WO2019127441A1 - 一种模拟卡的选择方法及移动设备 - Google Patents

一种模拟卡的选择方法及移动设备 Download PDF

Info

Publication number
WO2019127441A1
WO2019127441A1 PCT/CN2017/120044 CN2017120044W WO2019127441A1 WO 2019127441 A1 WO2019127441 A1 WO 2019127441A1 CN 2017120044 W CN2017120044 W CN 2017120044W WO 2019127441 A1 WO2019127441 A1 WO 2019127441A1
Authority
WO
WIPO (PCT)
Prior art keywords
nfc
mobile device
card
analog
card reader
Prior art date
Application number
PCT/CN2017/120044
Other languages
English (en)
French (fr)
Inventor
王思善
常新苗
赵晓娜
梅敬青
董辰
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2017/120044 priority Critical patent/WO2019127441A1/zh
Priority to US16/958,491 priority patent/US11979202B2/en
Priority to CN201780098081.5A priority patent/CN111543041B/zh
Priority to EP17936207.4A priority patent/EP3709612B1/en
Publication of WO2019127441A1 publication Critical patent/WO2019127441A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive or capacitive transmission systems
    • H04B5/70Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes
    • H04B5/77Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes for interrogation
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S17/00Systems using the reflection or reradiation of electromagnetic waves other than radio waves, e.g. lidar systems
    • G01S17/02Systems using the reflection of electromagnetic waves other than radio waves
    • G01S17/04Systems determining the presence of a target
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10297Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves arrangements for handling protocols designed for non-contact record carriers such as RFIDs NFCs, e.g. ISO/IEC 14443 and 18092
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/227Payment schemes or models characterised in that multiple accounts are available, e.g. to the payer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/351Virtual cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/04Details of telephonic subscriber devices including near field communication means, e.g. RFID
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Definitions

  • the present invention relates to the field of Near Field Communication (NFC), and particularly relates to a method for selecting an analog card and a mobile device.
  • NFC Near Field Communication
  • NFC Near Field Communication
  • P2P point-to-point
  • P2P point-to-point
  • the NFC mobile device is used as a contactless card reader. For example, read relevant information from the NFC tag of a poster or exhibition.
  • NFC mobile devices with read and write capabilities can collect data from NFC tags and then process the data. Typical scenarios based on this model include electronic advertisement reading and ticket sales, cinema ticket sales, and the like. For example, if an NFC tag is attached to a movie poster, the user can use the NFC-enabled mobile device to get close to the movie poster to obtain the movie details, or immediately use the credit card to purchase the movie ticket online.
  • the card reader mode can also be used for simple data acquisition, such as bus station site information, park maps and other information.
  • NFC mobile devices In point-to-point mode, two NFC mobile devices establish a connection to achieve point-to-point data transmission. Based on this mode, multiple NFC-enabled digital cameras, tablets, and mobile phones can be wirelessly interconnected for data exchange. Typical application scenarios based on this mode include quickly establishing a Bluetooth connection, exchanging contact business cards, and the like.
  • the NFC card reader In the card emulation mode, the NFC card reader is an active device that generates an NFC radio field, and the NFC mobile device is a passive device, simulating an NFC-compliant contactless RF card to perform data interaction with the NFC card reader. Mainly used in non-contact mobile payment scenarios such as shops and transportation.
  • a contactless payment service can be performed using an NFC mobile device. Typical scenarios based on this model include local payments, access control, and the like.
  • the current NFC mobile device can simultaneously support three types of analog cards, and the analog card refers to a radio frequency card that the mobile device simulates through NFC hardware. These three types of analog cards are bank cards, bus cards, and access cards.
  • An NFC mobile device can support the above three types of analog cards at the same time. However, only one of the cards can be selected as the currently used analog card at a time.
  • the user manually selects a card, the user needs to judge the card to be selected according to the scenario in which the NFC analog card is used, and the operation procedure performed in the mobile device is very cumbersome, which seriously reduces the intelligence of the mobile device and the user.
  • the ability to interact also makes mobile devices less efficient.
  • the embodiment of the present application provides a method for selecting an analog card and a mobile device, so that the mobile device can automatically select an analog card between different analog cards based on the state of the card when the user uses the NFC analog card. It satisfies the user's need for fast and convenient switching process, and greatly improves the intelligent interaction ability between the mobile device and the user.
  • a method for selecting an analog card is provided.
  • the method is implemented on a mobile device having an NFC function, where the mobile device is provided with a first analog card and a second analog card, and the method includes: When the mobile device detects the NFC radio frequency field, it detects whether there is fingerprint input; if there is fingerprint input, the mobile device selects the first analog card; if there is no fingerprint input, the mobile device selects the second analog card; The mobile device performs NFC interaction with the NFC card reader based on the selected first analog card or the second analog card.
  • the technical solution provided by the embodiment of the present application can make the mobile device more intelligent when performing NFC payment, thereby improving the efficiency of the mobile device, reducing the operation of the user, and improving the user experience for performing NFC payment.
  • detecting whether there is a fingerprint input is specifically: when the mobile device detects the NFC radio frequency field, acquiring information indicating a state of acquiring the fingerprint image, and determining Whether the information indicating the state of the fingerprint image acquisition is a state in which the fingerprint image is not acquired, and if the information indicating the state of the fingerprint image acquisition is a state in which the fingerprint image is not acquired, there is no fingerprint input; if the fingerprint is indicated
  • the information of the state of the image acquisition is not the state in which the fingerprint image is not acquired, and there is fingerprint input; the information indicating the state of the fingerprint image acquisition is the acquisition state of the fingerprint image or the fingerprint verification result.
  • acquiring information indicating a state of acquiring the fingerprint image is: when the mobile device detects the NFC radio frequency field, triggering the fingerprint module to collect the fingerprint image, and receiving The information returned by the fingerprint module indicating the status of the fingerprint image acquisition.
  • detecting whether the fingerprint input is specific is: when the mobile device detects the NFC radio frequency field, acquiring the working state of the fingerprint sensor, and determining the fingerprint Whether the working state of the sensor is an idle state, if the working state of the fingerprint sensor is an idle state, there is no fingerprint input; if the working state of the fingerprint sensor is not an idle state, there is a fingerprint input.
  • a method for selecting an analog card is provided.
  • the method is implemented on a mobile device having an NFC function, where the mobile device is provided with a first analog card and a second analog card, and the method includes: When the mobile device detects the NFC radio frequency field, detecting whether the mobile device is in a proximity proximity to the NFC card reader; if the mobile device is in proximity to the NFC card reader, the mobile device selects the first analog card; The mobile device is not proximate to the NFC card reader, the mobile device selects the second analog card; the mobile device reads the NFC based on the selected first analog card or the second analog card The card reader performs NFC interaction.
  • the mobile device is provided with an infrared ranging sensor, and when the mobile device detects the NFC radio frequency field, detecting whether the mobile device is facing the NFC card reader is: the mobile When the device detects the NFC radio frequency field, the distance detected by the infrared ranging sensor is obtained, and according to the distance and the identification rule of the preset card state, whether the mobile device is facing the NFC card reader is determined.
  • the back of the mobile device is provided with an infrared ranging sensor
  • the preset rule of the swipe state is: if the distance detected by the infrared ranging sensor is less than a preset distance threshold The mobile device is located on the back side of the NFC card reader; if the distance detected by the infrared ranging sensor is not less than the preset distance threshold, the mobile device is in a frontal proximity to the NFC card reader; or, if The distance detected by the infrared ranging sensor is continuously reduced, and the mobile device is back to the NFC card reader; if the distance detected by the infrared ranging sensor is not decreasing, the mobile device is facing the NFC in front. Card reader.
  • the front surface of the mobile device is provided with an infrared ranging sensor
  • the preset rule of the swipe state is: if the distance detected by the infrared ranging sensor is less than a preset distance threshold The mobile device is located close to the NFC card reader; if the distance detected by the infrared ranging sensor is not less than the preset distance threshold, the mobile device is back to the NFC card reader; or The distance detected by the infrared ranging sensor is continuously decreasing, and the mobile device is positively adjacent to the NFC card reader; if the distance detected by the infrared ranging sensor is not decreasing, the mobile device is back facing the NFC Card reader.
  • the mobile device is provided with an ambient light sensor, and when the mobile device detects the NFC radio frequency field, detecting whether the mobile device is facing the NFC card reader is: the mobile device When the NFC radio frequency field is detected, the ambient light intensity data detected by the ambient light sensor is acquired, and according to the ambient light intensity data and the preset identification rule of the card swipe state, whether the mobile device is facing the NFC card reader is determined.
  • the front surface of the mobile device is provided with an ambient light sensor, and the rule for identifying the preset card state is specifically: if the ambient light intensity is lower than a preset light intensity threshold, The mobile device is positively adjacent to the NFC card reader; if the ambient light intensity is not lower than the preset light intensity threshold, the mobile device is backside the NFC card reader; or if the ambient light intensity is weakened If the threshold is greater than the preset attenuation amount, the mobile device is positively adjacent to the NFC card reader; if the ambient light intensity is less than the preset attenuation threshold, the mobile device is back-facing to the NFC card reader.
  • the mobile device is positively adjacent to the NFC card reader; if the ambient light intensity decreases faster than the preset attenuation speed threshold, then The mobile device is on the back close to the NFC card reader.
  • the back surface of the mobile device is provided with an ambient light sensor
  • the preset rule of the card swipe state is specifically: if the ambient light intensity is lower than a preset light intensity threshold, The mobile device is a back side close to the NFC card reader; if the ambient light intensity is not lower than the preset light intensity threshold, the mobile device is positively adjacent to the NFC card reader; or, if the ambient light intensity is weakened If the threshold is greater than the preset attenuation amount, the mobile device is back adjacent to the NFC card reader; if the ambient light intensity is less than the preset attenuation threshold, the mobile device is facing the NFC card reader.
  • the mobile device is back adjacent to the NFC card reader; if the ambient light intensity decreases faster than the preset attenuation speed threshold, then The mobile device is located close to the NFC card reader.
  • the mobile device is provided with a camera, and when the mobile device detects the NFC radio frequency field, detecting whether the mobile device is facing the NFC card reader is: the mobile device detects In the NFC RF field, the information collected by the camera is obtained, and it is judged whether there is someone in the information collected by the camera to determine whether the mobile device is facing the NFC card reader.
  • the mobile device is provided with a front camera, and when the mobile device detects the NFC radio frequency field, detecting whether the mobile device is facing the NFC card reader is: the mobile device When the NFC radio frequency field is detected, the information collected by the camera is obtained, and it is determined whether there is someone in the information collected by the camera. If there is someone in the information collected by the camera, the mobile device is on the back close to the NFC card reader; If the information collected by the camera is not present, the mobile device is facing the NFC card reader.
  • the mobile device is provided with a rear camera, and when the mobile device detects the NFC radio frequency field, detecting whether the mobile device is facing the NFC card reader is: the mobile device When the NFC radio frequency field is detected, the information collected by the camera is obtained, and it is determined whether there is any image in the information collected by the camera. If there is someone in the information collected by the camera, the mobile device is facing the NFC card reader directly; If the information collected by the camera is not present, the mobile device is on the back side close to the NFC card reader.
  • the mobile device is provided with an attitude sensor, and when the mobile device detects the NFC radio frequency field, detecting whether the mobile device is facing the NFC card reader is: the mobile device detecting Obtaining data of the attitude sensor when the NFC RF field is obtained, and calculating an angle between the front direction of the mobile device and the positive direction of the first axis according to the data of the attitude sensor, the first axis being perpendicular to the horizontal plane and facing upward, if If the angle is less than 90 degrees, the mobile device is the back side of the NFC card reader; if the angle is not less than 90 degrees, the mobile device is facing the NFC card reader.
  • the third aspect provides a method for selecting an analog card, where the method is implemented on a mobile device with an NFC function, where the mobile device is provided with a first analog card and a second analog card, and the method includes: When the mobile device detects the NFC radio frequency field, detecting whether the mobile device is held by the right hand; if the mobile device is held by the right hand, the mobile device selects the first analog card; if the mobile device is not Holding by the right hand, the mobile device selects the second analog card; the mobile device performs NFC interaction with the NFC card reader based on the selected first analog card or the second analog card.
  • the mobile device is provided with a touch screen.
  • detecting whether the mobile device is held by the right hand is specifically: the mobile device detects the NFC radio frequency field.
  • the sensing data of the touch screen determining whether the touch screen has a touch area on the right side and multiple touch areas on the left side according to the sensing data of the touch screen; if yes, the mobile device is held by the right hand; otherwise, the mobile device is held by the left hand hold.
  • a fourth aspect provides a method for selecting an analog card, where the method is implemented on a mobile device having an NFC function, where the mobile device is provided with a first analog card and a second analog card, and the method includes: When the mobile device detects the NFC radio frequency field, detecting whether the display screen of the mobile device is lit; if the display screen is lit, the mobile device selects the first analog card; if the display screen is off, The mobile device selects the second analog card; the mobile device performs NFC interaction with the NFC card reader based on the selected first analog card or the second analog card.
  • no analog card is selected by the user before the mobile device detects the NFC radio frequency field.
  • the mobile device detects that the strength of the NFC radio frequency field detected by the NFC radio frequency field for the mobile device exceeds a preset strength threshold of the NFC radio frequency field.
  • the mobile device if the mobile device selects the first analog card, the mobile device performs NFC interaction with the NFC card reader based on the selected first analog card.
  • the method further includes: when the mobile device prompts the first analog card to the user, the first analog card is displayed in an enlarged manner relative to the second analog card.
  • the first analog card or the second analog card is one of a bank card, a bus card, and an access card, and the first analog card and the second analog card are different. .
  • a fifth aspect provides a method for selecting an analog card, where the method is implemented on a mobile device with an NFC function, where the mobile device is provided with a first analog card, a second analog card, and a third analog card.
  • a four-simulation card the method comprising: when the mobile device detects an NFC radio frequency field, detecting whether the mobile device is facing the NFC card reader and whether there is a fingerprint input; if there is a fingerprint input and the front side of the mobile device Selecting the first analog card adjacent to the NFC card reader; selecting the second analog card if there is fingerprint input and the back of the mobile device is close to the NFC card reader; if there is no fingerprint input and The front side of the mobile device is adjacent to the NFC card reader, and the third analog card is selected; if there is no fingerprint input and the back side of the mobile device is close to the NFC card reader, the fourth analog card is selected; The device performs NFC interaction with the NFC card reader based on the selected first analog card or the second analog card or the third
  • a mobile device includes: a processor, a memory, an NFC device, and a fingerprint module, where the mobile device is provided with a first analog card and a second analog card, where: The processor is configured to detect whether there is fingerprint input when the NFC device detects the NFC radio frequency field of the NFC card reader; if there is fingerprint input, select the first analog card; if there is no fingerprint input, select the second An analog card; the NFC device is configured to perform NFC interaction with the NFC card reader based on the first analog card or the second analog card selected by the processor.
  • the processor is configured to detect, when the NFC device detects an NFC radio frequency field of the NFC card reader, whether the fingerprint input is: when the NFC device detects the NFC radio frequency field, The processor obtains information indicating the state of the fingerprint image acquisition, and determines whether the information indicating the state of the fingerprint image acquisition is a state in which the fingerprint image is not acquired, and if the information indicating the state of the fingerprint image acquisition is that the fingerprint is not acquired If the state of the image is not the fingerprint input state, if the information indicating the state of the fingerprint image acquisition is not the state in which the fingerprint image is not acquired, the fingerprint input is performed; and the information indicating the state of the fingerprint image acquisition is the acquisition state of the fingerprint image. Or fingerprint verification results.
  • the processor is configured to detect, when the NFC device detects an NFC radio frequency field of the NFC card reader, whether the fingerprint input is: when the NFC device detects the NFC radio frequency field, The processor triggers the fingerprint module to collect the fingerprint image, and receives information indicating the state of the fingerprint image returned by the fingerprint module.
  • the detecting whether the fingerprint input is specific is: the processor acquiring an operation state of the fingerprint sensor, determining whether the working state of the fingerprint sensor is an idle state, if the fingerprint sensor works If the state is idle, there is no fingerprint input; if the working state of the fingerprint sensor is not idle, there is fingerprint input.
  • a seventh aspect provides a mobile device, including: a processor, a memory, and an NFC device, wherein the mobile device is provided with a first analog card and a second analog card, where the processor is configured to detect at the NFC device
  • the NFC radio frequency field of the NFC card reader detects whether the mobile device is in front of the NFC card reader; if the mobile device is in front of the NFC card reader, the processor selects the first analog card; The mobile device is not facing the NFC card reader, the processor selects the second analog card; the NFC device is based on the first analog card or the second analog card selected by the processor
  • the NFC card reader performs NFC interaction.
  • the mobile device further includes an infrared ranging sensor, and the detecting whether the mobile device is facing the NFC card reader is: the processor is configured to acquire the infrared ranging The distance detected by the sensor determines whether the mobile device is in front of the NFC card reader according to the distance and the identification rule of the preset card state.
  • the infrared ranging sensor is located at a back of the mobile device, and the preset rule of the swipe state is: if the distance detected by the infrared ranging sensor is less than a preset distance threshold, The mobile device is located on the back side of the NFC card reader; if the distance detected by the infrared ranging sensor is not less than the preset distance threshold, the mobile device is in front of the NFC card reader; or The distance detected by the infrared ranging sensor is continuously decreasing, and the mobile device is back to the NFC card reader; if the distance detected by the infrared ranging sensor is not decreasing, the mobile device is facing the NFC reading in front. Card holder.
  • the infrared ranging sensor is located on the front side of the mobile device, and the identification rule of the preset card state is adjusted accordingly.
  • the mobile device further includes an ambient light sensor, and detecting whether the mobile device is facing the NFC card reader is: the processor acquiring the environment detected by the ambient light sensor The light intensity data determines whether the mobile device is in front of the NFC card reader according to the ambient light intensity data and a preset identification rule of the card swiping state.
  • the ambient light sensor is disposed on a front surface of the mobile device
  • the preset rule of the card swipe state is specifically: if the ambient light intensity is lower than a preset light intensity threshold The mobile device is positively adjacent to the NFC card reader; if the ambient light intensity is not lower than the preset light intensity threshold, the mobile device is back adjacent to the NFC card reader; or, if the ambient light intensity is If the attenuation is greater than the preset attenuation threshold, the mobile device is positively adjacent to the NFC card reader; if the ambient light intensity is less than the predetermined attenuation threshold, the mobile device is backed to the NFC read The card device; or, if the ambient light intensity decreases faster than the preset attenuation speed threshold, the mobile device is positively adjacent to the NFC card reader; if the ambient light intensity decreases faster than the preset attenuation speed threshold , then the mobile device is on the back close to the NFC card reader.
  • the ambient light sensor is disposed on the back of the mobile device, and the identification rule of the preset card state is adjusted accordingly.
  • the mobile device further includes a camera
  • the detecting whether the mobile device is facing the NFC card reader is: the processor acquires information collected by the camera, and determines information collected by the camera. Is there anyone to judge whether the mobile device is facing the NFC card reader?
  • the camera is a front camera
  • the detecting whether the mobile device is facing the NFC card reader is: the processor acquires information collected by the front camera, and determines Whether there is a person in the information collected by the front camera, if there is someone in the information collected by the front camera, the mobile device is on the back close to the NFC card reader; if the information collected by the front camera is not , the mobile device is facing the NFC reader directly.
  • the camera is a rear camera, and the identification rule of the preset card state is adjusted accordingly.
  • the mobile device further includes an attitude sensor, and the detecting whether the mobile device is facing the NFC card reader is: the processor acquiring data of the attitude sensor, according to the The data of the attitude sensor calculates an angle between the front side of the mobile device and the positive direction of the first axis, the first axis being perpendicular to the horizontal plane and facing upwards, and if the angle is less than 90 degrees, the mobile device is the back Close to the NFC card reader; if the angle is not less than 90 degrees, the mobile device is facing the NFC card reader.
  • the eighth aspect provides a mobile device, where the mobile device includes: a processor, a memory, an NFC device, and a fingerprint module, where the mobile device is provided with a first analog card and a second analog card, where:
  • the processor is configured to detect, when the NFC device detects the NFC radio frequency field of the NFC card reader, whether the mobile device is held by the right hand; if the mobile device is held by the right hand, the processor selects the first An analog card; the processor selects the second analog card if the mobile device is not held by a right hand; the NFC device is based on the first analog card or the second simulation selected by the processor The card performs NFC interaction with the NFC card reader.
  • the mobile device further includes a touch screen
  • the detecting whether the mobile device is held by the right hand is: the processor acquiring the sensing data of the touch screen, and determining, according to the sensing data of the touch screen, Whether the touch screen has a touch area on the right side and multiple touch areas on the left side, and if so, the mobile device is held by the right hand; otherwise, the mobile device is held by the left hand.
  • a ninth aspect provides a mobile device, including: a processor, a memory, an NFC device, and a fingerprint module, where the mobile device is provided with a first analog card and a second analog card, where: the processor is used to When the NFC device detects the NFC radio frequency field of the NFC card reader, detecting whether the display screen of the mobile device is lit; if the display screen is lit, the processor selects the first analog card; The display screen is off, the processor selects the second analog card; the NFC device is based on the first analog card or the second analog card selected by the processor and the NFC card reader Perform NFC interactions.
  • the NFC device detects that the NFC radio frequency field of the NFC card reader detects that the strength of the NFC radio frequency field of the NFC card reader exceeds a preset intensity threshold of the NFC radio frequency field. .
  • the mobile device further includes a display screen, and if the processor selects the first analog card, the NFC device is based on the selected first analog card and the NFC card reader Before the NFC interaction, when the display screen prompts the first analog card to the user, the first analog card is enlarged and displayed relative to the second analog card.
  • the first analog card or the second analog card is one of a bank card, a bus card, and an access card, and the first analog card and the second analog card are different. .
  • a tenth aspect provides a mobile device, where the mobile device includes: a processor, a memory, and an NFC device, where the mobile device is provided with a first analog card, a second analog card, a third analog card, and a fourth simulation.
  • a card wherein: the processor is configured to detect, when the NFC device detects an NFC radio frequency field of the NFC card reader, whether the mobile device is facing the NFC card reader and whether there is a fingerprint input; if there is a fingerprint input The front side of the mobile device is adjacent to the NFC card reader, and the first analog card is selected; if there is fingerprint input and the back side of the mobile device is close to the NFC card reader, the second analog card is selected; No fingerprint input and the front side of the mobile device is close to the NFC card reader, the third analog card is selected; if there is no fingerprint input and the back of the mobile device is close to the NFC card reader, the fourth is selected An analog card; the NFC device is based on the first analog card or the second analog card
  • an NFC device being disposed in a mobile device, the NFC device comprising an NFC controller, an NFC radio frequency circuit, the mobile device comprising a fingerprint sensor and being provided with a first analog card and a second analog card, wherein: the NFC controller is configured to detect whether there is fingerprint input when detecting an NFC radio frequency field of the NFC card reader; if there is fingerprint input, select the first analog card; if there is no fingerprint input, And selecting the second analog card; the NFC controller is configured to perform NFC interaction with the NFC card reader through the NFC radio frequency circuit based on the selected first analog card or the second analog card.
  • the NFC controller is configured to detect, when the NFC radio frequency field of the NFC card reader is detected, whether the fingerprint input is: when the NFC controller detects the NFC radio frequency field, obtain the indication fingerprint And determining, by the information of the state of the image acquisition, whether the information indicating the state of the fingerprint image acquisition is a state in which the fingerprint image is not acquired, and if the information indicating the state of the fingerprint image acquisition is a state in which the fingerprint image is not acquired, Fingerprint input; if the information indicating the state of the fingerprint image acquisition is not the state in which the fingerprint image is not acquired, there is fingerprint input; the information indicating the state of the fingerprint image acquisition is the acquisition state of the fingerprint image or the fingerprint verification result.
  • the NFC controller is configured to detect, when the NFC radio frequency field of the NFC card reader is detected, whether the fingerprint input is: when the NFC controller detects the NFC radio frequency field, triggering the fingerprint mode
  • the group collects the fingerprint image and receives information indicating the state of the fingerprint image returned by the fingerprint module.
  • the detecting whether the fingerprint input is specific is: the NFC controller acquires an operating state of the fingerprint sensor, and determines whether the working state of the fingerprint sensor is an idle state, if the fingerprint sensor is If the working state is an idle state, there is no fingerprint input; if the working state of the fingerprint sensor is not an idle state, there is a fingerprint input.
  • an NFC device is provided, the NFC device being disposed in a mobile device, the NFC device comprising an NFC controller, an NFC radio frequency circuit, the mobile device being provided with a first analog card and a second analog card, wherein
  • the NFC controller is configured to detect, when the NFC radio frequency field of the NFC card reader is detected, whether the mobile device is in a proximity proximity to the NFC card reader; if the mobile device is in a front proximity to the NFC card reader, the NFC The controller selects the first analog card; if the mobile device is not facing the NFC card reader, the NFC controller selects the second analog card; the NFC controller is configured to select the first The analog card or the second analog card performs NFC interaction with the NFC card reader through the NFC radio frequency circuit.
  • the mobile device further includes an infrared ranging sensor, and the detecting whether the mobile device is a front proximity NFC card reader is specifically: the NFC controller is configured to acquire the infrared measurement The distance detected by the sensor determines whether the mobile device is facing the NFC card reader in front according to the distance and the identification rule of the preset card state.
  • the mobile device further includes an ambient light sensor, and detecting whether the mobile device is facing the NFC card reader is: the NFC controller acquires the ambient light sensor detection The ambient light intensity data determines whether the mobile device is in proximity to the NFC card reader according to the ambient light intensity data and the identification rule of the preset card state.
  • the mobile device further includes a camera, and detecting whether the mobile device is facing the NFC card reader is: the NFC controller acquires information collected by the camera, and determines that the camera collects Is there someone in the message to determine if the mobile device is facing the NFC reader?
  • the mobile device further includes an attitude sensor, and the detecting whether the mobile device is a front proximity NFC card reader is specifically: the NFC controller acquires data of the attitude sensor, according to The data of the attitude sensor calculates an angle between a front side of the mobile device and a positive direction of the first axis, the first axis being perpendicular to a horizontal plane and facing upwards. If the angle is less than 90 degrees, the mobile device is The back side is adjacent to the NFC card reader; if the angle is not less than 90 degrees, the mobile device is frontally adjacent to the NFC card reader.
  • an NFC device is provided, the NFC device being disposed in a mobile device, the NFC device comprising an NFC controller, an NFC radio frequency circuit, the mobile device being provided with a first analog card and a second analog card
  • the NFC controller is configured to detect whether the mobile device is held by a right hand when detecting an NFC radio frequency field of the NFC card reader; if the mobile device is held by a right hand, the NFC controller selects a first analog card; if the mobile device is not held by a right hand, the NFC controller selects the second analog card; the NFC controller is configured to select the first analog card or the first The two analog cards perform NFC interaction with the NFC card reader through the NFC radio frequency circuit.
  • an NFC device is provided, the NFC device being disposed in a mobile device, the NFC device comprising an NFC controller, an NFC radio frequency circuit, the mobile device comprising a display screen and having a first analog card and a second analog card, wherein: the NFC controller is configured to detect whether a display screen of the mobile device is lit when detecting an NFC radio frequency field of the NFC card reader; if the display screen is lit, the NFC control Selecting the first analog card; if the display is off, the NFC controller selects the second analog card; the NFC controller is configured to select the first analog card or the first The two analog cards perform NFC interaction with the NFC card reader through the NFC radio frequency circuit.
  • the NFC controller is configured to detect, by the NFC controller, an NFC radio field of the NFC card reader that the strength of the NFC radio frequency field of the NFC card reader exceeds a preset NFC radio frequency.
  • the intensity threshold of the field is configured to detect, by the NFC controller, an NFC radio field of the NFC card reader that the strength of the NFC radio frequency field of the NFC card reader exceeds a preset NFC radio frequency. The intensity threshold of the field.
  • the first analog card or the second analog card is one of a bank card, a bus card, and an access card, and the first analog card and the second analog card are different. .
  • an NFC device is provided, where the NFC device is disposed in a mobile device, where the NFC device includes an NFC controller, an NFC radio frequency circuit, and the mobile device is provided with a first analog card, and the second simulation a card, a third analog card, and a fourth analog card, wherein: the NFC controller is configured to detect whether the mobile device is facing the NFC card reader and whether there is a fingerprint when detecting the NFC radio frequency field of the NFC card reader Inputting; if there is fingerprint input and the front side of the mobile device is close to the NFC card reader, selecting the first analog card; if there is fingerprint input and the back of the mobile device is close to the NFC card reader, select a second analog card; if there is no fingerprint input and the front side of the mobile device is close to the NFC card reader, the third analog card is selected; if there is no fingerprint input and the back of the mobile device is close to the NFC, the card is read Selecting the fourth analog card; the NFC controller is configured
  • a sixteenth aspect a computer readable storage medium comprising instructions that, when run on a computer, cause the computer to perform the method of any one of the first to fifth aspects.
  • a seventeenth aspect a computer program product comprising instructions for causing a computer to perform the method of any one of the first to fifth aspects, when it is run on a computer.
  • a method for selecting an analog card is provided, where the method is implemented on a mobile device having an NFC function, where the mobile device is provided with a first analog card and a second analog card, and the method includes: When the mobile device detects the NFC radio frequency field, it acquires information indicating the state of the fingerprint image acquisition, and determines whether the information indicating the state of the fingerprint image acquisition is a state in which the fingerprint image is not acquired, and if the indication fingerprint image is acquired If the information is that the fingerprint image is not obtained, the second analog card is selected; if the information indicating the state of the fingerprint image acquisition is not the state in which the fingerprint image is not acquired, the first analog card is selected; The information indicating the state of the fingerprint image acquisition is the acquisition state of the fingerprint image or the fingerprint verification result; the mobile device performs NFC with the NFC card reader based on the selected first analog card or the second analog card Interaction.
  • a method for selecting an analog card is provided, where the method is implemented on a mobile device having an NFC function, where the mobile device is provided with a first analog card and a second analog card, and the method includes: When the mobile device detects the NFC radio frequency field, the working state of the fingerprint sensor is obtained, and it is determined whether the working state of the fingerprint sensor is an idle state. If the working state of the fingerprint sensor is an idle state, the second analog card is selected. Selecting the first analog card if the working state of the fingerprint sensor is not an idle state; the mobile device reads the NFC based on the selected first analog card or the second analog card The card reader performs NFC interaction.
  • a method for selecting an analog card is provided, where the method is implemented on a mobile device with an NFC function, where the mobile device is provided with a first analog card and a second analog card, and the back of the mobile device
  • An infrared ranging sensor is provided, the method includes: when the mobile device detects the NFC radio frequency field, acquiring a distance detected by the infrared ranging sensor; if the distance detected by the infrared ranging sensor is less than a preset distance threshold, Selecting the first analog card; if the distance detected by the infrared ranging sensor is not less than the preset distance threshold, selecting the second analog card; the mobile device is based on the selected first simulation The card or the second analog card performs NFC interaction with the NFC card reader.
  • the twentieth aspect provides a method for selecting an analog card, where the method is implemented on a mobile device with an NFC function, where the mobile device is provided with a first analog card and a second analog card, and the front side of the mobile device An ambient light sensor is disposed, the method includes: when the mobile device detects an NFC radio frequency field, acquiring ambient light intensity data detected by the ambient light sensor; if the ambient light intensity is lower than a preset light intensity threshold, selecting The second analog card; if the ambient light intensity is not lower than the preset light intensity threshold, selecting the first analog card; the mobile device is based on the selected first analog card or The second analog card performs NFC interaction with the NFC card reader.
  • the technical solution provided by the embodiment of the present application can make the mobile device more intelligent when performing NFC payment, thereby improving the efficiency of the mobile device, reducing the operation of the user, and improving the user experience for performing NFC payment.
  • FIG. 1 is a schematic diagram of a network environment in which a mobile device (eg, a mobile phone, etc.) is located in some embodiments;
  • a mobile device eg, a mobile phone, etc.
  • FIG. 2 is a schematic diagram showing the hardware structure of a mobile phone in some embodiments
  • FIG. 3 is a schematic diagram showing the functional structure required for a mobile device having an NFC communication function in some embodiments
  • FIG. 4 is a schematic flow chart of a method for interacting based on NFC in some embodiments
  • FIG. 5 is a schematic diagram of signaling interaction between an NFC card reader and a mobile device in some embodiments
  • FIG. 6 is a schematic diagram of a user interface of prompt information of a mobile device in some embodiments.
  • FIG. 7 is a schematic diagram of a scenario in which a mobile device performs an NFC card swipe in some embodiments
  • FIG. 8 is a schematic diagram of a user interface of a mobile device prompting a user to confirm an analog card in some embodiments
  • FIG. 9 is a schematic diagram of a user interface prompting a user NFC payment result of a mobile device in some embodiments.
  • FIG. 10 is a schematic flow chart of step 402 in some embodiments.
  • 11 is a schematic flow chart of a method for selecting an analog card based on an infrared ranging sensor in some embodiments
  • FIG. 12 is a flow chart showing a method for selecting an analog card based on an ambient light sensor in some embodiments
  • FIG. 13 is a schematic flow chart of a method for selecting an analog card based on a camera in some embodiments
  • FIG. 14 is a flow chart showing a method of selecting an analog card based on an attitude sensor in some embodiments
  • 15a-15c are schematic diagrams of gestures of performing NFC swipe based on a mobile device in some embodiments.
  • 16a and 16b are schematic illustrations of the left and right hand holding mobile devices in some embodiments.
  • 17 is a schematic flow chart of a method for selecting an analog card based on a touch screen in some embodiments
  • 18 is a schematic flow chart of a method for selecting an analog card based on a display screen in some embodiments
  • 19 is a schematic diagram of a user interface for performing quick card selection function setting in some embodiments.
  • 20 is a schematic diagram of a user interface prompting a user to confirm an analog card in some embodiments
  • 21 is a schematic flowchart of a method for performing NFC interaction in some embodiments.
  • 22a and 22b are schematic diagrams of user interfaces prompting different types of analog cards in some embodiments.
  • 23 is a schematic structural diagram of hardware of a mobile device in some embodiments.
  • 24 is a schematic diagram of a framework of an NFC payment in some embodiments.
  • 25 is a schematic diagram of another NFC payment framework in some embodiments.
  • 26 is a block diagram of another NFC payment in some embodiments.
  • the mobile device in the following embodiments may be a mobile communication device with an NFC function, for example, a mobile phone 200 with an NFC function, or a tablet computer.
  • the following embodiments do not specifically limit the specific form of the mobile device. .
  • the embodiment provides a mobile phone 200 with an NFC function for wireless network communication.
  • the mobile phone 200 can send a wireless signal to the base station 100 through the wireless communication link L1 through its own radio frequency circuit and antenna, and then request the base station 100 to perform wireless network service processing on the specific service requirement of the mobile phone 200; since the mobile phone 200 can have NFC Function, so the mobile phone 200 can perform NFC communication with the NFC card reader 300 (for example, a NFC-enabled POS machine or the like) via the wireless communication link L2.
  • the NFC card reader 300 for example, a NFC-enabled POS machine or the like
  • the mobile device in this embodiment may also be the mobile phone 200.
  • the embodiment will be specifically described below by taking the mobile phone 200 as an example. It should be understood that the illustrated mobile phone 200 is only one example of a mobile device, and the mobile phone 200 may have more or fewer components than those shown in the figures, two or more components may be combined, or Has a different component configuration.
  • the various components shown in the figures can be implemented in hardware, software, or a combination of hardware and software, including one or more signal processing and/or application specific integrated circuits.
  • the mobile phone 200 includes an RF (Radio Frequency) circuit 210, a memory 220, a touch screen 230, a positioning device 240, an NFC device 202, a sensor 250, an audio circuit 260, a Wi-Fi device 270, and a processor 280. And components such as power system 290.
  • RF Radio Frequency
  • the structure of the handset shown in FIG. 2 does not constitute a limitation to the handset, and may include more or less components than those illustrated, or some components may be combined, or different component arrangements.
  • the components of the mobile phone 200 will be specifically described below with reference to FIG. 2:
  • the RF circuit 210 can be used to transmit and receive information and receive and transmit signals during a call. Specifically, the RF circuit 210 receives the downlink data of the base station and then processes it to the processor 280; in addition, transmits the data related to the uplink to the base station.
  • RF circuits include, but are not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like.
  • RF circuitry 210 can also communicate with other devices over a wireless communication network.
  • the wireless communication network may use any communication standard or protocol including, but not limited to, global mobile communication systems, general packet radio services, code division multiple access, wideband code division multiple access, long term evolution, email, short message service, and the like.
  • the handset 200 can also include at least one type of sensor 250, such as a light sensor, an attitude sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel of the touch screen 230 according to the brightness of the ambient light, and the proximity sensor may close the display panel when the mobile phone 200 moves to the ear.
  • Power supply As an attitude sensor, the accelerometer sensor can detect the acceleration of each direction (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • gesture of the mobile phone such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; other sensors such as gyroscope, barometer, hygrometer, thermometer, infrared ranging sensor, etc., which can be configured in the mobile phone, No longer.
  • An audio circuit 260, a speaker 261, and a microphone 262 can provide an audio interface between the user and the handset 200.
  • the audio circuit 260 can transmit the converted electrical data of the received audio data to the speaker 261, and convert it into a sound signal output by the speaker 261.
  • the microphone 262 converts the collected sound signal into an electrical signal, and the audio circuit 260 After receiving, it is converted into audio data, and then the audio data is output to the RF circuit 210 for transmission to, for example, another mobile phone, or the audio data is output to the memory 220 for further processing.
  • the processor 280 is a control center of the mobile phone 200, and connects various parts of the mobile phone using various interfaces and lines, and executes each of the mobile phones 200 by running or executing an application stored in the memory 220 and calling data stored in the memory 220. The function and processing of data to monitor the phone as a whole.
  • processor 280 can include one or more processing units; processor 280 can also integrate an application processor and a modem processor, where the application processor primarily processes operating systems, user interfaces, applications, and the like The modem processor primarily handles wireless communications. It can be understood that the above modem processor may not be integrated into the processor 280.
  • the handset 200 also includes a power system 290 (including a battery and power management chip) that powers the various components.
  • the battery can be logically coupled to the processor 280 via a power management chip to manage functions such as charging, discharging, and power consumption through the power system 290.
  • the mobile phone 200 may further include a camera, a Subscriber Identity Module (SIM) card slot, a peripheral interface (for connecting other input/output devices), and the like, and details are not described herein.
  • SIM Subscriber Identity Module
  • the NFC device 202 is used to provide the NFC function to the handset 200.
  • the NFC device can have three application modes, namely a card reader mode, a peer-to-peer mode, and a card emulation mode.
  • the hardware structure of the NFC device may be as shown in FIG. 3, and the NFC device 202 may include an NFC controller (NFCC) 301, an NFC radio frequency circuit 302.
  • NFCC NFC controller
  • the NFC controller 301 is connected to the NFC radio frequency circuit 302, and is mainly used for modulation and demodulation of non-contact communication signals, controlling input and output of data in the NFC device, and performing data interaction with the processor 280; NFC radio frequency circuit and NFC control
  • the device is connected to realize the transmission and reception of the 13.56MHz radio frequency signal, and can be composed of an EMC filter circuit, a matching circuit, a receiving circuit and an NFC antenna.
  • the mobile phone 200 also includes a security unit 203.
  • the main function of the security unit is to implement secure storage of applications and data, and provide secure computing services externally.
  • the security unit also communicates with the NFC reader through the NFC controller for data storage and transaction security.
  • the security unit 203 can be a tamper-resistant component in a mobile device for providing security, confidentiality, and to support various application environments.
  • the security unit 203 can exist in a variety of shapes, for example, the security unit 203 can be integrated in a Universal Integrated Circuit Card (UICC) such as a Subscriber Identity Module SIM card, an embedded security unit (on a circuit board of a mobile device), Secure Digital (SD) Card, micro SD card, etc.
  • UICC Universal Integrated Circuit Card
  • SIM Subscriber Identity Module
  • SD Secure Digital
  • security unit 203 can also include one or more applications executing in the context of security unit 203, such as in the operating system of security unit 203 and/or in the Java runtime environment running on security unit 203. Additionally, the one or more applications can include one or more payment applications.
  • the security unit 203 supports application secure transactions and secure data storage, supports downloading, installing, deleting, updating, etc. of multiple applications.
  • the security unit 203 also supports secure isolation of application data. For security, the security unit may not allow different applications. Free access between; security unit 203 also provides symmetric, asymmetric encryption algorithms and certificate capabilities for a variety of payment needs, provides a program interface for secure transaction application access, and supports two-way communication with NFC controller 301 or processor 280.
  • the mobile device may also have no security unit 203, but the related functions of the security unit 203 may be implemented by an application running in a processor of the mobile device or a server in the network to implement NFC payment.
  • This approach bypasses the hardware limitations of the mobile device 203.
  • This technology is called Host-based Card Emulation (HCE) technology, such as NFC payment Android developed by Google Inc. Pay uses this technical solution.
  • HCE Host-based Card Emulation
  • the memory 220 is used to store applications and data, and the processor 280 performs various functions and data processing of the mobile phone 200 by running applications and data stored in the memory.
  • the memory 220 mainly includes a storage program area and a storage data area, wherein the storage program area can store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.); the storage data area can be stored according to the use of the mobile phone.
  • the data created (such as audio data, phone book, etc.).
  • the memory may include a high speed random access memory, and may also include a nonvolatile memory such as a magnetic disk storage device, a flash memory device, or other volatile solid state storage device.
  • the memory 220 can store an operating system that enables the mobile phone to operate, such as developed by Apple. Operating system, developed by Google Inc. Operating system, etc.
  • the positioning device 240 is configured to provide a geographic location for the mobile phone 200. It can be understood that the positioning device 240 can be specifically a receiver of a positioning system such as a Global Positioning System (GPS) or a Beidou satellite navigation system, or a Russian GLONASS. After receiving the geographical location transmitted by the positioning system, the positioning device 240 sends the information to the processor 280 for processing, or sends it to the memory 220 for storage. In some other embodiments, the positioning device 240 may be a receiver for assisting an global satellite positioning system (AGPS).
  • the AGPS is an operation mode for performing GPS positioning with a certain assistance, which can utilize the signal of the base station.
  • the GPS satellite signal can make the mobile phone 200 locate faster; in the AGPS system, the positioning device 240 can obtain positioning assistance by communicating with an auxiliary positioning server (such as a mobile phone positioning server).
  • the AGPS system assists the positioning device 240 in performing the ranging and positioning services by acting as a secondary server, in which case the secondary positioning server communicates with the mobile device (e.g., the positioning device 240 (i.e., GPS receiver) of the handset 200 via the wireless communication network) Positioning assistance is provided.
  • the positioning device 240 may also be a Wi-Fi access point based positioning technology.
  • each Wi-Fi access point has a globally unique MAC address
  • the mobile device You can scan and collect the broadcast signals of the surrounding Wi-Fi access points when Wi-Fi is turned on, so you can get the MAC address broadcast by the Wi-Fi access point; the mobile device can mark these Wi-Fi
  • the data of the access point (for example, the MAC address) is sent to the location server through the wireless communication network, and the location server retrieves the geographic location of each Wi-Fi access point, and calculates the strength of the Wi-Fi broadcast signal.
  • the geographic location of the mobile device is sent to the location device 240 of the mobile device.
  • the Wi-Fi device 270 is provided for providing Wi-Fi network access to the mobile phone, thereby helping the user to send and receive emails, browse web pages, and access streaming media, etc., and provides the user with wireless broadband Internet access.
  • the Wi-Fi device 270 can also function as a Wi-Fi access point to provide Wi-Fi network access to other mobile devices.
  • Bluetooth 280 the phone can exchange information with other electronic devices (such as smart watches, etc.) via Bluetooth.
  • Embodiments of the present application are for quickly selecting an analog card based on the state of the mobile device to reduce the complexity of the user's manual opening of the wallet application for payment after analog card selection.
  • An analog card that is, a card application in which a mobile device interacts with a peer NFC card reader in a card emulation mode, the analog card allows the mobile device to perform contactless mobile payment and the like through NFC technology.
  • the mobile device depending on the state of the mobile device, such as whether there is fingerprint input, whether the mobile device is close to the NFC card reader, or is the right hand holding the mobile device close to the NFC card reader, or whether the display is bright Screen to determine which analog card to select.
  • any of the analog cards in the embodiment of the present application may be one of a bank card, a bus card, and an access card.
  • the first analog card is a bank card
  • the second analog card is a bus card
  • the first analog card is a bus card
  • the second analog card is an access card
  • the first analog card is a bank card
  • the second analog card is a card.
  • the first analog card is the first bank card, such as the Chinese bank card
  • the second analog card is the second bank card, such as the ICBC card
  • the first analog card is the first bus card, such as the Shanghai bus card
  • the second The analog card is the second bus card, such as the Hangzhou bus card
  • the first analog card is the first access card, such as the company access card
  • the second analog card is the second access card, such as the community access card.
  • the third analog card are one of a bank card, a bus card, and an access card.
  • the user can customize the card selection rules, such as having a fingerprint input to select the first analog card, and no fingerprint input to select the second analog card; or the back of the mobile device is close to the NFC card reader to select the first analog card, and the front side is close to select the second analog card. Analog card, etc.
  • the card selection rules set by the user are user-defined, or the conditions that the system defaults and the user can change to select different analog cards. This can be a mapping in the save memory, or the user's settings can cause changes in the parameters in the code.
  • the mobile device stores an identification rule corresponding to the status of the mobile device to be swiped.
  • the identification rule is a rule defined by the manufacturer of the mobile device to determine the state of the mobile device to swipe the card. This may be a mapping relationship in the storage memory. Or write the algorithm flow in the code.
  • the card selection rule is that the fingerprint input is used to select the first analog card, and the fingerprint input is selected to select the second analog card; the corresponding identification rule is used to identify whether there is currently a fingerprint input identification rule, and specifically may be the obtained fingerprint image.
  • the information of the acquired state is a state in which the fingerprint image is not acquired, and the mobile device determines that there is no fingerprint input according to the identification rule; if the acquired information indicating the state of the fingerprint image acquisition is not the state in which the fingerprint image is not acquired, the fingerprint is obtained.
  • the card selection rule is that the back of the mobile device is close to the NFC card reader to select the first analog card, and the front side is close to select the second analog card; the corresponding identification rule may be detected by the infrared ranging sensor on the back, if detected If the distance is less than the preset threshold, the back is close to the NFC card reader, otherwise it is close to the front; the corresponding rule can also be detected by the front camera. If the portrait is detected, the back is close to the NFC card reader, otherwise it is close to the front.
  • the embodiment provides a method for selecting an analog card, which can be implemented in the mobile phone 200.
  • the fingerprint input can also be understood as detecting that the user touches the fingerprint sensor. For example, when the user selects the card selection rule as the fingerprint input, the first analog card is selected; when there is no fingerprint input, the second analog card is selected as an example, and the mobile device stores the corresponding identification rule for identifying the mobile device's card state.
  • the identification rule is: if the information indicating the state of the fingerprint image acquisition is the state in which the fingerprint image is not acquired, there is no fingerprint input; if the information indicating the state of the fingerprint image acquisition is not the state in which the fingerprint image is not acquired, the fingerprint is present Input, understandably, the identification rule has been preset in the mobile device at the factory, and the identification rule is generally not changeable by the user. According to the card selection rule set by the user and the pre-stored identification rule, the card swiping rule of the mobile device can be obtained: when there is information indicating the state of the fingerprint image acquisition, the first analog card is selected, otherwise the second analog card is selected.
  • the method specifically includes the following steps:
  • Step 401 When the mobile device senses the NFC radio frequency field, obtain information indicating a state of fingerprint image acquisition, and information indicating a state of the fingerprint image acquisition indicates an acquisition state of the fingerprint image, and may be used to indicate whether there is fingerprint input.
  • the information indicating the status of the fingerprint image acquisition includes: the fingerprint image is complete, the fingerprint pattern is incomplete, the fingerprint input is too fast, and the fingerprint image is not obtained.
  • the acquisition status of the fingerprint image defined in /fingerprint/FingerprintManager.html can be understood.
  • other fingerprint images can be acquired, and can be expanded according to actual product requirements. The above information can be obtained using the system's fingerprint service or other specific interfaces.
  • the information indicating the state of the fingerprint image acquisition may further include a fingerprint verification result, the fingerprint verification pass or the fingerprint verification does not The verification results passed can indicate that there is fingerprint input.
  • the fingerprint module includes a fingerprint sensor and a fingerprint image processing module, the fingerprint sensor is used to collect the fingerprint image, the fingerprint image processing module is used to process the fingerprint image, and the fingerprint image processing module returns the acquired state of the fingerprint image.
  • the mobile device When the mobile device senses the NFC radio frequency field, it may trigger an operation of acquiring information indicating the state of the fingerprint image acquisition, or triggering the information indicating the state of the fingerprint image acquisition within a preset time period before the fingerprint sensor senses the NFC radio frequency field. Or, the information indicating the state of the fingerprint image acquisition in the preset time period before and after the sensing of the NFC radio frequency field by the fingerprint sensor may be triggered, and the information indicating the state of the fingerprint image acquisition exceeding the preset time period cannot be used for subsequent Judgment.
  • the operation of obtaining the information indicating the state of the fingerprint image acquisition may be an operation of triggering the fingerprint sensor to collect the fingerprint once when the NFC radio frequency field is detected, and then determining according to the data returned by the fingerprint module; or detecting The user has input fingerprints at some time before the NFC RF field.
  • the mobile device detects the NFC RF field, it reads the data returned by the fingerprint module within a preset time before the NFC RF field is detected.
  • the NFC RF field is generally sent by an NFC card reader, and one of 106 Kbit/s, 212 Kbit/s or 424 Kbit/s can be selected as the transmission speed to communicate with the mobile device.
  • the NFC device 202 of the mobile device can sense the RF field emitted by the NFC card reader.
  • the NFC antenna (or coil) of the mobile device 600 eg, the cell phone 200
  • the mobile device modulates the parameters of the antenna loop (such as resonance and detuning) so that the NFC reader is modulated, so that the mobile device can transmit data back to the NFC reader at the same speed, achieving a weak
  • the energy transfer from the mobile device to the NFC reader can significantly reduce mobile device power consumption and extend battery life.
  • the operation of acquiring the fingerprint sensor data is triggered when the mobile device senses a sufficient intensity of the NFC radio frequency field, for example, the intensity of the sensed NFC radio frequency field reaches a predetermined radio frequency field intensity threshold.
  • the user may prompt the user on the display interface of the mobile device, such as “putting the finger The first analog card is used on the fingerprint sensor, otherwise the second analog card is used, or the sound can be prompted.
  • FIG. 6 is an optional display interface.
  • the actual product implementation may also not display the interface, or may prompt when the user uses the fast payment function several times, and does not prompt in subsequent use.
  • Step 402 The mobile device determines an analog card for the NFC payment according to the acquired information indicating the state of the fingerprint image acquisition.
  • the method 4021 determines whether the information indicating the state of the fingerprint image acquisition is a state in which the fingerprint image is not acquired. If yes, it indicates that there is no fingerprint input, and step 4023 is performed. If not, the fingerprint input is performed, and step 4022 is performed. .
  • the state in which the fingerprint image is not acquired indicates that the fingerprint sensor does not detect the input of the fingerprint.
  • Other states such as the complete state of the acquired fingerprint image, the incomplete state of the acquired fingerprint pattern, the state in which the fingerprint input is too fast, or the fingerprint verification result, indicates that there is a fingerprint input.
  • the information indicating the status of the fingerprint image acquisition is FINGERPRINT_ACQUIRED_GOOD, indicating that the acquired fingerprint image is complete, thereby indicating that there is a fingerprint input on the fingerprint sensor.
  • the information indicating the state of the fingerprint image acquisition is FINGERPRINT_ACQUIRED_PARTIAL, indicating that the acquired fingerprint image is only partially and incomplete, which also indicates that there is a fingerprint input on the fingerprint sensor.
  • the information indicating the status of the fingerprint image acquisition is FINGERPRINT_ERROR_TIMEOUT, indicating that the fingerprint input timeout, that is, the fingerprint sensor collects the fingerprint image within a certain time, that is, there is no fingerprint input.
  • Step 4022 Select the first analog card as the analog card for the current NFC payment.
  • step 4023 the second analog card is selected as the analog card for the current NFC payment.
  • the home button of the mobile device 702 is provided with a fingerprint sensor 703.
  • the mobile device 702 is close to the NFC card reader 701, if the finger 704 is pressed on the fingerprint sensor 703, the first analog card is selected.
  • the contact fingerprint sensor 703 uses a second analog card.
  • the mobile device when the user sets the fingerprint touch in the mobile device in advance, select the China Merchants Bank credit card, and select the Beijing bus card when there is no fingerprint touch.
  • the mobile device's NFC device senses the NFC RF field sent by the NFC card reader
  • the mobile The device obtains information indicating the status of the fingerprint image acquisition.
  • the analog card to be used by the mobile device may be determined as the China Merchants Bank credit card;
  • the NFC device of the mobile device senses the NFC
  • the NFC radio frequency field is emitted by the card reader, the mobile device acquires information indicating the state of the fingerprint image acquisition.
  • the information indicating the state of the fingerprint image acquisition indicates that there is no fingerprint input, it is determined that the NFC analog card to be used is Beijing. Bus card.
  • the mobile device can determine the analog card that needs to perform NFC payment by detecting whether the user presses the fingerprint sensor. In this way, the mobile device can improve the efficiency of the mobile device when performing NFC payment, and also reduce the operation of the user, and improve the user experience for performing NFC payment.
  • Step 403 The mobile device performs NFC payment with the NFC card reader according to the selected analog card.
  • the fingerprint verification result obtained in step 401 can be used as the result of the identity verification when the bank card is used, or the analog card can be selected and the user is required to input the fingerprint for fingerprint verification.
  • the process of performing the NFC payment is similar to the process of performing an NFC payment after selecting an analog card using the default analog card or the user actively opening the wallet application.
  • the mobile device determines an NFC emulation card and generates an emulation card selection command to send to the NFC payment related application in the mobile device, and then the application selects the corresponding analog card according to the analog card selection instruction. Finally, the analog card is used to communicate with the NFC card reader for NFC payment.
  • the mobile device can return payment-related data to the NFC reader through load modulation techniques. It can be understood that the mobile device can perform the configuration of the NFCC routing item according to the selected analog card, and the NFCC routes the subsequent service instruction to the NFC Execution Environment (NFCEE, NFC Execution Environment) where the selected card application is located according to the configured routing item. .
  • NFCEE NFC Execution Environment
  • the process of the mobile device confirming the analog card may be performed by a card selection module in the mobile device, the card selection module may be disposed in the NFC device 202, the card selection module is operated by the NFCC, or set in the operating system of the mobile device by the mobile A processor of the device operates the card selection module.
  • the card selection module pre-sets the correspondence between the card application and the NFCEE.
  • the China Merchants Bank card application corresponds to the security unit SE
  • the Chinese bank card application corresponds to the security unit SE
  • the bus card application corresponds to the TEE (Trust Execution Environment) trusted execution environment.
  • the access card application corresponds to the REE (Rich Execution Environment) rich execution environment.
  • the card selection module instructs the NFCC to send the subsequent service instruction to the corresponding NFCEE, and the NFCEE sends the service instruction to the corresponding card application (ie, the analog card) according to the card application identifier (such as the AID) in the service instruction to implement the payment.
  • the card application ie, the analog card
  • the card application identifier such as the AID
  • step 403a which may specifically prompt the user for confirmation before step 403, includes:
  • Step 4031 The mobile device prompts the user whether to use the determined analog card.
  • the mobile device can prompt the user whether to use this analog card.
  • an enlarged analog card icon 802 is displayed on the touch screen of the mobile device, and the icon 802 indicates that the analog card determined by the mobile device based on the information indicating the state of the fingerprint image acquisition is a Merchants Bank credit card, and the application The other analog cards in the program are shrunked together as shown by icon 803.
  • the prompt box 801 indicates that the mobile device needs the user to confirm whether to use the analog card; when the user clicks on the icon 804, it indicates that the user agrees to select the analog card automatically determined by the mobile device to perform NFC payment.
  • FIG. 8 also appears for the user to confirm.
  • the embodiment of the present application simplifies the process of the user opening the wallet APP to select the analog card, and directly selects whether to have fingerprint input. Analog card for user confirmation.
  • the card page of the corresponding wallet APP can be accessed for the fingerprint verification/swipe page.
  • the card switching in the wallet card interface can only switch the card in the wallet.
  • the card selection module saves all the card information of the terminal, and can preferentially enlarge one card, and other cards on the device are displayed. After the user cuts the card and determines it, enter the corresponding wallet's swipe interface.
  • Step 4032 The mobile device determines whether an indication of the user's confirmation use is received. After receiving the indication of the user's confirmation use, step 4033 is performed again, and after receiving the indication that the user's confirmation is not used, step 4034 may be performed;
  • Step 4033 Select the analog card confirmed by the mobile device, and perform step 403;
  • Step 4034 Select the analog card selected by the user, and perform step 403.
  • the scenario in this embodiment is applicable to: when the mobile device determines the analog card, and prompts the user to re-confirm, but receives an indication that the user confirms not to use, and then the user manually selects an analog card to perform NFC payment. .
  • the mobile device may also abandon (terminate) the NFC payment without selecting another analog card.
  • the user is directly prompted for the analog card used this time, and the user is no longer prompted to perform the re-confirmation.
  • the screen can be illuminated, the user is prompted to select the analog card on the lock screen interface, or the screen is illuminated, and the user is prompted to use the simulation in the unlocked state. card.
  • the user does not prompt the user to use the analog card, and does not prompt the user to confirm again.
  • Step 404 The mobile device receives the payment response message sent by the network side; the payment response message may be a message indicating that the NFC payment is successful, and may also indicate a message that the NFC payment fails;
  • Step 405 The mobile device displays the transaction information based on the payment response message.
  • the mobile device When the payment response message indicates that the NFC payment is successful, the mobile device prompts the user that the NFC payment is successful based on the message; otherwise, when the payment response message indicates that the NFC payment failed. Based on the message, the mobile device prompts the user to fail the NFC payment.
  • the manner of prompting/reminding may be various, such as lighting the touch screen 230 and displaying a message of success or failure of the NFC payment in the touch screen 230 to prompt the user, or prompting the user by playing the related audio through the speaker 261, or prompting the user by vibration. You can also use the above three methods to prompt at the same time.
  • a prompt box 901 may be displayed on the touch screen 230 to indicate that the NFC payment is successful, and the China Merchants Bank credit card used in the prompt box 902 is used for payment, and may also be prompted.
  • some NFC payment information when the NFC payment is performed by the analog card is displayed, for example, a payment place at the time of NFC payment (the Shenzhen Starbucks coffee shop in the figure), a payment amount, a payment time, and the like.
  • steps 403-405 are performed for the mobile device and the NFC card reader to perform the card interaction process of the access card.
  • the identification rule of the swipe state of the mobile device may be based on the information indicating the status of the fingerprint image acquisition to determine whether there is a fingerprint input, which may be: if The information indicating the state of the fingerprint image acquisition is the state in which the fingerprint image is acquired, and there is fingerprint input; if the acquired information indicating the state of the fingerprint image acquisition is not the state in which the fingerprint image is acquired, there is no fingerprint input.
  • the mobile device obtains the information indicating the state of the fingerprint image acquisition, and may sequentially determine whether the information indicating the state of the fingerprint image acquisition is a state in which the fingerprint image is complete, a state in which the fingerprint image is not completed, and a state in which the fingerprint input moves too fast.
  • the mobile device determines that there is currently a fingerprint input, and if the acquired information indicating the state of the fingerprint image acquisition is not in the state in which the fingerprint image is acquired Either way, the mobile device determines that there is currently no fingerprint input.
  • the identification rule of the swipe state of the mobile device may be based on the working state of the fingerprint sensor to determine whether there is fingerprint input, which may be: if the fingerprint sensor works, corresponding to whether there is a fingerprint input rule. If the status is not idle, there is fingerprint input; if the working status of the fingerprint sensor is idle, there is no fingerprint input.
  • the working state of the fingerprint sensor may be the state of the fingerprint sensor HAL state machine, https://source.android.com/security/authentication/fingerprint-hal
  • the identification rule of the swipe state of the mobile device may be: when the fingerprint sensor HAL state machine If the status is idle, there is no fingerprint input, otherwise there is fingerprint input.
  • the mobile device obtains the credit card rule according to the card selection rule set by the user and the identification rule of the card state stored by the mobile device, and then step 402 is performed.
  • the mobile device may first identify the swipe state of the mobile device according to the identification rule of the swipe state stored by the mobile device, and then match the card selection rule set by the user according to the swipe state, thereby confirming the NFC paid emulation card.
  • step 402 as shown in FIG. 10, includes the following steps:
  • Step 4021 ′ determining whether the information indicating the state of the fingerprint image acquisition is a state in which the fingerprint image is not acquired. If the information indicating the state of the fingerprint image acquisition is not the state in which the fingerprint image is not acquired, step 4022 ′ is performed, if the fingerprint is indicated The information of the state of the image acquisition is a state in which the fingerprint image is not acquired, and step 4023' is performed.
  • step 4022' it is confirmed that there is fingerprint input, and step 4024' is continued.
  • step 4023' it is confirmed that there is no fingerprint input, and the process proceeds to step 4025'.
  • step 4024' the first analog card is selected as the analog card for the current NFC payment.
  • step 4025' the second analog card is selected as the analog card for the current NFC payment.
  • the above method steps can be performed with the touch screen power of the mobile device turned off.
  • Embodiments of the present application provide another method of selecting to use a different analog card by detecting whether the mobile device is front or back close to the NFC card reader.
  • the front of the mobile device is generally the side with the display screen, and the back of the mobile device is the battery back cover of the mobile device.
  • the card selection rule set by the user is: when the back side of the mobile device is close to the NFC card reader, the first analog card is selected, and when the front side of the mobile device is close to the NFC card reader, the second analog card is selected as an example.
  • the mobile device detects the NFC radio frequency field, it is determined whether the front or the back is close to the NFC card reader, and when the front side is close to the NFC card reader, the second analog card is selected as the analog card for the payment, and the back side is detected to be close to the NFC card reader.
  • the card selection rules set by the user can be changed according to the needs of the user.
  • the embodiment of the present application provides the method shown in FIG. 11, 12, 13, and 14 to achieve selection and use of different analog cards by detecting whether the mobile device is front or back close to the NFC card reader.
  • the methods shown in Figures 11, 12, 13, and 14 all select the first analog card when the back side of the mobile device is close to the NFC card reader with the card selection rule pre-stored by the user, and the front side of the mobile device is selected when approaching the NFC card reader.
  • the second analog card is taken as an example.
  • the embodiment provides a method for selecting an analog card.
  • the method may implement an infrared ranging sensor on the mobile device 200. It is understood that the infrared ranging sensor may also be disposed in the mobile phone 200. The front or back of the mobile device.
  • an infrared ranging sensor is disposed on the back of the mobile device as an example, and the mobile device stores an identification rule for identifying the state of the mobile device to swipe the card.
  • the identification rule is: when the distance detected by the infrared ranging sensor is continuously reduced, The back side is close to the NFC card reader, otherwise it is close to the NFC card reader.
  • the identification rule has been preset in the mobile device at the factory, and the identification rule is generally not changeable by the user.
  • the card swipe rule is obtained. Specifically, the first analog card is selected when the distance detected by the infrared ranging sensor is continuously reduced, otherwise the second analog card is selected.
  • the method specifically includes the following steps:
  • Step 111 Acquire data of the infrared ranging sensor when the mobile device senses the NFC radio frequency field.
  • the mobile device senses that the NFC RF field is an NFC RF field that the mobile device senses to a sufficient intensity, such as the intensity of the sensed NFC RF field reaches a predetermined RF field strength threshold.
  • the mobile device triggers the infrared ranging sensor to detect the distance when the NFC RF field is sensed, and obtains the detected distance of the infrared ranging sensor.
  • the infrared ranging sensor can periodically Work preset time to get multiple distance values. Or the infrared ranging sensor can work all the time.
  • the distance data acquired by the infrared ranging sensor can be stored in the memory, and the memory can retain the distance for a period of time.
  • the mobile device senses the NFC RF field, it can obtain the first before sensing the NFC RF field. A number of distance values between the time point and the second time point after sensing the NFC RF field.
  • Step 112 According to the data of the infrared ranging sensor, the mobile device determines an analog card for the NFC payment.
  • the method includes: 1121, determining, according to the data of the infrared ranging sensor, whether the distance detected by the infrared ranging sensor is continuously reduced. If the distance is continuously reduced, performing step 1122; otherwise, the distance is not changed or changing continuously. If the valid data is collected or not, step 1123 is performed.
  • the infrared ranging sensor is placed on the back of the mobile device, and the distance is continuously reduced, indicating that the back of the mobile device is close to the NFC card reader, otherwise it indicates that the front side of the mobile device is close to the card reader.
  • Step 1122 Select the first analog card as the analog card for the current payment.
  • step 1123 the second analog card is selected as the analog card for the current payment.
  • the infrared ranging sensor is still set as the mobile device back side as an example, and the identification rule for identifying the swipe state may be identified as a mobile device when the distance detected by the infrared ranging sensor is less than a preset distance threshold.
  • the back side is close to the NFC card reader, otherwise the front side of the mobile device is close to the NFC card reader. Accordingly, when the mobile device detects that the intensity of the radio frequency field exceeds the preset field strength threshold, the infrared sensor data is acquired, and the infrared distance measuring sensor is determined.
  • the detected distance is less than a preset distance threshold
  • the distance detected by the infrared ranging sensor is less than a preset distance threshold, it indicates that the mobile device is in a state of being close to the NFC card reader at the time, and the mobile device selects the first simulation.
  • the distance detected by the infrared ranging sensor is not less than a preset distance threshold, it indicates that the mobile device is in a state close to the NFC card reader, and the mobile device selects the second analog card.
  • the infrared ranging sensor may be disposed on the front side of the mobile device, and the identification rule of the mobile device identifying the swipe state will change accordingly. For example, when the distance detected by the infrared ranging sensor is less than a preset distance threshold, the mobile device is The front side is close to the NFC card reader, otherwise the back of the mobile device is close to the NFC card reader. Or the distance detected by the infrared ranging sensor is continuously reduced, and the front side of the mobile device is close to the NFC card reader, otherwise the back of the mobile device is close to the NFC card reader.
  • the mobile device identifies the identification rule of the card state, and may also be that the distance detected by the infrared ranging sensor is greater than a preset distance threshold, and the back side of the mobile device is close to the NFC card reader, otherwise the front side of the mobile device is close to the NFC reading. Card holder.
  • the infrared ranging sensor described above can be replaced with an ambient light sensor.
  • the mobile device has an ambient light sensor, and the ambient light sensor may be disposed on the front or back of the mobile device.
  • the ambient light sensor is disposed on the front side of the mobile device as an example.
  • the identification rule for identifying the state of the mobile device to be swiped stored in the mobile device may be: when the ambient light intensity detected by the ambient light sensor is lower than the preset light. The strong threshold is close to the NFC reader, otherwise it is close to the NFC reader on the back.
  • the card swiping rule is obtained according to the card selection rule set by the user and the identification rule for identifying the state of the swipe card, specifically: selecting the second emulation card when the ambient light intensity detected by the ambient light sensor is lower than the preset light intensity threshold, otherwise Select the first analog card.
  • the method includes the following steps:
  • Step 121 Acquire data of ambient light intensity detected by the ambient light sensor when the mobile device senses the NFC radio frequency field.
  • the mobile device senses that the NFC RF field is an NFC RF field that the mobile device senses to a sufficient intensity, such as the intensity of the sensed NFC RF field reaches a predetermined RF field strength threshold.
  • Step 122 Determine whether the detected ambient light intensity is lower than a preset light intensity threshold. If yes, go to step 123. Otherwise, go to step 124.
  • the ambient light intensity detected by the ambient light sensor is lower than the preset light intensity threshold, it indicates that the front side of the mobile device is close to the NFC card reader, otherwise, the back side of the mobile device is close to the NFC card reader.
  • Step 123 Select the second analog card as the analog card for this payment.
  • Step 124 Select the first analog card as the analog card for this payment.
  • steps after determining the NFC payment/NFC verified analog card may refer to steps 403a-405, and details are not described herein again.
  • the ambient light sensor can work all the time.
  • the ambient light intensity data acquired by the ambient light sensor can be stored in the memory.
  • the memory can retain the ambient light intensity data for a period of time.
  • the mobile device senses the NFC RF field, it can obtain the NFC RF field before sensing.
  • the change of ambient light intensity between the first time point and the second time point after the NFC RF field is sensed, so the mobile device can determine whether the mobile device is facing the NFC card in front or back according to the change of the acquired ambient light intensity. Device.
  • the identification rule for identifying the state of the mobile device to be swiped stored in the mobile device may be: when the ambient light intensity reduction amount is determined to be higher than a preset light intensity reduction threshold, the front side is close to the NFC read. Card holder, otherwise the back is close to the NFC card reader.
  • the ambient light intensity reduction is the difference between the ambient light intensity obtained twice, such as the difference between the instantaneous detection of the NFC RF field and the ambient light intensity at the previous preset time point.
  • the identification rule for identifying the state of the mobile device to be swiped in the mobile device may also be: when it is determined that the ambient light intensity reduction speed is higher than a preset light intensity reduction speed, the front side is close to the NFC card reader, otherwise the back side is close to the NFC card reader. Device.
  • the ambient light sensor may be disposed on the back of the mobile device, and the identification rule of the mobile device identifying the swipe state will change accordingly, such as when the ambient light intensity detected by the ambient light sensor is less than a preset light intensity threshold.
  • the back side is close to the NFC card reader, otherwise the front of the mobile device is close to the NFC card reader.
  • the ambient light intensity attenuation amount is the difference of the ambient light intensity obtained twice, such as detection. The difference between the ambient light intensity at the instant of the NFC RF field and the previous preset time point.
  • the identification rule for identifying the state of the mobile device to be swiped in the mobile device may also be: when it is determined that the ambient light intensity attenuation speed is higher than a preset light intensity reduction speed, the back side is close to the NFC card reader, otherwise the front side is close to the NFC card reader. Device.
  • the infrared ranging sensor described above can be replaced by a camera.
  • the method uses a front camera as an example, and the front camera refers to a camera disposed on the front of the mobile device, in the mobile device.
  • the stored identification rule for identifying the state of the mobile device to swipe the card may be that the current camera detects the portrait and the back is close to the NFC card reader, otherwise the front side is close to the NFC card reader.
  • the card swiping rule is obtained according to the card selection rule set by the user and the identification rule for identifying the state of the swipe card, specifically: the first emulation card is selected when the current camera detects the portrait, otherwise the second analog card is selected, and the detection is performed in this embodiment.
  • the portrait can be used to detect a human face, or to detect the whole body of the human body, or to detect a part of the human body, such as a hand, an upper body, etc., and understandably, whether the collected image is a presence or not.
  • the method includes the following steps:
  • Step 131 When the mobile device senses the NFC radio frequency field, open the front camera to obtain the information collected by the camera.
  • the mobile device senses that the NFC RF field is an NFC RF field that the mobile device senses to a sufficient intensity, such as the intensity of the sensed NFC RF field reaches a predetermined RF field strength threshold.
  • Step 132 Determine whether the front camera captures the portrait according to the information collected by the camera. If yes, go to step 133. Otherwise, go to step 134.
  • the front camera captures a portrait, it indicates that the back of the mobile device is close to the NFC card reader. If the front camera does not capture the portrait, the front of the mobile device is close to the NFC card reader.
  • Step 133 Select the first analog card as a paid analog card.
  • Step 134 Select the second analog card as the paid analog card.
  • steps after determining the NFC payment/NFC verified analog card may refer to steps 403a-405, and details are not described herein again.
  • the rear camera can also be used for detecting.
  • the rear camera refers to the camera disposed on the back of the mobile device, and the recognition rule of the mobile device to recognize the state of the swipe will change accordingly. For example, if the rear camera detects the portrait, it indicates that the mobile The front of the device is close to the NFC card reader. If the rear camera does not capture the portrait, the back of the mobile device is close to the NFC card reader.
  • the infrared ranging sensor described above can be replaced by an attitude sensor.
  • the mobile device in order to determine the method flow of the front or back of the mobile device approaching the NFC card reader by using the attitude sensor, the mobile device stores an identification rule for identifying the state of the mobile device swiping, and the identification rule is: when the posture sensor detects The first angle is less than 90 degrees, the back is close to the NFC card reader, otherwise the front is close to the NFC card reader, the first angle is the orientation of the front of the mobile device (the vertical line perpendicular to the front, and the direction is from the back of the mobile device)
  • the angle to the positive direction of the z-axis, in the upward direction (such as pointing to the sky) for the z-axis, the horizontal plane perpendicular to the z-axis, and the plane of the mobile phone screen (front) and the z-axis are positive when the screen is facing up [ 0,90) degree angle, when the screen is facing down, there is an angle of
  • the attitude sensor is a combination of one or more sensors for detecting a posture of the mobile device, such as a gyroscope, an acceleration sensor, a gravity sensor, etc., and the card swipe rule is obtained according to the card selection rule and the identification rule: when the first angle detected by the attitude sensor is smaller than At 90 degrees, the first analog card is selected, otherwise the second analog card is selected.
  • the method includes the following steps:
  • Step 141 Acquire data of the posture sensor of the mobile device when the mobile device senses the NFC radio frequency field.
  • the mobile device senses that the NFC RF field is an NFC RF field that the mobile device senses to a sufficient intensity, such as the intensity of the sensed NFC RF field reaches a predetermined RF field strength threshold.
  • Step 142 Determine whether the first angle detected by the attitude sensor is less than 90 degrees. If yes, go to step 143. Otherwise, go to step 144.
  • the attitude sensor can calculate the attitude of the mobile device, as shown in Figures 15a-15c for the appearance of three common NFC readers 1510, 1530, 1550, and the attitude of the mobile device as it approaches the NFC reader.
  • the NFC antenna is close to the head of the mobile phone, so the general user swipe the card with the head of the mobile phone approaching the NFC card reader.
  • the card reading area 1511 of the NFC card reader 1510 is horizontally upward
  • the mobile device 1520 has a first side 1521 and a second side 1522
  • the mobile device 1520 is typically near reading in a manner approximately parallel to the plane of the card reading area 1511.
  • the card area 1511 is a plane in which the mobile device 1520 is parallel to the card reading area 1511. As shown by 1520B, there is a certain angle between the mobile device 1520 and the plane of the card reading area 1511.
  • the card reading area 1531 of the NFC card reader 1530 is vertically disposed in FIG. 15b, the mobile device 1540 has a first side 1541 and a second side 1542, and the mobile device 1540 is generally near reading in a manner approximately parallel to the plane of the card reading area 1531.
  • the card area 1531, as shown by 1540A is a plane in which the mobile device 1540 is parallel to the card reading area 1531.
  • the card reading area 1551 of the NFC card reader 1550 in FIG. 15c is obliquely disposed, the mobile device 1560 has a first side 1561 and a second side 1562, and the mobile device 1560 will generally approach the card in a manner approximately parallel to the plane of the card reading area 1551.
  • the area 1551, as shown at 1560A, is a plane in which the mobile device 1560 is parallel to the card reading area 1551.
  • 1560B there is a certain angle between the mobile device 1560 and the plane of the card reading area 1551.
  • the first and second sides of the mobile device of Figures 15a-15c described above may be the front and back of the mobile device, respectively, or the back and front of the mobile device.
  • the attitude sensor can detect the posture of the mobile device, such as face up, or face down, or the direction angle of the mobile device, etc., by the posture of the mobile device, it can be determined whether the mobile device is close to the NFC card reader on the front or the back. .
  • the posture sensor detects that the mobile device is facing up, it can be determined that the mobile device is close to the NFC card reader on the back side, and if the mobile device is detected to face down, it can be determined that the mobile device is approaching in front. NFC card reader.
  • the mobile phone generally has a head close to the NFC card reader, and the user generally approaches the NFC card reader in a 1540b attitude.
  • the 1540a is generally a transient process, so that the mobile device can also detect the current state through the attitude sensor.
  • the attitude of the mobile device is generally a transient process, so that the mobile device can also detect the current state through the attitude sensor. The attitude of the mobile device.
  • the P direction is perpendicular to the 1522 surface, pointing from the back of the mobile device to the front of the mobile device, so by judging the frontal orientation of the mobile device and the positive z-axis The angle can be used to identify whether the mobile device is on the front or back near the NFC card reader.
  • Step 143 Select the first analog card as the paid analog card.
  • Step 144 Select the second analog card as the paid analog card.
  • steps after determining the NFC payment/NFC verified analog card may refer to steps 403a-405, and details are not described herein again.
  • the process of detecting the swipe state of the mobile device shown in FIG. 11 , 12 , 13 , 14 can be used in combination, for example, using the combination of the attitude sensor and the infrared ranging sensor to determine the swipe state of the mobile device, thereby improving The accuracy of the judgment.
  • the mobile device may first identify, according to the identification rule of the card state stored by the mobile device, whether the swipe state of the mobile device is positively close to the NFC card reader or the back side is close to the NFC card reader, and then matches the user setting according to the card swipe state.
  • the card selection rule confirms the analog card for NFC payment. I will not repeat them here.
  • the embodiment of the present application provides another method for selecting to use a different analog card by detecting whether the mobile device is held by the left hand or the right hand is close to the NFC card reader.
  • the more common placement method of the mobile device is the reference placement mode.
  • the side facing the user is “front”, the side facing the user is “back”, and the front of the mobile device is generally the side with the display.
  • the back of the mobile device is a battery back cover that is generally a mobile device.
  • FIG. 16a the mobile device is held by the left hand, and the user holds the mobile device in the left hand, so that the front side of the mobile device faces the user's state; as shown in FIG. 16b, the mobile device is held by the right hand, and the user holds the mobile device with the right hand. Make the front of the mobile device face the user.
  • the embodiment provides a method for selecting an analog card, which can be implemented in the mobile phone 200.
  • the card selection rule set by the user is: when the mobile device is held by the right hand when the mobile device is close to the NFC card reader, the first analog card is selected, and when the mobile device is held by the left hand when the mobile device is close to the NFC card reader, the second analog card is selected as an example.
  • the identification rule for storing the corresponding mobile device card swipe state in the mobile device may be: when the touch screen sensing area of the touch screen is touched, the touch screen sensing area is a touch area on the right side of the touch screen, and the left touch area is the right hand holding, otherwise the left hand Hold.
  • the card swiping rule is: when the touch screen sensing area of the sensing data of the touch screen is a touch area on the right side of the touch screen and the plurality of touch areas on the left side are the first analog card, Otherwise select the second analog card.
  • the method specifically includes the following steps:
  • Step 171 Acquire touch data of the touch screen when the mobile device senses the NFC radio frequency field.
  • the mobile device senses that the NFC RF field is an NFC RF field that the mobile device senses to a sufficient intensity, such as the intensity of the sensed NFC RF field reaches a predetermined RF field strength threshold.
  • Step 172 According to the touch data of acquiring the touch screen, the mobile device determines an analog card for the NFC payment.
  • the method 1721 includes, according to the touch data, whether the touch screen has a touch area on the right side and a plurality of touch areas on the left side. If yes, step 1722 is performed; otherwise, step 1723 is performed.
  • the user holds the mobile device with a single hand.
  • the common holding posture is that the thumb presses the screen, the tiger mouth presses or approaches the edge of the screen, the four fingers press or approach the screen on the other side of the screen, or the four fingers press on the back of the screen, and the front of the screen can only detect By pressing the thumb, the palm portion near the thumb presses or approaches the screen, so according to the touch data on the touch screen, it is possible to recognize that the mobile device is held by the left or right hand.
  • step 1722 the first analog card is selected as the paid analog card.
  • step 1723 the second analog card is selected as the paid analog card.
  • the process after determining the NFC payment/NFC verified analog card may refer to steps 403a-405, and details are not described herein again.
  • the mobile device can also determine the thumb tilt by touch data to perform the recognition of the left and right hand grips.
  • the side frame of the mobile device may be provided with a capacitive sensor, by which the detected data of the capacitive sensor is used to identify whether the mobile device is held by the left hand or by the right hand.
  • Embodiments of the present application provide another method for selecting which analog card to use by detecting whether the mobile device is bright when approaching the NFC card reader.
  • the embodiment provides a method for selecting an analog card, which can be implemented in the mobile phone 200.
  • the card selection rule set by the user is: when the mobile device is close to the NFC card reader, the screen is lit to select the first analog card, and the screen is off screen to select the second analog card as an example.
  • the identification rule for storing the corresponding status of the mobile device to swipe the card in the mobile device may be: when the display is powered on, the screen is lit, otherwise the screen is off.
  • the card swipe rule is: when the display is powered on, the first analog card is selected, otherwise the second analog card is selected.
  • the method specifically includes the following steps:
  • Step 181 When the mobile device senses the NFC radio frequency field, obtain the power state of the display.
  • the mobile device senses that the NFC RF field is an NFC RF field that the mobile device senses to a sufficient intensity, such as the intensity of the sensed NFC RF field reaches a predetermined RF field strength threshold.
  • the mobile device when the mobile device senses the NFC radio frequency field, the user is prompted to brightly select the first analog card, and the second analog card is selected when the mobile device is off; and the preset time is obtained after the prompt appears.
  • the power state of the rear display After seeing the prompt, the user may choose to turn off the screen by the bright screen, or keep the screen bright, so the state of the display after the prompt appears for a period of time can increase the accuracy of determining the card selected by the user.
  • Step 182 Determine whether the display is powered according to the power supply status of the display. If yes, go to step 183. Otherwise, go to step 184.
  • Step 183 Select the first analog card as a paid analog card.
  • Step 184 Select the second analog card as the paid analog card.
  • the process after determining the NFC payment/NFC verified analog card may refer to steps 403a-405, and details are not described herein again.
  • the card selection rules of the above embodiments may be combined, for example, the card selection rules related to the combined fingerprint input (as shown in FIG. 4)
  • the card selection rules of the orientation of the mobile device close to the NFC card reader can provide four analog card selection methods, such as:
  • the identification rule of the card state corresponding to the card selection rule having the fingerprint input can use the identification rule of FIG. 4, and the card state recognition rule corresponding to the selection rule of the orientation of the mobile device close to the NFC card reader can use the map. Any of 11, 12, 13, and 14. The combination of the two identification rule recognition results can be used to select the 4 analog cards.
  • the left and right hand related card selection rules (such as the embodiment shown in FIG. 17) and the fingerprint input related card selection rules (such as the embodiment shown in FIG. 4) may be combined, or the related display card may be turned on and off.
  • Rules (such as the embodiment shown in FIG. 18) and card selection rules related to fingerprint input (as shown in the embodiment of FIG. 4), or a card selection rule that utilizes the orientation of the mobile device near the NFC card reader (FIG. 11, 12, 13, 14 shown in combination with other physical buttons, such as
  • the front of the mobile device is close to the NFC card reader and press the volume button to select the first analog card.
  • the back of the mobile device is close to the NFC card reader and the volume button is not pressed long to select the second analog card.
  • the front of the mobile device is close to the NFC card reader and press the volume button to select the third analog card.
  • the back of the mobile device is close to the NFC card reader and the volume button is not pressed long to select the fourth analog card.
  • the mobile device when the mobile device senses the NFC radio frequency field, it is necessary to first determine whether the mobile device is in the state of quick card selection, or first determine whether the user has already An analog card for NFC payment or NFC verification was selected. If the user has selected an analog card for NFC payment or NFC verification, no quick card selection detection is required. Specifically, when the mobile device senses the NFC radio frequency field, it first determines whether an analog card is selected, and if so, does not perform subsequent acquisition of device parameters (such as information indicating the state of fingerprint image acquisition, infrared ranging data, ambient light sensor).
  • device parameters such as information indicating the state of fingerprint image acquisition, infrared ranging data, ambient light sensor.
  • judging whether an analog card is selected whether the wallet application is opened, if the wallet application is not opened, no analog card is selected; if the wallet application is opened, further determining whether the wallet application has an analog card Alternatively, if the analog card in the wallet application is not selected, no analog card is selected, and if any of the analog cards in the wallet application is selected, it is determined that the analog card is selected.
  • the user when it is detected that the user selects an analog card for performing NFC payment or NFC verification, when the mobile device senses the radio frequency field, the user selects the analog card for NFC payment or NFC verification, and does not perform the quick selection card. .
  • the process of confirming the analog card by the mobile device may be performed by the card selection module in the mobile device, and the card selection module may be disposed in the NFC device 202.
  • the card selection module is run by the NFCC; or is disposed in an operating system of the mobile device, the card selection module being operated by a processor of the mobile device.
  • the card selection module is set in the NFC device, after the NFC device detects the NFC radio frequency field, the card selection module is operated by the NFCC to determine the analog card, and after the analog card is determined, the NFC device and the opposite NFC card are read.
  • the device recommends a communication connection for NFC interaction.
  • the NFCC notifies the processor to detect the NFC radio frequency field
  • the processor runs the card selection module, and after determining the analog card, the processor notifies the NFCC to follow
  • the business instructions are sent to the NFCEE corresponding to the analog card, and the NFCC performs NFC interaction according to the notification.
  • a mobile device such as handset 200, provides a setup interface for quick card selection for NFC payments.
  • the setting interface of the quick card selection is a setting interface provided to the user to set the card selection rule.
  • the analog card for NFC payment can be selected more efficiently so that fast payment can be made at the next NFC payment.
  • the quick card setting interface 1900 provides a switch 1910 for quick card selection function, and the user can select to open or close the quick card selection function. If the user selects to open the quick card selection function, the bus card is automatically carried out when the mobile phone is directly attached to the Pos machine. Bank card selection. For the wallet application, multiple bank cards or multiple bus cards are bound.
  • the setting interface 1900 provides the default bank card and the default bus card options 1911 and 1912. The user can select the bank that is used by default when the quick card selection function is enabled. Card and bus card.
  • the setting interface 1900 provides a rule for automatically selecting the bus card and the bank card in the card swiping.
  • FIG. 19 shows four options. When the option 1 is selected, when the terminal is close to the Pos, the user places the finger on the fingerprint sensor. The default bank card is automatically selected for transaction. Otherwise, the default bus card is selected for transaction.
  • option 2 when the terminal is close to the PoS, if the back of the terminal faces the PoS, the default bank card is automatically selected for transaction. If the terminal screen faces the PoS, the default bus is automatically selected.
  • the default bus card is automatically selected for transaction.
  • the user selects the default bank card for transaction; when option 4 is selected, if the option is close to the Pos
  • the screen is lit, the bank card is selected for trading. If the screen is off, the bus card is selected for trading.
  • the quick swipe setting interface 1900 can include at least one of the options 1-4, and can also include other options than the options 1-4.
  • FIG. 19 is only a schematic diagram, and may have different representation manners according to the user interface design requirements of the terminal.
  • each card selection rule can correspond to a recognition rule that the mobile device recognizes the state of the card.
  • the identification rules for identifying the status of the swipe card are provided in the embodiments of Figures 4, 11, 12, 13, 14, 17, 18 above.
  • a card selection rule may correspond to an identification rule, such as in a mobile phone. If the card selection rule is set to decide which emulation card to choose by front or back close to the NFC card reader, as shown in option 2 of FIG. 19, there may be only one identification rule in the mobile phone, such as only using infrared ranging. The sensor detects whether the distance is less than the distance threshold as an identification rule. For different mobile phones, there may be different identification rules for the card selection rule of option 2, such as the identification rules described in the embodiments corresponding to FIGS. 11, 12, 13, and 14.
  • the embodiment shown in Fig. 4 corresponds to the setting of the option 1 when the quick card selection function is turned on.
  • the embodiment shown in Figures 11, 12, 13, and 14 corresponds to the opening of the quick card selection function, and the setting of option 2 is selected, using different sensors or devices.
  • the embodiment shown in Fig. 17 corresponds to opening the quick card selection function and selecting the setting of option 3.
  • the embodiment shown in Fig. 18 corresponds to the function of turning on the quick card selection function and selecting the setting of option 4.
  • the card selection module of the mobile device receives the event notification of the NFC radio field, and responds to the setting interface of the quick card selection as shown in FIG.
  • the setting of the card selection rule invokes the corresponding card state recognition rule, and triggers the acquisition of the sensor of the terminal or the data of the display or the camera according to the identification rule, and confirms the analog card according to the acquired data, and executes as shown in the above FIG. 4, 11, 12 , 13, 14, 17, 18 process.
  • the mobile device may illuminate the touch screen when determining the required analog card for the NFC payment, and may prompt the user whether to select the automatically determined analog card under the lock screen interface. As shown in FIG. 20, when the mobile device determines the analog card, the touch screen of the mobile device is illuminated.
  • the lock screen is displayed on the touch screen, and the icon 2003 indicates that the mobile device is a lock screen interface, and the lock screen interface can also be Displaying the determined analog card, such as icon 2001, prompting the user with prompt box 2002, so that the user can confirm whether the NFC payment needs to be performed with the determined analog card; the user can press the physical button 2004 at the bottom of the mobile device, which indicates The analog card automatically determined by the mobile device is confirmed by the user, and then the mobile device selects the determined analog card for NFC payment according to the confirmation of the user; after the NFC payment is completed, the information of the NFC payment success can be displayed on the lock screen interface; After a predetermined time (for example, 5 seconds) is displayed, the touch screen is turned off.
  • a predetermined time for example, 5 seconds
  • the relevant payment information (such as payment place, payment time, payment amount, etc.) may not be displayed after the NFC payment is successful, and the payment needs to be displayed after the user unlocks the screen. information.
  • the mobile device can automatically select and pay for the card without illuminating the screen for the user to confirm, without any operation of the user, especially if the determined analog card is a bus. When the card is. This simplifies the steps and improves the user experience.
  • an analog card can be quickly selected by using different gestures of the mobile device.
  • the embodiment of the present application further provides an embodiment, and the mobile device can quickly prompt the user to move the device by using different gestures of the mobile device.
  • a type of analog card set in the user for selection As mentioned above, there are three types of analog cards, bank cards, bus cards, and access cards in mobile devices. These three types of analog cards can each have multiple analog cards, such as bank card type analog cards, which can have China Merchants Bank Credit Card, Bank of China Savings Card, etc. As shown in FIG. 21, the mobile device can provide different types of analog cards for selection by the user with or without fingerprint touch.
  • the first type of analog card is displayed when the user selects the card selection rule as the input fingerprint; the second type of analog card is displayed when there is no fingerprint input, and the corresponding identification of the mobile device's card state is stored in the mobile device.
  • Rule, the identification rule is: if the information indicating the state of the fingerprint image acquisition is the state in which the fingerprint image is not acquired, there is no fingerprint input; if the information indicating the state of the fingerprint image acquisition is not the state in which the fingerprint image is not acquired, according to the user
  • the set card selection rule and the pre-stored identification rule may obtain the card swiping rule of the mobile device: display the first type of analog card when there is information indicating that the state of the fingerprint image acquisition is not the state in which the fingerprint image is not acquired, otherwise the fingerprint image is indicated
  • the information of the acquired state is that the state of the fingerprint image is not acquired to display the second type of analog card.
  • the method includes:
  • Step 211 When the mobile device senses the NFC radio frequency field, acquiring information indicating a state of fingerprint image acquisition, where the information indicating the state of the fingerprint image acquisition is used to indicate the acquisition state of the fingerprint image, and may be used to determine whether there is fingerprint input. .
  • the information indicating the state of the fingerprint image acquisition is used to indicate the acquisition state of the fingerprint image, and may be used to determine whether there is fingerprint input. .
  • the information indicating the state of the fingerprint image acquisition is used to indicate the acquisition state of the fingerprint image, and may be used to determine whether there is fingerprint input.
  • the information indicating the state of the fingerprint image acquisition is used to indicate the acquisition state of the fingerprint image, and may be used to determine whether there is fingerprint input.
  • the information indicating the state of the fingerprint image acquisition is used to indicate the acquisition state of the fingerprint image, and may be used to determine whether there is fingerprint input.
  • the information indicating the state of the fingerprint image acquisition is used to indicate the acquisition state of the fingerprint image, and may be used to determine whether there is fingerprint input.
  • Step 212 The mobile device determines the type of the analog card for the NFC payment according to the acquired information indicating the status of the fingerprint image acquisition.
  • the method 2121 includes determining whether the information indicating the state of the fingerprint image acquisition is a state in which the fingerprint image is not acquired. If yes, indicating that there is no fingerprint input, step 2123 is performed. If not, the fingerprint input is performed, and step 2122 is performed.
  • Step 2122 displaying the first type of analog card.
  • Step 2123 displaying the second type of analog card.
  • Figure 22a shows an analog card showing the type of bank card in the mobile device
  • Figure 22b shows an analog card of the access card type in the mobile device.
  • Step 213 Receive an analog card selected by a user.
  • the user can select the analog card for NFC interaction in Figure 22a or 22b.
  • Step 214 Perform NFC delivery with the analog card selected by the user. Refer to step 404 for details.
  • the interface set by the user can be provided with reference to the interface of FIG.
  • the embodiment of the present application provides a mobile device that performs data transmission based on NFC.
  • the mobile device may perform the method in the foregoing embodiment, and the mobile device may specifically include: a display screen 231, a processor 232, a memory 233, an NFC device 234, a camera 235, a security unit 236, one or more sensors 238, and a sensor 238.
  • the fingerprint sensor, the infrared ranging sensor, the ambient light sensor, the attitude sensor, the touch sensor (touch panel), and the like may be included, and the foregoing hardware may be connected through a communication bus 239, wherein: when the NFC device 234 detects the NFC RF field, trigger processing The device 232 selectively obtains data of the display screen 231, the camera 235, and the sensor 238 according to the card selection rule set by the user and the identification rule corresponding to the status of the card swipe, and the processor 232 confirms the NFC payment or the NFC verification according to the collected data.
  • the analog card the processor 232 can display the determined analog card to the user through the display screen 231; the processor 232 can select the analog card after receiving the confirmation operation of the user; the NFC device 234 is based on the selection
  • the analog card is NFC paid with the NFC card reader.
  • the memory 233 can store payment information, such as a payment place, a payment time, a payment amount, and the like, which are received after the completion of the NFC payment, and can be displayed to the user through the display screen 231.
  • mobile device 240 can include NFC device 241, memory 242, processor 243, security unit 247, and the like.
  • the NFC device 241 includes an NFC controller 2411 and an NFC radio frequency circuit 2412.
  • the memory 242 of the mobile device 240 includes a card selection rule setting module 2421, an identification rule storage module 2422, and a card selection module 2423.
  • the card selection rule setting module 2421 stores a card selection rule set by the user
  • the identification rule storage module 2422 stores an identification rule for identifying the state of the mobile device to swipe.
  • the memory 242 also has an application for performing NFC payment based on the HCE technology, such as a bank flash payment APP, and an application for performing NFC payment based on the full terminal, such as a system wallet APP or the like (not shown).
  • the security unit 247 is connected to the NFC radio frequency circuit 2412 on the mobile device 240 via the NFC controller 2411, and the card application (analog card) can be placed in the NFCEE such as the security unit 247.
  • the card selection module 2423 acquires parameters of the device related to the identification rule based on the preset card selection rule and the corresponding identification rule of the card state, and analyzes and determines the analog card when the NFC payment is performed based on the device parameter.
  • the card selection module may acquire various device parameters collected by, for example, the display screen 244, the sensor 245, and the camera 246.
  • the sensor 245 may be an infrared ranging sensor, an ambient light sensor, a touch sensor, an attitude sensor, or the like.
  • the processor 243 runs the card selection module 2423, specifically, the method in the related embodiment shown in Figures 4, 11, 12, 13, 14, 17, 18, 21 described above, when the card selection module determines an analog
  • the NFC device 241 is notified to use the analog card when the NFC card reader 2420 interacts.
  • mobile device 250 can include NFC device 251, security unit 257, and the like.
  • the NFC device 251 includes an NFC controller 2511, an NFC radio frequency circuit 2512, and a memory 2514.
  • the memory 2514 includes a card selection rule setting module 2521, an identification rule storage module 2522, and a card selection module 2523.
  • the card selection rule setting module 2521 stores a card selection rule set by the user
  • the identification rule storage module 2522 stores an identification rule for identifying the state of the mobile device to swipe.
  • the security unit 257 is connected to the NFC radio frequency circuit 2512 on the mobile device 250 via the NFC controller 2511, and the card application (analog card) can be placed in the NFCEE such as the security unit 247.
  • the card selection module 2523 acquires parameters of the device related to the identification rule based on the pre-set card selection rule and the corresponding identification rule of the card-swapping state, and analyzes and determines the analog card when the NFC payment is performed based on the device parameter.
  • the card selection module can acquire various device parameters collected by devices such as display screen 254, sensor 255, and camera 256.
  • the sensor 245 can be an infrared ranging sensor, an ambient light sensor, a touch sensor, an attitude sensor, etc.
  • the NFC controller 2511 runs the card selection module 2523, and specifically can perform the method in the related embodiment shown in FIG. 4, 11, 12, 13, 14, 17, 18, 21, when the card selection module determines a
  • the NFC controller 2315 uses the analog card when the NFC card reader 2520 interacts.
  • the mobile device may further include a memory 258, and the processor 253.
  • the memory 2514 does not have a recognition rule storage module.
  • the identification rule storage module 2581 stores an identification rule for identifying the state of the mobile device to swipe the card.
  • the NFC controller 2511 may trigger the processor 253 to acquire device parameters related to the identification rule.
  • the processor 253 performs identification of the mobile device swipe state based on the device parameters, and the recognition result is returned to the NFC controller 2511, and the NFC controller 2511 selects the NFC interactive analog card based on the recognition result and the card selection rule.
  • the memory 2514 may be absent from the NFC device of Figures 25 and 26, but the stored information of the memory 2514 may be written directly into the NFC controller 2511.
  • the computer program product includes one or more computer instructions.
  • the computer can be a general purpose computer, a special purpose computer, a computer network, or other programmable device.
  • the computer instructions can be stored in a computer readable storage medium or transferred from one computer readable storage medium to another computer readable storage medium, for example, the computer instructions can be from a website site, computer, server or data center Transfer to another website site, computer, server, or data center by wire (eg, coaxial cable, fiber optic, digital subscriber line (DSL), or wireless (eg, infrared, wireless, microwave, etc.).
  • the computer readable storage medium can be any available media that can be accessed by a computer or a data storage device such as a server, data center, or the like that includes one or more available media.
  • the usable medium may be a magnetic medium (eg, a floppy disk, a hard disk, a magnetic tape), an optical medium (eg, a DVD), or a semiconductor medium (such as a solid state disk (SSD)).
  • the term “when” can be interpreted to mean “if” or “after” or “in response to determining” or “in response to detecting”, depending on the context.
  • the phrase “when determining" or “if detected (condition or event stated)” can be interpreted to mean “if determined" or “in response to determining... “or “when detected (conditions or events stated)” or “in response to detection (conditions or events stated)”.
  • the storage medium may be a magnetic disk, an optical disk, a read only memory or a random access memory.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Signal Processing (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Electromagnetism (AREA)
  • General Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Artificial Intelligence (AREA)
  • Remote Sensing (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Biomedical Technology (AREA)
  • Finance (AREA)
  • Bioethics (AREA)
  • Environmental & Geological Engineering (AREA)
  • Human Computer Interaction (AREA)
  • Telephone Function (AREA)

Abstract

本申请的实施例提供给了一种模拟卡的选择方法,所述方法在具备NFC功能的移动设备上实现,所述移动设备上设有第一模拟卡和第二模拟卡,所述移动设备检测到NFC射频场时,检测是否有指纹输入;若有指纹输入,所述移动设备选择所述第一模拟卡;若无指纹输入,则所述移动设备选择所述第二模拟卡;所述移动设备基于所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。上述移动设备能够基于用户使用NFC模拟卡时的刷卡状态而在不同模拟卡之间实现自动选择模拟卡,进而提高了移动设备的效率,同时也减少了用户的操作,提高了进行NFC支付的用户体验。

Description

一种模拟卡的选择方法及移动设备 技术领域
本发明涉及近场通讯(Near Field Communication,以下简称NFC)领域,尤其涉及模拟卡的选择方法及移动设备。
背景技术
近场通讯(Near Field Communication,以下简称NFC)是一种短距离高频的无线电技术,在13.56MHz±7kHz操作频率下运行于10厘米距离内,其传输速度有106Kbit/s、212Kbit/s或者424Kbit/s三种。目前,NFC技术已成为相关国际标准,并被广泛应用。NFC移动设备(例如手机、平板电脑、具备无线通信功能的可穿戴电子设备等)是指带有NFC硬件的移动设备。NFC移动设备可以支持很多相应的应用程序。一般而言,上述移动设备具有三种应用模式,即读卡器模式、点对点(P2P)模式和卡模拟模式。读卡器模式下,即NFC移动设备作为非接触式读卡器使用。比如从海报或者展览的NFC标签上读取相关信息。在该模式中,具备读写功能的NFC移动设备可从NFC标签中采集数据,然后对该数据进行处理。基于该模式的典型场景包括电子广告读取和车票、电影院门票售卖等。比如如果在电影海报上贴有NFC标签,用户可以利用支持NFC的移动设备贴近该电影海报以便获得该电影的详细信息,或是立即联机使用信用卡购买电影票。读卡器模式还能够用于简单的数据获取,比如公交车站站点信息、公园地图等信息的获取。点对点模式下,即两个NFC移动设备建立连接,实现点对点数据传输。基于该模式,多个具有NFC功能的数字相机、平板电脑、手机之间都可以进行无线互联,实现数据交换。基于该模式的典型应用场景有快速建立蓝牙连接、交换联系人名片等。卡模拟模式下,NFC读卡器是主动设备,产生NFC射频场,NFC移动设备为被动设备,模拟一张符合NFC标准的非接触式的射频卡与上述NFC读卡器进行数据交互,该模式主要用于商店、交通等非接触移动支付场景中,用户只要将NFC移动设备靠近NFC读卡器,并输入密码确认交易或者直接接收交易即可,这使得在不改变现有设施的基础上就可以使用NFC移动设备进行非接触的支付业务。基于该模式的典型场景包括本地支付、门禁控制等。
在卡模拟模式下,目前的NFC移动设备能够同时支持三种模拟卡类型,模拟卡是指移动设备通过NFC硬件模拟的射频卡。这三种类型的模拟卡分别为银行卡、公交卡和门禁卡。一台NFC移动设备可以同时能支持以上三种类型的模拟卡。但是,在某一时刻只能选中其中一张卡作为当前使用的模拟卡。用户在进行手动选择卡片时,需要用户根据具体使用NFC模拟卡的场景来判断所要选择的卡,而该过程在移动设备中所进行的操作步骤非常繁琐,严重降低了该移动设备与用户的智能交互能力,也使得移动设备的效率低下。
发明内容
为解决上述技术问题,本申请实施例提供一种模拟卡的选择方法及移动设备,使移动设备能够基于用户使用NFC模拟卡时的刷卡状态而在不同模拟卡之间实现自动选择模拟卡,从而满足用户对 于切换过程快捷方便的需求,极大提高了移动设备与用户的智能交互能力。
第一方面,提供一种模拟卡的选择方法,所述方法在具备NFC功能的移动设备上实现,所述移动设备上设有第一模拟卡和第二模拟卡,所述方法包括:所述移动设备检测到NFC射频场时,检测是否有指纹输入;若有指纹输入,所述移动设备选择所述第一模拟卡;若无指纹输入,则所述移动设备选择所述第二模拟卡;所述移动设备基于所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
通过本申请实施例提供的技术方案,能够使得上述移动设备在进行NFC支付时更加智能化,进而提高了移动设备的效率,同时也减少了用户的操作,提高了进行NFC支付的用户体验。
在一种可能的实现方式中,所述移动设备检测到NFC射频场时,检测是否有指纹输入具体为:所述移动设备检测到NFC射频场时,获取指示指纹图像获取的状态的信息,判断所述指示指纹图像获取的状态的信息是否为未获取到指纹图像的状态,若所述指示指纹图像获取的状态的信息为未获取到指纹图像的状态,则没有指纹输入;若所述指示指纹图像获取的状态的信息不是未获取到指纹图像的状态,则有指纹输入;所述指示指纹图像获取的状态的信息为指纹图像的获取状态或指纹验证结果。
在一种可能的实现方式中,所述移动设备检测到NFC射频场时,获取指示指纹图像获取的状态的信息为:所述移动设备检测到NFC射频场时触发指纹模组采集指纹图像,接收指纹模组返回的指示指纹图像获取的状态的信息。
在一种可能的实现方式中,所述移动设备检测到NFC射频场时,检测是否有指纹输入具体为:所述移动设备检测到NFC射频场时,获取指纹传感器的工作状态,判断所述指纹传感器的工作状态是否为空闲状态,若所述所述指纹传感器的工作状态是空闲状态,则没有指纹输入;若所述所述指纹传感器的工作状态不是空闲状态,则有指纹输入。
第二方面,提供了一种模拟卡的选择方法,所述方法在具备NFC功能的移动设备上实现,所述移动设备上设有第一模拟卡和第二模拟卡,所述方法包括:所述移动设备检测到NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器;若所述移动设备是正面靠近NFC读卡器,所述移动设备选择所述第一模拟卡;若所述移动设备不是正面靠近NFC读卡器,所述移动设备选择所述第二模拟卡;所述移动设备基于所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
在一种可能的实现方式中,所述移动设备设置有红外测距传感器,所述移动设备检测到NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器具体为:所述移动设备检测到NFC射频场时,获取红外测距传感器检测的距离,根据所述距离和预设的刷卡状态的识别规则判断移动设备是否是正面靠近NFC读卡器。
在一种可能的实现方式中,所述移动设备的背面设置有红外测距传感器,所述预设的刷卡状态的识别规则是:若所述红外测距传感器检测的距离小于预设的距离阈值,则移动设备为背面靠近所述NFC读卡器;若所述红外测距传感器检测的距离不小于所述预设的距离阈值,则移动设备为正面靠近所述NFC读卡器;或者,若所述红外测距传感器检测的距离不断减小,则移动设备为背面靠近所述NFC读卡器;若所述红外测距传感器检测的距离不是不断减小,则移动设备为正面靠近所述NFC读卡器。
在一种可能的实现方式中,所述移动设备的正面设置有红外测距传感器,所述预设的刷卡状态的识别规则是:若所述红外测距传感器检测的距离小于预设的距离阈值,则移动设备为正面靠近所 述NFC读卡器;若所述红外测距传感器检测的距离不小于所述预设的距离阈值,则移动设备为背面靠近所述NFC读卡器;或者,若所述红外测距传感器检测的距离不断减小,则移动设备为正面靠近所述NFC读卡器;若所述红外测距传感器检测的距离不是不断减小,则移动设备为背面靠近所述NFC读卡器。
在一种可能的实现方式中,所述移动设备设置有环境光传感器,所述移动设备检测到NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器具体为:所述移动设备检测到NFC射频场时,获取环境光传感器检测的环境光强度数据,根据所述环境光强度数据和预设的刷卡状态的识别规则判断移动设备是否是正面靠近NFC读卡器。
在一种可能的实现方式中,所述移动设备的正面设置有环境光传感器,所述预设的刷卡状态的识别规则具体为:若所述环境光强度低于预设的光强阈值,则移动设备是正面靠近NFC读卡器;若所述环境光强度不低于所述预设的光强阈值,则移动设备是背面靠近NFC读卡器;或者,若所述环境光强度的减弱量大于预设的减弱量阈值,则移动设备是正面靠近NFC读卡器;若所述环境光强度的减弱量不低于所述预设的减弱量阈值,则移动设备是背面靠近NFC读卡器;或者,若所述环境光强度的减弱速度大于预设的减弱速度阈值,则移动设备是正面靠近NFC读卡器;若所述环境光强度的减弱速度不大于预设的减弱速度阈值,则移动设备是背面靠近NFC读卡器。
在一种可能的实现方式中,所述移动设备的背面设置有环境光传感器,所述预设的刷卡状态的识别规则具体为:若所述环境光强度低于预设的光强阈值,则移动设备是背面靠近NFC读卡器;若所述环境光强度不低于所述预设的光强阈值,则移动设备是正面靠近NFC读卡器;或者,若所述环境光强度的减弱量大于预设的减弱量阈值,则移动设备是背面靠近NFC读卡器;若所述环境光强度的减弱量不低于所述预设的减弱量阈值,则移动设备是正面靠近NFC读卡器;或者,若所述环境光强度的减弱速度大于预设的减弱速度阈值,则移动设备是背面靠近NFC读卡器;若所述环境光强度的减弱速度不大于预设的减弱速度阈值,则移动设备是正面靠近NFC读卡器。
在一种可能的实现方式中,所述移动设备设置有摄像头,所述移动设备检测到NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器具体为:所述移动设备检测到NFC射频场时,获取摄像头采集的信息,判断摄像头采集的信息中是否有人像来判断移动设备是否正面靠近NFC读卡器。
在一种可能的实现方式中,所述移动设备设置有前置摄像头,所述移动设备检测到NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器具体为:所述移动设备检测到NFC射频场时,获取摄像头采集的信息,判断所述摄像头采集的信息中是否有人像,若所述摄像头的采集的信息中有人像,则移动设备是背面靠近NFC读卡器;若所述摄像头的采集的信息中没有,则移动设备是正面靠近NFC读卡器。
在一种可能的实现方式中,所述移动设备设置有后置摄像头,所述移动设备检测到NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器具体为:所述移动设备检测到NFC射频场时,获取摄像头采集的信息,判断所述摄像头采集的信息中是否有人像,若所述摄像头的采集的信息中有人像,则移动设备是正面靠近NFC读卡器;若所述摄像头的采集的信息中没有,则移动设备是背面靠近NFC读卡器。
在一种可能的实现方式中,所述移动设备设置有姿态传感器,所述移动设备检测到NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器具体为:所述移动设备检测到NFC射频场时,获取姿态传感器的数据,根据姿态传感器的数据计算移动设备的正面朝向与第一轴的正向的夹角,所述第一轴垂直于水平面且正向朝上,若所述夹角小于90度,则移动设备是背面靠近NFC读卡器;若 所述夹角不小于90度,则移动设备是正面靠近NFC读卡器。
第三方面,提供了一种模拟卡的选择方法,所述方法在具备NFC功能的移动设备上实现,所述移动设备上设有第一模拟卡和第二模拟卡,所述方法包括:所述移动设备检测到NFC射频场时,检测所述移动设备是否被右手握持;若所述移动设备被右手握持,所述移动设备选择所述第一模拟卡;若所述移动设备不是被右手握持,所述移动设备选择所述第二模拟卡;所述移动设备基于所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
在一种可能的实现方式中,所述移动设备设置有触摸屏,所述移动设备检测到NFC射频场时,检测所述移动设备是否被右手握持具体为:所述移动设备检测到NFC射频场时,获取触摸屏的感应数据,根据触摸屏的感应数据判断所述触摸屏是否右侧有一个触摸区且左侧有多个触摸区,若是,则移动设备被右手握持;否则,移动设备被左手握持。
第四方面,提供了一种模拟卡的选择方法,所述方法在具备NFC功能的移动设备上实现,所述移动设备上设有第一模拟卡和第二模拟卡,所述方法包括:所述移动设备检测到NFC射频场时,检测所述移动设备的显示屏是否点亮;若所述显示屏点亮,所述移动设备选择所述第一模拟卡;若所述显示屏熄屏,所述移动设备选择所述第二模拟卡;所述移动设备基于所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
在一种可能的实现方式中,所述移动设备检测到NFC射频场之前,没有模拟卡被用户选择。
在一种可能的实现方式中,所述移动设备检测到NFC射频场为所述移动设备检测到的NFC射频场的强度超过预设的NFC射频场的强度阈值。
在一种可能的实现方式中,若所述移动设备选择所述第一模拟卡,则所述移动设备基于所选择的所述第一模拟卡与所述NFC读卡器进行NFC交互之前,所述方法还包括:所述移动设备将所述第一模拟卡提示给用户时,所述第一模拟卡相对与所述第二模拟卡被放大显示。
在一种可能的实现方式中,所述第一模拟卡或所述第二模拟卡为银行卡、公交卡、门禁卡中的一张,所述第一模拟卡和所述第二模拟卡不同。
第五方面,提供了一种模拟卡的选择方法,所述方法在具备NFC功能的移动设备上实现,所述移动设备上设有第一模拟卡,第二模拟卡,第三模拟卡,第四模拟卡,所述方法包括:所述移动设备检测到NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器以及是否有指纹输入;若有指纹输入且所述移动设备的正面靠近所述NFC读卡器,选择所述第一模拟卡;若有指纹输入且所述移动设备的背面靠近所述NFC读卡器,选择所述第二模拟卡;若没有指纹输入且所述移动设备的正面靠近所述NFC读卡器,选择所述第三模拟卡;若没有指纹输入且所述移动设备的背面靠近NFC所述读卡器,选择所述第四模拟卡;所述移动设备基于所选择的所述第一模拟卡或所述第二模拟卡或所述第三模拟卡或所述第四模拟卡,与所述NFC读卡器进行NFC交互。
第六方面,提供了一种移动设备,所述移动设备包括:处理器、存储器、NFC装置、指纹模组,所述移动设备中设有第一模拟卡和第二模拟卡,其中:所述处理器用于在所述NFC装置检测到NFC读卡器的NFC射频场时,检测是否有指纹输入;若有指纹输入,选择所述第一模拟卡;若无指纹输入,则选择所述第二模拟卡;所述NFC装置用于基于所述处理器所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
在一种可能的实现方式中,所述处理器用于在所述NFC装置检测到NFC读卡器的NFC射频场时,检测是否有指纹输入为:所述NFC装置检测到NFC射频场时,所述处理器获取指示指纹图像获取的状态的信息,判断所述指示指纹图像获取的状态的信息是否为未获取到指纹图像的状态,若所述指 示指纹图像获取的状态的信息为未获取到指纹图像的状态,则没有指纹输入;若所述指示指纹图像获取的状态的信息不是未获取到指纹图像的状态,则有指纹输入;所述指示指纹图像获取的状态的信息为指纹图像的获取状态或指纹验证结果。
在一种可能的实现方式中,所述处理器用于在所述NFC装置检测到NFC读卡器的NFC射频场时,检测是否有指纹输入为:所述NFC装置检测到NFC射频场时,所述处理器触发指纹模组采集指纹图像,接收指纹模组返回的指示指纹图像获取的状态的信息。
在一种可能的实现方式中,所述检测是否有指纹输入具体为:所述处理器获取指纹传感器的工作状态,判断所述指纹传感器的工作状态是否为空闲状态,若所述指纹传感器的工作状态是空闲状态,则没有指纹输入;若所述指纹传感器的工作状态不是空闲状态,则有指纹输入。
第七方面,提供了一种移动设备,包括:处理器、存储器、NFC装置,所述移动设备中设有第一模拟卡和第二模拟卡,所述处理器用于在所述NFC装置检测到NFC读卡器的NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器;若所述移动设备是正面靠近NFC读卡器,所述处理器选择所述第一模拟卡;若所述移动设备不是正面靠近NFC读卡器,所述处理器选择所述第二模拟卡;所述NFC装置基于所述处理器所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
在一种可能的实现方式中,所述移动设备还包括有红外测距传感器,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:所述处理器用于获取所述红外测距传感器检测的距离,根据所述距离和预设的刷卡状态的识别规则判断移动设备是否是正面靠近NFC读卡器。
在一种可能的实现方式中,所述红外测距传感器位于移动设备的背面,所述预设的刷卡状态的识别规则是:若所述红外测距传感器检测的距离小于预设的距离阈值,则移动设备为背面靠近所述NFC读卡器;若所述红外测距传感器检测的距离不小于所述预设的距离阈值,则移动设备为正面靠近所述NFC读卡器;或者,若所述红外测距传感器检测的距离不断减小,则移动设备为背面靠近所述NFC读卡器;若所述红外测距传感器检测的距离不是不断减小,则移动设备为正面靠近所述NFC读卡器。
在一种可能的实现方式中,所述红外测距传感器位于移动设备的正面,预设刷卡状态的识别规则相应调整。
在一种可能的实现方式中,所述移动设备还包括环境光传感器,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:所述处理器获取所述环境光传感器检测的环境光强度数据,根据所述环境光强度数据和预设的刷卡状态的识别规则判断移动设备是否是正面靠近NFC读卡器。
在一种可能的实现方式中,所述环境光传感器设置在所述移动设备的正面,所述预设的刷卡状态的识别规则具体为:若所述环境光强度低于预设的光强阈值,则移动设备是正面靠近NFC读卡器;若所述环境光强度不低于所述预设的光强阈值,则移动设备是背面靠近NFC读卡器;或者,若所述环境光强度的减弱量大于预设的减弱量阈值,则移动设备是正面靠近NFC读卡器;若所述环境光强度的减弱量不低于所述预设的减弱量阈值,则移动设备是背面靠近NFC读卡器;或者,若所述环境光强度的减弱速度大于预设的减弱速度阈值,则移动设备是正面靠近NFC读卡器;若所述环境光强度的减弱速度不大于预设的减弱速度阈值,则移动设备是背面靠近NFC读卡器。
在一种可能的实现方式中,所述环境光传感器设置在所述移动设备的背面,预设刷卡状态的识别规则相应调整。
在一种可能的实现方式中,所述移动设备还包括摄像头,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:所述处理器获取摄像头采集的信息,判断摄像头采集的信息中是否有人像来判断移动设备是否正面靠近NFC读卡器。
在一种可能的实现方式中,所述摄像头为前置摄像头,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:所述处理器获取所述前置摄像头采集的信息,判断所述前置摄像头采集的信息中是否有人像,若所述前置摄像头的采集的信息中有人像,则移动设备是背面靠近NFC读卡器;若所述前置摄像头的采集的信息中没有,则移动设备是正面靠近NFC读卡器。
在一种可能的实现方式中,所述摄像头为后置摄像头,预设刷卡状态的识别规则相应调整。在一种可能的实现方式中,所述移动设备还包括姿态传感器,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:所述处理器获取所述姿态传感器的数据,根据所述姿态传感器的数据计算移动设备的正面朝向与第一轴的正向的夹角,所述第一轴垂直于水平面且正向朝上,若所述夹角小于90度,则移动设备是背面靠近所述NFC读卡器;若所述夹角不小于90度,则移动设备是正面靠近所述NFC读卡器。
第八方面,提供了一种移动设备,所述移动设备包括:处理器、存储器、NFC装置、指纹模组,所述移动设备中设有第一模拟卡和第二模拟卡,其中:所述处理器用于在所述NFC装置检测到NFC读卡器的NFC射频场时,检测所述移动设备是否被右手握持;若所述移动设备被右手握持,所述处理器选择所述第一模拟卡;若所述移动设备不是被右手握持,所述处理器选择所述第二模拟卡;所述NFC装置基于所述处理器所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
在一种可能的实现方式中,所述移动设备还包括触摸屏,所述检测所述移动设备是否被右手握持具体为:所述处理器获取触摸屏的感应数据,根据触摸屏的感应数据判断所述触摸屏是否右侧有一个触摸区且左侧有多个触摸区,若是,则移动设备被右手握持;否则,移动设备被左手握持。
第九方面,提供了一种移动设备,包括:处理器、存储器、NFC装置、指纹模组,所述移动设备中设有第一模拟卡和第二模拟卡,其中:所述处理器用于在所述NFC装置检测到NFC读卡器的NFC射频场时,检测所述移动设备的显示屏是否点亮;若所述显示屏点亮,所述处理器选择所述第一模拟卡;若所述显示屏熄屏,所述处理器选择所述第二模拟卡;所述NFC装置基于所述处理器所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
在一种可能的实现方式中,所述NFC装置检测到NFC读卡器的NFC射频场为所述NFC装置检测到NFC读卡器的NFC射频场的强度超过预设的NFC射频场的强度阈值。
在一种可能的实现方式中,所述移动设备还包括显示屏,若处理器选择所述第一模拟卡,所述NFC装置基于所选择的所述第一模拟卡与所述NFC读卡器进行NFC交互之前,所述显示屏将所述第一模拟卡提示给用户时,所述第一模拟卡相对与所述第二模拟卡被放大显示。
在一种可能的实现方式中,所述第一模拟卡或所述第二模拟卡为银行卡、公交卡、门禁卡中的一张,所述第一模拟卡和所述第二模拟卡不同。
第十方面,提供了一种移动设备,所述移动设备包括:处理器、存储器、NFC装置,所述移动设备上设有第一模拟卡,第二模拟卡,第三模拟卡,第四模拟卡,其中:所述处理器用于在所述NFC装置检测到NFC读卡器的NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器以及是否有指纹输入;若有指纹输入且所述移动设备的正面靠近所述NFC读卡器,选择所述第一模拟卡;若有指纹输入且所述移动设备的背面靠近所述NFC读卡器,选择所述第二模拟卡;若没有指纹输入且所 述移动设备的正面靠近所述NFC读卡器,选择所述第三模拟卡;若没有指纹输入且所述移动设备的背面靠近NFC所述读卡器,选择所述第四模拟卡;所述NFC装置基于所述处理器所选择的所述第一模拟卡或所述第二模拟卡或所述第三模拟卡或所述第四模拟卡,与所述NFC读卡器进行NFC交互。
第十一方面,提供了一种NFC装置,所述NFC装置设置在移动设备中,所述NFC装置包括NFC控制器,NFC射频电路,所述移动设备包括指纹传感器且设有第一模拟卡和第二模拟卡,其中:所述NFC控制器用于在检测到NFC读卡器的NFC射频场时,检测是否有指纹输入;若有指纹输入,选择所述第一模拟卡;若无指纹输入,则选择所述第二模拟卡;所述NFC控制器用于基于所选择的所述第一模拟卡或所述第二模拟卡通过所述NFC射频电路与所述NFC读卡器进行NFC交互。
在一种可能的实现方式中,所述NFC控制器用于在检测到NFC读卡器的NFC射频场时,检测是否有指纹输入为:所述NFC控制器检测到NFC射频场时,获取指示指纹图像获取的状态的信息,判断所述指示指纹图像获取的状态的信息是否为未获取到指纹图像的状态,若所述指示指纹图像获取的状态的信息为未获取到指纹图像的状态,则没有指纹输入;若所述指示指纹图像获取的状态的信息不是未获取到指纹图像的状态,则有指纹输入;所述指示指纹图像获取的状态的信息为指纹图像的获取状态或指纹验证结果。
在一种可能的实现方式中,所述NFC控制器用于在检测到NFC读卡器的NFC射频场时,检测是否有指纹输入为:所述NFC控制器检测到NFC射频场时,触发指纹模组采集指纹图像,接收指纹模组返回的指示指纹图像获取的状态的信息。
在一种可能的实现方式中,所述检测是否有指纹输入具体为:所述NFC控制器获取指纹传感器的工作状态,判断所述指纹传感器的工作状态是否为空闲状态,若所述指纹传感器的工作状态是空闲状态,则没有指纹输入;若所述指纹传感器的工作状态不是空闲状态,则有指纹输入。
第十二方面,提供了NFC装置,所述NFC装置设置在移动设备中,所述NFC装置包括NFC控制器,NFC射频电路,所述移动设备设有第一模拟卡和第二模拟卡,其中,所述NFC控制器用于在检测到NFC读卡器的NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器;若所述移动设备是正面靠近NFC读卡器,所述NFC控制器选择所述第一模拟卡;若所述移动设备不是正面靠近NFC读卡器,所述NFC控制器选择所述第二模拟卡;所述NFC控制器用于基于所选择的所述第一模拟卡或所述第二模拟卡通过所述NFC射频电路与所述NFC读卡器进行NFC交互。
在一种可能的实现方式中,所述移动设备还包括有红外测距传感器,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:所述NFC控制器用于获取所述红外测距传感器检测的距离,根据所述距离和预设的刷卡状态的识别规则判断移动设备是否是正面靠近NFC读卡器。
在一种可能的实现方式中,所述移动设备还包括环境光传感器,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:所述NFC控制器获取所述环境光传感器检测的环境光强度数据,根据所述环境光强度数据和预设的刷卡状态的识别规则判断移动设备是否是正面靠近NFC读卡器。
在一种可能的实现方式中,所述移动设备还包括摄像头,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:所述NFC控制器获取摄像头采集的信息,判断摄像头采集的信息中是否有人像来判断移动设备是否正面靠近NFC读卡器。
在一种可能的实现方式中,所述移动设备还包括姿态传感器,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:所述NFC控制器获取所述姿态传感器的数据,根据所述姿态传感器的数据计算移动设备的正面朝向与第一轴的正向的夹角,所述第一轴垂直于水平面且正向朝上,若所述夹角小于90度,则移动设备是背面靠近所述NFC读卡器;若所述夹角不小于90度,则移动设备是正 面靠近所述NFC读卡器。
第十三方面,提供了一种NFC装置,所述NFC装置设置在移动设备中,所述NFC装置包括NFC控制器,NFC射频电路,所述移动设备设有第一模拟卡和第二模拟卡,其中:所述NFC控制器用于在检测到NFC读卡器的NFC射频场时,检测所述移动设备是否被右手握持;若所述移动设备被右手握持,所述NFC控制器选择所述第一模拟卡;若所述移动设备不是被右手握持,所述NFC控制器选择所述第二模拟卡;所述NFC控制器用于基于所选择的所述第一模拟卡或所述第二模拟卡通过所述NFC射频电路与所述NFC读卡器进行NFC交互。
第十四方面,提供了一种NFC装置,所述NFC装置设置在移动设备中,所述NFC装置包括NFC控制器,NFC射频电路,所述移动设备包括显示屏且设有第一模拟卡和第二模拟卡,其中:所述NFC控制器用于在检测到NFC读卡器的NFC射频场时,检测所述移动设备的显示屏是否点亮;若所述显示屏点亮,所述NFC控制器选择所述第一模拟卡;若所述显示屏熄屏,所述NFC控制器选择所述第二模拟卡;所述NFC控制器用于基于所选择的所述第一模拟卡或所述第二模拟卡通过所述NFC射频电路与所述NFC读卡器进行NFC交互。
在一种可能的实现方式中,所述NFC控制器用于在检测到NFC读卡器的NFC射频场为所述NFC控制器检测到NFC读卡器的NFC射频场的强度超过预设的NFC射频场的强度阈值。
在一种可能的实现方式中,所述第一模拟卡或所述第二模拟卡为银行卡、公交卡、门禁卡中的一张,所述第一模拟卡和所述第二模拟卡不同。
第十五方面,提供了一种NFC装置,所述NFC装置设置在移动设备中,所述NFC装置包括NFC控制器,NFC射频电路,所述移动设备上设有第一模拟卡,第二模拟卡,第三模拟卡,第四模拟卡,其中:所述NFC控制器用于在检测到NFC读卡器的NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器以及是否有指纹输入;若有指纹输入且所述移动设备的正面靠近所述NFC读卡器,选择所述第一模拟卡;若有指纹输入且所述移动设备的背面靠近所述NFC读卡器,选择所述第二模拟卡;若没有指纹输入且所述移动设备的正面靠近所述NFC读卡器,选择所述第三模拟卡;若没有指纹输入且所述移动设备的背面靠近NFC所述读卡器,选择所述第四模拟卡;所述NFC控制器用于基于所述第一模拟卡或所述第二模拟卡或所述第三模拟卡或所述第四模拟卡,通过所述NFC射频电路与所述NFC读卡器进行NFC交互。
第十六方面,提供了一种计算机可读存储介质,包括指令,当其在计算机上运行时,使得计算机执行如第一方面至第五方面中任意一项所述的方法。
第十七方面,提供了一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行如第一方面至第五方面中任意一项所述的方法。
第十八方面,提供一种模拟卡的选择方法,所述方法在具备NFC功能的移动设备上实现,所述移动设备上设有第一模拟卡和第二模拟卡,所述方法包括:所述移动设备检测到NFC射频场时,获取指示指纹图像获取的状态的信息,判断所述指示指纹图像获取的状态的信息是否为未获取到指纹图像的状态,若所述指示指纹图像获取的状态的信息为未获取到指纹图像的状态,则选择所述第二模拟卡;若所述指示指纹图像获取的状态的信息不是未获取到指纹图像的状态,则选择所述第一模拟卡;所述指示指纹图像获取的状态的信息为指纹图像的获取状态或指纹验证结果;所述移动设备基于所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
第十八方面,提供一种模拟卡的选择方法,所述方法在具备NFC功能的移动设备上实现,所述移动设备上设有第一模拟卡和第二模拟卡,所述方法包括:所述移动设备检测到NFC射频场时,获 取指纹传感器的工作状态,判断所述指纹传感器的工作状态是否为空闲状态,若所述所述指纹传感器的工作状态是空闲状态,则选择第二模拟卡;若所述所述指纹传感器的工作状态不是空闲状态,则选择所述第一模拟卡;所述移动设备基于所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
第十九方面,提供一种模拟卡的选择方法,所述方法在具备NFC功能的移动设备上实现,所述移动设备上设有第一模拟卡和第二模拟卡,所述移动设备的背面设置有红外测距传感器,所述方法包括:所述移动设备检测到NFC射频场时,获取红外测距传感器检测的距离;若所述红外测距传感器检测的距离小于预设的距离阈值,则选择所述第一模拟卡;若所述红外测距传感器检测的距离不小于所述预设的距离阈值,则选择所述第二模拟卡;所述移动设备基于所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
第二十方面,提供一种模拟卡的选择方法,所述方法在具备NFC功能的移动设备上实现,所述移动设备上设有第一模拟卡和第二模拟卡,所述移动设备的正面设置有环境光传感器,所述方法包括:所述移动设备检测到NFC射频场时,获取环境光传感器检测的环境光强度数据;若所述环境光强度低于预设的光强阈值,则选择所述第二模拟卡;若所述环境光强度不低于所述预设的光强阈值,则则选择所述第一模拟卡;所述移动设备基于所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
通过本申请实施例提供的技术方案,能够使得上述移动设备在进行NFC支付时更加智能化,进而提高了移动设备的效率,同时也减少了用户的操作,提高了进行NFC支付的用户体验。
应当理解的是,本申请中对技术特征、技术方案、有益效果或类似语言的描述并不是暗示在任意的单个实施例中可以实现所有的特点和优点。相反,可以理解的是对于特征或有益效果的描述意味着在至少一个实施例中包括特定的技术特征、技术方案或有益效果。因此,本说明书中对于技术特征、技术方案或有益效果的描述并不一定是指相同的实施例。进而,还可以任何适当的方式组合本实施例中所描述的技术特征、技术方案和有益效果。本领域技术人员将会理解,无需特定实施例的一个或多个特定的技术特征、技术方案或有益效果即可实现实施例。在其他实施例中,还可在没有体现所有实施例的特定实施例中识别出额外的技术特征和有益效果。
附图说明
图1是一些实施例中移动设备(例如手机等)所处的网络环境的示意图;
图2是一些实施例中手机的硬件结构示意图;
图3是一些实施例中具备NFC通信功能的移动设备所需的功能结构示意图;
图4是一些实施例中基于NFC进行交互的方法流程示意图;
图5是一些实施例中的NFC读卡器与移动设备之间的信令交互示意图;
图6是一些实施例中的移动设备的提示信息的用户界面示意图;
图7是一些实施例中移动设备进行NFC刷卡的场景示意图;
图8是一些实施例中的移动设备的提示用户确认模拟卡的用户界面示意图;
图9是一些实施例中的移动设备的提示用户NFC支付结果的用户界面示意图;
图10是一些实施例中的步骤402的流程示意图;
图11是一些实施例中基于红外测距传感器选择模拟卡的方法流程示意图;
图12是一些实施例中基于环境光传感器选择模拟卡的方法流程示意图;
图13是一些实施例中基于摄像头选择模拟卡的方法流程示意图;
图14是一些实施例中基于姿态传感器选择模拟卡的方法流程示意图;
图15a-15c是一些实施例中基于移动设备进行NFC刷卡的姿态示意图;
图16a和16b是一些实施例中左手和右手握持移动设备的示意图;
图17是一些实施例中基于触摸屏选择模拟卡的方法流程示意图;
图18是一些实施例中基于显示屏选择模拟卡的方法流程示意图;
图19是一些实施例中进行快速选卡功能设置的用户界面示意图;
图20是一些实施例中提示用户确认模拟卡的用户界面示意图;
图21是一些实施例中进行NFC交互的方法流程示意图;
图22a和22b是一些实施例中提示不同类型模拟卡的用户界面示意图;
图23是一些实施例中移动设备的硬件结构示意图;
图24是一些实施例中一种NFC支付的框架示意图;
图25是一些实施例中另一种NFC支付的框架示意图;
图26是一些实施例中另一种NFC支付的框架示意图。
具体实施方式
在本文中对本发明的描述中所使用的术语只是为了描述特定实施例的目的,而并非旨在作为对本发明的限制。如本在发明的说明书和所附权利要求书中所使用的那样,单数表达形式“一个”、“一种”、“所述”、“上述”、“该”和“这一”旨在也包括复数表达形式,除非其上下文中明确地有相反指示。还应当理解,本文中使用的术语“和/或”是指并包含一个或多个相关联的列出项目的任何或所有可能组合。
以下实施例中的移动设备可以是具备NFC功能的各种移动通讯设备,例如可以是具备NFC功能的的手机200,还可以是平板电脑等,以下实施例对移动设备的具体形态不做特别限制。
如图1所示,本实施例提供一种具备NFC功能的手机200进行无线网络通信。例如,该手机200可以通过自身的射频电路和天线,通过无线通信链路L1发送无线信号给基站100,进而请求基站100进行无线网络业务处理该手机200具体业务需求;由于该手机200可以有NFC功能,因此该手机200可以通过无线通信链路L2与NFC读卡器300(例如具有NFC功能的POS机等)进行NFC通信。
如图2所示,本实施例中的移动设备还可以为手机200。下面以手机200为例对实施例进行具体说明。应该理解的是,图示手机200仅是移动设备的一个范例,并且手机200可以具有比图中所示出的更多的或者更少的部件,可以组合两个或更多的部件,或者可以具有不同的部件配置。图中所示出的各种部件可以在包括一个或多个信号处理和/或专用集成电路在内的硬件、软件、或硬件和软件的组合中实现。
如图2所示,手机200包括:RF(Radio Frequency,射频)电路210、存储器220、触摸屏230、定位装置240、NFC装置202、传感器250、音频电路260、Wi-Fi装置270、处理器280、以及电源系统290等部件。本领域技术人员可以理解,图2中示出的手机结构并不构成对手机的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
下面结合图2对手机200的各个构成部件进行具体的介绍:
RF电路210可用于收发信息或通话过程中,信号的接收和发送。特别地,RF电路210将基站的下行数据接收后,给处理器280处理;另外,将涉及上行的数据发送给基站。通常,RF电路包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器、双工器等。此外,RF电路210还可以通过无线通信网络和其他设备通信。所述无线通信网络可以使用任一通信标准或协议,包括但不限于全球移动通讯系统、通用分组无线服务、码分多址、宽带码分多址、长期演进、电子邮件、短消息服务等。
手机200还可以包括至少一种传感器250,比如光传感器、姿态传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节触摸屏230的显示面板的亮度,接近传感器可在手机200移动到耳边时,关闭显示面板的电源。作为姿态传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;手机中还可配置的陀螺仪、气压计、湿度计、温度计、红外测距传感器等其他传感器,在此不再赘述。
音频电路260、扬声器261,麦克风262可提供用户与手机200之间的音频接口。音频电路260可将接收到的音频数据转换后的电信号,传输到扬声器261,由扬声器261转换为声音信号输出;另一方面,麦克风262将收集的声音信号转换为电信号,由音频电路260接收后转换为音频数据,再将音频数据输出至RF电路210以发送给比如另一手机,或者将音频数据输出至存储器220以便进一步处理。
处理器280是手机200的控制中心,利用各种接口和线路连接手机的各个部分,通过运行或执行存储在存储器220内的应用程序,以及调用存储在存储器220内的数据,执行手机200的各种功能和处理数据,从而对手机进行整体监控。在一些实施例中,处理器280可包括一个或多个处理单元;处理器280还可以集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器280中。
手机200还包括给各个部件供电的电源系统290(包括电池和电源管理芯片)。电池可以通过电源管理芯片与处理器280逻辑相连,从而通过电源系统290实现管理充电、放电、以及功耗等功能。尽管未示出,手机200还可以包括摄像头、用户识别模块(SIM)卡槽、外设接口(用于连接其他输入/输出设备)等,在此不再赘述。
NFC装置202用于给手机200提供NFC功能,该NFC装置可以具有三种应用模式,即读卡器模式、点对点模式和卡模拟模式。在一些实施例中,该NFC装置的硬件结构可以是图3所示,该NFC装置202可以包括NFC控制器(NFCC)301,NFC射频电路302。其中,NFC控制器301与NFC射频电路302连接,主要用于非接触通信信号的调制解调,控制NFC装置中数据的输入和输出,并与处理器280进行数据交互;NFC射频电路与NFC控制器连接,实现13.56MHz射频信号的发送与接收,可以由EMC滤波电路、匹配电路、接收电路、NFC天线四部分组成。
手机200还包括安全单元203,安全单元的主要功能是实现应用程序和数据的安全存储,对外提供安全运算服务。安全单元还通过NFC控制器与NFC读卡器进行通信,实现数据存储及交易过程的安全性。需要指出,安全单元203可以是在移动设备中用于提供安全性、机密性、以及为了支持各种应用环境的防篡改部件。安全单元203可以多种形状存在,例如安全单元203可以集成在通用集成电路卡(UICC)例如用户识别模块SIM卡中、嵌入式安全单元(位于移动设备的电路板上)、安 全数字(SD)卡、微型SD卡等中。此外,安全单元203还可以包括在安全单元203的环境中(诸如在安全单元203的操作系统中/或在运行在安全单元203上的Java运行环境中)执行的一个或多个应用程序。此外,该一个或多个应用程序可包括一个或多个支付应用程序。安全单元203支持应用程序安全交易和安全数据存储,支持多应用程序的下载、安装、删除、更新等,安全单元203还支持应用程序数据的安全隔离,为了安全,安全单元可以不允许不同应用程序之间的自由访问;安全单元203还提供各类支付需要的对称、非对称加密算法和证书能力,提供安全交易应用访问的程序接口,支持和NFC控制器301或处理器280的双向通信。
在另外的一些实施例中,上述移动设备也可以没有安全单元203,而由在移动设备的处理器中运行的一个应用程序或网络中的服务器完成安全单元203的相关功能从而实现NFC支付。这种方式绕过了移动设备需要具备安全单元203的硬件限制,这种技术称之为基于主机的卡模拟(Host-based Card Emulation,以下简称HCE)技术,例如由谷歌公司开发的NFC支付Android Pay即采用该技术方案。
存储器220用于存储应用程序以及数据,处理器280通过运行存储在存储器的应用程序以及数据,执行手机200的各种功能以及数据处理。存储器220主要包括存储程序区以及存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等);存储数据区可以存储根据使用手机所创建的数据(比如音频数据、电话本等)。此外,存储器可以包括高速随机存取存储器,还可以包括非易失存储器,例如磁盘存储器件、闪存器件或其他易失性固态存储器件。存储器220可以存储有使得手机能运行的操作系统,例如苹果公司所开发的
Figure PCTCN2017120044-appb-000001
操作系统,谷歌公司所开发的
Figure PCTCN2017120044-appb-000002
操作系统等。
定位装置240,用于为手机200提供地理位置。可以理解的是,该定位装置240具体可以是全球定位系统(GPS)或北斗卫星导航系统、俄罗斯GLONASS等定位系统的接收器。定位装置240在接收到上述定位系统发送的地理位置后,将该信息发送给处理器280进行处理,或者发送给存储器220进行保存。在另外的一些实施例中,该定位装置240可以是辅助全球卫星定位系统(AGPS)的接收器,AGPS是一种在一定辅助配合下进行GPS定位的运行方式,它可以利用基站的信号,配合GPS卫星信号,可以让手机200定位的速度更快;在AGPS系统中,该定位装置240可通过与辅助定位服务器(例如手机定位服务器)的通信而获得定位辅助。AGPS系统通过作为辅助服务器来协助定位装置240完成测距和定位服务,在这种情况下,辅助定位服务器通过无线通信网络与移动设备(例如手机200的定位装置240(即GPS接收器)通信而提供定位协助。在另外的一些实施例中,该定位装置240也可以是基于Wi-Fi接入点的定位技术。由于每一个Wi-Fi接入点都有一个全球唯一的MAC地址,移动设备在开启Wi-Fi的情况下即可扫描并收集周围的Wi-Fi接入点的广播信号,因此可以获取到Wi-Fi接入点广播出来的MAC地址;移动设备将这些能够标示Wi-Fi接入点的数据(例如MAC地址)通过无线通信网络发送给位置服务器,由位置服务器检索出每一个Wi-Fi接入点的地理位置,并结合Wi-Fi广播信号的强弱程度,计算出该移动设备的地理位置并发送到移动设备的定位装置240中。
Wi-Fi装置270,用于为手机提供Wi-Fi网络接入,进而帮助用户收发电子邮件、浏览网页和访问流媒体等,它为用户提供了无线的宽带互联网访问。在另外的一些实施例中,该Wi-Fi装置270也可以作为Wi-Fi接入点,为其他移动设备提供Wi-Fi网络接入。蓝牙280,手机通过蓝牙可以与其他电子设备(如智能手表等)交互信息。
本申请的实施例用于根据移动设备的状态来快速选择模拟卡,以减少用户手动打开钱包应用进 行模拟卡选择后进行支付的复杂操作。
模拟卡,即移动设备在卡模拟模式下与对端NFC读卡器进行交互的卡应用,该模拟卡允许该移动设备通过NFC技术进行非接触式移动支付等。
本申请的实施例中可以依据移动设备的状态如是否有指纹输入,或是否是移动设备的正面靠近NFC读卡器,或是否是右手握持移动设备靠近NFC读卡器,或者显示屏是否亮屏来确定选择哪张模拟卡。
移动设备中可能配置有多张模拟卡。本申请的实施例中任一模拟卡可以是银行卡,公交卡,门禁卡之一。比如第一模拟卡是银行卡,第二模拟卡是公交卡,或第一模拟卡是公交卡,第二模拟卡是门禁卡;或者第一模拟卡是银行卡,第二模拟卡是门禁卡;或者第一模拟卡是第一银行卡,如中国银行卡,第二模拟卡是第二银行卡,如工商银行卡;或者第一模拟卡是第一公交卡,如上海公交卡,第二模拟卡是第二公交卡,如杭州公交卡;或者第一模拟卡是第一门禁卡,如公司门禁卡,第二模拟卡是第二门禁卡,如小区门禁卡。本领域技术人员可以理解地,还可以有其它组合、比如第三模拟卡是银行卡,公交卡,门禁卡中的一个。
用户可以自定义选卡规则,比如有指纹输入选择第一模拟卡,没有指纹输入选择第二模拟卡;或者移动设备的背面靠近NFC读卡器选择第一模拟卡,而正面靠近则选择第二模拟卡等。用户设置的选卡规则是用户自定义的,或者系统默认且用户可以更改的选择不同模拟卡的条件。这个可以是保存存储器中的映射关系,或者用户的设置会导致代码中的参数发生变化。
对于不同的选卡规则,移动设备中存储的有对应识别移动设备刷卡状态的识别规则,识别规则是移动设备的生产厂家定义的判断移动设备刷卡状态的规则,这个可以是保存存储器中的映射关系,或者编写在代码中算法流程。例如选卡规则是有指纹输入选择第一模拟卡,没有指纹输入选择第二模拟卡;对应的识别规则是用来识别是否当前是否有指纹输入的识别规则,具体可以是若获取的指示指纹图像获取的状态的信息是未获取到指纹图像的状态,则移动设备根据该识别规则判断当前没有指纹输入;若获取的指示指纹图像获取的状态的信息不是未获取到指纹图像的状态,则有指纹输入。再例如选卡规则是移动设备的背面靠近NFC读卡器选择第一模拟卡,而正面靠近则选择第二模拟卡;对应的识别规则可以是通过背部的红外测距传感器检测,若检测出的距离小于预设阈值则是背面靠近NFC读卡器,否则是正面靠近;对应的规则还可以是通过前置摄像头检测,若检测出人像则是背面靠近NFC读卡器,否则是正面靠近,可以理解地使用不同的传感器或器件来判断移动设备的刷卡状态时还可以有其他识别规则。
如图4所示,本实施例提供一种模拟卡的选择方法,该方法可以在上述手机200中实现。本实施例中通过判断是否有指纹输入来确定使用不同的模拟卡,有指纹输入也可以理解为检测到用户碰触指纹传感器。例如,以用户的设置的选卡规则为有指纹输入时则选择第一模拟卡;没有指纹输入时则选择第二模拟卡为例,移动设备中存储了对应的识别移动设备刷卡状态的识别规则,所述识别规则为:若指示指纹图像获取的状态的信息是未获取到指纹图像的状态则没有指纹输入;若指示指纹图像获取的状态的信息不是未获取到指纹图像的状态,则有指纹输入,可以理解地,移动设备中出厂时已经预置了所述识别规则的,所述识别规则一般不能被用户更改。根据用户设置的选卡规则和预先存储的识别规则,可以得到移动设备的刷卡规则:当有指示指纹图像获取的状态的信息时选择第一模拟卡,否则为选择第二模拟卡。
可以理解地,用户设置的选卡规则如表1所示:
表1
选卡条件 选卡结果
有指纹输入 第一模拟卡
无指纹输入 第二模拟卡
移动设备存储刷卡状态的识别规则如表2所示:
表2
Figure PCTCN2017120044-appb-000003
移动设备的刷卡规则如表3所示:
表3
Figure PCTCN2017120044-appb-000004
该方法具体包括以下步骤:
步骤401:当移动设备感应到NFC射频场时,获取指示指纹图像获取的状态的信息,指示指纹图像获取的状态的信息指示所述指纹图像的获取状态,可以用于指示是否有指纹输入。
指示指纹图像获取的状态的信息包括:指纹图像完整,指纹图样不完整,指纹输入太快,未获取到指纹图像等状态,具体可以参考https://developer.android.com/reference/android/hardware/fingerprint/FingerprintManager.html中定义的指纹图像的获取状态,可以理解地,除了此链接定义的指纹图像的获取状态,还可以有其他的指纹图像的获取状态,根据实际产品需要可以进行扩展。上述信息可以使用系统的指纹服务或其他特定接口进行获取。
可以理解地,因为此时获取指示指纹图像获取的状态的信息的目的是为了判断是否有指纹输入,所以指示指纹图像获取的状态的信息,还可以包括指纹验证结果,指纹验证通过或者指纹验证不通过的验证结果都可以表明有指纹输入。
指纹模组包括指纹传感器和指纹图像处理模块,指纹传感器用来采集指纹图像,指纹图像处理模块用来对指纹图像进行处理,指纹图像处理模块会返回指纹图像的获取的状态。
移动设备感应到NFC射频场时,可以触发获取指示指纹图像获取的状态的信息的操作,或者触发读取指纹传感器在感应到NFC射频场之前预设时间段内的指示指纹图像获取的状态的信息,或者可以触发读取指纹传感器在感应到NFC射频场之前和之后预设时间段内的指示指纹图像获取的状态的信息,超出预设时间段的指示指纹图像获取的状态的信息不能用于后续的判断。
可以理解地,获取指示指纹图像获取的状态的信息的操作可以是在检测到NFC射频场时,触发指纹传感器进行一次采集指纹的操作,然后根据指纹模组返回的数据进行判断;或者是在检测到NFC射频场之前某一时间内用户已经输入指纹,当移动设备检测到NFC射频场时,读取在检测到NFC 射频场之前预设时间内指纹模组返回的数据。
如图5所示,NFC射频场(RF field)一般是由NFC读卡器发出的,可以选择106Kbit/s、212Kbit/s或者424Kbit/s其中一种作为传输速度与移动设备进行通信。移动设备的NFC装置202可以感应到NFC读卡器所发射出的射频场,具体地,移动设备600(例如手机200)的NFC天线(或线圈)是NFC读卡器发射天线(或线圈)的负载,这样,移动设备通过改变天线回路的参数(比如谐振和失谐),使NFC读卡器被调制,从而使得移动设备可以相同的速度将数据传回到NFC读卡器,实现了以微弱的能量从移动设备到NFC读卡器的数据传输。通过负载调制技术获得数据回传的能力,可以大幅降低移动设备功耗并延长电池续航能力。
可以理解,当移动设备感应到足够强度的NFC射频场时,比如感应到的NFC射频场的强度达到预定的射频场强度阈值时,才触发获取指纹传感器数据的操作。
作为一种可选的实现方式,如图6所示,在检测到NFC射频场之后,获取的指示指纹图像获取的状态的信息之前,移动设备的显示界面上可以提示用户,如“手指放在指纹传感器上使用第一模拟卡,否则使用第二模拟卡”,或者可以通过声音的方式进行提示。图6是一种可选的显示界面,实际产品实现中也可以不显示该界面,或者在用户前几次使用快速支付功能时进行提示,后续使用中则不提示。
步骤402:根据获取的指示指纹图像获取的状态的信息,移动设备确定NFC支付的模拟卡。
具体地包括4021,判断指示指纹图像获取的状态的信息是否是未获取到指纹图像的状态,若是,即表明没有指纹输入,则执行步骤4023,若不是,即表明有指纹输入,则执行步骤4022。
未获取到指纹图像的状态表明指纹传感器没有检测到指纹的输入。其他的状态,如获取的指纹图像完整的状态,获取的指纹图样不完整的状态,指纹输入太快的状态或者指纹验证结果,则表明有指纹输入。
例如,指示指纹图像获取的状态的信息是FINGERPRINT_ACQUIRED_GOOD,表示获取的指纹图像完整,从而表明指纹传感器上有指纹输入。
指示指纹图像获取的状态的信息是FINGERPRINT_ACQUIRED_PARTIAL,表示获取的指纹图像只有部分,不完整,这也表明指纹传感器上有指纹输入。
指示指纹图像获取的状态的信息是FINGERPRINT_ERROR_TIMEOUT,表示指纹输入超时,即在某一时间内指纹传感器采集到指纹图像,即表明没有指纹输入。
步骤4022,选择所述第一模拟卡作为本次NFC支付的模拟卡。
步骤4023,选择所述第二模拟卡作为本次NFC支付的模拟卡。
如图7所示,移动设备702的home键中设置有指纹传感器703,移动设备702靠近NFC读卡器701时,若手指704按在指纹传感器703上则选择第一模拟卡,若手指704没有接触指纹传感器703则使用第二模拟卡。
例如,用户预先在移动设备中设置有指纹触控时,选择招商银行信用卡,没有指纹触摸时选择北京公交卡,当移动设备的NFC装置感应到NFC读卡器发出的NFC射频场时,该移动设备获取指示指纹图像获取的状态的信息,当获取到指示指纹图像获取的状态的信息表明有指纹输入则可确定移动设备所要使用的模拟卡为招商银行信用卡;当移动设备的NFC装置感应到NFC读卡器发射出的NFC射频场时,该移动设备获取指示指纹图像获取的状态的信息,当获取到指示指纹图像获取的状态的信息表明没有指纹输入,则确定所要使用的NFC模拟卡为北京公交卡。
由上可知,移动设备能通过检测用户是否按压指纹传感器来确定需要进行NFC支付的模拟卡。 这样就能够使得上述移动设备在进行NFC支付时提高了移动设备的效率,同时也减少了用户的操作,提高了进行NFC支付的用户体验。
步骤403:移动设备根据所选择的模拟卡,与NFC读卡器进行NFC支付。
选出的模拟卡为银行卡时,可以使用步骤401获取的指纹验证结果作为本次使用银行卡时身份验证结果,也可以选择出模拟卡后重新要求用户输入指纹进行指纹验证。
可以理解地,在选择出NFC支付使用的模拟卡后,进行NFC支付的过程与现有的使用默认模拟卡或用户主动打开钱包应用选择一张模拟卡后进行NFC支付的过程类似。
在一些实施例中,移动设备确定出NFC模拟卡,并生成模拟卡选择指令发送给该移动设备中与NFC支付相关的应用程序,然后由应用程序根据该模拟卡选择指令来选择相应的模拟卡;最后用该模拟卡与NFC读卡器通信,进行NFC支付。一般而言,移动设备可以通过负载调制技术向NFC读卡器回传与支付相关的数据。可以理解地,移动设备可以根据选择的模拟卡,进行NFCC路由项的配置,NFCC按照配置的路由项将后续业务指令路由到本次选择的卡应用所在的NFC执行环境(NFCEE,NFC Execution Environment)。
移动设备确认模拟卡的过程可以由移动设备中的卡片选择模块执行,卡片选择模块可以设置在NFC装置202中,由NFCC运行所述卡片选择模块;或设置在移动设备的操作系统中,由移动设备的处理器来运行所述卡片选择模块。
卡片选择模块中预先设置有卡应用和NFCEE的对应关系,比如招商银行卡应用与安全单元SE对应,中国银行卡应用与安全单元SE对应,公交卡应用与TEE(Trust Execution Environment)可信执行环境对应,门禁卡应用与REE(Rich Execution Environment)富执行环境对应。在移动设备的卡片选择模块确认出模拟卡后,则可以确认对应的NFCEE,比如可以是安全单元SE,SIM,HCE,TEE,或者REE。然后,卡片选择模块指示NFCC将后续业务指令发送给对应的NFCEE,NFCEE在根据业务指令中的卡应用标识(如AID),将业务指令发送给对应的卡应用(即模拟卡)来实现支付。
在其他的一些实施例中,步骤402之后,步骤403之前可以具体提示用户确认的步骤403a包括:
步骤4031:移动设备提示用户是否使用所确定的所述模拟卡;
如图8所示,移动设备可以提示用户是否使用这张模拟卡。在图8中,移动设备的触摸屏上显示一个被放大的模拟卡图标802,该图标802表明该移动设备基于指示指纹图像获取的状态的信息所确定的模拟卡是招商银行信用卡,同时,该应用程序中的其他模拟卡被缩小堆叠在一起,如图标803所示。提示框801表明移动设备需要用户确认是否使用这张模拟卡;当用户点击图标804时,表明用户同意选择移动设备自动确定的这张模拟卡来进行NFC支付。
可以理解地,用户打开钱包APP选择模拟卡的过程中,也会出现图8以供用户确认,本申请的实施例简化了用户打开钱包APP选择模拟卡的过程,通过判断是否有指纹输入直接选择模拟卡,以供用户确认。可选地,当用户确认使用某张模拟卡时,可以进入相应的钱包APP的卡片页面进行指纹验证/刷卡页面。一般在一个钱包的刷卡界面进行卡片切换只能切换该钱包内的卡,本实施例中卡片选择模块保存了终端所有的卡片信息,可以在优先放大一张卡,设备上的其他卡都显示出来,用户切到哪张卡并确定以后,进入相应钱包的刷卡界面。
步骤4032:移动设备确定是否接收到用户的确认使用的指示。当接收到用户的确认使用的指示后,再执行步骤4033,当接收到用户的确认不使用的指示后,可以执行步骤4034;
步骤4033:选择移动设备确认的模拟卡,执行步骤403;
步骤4034:选择用户选择的模拟卡,执行步骤403。
本实施例的场景适用于:在移动设备确定了模拟卡,提示给用户进行再次确认时,却接收到用户的确认不使用的指示,然后用户自己手动去选择一张模拟卡进行NFC支付的情况。当然,在另外的一些实施例中,当移动设备接收到用户的确认不使用的指示后,用户也可以不选择其他模拟卡而放弃(终止)NFC支付。
可以理解地,在一些实施例中,在移动设备确定了模拟卡之后,直接提示用户本次使用的模拟卡,而不再提示用户进行再次确认。例如,移动设备在熄屏状态下确定了模拟卡后,可以点亮屏幕,在锁屏界面上提示用户本次选择的模拟卡,或者点亮屏幕,在解锁状态下提示用户本次使用的模拟卡。或者在移动设备确定了模拟卡之后,不提示用户本次使用的模拟卡,也不提示用户进行再次确认。
在另外的一些实施例中,上述步骤403之后,还可以包括以下步骤:
步骤404:移动设备接收到网络侧发送的支付响应消息;该支付响应消息可以是指示NFC支付成功的消息,也可以指示NFC支付失败的消息;
步骤405:移动设备基于所述支付响应消息,显示交易信息。
当该支付响应消息表明NFC支付成功时,移动设备基于该消息,提示用户NFC支付成功;反之,当该支付响应消息表明NFC支付失败时。移动设备基于该消息,提示用户NFC支付失败。提示/提醒的方式可以是多种,例如点亮触摸屏230并在触摸屏230中显示NFC支付成功或者失败的消息以便提示用户,或者通过扬声器261播放相关音频来提示用户,或者通过振动来提示用户,也可以同时采用上述三种方式进行提示。
如图9所示,在用该模拟卡完成NFC支付后,可以在触摸屏230上显示提示框901用以表明NFC支付成功,在提示框902中提示使用的招商银行信用卡进行支付,还可以在提示框903中显示用该模拟卡进行NFC支付时的一些NFC支付信息,例如NFC支付时的支付地点(图中为深圳市星巴克咖啡店)、支付金额、支付时间等。
若确定的模拟卡是门禁卡,则步骤403-405,为移动设备与NFC读卡器进行门禁卡的刷卡交互流程。
在一些实施例中,对应于是否有指纹输入的刷卡规则,移动设备的刷卡状态的识别规则还可以是基于指示指纹图像获取的状态的信息来判断是否有指纹输入,具体的可以是:若获取的指示指纹图像获取的状态的信息是获取到指纹图像的状态,则有指纹输入;若获取的指示指纹图像获取的状态的信息不是获取到指纹图像的状态,则有没有指纹输入。例如移动设备获取到指示指纹图像获取的状态的信息可以依次判断所述指示指纹图像获取的状态的信息是不是指纹图像完整的状态,指纹图像不完成的状态,指纹输入移动过快的状态等获取到指纹图像的状态,若是获取到指纹图像的状态中的一项时,移动设备判断出当前有指纹输入,若所述获取到的指示指纹图像获取的状态的信息不是获取到指纹图像的状态中任一种,则移动设备判断出当前没有指纹输入。
在一些实施例中,对应于是否有指纹输入的刷卡规则,移动设备的刷卡状态的识别规则还可以是基于指纹传感器的工作状态来判断是否有指纹输入,具体的可以是:若指纹传感器的工作状态是不是空闲状态,则有指纹输入;若指纹传感器的工作状态是空闲状态,则没有指纹输入。指纹传感器的工作状态可以是指纹传感器HAL状态机的状态,https://source.android.com/security/authentication/fingerprint-hal,移动设备的刷卡状态的识别规则可以是:当指纹传感器HAL状态机的状态为闲置状态则没有指纹输入,否则有指纹输入。
上述实施例中,移动设备根据用户设置的选卡规则和移动设备存储的刷卡状态的识别规则得到刷卡规则,然后执行步骤402。在一些实施例中,移动设备可以先根据移动设备存储的刷卡状态的识别规则识别出移动设备的刷卡状态,再根据刷卡状态匹配用户设置的选卡规则,从而确认NFC支付的模拟卡。具体地步骤402,如图10所示,包括以下步骤:
步骤4021’,判断指示指纹图像获取的状态的信息是不是未获取到指纹图像的状态,若指示指纹图像获取的状态的信息不是未获取到指纹图像的状态,则执行步骤4022’,若指示指纹图像获取的状态的信息是未获取到指纹图像的状态,则执行步骤4023’。
步骤4022’,确认有指纹输入,继续执行步骤4024’。
步骤4023’,确认无指纹输入,继续执行步骤4025’。
步骤4024’,选择所述第一模拟卡作为本次NFC支付的模拟卡。
步骤4025’,选择所述第二模拟卡作为本次NFC支付的模拟卡。
可以理解的是,在另外一些实施例中,为了节省电量,也为了进一步简化用户的操作,上述方法步骤均可以在关闭移动设备的触摸屏电源的情况下进行。
本申请实施例提供提供了另一种方法,通过检测移动设备是正面还是背面靠近NFC读卡器来选择使用不同的模拟卡。,移动设备的正面一般为带有显示屏的一面,移动设备的背面为一般为移动设备的的电池后盖。本实施例中,以用户设置的选卡规则为:移动设备的背面靠近NFC读卡器时选择第一模拟卡,移动设备的正面靠近NFC读卡器时选择第二模拟卡为例。当移动设备检测到NFC射频场时,判断是正面还是背面靠近NFC读卡器,检测出正面靠近NFC读卡器时选择第二模拟卡作为本次支付的模拟卡,检测出背面靠近NFC读卡器时,选择第一模拟卡。可以理解地,用户设置的选卡规则可以根据用户的需要进行变更。
具体地,本申请实施例提供了图11,12,13,14所示方法来实现通过检测移动设备是正面还是背面靠近NFC读卡器来选择使用不同的模拟卡。图11,12,13,14所示方法均以预先存储用户的设置的选卡规则为移动设备的背面靠近NFC读卡器时选择第一模拟卡,移动设备的正面靠近NFC读卡器时选择第二模拟卡为例。
如图11所示,本实施例提供一种模拟卡的选择方法,该方法可以在上述手机200中实现所述移动设备上具有红外测距传感器,可以理解地,红外测距传感器也可以设置在移动设备正面或背面。本实施例中以红外测距传感器设置在移动设备背面为例,移动设备中存储了识别移动设备刷卡状态的识别规则,所述识别规则为:当红外测距传感器检测的距离不断的缩小则为背面靠近NFC读卡器,否则为正面靠近NFC读卡器,可以理解地,移动设备中出厂时已经预置了所述识别规则的,所述识别规则一般不能被用户更改。根据用户设置的选卡规则和识别刷卡状态的识别规则得出刷卡规则,具体为:当红外测距传感器检测的距离不断的缩小则选择第一模拟卡,否则为选择第二模拟卡。
该方法具体包括以下步骤:
步骤111:当移动设备感应到NFC射频场时,获取红外测距传感器的数据。
可以理解的,移动设备感应到NFC射频场是移动设备感应到足够强度的NFC射频场,比如感应到的NFC射频场的强度达到预定的射频场强度阈值。
可以理解地,移动设备在感应到NFC射频场时触发红外测距传感器检测距离,获取红外测距传感器的检测的距离,移动设备在触发红外测距传感器工作后,红外测距传感器可以周期性地工作预设时间,获取多个距离值。或者红外测距传感器可以一直工作,红外测距传感器获取的距离数据可以存储在存储器中,存储器可以保留一段时间的距离,移动设备感应到NFC射频场时,可以获取感 应到NFC射频场之前第一时间点到感应到NFC射频场之后第二时间点之间的多个距离数值。
步骤112:根据获取红外测距传感器的数据,移动设备确定NFC支付的模拟卡。
具体地包括1121,根据获取红外测距传感器的数据,判断红外测距传感器检测的距离是否不断的缩小,若所述距离不断缩小,则执行步骤1122;否则,即所述距离没有变化或不断变大或没有采集到有效数据,则执行步骤1123。红外测距传感器设置在移动设备的背部,所述距离不断缩小,则表明移动设备的背部接近NFC读卡器,否则表明是移动设备的正面接近读卡器。
步骤1122,选择所述第一模拟卡作为本次支付的模拟卡。
步骤1123,选择所述第二模拟卡作为本次支付的模拟卡。
在确定NFC支付/NFC验证的模拟卡后的流程可参考步骤403a-405,此处不再赘述。
在一些实施例中,仍以红外测距传感器设置为移动设备背面为例,用于识别刷卡状态的识别规则可以为红外测距传感器检测的距离小于预先设定的距离阈值时识别为移动设备的背面靠近NFC读卡器,否则是移动设备的正面靠近NFC读卡器,相应地,移动设备在检测到射频场的强度超过预设场强阈值时,获取到红外传感器数据,判断红外测距传感器检测的距离是否小于预先设定的距离阈值,若红外测距传感器检测的距离小于预先设定的距离阈值,则表明此时移动设备处于背部接近NFC读卡器的状态,移动设备选择第一模拟卡;若红外测距传感器检测的距离不小于预先设定的距离阈值,则表明移动设备处于的正面接近NFC读卡器的状态,移动设备选择第二模拟卡。
在一些实施例中,红外测距传感器可以设置在移动设备的正面,移动设备识别刷卡状态的识别规则将相应变化,比如红外测距传感器检测的距离小于预先设定的距离阈值时为移动设备的正面靠近NFC读卡器,否则是移动设备的背面靠近NFC读卡器。或者红外测距传感器检测的距离不断的缩小则移动设备的正面靠近NFC读卡器,否则移动设备的背面靠近NFC读卡器。可以理解地移动设备识别刷卡状态的识别规则,还可以是红外测距传感器检测的距离大于预先设定的距离阈值时为移动设备的背面靠近NFC读卡器,否则是移动设备的正面靠近NFC读卡器。
在一些实施例中,上述红外测距传感器可以使用环境光传感器代替。
如图12所示,为使用环境光传感器判断移动设备正面或背面接近NFC读卡器的方法流程,移动设备中具有环境光传感器,环境光传感器可以设置在移动设备的正面或背面。本实施例中以将环境光传感器设置在移动设备的正面为例,移动设备中存储的识别移动设备刷卡状态的识别规则可以为:当环境光传感器检测到的环境光强度低于预设的光强阈值则为正面靠近NFC读卡器,否则为背面靠近NFC读卡器。根据用户设置的选卡规则和识别刷卡状态的识别规则得出刷卡规则,具体为:当环境光传感检测到的环境光强度低于预设的光强阈值则选择第二模拟卡,否则为选择第一模拟卡。该方法包括以下步骤:
步骤121:当移动设备感应到NFC射频场时,获取环境光传感器检测的环境光强度的数据。
可以理解的,移动设备感应到NFC射频场是移动设备感应到足够强度的NFC射频场,比如感应到的NFC射频场的强度达到预定的射频场强度阈值。
步骤122:判断检测到的环境光强度是否低于预设的光强阈值,是则执行步骤123,否则执行步骤124。
环境光传感器检测到的环境光强度低于预设的光强阈值,则表明移动设备的正面靠近NFC读卡器,否则,表明移动设备的背面靠近NFC读卡器。
步骤123:选择第二模拟卡作为本次支付的模拟卡。
步骤124:选择第一模拟卡作为本次支付的模拟卡。
在确定NFC支付/NFC验证的模拟卡后的步骤可参考步骤403a-405,此处不再赘述。
环境光传感器可以一直工作,环境光传感器获取的环境光强度数据可以存储在存储器中,存储器可以保留一段时间的环境光强数据,移动设备感应到NFC射频场时,可以获取感应到NFC射频场之前第一时间点到感应到NFC射频场之后第二时间点之间的环境光强度的变化,所以移动设备可以根据获取到的环境光强度的变化,来判断移动设备是正面还是背面靠近NFC读卡器。可以理解地,在一些实施例中,移动设备中存储的识别移动设备刷卡状态的识别规则还可以为:当判断环境光强度减弱量高于一预设的光强度减弱阈值则为正面靠近NFC读卡器,否则为背面靠近NFC读卡器。环境光强度减弱量是两次获取的环境光强度差值,比如检测到NFC射频场的瞬间和此前预设时间点的环境光强度差值。移动设备中存储的识别移动设备刷卡状态的识别规则还可以为:当判断环境光强度减弱速度高于一预设的光强度减弱速度则为正面靠近NFC读卡器,否则为背面靠近NFC读卡器。
在一些实施例中,环境光传感器可以设置在移动设备的背面,移动设备识别刷卡状态的识别规则将相应变化,比如环境光传感器检测的环境光强度小于预先设定的光强度阈值时为移动设备的背面靠近NFC读卡器,否则是移动设备的正面靠近NFC读卡器。或者当环境光强度减弱量高于一预设的阈值则为背面靠近NFC读卡器,否则为正面靠近NFC读卡器,环境光强度减弱量是两次获取的环境光强度差值,比如检测到NFC射频场的瞬间和此前预设时间点的环境光强度差值。移动设备中存储的识别移动设备刷卡状态的识别规则还可以为:当判断环境光强度减弱速度高于一预设的光强度减弱速度则为背面靠近NFC读卡器,否则为正面靠近NFC读卡器。
在一些实施例中,上述红外测距传感器可以由摄像头代替。如图13所示,为使用摄像头判断移动设备正面或背面接近NFC读卡器的方法流程,该方法以使用前置摄像头为例,前置摄像头是指设置在移动设备正面的摄像头,移动设备中存储的识别移动设备刷卡状态的识别规则可以为:当前置摄像头检测出到人像则为背面靠近NFC读卡器,否则为正面靠近NFC读卡器。根据用户设置的选卡规则和识别刷卡状态的识别规则得出刷卡规则,具体为:当前置摄像头检测出到人像则则选择第一模拟卡,否则为选择第二模拟卡,本实施例中检测人像,可以是检测人脸,或者检测人体全身,或者检测人体部分,如手,上身等,可以理解地,检测采集的图像是是否有人物存在。该方法包括以下步骤:
步骤131:当移动设备感应到NFC射频场时,打开前置摄像头,获取摄像头采集的信息。
可以理解的,移动设备感应到NFC射频场是移动设备感应到足够强度的NFC射频场,比如感应到的NFC射频场的强度达到预定的射频场强度阈值。
步骤132:根据摄像头采集的信息判断前置摄像头是否采集到人像,是则执行步骤133,否则执行步骤134。
若前置摄像头采集到人像,则表明移动设备的背面靠近NFC读卡器,若前置摄像头采集不到人像,则表明移动设备的正面靠近NFC读卡器。
步骤133:选择所述第一模拟卡作为支付的模拟卡。
步骤134:选择所述第二模拟卡作为支付的模拟卡。
在确定NFC支付/NFC验证的模拟卡后的步骤可参考步骤403a-405,此处不再赘述。
可以理解地,也可以使用后置摄像头进行检测,后置摄像头是指设置在移动设备背面的摄像头,移动设备识别刷卡状态的识别规则将相应变化,比如若后置摄像头检测到人像,则表明移动设备的正面靠近NFC读卡器,若后置摄像头采集不到人像,则表明移动设备的背面靠近NFC读卡器。
在一些实施例中,上述红外测距传感器可以由姿态传感器代替。如图14所示,为使用姿态传感器判断移动设备正面或背面接近NFC读卡器的方法流程,移动设备中存储了识别移动设备刷卡状态的识别规则,所述识别规则为:当姿态传感器检测的第一角度小于90度则为背面靠近NFC读卡器,否则为正面靠近NFC读卡器,第一角度为移动设备正面的的朝向(与正面垂直的垂直线,且方向是从移动设备的背面指向正面)与z轴正向的夹角,以向上(如指向天空)为z轴正向,与z轴垂直的为水平面,屏幕朝上时手机屏幕平面(正面)与z轴正向存在[0,90)度夹角,屏幕朝下时手机屏幕平面与z轴负向存在[0,90)度夹角,即与z轴正向存在(90,180]度夹角。
姿态传感器为陀螺仪,加速度传感器,重力传感器等用于检测移动设备姿态的传感器的一个或多个的组合,根据选卡规则和识别规则得出刷卡规则为:当姿态传感器检测的第一角度小于90度则选择第一模拟卡,否则选择第二模拟卡,该方法包括以下步骤:
步骤141:当移动设备感应到NFC射频场时,获取移动设备的姿态传感器的数据。
可以理解的,移动设备感应到NFC射频场是移动设备感应到足够强度的NFC射频场,比如感应到的NFC射频场的强度达到预定的射频场强度阈值。
步骤142:判断姿态传感器检测的第一角度是否小于90度,是则执行步骤143,否则执行步骤144。
姿态传感器可以计算出移动设备的姿态,如图15a-15c所示为三种常见的NFC读卡器1510,1530,1550的外形,以及移动设备靠近NFC读卡器时的姿态。一般NFC天线靠近手机的头部,因此一般用户以手机头部接近NFC读卡器的方式进行刷卡。图15a中NFC读卡器1510的读卡区1511水平朝上,移动设备1520具有第一面1521和第二面1522,移动设备1520通常会以近似平行于读卡区1511所在平面的方式靠近读卡区1511,如1520A所示为移动设备1520平行于读卡区1511所在平面,如1520B所示为移动设备1520与读卡区1511所在平面存在一定夹角。图15b中NFC读卡器1530的读卡区1531竖直设置,移动设备1540具有第一面1541和第二面1542,移动设备1540通常会以近似平行于读卡区1531所在平面的方式靠近读卡区1531,如1540A所示为移动设备1540平行于读卡区1531所在平面,如1540B所示为移动设备1540与读卡区1531所在平面存在一定夹角。图15c中NFC读卡器1550的读卡区1551倾斜设置,移动设备1560具有第一面1561和第二面1562,移动设备1560通常会以近似平行于读卡区1551所在平面的方式靠近读卡区1551,如1560A所示为移动设备1560平行于读卡区1551所在平面,如1560B所示为移动设备1560与读卡区1551所在平面存在一定夹角。上述图15a-15c中的移动设备的第一面和第二面可以分别为移动设备的正面和背面,或者移动设备的背面和正面。姿态传感器可以检测出移动设备的姿态,如正面朝上,或正面朝下,或者移动设备的方向角等,通过移动设备的姿态,可以判断出移动设备是以正面还是背面靠近NFC读卡器的。以图15a或15c为例,姿态传感器检测出移动设备正面朝上,则可以判断出移动设备以背面靠近NFC读卡器,若检测出移动设备正面朝下,则可以判断出移动设备以正面靠近NFC读卡器。对于图15b的情况,手机一般以头部靠近NFC读卡器,用户一般会将手机以1540b的姿态靠近NFC读卡器,1540a一般是瞬态过程,从而移动设备也能通过姿态传感器检测出当前移动设备的姿态。
以图15a中的1520b姿态为例,以1522为移动设备正面为例,P向为垂直于1522面,从移动设备背面指向移动设备正面,因此通过判断移动设备正面的朝向与z轴正向的夹角,可以识别出移动设备是正面还是背面靠近NFC读卡器的。
步骤143:选择所述第一模拟卡作为支付的模拟卡。
步骤144:选择所述第二模拟卡作为支付的模拟卡。
在确定NFC支付/NFC验证的模拟卡后的步骤可参考步骤403a-405,此处不再赘述。
可以理解地,图11,12,13,14中示出的检测移动设备刷卡状态的过程可以结合使用,如在使用姿态传感器和红外测距传感器结合来判断移动设备的刷卡状态,以此来提升判断的准确性。
在一些实施例中,移动设备可以先根据移动设备存储的刷卡状态的识别规则识别出移动设备的刷卡状态是正面靠近NFC读卡器还是背面靠近NFC读卡器,再根据刷卡状态匹配用户设置的选卡规则,从而确认NFC支付的模拟卡。此处不再赘述。
本申请实施例提供提供了另一种方法,通过检测移动设备是被左手握持还是被右手握持时靠近NFC读卡器来选择使用不同的模拟卡。以移动设备在使用时较常见的放置方式为参考放置方式,面向用户的一侧为“正面”,背向用户的一侧则为“背面”,移动设备的正面一般为带有显示屏的一面,移动设备的背面为一般为移动设备的的电池后盖。如图16a所示为移动设备被左手握持,用户左手握持移动设备,使得移动设备的正面面向用户的状态;如图16b所示为移动设备被右手握持,用户右手握持移动设备,使得移动设备的正面面向用户。
如图17所示,本实施例提供一种模拟卡的选择方法,该方法可以在上述手机200中实现。以用户设置的选卡规则为:移动设备靠近NFC读卡器时被右手握持时选择第一模拟卡,移动设备靠近NFC读卡器时被左手握持时选择第二模拟卡为例。移动设备中存储了对应的识别移动设备刷卡状态的识别规则可以为:当触摸屏的感应数据显示的触摸屏感应区域为触摸屏右侧一个触摸区,左侧多个触摸区则为右手握持,否则左手握持。根据所述选卡规则和所述识别规则,得出刷卡规则为:当触摸屏的感应数据显示的触摸屏感应区域为触摸屏右侧一个触摸区且左侧多个触摸区则为选择第一模拟卡,否则选择第二模拟卡。该方法具体包括以下步骤:
步骤171:当移动设备感应到NFC射频场时,获取触摸屏的触摸数据。
可以理解的,移动设备感应到NFC射频场是移动设备感应到足够强度的NFC射频场,比如感应到的NFC射频场的强度达到预定的射频场强度阈值。
步骤172:根据获取触摸屏的触摸数据,移动设备确定NFC支付的模拟卡。
具体地包括1721,根据触摸数据识别触摸屏是否右侧有一个触摸区且左侧有多个触摸区,是则执行步骤1722,否则执行步骤1723。通常用户单手持移动设备,常见的握持姿势有拇指按压屏幕,虎口按压或接近屏幕边缘,四指在屏幕另一侧边缘按压或接近屏幕,或者四指按压在屏幕背面,屏幕正面仅能检测到拇指按压,靠近拇指的手掌部分按压或接近屏幕,因此根据触摸屏上的触摸数据,可以识别出左手或右手握持移动设备。
步骤1722,选择所述第一模拟卡作为支付的模拟卡。
步骤1723,选择所述第二模拟卡作为支付的模拟卡。
在确定NFC支付/NFC验证的模拟卡之后的流程可参考步骤403a-405,此处不再赘述。
可以理解地,移动设备还可以通过触摸数据判断拇指倾斜度进行左右手握持的识别。或者,移动设备的侧边框可以设置有电容传感器,通过所述电容传感器的检测的数据,来识别移动设备是被左手握持还是被右手握持。
本申请实施例提供提供了另一种方法,通过检测移动设备在靠近NFC读卡器时是否亮屏来选择使用哪张模拟卡。
如图18所示,本实施例提供一种模拟卡的选择方法,该方法可以在上述手机200中实现。以用户设置的选卡规则为:移动设备靠近NFC读卡器时屏幕点亮选择第一模拟卡,屏幕灭屏选择第二模拟卡为例。移动设备中存储了对应的识别移动设备刷卡状态的识别规则可以为:当显示屏上电则为屏幕点亮,否则屏幕灭屏。根据所述选卡规则和所述识别规则,得出刷卡规则为:当显示屏上电则为选择第一模拟卡,否则选择第二模拟卡。该方法具体包括以下步骤:
步骤181:当移动设备感应到NFC射频场时,获取显示器的供电状态。
可以理解的,移动设备感应到NFC射频场是移动设备感应到足够强度的NFC射频场,比如感应到的NFC射频场的强度达到预定的射频场强度阈值。
可以理解地,在一些实施例中,当移动设备感应到NFC射频场时,提示用户亮屏选择所述第一模拟卡,熄屏选择所示第二模拟卡;获取在提示出现后预设时间后的显示器的供电状态。用户可能在看到提示后,选择由亮屏变熄屏,或保持亮屏,所以获取在提示出现一段时间后显示器的状态能增加判断用户选择那张卡的准确性。
步骤182:根据显示器的供电状态判断显示器是否供电,是则执行步骤183,否则执行步骤184。
步骤183:选择所述第一模拟卡作为支付的模拟卡。
步骤184:选择所述第二模拟卡作为支付的模拟卡。
在确定NFC支付/NFC验证的模拟卡之后的流程可参考步骤403a-405,此处不再赘述。
上述图4,11,12,13,14,17,18相关的实施例中,是在第一模拟卡和第二模拟卡两张卡之间进行快速选择。移动设备中往往配置多张模拟卡,为了对更多的模拟卡进行快速选择,可以将上述实施例的选卡规则进行组合,例如组合指纹输入相关的选卡规则(如图4示出的实施例)和移动设备靠近NFC读卡器的朝向的选卡规则(如图11,12,13,14示出的实施例),可以提供4张模拟卡的选择方式,如:
有指纹输入且移动设备的正面靠近NFC读卡器,选择第一模拟卡,
有指纹输入且移动设备的背面靠近NFC读卡器,选择第二模拟卡,
无指纹输入且移动设备的正面靠近NFC读卡器,选择第三模拟卡,
无指纹输入且移动设备的背面靠近NFC读卡器,选择第四模拟卡。
可以理解地,对应于是否有指纹输入的选卡规则的刷卡状态的识别规则可以使用图4的识别规则,对应于移动设备靠近NFC读卡器的朝向的选择规则的刷卡状态识别规则可以使用图11,12,13,14中的任一种。将两种识别规则识别的结果进行组合判断便可以进行4中模拟卡的选择。
类似的,可以结合左右手相关的选卡规则(如图17示出的实施例)和指纹输入相关的选卡规则(如图4示出的实施例),或者结合显示屏亮灭相关的选卡规则(如图18示出的实施例)和指纹输入相关的选卡规则(如图4示出的实施例),或者利用移动设备靠近NFC读卡器的朝向的选卡规则(如图11,12,13,14示出的实施例)和其他物理按键进行组合,如
移动设备的正面靠近NFC读卡器且长按音量键,选择第一模拟卡,
移动设备的背面靠近NFC读卡器且未长按音量键,选择第二模拟卡,
移动设备的正面靠近NFC读卡器且长按音量键,选择第三模拟卡,
移动设备的背面靠近NFC读卡器且未长按音量键,选择第四模拟卡。
可以理解地,还可以有其他组合方式。
上述图4,11,12,13,14,17,18所示实施例中,当移动设备感应到NFC射频场时,需要先判断移动 设备是否在快速选卡的状态,或者先判断用户是否已经选择了进行NFC支付或NFC验证的模拟卡。若用户已经选择了进行NFC支付或NFC验证的模拟卡,则不需要进行快速选卡的检测。具体地,在移动设备感应到NFC射频场时,先判断是否有模拟卡被选择,若有则不进行后续获取设备参数(如指示指纹图像获取的状态的信息,红外测距数据,环境光传感器的数据,前置摄像头的数据,姿态传感器的数据,触摸屏的触摸数据,显示屏的状态等)的步骤或触发打开相关传感器(如打开红外测距传感器,摄像头等)步骤。若没有模拟卡被选择,则可以执行上述各实施例的后续步骤。
具体地,判断是否有模拟卡被选择,可以判断钱包应用是否被打开,若钱包应用没有被打开,则没有模拟卡被选择;若钱包应用被打开,则进一步判断钱包应用中是否有模拟卡被选择,若钱包应用中的模拟卡没有被选择,则没有模拟卡被选择,若钱包应用中任意一张模拟卡被选择,则判断有模拟卡被选择。
有模拟卡被选择,表明移动设备在靠近NFC读卡器之前已经选择好进行交易或NFC验证的模拟卡,则不需要按照预设条件进行快速选卡判断。
在一些实施例中,当检测到用户选择了进行NFC支付或NFC验证的模拟卡,则在移动设备感应到射频场时,使用用户选择的模拟卡进行NFC支付或NFC验证,不执行快速选卡。
上述图4,11,12,13,14,17,18相关的实施例中,移动设备确认模拟卡的过程可以由移动设备中的卡片选择模块执行,卡片选择模块可以设置在NFC装置202中,由NFCC运行所述卡片选择模块;或设置在移动设备的操作系统中,由移动设备的处理器来运行所述卡片选择模块。
若所述卡片选择模块设置在NFC装置中时,则NFC装置检测到NFC射频场后,由NFCC运行所述卡片选择模块确定模拟卡,在确定出模拟卡后,NFC装置与对端NFC读卡器建议通信连接,进行NFC交互。
若所述卡片选择模块设置在操作系统中时,则NFC装置检测到NFC射频场后,NFCC通知处理器检测到NFC射频场,处理器运行卡片选择模块,确定模拟卡后,处理器通知NFCC后续业务指令发给模拟卡对应的NFCEE,NFCC根据通知进行NFC交互。
在一些实施例中,移动设备如手机200上提供了进行NFC支付的快速卡片选择的设置界面。可以理解地,快速卡片选择的设置界面是提供给用户设置选卡规则的设置界面。示例性的,如图19所示,可以更高效地选择进行NFC支付的模拟卡,以便下次NFC支付时进行快速支付。快速刷卡设置界面1900中提供了快速选卡功能的开关1910,用户可以选择打开或关闭快速选卡功能,若用户选择打开快速选卡功能,则直接将手机贴近Pos机时,自动进行公交卡与银行卡的选择。对于钱包应用绑定了多个银行卡或多个公交卡,设置界面1900中提供了默认银行卡和默认公交卡的选项1911和1912,用户可以选择在快速选卡功能开启时,默认使用的银行卡和公交卡。设置界面1900上提供了自动在刷卡是进行公交卡与银行卡选择的规则,图19中示出了四种选项,选择选项1时,终端贴近Pos时,用户将手指放在指纹传感器上,终端自动选择默认银行卡进行交易,否则选择默认公交卡进行交易;选择选项2时,终端贴近PoS时,若终端背面朝向PoS,自动选择默认银行卡进行交易,若终端屏幕朝向PoS则自动选择默认公交卡进行交易;选择选项3时,用户左手握住终端贴近PoS时,自动选择默认公交卡进行交易,用户右手握住终端贴近PoS时则选择默认银行卡进行交易;选择选项4时,若贴近Pos时,屏幕点亮则选择银行卡进行交易,若屏幕熄灭则选择公交卡进行交易。
可以理解地,快速刷卡设置界面1900中可以包括选项1-4中的至少一种,还可以包括选项1-4以外的其他选项。图19仅是一种示意,根据终端的用户界面设计需要可以有不同的表现方式。
可以理解地,每一种选卡规则可以对应一种移动设备识别刷卡状态的识别规则。如上图4,11,12,13,14,17,18的实施例中提供了识别刷卡状态的识别规则,在一个移动设备中一种选卡规则可以对应一种识别规则,如在一个手机中,如果设置的选卡规则是通过正面或背面靠近NFC读卡器来决定选择哪张模拟卡,如图19的选项2,那么该手机中可以只有一种识别规则,如只包括使用红外测距传感器检测距离是否小于距离阈值作为一种识别规则。对于不同的手机,可能对于选项2的选卡规则,可能存在不同的识别规则,如图11,12,13,14对应的实施例中描述的识别规则。
图4所示实施例对应于在打开快速选卡功能,并选择了选项1的设置。图11,图12,图13,图14所示实施例对应在打开快速选卡功能,并选择了选项2的设置,使用不同的传感器或器件执行的。图17所示实施例则对应于打开快速选卡功能,并选择选项3的设置。图18所示实施例对应于打开快速选卡功能,并选择选项4的设置下执行的。
图19的快速卡片选择的设置界面中快速选卡功能打开的情况下,移动设备的卡片选择模块收到感应到NFC射频场的事件通知后,响应于如图19快速卡片选择的设置界面的不同选卡规则的设置,调用对应的刷卡状态识别规则,根据所述识别规则来触发获取终端的传感器或显示器或摄像头的数据,根据获取的数据,确认模拟卡,执行如上述图4,11,12,13,14,17,18的流程。
在另外的一些实施例中,移动设备可以在确定了所需的NFC支付的模拟卡时,移动设备点亮触摸屏,并可以在锁屏界面下,提示用户是否选择自动确定的模拟卡。如图20所示,在移动设备确定了模拟卡时,移动设备的触摸屏被点亮,此时触摸屏上显示锁屏界面,图标2003即表明移动设备是锁屏界面,在锁屏界面上还可以显示所确定的模拟卡如图标2001,用提示框2002对用户进行提示,以便用户确认是否需要用所确定的模拟卡进行NFC支付;用户可以按下处于移动设备底部的实体按键2004,此操作表明移动设备自动确定的模拟卡得到用户的确认,然后移动设备根据用户的确认,选择所确定的模拟卡进行NFC支付;NFC支付完成后,锁屏界面上可以显示NFC支付成功的信息;并可以在显示一预定时间(例如5秒钟)后,熄灭触摸屏。另外,如果是在锁屏情况下进行NFC支付,那么可以在NFC支付成功后不显示相关支付信息(例如支付地点、支付时间、支付金额等),而需要在用户解锁屏幕之后才能看到该支付信息。
在另外的一些实施例中,移动设备可以在不点亮屏幕让用户确认的情况下,对卡进行自动选择并支付,不需要用户的任何操作,特别是在所确定的模拟卡是某张公交卡的时候。这样可以简化操作步骤,提高用户体验。
上述实施例中,通过移动设备的不同的刷卡的姿态可以快速选择一张模拟卡,本申请的实施例还提供了一种实施例,通过移动设备的不同的刷卡的姿态可以快速提示用户移动设备中设置的某一类型的模拟卡,以供用户选择。如前所述,移动设备中有三种类型的模拟卡,银行卡,公交卡,门禁卡;这三种类型模拟卡中又分别可以有多个模拟卡,比如银行卡类型的模拟卡,可以有招商银行信用卡,中国银行储蓄卡等。如图21,移动设备可以通过有无指纹触控来提供不同类型的模拟卡以供用户选择。以用户的设置的选卡规则为输入指纹时则显示第一类型的模拟卡;没有指纹输入时则显示第二类型的模拟卡为例,移动设备中存储了对应的识别移动设备刷卡状态的识别规则,所述识别规则为:若指示指纹图像获取的状态的信息是未获取到指纹图像的状态则没有指纹输入;若指示指纹图像获取的状态的信息不是未获取到指纹图像的状态,根据用户设置的选卡规则和预先存储的识别规则可以得到移动设备的刷卡规则:当有指示指纹图像获取的状态的信息不是未获取到指纹图像的状态时显示第一类型的模拟卡,否则指示指纹图像获取的状态的信息是未获取到指纹图像的状态为显示第二类型模拟卡。该方法包括:
步骤211:当移动设备感应到NFC射频场时,获取指示指纹图像获取的状态的信息,所述指示指纹图像获取的状态的信息用于指示指纹图像的获取状态,可以用来判断是否有指纹输入。具体可以参考步骤401。
步骤212:根据获取的指示指纹图像获取的状态的信息,移动设备确定NFC支付的模拟卡的类型。
具体地包括2121,判断指示指纹图像获取的状态的信息是否是未获取到指纹图像的状态,若是,即表明没有指纹输入,则执行步骤2123,若不是,即表明有指纹输入,执行步骤2122。
步骤2122,显示所述第一类型的模拟卡。
步骤2123,显示所述第二类型的模拟卡。
如图22a所示为显示移动设备中银行卡类型的模拟卡,图22b所示为移动设备中门禁卡类型的模拟卡。
步骤213:接收用户选择的模拟卡;
用户可以用图22a或22b中选择进行NFC交互的模拟卡。
步骤214:以用户选择的模拟卡进行NFC交付。具体参考步骤404。
本实施例中,通过检测是否有指纹触控,快速显示不同类型的模拟卡,以供用户选择,减少了用户找到钱包应用到选择NFC交互的模拟卡的复杂流程。
类似地,本领域技术人员可以参考上述图11,12,13,14,17,18的相关的实施例中不同模拟卡的选择方式来选择不同类型的模拟卡。
类似地,对于模拟卡的不同类型的快速选择的选卡规则,可以参考图19的界面提供给用户设置的接口。
如图23所示,本申请实施例提供一种基于NFC进行数据传输的移动设备。该移动设备可以执行上述实施例中的方法,该移动设备具体可以包括:显示屏231、处理器232、存储器233、NFC装置234、摄像头235、安全单元236、一个或多个传感器238,传感器238可以包括指纹传感器、红外测距传感器、环境光传感器、姿态传感器、触摸传感器(触摸面板)等,上述各硬件可以通过一通信总线239连接,其中:NFC装置234检测到NFC射频场时,触发处理器232根据用户设置的选卡规则和对应识别刷卡状态的识别规则,选择性地获取显示屏231、摄像头235,、传感器238的数据,处理器232根据采集的数据,确认进行NFC支付或NFC验证的模拟卡,该处理器232可以将该确定的模拟卡通过该显示屏231显示给用户;该处理器232可以在接收到用户的确认操作后,选择该模拟卡;该NFC装置234基于该选择的模拟卡与NFC读卡器进行NFC支付。存储器233可以存储NFC支付完成后收到的支付信息例如支付地点、支付时间、支付金额等,可以通过显示屏231显示给用户。
如图24所示,在另外的一些实施例中移动设备240可以包括NFC装置241、存储器242、处理器243、安全单元247等。其中NFC装置241包括NFC控制器2411、NFC射频电路2412;该移动设备240的存储器242中有选卡规则设置模块2421,识别规则存储模块2422,卡片选择模块2423。选卡规则设置模块2421中存储有用户设置的选卡规则,识别规则存储模块2422中存储有识别移动设备刷卡状态的识别规则。可以理解地,存储器242中还有基于HCE技术进行NFC支付的应用程序例如银行闪付APP,还有基于全终端进行NFC支付的应用程序例如系统钱包APP等(图中未示出)。安全单元247与移动设备240上的NFC射频电路2412通过NFC控制器2411进行连接,卡应用(模拟卡)可以设置在安全单元247等NFCEE中。卡片选择模块2423,基于预先设置的选卡规则和对应的刷卡状态的识别规则,获取与识别规则相关的器件的参数,并基于该器件参数进行分析、确定出进行NFC支付时的模拟卡。 具体地,卡片选择模块可以获取例如显示屏244、传感器245和摄像头246所采集到的各种器件参数,传感器245可以是红外测距传感器,环境光传感器,触摸传感器,姿态传感器等。
处理器243运行该卡片选择模块2423,具体地可以执行上述图4,11,12,13,14,17,18,21所示的相关实施例中的方法,当卡片选择模块确定了一张模拟卡时,则通知NFC装置241在于NFC读卡器2420进行交互时时用该模拟卡。
如图25所示,在另外的一些实施例中移动设备250可以包括NFC装置251、安全单元257等。NFC装置251包括NFC控制器2511、NFC射频电路2512,存储器2514;该存储器2514中有选卡规则设置模块2521,识别规则存储模块2522,卡片选择模块2523。选卡规则设置模块2521中存储有用户设置的选卡规则,识别规则存储模块2522中存储有识别移动设备刷卡状态的识别规则。安全单元257与移动设备250上的NFC射频电路2512通过NFC控制器2511进行连接,卡应用(模拟卡)可以设置在安全单元247等NFCEE中。卡片选择模块2523,基于预先设置的选卡规则和对应的刷卡状态的识别规则,获取与识别规则相关的器件的参数,并基于该器件参数进行分析、确定出进行NFC支付时的模拟卡。具体地,卡片选择模块可以获取例如显示屏254、传感器255和摄像头256等器件所采集到的各种器件参数。传感器245可以是红外测距传感器,环境光传感器,触摸传感器,姿态传感器等
NFC控制器2511运行该卡片选择模块2523,具体地可以执行上述图4,11,12,13,14,17,18,21所示的相关实施例中的方法,当卡片选择模块确定了一张模拟卡时,则NFC控制器2315在于NFC读卡器2520进行交互时时用该模拟卡。
如图26所述,与上述图25所示实施例,移动设备还可以包括存储器258,处理器253,相比于上述图25所述实施例,存储器2514中没有识别规则存储模块,存储器258中有识别规则存储模块2581,识别规则存储模块2581中存储了识别移动设备刷卡状态的识别规则,NFC控制器2511在运行卡片选择模块2523时,可以触发处理器253获取与识别规则相关的器件参数,处理器253基于器件参数进行移动设备刷卡状态的识别,识别结果返回NFC控制器2511,NFC控制器2511从而基于识别结果以及选卡规则选择NFC交互的模拟卡。
可以理解地,图25和26中的NFC装置中可以没有存储器2514,而是将存储器2514的存储的信息直接写在NFC控制器2511中。
上述装置及所述装置的各模块实现计算器运行的过程具体参考前述的方法一些实施例对应的步骤,不再赘述。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质(例如固态硬盘Solid State Disk(SSD))等。
如上述实施例中所用,根据上下文,术语“当...时”可以被解释为意思是“如果”或“在...后”或“响应于确定”或“响应于检测到”。类似地,根据上下文,短语“在确定...时”或“如果检测到(所陈述的条件或事件)”可以被解释为意思是“如果确定...”或“响应于确定...”或“在检测到(所陈述的条件或事件)时”或“响应于检测到(所陈述的条件或事件)”。
需要说明的是,本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储器或随机存储器等。
为了解释的目的,前面的描述是通过参考具体实施例来进行描述的。然而,上面的示例性的讨论并非意图是详尽的,也并非意图要将本技术方案限制到所公开的精确形式。根据以上教导内容,很多修改形式和变型形式都是可能的。选择和描述实施例是为了充分阐明本技术方案的原理及其实际应用,以由此使得本领域的其他技术人员能够充分利用具有适合于所构想的特定用途的各种修改的本技术方案以及各种实施例。

Claims (55)

  1. 一种模拟卡的选择方法,所述方法在具备NFC功能的移动设备上实现,所述移动设备上设有第一模拟卡和第二模拟卡,其特征在于,所述方法包括:
    所述移动设备检测到NFC射频场时,检测是否有指纹输入;
    若有指纹输入,所述移动设备选择所述第一模拟卡;
    若无指纹输入,则所述移动设备选择所述第二模拟卡;
    所述移动设备基于所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
  2. 如权利要求1所述的方法,其特征在于,所述移动设备检测到NFC射频场时,检测是否有指纹输入具体为:
    所述移动设备检测到NFC射频场时,获取指示指纹图像获取的状态的信息,判断所述指示指纹图像获取的状态的信息是否为未获取到指纹图像的状态,若所述指示指纹图像获取的状态的信息为未获取到指纹图像的状态,则没有指纹输入;若所述指示指纹图像获取的状态的信息不是未获取到指纹图像的状态,则有指纹输入;
    所述指示指纹图像获取的状态的信息为指纹图像的获取状态或指纹验证结果。
  3. 如权利要求2所述的方法,其特征在于,所述移动设备检测到NFC射频场时,获取指示指纹图像获取的状态的信息为:所述移动设备检测到NFC射频场时触发指纹模组采集指纹图像,接收指纹模组返回的指示指纹图像获取的状态的信息。
  4. 如权利要求1所述的方法,其特征在于,所述移动设备检测到NFC射频场时,检测是否有指纹输入具体为:
    所述移动设备检测到NFC射频场时,获取指纹传感器的工作状态,判断所述指纹传感器的工作状态是否为空闲状态,若所述所述指纹传感器的工作状态是空闲状态,则没有指纹输入;若所述所述指纹传感器的工作状态不是空闲状态,则有指纹输入。
  5. 一种模拟卡的选择方法,所述方法在具备NFC功能的移动设备上实现,所述移动设备上设有第一模拟卡和第二模拟卡,其特征在于,所述方法包括:
    所述移动设备检测到NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器;
    若所述移动设备是正面靠近NFC读卡器,所述移动设备选择所述第一模拟卡;
    若所述移动设备不是正面靠近NFC读卡器,所述移动设备选择所述第二模拟卡;
    所述移动设备基于所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
  6. 如权利要求5所述的方法,其特征在于,所述移动设备设置有红外测距传感器,所述移动设备检测到NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器具体为:
    所述移动设备检测到NFC射频场时,获取所述红外测距传感器检测的距离,根据所述距离和预设的刷卡状态的识别规则判断移动设备是否是正面靠近NFC读卡器。
  7. 如权利要求6所述的方法,其特征在于,所述移动设备的背面设置有红外测距传感器,所述预设的刷卡状态的识别规则是:若所述红外测距传感器检测的距离小于预设的距离阈值,则移动设备为背面靠近所述NFC读卡器;若所述红外测距传感器检测的距离不小于所述预设的距离阈值,则移动设备为正面靠近所述NFC读卡器;
    或者,若所述红外测距传感器检测的距离不断减小,则移动设备为背面靠近所述NFC读卡器;若所述红外测距传感器检测的距离不是不断减小,则移动设备为正面靠近所述NFC读卡器。
  8. 如权利要求5所述的方法,其特征在于,所述移动设备设置有环境光传感器,所述移动设备检测到NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器具体为:
    所述移动设备检测到NFC射频场时,获取所述环境光传感器检测的环境光强度数据,根据所述环境光强度数据和预设的刷卡状态的识别规则判断移动设备是否是正面靠近NFC读卡器。
  9. 如权利要求8所述的方法,其特征在于,所述移动设备的正面设置有环境光传感器,所述预设的刷卡状态的识别规则具体为:若所述环境光强度低于预设的光强阈值,则移动设备是正面靠近NFC读卡器;若所述环境光强度不低于所述预设的光强阈值,则移动设备是背面靠近NFC读卡器;
    或者,若所述环境光强度的减弱量大于预设的减弱量阈值,则移动设备是正面靠近NFC读卡器;若所述环境光强度的减弱量不低于所述预设的减弱量阈值,则移动设备是背面靠近NFC读卡器;
    或者,若所述环境光强度的减弱速度大于预设的减弱速度阈值,则移动设备是正面靠近NFC读卡器;若所述环境光强度的减弱速度不大于预设的减弱速度阈值,则移动设备是背面靠近NFC读卡器。
  10. 如权利要求5所述的方法,其特征在于,所述移动设备设置有摄像头,所述移动设备检测到NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器具体为:
    所述移动设备检测到NFC射频场时,获取所述摄像头采集的信息,判断所述摄像头采集的信息中是否有人像来判断移动设备是否正面靠近NFC读卡器。
  11. 如权利要求9所述的方法,其特征在于,所述移动设备设置有前置摄像头,所述移动设备检测到NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器具体为:
    所述移动设备检测到NFC射频场时,获取所述前置摄像头采集的信息,判断所述前置摄像头采集的信息中是否有人像,若所述前置摄像头的采集的信息中有人像,则移动设备是背面靠近NFC读卡器;若所述前置摄像头的采集的信息中没有,则移动设备是正面靠近NFC读卡器。
  12. 如权利要求5所述的方法,其特征在于,所述移动设备设置有姿态传感器,所述移动设备检测到NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器具体为:
    所述移动设备检测到NFC射频场时,获取所述姿态传感器的数据,根据所述姿态传感器的数据计算移动设备的正面朝向与第一轴的正向的夹角,所述第一轴垂直于水平面且正向朝上,若所述夹角小于90度,则移动设备是背面靠近NFC读卡器;若所述夹角不小于90度,则移动设备是正面靠近NFC读卡器。
  13. 一种模拟卡的选择方法,所述方法在具备NFC功能的移动设备上实现,所述移动设备上设 有第一模拟卡和第二模拟卡,其特征在于,所述方法包括:
    所述移动设备检测到NFC射频场时,检测所述移动设备是否被右手握持;
    若所述移动设备被右手握持,所述移动设备选择所述第一模拟卡;
    若所述移动设备不是被右手握持,所述移动设备选择所述第二模拟卡;
    所述移动设备基于所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
  14. 如权利要求13所述的方法,其特征在于,所述移动设备设置有触摸屏,所述移动设备检测到NFC射频场时,检测所述移动设备是否被右手握持具体为:
    所述移动设备检测到NFC射频场时,获取所述触摸屏的感应数据,根据触摸屏的感应数据判断所述触摸屏是否右侧有一个触摸区且左侧有多个触摸区,若是,则移动设备被右手握持;否则,移动设备被左手握持。
  15. 一种模拟卡的选择方法,所述方法在具备NFC功能的移动设备上实现,所述移动设备上设有第一模拟卡和第二模拟卡,其特征在于,所述方法包括:
    所述移动设备检测到NFC射频场时,检测所述移动设备的显示屏是否点亮;
    若所述显示屏点亮,所述移动设备选择所述第一模拟卡;
    若所述显示屏熄屏,所述移动设备选择所述第二模拟卡;
    所述移动设备基于所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
  16. 如权利要求1-15任一项所述的方法,其特征在于,所述移动设备检测到NFC射频场之前,没有模拟卡被用户选择。
  17. 如权利要求1-16任一项所述的方法,其特征在于,所述移动设备检测到NFC射频场为所述移动设备检测到的NFC射频场的强度超过预设的NFC射频场的强度阈值。
  18. 如权利要求1-17任一项所述的方法,其特征在于,若所述移动设备选择所述第一模拟卡,则所述移动设备基于所选择的所述第一模拟卡与所述NFC读卡器进行NFC交互之前,所述方法还包括:所述移动设备将所述第一模拟卡提示给用户时,所述第一模拟卡相对与所述第二模拟卡被放大显示。
  19. 如权利要求1-18任一项所述的方法,其特征在于,所述第一模拟卡或所述第二模拟卡为银行卡、公交卡、门禁卡中的一张,所述第一模拟卡和所述第二模拟卡不同。
  20. 一种模拟卡的选择方法,所述方法在具备NFC功能的移动设备上实现,所述移动设备上设有第一模拟卡,第二模拟卡,第三模拟卡,第四模拟卡,其特征在于,所述方法包括:
    所述移动设备检测到NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器以及是否有指纹输入;
    若有指纹输入且所述移动设备的正面靠近所述NFC读卡器,选择所述第一模拟卡;
    若有指纹输入且所述移动设备的背面靠近所述NFC读卡器,选择所述第二模拟卡;
    若没有指纹输入且所述移动设备的正面靠近所述NFC读卡器,选择所述第三模拟卡;
    若没有指纹输入且所述移动设备的背面靠近NFC所述读卡器,选择所述第四模拟卡;
    所述移动设备基于所选择的所述第一模拟卡或所述第二模拟卡或所述第三模拟卡或所述第四模拟卡,与所述NFC读卡器进行NFC交互。
  21. 一种移动设备,其特征在于,所述移动设备包括:处理器、存储器、NFC装置、指纹模组,所述移动设备中设有第一模拟卡和第二模拟卡,其中:
    所述处理器用于在所述NFC装置检测到NFC读卡器的NFC射频场时,检测是否有指纹输入;若有指纹输入,选择所述第一模拟卡;若无指纹输入,则选择所述第二模拟卡;
    所述NFC装置用于基于所述处理器所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
  22. 如权利要求21所述的移动设备,其特征在于,所述处理器用于在所述NFC装置检测到NFC读卡器的NFC射频场时,检测是否有指纹输入为:
    所述NFC装置检测到NFC射频场时,所述处理器获取指示指纹图像获取的状态的信息,判断所述指示指纹图像获取的状态的信息是否为未获取到指纹图像的状态,若所述指示指纹图像获取的状态的信息为未获取到指纹图像的状态,则没有指纹输入;若所述指示指纹图像获取的状态的信息不是未获取到指纹图像的状态,则有指纹输入;
    所述指示指纹图像获取的状态的信息为指纹图像的获取状态或指纹验证结果。
  23. 如权利要求22所述的移动设备,其特征在于,所述处理器用于在所述NFC装置检测到NFC读卡器的NFC射频场时,检测是否有指纹输入为:所述NFC装置检测到NFC射频场时,所述处理器触发指纹模组采集指纹图像,接收指纹模组返回的指示指纹图像获取的状态的信息。
  24. 如权利要求21所述的移动设备,其特征在于,所述检测是否有指纹输入具体为:
    所述处理器获取指纹传感器的工作状态,判断所述指纹传感器的工作状态是否为空闲状态,若所述指纹传感器的工作状态是空闲状态,则没有指纹输入;若所述指纹传感器的工作状态不是空闲状态,则有指纹输入。
  25. 一种移动设备,其特征在于,所述移动设备包括:处理器、存储器、NFC装置,所述移动设备中设有第一模拟卡和第二模拟卡,
    所述处理器用于在所述NFC装置检测到NFC读卡器的NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器;
    若所述移动设备是正面靠近NFC读卡器,所述处理器选择所述第一模拟卡;
    若所述移动设备不是正面靠近NFC读卡器,所述处理器选择所述第二模拟卡;
    所述NFC装置基于所述处理器所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
  26. 如权利要求25所述的移动设备,其特征在于,所述移动设备还包括有红外测距传感器,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:
    所述处理器用于获取所述红外测距传感器检测的距离,根据所述距离和预设的刷卡状态的识别规则判断移动设备是否是正面靠近NFC读卡器。
  27. 如权利要求26所述的移动设备,其特征在于,所述红外测距传感器位于移动设备的背面,所述预设的刷卡状态的识别规则是:若所述红外测距传感器检测的距离小于预设的距离阈值,则移动设备为背面靠近所述NFC读卡器;若所述红外测距传感器检测的距离不小于所述预设的距离阈值,则移动设备为正面靠近所述NFC读卡器;
    或者,若所述红外测距传感器检测的距离不断减小,则移动设备为背面靠近所述NFC读卡器;若所述红外测距传感器检测的距离不是不断减小,则移动设备为正面靠近所述NFC读卡器。
  28. 如权利要求25所述的移动设备,其特征在于,所述移动设备还包括环境光传感器,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:
    所述处理器获取所述环境光传感器检测的环境光强度数据,根据所述环境光强度数据和预设的刷卡状态的识别规则判断移动设备是否是正面靠近NFC读卡器。
  29. 如权利要求28所述的移动设备,其特征在于,所述环境光传感器设置在所述移动设备的正面,所述预设的刷卡状态的识别规则具体为:若所述环境光强度低于预设的光强阈值,则移动设备是正面靠近NFC读卡器;若所述环境光强度不低于所述预设的光强阈值,则移动设备是背面靠近NFC读卡器;
    或者,若所述环境光强度的减弱量大于预设的减弱量阈值,则移动设备是正面靠近NFC读卡器;若所述环境光强度的减弱量不低于所述预设的减弱量阈值,则移动设备是背面靠近NFC读卡器;或者,若所述环境光强度的减弱速度大于预设的减弱速度阈值,则移动设备是正面靠近NFC读卡器;若所述环境光强度的减弱速度不大于预设的减弱速度阈值,则移动设备是背面靠近NFC读卡器。
  30. 如权利要求25所述的移动设备,其特征在于,所述移动设备还包括摄像头,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:
    所述处理器获取摄像头采集的信息,判断摄像头采集的信息中是否有人像来判断移动设备是否正面靠近NFC读卡器。
  31. 如权利要求29所述的移动设备,其特征在于,所述摄像头为前置摄像头,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:
    所述处理器获取所述前置摄像头采集的信息,判断所述前置摄像头采集的信息中是否有人像,若所述前置摄像头的采集的信息中有人像,则移动设备是背面靠近NFC读卡器;若所述前置摄像头的采集的信息中没有,则移动设备是正面靠近NFC读卡器。
  32. 如权利要求25所述的移动设备,其特征在于,所述移动设备还包括姿态传感器,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:
    所述处理器获取所述姿态传感器的数据,根据所述姿态传感器的数据计算移动设备的正面朝向与第一轴的正向的夹角,所述第一轴垂直于水平面且正向朝上,若所述夹角小于90度,则移动设备是背面靠近所述NFC读卡器;若所述夹角不小于90度,则移动设备是正面靠近所述NFC读卡器。
  33. 一种移动设备,其特征在于,所述移动设备包括:处理器、存储器、NFC装置、指纹模组, 所述移动设备中设有第一模拟卡和第二模拟卡,其中:
    所述处理器用于在所述NFC装置检测到NFC读卡器的NFC射频场时,检测所述移动设备是否被右手握持;
    若所述移动设备被右手握持,所述处理器选择所述第一模拟卡;
    若所述移动设备不是被右手握持,所述处理器选择所述第二模拟卡;
    所述NFC装置基于所述处理器所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
  34. 如权利要求33所述的移动设备,其特征在于,所述移动设备还包括触摸屏,所述检测所述移动设备是否被右手握持具体为:
    所述处理器获取触摸屏的感应数据,根据触摸屏的感应数据判断所述触摸屏是否右侧有一个触摸区且左侧有多个触摸区,若是,则移动设备被右手握持;否则,移动设备被左手握持。
  35. 一种移动设备,其特征在于,所述移动设备包括:处理器、存储器、NFC装置、指纹模组,所述移动设备中设有第一模拟卡和第二模拟卡,其中:
    所述处理器用于在所述NFC装置检测到NFC读卡器的NFC射频场时,检测所述移动设备的显示屏是否点亮;
    若所述显示屏点亮,所述处理器选择所述第一模拟卡;
    若所述显示屏熄屏,所述处理器选择所述第二模拟卡;
    所述NFC装置基于所述处理器所选择的所述第一模拟卡或所述第二模拟卡与所述NFC读卡器进行NFC交互。
  36. 如权利要求21-35任一项所述的移动设备,其特征在于,所述NFC装置检测到NFC读卡器的NFC射频场为所述NFC装置检测到NFC读卡器的NFC射频场的强度超过预设的NFC射频场的强度阈值。
  37. 如权利要求21-36任一项所述的移动设备,其特征在于,所述移动设备还包括显示屏,若处理器选择所述第一模拟卡,所述NFC装置基于所选择的所述第一模拟卡与所述NFC读卡器进行NFC交互之前,所述显示屏将所述第一模拟卡提示给用户时,所述第一模拟卡相对与所述第二模拟卡被放大显示。
  38. 如权利要求21-37任一项所述的移动设备,其特征在于,所述第一模拟卡或所述第二模拟卡为银行卡、公交卡、门禁卡中的一张,所述第一模拟卡和所述第二模拟卡不同。
  39. 一种移动设备,其特征在于,所述移动设备包括:处理器、存储器、NFC装置,所述移动设备上设有第一模拟卡,第二模拟卡,第三模拟卡,第四模拟卡,其中:
    所述处理器用于在所述NFC装置检测到NFC读卡器的NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器以及是否有指纹输入;
    若有指纹输入且所述移动设备的正面靠近所述NFC读卡器,选择所述第一模拟卡;
    若有指纹输入且所述移动设备的背面靠近所述NFC读卡器,选择所述第二模拟卡;
    若没有指纹输入且所述移动设备的正面靠近所述NFC读卡器,选择所述第三模拟卡;
    若没有指纹输入且所述移动设备的背面靠近NFC所述读卡器,选择所述第四模拟卡;
    所述NFC装置基于所述处理器所选择的所述第一模拟卡或所述第二模拟卡或所述第三模拟卡或所述第四模拟卡,与所述NFC读卡器进行NFC交互。
  40. 一种NFC装置,其特征在于,所述NFC装置设置在移动设备中,所述NFC装置包括NFC控制器,NFC射频电路,所述移动设备包括指纹传感器且设有第一模拟卡和第二模拟卡,其中:
    所述NFC控制器用于在检测到NFC读卡器的NFC射频场时,检测是否有指纹输入;若有指纹输入,选择所述第一模拟卡;若无指纹输入,则选择所述第二模拟卡;
    所述NFC控制器用于基于所选择的所述第一模拟卡或所述第二模拟卡通过所述NFC射频电路与所述NFC读卡器进行NFC交互。
  41. 如权利要求40所述的NFC装置,其特征在于,所述NFC控制器用于在检测到NFC读卡器的NFC射频场时,检测是否有指纹输入为:
    所述NFC控制器检测到NFC射频场时,获取指示指纹图像获取的状态的信息,判断所述指示指纹图像获取的状态的信息是否为未获取到指纹图像的状态,若所述指示指纹图像获取的状态的信息为未获取到指纹图像的状态,则没有指纹输入;若所述指示指纹图像获取的状态的信息不是未获取到指纹图像的状态,则有指纹输入;
    所述指示指纹图像获取的状态的信息为指纹图像的获取状态或指纹验证结果。
  42. 如权利要求41所述的NFC装置,其特征在于,所述NFC控制器用于在检测到NFC读卡器的NFC射频场时,检测是否有指纹输入为:所述NFC控制器检测到NFC射频场时,触发指纹模组采集指纹图像,接收指纹模组返回的指示指纹图像获取的状态的信息。
  43. 如权利要求40所述的NFC装置,其特征在于,所述检测是否有指纹输入具体为:
    所述NFC控制器获取指纹传感器的工作状态,判断所述指纹传感器的工作状态是否为空闲状态,若所述指纹传感器的工作状态是空闲状态,则没有指纹输入;若所述指纹传感器的工作状态不是空闲状态,则有指纹输入。
  44. 一种NFC装置,其特征在于,所述NFC装置设置在移动设备中,所述NFC装置包括NFC控制器,NFC射频电路,所述移动设备设有第一模拟卡和第二模拟卡,其中,
    所述NFC控制器用于在检测到NFC读卡器的NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器;
    若所述移动设备是正面靠近NFC读卡器,所述NFC控制器选择所述第一模拟卡;
    若所述移动设备不是正面靠近NFC读卡器,所述NFC控制器选择所述第二模拟卡;
    所述NFC控制器用于基于所选择的所述第一模拟卡或所述第二模拟卡通过所述NFC射频电路与所述NFC读卡器进行NFC交互。
  45. 如权利要求44所述的NFC装置,其特征在于,所述移动设备还包括有红外测距传感器,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:
    所述NFC控制器用于获取所述红外测距传感器检测的距离,根据所述距离和预设的刷卡状态的识别规则判断移动设备是否是正面靠近NFC读卡器。
  46. 如权利要求44所述的NFC装置,其特征在于,所述移动设备还包括环境光传感器,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:
    所述NFC控制器获取所述环境光传感器检测的环境光强度数据,根据所述环境光强度数据和预设的刷卡状态的识别规则判断移动设备是否是正面靠近NFC读卡器。
  47. 如权利要求44所述的NFC装置,其特征在于,所述移动设备还包括摄像头,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:
    所述NFC控制器获取摄像头采集的信息,判断摄像头采集的信息中是否有人像来判断移动设备是否正面靠近NFC读卡器。
  48. 如权利要求44所述的NFC装置,其特征在于,所述移动设备还包括姿态传感器,所述检测所述移动设备是否是正面靠近NFC读卡器具体为:
    所述NFC控制器获取所述姿态传感器的数据,根据所述姿态传感器的数据计算移动设备的正面朝向与第一轴的正向的夹角,所述第一轴垂直于水平面且正向朝上,若所述夹角小于90度,则移动设备是背面靠近所述NFC读卡器;若所述夹角不小于90度,则移动设备是正面靠近所述NFC读卡器。
  49. 一种NFC装置,其特征在于,所述NFC装置设置在移动设备中,所述NFC装置包括NFC控制器,NFC射频电路,所述移动设备设有第一模拟卡和第二模拟卡,其中:
    所述NFC控制器用于在检测到NFC读卡器的NFC射频场时,检测所述移动设备是否被右手握持;
    若所述移动设备被右手握持,所述NFC控制器选择所述第一模拟卡;
    若所述移动设备不是被右手握持,所述NFC控制器选择所述第二模拟卡;
    所述NFC控制器用于基于所选择的所述第一模拟卡或所述第二模拟卡通过所述NFC射频电路与所述NFC读卡器进行NFC交互。
  50. 一种NFC装置,其特征在于,所述NFC装置设置在移动设备中,所述NFC装置包括NFC控制器,NFC射频电路,所述移动设备包括显示屏且设有第一模拟卡和第二模拟卡,其中:
    所述NFC控制器用于在检测到NFC读卡器的NFC射频场时,检测所述移动设备的显示屏是否点亮;
    若所述显示屏点亮,所述NFC控制器选择所述第一模拟卡;
    若所述显示屏熄屏,所述NFC控制器选择所述第二模拟卡;
    所述NFC控制器用于基于所选择的所述第一模拟卡或所述第二模拟卡通过所述NFC射频电路与所述NFC读卡器进行NFC交互。
  51. 如权利要求40-50任一项所述的NFC装置,其特征在于,所述NFC控制器用于在检测到NFC读卡器的NFC射频场为所述NFC控制器检测到NFC读卡器的NFC射频场的强度超过预设的NFC射频场的强度阈值。
  52. 如权利要求40-51任一项所述的移动设备,其特征在于,所述第一模拟卡或所述第二模拟卡为银行卡、公交卡、门禁卡中的一张,所述第一模拟卡和所述第二模拟卡不同。
  53. 一种NFC装置,其特征在于,所述NFC装置设置在移动设备中,所述NFC装置包括NFC控制器,NFC射频电路,所述移动设备上设有第一模拟卡,第二模拟卡,第三模拟卡,第四模拟卡,其中:
    所述NFC控制器用于在检测到NFC读卡器的NFC射频场时,检测所述移动设备是否是正面靠近NFC读卡器以及是否有指纹输入;
    若有指纹输入且所述移动设备的正面靠近所述NFC读卡器,选择所述第一模拟卡;
    若有指纹输入且所述移动设备的背面靠近所述NFC读卡器,选择所述第二模拟卡;
    若没有指纹输入且所述移动设备的正面靠近所述NFC读卡器,选择所述第三模拟卡;
    若没有指纹输入且所述移动设备的背面靠近NFC所述读卡器,选择所述第四模拟卡;
    所述NFC控制器用于基于所述第一模拟卡或所述第二模拟卡或所述第三模拟卡或所述第四模拟卡,通过所述NFC射频电路与所述NFC读卡器进行NFC交互。
  54. 一种计算机可读存储介质,包括指令,当其在计算机上运行时,使得计算机执行如权利要求1-20任意一项所述的方法。
  55. 一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行如权利要求1-20任意一项所述的方法。
PCT/CN2017/120044 2017-12-29 2017-12-29 一种模拟卡的选择方法及移动设备 WO2019127441A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
PCT/CN2017/120044 WO2019127441A1 (zh) 2017-12-29 2017-12-29 一种模拟卡的选择方法及移动设备
US16/958,491 US11979202B2 (en) 2017-12-29 2017-12-29 Emulated card selection method and mobile device
CN201780098081.5A CN111543041B (zh) 2017-12-29 2017-12-29 一种模拟卡的选择方法及移动设备
EP17936207.4A EP3709612B1 (en) 2017-12-29 2017-12-29 Method for selecting emulated card, and mobile device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/120044 WO2019127441A1 (zh) 2017-12-29 2017-12-29 一种模拟卡的选择方法及移动设备

Publications (1)

Publication Number Publication Date
WO2019127441A1 true WO2019127441A1 (zh) 2019-07-04

Family

ID=67062932

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/120044 WO2019127441A1 (zh) 2017-12-29 2017-12-29 一种模拟卡的选择方法及移动设备

Country Status (4)

Country Link
US (1) US11979202B2 (zh)
EP (1) EP3709612B1 (zh)
CN (1) CN111543041B (zh)
WO (1) WO2019127441A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112287708A (zh) * 2020-10-29 2021-01-29 维沃移动通信有限公司 近场通信nfc模拟卡切换方法、装置及设备
CN114662511A (zh) * 2022-03-24 2022-06-24 润芯微科技(江苏)有限公司 一种控制默认nfc卡的方法
EP4096256A4 (en) * 2020-03-04 2023-06-21 Huawei Technologies Co., Ltd. METHOD OF ACCESSING NFC APPLICATIONS, ELECTRONIC DEVICE AND NFC DEVICE

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109830073B (zh) * 2019-03-04 2022-01-14 中国工商银行股份有限公司 Pos机及其控制方法、操作方法和支付方法
US11829996B1 (en) * 2019-04-25 2023-11-28 Phunware, Inc. Hybrid organizational system for data management and tracking
US10885514B1 (en) * 2019-07-15 2021-01-05 Capital One Services, Llc System and method for using image data to trigger contactless card transactions
EP3930133B1 (en) * 2020-06-25 2024-02-21 Samsung Electronics Co., Ltd. Internal voltage generation circuit of smart card and smart card including the same
EP3986004B1 (en) * 2020-10-13 2023-10-04 Nxp B.V. Nfc device and method of operating the same
CN117494746A (zh) * 2020-10-21 2024-02-02 华为技术有限公司 一种模拟卡的切换方法、电子设备和通信系统
US12021861B2 (en) * 2021-01-04 2024-06-25 Bank Of America Corporation Identity verification through multisystem cooperation
EP4068186A1 (en) * 2021-04-01 2022-10-05 Nxp B.V. Nfc device, operating method and computer program
CN115018483B (zh) * 2021-11-19 2023-05-30 荣耀终端有限公司 应用处理方法、终端设备以及存储介质
CN115167722A (zh) * 2022-07-29 2022-10-11 Oppo广东移动通信有限公司 模拟卡切换方法、装置、电子设备以及存储介质
CN115665314B (zh) * 2022-10-18 2024-07-05 杭州逗酷软件科技有限公司 屏幕显示方法、装置、终端和计算机可读存储介质
CN118228744A (zh) * 2022-12-21 2024-06-21 Oppo广东移动通信有限公司 终端交互方法、终端交互装置、介质与电子设备
CN115866134B (zh) * 2023-02-27 2023-06-06 小米汽车科技有限公司 近场通信nfc卡片确定方法、装置、电子设备及存储介质
CN118051396B (zh) * 2024-04-16 2024-07-02 成都凯迪飞研科技有限责任公司 仿真卡配置方法及配置系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150039520A1 (en) * 2013-08-02 2015-02-05 Mark T. Polivka Personal secure information device (psid)
CN104933556A (zh) * 2015-05-27 2015-09-23 小米科技有限责任公司 模式设置方法及装置
CN106204049A (zh) * 2016-07-22 2016-12-07 北京小米移动软件有限公司 支付处理的方法及装置
CN106231090A (zh) * 2016-07-28 2016-12-14 宇龙计算机通信科技(深圳)有限公司 一种nfc移动终端的模拟卡切换方法及装置

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101790183A (zh) 2010-01-25 2010-07-28 中兴通讯股份有限公司 模式选择方法、移动终端及系统
US20120265685A1 (en) * 2010-11-17 2012-10-18 Sequent Software Inc. System and Method for Physical-World Based Dynamic Contactless Data Emulation in a Portable Communication Device
US8882509B1 (en) 2011-08-31 2014-11-11 Susan R. Nunamaker Method and kit for teaching financial literacy and civic engagement
US9092767B1 (en) 2013-03-04 2015-07-28 Google Inc. Selecting a preferred payment instrument
US9763097B2 (en) * 2013-03-13 2017-09-12 Lookout, Inc. Method for performing device security corrective actions based on loss of proximity to another device
US9053476B2 (en) * 2013-03-15 2015-06-09 Capital One Financial Corporation Systems and methods for initiating payment from a client device
CH708199A2 (de) * 2013-05-29 2014-12-15 Kaba Ag Verfahren zur Verwaltung von Medien für die drahtlose Kommunikation.
WO2015073888A2 (en) * 2013-11-14 2015-05-21 Protean Payment, Inc. Method for remotely controlling a reprogrammable payment card
US20180157949A1 (en) * 2015-04-22 2018-06-07 Center Id Multi-chip smart card
CN105491243A (zh) * 2016-01-18 2016-04-13 努比亚技术有限公司 一种nfc移动终端及控制nfc模拟卡切换的方法
CN106354410B (zh) 2016-08-26 2019-09-17 Oppo广东移动通信有限公司 应用操控方法、装置及终端设备
KR102648142B1 (ko) * 2016-09-09 2024-03-18 삼성전자주식회사 결제 서비스를 제공하는 전자 장치 및 방법
CN106709712A (zh) 2016-12-08 2017-05-24 努比亚技术有限公司 移动终端和nfc支付方法
CN106920090A (zh) 2017-02-24 2017-07-04 北京小米移动软件有限公司 Nfc支付方法及装置
CN107122976A (zh) 2017-05-04 2017-09-01 陕西舜洋电子科技有限公司 实现安全支付的存储介质和移动终端
CN107315609B (zh) 2017-06-22 2020-09-08 北京小米移动软件有限公司 卡模拟功能的切换方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150039520A1 (en) * 2013-08-02 2015-02-05 Mark T. Polivka Personal secure information device (psid)
CN104933556A (zh) * 2015-05-27 2015-09-23 小米科技有限责任公司 模式设置方法及装置
CN106204049A (zh) * 2016-07-22 2016-12-07 北京小米移动软件有限公司 支付处理的方法及装置
CN106231090A (zh) * 2016-07-28 2016-12-14 宇龙计算机通信科技(深圳)有限公司 一种nfc移动终端的模拟卡切换方法及装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3709612A4 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4096256A4 (en) * 2020-03-04 2023-06-21 Huawei Technologies Co., Ltd. METHOD OF ACCESSING NFC APPLICATIONS, ELECTRONIC DEVICE AND NFC DEVICE
CN112287708A (zh) * 2020-10-29 2021-01-29 维沃移动通信有限公司 近场通信nfc模拟卡切换方法、装置及设备
CN114662511A (zh) * 2022-03-24 2022-06-24 润芯微科技(江苏)有限公司 一种控制默认nfc卡的方法

Also Published As

Publication number Publication date
EP3709612A1 (en) 2020-09-16
US11979202B2 (en) 2024-05-07
CN111543041B (zh) 2021-06-04
US20210067201A1 (en) 2021-03-04
EP3709612B1 (en) 2022-08-24
EP3709612A4 (en) 2020-12-09
CN111543041A (zh) 2020-08-14

Similar Documents

Publication Publication Date Title
WO2019127441A1 (zh) 一种模拟卡的选择方法及移动设备
CN108604342B (zh) 基于nfc进行数据传输的方法及移动设备
CN110020569B (zh) 自动选择nfc模拟卡的方法、电子设备及通信系统
CN112600977B (zh) 快速打开应用或应用功能的方法及终端
US8660492B2 (en) Mobile terminal and method of controlling the same
US20190066090A1 (en) Transaction Application Selection Method and Terminal
JP7437305B2 (ja) 電子取引方法及び端末
CN106503986B (zh) 虚拟资源转移方法及装置
CN109074571A (zh) 基于近场通信nfc的交易方法和设备
US20230098616A1 (en) Method for Invoking NFC Application, Electronic Device, and NFC Apparatus
CN109451130B (zh) 移动终端测试方法、装置、移动终端及存储介质
CN108510267B (zh) 一种账户信息获取方法、移动终端
KR20170141006A (ko) 전자 장치에서 가입자 식별 모듈을 연결하는 방법 및 그에 따른 전자 장치
KR20160002026A (ko) 지문 입력을 이용한 통신 방법 및 장치
US20190340601A1 (en) Method And Mobile Device For Transmitting Data By Using Barcode
CN111723843A (zh) 一种签到方法、装置、电子设备及存储介质
EP4145875A1 (en) Smart card sharing method, electronic device, and computer-readable storage medium
CN111479219A (zh) 移动通信方法、装置、终端及存储介质
WO2022057475A1 (zh) 近场通信的控制方法、电子设备及存储介质
CN112819615A (zh) 一种信息展示方法及相关设备
CN114202333B (zh) 近场通信的控制方法、装置、电子设备及存储介质
CN111445223A (zh) 一种支付方法及电子设备
CN114612110A (zh) 一种特征值转移方法和相关装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17936207

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2017936207

Country of ref document: EP

Effective date: 20200608

NENP Non-entry into the national phase

Ref country code: DE