location attribute.
  • the NFC controller is used to select the characteristics of the SE to require an extension byte to represent a different branch.
  • Step 270 The near field communication controller receives a second configuration instruction sent by the main controller. Specifically, the local NFC controller receives the local feature after setting the environment feature for selecting the SE.
  • the second configuration command may be specifically a C0RE-SET-C0NF IG-CMD instruction.
  • Step 280 The near field communication controller configures the environment feature in an attribute reply instruction that interacts with the peer end according to the second configuration instruction, so as to continue to continue with the pair according to the configured attribute reply command.
  • the end communication interacts to complete the selection of the security unit.
  • the local NFC controller configures an environment feature for selecting the SE in an attribute reply instruction that communicates with the peer according to the second configuration instruction.
  • the step 270 and the step 280 are used by the local NFC controller to configure the communication with the peer end, so that the NFC controller of the local end carries the SE for selecting when communicating with the peer end. The environmental characteristics, and then complete the choice of SE.
  • the second configuration command is extended to a new parameter type Qx5A, and the parameter is used to carry the local NFC controller of the local end to select the ring of the SE when communicating with the peer end.
  • the feature type the parameter type includes a 1-byte value, which is used to indicate that the local NFC controller is used to select the environmental characteristics of the SE.
  • Table 3 shows the expanded second configuration instruction.
  • Step 290 The near field communication controller receives a routing table sent by the primary controller. Specifically, after the DH of the local end sends the second configuration command, the DH of the local end further generates a routing table according to the characteristic information of the user using the SE, and the NFC controller of the local end receives the routing table, where the routing table is used for the NFC controller of the local end.
  • the SE that matches the environment feature supported by the peer end and the type identifier included in the selection instruction sent by the peer end is selected according to the routing table.
  • Table 4 shows a routing table.
  • the routing table shown in Table 4 is only AID-based routing, and there may be protocol-based routing and NFC-based type routing based on actual conditions.
  • the information corresponding to the local DH is off, the local DH is on, and the power is off is "ENV", indicating that the SE is determined according to the subsequent environmental characteristics. Further, when SE is selected according to environmental characteristics, it is also necessary to make a corresponding judgment according to the number and condition of the branches, and then perform selection.
  • Table 5 shows a judgment environment feature table.
  • the position attribute and the time attribute shown in Table 4 have two branches as an example for description.
  • the NFC controller of the local end is used to select the environment characteristics of the SE, including the location attribute and the time attribute, and selects the type from the routing table according to the type identifier in the selection instruction sent by the peer.
  • the corresponding record is identified, such as the AID1 record, and the selected SE is determined based on the subsequent environmental characteristics based on the AID1 record.
  • the local NFC controller utilizes the environment features supported by the peer.
  • the environment features supported by the peer include location attributes and time attributes, and the location attributes have explicit coordinate values (x, y), then the local NFC The controller uses Table 5 to determine whether the coordinate value is equal to the coordinates of the position A or the coordinates of the position B.
  • the controller explicitly selects Select the position branch 1, and refer to Table 4 to select the SE corresponding to position branch 1 as SE1 '. After selecting SE1 ', the local NFC obtains the interaction data in SE1 and sends the interaction data to the peer to complete the interaction with the peer.
  • the local NFC controller receives the routing table sent by the DH of the local end, and the NFC controller of the local end selects the corresponding SE according to the routing table in the process of interacting with the peer according to the received routing table.
  • the local NFC controller receives the strip configuration command sent by the local DH, and the configuration command includes an environment feature for selecting the SE, and The environment feature for selecting the SE is configured in an attribute reply instruction that interacts with the peer communication.
  • the problem that the prior art solution can only select SE by the characteristics of the NFC communication itself acquired by the NFC controller is solved.
  • the NFC controller of the local end can select the SE according to the configured environment characteristics, thereby improving the practicability of the prior art. .
  • the process of the interaction between the mobile terminal and the POS machine is further included.
  • the interaction process provided by the embodiment of the present invention is based on the configuration process described in the foregoing Embodiment 1, and is provided by the embodiment of the present invention.
  • the interaction process can be applied when the DH of the local end is turned on or off.
  • the NFC controller of the local end can select the corresponding SE according to the routing table, which compensates for the limitations of the prior art solution, and also improves the practicability of the prior art.
  • the following steps are included.
  • the mobile terminal is used as the local end
  • the POS machine is used as the opposite end as an example, which illustrates an interaction method for selecting a security unit in near field communication.
  • Step 31 The near field communication controller receives an attribute request instruction sent by the peer end, where the attribute request refers to The first environmental feature including the peer support is included.
  • the NFC controller of the local end receives an attribute request instruction sent by the peer end, where the attribute request instruction includes a first environment feature supported by the NFC controller of the peer end.
  • the attribute request instruction may be specifically an ATTRBIT REQUEST instruction.
  • Step 320 The near field communication controller sends an attribute reply instruction to the opposite end according to the attribute request instruction, where the attribute reply command includes a second environment used by the near field communication controller to select the security unit. feature.
  • the local NFC controller parses the attribute request instruction, extracts the first environment feature included, and explicitly sends the supported environment feature, and the local NFC controller is paired.
  • the attribute sending reply instruction includes the second environment feature of the local NFC controller for selecting the SE.
  • the attribute reply command is the NFC controller passing through the local end in the first embodiment. Configure the attribute reply command.
  • the attribute reply command may be specifically an ATTRBIT RESPONSE instruction.
  • Step 330 The near field communication controller receives a selection instruction sent by the opposite end, and the selection instruction includes a type identifier of the security unit required by the opposite end.
  • the NFC controller of the local end receives the selection instruction sent by the peer end, and the selection instruction includes the type identifier of the SE required by the peer end.
  • the type identifier of the SE is specifically a type identifier used to distinguish the interaction data in the SE. For example, if an SE stores the interaction data related to the bank card, the type identifier of the SE is D156000001ED / EP; If an SE stores the interaction data related to the bus card, the type identifier of the SE is D1560XXXX0XGONGJ IAO.
  • the selection instruction may be specifically a SELECT instruction.
  • Step 340 The near field communication controller selects a security unit corresponding to the first environment feature and the type identifier according to the selection instruction, so as to complete interaction with the peer end.
  • the local NFC controller parses and extracts the content carried by the selection instruction, selects an SE corresponding to the first environment feature and the type identifier from the plurality of SEs at the local end, and selects the selected
  • the SE sends a selection command, and the selected SE receives the selection command, and then returns the stored interactive data to the local NFC controller, and the local NFC controller acquires the interaction data in the SE.
  • the local NFC controller After obtaining the interaction data in the selected SE, the local NFC controller sends the interaction data to the peer NFC controller. After receiving the interaction data, the peer NFC uses the interaction data to complete the interaction.
  • the present solution is solved.
  • the technical solution can only select the SE by the characteristics of the NFC communication itself acquired by the NFC controller of the mobile terminal.
  • the NFC controller of the mobile terminal can perform SE selection according to the configured environment characteristics, thereby improving the prior art. Practicality.
  • the mobile terminal is used as the local end
  • the POS machine is used as the opposite end as an example, which illustrates an interaction method for selecting a security unit in near field communication.
  • the NFC controller in the POS machine is used as an implementation body, and an interaction method for selecting a security unit in near field communication is explained. As shown in Figure 4, the following steps are included.
  • a P0S machine is used as a local end, and a mobile terminal is used as a peer end as an example, and an interaction method for selecting a security unit in near field communication is implemented.
  • Step 410 Send a first attribute request instruction, where the first attribute request instruction includes a local end support The first environmental feature.
  • the local NFC controller sends a first attribute request instruction to the peer end, where the first attribute request instruction includes a first environment feature supported by the local NFC controller.
  • the first attribute request instruction may be specifically an ATTRBIT REQUEST instruction.
  • Step 420 Receive a first attribute reply instruction, where the first attribute reply instruction includes a second environment feature used by the peer to select the security unit.
  • the peer end After receiving the first attribute request command, the peer end clears that the NFC controller of the local end has sent the supported environment feature, and the peer end sends a first attribute reply command to the NFC controller of the local end, where the first attribute reply
  • the instructions include a second environmental feature that the peer uses to select the SE.
  • the first attribute reply instruction may be specifically an ATTRBIT RESPONSE instruction.
  • Step 430 Determine whether the attribute set of the first environment feature includes the attribute set of the second environment feature.
  • the local NFC controller parses the first attribute reply command and extracts the carried second environment feature, parses the second environment feature, and extracts the carried content, the local end The NFC controller determines whether the attribute set of the first environmental feature includes a set of attributes of the second environmental feature.
  • Step 440 If the attribute set of the first environment feature includes the attribute set of the second environment feature, send a selection instruction, where the selection instruction includes a type identifier of the security unit required by the local end.
  • the local NFC controller determines whether the attribute set of the first environment feature includes the attribute combination of the second environment feature, if the attribute set of the first environment feature includes the attribute set of the second environment feature
  • the NFC controller of the local end sends a selection command to the peer end, where the selection command includes the type identifier of the SE required by the NFC controller of the local end, and the type identifier of the SE is used to select the peer environment and the first environment.
  • the feature and the type identify the corresponding SE, and obtain the interaction data from the SE, thereby completing the interaction process with the local NFC controller.
  • the attribute set of the first environment feature includes the attribute set of the second environment feature, specifically: whether the attribute set of the first environment feature is more than or equal to the attribute set of the second environment feature, if the first If the attribute set of the environment feature is more than or equal to the attribute set of the second environment feature, the local NFC controller sends a selection instruction to the peer end.
  • the selection instruction may be specifically a SELECT instruction.
  • the interaction method for selecting a security unit in the approach communication provided by the embodiment of the present invention, since the NFC controller of the mobile terminal is configured to complete the corresponding configuration, the NFC controller of the POS machine interacts with the mobile terminal.
  • the NFC controller of the mobile terminal can perform SE selection according to the previous corresponding configuration, thereby completing subsequent interactions.
  • the NFC controller of the mobile terminal can perform SE selection according to the configured environment characteristics, thereby improving the prior art. Practicality.
  • FIG. 5 is a schematic diagram of an interaction method for selecting a security unit in a process communication according to an embodiment of the present invention.
  • FIG. 5 is a signaling diagram of an interaction method for selecting a security unit in process communication according to Embodiment 5 of the present invention.
  • the embodiment of the present invention takes the DH shutdown in the mobile terminal as an example to describe the process in which the mobile terminal interacts with the POS machine.
  • the mobile terminal and the POS machine also constitute a system for selecting a security unit in near field communication.
  • This embodiment includes the following steps: Step 501: The user brings the mobile terminal to the POS machine.
  • the user desires to communicate with the POS machine through the mobile terminal, and the user brings the mobile terminal closer to the POS machine.
  • the first NFC controller before the user approaches the mobile terminal to the POS machine, the first NFC controller also performs corresponding configuration to enable the first NFC controller to explicitly support the environmental features.
  • the first NFC controller receives a configuration command sent by the DH in the POS machine, the configuration command including an environmental feature supported by the first NFC controller.
  • the first NFC controller configures the environmental characteristics in an instruction to communicate with the second NFC controller.
  • the configuration instruction in the embodiment of the present invention has the same format as the second configuration instruction shown in Table 3, but the parameter values therein are attribute values as shown in Table 6.
  • Step 502 The first NFC controller in the POS machine discovers the second NFC controller in the mobile terminal. Specifically, the POS machine is in an on state, the first NFC controller in the POS machine transmits a radio frequency field, and the user approaches the POS machine when the user approaches the POS machine, and when the payment is ready, the first NFC controller detects the second NFC control in the mobile terminal. The device enters its own range of the RF field. When the DH in the mobile terminal is turned off, the RF field transmitted by the first NFC controller can provide power to the second NFC controller, so that the second NFC can be In normal operation, the first NFC controller and the second NFC controller both turn on the radio frequency communication.
  • Step 503 The first NFC controller sends a first attribute request instruction to the second NFC controller, where the first attribute request instruction includes a first environment feature supported by the first NFC controller.
  • the first NFC controller since the radio frequency field transmitted by the first NFC controller can provide power to the second NFC controller, so that the second NFC controller can work normally, the first NFC controller sends the first attribute request command to the second NFC controller.
  • the first attribute request instruction includes a first environmental feature supported by the first NFC controller.
  • the first environment feature carries one or more attribute combinations in a location attribute, a quota attribute, a time attribute, and a POS identifier.
  • the first environment feature supported by the first NFC controller is specifically a location attribute and a time attribute.
  • the location attribute and the time attribute correspond to a specific attribute value, for example, the attribute value corresponding to the position attribute is a coordinate value (x, y) of the P0S machine; and the attribute value corresponding to the time attribute is a current time (a certain point at a time).
  • the first attribute request instruction may be specifically an ATTRBIT REQUEST instruction.
  • Step 504 The second NFC controller sends a first attribute reply command to the first NFC controller, where the first attribute reply command includes a second environment feature used by the second NFC controller to select the security unit.
  • the second NFC controller specifies that the second NFC controller has sent the supported environment feature, and the second NFC controller sends the first attribute reply command to the first NFC controller.
  • the first attribute reply command includes a second environment feature for the second NFC controller to select the SE.
  • the first attribute reply command is configured by the second NFC controller in the first embodiment.
  • the second environment feature carries one or more attribute combinations in a location attribute, a quota attribute, a time attribute, and a POS attribute.
  • the second NFC controller is used to select the SE
  • the second environmental feature is specifically a location attribute and a time attribute.
  • the first attribute reply instruction may be specifically an ATTRBIT RESPONSE instruction.
  • Step 505 The second NFC controller determines whether the attribute set of the first environment feature includes the attribute set of the second environment feature.
  • the first NFC controller parses the first attribute reply command and extracts the carried second environment feature, parses the second environment feature, and extracts the carried content, first The NFC controller determines whether the attribute set of the first environmental feature includes a set of attributes of the second environmental feature.
  • whether the attribute set that the first environment feature has includes the attribute set that the second environment feature has is: the first environment feature has a set of attributes that is more than or equal to the second environment feature has If the attribute set of the first environment feature includes the attribute set of the second environment feature, step 506 is performed; otherwise, step 511 is performed.
  • the set of attributes possessed by the first environmental feature is a location attribute, a time attribute.
  • the attribute set of the second environment feature is a location attribute and a time attribute. Then, the first NFC controller determines that the attribute set of the first environment feature includes the attribute set of the second environment feature, and then performs step 506.
  • the first set of attributes of the first environment feature is a location attribute, a time attribute, and a quota attribute.
  • the attribute set of the second environment feature is a location attribute and a time attribute. Then, the first NFC controller determines that the attribute set of the first environment feature includes the attribute set of the second environment feature, and then performs step 506.
  • the set of attributes that the first environmental feature has is a location attribute.
  • the second environment feature has a set of attributes: a location attribute and a time attribute, and the first NFC controller determines the first environment. If the attribute set has no (ie, less than) the attribute set possessed by the second environment feature, step 51 1 is performed.
  • Step 506 If the attribute set of the first environment feature includes the attribute set of the second environment feature, the first NFC controller sends a selection instruction, where the selection instruction includes a type identifier of the security unit required by the first NFC controller.
  • the first NFC controller sends a selection instruction to the second NFC controller, where the selection instruction includes the SE required by the first NFC controller
  • the type identifier is used to select, in a subsequent step, the SE corresponding to the first environment feature and the type identifier.
  • the type identifier of the SE is specifically a type identifier for distinguishing the interaction data in the SE. For example, if an SE stores the interaction data related to the bank card, the type identifier of the SE is D156000001ED / EP; The stored data is the interaction data related to the bus card, and the type identifier of the SE is D1560XXXX0XG0NGJ IA0 o
  • the selection instruction may be specifically a SELECT instruction.
  • Step 507 According to the selection instruction, the second NFC controller selects a security unit corresponding to the first environmental feature and the type identifier.
  • the first NFC controller parses and extracts the content carried by the selection instruction, and selects the SE corresponding to the first environment feature and the type identifier from the plurality of SEs of the local end according to the routing table.
  • Step 508 The second NFC controller acquires interaction data from the selected security unit.
  • the second NFC controller selects an SE corresponding to the first environment feature and the type identifier from the plurality of SEs according to the routing table, and sends a selection instruction to the selected SE, and the selected SE receives the selection instruction.
  • the interactive data stored by itself is fed back to the second NFC controller, and the second NFC control The controller obtains the interaction data in the SE.
  • Step 509 The second NFC controller sends the acquired interaction data to the first NFC controller.
  • the second NFC controller after acquiring the interaction data in the selected SE, the second NFC controller sends the interaction data to the first NFC controller.
  • Step 51 0 The first NFC controller completes the interaction according to the interaction data.
  • Step 51 If the attribute set of the first environment feature does not include the attribute set of the second environment feature, the first NFC controller acquires a third environment feature, where the third environment feature includes, An attribute set that is not included in the environmental feature and that is included in the second environmental feature.
  • the first NFC controller acquires the third environment feature, and the third environment feature includes: the first environment feature is not included and the second environment feature Contains a collection of properties.
  • the set of attributes that the first environmental feature has is a location attribute.
  • the second set of attributes has a set of attributes, a time attribute, and the first NFC controller determines that the set of attributes of the first environment feature does not include (ie, is less than) the set of attributes of the second environment feature, and the first NFC obtains Content not included (ie the first NFC controller gets the time attribute).
  • the first NFC controller can acquire the time attribute through its own sensor.
  • Step 512 The first NFC controller sends a second attribute request instruction, where the second attribute request instruction includes a third environment feature.
  • the first NFC controller sends a second attribute request instruction to the second NFC controller again, and according to the second attribute request instruction, the second NFC controller sends the second attribute reply to the first NFC controller.
  • An instruction, the second attribute reply instruction includes a second environmental feature of the second NFC controller for selecting the SE; the first NFC controller continues to determine the first environmental feature and the third environmental feature Whether the set of attributes contains a set of attributes that the second environment feature has.
  • the second NFC controller receives the selection instruction sent by the first NFC controller when the first environment feature and the third environment feature have the attribute set that the second environment feature has;
  • the second NFC controller still receives the selection instruction sent by the first NFC controller.
  • step 51 1 and step 512 are not shown in FIG.
  • the present solution is solved.
  • the technical solution can only select the SE by the characteristics of the NFC communication obtained by the NFC controller of the mobile terminal, so that the SE selected by the NFC controller of the mobile terminal has certain security risks when paying with the corresponding POS machine. problem.
  • the NFC controller of the mobile terminal can perform SE selection according to the configured environment characteristics, thereby improving the prior art. Practicality.
  • the sixth embodiment of the present invention further provides a mobile terminal that selects a security unit in the incoming communication to implement the method in the foregoing embodiment.
  • the mobile terminal includes: a receiving unit 61 0 And configuration unit 62 0.
  • the receiving unit 610 in the device is configured to receive a first configuration command sent by the main controller of the local end, where the first configuration command includes an environment feature for selecting the security unit;
  • the configuration unit 620 is configured to configure the environment feature in the near field communication controller according to the first configuration instruction
  • the receiving unit 610 is further configured to receive a second configuration instruction sent by the main controller, where the configuration unit 620 is further configured to: configure the environmental feature according to the second configuration instruction In the attribute reply instruction that interacts with the peer end, in order to continue the interaction with the peer communication according to the configured attribute reply instruction, the selection of the security unit is completed.
  • the receiving unit 610 is further configured to receive a routing selection table generated by the primary controller according to the environmental feature.
  • the receiving unit 610 and the configuration unit 620 can be used to perform the method described in the first embodiment. For details, refer to the description of a pair of the methods in the embodiment, and details are not described herein.
  • the environment feature received by the receiving unit 61 0 specifically includes one or more attribute sets in a location attribute, a quota attribute, a time attribute, and a POS attribute.
  • the primary controller When the environment feature includes a quota attribute, the primary controller notifies that the first security unit corresponding to the quota attribute separates the second security unit;
  • the receiving unit 610 is further configured to receive a registration command sent by the second security unit.
  • the local NFC controller receives the strip configuration command sent by the local DH, and the configuration command includes an environment feature for selecting the SE, and The environment feature for selecting the SE is configured in an attribute reply instruction that interacts with the peer communication.
  • the problem that the prior art solution can only select SE by the characteristics of the NFC communication itself acquired by the NFC controller is solved.
  • the NFC controller of the local end can select the SE according to the configured environment characteristics, thereby improving the practicability of the prior art. .
  • the mobile terminal that implements the security unit in the near field communication provided by the seventh embodiment of the present invention may also be implemented as follows to implement the method in the foregoing embodiment.
  • the mobile terminal includes: Interface 710, processor 720, and memory 730.
  • System bus 740 is used to connect network interface 71 0, processor 720, and memory 730.
  • the network interface 71 0 is used to communicate with the NFC controller in the POS machine.
  • the memory 7 30 may be a persistent storage such as a hard disk drive and a flash memory, and the memory 7 30 has a software module and a device driver.
  • the software modules are capable of executing the various functional modules of the above described method of the present invention; the device drivers can be network and interface drivers.
  • the network interface 710, the processor 720, the memory 730, and the system bus 740 can be used to perform the method described in the first embodiment. For details, refer to the description of a pair of the methods in the embodiment, and details are not described herein.
  • the environment feature specifically includes one or more attribute sets in a location attribute, a quota attribute, a time attribute, and a POS attribute.
  • the primary controller notifies the first security unit corresponding to the quota attribute to separate the second security unit; Receiving a registration command sent by the second security unit.
  • the NFC controller of the local end receives the strip configuration command sent by the local DH by using the configuration of the mobile terminal that implements the selection of the security unit in the approach communication, and the configuration instruction includes the environment feature for selecting the SE.
  • the environment features for selecting the SE are configured in an attribute reply instruction that interacts with the peer.
  • the ninth embodiment of the present invention further provides a mobile terminal that selects a security unit in the incoming communication to implement the method in the foregoing embodiment.
  • the mobile terminal includes: a receiving unit 810, The transmitting unit 820 and the selecting unit 830.
  • the receiving unit 810 of the mobile terminal is configured to receive an attribute request instruction sent by the peer end, where the attribute request instruction includes a first environment feature supported by the peer end;
  • the sending unit 820 is configured to send, according to the attribute request instruction, an attribute reply instruction to the peer end, where the attribute reply instruction includes a second environment feature used by the security unit to select the security unit;
  • the receiving unit 810 is further configured to receive a selection instruction sent by the peer, where the selection instruction includes a type identifier of the security unit required by the peer end;
  • the selecting unit 830 is configured to select, according to the selection instruction, a security unit corresponding to the first environment feature and the type identifier, so as to complete interaction with the peer end.
  • the receiving unit 810, the sending unit 820, and the selecting unit 830 can be used to perform the method described in the third embodiment. For details, refer to the description of the method in the third embodiment, and details are not described herein again.
  • the selecting unit 830 is specifically configured to: select, according to the routing table, the first environment The security unit corresponding to the type identifier is collected.
  • the present solution is solved.
  • the technical solution can only select the SE by the characteristics of the NFC communication itself acquired by the NFC controller of the mobile terminal.
  • the NFC controller of the mobile terminal can perform SE selection according to the configured environment characteristics, thereby improving the prior art. Practicality.
  • the mobile terminal that implements the security unit in the near field communication according to the eighth embodiment of the present invention may also be implemented as follows to implement the method in the foregoing embodiment.
  • the mobile terminal includes: Interface 910, processor 920, and memory 930.
  • System bus 940 is used to interface network interface 91 0, processor 920 and memory 930.
  • the network interface 91 0 is used to communicate with the NFC controller in the POS machine.
  • Memory 930 can be a persistent storage, such as a hard drive and flash memory, with software modules and device drivers in memory 930.
  • the software modules are capable of executing the various functional modules of the above described method of the present invention; the device drivers can be network and interface drivers.
  • the network interface 910 0, the processor 920, the memory 930, and the system bus 940 can be used to perform the method described in the third embodiment. For details, refer to the description of the method in the third embodiment, and details are not described herein again.
  • the present solution is solved.
  • the technical solution can only select the SE by the characteristics of the NFC communication itself acquired by the NFC controller of the mobile terminal.
  • the NFC controller of the mobile terminal can perform SE selection according to the configured environment characteristics, thereby improving the prior art. Practicality.
  • the ninth embodiment of the present invention further provides a POS machine for implementing a security unit in a near field communication, which is used to implement the method in the foregoing embodiment.
  • the POS machine includes: a sending unit. 101 0.
  • the sending unit 1001 in the POS machine is configured to send a first attribute request instruction, where the first attribute request instruction includes a first environment feature supported by the local end;
  • the receiving unit 1 020 is configured to receive a first attribute reply command, where the first attribute reply command includes a second environment feature used by the peer end to select the security unit; a determining unit 1 030, configured to determine whether the attribute set of the first environment feature includes an attribute set of the second environment feature;
  • the sending unit 1010 is further configured to: if the attribute set of the first environment feature includes the attribute set of the second environment feature, send a selection instruction, where the selection instruction includes the security unit required by itself Type identifier.
  • the sending unit 1010, the receiving unit 1020, and the determining unit 1030 may be used to perform the method described in the fourth embodiment. For details, refer to the description of the method in the fourth embodiment, and details are not described herein again.
  • the POS machine further includes: an acquiring unit 1 040, configured to acquire a third environment feature, where the attribute set of the first environment feature does not include the attribute set of the second environment feature, the third environment feature
  • the sending by the sending unit 1010, is further configured to: send a second attribute request instruction, where the second attribute request instruction includes a third environment feature, .
  • the POS machine for implementing the security unit in the approach communication provided by the embodiment of the present invention, since the NFC controller of the mobile terminal is in front to complete the corresponding configuration, the NFC controller of the POS machine interacts with the mobile terminal.
  • the NFC controller of the mobile terminal can perform SE selection according to the previous corresponding configuration, thereby completing subsequent interactions.
  • the NFC controller of the mobile terminal can perform SE selection according to the configured environment characteristics, thereby improving the prior art. Practicality.
  • the POS machine for implementing the security unit in the near field communication may also be implemented as follows to implement the method in the foregoing embodiment.
  • the POS machine includes: Interface 1 110, processor 1 120 and memory 11 30.
  • the system bus 1140 is used to connect the network interface 1110, the processor 1120, and the memory 1 1 30.
  • the network interface 1110 is for communicating with an NFC controller in the mobile terminal.
  • the memory 11 30 may be a persistent storage such as a hard disk drive and a flash memory having a software module and a device driver therein.
  • the software modules are capable of executing the various functional modules of the above described method of the present invention; the device drivers can be network and interface drivers.
  • the attribute set of the first environment feature includes the attribute set of the second environment feature, sending a selection instruction, where the selection instruction includes a type identifier of the security unit required by itself.
  • the network interface 1110, the processor 1120, the memory 11 30, and the system bus 1140 can be used to perform the method described in the fourth embodiment. For details, refer to the description of the method in the fourth embodiment, and details are not described herein.
  • the attribute set of the first environment feature does not include the attribute set of the second environment feature, acquiring a third environment feature, where the third environment feature includes: the first environment feature is not included and the first a set of attributes included in the second environment feature;
  • the NFC controller of the mobile terminal can perform SE selection according to the previous corresponding configuration, thereby completing subsequent interactions.
  • the NFC controller of the mobile terminal can perform SE selection according to the configured environment characteristics, thereby improving the prior art. Practicality.
  • the mobile terminal that implements the security unit in the near field communication provided by the seventh embodiment of the present invention may also be implemented as follows to implement the method in the foregoing embodiment. As shown in FIG. 12, the mobile terminal includes: Field communication controller 1210, main controller 1220.
  • the main controller 1220 is configured to send a first configuration instruction, where the first configuration instruction includes an environment feature for selecting the security unit;
  • the near field communication controller 121 0 is configured to receive the first configuration instruction, and configure the environmental feature according to the first configuration instruction;
  • the main controller 1220 is further configured to send a second configuration instruction.
  • the near field communication controller 121 0 is further configured to receive the second configuration instruction, and configure the environmental feature in an attribute reply instruction that interacts with the peer end according to the second configuration instruction, so as to facilitate And continuing to interact with the peer communication according to the configured attribute reply command, thereby completing selection of the security unit.
  • the local NFC controller receives the strip configuration command of the local DH transmission, and the configuration instruction includes an environment for selecting the SE.
  • the environment feature for selecting the SE is configured in an attribute reply instruction that interacts with the peer communication.
  • the problem that the prior art solution can only select the SE by the characteristics of the NFC communication itself acquired by the NFC controller is solved.
  • the NFC controller of the local end can select the SE according to the configured environment characteristics, thereby improving the practicability of the prior art. .
  • RAM random access memory
  • ROM read-only memory
  • EEPROM electrically programmable ROM
  • EEPROM electrically erasable programmable ROM
  • registers hard disk, removable disk, CD-ROM, or technical field Any other form of storage medium known.

Abstract

本发明实施例涉及一种实现进场通信中选择进行安全单元的方法、移动终端与POS机。所述方法包括:本端的近场通信控制器接收本端的主控制器发送的第一配置指令,所述第一配置指令包括用于选择所述安全单元的环境特征;根据所述第一配置指令,所述近场通信控制器将所述环境特征配置在所述近场通信控制器中;所述近场通信控制器接收所述主控制器发送的第二配置指令;根据所述第二配置指令,所述近场通信控制器将所述环境特征配置在与对端通信交互的属性回复指令中,以便于根据配置后的属性回复指令继续与所述对端通信交互,进而完成所述安全单元的选择。

Description

实现近场通信中选择安全单元的方法、 移动终端与 P0S机 技术领域
本发明涉及通讯技术领域, 尤其涉及一种实现进场通信中选择安全单元的 方法、 移动终端与 P0S机。 背景技术
目前, NFC (Near Field Co匪 unicat ion, 近场通信)技术是指利用磁场感 应原理实现电子设备在近距离时的通信, 用户通过将电子设备相互靠近, 就可 以实现电子设备之间非接触式的交换信息、 内容或进行交易。 NFC技术的工作频 率为 13.56MHz, 且通信的有效范围为 0_20cm。
随着 NFC技术的普及, 在移动终端上也具有 NFC功能, 例如, 移动支付作 为 NFC技术的一项应用, 得到了快速的应用和发展, 用户使用具备 NFC功能的 移动终端 (如, 手机), 配合对应的 POS (Point Of Sale, 销售终端)机进行支 付。
在 NFC论坛发布的 NCI (NFC Controller Interface, NFC控制接口规范) 标准中, 设置了 SE ( Security Element, 安全单元)路由选择表, 该 SE路由选 择表提供了在移动终端的 DH (Device Host, 主控制器) 关闭的情况下, 可以根 据 NFC控制器获取的 NFC通信基本信息, 进行默认的 SE选择, 例如: 根据 SE 的 AID (Application ID, 类型标识)、 射频协议、 NFC技术分类进行默认的 SE 选择。
但是, 在 DH关闭的情况时, NFC通信本身的特征有限, 现有技术的方案只 能通过 NFC控制器获取的 NFC通信本身的特征进行 SE的选择, 使得 FC控制器 选择的 SE在与对应的 POS机进行支付时, 存在一定的安全隐患, 造成用户的损 失, 同时, 也降低了现有技术的实用性。 发明内容
本发明实施例提供了一种实现进场通信中选择安全单元的方法、 移动终端 与 P0S机, 进而实现移动终端根据环境特征选择安全单元, 并完成与 P0S机的 通信交互。
在第一方面, 本发明实施例提供了一种实现近场通信中选择安全单元的配 置方法, 所述配置方法包括:
本端的近场通信控制器接收本端的主控制器发送的第一配置指令, 所述第 一配置指令包括用于选择所述安全单元的环境特征;
根据所述第一配置指令, 所述近场通信控制器将所述环境特征配置在所述 近场通信控制器中;
所述近场通信控制器接收所述主控制器发送的第二配置指令;
根据所述第二配置指令, 所述近场通信控制器将所述环境特征配置在与对 端通信交互的属性回复指令中, 以便于根据配置后的属性回复指令继续与所述 对端通信交互, 进而完成所述安全单元的选择。
在第一种可能的实现方式中, 所述根据所述第二配置指令, 所述近场通信 控制器将所述环境特征配置在与对端通信交互的属性回复指令中之后还包括: 所述近场通信控制器接收所述主控制器根据所述环境特征生成的路由选择 表。
结合第一方面或第一方面的第一种可能的实现方式, 在第二种可能的实现 方式中, 所述环境特征具体包括位置属性、 限额属性、 时间属性、 P0S机属性中 的 1个或多个属性集合。
结合第一方面或第一方面的第二种可能的实现方式, 在第三种可能的实现 方式中, 所述环境特征包括限额属性, 在所述本端的近场通信控制器接收本端 的主控制器发送的第一配置指令之前, 所述配置方法还包括:
所述主控制器通知与限额属性对应的第一安全单元分离出第二安全单元; 所述近场通信控制器接收所述第二安全单元发送的注册命令。
在第二方面, 本发明实施例提供了一种实现近场通信中选择安全单元的交 互方法, 所述交互方法包括:
近场通信控制器接收对端发送的属性请求指令, 所述属性请求指令包括所 述对端支持的第一环境特征;
根据所述属性请求指令, 所述近场通信控制器向所述对端发送属性回复指 令, 所述属性回复指令包括所述近场通信控制器用于选择所述安全单元的第二 环境特征;
所述近场通信控制器接收所述对端发送的选择指令, 所述选择指令包括所 述对端所需的所述安全单元的类型标识;
根据所述选择指令, 所述近场通信控制器选择出与所述第一环境特征及所 述类型标识对应的安全单元, 以便与所述对端完成交互。
在第一种可能的实现方式中, 所述根据所述选择指令, 所述近场通信控制 器选择出与所述第一环境特征及所述类型标识对应的安全单元具体包括:
根据路由选择表, 所述近场通信控制器选择出与所述第一环境特征及所述 类型标识对应的所述安全单元。
在第三方面, 本发明实施例提供了一种实现近场通信中选择安全单元的交 互方法, 所述交互方法包括: 发送第一属性请求指令, 所述第一属性请求指令包括本端支持的第一环境 特征;
接收第一属性回复指令, 所述第一属性回复指令包括所述对端用于选择所 述安全单元的第二环境特征;
判断所述第一环境特征的属性集合是否包含所述第二环境特征的属性集 合;
如果所述第一环境特征的属性集合包含所述第二环境特征的属性集合时, 则发送选择指令, 所述选择指令包括所述本端所需的所述安全单元的类型标识。
在第一种可能的实现方式中, 所述判断所述第一环境特征的属性集合是否 包含所述第二环境特征的属性集合还包括:
如果所述第一环境特征的属性集合没有包含所述第二环境特征的属性集合 时, 则获取第三环境特征, 所述第三环境特征包括, 所述第一环境特征未包括 且所述第二环境特征包含的属性集合;
发送第二属性请求指令, 所述第二属性请求指令包括第三环境特征。
在第四方面, 本发明实施例提供了一种实现进场通信中选择安全单元的移 动终端, 所述移动终端包括:
接收单元, 用于接收本端的主控制器发送的第一配置指令, 所述第一配置 指令包括用于选择所述安全单元的环境特征;
配置单元, 用于根据所述第一配置指令, 将所述环境特征配置在所述近场 通信控制器中;
所述接收单元还用于, 接收所述主控制器发送的第二配置指令;
所述配置单元还用于, 根据所述第二配置指令, 将所述环境特征配置在与 对端通信交互的属性回复指令中, 以便于根据配置后的属性回复指令继续与所 述对端通信交互, 进而完成所述安全单元的选择。
在第一种可能的实现方式中, 所述接收单元还用于, 接收所述主控制器根 据所述环境特征生成的路由选择表。
结合第四方面或第四方面的第一种可能的实现方式, 在第二种可能的实现 方式中, 所述接收单元接收的所述环境特征具体包括位置属性、 限额属性、 时 间属性、 P0S机属性中的 1个或多个属性集合。
结合第四方面或第四方面的第二种可能的实现方式, 在第三种可能的实现 方式中, 当所述环境特征包括限额属性, 所述主控制器通知与限额属性对应的 第一安全单元分离出第二安全单元后;
所述接收单元, 还用于接收所述第二安全单元发送的注册命令。
在第五方面, 本发明实施例提供了一种实现进场通信中选择安全单元的移 动终端, 所述移动终端包括:
接收单元, 用于接收对端发送的属性请求指令, 所述属性请求指令包括所 述对端支持的第一环境特征;
发送单元, 用于根据所述属性请求指令, 向所述对端发送属性回复指令, 所述属性回复指令包括自身用于选择所述安全单元的第二环境特征;
所述接收单元还用于, 接收所述对端发送的选择指令, 所述选择指令包括 所述对端所需的所述安全单元的类型标识;
选择单元, 用于根据所述选择指令, 选择出与所述第一环境特征及所述类 型标识对应的安全单元, 以便与所述对端完成交互。
在第一种可能的实现方式中, 所述选择单元具体用于, 根据路由选择表, 选择出与所述第一环境特征及所述类型标识对应的所述安全单元。
在第六方面,本发明实施例提供了一种实现进场通信中选择安全单元的 P0S 机, 所述 POS机包括:
发送单元, 用于发送第一属性请求指令, 所述第一属性请求指令包括本端 支持的第一环境特征;
接收单元, 用于接收第一属性回复指令, 所述第一属性回复指令包括所述 对端用于选择所述安全单元的第二环境特征;
判断单元, 用于判断所述第一环境特征的属性集合是否包含所述第二环境 特征的属性集合;
所述发送单元, 还用于如果所述第一环境特征的属性集合包含所述第二环 境特征的属性集合时, 则发送选择指令, 所述选择指令包括所述本端所需的所 述安全单元的类型标识。
在第一种可能的实现方式中, 所述 P0S机还包括:
获取单元, 用于如果所述第一环境特征的属性集合没有包含所述第二环境 特征的属性集合时, 则获取第三环境特征, 所述第三环境特征包括, 所述第一 环境特征未包括且所述第二环境特征包含的属性集合;
所述发送单元还用于, 发送第二属性请求指令, 所述第二属性请求指令包 括第三环境特征。
在第七方面, 本发明实施例提供了一种实现进场通信中选择安全单元的系 统, 所述系统包括: 如本发明实施例第四方面、 第五方面提供的移动终端和如 本发明实施例第六方面提供的 P0S机。
在第八方面, 本发明实施例提供了一种实现进场通信中选择安全单元的移 动终端, 所述移动终端包括:
近场通信控制器、 主控制器、 其特征在于,
所述主控制器, 用于发送第一配置指令, 所述第一配置指令包括用于选择 所述安全单元的环境特征;
所述近场通信控制器, 用于接收所述第一配置指令, 并根据所述第一配置 指令, 配置所述环境特征;
所述主控制器, 还用于发送第二配置指令;
所述近场通信控制器, 还用于接收所述第二配置指令, 并根据所述第二配 置指令, 将所述环境特征配置在与对端通信交互的属性回复指令中, 以便于根 据配置后的属性回复指令继续与所述对端通信交互, 进而完成所述安全单元的 选择。
因此,通过应用本发明实施例提供的实现进场通信中选择安全单元的方法、 移动终端与 P0S机, 本端的 NFC控制器接收本端的 DH发送的条配置指令, 且配 置指令包括用于选择 SE的环境特征, 并将用于选择 SE的环境特征配置在与对 端通信交互的属性回复指令中。 解决了现有技术的方案只能通过 NFC控制器获 取的 NFC通信本身的特征进行 SE的选择的问题。 同时, 基于上述方法, 在后续 与对端通信交互时, 无论本端的 DH开启或者关闭时, 本端的 NFC控制器均可根 据配置的环境特征来进行 SE的选择, 提高了现有技术的实用性。 附图说明
图 1 为本发明实施例一提供的实现进程通信中选择安全单元的配置方法流 程图;
图 2为本发明实施例二提供的实现进程通信中选择安全单元的配置方法信 令图;
图 3为本发明实施例三提供的实现近场通信中选择安全单元的交互方法流 程图; 图 4为本发明实施例四提供的实现近场通信中选择安全单元的交互方法流 程图;
图 5为本发明实施例五提供的实现近场通信中选择安全单元的交互方法信 令图;
图 6为本发明实施例六提供的实现近场通信中选择安全单元的移动终端结 构示意图;
图 Ί为本发明实施例七提供的实现近场通信中选择安全单元的移动终端结 构示意图;
图 8为本发明实施例八提供的实现近场通信中选择安全单元的移动终端结 构示意图;
图 9为本发明实施例九提供的实现近场通信中选择安全单元的移动终端结 构示意图;
图 10为本发明实施例十提供的实现近场通信中选择安全单元的 P0S机结构 示意图;
图 11为本发明实施例十一提供的实现近场通信中选择安全单元的 P0S机结 构示意图
图 12为本发明实施例十二提供的实现进场通信中选择安全单元的移动终端 结构示意图。 具体实施方式
为使本发明的目的、 技术方案和优点更加清楚, 下面结合附图对本发明具 体实施例作进一步的详细描述。
实施例一 下面以图 1 为例说明本发明实施例提供的实现进场通信中选择安全单元的 配置方法, 图 1 为本发明实施例一提供的实现进场通信中选择安全单元的配置 方法流程图。 在图 1所示实施例中的实施主体为处于移动终端内的 NFC控制器。 如图 1所示, 该实施例包括以下步骤:
步骤 110、 本端的近场通信控制器接收本端的主控制器发送的第一配置指 令, 所述第一配置指令包括用于选择所述安全单元的环境特征。
具体地, 在本发明实施例中, 移动终端作为本端, 在移动终端中包括 DH、 NFC和多个 SE。 配置过程需在本端的 DH开启 (或有电 ) 时进行。 本端的 DH向 本端的 NFC控制器发送第一配置指令, 所述第一配置指令中包括用于选择 SE的 环境特征, 本端的 NFC控制器接收第一配置指令。
在本发明实施了中, 所述环境特征是移动终端与 P0S机进行 NFC交互时, 除 NFC波形、 帧格式等 NFC信号特征以外的特征。
其中 , 作为示例而非限定, 所述第一配置指令可以具体为 C0RE-SET-C0NFIG-CMD指令。
步骤 120、根据所述第一配置指令,所述近场通信控制器将所述环境特征配 置在所述近场通信控制器中。
具体地, 本端的 NFC控制器在接收到第一配置指令后, 对配置指令进行解 析并提取携带的内容, 即用于选择 SE的环境特征, 本端的 NFC控制器将用于选 择 SE的环境特征配置到本地的特定存储位置中, 在本发明实施例中, 所述环境 特征为后续交互过程中, 本端的 NFC控制器选择 SE的依据。
步骤 1 30、 所述近场通信控制器接收所述主控制器发送的第二配置指令。 具体地, 本端的 NFC控制器在步骤 120中设置用于选择 SE的环境特征后, 接收本端的 DH发送的第二配置指令。 其中, 作为示例而并非限定, 所述第二配置指令可以具体为
C0RE-SET-C0NFIG-CMD指令。
步骤 140、根据所述第二配置指令,所述近场通信控制器将所述环境特征配 置在与对端通信交互的属性回复指令中, 以便于根据配置后的属性回复指令继 续与所述对端通信交互, 进而完成所述安全单元的选择。
具体地, 本端的 NFC控制器根据第二配置指令, 将用于选择 SE的环境特征 配置在与对端进行通信交互的属性回复指令中。 在本发明实施例中, 步骤 1 30 和步骤 140用于本端的 NFC控制器将与对端进行通信的指令进行配置, 以便于 本端的 NFC控制器在后续与对端进行通信时携带用于选择 SE的环境特征, 进而 完成 SE的选择。
因此, 通过应用本发明实施例提供的实现进场通信中选择安全单元的配置 方法, 本端的 NFC控制器接收本端的 DH发送的条配置指令, 且配置指令包括用 于选择 SE的环境特征, 并将用于选择 SE的环境特征配置在与对端通信交互的 属性回复指令中。 解决了现有技术的方案只能通过 NFC控制器获取的 NFC通信 本身的特征进行 SE的选择的问题。 同时, 基于上述方法, 在后续与对端通信交 互时, 无论本端的 DH开启或者关闭时, 本端的 NFC控制器均可根据配置的环境 特征来进行 SE的选择, 提高了现有技术的实用性。
为使本发明的目的、 技术方案和优点更加清楚, 下面结合附图对本发明具 体实施例作进一步的详细描述。
实施例二
下面以图 2为例说明本发明实施例提供的实现进场通信中选择安全单元的 配置方法, 图 2 为本发明实施例二提供的实现进程通信中选择安全单元的配置 方法信令图。 如图 2所示, 该实施例包括以下步骤: 步骤 21 0、 本端的主控制器接收用户输入的用户使用安全单元的特征信息。 具体地, 在本发明实施例中, 配置过程需在本端的 DH开启时进行。 其中, 在本端的 DH接收用户输入的用户使用安全单元的特征信息之前, 用户启动移动 终端内的支付应用, 本端的 DH初始化本端 NFC控制器, 使其进入工作状态, 在 初始化的同时, 本端的 DH获取本端的 NFC控制器所支持的环境特征。
本端的 DH在获取本端的 NFC控制器所支持的环境特征后, 向用户显示本端 的 NFC控制器所支持的环境特征, 由用户根据显示的环境特征输入自身使用 SE 的特征信息。 本端的 DH接收用户输入的用户使用 SE的特征信息, 所述用户使 用 SE的特征信息包括用户输入的使用 SE的特征。
所述用户使用 SE的特征信息具体包括位置属性、限额属性、时间属性、 P0S 机属性中的 1个或多个属性集合。
在一个例子中,用户使用 SE的特征信息为:用户预设在自身处于位置 A时, 使用第一 SE ( SE1 ),本端的 DH关闭时, 限制支付额度; 用户预设在自身处于位 置 B时, 使用第二 SE ( SE2 ),本端的 DH关闭时, 不限制支付额度; 用户预设时 间为周一至周五时, 使用第三 SE ( SE 3 ), 本端的 DH关闭时, 限制支付额度; 用 户预设时间为周六或周六时, 使用第四 SE ( SE4 ), 本端的 DH关闭时, 限制支付 额度。 上述的用户使用 SE的特征信息可根据用户自身情况进行设定。
步骤 220、 当所述特征信息具有限额属性时,所述主控制器通知与限额属性 对应的第一安全单元分离出第二安全单元。
具体地, 当用户使用 SE的特征信息包括限额属性时, 则本端的 DH根据用 户使用 SE的特征信息, 向与限额属性对应的第一 SE发送通知命令, 该通知命 令用于第一 SE分离出用户预设的限额支付的第二 SE。
需要说明的是,本端的 DH通知与限额属性对应的一 SE中分离出第二 SE主 要是用于, 在本端的 DH关闭时限额支付, 可以保护用户的移动终端在丟失后被 无限制的使用, 确保用户交互数据的安全性。
步骤 2 30、 所述第一安全单元分离出所述第二安全单元。
具体地, 第一 SE在接收到本端的 DH发送的通知命令后, 第一 SE分离出第 二 SE, 且第一 SE与第二 SE具有相同的类型标识。
进一步地, 以前述 "用户预设在自身处于位置 A时, 使用第一 SE ( SE1 ), 本端 DH关闭时, 限制支付额度" 为例, 说明第一 SE分离出第二 SE。 用户使用 SE的特征信息中包括限额属性, 则本端的 DH明确用户使用 SE的特征信息中包 括限额属性后, 向 SE1发送通知命令, 该通知命令用于 SE1分离出用户预设的 限额支付的 SE1 ', SE1根据通知命令分离出 SE1 ', SE1与 SE1 '具有相同的类型标 识, 该 SE1 '用于在本端的 DH关闭时限额支付, 可以保护用户的移动终端在丟失 后被无限制的使用, 确保用户交互数据的安全性。
步骤 240、分离出的所述第二安全单元向本端的近场通信控制器发送注册命 令。
具体地, 第一 SE在分离出第二 SE后, 第二 SE向本端的 NFC控制器发送注 册命令, 本端的 NFC控制器接收注册命令, 该注册命令用于本端的 NFC控制器 在后续步骤中使用第二 SE代替第一 SE, 将第二 SE作为与限额属性对应的 SE。
步骤 250、 本端的近场通信控制器接收本端的主控制器发送的第一配置指 令, 所述第一配置指令包括用于选择所述安全单元的环境特征。
具体地, 在执行完前述步骤后, 本端的 DH向本端的 NFC控制器发送第一配 置指令, 所述第一配置指令中包括用于选择 SE的环境特征, 本端的 NFC控制器 接收第一配置指令。
在本发明实施了中, 所述环境特征是移动终端与 P0S机进行 NFC交互时, 除 NFC波形、 帧格式等, NFC信号特征以外的特征。
其中 , 作为示例而非限定, 所述第一配置指令可以具体为 C0RE-SET-C0NFIG-CMD指令。
步骤 260、根据所述第一配置指令,所述近场通信控制器将所述环境特征配 置在所述近场通信控制器中。
具体地, 本端的 NFC控制器在接收到第一配置指令后, 对配置指令进行解 析并提取携带的内容, 即用于选择 SE的环境特征, 本端的 NFC控制器将用于选 择 SE的环境特征配置到本地的特定存储位置中, 在本发明实施例中, 所述环境 特征为后续交互过程中, 本端的 NFC控制器选择 SE的依据。
进一步地, 在本发明实施例中, 第一配置指令扩展一个新的参数类型 0x84 ( NFCC_ENV_STATE ), 该参数用来携带用于选择 SE 的环境特征, 该参数类型包 括一个 1字节的值。 其中, 作为示例而非限定, 表 1所示为扩展后的第一配置 指令。
表 1 第一配置指令
Figure imgf000015_0001
在本发明实施例中, 额属性、 POS机属性、 时间属性、 位置属性中的 1个或多个属性集合, 其中, 参 数 0x84还携带本端的 DH关闭和电源关闭属性, 但本端的 DH关闭和电源关闭属 性为现有技术中已经设定的。 如表 1中的内容, 参数 0x84的具体内容为 1个字 节长度的值, 本端的 NFC控制器将参数 0x84的具体内容配置在本端的 NFC控制 器的存储位置中, 本发明实施例中, 本端的 NFC控制器将参数 0x84携带的用于 选择 SE的环境特征配置在本端的 NFC控制器特征的第二字节。 其中, 作为示例 而非限定, 表 2所示为 NFC控制器配置的用于选择 SE的环境特征。
表 2 NFC控制器配置的用于选择 SE的环境特征
Figure imgf000016_0001
如表 2中的内容,本发明实施例在现有技术仅支持本端的 DH关闭和电源关 闭两个属性的基础上, 扩展限额属性、 P0S标识、 时间属性和位置属性四个环境 特征属性中的 1个或多个属性集合作为用于选择 SE的环境特征。 在一个例子中, 用于选择 SE的环境特征具体包括时间属性和位置属性, 则 将时间属性、 位置属性、 本端的 DH关闭和电源关闭的对应位配置为 1, 用以表 明本端的 NFC控制器用于选择 SE的环境特征。
更进一步地, 在本发明实施例中, 限额属性、 P0S标识、 时间属性和位置属 性还分别具备默认的 3个选择分支。
在一个例子中, 位置属性默认具备 3个分支, 也即是为位置属性配置 3个 不同的位置 A、 B、 C三种条件。 此时, NFC控制器用于选择所述 SE的特征需要 扩充字节用以表示不同的分支。
步骤 270、 所述近场通信控制器接收所述主控制器发送的第二配置指令。 具体地, 本端的 NFC控制器在设置用于选择 SE的环境特征后, 接收本端的
DH发送的第二配置指令。
其中, 作为示例而并非限定, 所述第二配置指令可以具体为 C0RE- SET-C0NF IG-CMD指令。
步骤 280、根据所述第二配置指令,所述近场通信控制器将所述环境特征配 置在与对端通信交互的属性回复指令中, 以便于根据配置后的属性回复指令继 续与所述对端通信交互, 进而完成所述安全单元的选择。
具体地, 本端的 NFC控制器根据第二配置指令, 将用于选择 SE的环境特征 配置在与对端进行通信交互的属性回复指令中。 在本发明实施例中, 步骤 270 和步骤 280用于本端的 NFC控制器将与对端进行通信的指令进行配置, 以便于 本端的 NFC控制器在后续与对端进行通信时携带用于选择 SE的环境特征, 进而 完成 SE的选择。
进一步地,在本发明实施例中,第二配置指令扩展一个新的参数类型 Qx5A, 该参数用来在与对端进行通信时, 携带本端的本端 NFC控制器用于选择 SE的环 境特征, 该参数类型包括一个 1字节的值, 用来表明本端的 NFC控制器用于选 择 SE的环境特征。 其中, 作为示例而非限定, 表 3所示为扩展后的第二配置指 令。
表 3 第二配置指令
Figure imgf000018_0001
步骤 290、 所述近场通信控制器接收所述主控制器发送的路由选择表。 具体地, 本端的 DH发送第二配置指令后, 本端的 DH还根据用户使用 SE的 特征信息生成路由选择表, 本端的 NFC控制器接收路由选择表, 该路由选择表 用于本端的 NFC控制器在与对端交互的过程中, 根据该路由选择表选择出与对 端支持的环境特征及对端发送的选择指令包括的类型标识匹配的 SE。 其中, 作 为示例而非限定, 表 4所示为路由选择表。
表 4 路由选择表
1、 NFC控制器用于选择所述 SE的环境特征
本端 DH 本端 DH 电 源 位 置 位 置 位 置 时 间 时 间 时 间 关闭 开启 关闭 分支 1 分支 2 分支 3 分支 1 分支 2 分支 3
2、 基于 AID的路由选择
Figure imgf000019_0001
如表 4所示, 表 4所示的路由选择表仅为基于 AID的路由选择, 还可根据 实际情况存在基于协议的路由选择、 基于 NFC技术类型的路由选择。 其中, 本 端 DH关闭、 本端 DH开启、 电源关闭对应的信息均为 "ENV", 表示根据后续的 环境特征来确定选择 SE。 进一步地, 在根据环境特征选择 SE时, 还需根据分支 的个数、 条件进行相应的判断后, 进行选择。 其中, 作为示例而非限定, 表 5 所示为判断环境特征表。 在本发明实施例中, 以表 4 所示的位置属性、 时间属 性具有两个分支为例进行说明。
表 5 判断环境特征表
Figure imgf000019_0002
如表 5所示,从表 4中明确本端的 NFC控制器用于选择 SE的环境特征包括 位置属性和时间属性, 根据对端发送的选择指令中的类型标识, 从路由选择表 中选择出与类型标识对应的记录, 如 AID1记录, 根据 AID1记录明确根据后续 的环境特征来确定选择的 SE。 则本端的 NFC控制器利用对端支持的环境特征, 在一个例子中, 对端支持的环境特征包括位置属性和时间属性, 且位置属性具 有明确的坐标值(x, y ), 则本端的 NFC控制器利用表 5判断该坐标值是否等于 位置 A的坐标或者位置 B的坐标, 如果该坐标值等于位置 A的坐标, 则明确选 择的位置分支 1, 并参照表 4选择位置分支 1对应的 SE为 SE1 '。 本端的 NFC在 选择出 SE1 '后, 获取 SE1 '中的交互数据, 向对端发送交互数据, 以便于与对端 完成交互。
上述本端的 NFC控制器接收本端的 DH发送的路由选择表,本端的 NFC控制 器根据接收的路由选择表, 在与对端交互的过程中, 根据路由选择表选择对应 的 SE。
因此, 通过应用本发明实施例提供的实现进场通信中选择安全单元的配置 方法, 本端的 NFC控制器接收本端的 DH发送的条配置指令, 且配置指令包括用 于选择 SE的环境特征, 并将用于选择 SE的环境特征配置在与对端通信交互的 属性回复指令中。 解决了现有技术的方案只能通过 NFC控制器获取的 NFC通信 本身的特征进行 SE的选择的问题。 同时, 基于上述方法, 在后续与对端通信交 互时, 无论本端的 DH开启或者关闭时, 本端的 NFC控制器均可根据配置的环境 特征来进行 SE的选择, 提高了现有技术的实用性。
实施例三
在前述实施例二所描述的配置过程之后, 还包括移动终端与 P0S机交互的 流程, 本发明实施例提供的交互流程是基于前述实施例一所描述的配置过程的, 本发明实施例提供的交互过程均可适用在本端的 DH开启或关闭的情况下。 在本 端的 DH开启或关闭的情况下, 本端的 NFC控制器均可根据路由选择表, 选择出 对应的 SE, 弥补了现有技术方案的局限性, 同时, 也提高了现有技术的实用性, 如图 3所示, 包括以下步骤。
在本发明实施例中, 以移动终端作为本端, P0S机作为对端为例, 说明实现 近场通信中选择安全单元的交互方法。
步骤 31 0、近场通信控制器接收对端发送的属性请求指令,所述属性请求指 令包括所述对端支持的第一环境特征。
具体地, 本端的 NFC控制器接收对端发送的属性请求指令, 所述属性请求 指令包括对端的 NFC控制器支持的第一环境特征。
其中, 作为示例而并非限定, 所述属性请求指令可以具体为 ATTRBIT REQUEST指令。
步骤 320、根据所述属性请求指令,所述近场通信控制器向所述对端发送属 性回复指令, 所述属性回复指令包括所述近场通信控制器用于选择所述安全单 元的第二环境特征。
具体地, 本端的 NFC控制器在接收到属性请求指令后, 对属性请求指令进 行解析后, 提取其包括的第一环境特征, 明确对已经将支持的环境特征发送, 本端的 NFC控制器向对端发送属性回复指令,所述属性回复指令包括本端的 NFC 控制器用于选择 SE的第二环境特征, 在本发明实施例中, 所述属性回复指令为 在实施例一中经过本端的 NFC控制器进行配置后的属性回复指令。
其中, 作为示例而并非限定, 所述属性回复指令可以具体为 ATTRBIT RESPONSE指令。
步骤 330、所述近场通信控制器接收所述对端发送的选择指令,所述选择指 令包括所述对端所需的所述安全单元的类型标识。
具体地, 本端的 NFC控制器接收对端发送的选择指令, 所述选择指令包括 对端所需的 SE的类型标识。
进一步地,所述 SE的类型标识具体为用于区别 SE中交互数据的类型标识, 例如, 一个 SE 中存储的为与银行卡相关的交互数据, 则该 SE 的类型标识为 D156000001ED / EP; 另一个 SE 中存储的为与公交卡相关的交互数据, 则该 SE 的类型标识为 D1560XXXX0XGONGJ IAO。 其中, 作为示例而并非限定, 所述选择指令可以具体为 SELECT指令。
步骤 340、根据所述选择指令,所述近场通信控制器选择出与所述第一环境 特征及所述类型标识对应的安全单元, 以便与所述对端完成交互。
具体地, 本端的 NFC控制器在接收到选择指令后, 解析并提取选择指令携 带的内容,从本端的多个 SE中选择出与第一环境特征及类型标识对应的 SE, 并 向选择出的 SE发送选择指令, 选择出的 SE接收到选择指令后, 将自身存储的 交互数据回馈至本端 NFC控制器中, 本端 NFC控制器获取该 SE中的交互数据。
本端 NFC控制器在获取选择出的 SE中的交互数据后, 向对端 NFC控制器发 送交互数据, 对端 NFC在接收到交互数据后, 利用交互数据完成相应的交互。
因此, 通过应用本发明实施例提供的实现进场通信中选择安全单元的交互 方法, 由于移动终端的 NFC控制器在前以完成相应的配置, 在后续的与 P0S机 的交互中, 解决了现有技术的方案只能通过移动终端的 NFC控制器获取的 NFC 通信本身的特征进行 SE的选择的问题。 同时, 基于上述方法, 在后续与对端通 信交互时, 无论移动终端的 DH开启或者关闭时, 移动终端的 NFC控制器均可根 据配置的环境特征来进行 SE的选择, 提高了现有技术的实用性。
实施例四
在前一个实施例中所描述的交互过程,是以移动终端作为本端, P0S机作为 对端为例, 说明实现近场通信中选择安全单元的交互方法。 在本发明实施例中 从 P0S机中的 NFC控制器作为实施主体, 说明实现近场通信中选择安全单元的 交互方法。 如图 4所示, 包括以下步骤。
在本发明实施例中, 以 P0S机作为本端, 移动终端机作为对端为例, 说明 实现近场通信中选择安全单元的交互方法。
步骤 410、发送第一属性请求指令,所述第一属性请求指令包括本端支持的 第一环境特征。
具体地, 本端的 NFC控制器向对端发送第一属性请求指令, 所述第一属性 请求指令包括本端的 NFC控制器支持的第一环境特征。
其中, 作为示例而并非限定, 所述第一属性请求指令可以具体为 ATTRBIT REQUEST指令。
步骤 420、接收第一属性回复指令,所述第一属性回复指令包括所述对端用 于选择所述安全单元的第二环境特征。
具体地, 对端在接收到第一属性请求指令后, 明确本端的 NFC控制器已经 将支持的环境特征发送, 对端向本端的 NFC控制器发送第一属性回复指令, 所 述第一属性回复指令包括对端用于选择 SE的第二环境特征。
其中, 作为示例而并非限定, 所述第一属性回复指令可以具体为 ATTRBIT RESPONSE指令。
步骤 430、判断所述第一环境特征的属性集合是否包含所述第二环境特征的 属性集合。
具体地, 本端的 NFC控制器在接收到第一属性回复指令后, 对第一属性回 复指令进行解析并提取携带的第二环境特征, 对第二环境特征进行解析并提取 携带的内容, 本端的 NFC控制器判断第一环境特征的属性集合是否包括第二环 境特征的属性集合。
步骤 440、如果所述第一环境特征的属性集合包含所述第二环境特征的属性 集合时, 则发送选择指令, 所述选择指令包括所述本端所需的所述安全单元的 类型标识。
具体地, 本端的 NFC控制器判断第一环境特征的属性集合是否包含第二环 境特征的属性结合, 如果第一环境特征的属性集合包含第二环境特征的属性集 合, 则本端的 NFC控制器向对端发送选择指令, 所述选择指令包括本端的 NFC 控制器所需的 SE的类型标识, 该 SE的类型标识用于所述对端选择出与第一环 境特征及类型标识对应的 SE, 并从所述 SE中获取交互数据, 进而完成与本端的 NFC控制器的交互过程。
在本发明实施例中, 所述第一环境特征的属性集合包含第二环境特征的属 性集合具体为: 第一环境特征的属性集合是否多于或者等于第二环境特征的属 性集合, 如果第一环境特征的属性集合多于或者等于第二环境特征的属性集合, 则本端的 NFC控制器向对端发送选择指令。
其中, 作为示例而并非限定, 所述选择指令可以具体为 SELECT指令。
因此, 通过应用本发明实施例提供的实现进场通信中选择安全单元的交互 方法, 由于移动终端的 NFC控制器在前以完成相应的配置, 在 P0S机的 NFC控 制器与移动终端交互中, 移动终端的 NFC控制器可根据在前相应的配置进行 SE 的选择, 进而完成后续的交互。 同时, 基于上述方法, 在后续与对端通信交互 时, 无论移动终端的 DH开启或者关闭时, 移动终端的 NFC控制器均可根据配置 的环境特征来进行 SE的选择, 提高了现有技术的实用性。
实施例五
为使本发明的目的、 技术方案和优点更加清楚, 下面结合附图对本发明具 体实施例作进一步的详细描述。
下面以图 5为例说明本发明实施例提供的实现进场通信中选择安全单元的 交互方法, 图 5 为本发明实施例五提供的实现进程通信中选择安全单元的交互 方法信令图。 本发明实施例以移动终端中的 DH关闭为例, 说明移动终端与 P0S 机进行交互的过程。 如图 5所示, 移动终端与 P0S机也构成了实现近场通信中 选择安全单元的系统。 该实施例包括以下步骤: 步骤 501、 用户将移动终端靠近 POS机。
具体地, 用户希望通过移动终端与 P0S机进行通信交互, 用户将移动终端 靠近 P0S机。
其中, 在用户将移动终端靠近 P0S机之前, 第一 NFC控制器也进行相应的 配置, 使第一 NFC控制器明确支持的环境特征。
第一 NFC控制器接收 P0S机中的 DH发送的配置指令,所述配置命令包括第 一 NFC控制器支持的环境特征。 第一 NFC控制器将环境特征配置在与第二 NFC 控制器进行通信交互的指令中。
进一步地, 本发明实施例中配置指令与表 3所示的第二配置指令的格式相 同, 但其中的参数值采用如表 6所示的属性值。 其中, 作为示例而非限定, 表 6 所示属性值。
表 6 属性值
Figure imgf000025_0001
步骤 502、 P0S机中的第一 NFC控制器发现移动终端中的第二 NFC控制器。 具体地, P0S机处于开启状态, P0S机中的第一 NFC控制器发射射频场, 用 户将移动终端接近 P0S机, 准备进行支付时, 第一 NFC控制器检测到移动终端 中的第二 NFC控制器进入自身的射频场范围内, 在移动终端中的 DH关闭时, 第 一 NFC控制器发射的射频场可以为第二 NFC控制器提供电量, 使得第二 NFC可 以正常工作, 第一 NFC控制器和第二 NFC控制器均开启射频通信。
步骤 503、第一 NFC控制器向第二 NFC控制器发送第一属性请求指令,所述 第一属性请求指令包括第一 NFC控制器支持的第一环境特征。
具体地, 由于第一 NFC控制器发射的射频场可以为第二 NFC控制器提供电 量, 使得第二 NFC控制器可以正常工作, 第一 NFC控制器向第二 NFC控制器发 送第一属性请求指令, 所述第一属性请求指令包括第一 NFC控制权器支持的第 一环境特征。
所述第一环境特征携带位置属性、 限额属性、 时间属性、 P0S机标识中的 1 个或多个属性组合。 例如, 在本发明实施例中, 第一 NFC控制器支持的第一环 境特征具体为位置属性、 时间属性。 进一步地, 位置属性和时间属性对应具体 的属性值, 如位置属性对应的属性值为 P0S机的坐标值(x, y ); 时间属性对应 的属性值为当前时间 (某时某分)。
其中, 作为示例而并非限定, 所述第一属性请求指令可以具体为 ATTRBIT REQUEST指令。
步骤 504、第二 NFC控制器向第一 NFC控制器发送第一属性回复指令,所述 第一属性回复指令包括第二 NFC控制器用于选择安全单元的第二环境特征。
具体地, 第二 NFC控制器在接收到第一属性请求指令后, 明确第二 NFC控 制器已经将支持的环境特征发送, 第二 NFC控制器向第一 NFC控制器发送第一 属性回复指令, 所述第一属性回复指令包括第二 NFC控制器用于选择 SE的第二 环境特征, 在本发明实施例中, 所述第一属性回复指令为在实施例一中经过第 二 NFC控制器进行配置后的属性回复指令。
所述第二环境特征携带位置属性、 限额属性、 时间属性、 P0S机属性中的 1 个或多个属性组合。 例如, 在本发明实施例中, 第二 NFC控制器用于选择 SE的 第二环境特征具体为位置属性、 时间属性。
其中, 作为示例而并非限定, 所述第一属性回复指令可以具体为 ATTRBIT RESPONSE指令。
步骤 505、第二 NFC控制器判断第一环境特征的属性集合是否包含第二环境 特征的属性集合。
具体地, 第一 NFC控制器在接收到第一属性回复指令后, 对第一属性回复 指令进行解析并提取携带的第二环境特征, 对第二环境特征进行解析并提取携 带的内容, 第一 NFC控制器判断第一环境特征的属性集合是否包含的第二环境 特征的属性集合。
进一步地, 在本发明实施例中, 所述第一环境特征具有的属性集合是否包 含第二环境特征具有的属性集合具体为: 第一环境特征具有的属性集合多于或 者等于第二环境特征具有的属性集合, 如果第一环境特征的属性集合包含第二 环境特征的属性集合时, 则执行步骤 506, 否则, 执行步骤 511。
在一个例子中, 如前述例子, 第一环境特征具有的属性集合为位置属性、 时间属性。 第二环境特征具有的属性集合为位置属性、 时间属性, 则第一 NFC 控制器判断第一环境特征具有的属性集合包含第二环境特征具有的属性集合, 则执行步骤 506。
在另一个例子中, 第一环境特征具有的属性集合为位置属性、 时间属性、 限额属性。 第二环境特征具有的属性集合为位置属性、 时间属性, 则第一 NFC 控制器判断第一环境特征具有的属性集合包含第二环境特征具有的属性集合, 则执行步骤 506。
在另一个例子中, 第一环境特征具有的属性集合为位置属性。 第二环境特 征具有的属性集合为位置属性、 时间属性, 则第一 NFC控制器判断第一环境特 征具有的属性集合不包含(即小于) 第二环境特征具有的属性集合, 则执行步 骤 51 1。
步骤 506、 如果第一环境特征的属性集合包含第二环境特征的属性集合时, 则第一 NFC控制器发送选择指令, 所述选择指令包括第一 NFC控制器所需的安 全单元的类型标识。
具体地, 如果第一环境特征的属性集合包含第二环境特征的属性集合, 则 第一 NFC控制器向第二 NFC控制器发送选择指令, 所述选择指令包括第一 NFC 控制器所需的 SE的类型标识, 用于在后续步骤中第二 NFC控制器选择出与第一 环境特征及类型标识对应的 SE。
所述 SE的类型标识具体为用于区别 SE中交互数据的类型标识, 例如, 一 个 SE中存储的为与银行卡相关的交互数据,则该 SE的类型标识为 D156000001ED / EP; 另一个 SE中存储的为与公交卡相关的交互数据, 则该 SE的类型标识为 D1560XXXX0XG0NGJ IA0 o
其中, 作为示例而并非限定, 所述选择指令可以具体为 SELECT指令。
步骤 507、根据选择指令,第二 NFC控制器选择出与第一环境特征及类型标 识对应的安全单元。
具体地, 第一 NFC控制器在接收到选择指令后, 解析并提取选择指令携带 的内容, 根据路由选择表从本端的多个 SE中选择出与第一环境特征及类型标识 对应的 SE。
步骤 508、 第二 NFC控制器从选择出的安全单元处获取交互数据。
具体地, 第二 NFC控制器根据路由选择表, 从多个 SE中选择出与第一环境 特征及类型标识对应的 SE后, 向选择出的 SE发送选择指令, 选择出的 SE接收 到选择指令后, 将自身存储的交互数据回馈至第二 NFC控制器中, 第二 NFC控 制器获取该 SE中的交互数据。
步骤 509、 第二 NFC控制器向第一 NFC控制器发送获取的交互数据。
具体地, 第二 NFC控制器在获取选择出的 SE中的交互数据后, 向第一 NFC 控制器发送交互数据。
步骤 51 0、 第一 NFC控制器根据交互数据完成交互。
具体地, 第一 NFC在接收到交互数据后, 利用交互数据完成相应的交互。 步骤 51 1、如果所述第一环境特征的属性集合没有包含所述第二环境特征的 属性集合时, 则第一 NFC控制器获取第三环境特征, 所述第三环境特征包括, 所述第一环境特征未包括且所述第二环境特征包含的属性集合。
具体地,如果第一环境特征的属性集合没有包含第二环境特征的属性集合, 则第一 NFC控制器获取第三环境特征, 第三环境特征包括, 第一环境特征未包 括且第二环境特征包含的属性集合。
在一个例子中, 第一环境特征具有的属性集合为位置属性。 第二环境特征 具有的属性集合为位置属性、 时间属性, 则第一 NFC控制器判断第一环境特征 具有的属性集合不包含(即小于) 第二环境特征具有的属性集合, 则第一 NFC 获取未包含的内容(即第一 NFC控制器获取时间属性)。
第一 NFC控制器可通过自身的传感器来获取时间属性。
步骤 512、第一 NFC控制器发送第二属性请求指令,所述第二属性请求指令 包括第三环境特征。
具体地, 第一 NFC控制器获取时间属性后, 再次向第二 NFC控制器发送第 二属性请求指令, 根据第二属性请求指令, 第二 NFC控制器向第一 NFC控制器 发送第二属性回复指令, 所述第二属性回复指令包括第二 NFC控制器用于选择 SE的第二环境特征; 第一 NFC控制器继续判断第一环境特征和第三环境特征具 有的属性集合是否包含第二环境特征具有的属性集合。
当第一环境特征和第三环境特征具有的属性集合包含第二环境特征具有的 属性集合时, 第二 NFC控制器接收第一 NFC控制器发送的选择指令;
当第一环境特征和第三环境特征具有的属性集合未包含第二环境特征具有 的属性集合时, 则第二 NFC控制器仍接收第一 NFC控制器发送的选择指令。
需要说明的是, 在图 5中并未画出步骤 51 1和步骤 512。
因此, 通过应用本发明实施例提供的实现进场通信中选择安全单元的交互 方法, 由于移动终端的 NFC控制器在前以完成相应的配置, 在后续的与 P0S机 的交互中, 解决了现有技术的方案只能通过移动终端的 NFC控制器获取的 NFC 通信本身的特征进行 SE的选择, 使得移动终端的 NFC控制器选择的 SE在与对 应的 P0S机进行支付时, 存在一定的安全隐患问题。 同时, 基于上述方法, 在 后续与对端通信交互时, 无论移动终端的 DH开启或者关闭时, 移动终端的 NFC 控制器均可根据配置的环境特征来进行 SE的选择, 提高了现有技术的实用性。
实施例六
相应地, 本发明实施例六还提供了一种进场通信中选择安全单元的移动终 端, 用以实现前述实施例中的方法, 如图 6 所示, 所述移动终端包括: 接收单 元 61 0和配置单元 62 0。
所述装置中接收单元 61 0, 用于接收本端的主控制器发送的第一配置指令, 所述第一配置指令包括用于选择所述安全单元的环境特征;
配置单元 620,用于根据所述第一配置指令,将所述环境特征配置在所述近 场通信控制器中;
所述接收单元 61 0还用于, 接收所述主控制器发送的第二配置指令; 所述配置单元 620还用于, 根据所述第二配置指令, 将所述环境特征配置 在与对端通信交互的属性回复指令中, 以便于根据配置后的属性回复指令继续 与所述对端通信交互, 进而完成所述安全单元的选择。
所述接收单元 61 0还用于, 接收所述主控制器根据所述环境特征生成的路 由选择表。
所述接收单元 61 0、 配置单元 620, 可以用于执行实施例一所述的方法, 具 体详见实施例一对所述方法的描述, 在此不再赘述。
所述接收单元 61 0接收的所述环境特征具体包括位置属性、 限额属性、 时 间属性、 P0S机属性中的 1个或多个属性集合。
当所述环境特征包括限额属性, 所述主控制器通知与限额属性对应的第一 安全单元分离出第二安全单元后;
所述接收单元 61 0, 还用于接收所述第二安全单元发送的注册命令。
因此, 通过应用本发明实施例提供的实现进场通信中选择安全单元的移动 终端, 本端的 NFC控制器接收本端的 DH发送的条配置指令, 且配置指令包括用 于选择 SE的环境特征, 并将用于选择 SE的环境特征配置在与对端通信交互的 属性回复指令中。 解决了现有技术的方案只能通过 NFC控制器获取的 NFC通信 本身的特征进行 SE的选择的问题。 同时, 基于上述方法, 在后续与对端通信交 互时, 无论本端的 DH开启或者关闭时, 本端的 NFC控制器均可根据配置的环境 特征来进行 SE的选择, 提高了现有技术的实用性。
实施例七
另外, 本发明实施例七提供的实现近场通信中选择安全单元的移动终端还 可采用实现方式如下, 用以实现前述实施例中的方法, 如图 7 所示, 所述移动 终端包括: 网络接口 710、 处理器 720和存储器 730。 系统总线 740用于连接网 络接口 71 0、 处理器 720和存储器 7 30。 网络接口 71 0用于与 P0S机中的 NFC控制器进行通信。
存储器 7 30可以是永久存储器, 例如硬盘驱动器和闪存, 存储器 7 30 中具 有软件模块和设备驱动程序。 软件模块能够执行本发明上述方法的各种功能模 块; 设备驱动程序可以是网络和接口驱动程序。
在启动时, 这些软件组件被加载到存储器 7 30中, 然后被处理器 720访问 并执行如下指令:
接收本端的主控制器发送的第一配置指令, 所述第一配置指令包括用于选 择所述安全单元的环境特征;
根据所述第一配置指令, 将所述环境特征配置在自身中;
接收所述主控制器发送的第二配置指令;
根据所述第二配置指令, 将所述环境特征配置在与对端通信交互的属性回 复指令中, 以便于根据配置后的属性回复指令继续与所述对端通信交互, 进而 完成所述安全单元的选择。
所述网络接口 71 0、 处理器 720、 存储器 7 30、 系统总线 740, 可以用于执 行实施例一所述的方法, 具体详见实施例一对所述方法的描述, 在此不再赘述。
进一步的, 所述处理器访问存储器 7 30 的软件组件后, 执行以下过程的指 令:
接收所述主控制器根据所述环境特征生成的路由选择表。
进一步地, 所述环境特征具体包括位置属性、 限额属性、 时间属性、 P0S 机属性中的 1个或多个属性集合。
进一步的, 所述处理器访问存储器 7 30 的软件组件后, 执行以下过程的指 令:
所述主控制器通知与限额属性对应的第一安全单元分离出第二安全单元; 接收所述第二安全单元发送的注册命令。
因此, 通过应用本发明实施例提供的实现进场通信中选择安全单元的配置 移动终端, 本端的 NFC控制器接收本端的 DH发送的条配置指令, 且配置指令包 括用于选择 SE的环境特征, 并将用于选择 SE的环境特征配置在与对端通信交 互的属性回复指令中。 解决了现有技术的方案只能通过 NFC控制器获取的 NFC 通信本身的特征进行 SE的选择的问题。 同时, 基于上述方法, 在后续与对端通 信交互时, 无论本端的 DH开启或者关闭时, 本端的 NFC控制器均可根据配置的 环境特征来进行 SE的选择, 提高了现有技术的实用性。
实施例八
相应地, 本发明实施例八还提供了一种进场通信中选择安全单元的移动终 端, 用以实现前述实施例中的方法, 如图 8 所示, 所述移动终端包括: 接收单 元 810、 发送单元 820和选择单元 830。
所述移动终端中接收单元 810,用于接收对端发送的属性请求指令,所述属 性请求指令包括所述对端支持的第一环境特征;
发送单元 820,用于根据所述属性请求指令,向所述对端发送属性回复指令, 所述属性回复指令包括自身用于选择所述安全单元的第二环境特征;
所述接收单元 810还用于, 接收所述对端发送的选择指令, 所述选择指令 包括所述对端所需的所述安全单元的类型标识;
选择单元 830,用于根据所述选择指令,选择出与所述第一环境特征及所述 类型标识对应的安全单元, 以便与所述对端完成交互。
所述接收单元 810、 发送单元 820、 选择单元 830, 可以用于执行实施例三 所述的方法, 具体详见实施例三对所述方法的描述, 在此不再赘述。
所述选择单元 830具体用于, 根据路由选择表, 选择出与所述第一环境特 征及所述类型标识对应的所述安全单元。
因此, 通过应用本发明实施例提供的实现进场通信中选择安全单元的移动 终端, 由于移动终端的 NFC控制器在前以完成相应的配置, 在后续的与 P0S机 的交互中, 解决了现有技术的方案只能通过移动终端的 NFC控制器获取的 NFC 通信本身的特征进行 SE的选择的问题。 同时, 基于上述方法, 在后续与对端通 信交互时, 无论移动终端的 DH开启或者关闭时, 移动终端的 NFC控制器均可根 据配置的环境特征来进行 SE的选择, 提高了现有技术的实用性。
实施例九
另外, 本发明实施例八提供的实现近场通信中选择安全单元的移动终端还 可采用实现方式如下, 用以实现前述实施例中的方法, 如图 9 所示, 所述移动 终端包括: 网络接口 910、 处理器 920和存储器 930。 系统总线 940用于连接网 络接口 91 0、 处理器 920和存储器 930。
网络接口 91 0用于与 P0S机中的 NFC控制器进行通信。
存储器 930可以是永久存储器, 例如硬盘驱动器和闪存, 存储器 930 中具 有软件模块和设备驱动程序。 软件模块能够执行本发明上述方法的各种功能模 块; 设备驱动程序可以是网络和接口驱动程序。
在启动时, 这些软件组件被加载到存储器 930中, 然后被处理器 920访问 并执行如下指令:
接收对端发送的属性请求指令, 所述属性请求指令包括所述对端支持的第 一环境特征;
根据所述属性请求指令, 向所述对端发送属性回复指令, 所述属性回复指 令包括自身用于选择所述安全单元的第二环境特征;
接收所述对端发送的选择指令, 所述选择指令包括所述对端所需的所述安 全单元的类型标识;
根据所述选择指令, 选择出与所述第一环境特征及所述类型标识对应的安 全单元, 以便与所述对端完成交互。
所述网络接口 91 0、 处理器 920、 存储器 930、 系统总线 940, 可以用于执 行实施例三所述的方法, 具体详见实施例三对所述方法的描述, 在此不再赘述。
进一步的, 所述处理器访问存储器 930 的软件组件后, 执行以下过程的指 令:
根据路由选择表, 选择出与所述第一环境特征及所述类型标识对应的所述 安全单元。
因此, 通过应用本发明实施例提供的实现进场通信中选择安全单元的移动 终端, 由于移动终端的 NFC控制器在前以完成相应的配置, 在后续的与 P0S机 的交互中, 解决了现有技术的方案只能通过移动终端的 NFC控制器获取的 NFC 通信本身的特征进行 SE的选择的问题。 同时, 基于上述方法, 在后续与对端通 信交互时, 无论移动终端的 DH开启或者关闭时, 移动终端的 NFC控制器均可根 据配置的环境特征来进行 SE的选择, 提高了现有技术的实用性。
实施例十
相应地,本发明实施例十还提供了一种实现近场通信中选择安全单元的 P0S 机, 用以实现前述实施例中的方法, 如图 1 0所示, 所述 P0S机包括: 发送单元 101 0、 接收单元 1 020和判断单元 1 030。
所述 P0S机中的发送单元 1 01 0, 用于发送第一属性请求指令, 所述第一属 性请求指令包括本端支持的第一环境特征;
接收单元 1 020, 用于接收第一属性回复指令, 所述第一属性回复指令包括 所述对端用于选择所述安全单元的第二环境特征; 判断单元 1 030, 用于判断所述第一环境特征的属性集合是否包含所述第二 环境特征的属性集合;
所述发送单元 1010, 还用于如果所述第一环境特征的属性集合包含所述第 二环境特征的属性集合时, 则发送选择指令, 所述选择指令包括自身所需的所 述安全单元的类型标识。
所述发送单元 1010、接收单元 1020、 判断单元 1030, 可以用于执行实施例 四所述的方法, 具体详见实施例四对所述方法的描述, 在此不再赘述。
所述 P0S机还包括: 获取单元 1 040, 用于如果所述第一环境特征的属性集 合没有包含所述第二环境特征的属性集合时, 则获取第三环境特征, 所述第三 环境特征包括, 所述第一环境特征未包括且所述第二环境特征包含的属性集合; 所述发送单元 1010还用于, 发送第二属性请求指令, 所述第二属性请求指 令包括第三环境特征。
因此, 通过应用本发明实施例提供的实现进场通信中选择安全单元的 P0S 机, 由于移动终端的 NFC控制器在前以完成相应的配置, 在 P0S机的 NFC控制 器与移动终端交互中, 移动终端的 NFC控制器可根据在前相应的配置进行 SE的 选择, 进而完成后续的交互。 同时, 基于上述方法, 在后续与对端通信交互时, 无论移动终端的 DH开启或者关闭时, 移动终端的 NFC控制器均可根据配置的环 境特征来进行 SE的选择, 提高了现有技术的实用性。
实施例十一
另外, 本发明实施例十提供的实现近场通信中选择安全单元的 P0S机还可 采用实现方式如下, 用以实现前述实施例中的方法, 如图 11所示, 所述 P0S机 包括: 网络接口 1 110、 处理器 1 120和存储器 11 30。 系统总线 1140用于连接网 络接口 1110、 处理器 1120和存储器 1 1 30。 网络接口 1110用于与移动终端中的 NFC控制器进行通信。
存储器 11 30可以是永久存储器, 例如硬盘驱动器和闪存, 存储器 11 30中 具有软件模块和设备驱动程序。 软件模块能够执行本发明上述方法的各种功能 模块; 设备驱动程序可以是网络和接口驱动程序。
在启动时, 这些软件组件被加载到存储器 1130中, 然后被处理器 1120访 问并执行如下指令:
发送第一属性请求指令, 所述第一属性请求指令包括本端支持的第一环境 特征;
接收第一属性回复指令, 所述第一属性回复指令包括所述对端用于选择所 述安全单元的第二环境特征;
判断所述第一环境特征的属性集合是否包含所述第二环境特征的属性集 合;
如果所述第一环境特征的属性集合包含所述第二环境特征的属性集合时, 则发送选择指令, 所述选择指令包括自身所需的所述安全单元的类型标识。
所述网络接口 1110、 处理器 1120、 存储器 11 30、 系统总线 1140, 可以用 于执行实施例四所述的方法, 具体详见实施例四对所述方法的描述, 在此不再 赘述。
进一步的, 所述处理器访问存储器 11 30的软件组件后, 执行以下过程的指 令:
如果所述第一环境特征的属性集合没有包含所述第二环境特征的属性集合 时, 则获取第三环境特征, 所述第三环境特征包括, 所述第一环境特征未包括 且所述第二环境特征包含的属性集合;
发送第二属性请求指令, 所述第二属性请求指令包括第三环境特征。 因此, 通过应用本发明实施例提供的实现进场通信中选择安全单元的 P0S 机, 由于移动终端的 NFC控制器在前以完成相应的配置, 在 P0S机的 NFC控制 器与移动终端交互中, 移动终端的 NFC控制器可根据在前相应的配置进行 SE的 选择, 进而完成后续的交互。 同时, 基于上述方法, 在后续与对端通信交互时, 无论移动终端的 DH开启或者关闭时, 移动终端的 NFC控制器均可根据配置的环 境特征来进行 SE的选择, 提高了现有技术的实用性。
实施例十二
另外, 本发明实施例七提供的实现近场通信中选择安全单元的移动终端还 可采用实现方式如下, 用以实现前述实施例中的方法, 如图 12所示, 所述移动 终端包括: 进场通信控制器 1210、 主控制器 1220。
所述主控制器 1220, 用于发送第一配置指令, 所述第一配置指令包括用于 选择所述安全单元的环境特征;
所述近场通信控制器 121 0, 用于接收所述第一配置指令, 并根据所述第一 配置指令, 配置所述环境特征;
所述主控制器 1220, 还用于发送第二配置指令;
所述近场通信控制器 121 0, 还用于接收所述第二配置指令, 并根据所述第 二配置指令, 将所述环境特征配置在与对端通信交互的属性回复指令中, 以便 于根据配置后的属性回复指令继续与所述对端通信交互, 进而完成所述安全单 元的选择。
所述进场通信控制器 1210、 主控制器 1220, 可以用于执行实施例一所述的 方法, 具体详见实施例一对所述方法的描述, 在此不再赘述。 因此, 通过应用 本发明实施例提供的实现进场通信中选择安全单元的移动终端, 本端的 NFC控 制器接收本端的 DH发送的条配置指令, 且配置指令包括用于选择 SE的环境特 征, 并将用于选择 SE的环境特征配置在与对端通信交互的属性回复指令中。 解 决了现有技术的方案只能通过 NFC控制器获取的 NFC通信本身的特征进行 SE的 选择的问题。 同时, 基于上述方法, 在后续与对端通信交互时, 无论本端的 DH 开启或者关闭时,本端的 NFC控制器均可根据配置的环境特征来进行 SE的选择, 提高了现有技术的实用性。
专业人员应该还可以进一步意识到, 结合本文中所公开的实施例描述的各 示例的单元及算法步骤, 能够以电子硬件、 计算机软件或者二者的结合来实现, 为了清楚地说明硬件和软件的可互换性, 在上述说明中已经按照功能一般性地 描述了各示例的组成及步骤。 这些功能究竟以硬件还是软件方式来执行, 取决 于技术方案的特定应用和设计约束条件。 专业技术人员可以对每个特定的应用 来使用不同方法来实现所描述的功能, 但是这种实现不应认为超出本发明的范 围。
结合本文中所公开的实施例描述的方法或算法的步骤可以用硬件、 处理器 执行的软件模块,或者二者的结合来实施。软件模块可以置于随机存储器( RAM ), 内存、 只读存储器(R0M )、 电可编程 R0M、 电可擦除可编程 R0M、 寄存器、 硬盘、 可移动磁盘、 CD-R0M、 或技术领域内所公知的任意其它形式的存储介质中。
以上所述的具体实施方式, 对本发明的目的、 技术方案和有益效果进行了 进一步详细说明, 所应理解的是, 以上所述仅为本发明的具体实施方式而已, 并不用于限定本发明的保护范围, 凡在本发明的精神和原则之内, 所做的任何 修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。

Claims

权 利 要 求 书
1、 一种实现近场通信中选择安全单元的配置方法, 其特征在于, 所述配 置方法包括:
本端的近场通信控制器接收本端的主控制器发送的第一配置指令, 所述 第一配置指令包括用于选择所述安全单元的环境特征;
根据所述第一配置指令, 所述近场通信控制器将所述环境特征配置在所 述近场通信控制器中;
所述近场通信控制器接收所述主控制器发送的第二配置指令;
根据所述第二配置指令, 所述近场通信控制器将所述环境特征配置在与 对端通信交互的属性回复指令中, 以便于根据配置后的属性回复指令继续与 所述对端通信交互, 进而完成所述安全单元的选择。
2、 根据权利要求 1所述的配置方法, 其特征在于, 所述根据所述第二配 置指令, 所述近场通信控制器将所述环境特征配置在与对端通信交互的属性 回复指令中之后还包括:
所述近场通信控制器接收所述主控制器根据所述环境特征生成的路由选 择表。
3、 根据权利要求 1或 2所述的配置方法, 其特征在于,
所述环境特征具体包括位置属性、 限额属性、 时间属性、 P0S 机属性中 的 1个或多个属性集合。
4、 根据权利要求 3所述的配置方法, 其特征在于, 所述环境特征包括限 额属性, 在所述本端的近场通信控制器接收本端的主控制器发送的第一配置 指令之前, 所述配置方法还包括:
所述主控制器通知与限额属性对应的第一安全单元分离出第二安全单 元;
所述近场通信控制器接收所述第二安全单元发送的注册命令。
5、 一种实现近场通信中选择安全单元的交互方法, 其特征在于, 所述交 互方法包括:
近场通信控制器接收对端发送的属性请求指令, 所述属性请求指令包括 所述对端支持的第一环境特征;
根据所述属性请求指令, 所述近场通信控制器向所述对端发送属性回复 指令, 所述属性回复指令包括所述近场通信控制器用于选择所述安全单元的 第二环境特征;
所述近场通信控制器接收所述对端发送的选择指令, 所述选择指令包括 所述对端所需的所述安全单元的类型标识;
根据所述选择指令, 所述近场通信控制器选择出与所述第一环境特征及 所述类型标识对应的安全单元, 以便与所述对端完成交互。
6、 根据权利要求 5所述的交互方法, 其特征在于, 所述根据所述选择指 令, 所述近场通信控制器选择出与所述第一环境特征及所述类型标识对应的 安全单元具体包括:
根据路由选择表, 所述近场通信控制器选择出与所述第一环境特征及所 述类型标识对应的所述安全单元。
7、 一种实现近场通信中选择安全单元的交互方法, 其特征在于, 所述交 互方法包括:
发送第一属性请求指令, 所述第一属性请求指令包括本端支持的第一环 境特征;
接收第一属性回复指令, 所述第一属性回复指令包括所述对端用于选择 所述安全单元的第二环境特征;
判断所述第一环境特征的属性集合是否包含所述第二环境特征的属性集 合;
如果所述第一环境特征的属性集合包含所述第二环境特征的属性集合 时, 则发送选择指令, 所述选择指令包括所述本端所需的所述安全单元的类 型标识。
8、 根据权利要求 7所述的方法, 其特征在于, 所述判断所述第一环境特 征的属性集合是否包含所述第二环境特征的属性集合还包括:
如果所述第一环境特征的属性集合没有包含所述第二环境特征的属性集 合时, 则获取第三环境特征, 所述第三环境特征包括, 所述第一环境特征未 包括且所述第二环境特征包含的属性集合;
发送第二属性请求指令, 所述第二属性请求指令包括第三环境特征。
9、 一种实现近场通信中选择安全单元的移动终端, 其特征在于, 所述移 动终端包括:
接收单元, 用于接收本端的主控制器发送的第一配置指令, 所述第一配 置指令包括用于选择所述安全单元的环境特征;
配置单元, 用于根据所述第一配置指令, 将所述环境特征配置在所述近 场通信控制器中;
所述接收单元还用于, 接收所述主控制器发送的第二配置指令; 所述配置单元还用于, 根据所述第二配置指令, 将所述环境特征配置在 与对端通信交互的属性回复指令中, 以便于根据配置后的属性回复指令继续 与所述对端通信交互, 进而完成所述安全单元的选择。
10、 根据权利要求 9所述的移动终端, 其特征在于, 所述接收单元还用 于, 接收所述主控制器根据所述环境特征生成的路由选择表。
11、 一种实现近场通信中选择安全单元的移动终端, 其特征在于, 所述 移动终端包括:
接收单元, 用于接收对端发送的属性请求指令, 所述属性请求指令包括 所述对端支持的第一环境特征;
发送单元, 用于根据所述属性请求指令, 向所述对端发送属性回复指令, 所述属性回复指令包括自身用于选择所述安全单元的第二环境特征;
所述接收单元还用于, 接收所述对端发送的选择指令, 所述选择指令包 括所述对端所需的所述安全单元的类型标识; 选择单元, 用于根据所述选择指令, 选择出与所述第一环境特征及所述 类型标识对应的安全单元, 以便与所述对端完成交互。
12、 根据权利要求 11所述的移动终端, 其特征在于, 所述选择单元具体 用于, 根据路由选择表, 选择出与所述第一环境特征及所述类型标识对应的 所述安全单元。
1 3、一种实现近场通信中选择安全单元的 P0S机, 其特征在于, 所述 P0S 机包括:
发送单元, 用于发送第一属性请求指令, 所述第一属性请求指令包括本 端支持的第一环境特征;
接收单元, 用于接收第一属性回复指令, 所述第一属性回复指令包括所 述对端用于选择所述安全单元的第二环境特征;
判断单元, 用于判断所述第一环境特征的属性集合是否包含所述第二环 境特征的属性集合;
所述发送单元, 还用于如果所述第一环境特征的属性集合包含所述第二 环境特征的属性集合时, 则发送选择指令, 所述选择指令包括自身所需的所 述安全单元的类型标识。
14、 根据权利要求 1 3所述的 P0S机, 其特征在于, 所述 P0S机还包括: 获取单元, 用于如果所述第一环境特征的属性集合没有包含所述第二环 境特征的属性集合时, 则获取第三环境特征, 所述第三环境特征包括, 所述 第一环境特征未包括且所述第二环境特征包含的属性集合;
所述发送单元还用于, 发送第二属性请求指令, 所述第二属性请求指令 包括第三环境特征。
15、 一种实现近场通信中选择安全单元的系统, 其特征在于, 所述系统 包括: 如权利要求 9 至权利要求 12任一权项所述的移动终端和如权利要求 1 3所述的 P0S机。
16、 一种实现近场通信中选择安全单元的移动终端, 所述移动终端包括: 近场通信控制器、 主控制器、 其特征在于,
所述主控制器, 用于发送第一配置指令, 所述第一配置指令包括用于选 择所述安全单元的环境特征;
所述近场通信控制器, 用于接收所述第一配置指令, 并根据所述第一配 置指令, 配置所述环境特征;
所述主控制器, 还用于发送第二配置指令;
所述近场通信控制器, 还用于接收所述第二配置指令, 并根据所述第二 配置指令, 将所述环境特征配置在与对端通信交互的属性回复指令中, 以便 于根据配置后的属性回复指令继续与所述对端通信交互, 进而完成所述安全 单元的选择。
PCT/CN2013/077439 2013-01-22 2013-06-19 实现近场通信中选择安全单元的方法、移动终端与pos机 WO2014114047A1 (zh)

Priority Applications (5)

Application Number Priority Date Filing Date Title
JP2015552974A JP6088664B2 (ja) 2013-01-22 2013-06-19 近距離無線通信においてセキュアエレメントの選択を実現する方法、移動端末及びpos機
KR1020157021424A KR101788691B1 (ko) 2013-01-22 2013-06-19 근접장 통신에서 보안 요소의 선택을 구현하기 위한 방법, 모바일 단말기, 및 pos 머신
ES13872468.7T ES2643904T3 (es) 2013-01-22 2013-06-19 Método para llevar a cabo la selección de la unidad de seguridad en la comunicación de campo cercano y terminal móvil para aquella
EP13872468.7A EP2930857B1 (en) 2013-01-22 2013-06-19 Method for realizing selection of security unit in near field communication and mobile terminal therefor
US14/583,425 US10108948B2 (en) 2013-01-22 2014-12-26 Method, mobile terminal and POS machine for implementing selection of secure element in near field communication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310022697.8 2013-01-22
CN201310022697.8A CN103942898B (zh) 2013-01-22 2013-01-22 实现近场通信中选择安全单元的方法、移动终端与pos机

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/583,425 Continuation US10108948B2 (en) 2013-01-22 2014-12-26 Method, mobile terminal and POS machine for implementing selection of secure element in near field communication

Publications (1)

Publication Number Publication Date
WO2014114047A1 true WO2014114047A1 (zh) 2014-07-31

Family

ID=51190546

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/077439 WO2014114047A1 (zh) 2013-01-22 2013-06-19 实现近场通信中选择安全单元的方法、移动终端与pos机

Country Status (7)

Country Link
US (1) US10108948B2 (zh)
EP (1) EP2930857B1 (zh)
JP (1) JP6088664B2 (zh)
KR (1) KR101788691B1 (zh)
CN (1) CN103942898B (zh)
ES (1) ES2643904T3 (zh)
WO (1) WO2014114047A1 (zh)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2873804A1 (en) 2011-05-17 2012-11-22 Accells Technologies (2009), Ltd. System and method for performing a secure transaction
US8346672B1 (en) 2012-04-10 2013-01-01 Accells Technologies (2009), Ltd. System and method for secure transaction process via mobile device
CA2883318A1 (en) 2011-08-31 2013-03-07 Ping Identity Corporation System and method for secure transaction process via mobile device
US8690412B2 (en) * 2012-03-15 2014-04-08 Apple Inc. Backlight structures and backlight assemblies for electronic device displays
WO2016015258A1 (zh) * 2014-07-30 2016-02-04 华为技术有限公司 一种路由方法和终端
WO2016049885A1 (zh) 2014-09-30 2016-04-07 华为技术有限公司 路由的方法、近场通信控制器、主控制器和终端
US9960812B2 (en) * 2014-11-14 2018-05-01 Qualcomm Incorporated Advanced routing mechanisms for secure elements
US9781105B2 (en) 2015-05-04 2017-10-03 Ping Identity Corporation Fallback identity authentication techniques
CN105550870B (zh) * 2015-11-27 2020-02-21 东莞酷派软件技术有限公司 一种路由策略处理的方法、装置以及终端
EP3425815A4 (en) * 2016-03-28 2019-03-06 Huawei Technologies Co., Ltd. METHOD FOR PROCESSING DATA FRAME ROUTING, CLOSING COMMUNICATION CONTROL DEVICE AND END DEVICE
SG10201606464RA (en) * 2016-08-04 2018-03-28 Mastercard International Inc Method And System For In-store Wireless Mobile Payment
JP6917835B2 (ja) * 2017-09-08 2021-08-11 株式会社東芝 非接触通信システム、及び非接触通信方法
CN107911785A (zh) * 2017-10-16 2018-04-13 青岛海信移动通信技术股份有限公司 一种电子终端中nfc应用的操作方法和装置
FR3087307A1 (fr) 2018-10-15 2020-04-17 Proton World International N.V. Gestion de transactions dans un dispositif nfc
CN113383527B (zh) * 2019-02-20 2023-08-22 华为技术有限公司 在可信设备上进行终端用户认证的方法
CN111107525B (zh) * 2019-04-26 2022-01-14 华为技术有限公司 一种se的自动路由方法及电子设备
US11361172B2 (en) * 2019-11-15 2022-06-14 Clover Network, Llc Shared controller for system with multiple NFC readers

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102271012A (zh) * 2011-08-18 2011-12-07 中兴通讯股份有限公司 近场通信终端、系统及方法
CN102404025A (zh) * 2011-11-16 2012-04-04 中兴通讯股份有限公司 一种终端和处理支付业务的方法
CN102790632A (zh) * 2011-05-19 2012-11-21 深圳富泰宏精密工业有限公司 具有近场通讯保护功能的移动设备及其保护方法

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7494055B2 (en) 2002-09-17 2009-02-24 Vivotech, Inc. Collaborative negotiation techniques for mobile personal trusted device financial transactions
KR100979872B1 (ko) 2005-11-07 2010-09-02 엘지전자 주식회사 엔에프씨 호스트 콘트롤러 인터페이스
JP2007241351A (ja) * 2006-03-06 2007-09-20 Cela System:Kk 顧客・商品・仕入れ管理システム(posを含む)と携帯端末とによる顧客・商品総合管理システム
EP1855229B1 (fr) 2006-05-10 2010-08-11 Inside Contactless Procédé de routage de données sortantes et entrantes dans un chipset NFC
US7930249B2 (en) 2007-07-11 2011-04-19 Qualcomm Incorporated Mobile wireless financial instrument for automatically selecting a payment instrument
EP2106107B1 (en) * 2008-03-27 2012-04-18 Motorola Mobility, Inc. Method and apparatus for automatic near field communication application selection in an electronic device
JP2009303107A (ja) * 2008-06-17 2009-12-24 Sony Corp 情報処理装置、情報処理方法、およびプログラム
EP2305002A4 (en) * 2008-07-20 2015-04-08 Samsung Electronics Co Ltd METHOD AND SYSTEM FOR MANAGING MULTIPLE APPLICATIONS IN NEAR FIELD COMMUNICATION
SK50862008A3 (sk) 2008-09-19 2010-06-07 Logomotion, S. R. O. Systém na elektronické platobné aplikácie a spôsob autorizácie platby
US20100153721A1 (en) 2008-12-12 2010-06-17 Anders Mellqvist Portable Electronic Devices, Systems, Methods and Computer Program Products for Accessing Remote Secure Elements
US8428513B2 (en) 2009-03-27 2013-04-23 Motorola Mobility Llc Methods, systems and apparatus for selecting an application in power-off mode
KR101789113B1 (ko) 2009-05-03 2017-10-23 에스에무케이 가부시키가이샤 휴대폰과 같은 이동 통신 디바이스를 이용하는 지불 단말기;자동 이체 지불 트랜잭션의 방법
EP2251986A1 (en) * 2009-05-15 2010-11-17 Nxp B.V. A near field communication device
JP2012039257A (ja) * 2010-08-04 2012-02-23 Sony Corp 携帯端末、情報処理方法及びコンピュータプログラム
JP5429130B2 (ja) * 2010-10-13 2014-02-26 ソニー株式会社 情報処理装置、および情報処理方法
JP5641323B2 (ja) * 2010-11-29 2014-12-17 ソニー株式会社 通信装置、通信方法、およびプログラム
CN102122415B (zh) * 2011-03-31 2012-08-22 郑州信大捷安信息技术股份有限公司 基于安全tf卡和nfc技术的非接触式移动支付终端及支付方法
CN102842193A (zh) * 2012-08-31 2012-12-26 深圳盈烨创新通讯技术有限公司 一种带现场支付功能的智能移动终端

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102790632A (zh) * 2011-05-19 2012-11-21 深圳富泰宏精密工业有限公司 具有近场通讯保护功能的移动设备及其保护方法
CN102271012A (zh) * 2011-08-18 2011-12-07 中兴通讯股份有限公司 近场通信终端、系统及方法
CN102404025A (zh) * 2011-11-16 2012-04-04 中兴通讯股份有限公司 一种终端和处理支付业务的方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2930857A4 *

Also Published As

Publication number Publication date
KR101788691B1 (ko) 2017-10-20
KR20150105976A (ko) 2015-09-18
EP2930857A4 (en) 2016-02-24
ES2643904T3 (es) 2017-11-27
JP6088664B2 (ja) 2017-03-01
EP2930857B1 (en) 2017-09-06
JP2016508677A (ja) 2016-03-22
US10108948B2 (en) 2018-10-23
US20150142589A1 (en) 2015-05-21
EP2930857A1 (en) 2015-10-14
CN103942898A (zh) 2014-07-23
CN103942898B (zh) 2017-02-15

Similar Documents

Publication Publication Date Title
WO2014114047A1 (zh) 实现近场通信中选择安全单元的方法、移动终端与pos机
WO2020182064A1 (zh) 自动选择nfc模拟卡的方法、电子设备及通信系统
JP6305559B2 (ja) セキュアエレメント管理方法及び端末
US20180310157A1 (en) Near field communication method and mobile terminal
WO2016011971A1 (zh) 双频多协议多功能近场通信集成系统和应用方法
JP6334551B2 (ja) 設定可能な通知手段を備えるnfcデバイス
EP3944588B1 (en) Method for uwb transaction and electronic device therefor
US9736878B2 (en) NFC radio frequency communication control method, apparatus, and system
CN103019981B (zh) 信号转接控制方法及信号转接装置
WO2013029264A1 (en) Providing subscriber identity module function
EP2680156A1 (en) Baseband module, mobile device including the baseband module, and method of signal transmission in a mobile device
WO2016023152A1 (zh) 移动支付的方法、装置及近场通信设备
WO2013174265A1 (zh) 数据传输方法和装置
WO2014117701A1 (zh) 近场通信方法和近场通信设备
CN104519482B (zh) 一种设备参数配置方法及装置
CN101009555B (zh) 一种智能密钥装置与主机信息交互的方法
JP6858200B2 (ja) データフレームをルーティングするための方法、近距離無線通信コントローラ、および端末
US20210273681A1 (en) Continuous communication method and apparatus of contactless communication device
CN102279940A (zh) 基于swp协议的移动支付sd卡
US8943244B2 (en) Mobile device and USB system including the same
CN106845974B (zh) 一种实现近场通信的点对点通信的方法及装置
CN106685485B (zh) 一种基于近场通信nfc的信号处理方法及装置
KR20210039109A (ko) 데이터를 송/수신하는 전자 장치 및 그 방법
CN205847259U (zh) 一种蓝牙设备和蓝牙系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13872468

Country of ref document: EP

Kind code of ref document: A1

REEP Request for entry into the european phase

Ref document number: 2013872468

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2013872468

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2015552974

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 20157021424

Country of ref document: KR

Kind code of ref document: A