WO2018049851A1 - Procédé de paiement, terminal mobile et terminal nfc - Google Patents

Procédé de paiement, terminal mobile et terminal nfc Download PDF

Info

Publication number
WO2018049851A1
WO2018049851A1 PCT/CN2017/087146 CN2017087146W WO2018049851A1 WO 2018049851 A1 WO2018049851 A1 WO 2018049851A1 CN 2017087146 W CN2017087146 W CN 2017087146W WO 2018049851 A1 WO2018049851 A1 WO 2018049851A1
Authority
WO
WIPO (PCT)
Prior art keywords
nfc
terminal
mobile terminal
payment
mobile
Prior art date
Application number
PCT/CN2017/087146
Other languages
English (en)
Chinese (zh)
Inventor
高世英
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2018049851A1 publication Critical patent/WO2018049851A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices

Definitions

  • the present application relates to the field of communication technologies, for example, to a payment method, a mobile terminal, and an NFC terminal.
  • the embodiments of the present disclosure provide a payment method, a mobile terminal, and an NFC terminal, which solve the problem that the security of the mobile terminal is not high.
  • An embodiment of the present disclosure provides a payment method, including:
  • the mobile terminal is connected to the near field communication NFC terminal, and the NFC terminal includes an NFC chip;
  • the mobile terminal performs payment according to the NFC payment instruction.
  • the embodiment of the present disclosure further provides a mobile terminal, including:
  • connection module configured to connect the mobile terminal to a near field communication NFC terminal, where the NFC terminal includes an NFC chip;
  • a first receiving module configured to receive, by the mobile terminal, an NFC payment instruction sent by the NFC terminal, where the NFC payment instruction is that the NFC terminal receives NFC through the NFC chip The NFC payment instruction sent by the credit card machine;
  • a payment module configured to: the mobile terminal performs payment according to the NFC payment instruction.
  • the embodiment of the present disclosure further provides an NFC terminal, including:
  • connection module configured to connect the mobile terminal to the NFC terminal, where the NFC terminal includes an NFC chip
  • a first receiving module configured to receive, by the NFC terminal, an NFC payment instruction sent by an NFC card reader through the NFC chip;
  • the first sending module is configured to send, by the NFC terminal, the NFC payment instruction to the mobile terminal, so that the mobile terminal performs payment according to the NFC payment instruction.
  • Embodiments of the present disclosure also provide a computer storage medium having stored therein one or more programs executable by a computer, the one or more programs being executed by the computer to cause the computer to perform as described above A method for uploading an upgrade file.
  • An embodiment of the present disclosure further provides an electronic device, including:
  • At least one processor At least one processor
  • the memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to cause the at least one processor to perform the method described above.
  • the mobile terminal is connected to a near field communication NFC terminal, and the NFC terminal includes an NFC chip; the mobile terminal receives an NFC payment instruction sent by the NFC terminal, where the NFC payment instruction is passed by the NFC terminal.
  • the NFC chip receives an NFC payment instruction sent by the NFC card reader; the mobile terminal performs payment according to the NFC payment instruction.
  • the NFC terminal includes an NFC chip, and the mobile terminal and the NFC chip are separated, and the two must cooperate to complete the payment. Only the mobile terminal or only the NFC terminal can not complete the payment, so that the security of the mobile terminal is improved.
  • FIG. 1 is a flowchart of a payment method according to an embodiment of the present disclosure
  • FIG. 3 is a structural diagram of a mobile terminal according to an embodiment of the present disclosure.
  • FIG. 4 is a structural diagram of another mobile terminal according to an embodiment of the present disclosure.
  • FIG. 5 is a structural diagram of another mobile terminal according to an embodiment of the present disclosure.
  • FIG. 6 is a structural diagram of another mobile terminal according to an embodiment of the present disclosure.
  • FIG. 7 is a structural diagram of an NFC terminal according to an embodiment of the present disclosure.
  • FIG. 8 is a structural diagram of another NFC terminal according to an embodiment of the present disclosure.
  • FIG. 9 is a structural diagram of another NFC terminal according to an embodiment of the present disclosure.
  • FIG. 10 is a structural diagram of another NFC terminal according to an embodiment of the present disclosure.
  • FIG. 11 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure.
  • an embodiment of the present disclosure provides a payment method, including the following steps:
  • Step S101 The mobile terminal is connected to a near field communication NFC terminal, where the NFC terminal includes an NFC chip.
  • Step S102 The mobile terminal receives an NFC payment instruction sent by the NFC terminal, where the NFC payment instruction is an NFC payment instruction sent by the NFC terminal by using the NFC chip to receive an NFC card reader.
  • Step S103 The mobile terminal performs payment according to the NFC payment instruction.
  • the near field communication is an emerging technology, and devices using NFC technology (such as mobile phones) can exchange data in close proximity to each other, and are integrated by contactless radio frequency identification and interconnection technology. It has evolved to enable mobile payment, electronic ticketing, access control, mobile identification and anti-counterfeiting applications by integrating inductive readers, inductive cards and peer-to-peer communication on a single chip.
  • the NFC terminal may be a portable routing device, and may of course be a A mobile phone, as long as they contain an NFC chip are all possible.
  • the mobile terminal is connected to the NFC terminal of the near field communication, and may be a connection through Wireless Fidelity (WIFI), a connection through Bluetooth, or a connection by other means.
  • WIFI Wireless Fidelity
  • Bluetooth a connection through Bluetooth
  • the NFC card swiping machine may be a card swiping machine in a supermarket, and may be a card swiping machine in a shopping mall, or a card swiping machine of a toll booth is also possible.
  • the mobile terminal performs payment according to the NFC payment instruction, which may be that the mobile terminal installs the payment software of the bank and performs payment by the bank payment software; or the mobile terminal installs the third-party payment software, and then passes Payment by third party payment software.
  • the NFC payment instruction may be that the mobile terminal installs the payment software of the bank and performs payment by the bank payment software; or the mobile terminal installs the third-party payment software, and then passes Payment by third party payment software.
  • the NFC terminal includes an NFC chip, and the mobile terminal and the NFC chip are separated, and the two must cooperate to complete the payment. Only the mobile terminal or only the NFC terminal can complete the payment, so that the security of the mobile terminal is achieved. Got an improvement.
  • the method further includes:
  • the mobile terminal sends a connection request to the NFC terminal, the connection request includes a physical address of the mobile terminal and an international mobile device identity, and the NFC terminal is configured to be based on a physical address of the mobile terminal and an international mobile device Determining whether the mobile terminal is bound to the NFC terminal;
  • the physical address can be understood as a string of identifiers that the mobile terminal has when it leaves the factory, and the identifier is unique, that is, different mobile terminals have different identifiers.
  • the above international mobile device identification is also a unique identifier of the mobile terminal.
  • the international mobile device identification is composed of 15 digits, and the first 6 digits are “model approval number”, which generally represents the model. The next 2 digits are "most The post-assembly number” generally represents the place of origin. The last 6 digits are the "serial number”, which generally represents the production sequence number. The last digit is usually "0", which is the check code, and the spare.
  • the international mobile device identification is unique. Usually attached to the logo on the back of the phone, and read and write in the phone memory. It is also the "file” and "ID number” of the phone in the manufacturer.
  • the foregoing NFC terminal is configured to determine whether the mobile terminal is bound to the NFC terminal according to the physical address of the mobile terminal and the international mobile device identifier.
  • the NFC terminal stores the physical address of the bound mobile terminal and the international mobile device identifier, which may be stored in a specific database or stored in a file.
  • the foregoing first response message indicates that the mobile terminal is bound or not bound to the NFC terminal.
  • the first response message can contain a string of 001 or 000.
  • the 001 string indicates that the mobile terminal is bound to the NFC terminal.
  • the 000 string indicates that the mobile terminal is not bound to the NFC terminal.
  • the character string may also be aaa or bbb or any self-defined string, which is not limited in this embodiment.
  • the mobile terminal is bound to the NFC terminal, and the connection is established after the binding, and the connection is not established without binding, so that the security of the mobile terminal is improved.
  • the method further includes:
  • the second response message indicates that the NFC terminal is not used by another mobile terminal, performing the step of the mobile terminal receiving the first response message sent by the NFC terminal in response to the connection request;
  • the second response message may use different character strings to represent different information.
  • the use of the string 0001 indicates that the NFC terminal is used by other mobile terminals
  • the use of the string 0000 indicates that the NFC terminal is not used by other mobile terminals.
  • some other custom strings are also available here.
  • the NFC terminal is occupied by accepting a message sent by the NFC terminal, thereby performing connection when the NFC terminal is not used, thereby performing normal work.
  • the method further includes:
  • the mobile terminal encrypts an NFC payment response command
  • the mobile terminal sends an encrypted NFC payment response command to the NFC terminal.
  • the encryption may be performed by using a WIFI network key, or may be secondary encryption by negotiation, or encryption by other encryption algorithms may be used here, and the encryption algorithm is The disclosed embodiments are not limited.
  • the NFC payment response instruction is encrypted, which improves the security of the mobile terminal.
  • the mobile terminal is connected to a near field communication NFC terminal, and the NFC terminal includes an NFC chip; the mobile terminal receives an NFC payment instruction sent by the NFC terminal, where the NFC payment instruction is passed by the NFC terminal.
  • the NFC chip receives an NFC payment instruction sent by the NFC card reader; the mobile terminal performs payment according to the NFC payment instruction.
  • the NFC terminal includes an NFC chip, and the mobile terminal and the NFC chip are separated, and the two must cooperate to complete the payment. Only the mobile terminal or only the NFC terminal can not complete the payment, so that the security of the mobile terminal is improved.
  • the embodiment of the present disclosure further provides another payment method, including the following steps:
  • Step S201 The NFC terminal is connected to the mobile terminal, and the NFC terminal includes an NFC chip.
  • Step S202 The NFC terminal receives an NFC payment instruction sent by the NFC card reader through the NFC chip.
  • Step S203 The NFC terminal sends the NFC payment instruction to the mobile terminal, so that the mobile terminal performs payment according to the NFC payment instruction.
  • the method further includes:
  • connection request sent by the mobile terminal, where the connection request includes a physical address of the mobile terminal and an international mobile device identifier
  • the NFC terminal sends a first response message to the mobile terminal in response to the connection request.
  • the NFC terminal determines whether the mobile terminal is bound to the NFC terminal according to the physical address of the mobile terminal and the international mobile device identifier, and sends a first response message to the mobile terminal, where the response message may include binding information or unbinding. Information, so that the bound mobile terminal can get the correct feedback and connect, which enhances the security of the mobile terminal.
  • the method further includes:
  • the NFC terminal sends a second response message to the mobile terminal in response to the connection request.
  • the second response message may include a message occupied by the NFC terminal or a message that is not occupied, and the message may be in the form of a customized string, and different strings represent different meanings.
  • the NFC terminal sends a response message to the mobile terminal to let the mobile terminal know whether the NFC terminal is occupied, so that the mobile terminal can connect when the NFC terminal is not occupied, so that the normal operation can be performed.
  • the method further includes:
  • the NFC terminal sends the NFC payment response command to the NFC card swiping machine.
  • the encryption may be performed by using a WIFI network key, or may be secondary encryption by negotiation, or encryption by other encryption algorithms may be used here, and the encryption algorithm is The disclosed embodiments are not limited.
  • the NFC terminal receives the encrypted NFC payment response command sent by the mobile terminal, and sends an NFC payment response command to the NFC card reader, which improves the security of the mobile terminal when the transaction is performed.
  • the NFC terminal is connected to the mobile terminal, and the NFC terminal includes an NFC chip; the NFC terminal receives an NFC payment instruction sent by the NFC card reader through the NFC chip; the NFC terminal sends the NFC terminal to the mobile terminal The NFC pays instructions to cause the mobile terminal to make a payment according to the NFC payment instruction.
  • the NFC terminal includes an NFC chip, and the mobile terminal and the NFC chip are separated, and the two must cooperate to complete the payment. Only the mobile terminal or only the NFC terminal can not complete the payment, so that the security of the mobile terminal is improved.
  • an embodiment of the present disclosure provides a structure of a mobile terminal, including the following modules:
  • connection module 301 is configured to connect the mobile terminal to the near field communication NFC terminal, where the NFC terminal includes an NFC chip;
  • the first receiving module 302 is configured to receive, by the mobile terminal, an NFC payment instruction sent by the NFC terminal, where the NFC payment instruction is an NFC payment instruction sent by the NFC terminal by using the NFC chip to receive an NFC card reader. ;
  • the payment module 303 is configured to perform, by the mobile terminal, payment according to the NFC payment instruction.
  • the mobile terminal further includes:
  • the first sending module 304 is configured to send, by the mobile terminal, a connection request to the NFC terminal, where the connection request includes a physical address of the mobile terminal and an international mobile device identifier, and the NFC terminal is configured to be configured according to the Determining, by the physical address of the mobile terminal, an international mobile device identifier, whether the mobile terminal is bound to the NFC terminal;
  • the second receiving module 305 is configured to receive, by the mobile terminal, a first response message that is sent by the NFC terminal in response to the connection request;
  • the connection module 301 is configured to: if the first response message indicates that the mobile terminal is bound to the NFC terminal, perform the mobile terminal to connect to the NFC terminal;
  • the connection module 301 is configured to not establish a connection if the first response message indicates that the mobile terminal is not bound to the NFC terminal.
  • the mobile terminal further includes:
  • the third receiving module 306 is configured to receive, by the mobile terminal, a second response message that is sent by the NFC terminal in response to the connection request;
  • the second receiving module 305 is configured to: if the second response message indicates that the NFC terminal is not used by another mobile terminal, perform the first response message that the mobile terminal receives the NFC terminal in response to the connection request ;
  • the second receiving module 305 is configured to not establish a connection if the second response message indicates that the NFC terminal is used by another mobile terminal.
  • the mobile terminal further includes:
  • the encryption module 307 is configured to encrypt, by the mobile terminal, an NFC payment response instruction
  • the second sending module 308 is configured to send, by the mobile terminal, an encrypted NFC payment response instruction to the NFC terminal.
  • the mobile terminal may be the mobile terminal in the embodiment shown in FIG. 1 to FIG. 2, and any implementation manner of the mobile terminal in the embodiment shown in FIG. 1 to FIG. 2 may be used in this embodiment. It is implemented by the mobile terminal and will not be described here. The security of the above mobile terminal is improved.
  • the embodiment of the present disclosure provides a structure of an NFC terminal, including the following modules:
  • connection module 401 is configured to connect the mobile terminal to the NFC terminal, where the NFC terminal includes an NFC chip;
  • the first receiving module 402 is configured to receive, by the NFC terminal, an NFC payment instruction sent by the NFC card reader through the NFC chip;
  • the first sending module 403 is configured to send, by the NFC terminal, the NFC payment instruction to the mobile terminal, so that the mobile terminal performs payment according to the NFC payment instruction.
  • the NFC terminal further includes:
  • the second receiving module 404 is configured to receive, by the NFC terminal, a connection request sent by the mobile terminal, where the connection request includes a physical address of the mobile terminal and an international mobile device identifier;
  • the determining module 405 is configured to determine, by the NFC terminal, whether the mobile terminal is bound to the NFC terminal according to the physical address of the mobile terminal and the international mobile device identifier;
  • the second sending module 406 is configured to send, by the NFC terminal, a first response message to the mobile terminal in response to the connection request.
  • the NFC terminal further includes:
  • the third sending module 407 is configured to send, by the NFC terminal, a second response message to the mobile terminal in response to the connection request.
  • the NFC terminal further includes:
  • the third receiving module 408 is configured to receive, by the NFC terminal, an encrypted NFC payment response command sent by the mobile terminal;
  • the fourth sending module 409 is configured to send the NFC payment response command to the NFC card reader by the NFC terminal.
  • the foregoing NFC terminal may be the NFC terminal in the embodiment shown in FIG. 1 to FIG. 2, and any implementation manner of the NFC terminal in the embodiment shown in FIG. 1 to FIG. 2 may be used in this embodiment.
  • the implementation of the NFC terminal is not repeated here.
  • the above NFC terminal can improve security.
  • the mobile terminal is connected to the near field communication NFC terminal, and the NFC terminal includes an NFC chip;
  • the mobile terminal performs payment according to the NFC payment instruction.
  • the method further includes:
  • the mobile terminal sends a connection request to the NFC terminal, the connection request includes a physical address of the mobile terminal and an international mobile device identity, and the NFC terminal is configured to be based on a physical address of the mobile terminal and an international mobile device Determining whether the mobile terminal is bound to the NFC terminal;
  • the method further includes:
  • the second response message indicates that the NFC terminal is not used by another mobile terminal, performing the step of the mobile terminal receiving the first response message sent by the NFC terminal in response to the connection request;
  • the method further includes:
  • the mobile terminal encrypts an NFC payment response command
  • the mobile terminal sends an encrypted NFC payment response command to the NFC terminal.
  • the storage medium is, for example, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk.
  • the embodiment of the present disclosure further provides a schematic structural diagram of an electronic device.
  • the electronic device includes:
  • At least one processor 110 which is exemplified by a processor 110 in FIG. 11; and a memory 111, may further include a communication interface 112 and a bus 113.
  • the processor 110, the communication interface 112, and the memory 111 can complete communication with each other through the bus 113.
  • Communication interface 112 can be used for information transfer.
  • the processor 110 can invoke logic instructions in the memory 111 to perform the methods of the above-described embodiments.
  • logic instructions in the memory 111 described above may be implemented in the form of a software functional unit and sold or used as a stand-alone product, and may be stored in a computer readable storage medium.
  • the memory 111 is a computer readable storage medium and can be used to store software programs, computer executable programs, and program instructions/modules corresponding to the methods in the embodiments of the present disclosure.
  • the processor 110 executes the function application and the data processing by executing software programs, instructions, and modules stored in the memory 111, that is, implementing the payment method in the above method embodiments.
  • the memory 111 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function; the storage data area may store data created according to use of the terminal device, and the like. Further, the memory 111 may include a high speed random access memory, and may also include a nonvolatile memory.
  • the technical solution of the embodiments of the present disclosure may be embodied in the form of a software product stored in a storage medium, including one or more instructions for causing a computer device (which may be a personal computer, a server, or a network) The device or the like) performs all or part of the steps of the method described in the embodiments of the present disclosure.
  • the foregoing storage medium may be a non-transitory storage medium, including: a USB flash drive, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk or an optical disk, and the like.
  • the payment method, the mobile terminal and the NFC terminal provided by the application can improve the security of the mobile terminal.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un procédé de paiement, un terminal mobile et un terminal NFC. Le procédé comprend : la connexion d'un terminal mobile à un terminal de communication en champ proche (NFC) (S101), le terminal NFC contenant une puce NFC; la réception, par le terminal mobile, d'une instruction de paiement NFC envoyée par le terminal NFC (S102), l'instruction de paiement NFC constituant une instruction de paiement NFC envoyée par une machine de balayage de carte NFC reçue par le terminal NFC au moyen de la puce NFC; le paiement par le terminal mobile en fonction de l'instruction de paiement NFC (S103). Le procédé permet d'améliorer la sécurité d'un terminal mobile.
PCT/CN2017/087146 2016-09-19 2017-06-05 Procédé de paiement, terminal mobile et terminal nfc WO2018049851A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610830196.6A CN107844972A (zh) 2016-09-19 2016-09-19 一种支付方法、移动终端和 nfc 终端
CN201610830196.6 2016-09-19

Publications (1)

Publication Number Publication Date
WO2018049851A1 true WO2018049851A1 (fr) 2018-03-22

Family

ID=61619853

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/087146 WO2018049851A1 (fr) 2016-09-19 2017-06-05 Procédé de paiement, terminal mobile et terminal nfc

Country Status (2)

Country Link
CN (1) CN107844972A (fr)
WO (1) WO2018049851A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109472175A (zh) * 2018-08-21 2019-03-15 中国银联股份有限公司 电磁感应装置以及受理终端及其切换控制方法
US11271928B2 (en) 2019-03-25 2022-03-08 International Business Machines Corporation Bioelectrical authentication

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101201947A (zh) * 2006-12-13 2008-06-18 J&D易多喜有限公司 多功能电子商务卡及其机卡分离支付方法和用电控制方法
CN102810191A (zh) * 2012-07-24 2012-12-05 深圳市杰瑞特科技有限公司 一种nfc系统、其移动支付和收费方法
CN103187995A (zh) * 2011-12-31 2013-07-03 中兴通讯股份有限公司 Nfc装置及其使用方法
CN103220020A (zh) * 2012-01-19 2013-07-24 中兴通讯股份有限公司 外置近场通信装置
CN105654286A (zh) * 2015-12-29 2016-06-08 宇龙计算机通信科技(深圳)有限公司 支付方法、支付装置和可穿戴设备

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101201947A (zh) * 2006-12-13 2008-06-18 J&D易多喜有限公司 多功能电子商务卡及其机卡分离支付方法和用电控制方法
CN103187995A (zh) * 2011-12-31 2013-07-03 中兴通讯股份有限公司 Nfc装置及其使用方法
CN103220020A (zh) * 2012-01-19 2013-07-24 中兴通讯股份有限公司 外置近场通信装置
CN102810191A (zh) * 2012-07-24 2012-12-05 深圳市杰瑞特科技有限公司 一种nfc系统、其移动支付和收费方法
CN105654286A (zh) * 2015-12-29 2016-06-08 宇龙计算机通信科技(深圳)有限公司 支付方法、支付装置和可穿戴设备

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109472175A (zh) * 2018-08-21 2019-03-15 中国银联股份有限公司 电磁感应装置以及受理终端及其切换控制方法
US11271928B2 (en) 2019-03-25 2022-03-08 International Business Machines Corporation Bioelectrical authentication

Also Published As

Publication number Publication date
CN107844972A (zh) 2018-03-27

Similar Documents

Publication Publication Date Title
US11042861B2 (en) Processing payment transactions without a secure element
US10699277B2 (en) Security for mobile payment applications
US10147086B2 (en) Digital wallet device for virtual wallet
US9312923B2 (en) Personal point of sale
CN101809977B (zh) 使用附加元件更新移动设备
US20150242844A1 (en) System and method for secure remote access and remote payment using a mobile device and a powered display card
CN105122283B (zh) 移动终端、安全性服务器及其支付方法
Ceipidor et al. Mobile ticketing with NFC management for transport companies. Problems and solutions
WO2018049851A1 (fr) Procédé de paiement, terminal mobile et terminal nfc
TWI650715B (zh) 基於近場通信之支付系統及其方法
US20190012676A1 (en) System and method for utilizing secondary user biometric data for user authorization
JP6022084B2 (ja) モバイルクレジットカードの発行処理方法
WO2015117326A1 (fr) Procédé et dispositif de paiement à distance et carte à puce
WO2015163771A1 (fr) Systèmes de paiement
CN105405010A (zh) 交易装置、使用其的交易系统与交易方法
KR101683664B1 (ko) 가입자 정보 및 보안 토큰을 이용한 전자결제 제공 방법과 그를 위한 시스템, 단말기 및 통신 관리 장치
US20240086893A1 (en) Method for tokenization of information associated with a payment card
KR101478349B1 (ko) 금융 서비스 제공 방법
JP2023533268A (ja) セキュアエレメントとモバイルデバイスとのセキュアなエンドツーエンドペアリング
KR20160026439A (ko) 보안 인증 모듈 등록 방법, 이를 실행하는 서버 및 이를 실행하는 시스템
KR101710686B1 (ko) 가입자 정보를 기반으로한 전자결제 제공 방법과 그를 위한 시스템 및 통신 관리 장치
KR20160130184A (ko) 가입자 정보 및 보안 토큰을 이용한 전자결제 제공 방법과 그를 위한 시스템, 단말기 및 통신 관리 장치
JP2016212484A (ja) Ic情報媒体サービス処理システム
KR20120023837A (ko) 서비스 접속 방식에 따른 금융거래 제공 방법
KR20120106682A (ko) 통합 금융 서비스를 제공하는 무선단말

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17850056

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17850056

Country of ref document: EP

Kind code of ref document: A1