WO2012155620A1 - 一种进行近场通信安全性保护的方法及移动通信终端 - Google Patents

一种进行近场通信安全性保护的方法及移动通信终端 Download PDF

Info

Publication number
WO2012155620A1
WO2012155620A1 PCT/CN2012/072293 CN2012072293W WO2012155620A1 WO 2012155620 A1 WO2012155620 A1 WO 2012155620A1 CN 2012072293 W CN2012072293 W CN 2012072293W WO 2012155620 A1 WO2012155620 A1 WO 2012155620A1
Authority
WO
WIPO (PCT)
Prior art keywords
near field
field communication
password
module
nfc
Prior art date
Application number
PCT/CN2012/072293
Other languages
English (en)
French (fr)
Inventor
党潇
马小平
黄伟
崔鹏刚
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2012155620A1 publication Critical patent/WO2012155620A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Definitions

  • the present invention relates to the field of mobile communication terminal technologies, and in particular, to a method for performing near field communication security protection and a mobile communication terminal.
  • NFC Near Field Communication
  • NFC non-transitory programmable gate array
  • bus and subway IC card type ticket payment processes generally use no secret method to set a password. In this case, if the card is lost, others can also complete the credit card consumption without restriction, causing economic losses to the owner.
  • This NFC-enabled mobile payment service has a simple reason for not having a password.
  • the ticket is just a card, and there is no input interface like a keyboard. Therefore, from the consumer side, NFC cannot lose the password; Terminals, usually in some fast and convenient places, let each consumer enter the password is obviously not allowed in time, so triggered from the card reader terminal side, NFC does not have security protection.
  • the technical problem to be solved by the embodiments of the present invention is to provide a near field communication security protection.
  • the method and the mobile communication terminal solve the security problem of the near field communication function in the mobile terminal.
  • an embodiment of the present invention provides a mobile communication terminal for performing near field communication security protection, including an input device, a processor, and a near field communication control module, wherein the mobile communication terminal further includes a near field. a communication security information module, the processor further comprising a near field communication security verification module;
  • the near field communication security information module is configured to store a standard password
  • the near field communication control module is configured to: after detecting the near field communication request, send a near field communication request to the near field communication security verification module; and receive the near field communication security verification module to allow near field communication After the instructions, perform near field communication;
  • the near field communication security verification module is configured to notify the user to input a password after receiving the near field communication request of the near field communication control module; and communicate with the near field after receiving the password input by the user through the input device
  • the standard passwords in the security information module are compared, and when the two match, an indication allowing near field communication is sent to the near field communication control module.
  • the above mobile communication terminal can also have the following features:
  • the near field communication security verification module is further configured to acquire the standard password directly from the near field communication security information module, or obtain the method from the near field communication security information module via the near field communication control module. Standard password.
  • the above mobile communication terminal can also have the following features:
  • the near field communication security information module is integrated in a baseband motherboard of the mobile communication terminal, or integrated in a SIM card of the mobile communication terminal, or integrated in a memory card of the mobile communication terminal.
  • the above mobile communication terminal can also have the following features:
  • the processor further includes a near field communication encryption module
  • the near field communication encryption module is configured to, after learning that the user sets the information of the near field communication password, use the information input by the user received by the input device as the standard password, or the information input by the user received through the input device.
  • the password obtained after being processed by the preset encryption algorithm is used as the standard password.
  • the above mobile communication terminal can also have the following features:
  • the matching of the password entered by the user with the standard password in the near field communication security information module means that the password is the same as the standard password by performing the preset encryption algorithm on the password input by the user.
  • the above mobile communication terminal can also have the following features:
  • the near field communication security verification module is further configured to set an authentication-free timer, and after determining that the password input by the user matches the standard password in the near field communication security information module, the authentication-free timer is started. After receiving the notification of the near field communication request within the valid time of the authentication-free timer, the indication for allowing near field communication is directly sent to the near field communication control module.
  • the embodiment of the present invention further provides a method for performing near field communication security protection, including: after the near field communication control module of the mobile communication terminal detects the near field communication request, and performs near field communication security verification.
  • the module sends a near field communication request; after receiving the near field communication request, the near field communication security verification module notifies the user to input a password, and after receiving the password input by the user through the input device, compares with the standard password, and the two match And transmitting an indication for permitting near field communication to the near field communication control module; the near field communication control module receiving the indication of the near field communication security verification module for allowing near field communication, performing near field Communication.
  • the near field communication encryption module of the mobile communication terminal knows that the user sets the information of the near field communication password, the information input by the user received through the input device is used as the standard password, or the information input by the user received through the input device is passed.
  • the password obtained by the preset encryption algorithm is used as the standard password.
  • the matching of the password entered by the user with the standard password in the near field communication security information module means that the passwords of the two are the same or the password input by the user is subjected to a preset encryption algorithm to obtain the same password as the standard password.
  • the near field communication security verification module sets an authentication-free timer, and after determining that the password input by the user matches the standard password, the authentication-free timer is started, and the authentication-free timer is received within the valid time of the authentication-free timer. After the near field communication request notification, the instruction to allow near field communication is directly sent. To the near field communication control module.
  • the embodiments of the present invention can solve the security problem of the near field communication function in the mobile terminal, prevent the loss of the NFC account caused by the loss of the mobile terminal, and protect the interests of the mobile terminal owner, and can be in the aspects of mobile payment, identity recognition, and two-machine communication. Can play an important role. BRIEF abstract
  • FIG. 1 is a structural diagram of a mobile communication terminal performing near field communication security protection in an embodiment of the present invention
  • FIG. 2 is a schematic diagram of a first arrangement manner of an NFC security information module according to an embodiment of the present invention
  • FIG. 3 is a schematic diagram of a second arrangement manner of an NFC security information module according to an embodiment of the present invention
  • FIG. 4 is a NFC security according to an embodiment of the present invention.
  • FIG. 5 is a schematic diagram of a method for performing mobile communication terminal protection for near field communication security according to an embodiment of the present invention.
  • FIG. 6 is a schematic diagram of a method for setting a password in an embodiment of the present invention.
  • FIG. 7 is a schematic diagram of a method for providing NFC security protection according to an embodiment of the present invention.
  • FIG. 8 is a schematic diagram of a method for providing NFC security protection by an authentication-free timer in an embodiment of the present invention. Preferred embodiment of the invention
  • a mobile communication terminal performing near field communication security protection includes an input device, a processor, and a near field communication control module, and the mobile communication terminal further includes a near field communication security information module, and the processor further includes a near field communication security module. Field communication security verification module.
  • the near field communication security information module (ie, the NFC security information module) is configured to store a standard password.
  • the near field communication control module (ie, the NFC control module) is configured to send a near field communication request to the near field communication security verification module after detecting the near field communication request; and further configured to receive the near field communication security Near field communication is performed after the verification module's indication of near field communication is allowed.
  • the near field communication security verification module (ie, the NFC security verification module) is configured to notify the user to input a password after receiving the near field communication request of the near field communication control module; and further configured to receive the user input through the input device. After the password is compared with the standard password in the near field communication security information module, when the two match, an indication allowing near field communication is sent to the near field communication control module.
  • the standard password is stored in the NFC security information module instead of the memory of the mobile communication terminal, and the password of the mobile terminal version can be prevented from being invalidated.
  • the input device may be a keyboard input device or a touch screen input device, and may also be an input device supporting other modes.
  • the password input mode of the solution is not limited to the digital password of the ordinary keyboard, and may also be a touch screen mode, or a flexible and interactive method such as a custom gesture symbol, and is matched with the input device of the mobile communication terminal.
  • the NFC security verification module is further configured to obtain the standard password directly from the near field communication security information module, that is, the near field communication security verification module can be directly connected to the near field communication security information module.
  • the NFC security verification module can also obtain the standard password from the NFC security information module via the NFC control module.
  • the NFC security verification module is connected to the NFC control module via the SPI/I2C bus.
  • the NFC control module is connected to the NFC security information module via a Single Wire Protocol (SWP) bus.
  • SWP Single Wire Protocol
  • the NFC security information module can be placed in a variety of locations.
  • the near field communication security information module is integrated into the baseband motherboard of the mobile communication terminal.
  • the method of integrating the NFC security information module into the SIM card does not require modification of the motherboard of the mobile terminal when the card is replaced. It is integrated in the memory card of the mobile communication terminal as shown in FIG.
  • the processor further includes a near field communication encryption module (ie, an NFC encryption module).
  • the near field communication encryption module is configured to learn information input by the user that is received by the input device after the user sets the information of the near field communication password.
  • the standard password or a password obtained by processing the information input by the user received by the input device through a preset encryption algorithm
  • the password is used as the standard password.
  • the preset encryption algorithm may be a hash algorithm or a DES algorithm or other encryption algorithm.
  • After the password is encrypted by the preset encryption algorithm that is, after the mobile communication terminal is lost, the NFC information security module is forcibly read by others, and the valid user password cannot be directly obtained, thereby further improving the security of the NFC function.
  • the matching of the password entered by the user with the standard password in the near field communication security information module means that the password is the same as the standard password by performing the preset encryption algorithm on the password input by the user.
  • the NFC security verification module is further configured to set an authentication-free timer, and determine the password input by the user and the near-field communication security information module. After the standard password is matched, the authentication-free timer is started, and after receiving the near-field communication request notification within the validity period of the authentication-free timer, an indication for allowing near-field communication is directly sent to the near-end Field communication control module.
  • a method for performing near field communication security protection includes:
  • the NFC control module of the mobile communication terminal After detecting the NFC request, the NFC control module of the mobile communication terminal sends an NFC request to the NFC security verification module;
  • the NFC security verification module After receiving the NFC request, the NFC security verification module notifies the user to input a password, and after receiving the password input by the user through the input device, compares with the standard password, and when the two match, the indication for allowing near field communication is sent to the Said NFC control module;
  • the NFC control module After receiving the indication of the NFC security verification module for near field communication, the NFC control module performs near field communication.
  • the method for setting a password for the NFC function of the mobile communication terminal in this embodiment includes:
  • Step 601 When using the NFC-enabled mobile terminal, it is judged that the user needs to set the NFC password; for example, the NFC protection function is used for the first time, or the user needs to change the set NFC password.
  • Step 602 The user inputs the password to be set through the input device (keyboard or touch screen), and the NFC security verification module acquires and records the password.
  • Step 603 The NFC encryption module encrypts the password set by the user by using a preset encryption algorithm (for example, a hash algorithm) to obtain an encrypted password, such as a hash password.
  • Step 604 The processor transmits the encrypted password to the NFC control module through a bus interface connected to the NFC control module.
  • a preset encryption algorithm for example, a hash algorithm
  • Step 605 The NFC control module communicates with the NFC security information module through the SWP single-line protocol, and writes the encrypted password into the NFC security information module.
  • Step 606 the NFC password setting process ends, prompting the user to set the password successfully, and the user exits.
  • the method for providing security protection by the mobile communication terminal includes:
  • Step 701 The mobile terminal with the NFC function receives the NFC communication request initiated by the card reading terminal when approaching the NFC card reading terminal;
  • Step 702 The NFC control module reports the NFC communication request to the NFC security verification module through the universal bus.
  • Step 704 The NFC security verification module reads the encrypted password in the NFC security information module by using the NFC control module (the Hash password is taken as an example in the method);
  • Step 705 The user inputs a control password through a keyboard or a touch screen, and the Hash encryption module hashes the password input by the user to obtain a hash password, and notifies the NFC security verification module.
  • Step 706 The NFC security verification module obtains a hash according to the password input by the user. The password is compared with the hash password in the NFC security information module;
  • Step 707 if the two passwords are inconsistent, the verification fails, and then returns to step 703, requesting the user to re-enter the password, restarting the password verification process, if the two passwords are consistent, the risk certificate is passed, then proceeding to step 708;
  • Step 708 The NFC security verification module notifies the NFC control module to allow the current NFC communication request
  • Step 709 After the NFC communication is completed, the user is notified that the communication is successful, and the process is exited. If the NFC communication of the mobile communication terminal requires the user to input a password, it may cause inconvenience in the use process, because many mobile payment occasions often need to swipe the card multiple times in a short time. To this end, an authentication-free timer is set. As shown in FIG. 8, the method for providing security protection through the authentication-free timer in the specific embodiment includes:
  • Step 801 Start the delay setting software before using NFC for trading or communication.
  • Step 802 The user inputs an NFC password for verification, and the verification passes, allowing the authentication-free timer to be enabled, and setting the timing of the authentication-free timer.
  • Step 803 waiting for an NFC communication request.
  • Step 804 After detecting the NFC communication request, the NFC control module sends an NFC communication request to the NFC verification module.
  • Step 805 Determine whether the authentication-free timer has expired. If not, proceed to step 806 to directly notify the NFC control module to allow the current NFC request. After the communication is completed, return to step 803 to wait for the next NFC request; If yes, proceed to step 807.
  • Step 807 blocking the current NFC request, prompting the user that the delay time has expired.
  • Step 808 prompting the user whether to set the delay time again. If the user selects yes, return to step 802, re-enter the password and set the NFC delay; if the user selects no, the NFC password protection delay function is turned off, and the NFC is exited. Password protection software.
  • the user can use the NFC function continuously for a certain period of time after entering the password once. If the user is allowed to personalize the setting of the NFC function in multiple time periods, such as noon or evening non-working time, the essence It is also a method that uses the NFC setting delay function of the present scheme, and should also belong to the protection scope of the present invention.
  • the input of the password is not limited to numbers and letters. If the scheme is combined with other password input methods, for example, the touch screen mobile phone allows the user to draw a custom pattern to complete the unlocking, and also serves as a password input method, and this implementation manner also Should belong to the scope of protection of this program.
  • the solution of the embodiment of the present invention can solve the security problem of the near field communication function in the mobile terminal, prevent the NFC account loss caused by the loss of the mobile terminal, and protect the interests of the mobile terminal owner, and can be in mobile payment, identity, and dual Machine communication and other aspects can play an important role.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明公开了一种进行近场通信安全性保护的移动通信终端,其中,近场通信安全信息模块用于存储标准密码;近场通信控制模块用于检测到近场通信请求后,向近场通信安全验证模块发送近场通信请求;还用于收到允许进行近场通信的指示后,进行近场通信;近场通信安全验证模块用于收到所述近场通信控制模块的近场通信请求后,通知用户输入密码;还用于通过输入装置收到用户输入的密码后,与近场通信安全信息模块中的标准密码进行比较,两者匹配时,将允许进行近场通信的指示发送至所述近场通信控制模块。本方案可解决移动终端中近场通信功能的安全性问题,防止移动终端丢失造成的NFC账户损失,保护移动终端所有者的利益。

Description

一种进行近场通信安全性保护的方法及移动通信终端
技术领域
本发明涉及移动通信终端技术领域, 尤其涉及一种进行近场通信安全性 保护的方法及移动通信终端。
背景技术
随着移动通信终端 (手机) 的快速发展和普及, 无线网络支持的上下行 数据速率成倍提高, 以前仅作为通话用途的手机现在在新应用尤其是在数据 业务方面突飞猛进。 手机已经成为日常生活中不可缺少的信息终端, 越来越 多的人用手机代替了手表、 照相机、 MP3、 录音笔。 近场通讯 (Near Field Communication, 简称 NFC)技术的出现, 使手机在移动支付领域有了长足发 展。 通过手机和 NFC技术的结合, 用户仅仅通过手机就可在日常生活中的消 费场所实现非接触式的移动支付, 如公交汽车、 地铁、 轮渡、 电影院、 快餐 店, 还可以实现门禁管理、 上下班刷卡等身份识别功能。
现有的 NFC功能的使用, 例如公交、 地铁 IC卡类型的车票支付过程中, 一般都釆用无记名方式均不设密码。 这种情况下, 如果卡片丟失, 他人同样 可以不受限制的立刻完成***, 给物主造成经济损失。 这种 NFC功能的 移动支付业务, 不设密码的原因比较简单, 首先票据只是一张卡片, 并无类 似键盘等的输入界面, 所以从消费者侧出发, NFC不能输密码; 而对于刷卡 读卡器终端, 通常都是在一些快速便捷消费的场所, 让每位消费者都输入密 码显然在时间上是不允许的, 所以从读卡终端侧触发, NFC不具备安全性保 护功能。
手机技术和 NFC技术结合在一起的时候如何提供安全性保护是需要解决 的问题。 发明内容
本发明实施例要解决的技术问题是提供一种进行近场通信安全性保护的 方法及移动通信终端, 解决移动终端中近场通信功能的安全性问题。
为了解决上述技术问题, 本发明实施例提供了一种进行近场通信安全性 保护的移动通信终端, 包括输入装置、 处理器、 近场通信控制模块, 其中, 所述移动通信终端还包括近场通信安全信息模块, 所述处理器还包括近场通 信安全验证模块;
所述近场通信安全信息模块, 设置为存储标准密码;
所述近场通信控制模块, 设置为检测到近场通信请求后, 向所述近场通 信安全验证模块发送近场通信请求; 以及收到所述近场通信安全验证模块的 允许进行近场通信的指示后, 进行近场通信;
所述近场通信安全验证模块, 设置为收到所述近场通信控制模块的近场 通信请求后, 通知用户输入密码; 以及通过输入装置收到用户输入的密码后, 与所述近场通信安全信息模块中的标准密码进行比较, 两者匹配时, 将允许 进行近场通信的指示发送至所述近场通信控制模块。
上述移动通信终端还可以具有以下特点:
所述近场通信安全验证模块, 还设置为直接从所述近场通信安全信息模 块获取所述标准密码, 或者, 经由所述近场通信控制模块从所述近场通信安 全信息模块获取所述标准密码。
上述移动通信终端还可以具有以下特点:
所述近场通信安全信息模块集成于所述移动通信终端的基带主板中, 或 者, 集成于移动通信终端的 SIM卡中, 或者集成于所述移动通信终端的存储 卡中。
上述移动通信终端还可以具有以下特点:
所述处理器还包括近场通信加密模块;
所述近场通信加密模块, 设置为获知用户设置近场通信密码的信息后, 将通过输入装置收到的用户输入的信息作为所述标准密码, 或者将通过输入 装置收到的用户输入的信息经过预设加密算法处理后得到的密码作为所述标 准密码。
上述移动通信终端还可以具有以下特点: 用户输入的密码与所述近场通信安全信息模块中的标准密码匹配是指, 两者相同或者对用户输入的密码进行预设加密算法处理得到的密码与标准密 码相同。
上述移动通信终端还可以具有以下特点:
所述近场通信安全验证模块, 还设置为设置免认证定时器, 在判断用户 输入的密码与所述近场通信安全信息模块中的标准密码匹配后, 启动所述免 认证定时器,在所述免认证定时器有效时间内收到所述近场通信请求通知后, 直接将允许进行近场通信的指示发送至所述近场通信控制模块。
为了解决上述技术问题, 本发明实施例还提供了一种进行近场通信安全 性保护的方法, 包括: 移动通信终端的近场通信控制模块检测到近场通信请 求后, 向近场通信安全验证模块发送近场通信请求; 所述近场通信安全验证 模块收到所述近场通信请求后, 通知用户输入密码, 通过输入装置收到用户 输入的密码后, 与标准密码进行比较, 两者匹配时, 将允许进行近场通信的 指示发送至所述近场通信控制模块; 所述近场通信控制模块收到所述近场通 信安全验证模块的允许进行近场通信的指示后, 进行近场通信。
上述方法还可以具有以下特点:
移动通信终端的近场通信加密模块获知用户设置近场通信密码的信息 后, 将通过输入装置收到的用户输入的信息作为所述标准密码, 或者将通过 输入装置收到的用户输入的信息经过预设加密算法处理后得到的密码作为所 述标准密码。
上述方法还可以具有以下特点:
用户输入的密码与所述近场通信安全信息模块中的标准密码匹配是指, 两者相同或者对用户输入的密码进行预设加密算法处理得到的密码与标准密 码相同。
上述方法还可以具有以下特点:
所述近场通信安全验证模块设置免认证定时器, 在判断用户输入的密码 与所述标准密码匹配后, 启动所述免认证定时器, 在所述免认证定时器有效 时间内收到所述近场通信请求通知后, 直接将允许进行近场通信的指示发送 至所述近场通信控制模块。
本发明的实施例可解决移动终端中近场通信功能的安全性问题, 防止移 动终端丟失造成的 NFC账户损失, 保护移动终端所有者的利益, 可以在移动 支付、 身份识别、 双机通讯等方面都能起到重要作用。 附图概述
图 1是本发明实施例中进行近场通信安全性保护的移动通信终端的结构 图;
图 2是本发明实施例中 NFC安全信息模块的第一种设置方式示意图; 图 3是本发明实施例中 NFC安全信息模块的第二种设置方式示意图; 图 4是本发明实施例中 NFC安全信息模块的第三种设置方式示意图; 图 5是本发明实施例中进行近场通信安全性保护的移动通信终端的方法 示意图;
图 6是本发明实施例中设置密码的方法示意图;
图 7是本发明实施例中提供 NFC安全性保护的方法示意图;
图 8是本发明实施例中通过免认证定时器提供 NFC安全性保护的方法示 意图。 本发明的较佳实施方式
如图 1所示, 进行近场通信安全性保护的移动通信终端, 包括输入装置、 处理器、 近场通信控制模块, 移动通信终端还包括近场通信安全信息模块, 所述处理器还包括近场通信安全验证模块。
所述近场通信安全信息模块(即 NFC安全信息模块), 设置为存储标准 密码。
所述近场通信控制模块 (即 NFC控制模块), 设置为检测到近场通信请 求后, 向所述近场通信安全验证模块发送近场通信请求; 还设置为收到所述 近场通信安全验证模块的允许进行近场通信的指示后, 进行近场通信。 所述近场通信安全验证模块(即 NFC安全验证模块), 设置为收到所述 近场通信控制模块的近场通信请求后, 通知用户输入密码; 还设置为通过输 入装置收到用户输入的密码后, 与所述近场通信安全信息模块中的标准密码 进行比较, 两者匹配时, 将允许进行近场通信的指示发送至所述近场通信控 制模块。
其中,将标准密码存储于 NFC安全信息模块中而并非移动通信终端的存 储器中, 可以防止刷移动终端版本而导致密码失效。
其中, 输入装置可以是键盘输入装置, 也可以是触摸屏输入装置, 还可 以是支持其它方式的输入装置。 本方案的密码输入方式不限于普通键盘的数 字密码, 也可以是触屏方式, 也可以是自定义手势符号等灵活多样的交互方 法, 与移动通信终端的输入装置配套。
NFC安全验证模块, 还设置为直接从所述近场通信安全信息模块获取所 述标准密码,即近场通信安全验证模块可与近场通信安全信息模块直接相连。
NFC安全验证模块还可以经由 NFC控制模块从 NFC安全信息模块获取 所述标准密码。 NFC安全验证模块与 NFC控制模块通过 SPI/I2C总线相连, NFC控制模块与 NFC安全信息模块通过单线协议( Single Wire Protocol, SWP ) 总线相连。
NFC安全信息模块可以设置于多种位置, 例如, 如图 2所示, 近场通信 安全信息模块集成于所述移动通信终端的基带主板中。 如图 3所示, 集成于 移动通信终端的 SIM卡中, 此种将 NFC安全信息模块集成于 SIM卡中的方 式, 在更换卡片时, 不需要对移动终端的主板做出修改。 如图 4所示集成于 所述移动通信终端的存储卡中。
所述处理器还包括近场通信加密模块 (即 NFC加密模块); 所述近场通 信加密模块, 用于获知用户设置近场通信密码的信息后, 将通过输入装置收 到的用户输入的信息作为所述标准密码, 或者将通过输入装置收到的用户输 入的信息经过预设加密算法处理后得到的密码作为所述标准密码。 预设加密 算法可以是 Hash算法或 DES算法或者其它加密算法。 对密码进行预设加密 算法加密后,即移动通信终端丟失后他人对 NFC信息安全模块进行强制读取, 也不能直接获得有效的用户密码, 进一步的提高了 NFC功能的安全性。 用户输入的密码与所述近场通信安全信息模块中的标准密码匹配是指, 两者相同或者对用户输入的密码进行预设加密算法处理得到的密码与标准密 码相同。
在短时内频繁使用 NFC功能的情况下,为了防止短时间内多次进行密码, NFC安全验证模块还用于设置免认证定时器, 在判断用户输入的密码与所述 近场通信安全信息模块中的标准密码匹配后, 启动所述免认证定时器, 在所 述免认证定时器有效时间内收到所述近场通信请求通知后, 直接将允许进行 近场通信的指示发送至所述近场通信控制模块。
如图 5所示, 进行近场通信安全性保护的方法, 包括:
移动通信终端的 NFC控制模块检测到 NFC请求后, 向 NFC安全验证模 块发送 NFC请求;
NFC安全验证模块收到所述 NFC请求后,通知用户输入密码,通过输入 装置收到用户输入的密码后, 与标准密码进行比较, 两者匹配时, 将允许进 行近场通信的指示发送至所述 NFC控制模块;
NFC控制模块收到所述 NFC安全验证模块的允许进行近场通信的指示 后, 进行近场通信。
下面结合附图详细说明具体实施例中部分执行方法。
如图 6所示,对本实施例中移动通信终端的 NFC功能设置密码的方法包 括:
步骤 601 ,使用带有 NFC功能的移动终端时, 判断需要用户设定 NFC密 码; 例如, 首次使用 NFC保护功能, 或者, 用户需要更改已设的 NFC密码。
步骤 602, 用户通过输入装置 (键盘或触摸屏)输入所要设置的密码, NFC安全验证模块获取并记录该密码。
步骤 603 , NFC加密模块对用户设置的密码通过预设加密算法(例如 Hash 算法)进行加密, 得到加密密码, 例如 Hash密码。 步骤 604 , 处理器通过与 NFC控制模块相连接的总线接口, 将加密密码 传输给 NFC控制模块。
步骤 605 , NFC控制模块通过 SWP单线协议与 NFC安全信息模块通讯, 将加密密码写入 NFC安全信息模块;
步骤 606 , NFC密码设定流程结束, 提示用户设置密码成功, 用户退出
NFC密码保护的相关软件程序。
如图 7所示, 移动通信终端提供安全性保护的方法包括:
步骤 701 ,具有 NFC功能的移动终端靠近 NFC读卡终端时,接收读卡终 端发起的 NFC通讯请求;
步骤 702 , NFC控制模块通过通用总线向 NFC安全验证模块上报 NFC 通讯请求; 步骤 703 , NFC安全验证模块提示用户需要输入 NFC密码才能允许本次 NFC通讯;
步骤 704 , NFC安全验证模块通过 NFC控制模块读取 NFC安全信息模 块中的加密密码(本方法中以 Hash密码为例 ) ;
步骤 705 , 用户通过键盘或者触摸屏输入控制密码, Hash加密模块对用 户输入的密码进行 Hash后得到 Hash密码, 并通知至 NFC安全验证模块; 步骤 706 , NFC安全验证模块对根据用户输入密码得到的 Hash密码和 NFC安全信息模块中的 Hash密码进行比较;
步骤 707 , 如果两密码不一致, 验证不通过, 则返回步骤 703 , 要求用户 重新输入密码, 重新启动密码验证流程, 如果两密码一致, 险证通过, 则继 续进行步骤 708;
步骤 708 , NFC安全验证模块通知 NFC控制模块允许本次 NFC通信请 求;
步骤 709 , NFC通讯完毕, 通知用户通讯成功, 退出流程。 如果移动通信终端的每次 NFC通信都需要用户输入密码的话,可能在使 用过程中带来不便, 因为很多移动支付场合常常需要在短时间内多次刷卡。 为此, 设置了免认证定时器, 如图 8所示, 具体实施例中通过免认证定时器 提供安全性保护的方法包括:
步骤 801 , 在使用 NFC进行交易或通讯之前, 启动延时设置软件。
步骤 802, 用户输入 NFC密码进行验证, 验证通过, 允许开启免认证定 时器, 设置免认证定时器的定时时长。
步骤 803 , 等待 NFC通信请求。
步骤 804, NFC控制模块检测到 NFC通信请求后, 向 NFC验证模块发 送 NFC通信请求。
步骤 805, 判断免认证定时器是否已到时, 如果未到, 则进行步骤 806, 直接通知 NFC控制模块, 允许本次 NFC请求, 通讯完成之后, 返回步骤 803 等待下一次 NFC请求; 如果延时已到, 则进行步骤 807。
步骤 807, 阻止本次 NFC请求, 向用户提示延时时间已到。
步骤 808, 提示用户是否需要再次设定延时时间, 如果用户选择是, 则 返回步骤 802,重新输入密码并设定 NFC延时;如果用户选择否,则关闭 NFC 密码保护延时功能, 退出 NFC密码保护软件。
釆用以上方法, 可以使用户输入一次密码之后, 在一定时间内连续使用 NFC功能,如果允许用户个性化的设定多个时间段内 NFC功能有效,如中午 或晚上的非工作时间, 其本质也是釆用了本方案 NFC设定延时功能的方法, 也应当属于本发明的保护范围。
另外, 密码的输入不限于数字和字母, 如果将本方案与其它密码输入方 式结合起来, 例如现在触摸屏手机允许用户绘制自定义图案完成解锁, 也是 作为一种密码输入方法, 这种实现方式, 也应当属于本方案的保护范围。
需要说明的是, 在不冲突的情况下, 本申请中的实施例及实施例中的特 征可以相互任意组合。 当然, 本发明还可有其他多种实施例, 在不背离本发明精神及其实质的 但这些相应的改变和变形都应属于本发明所附的权利要求的保护范围。
本领域普通技术人员可以理解上述方法中的全部或部分步骤可通过程序 来指令相关硬件完成, 所述程序可以存储于计算机可读存储介质中, 如只读 存储器、 磁盘或光盘等。 可选地, 上述实施例的全部或部分步骤也可以使用 一个或多个集成电路来实现。 相应地, 上述实施例中的各模块 /单元可以釆用 硬件的形式实现, 也可以釆用软件功能模块的形式实现。 本发明不限制于任 何特定形式的硬件和软件的结合。
工业实用性 本发明实施例的方案可解决移动终端中近场通信功能的安全性问题, 防 止移动终端丟失造成的 NFC账户损失, 保护移动终端所有者的利益, 可以在 移动支付、 身份识别、 双机通讯等方面都能起到重要作用。

Claims

权 利 要 求 书
1、 一种移动通信终端, 包括输入装置、 处理器、 近场通信控制模块和近 场通信安全信息模块, 其中,
所述处理器包括近场通信安全验证模块;
所述近场通信安全信息模块设置为: 存储标准密码;
所述近场通信控制模块设置为: 检测到近场通信请求后, 向所述近场通 信安全验证模块发送近场通信请求; 以及收到所述近场通信安全验证模块的 允许进行近场通信的指示后, 进行近场通信;
所述近场通信安全验证模块设置为: 收到所述近场通信控制模块的近场 通信请求后, 通知用户输入密码; 以及通过输入装置收到用户输入的密码后, 与所述近场通信安全信息模块中的标准密码进行比较, 两者匹配时, 将允许 进行近场通信的指示发送至所述近场通信控制模块。
2、 如权利要求 1所述的移动通信终端, 其中,
所述近场通信安全验证模块还设置为: 直接从所述近场通信安全信息模 块获取所述标准密码, 或者, 经由所述近场通信控制模块从所述近场通信安 全信息模块获取所述标准密码。
3、 如权利要求 1或 2所述的移动通信终端, 其中,
所述近场通信安全信息模块集成于所述移动通信终端的基带主板中, 或 者, 集成于移动通信终端的用户身份模块(SIM )卡中, 或者集成于所述移 动通信终端的存储卡中。
4、 如权利要求 1所述的移动通信终端, 其中,
所述处理器还包括近场通信加密模块;
所述近场通信加密模块设置为: 获知用户设置近场通信密码的信息后, 将通过输入装置收到的用户输入的信息作为所述标准密码, 或者将通过输入 装置收到的用户输入的信息经过预设加密算法处理后得到的密码作为所述标 准密码。
5、 如权利要求 1所述的移动通信终端, 其中, 用户输入的密码与所述近场通信安全信息模块中的标准密码匹配是指, 用户输入的密码与所述的标准密码相同或者对用户输入的密码进行预设加密 算法处理得到的密码与所述标准密码相同。
6、 如权利要求 1所述的移动通信终端, 其中,
所述近场通信安全验证模块还设置为: 设置免认证定时器, 在判断用户 输入的密码与所述近场通信安全信息模块中的标准密码匹配后, 启动所述免 认证定时器,在所述免认证定时器有效时间内收到所述近场通信请求通知后, 直接将允许进行近场通信的指示发送至所述近场通信控制模块。
7、 一种进行近场通信安全性保护的方法, 其包括:
移动通信终端的近场通信控制模块检测到近场通信请求后, 向近场通信 安全验证模块发送近场通信请求;
所述近场通信安全验证模块收到所述近场通信请求后, 通知用户输入密 码, 通过输入装置收到用户输入的密码后, 与标准密码进行比较, 用户输入 的密码与所述的标准密码匹配时, 将允许进行近场通信的指示发送至所述近 场通信控制模块;
所述近场通信控制模块收到所述近场通信安全验证模块的允许进行近场 通信的指示后, 进行近场通信。
8、 如权利要求 7所述的方法, 其还包括:
移动通信终端的近场通信加密模块获知用户设置近场通信密码的信息 后, 将通过输入装置收到的用户输入的信息作为所述标准密码, 或者将通过 输入装置收到的用户输入的信息经过预设加密算法处理后得到的密码作为所 述标准密码。
9、 如权利要求 7所述的方法, 其中,
用户输入的密码与所述近场通信安全信息模块中的标准密码匹配是指, 两者相同或者对用户输入的密码进行预设加密算法处理得到的密码与标准密 码相同。
10、 如权利要求 7所述的方法, 其还包括:
所述近场通信安全验证模块设置免认证定时器, 在判断用户输入的密码 与所述标准密码匹配后, 启动所述免认证定时器, 在所述免认证定时器有效 时间内收到所述近场通信请求通知后, 直接将允许进行近场通信的指示发送 至所述近场通信控制模块。
PCT/CN2012/072293 2011-09-06 2012-03-14 一种进行近场通信安全性保护的方法及移动通信终端 WO2012155620A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110261706XA CN102984698A (zh) 2011-09-06 2011-09-06 一种进行近场通信安全性保护的方法及移动通信终端
CN201110261706.X 2011-09-06

Publications (1)

Publication Number Publication Date
WO2012155620A1 true WO2012155620A1 (zh) 2012-11-22

Family

ID=47176232

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/072293 WO2012155620A1 (zh) 2011-09-06 2012-03-14 一种进行近场通信安全性保护的方法及移动通信终端

Country Status (2)

Country Link
CN (1) CN102984698A (zh)
WO (1) WO2012155620A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104125072A (zh) * 2014-08-05 2014-10-29 上海众人科技有限公司 一种非接触式动态口令认证方法及***
CN104393890A (zh) * 2014-12-05 2015-03-04 芜湖中艺企业管理咨询有限公司 一种安全的nfc芯片
CN104766206A (zh) * 2015-04-22 2015-07-08 广东欧珀移动通信有限公司 一种基于移动终端的nfc支付方法及装置
US10033435B2 (en) 2014-06-26 2018-07-24 Intel IP Corporation Apparatus, system and method of detecting an activity of a wireless communication device

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104242994B (zh) * 2013-06-06 2017-02-08 卓望数码技术(深圳)有限公司 通信方法、通信装置及相应的具有nfc功能的移动终端
CN104345681B (zh) * 2013-07-29 2018-01-26 西门子公司 一种可编程逻辑控制器和可编程逻辑控制器网络***
CN104424560A (zh) * 2013-08-19 2015-03-18 中兴通讯股份有限公司 一种电子支付方法及装置
CN104424676A (zh) * 2013-08-28 2015-03-18 北京数码视讯科技股份有限公司 身份信息发送方法、装置和门禁读卡器及门禁***
CN103606230A (zh) * 2013-10-12 2014-02-26 夏恩慕 一种移动终端主板及移动终端
KR20160145962A (ko) * 2015-06-11 2016-12-21 에스케이플래닛 주식회사 역방향 nfc 결제를 위한 사용자 장치, nfc 결제 단말기, 그를 포함하는 역방향 nfc 결제 시스템, 그의 제어 방법 및 컴퓨터 프로그램이 기록된 기록매체
CN106326783A (zh) * 2015-07-10 2017-01-11 阿里巴巴集团控股有限公司 信息输入方法和***、用户设备和终端
CN105678370A (zh) * 2015-12-31 2016-06-15 天津辉宏科技发展有限公司 基于nfc通信的sim卡
CN105872955B (zh) * 2016-04-29 2019-01-18 昆山维信诺科技有限公司 整合近场通信的触控集成电路及其近场通信方法
CN106056380A (zh) * 2016-05-27 2016-10-26 深圳市雪球科技有限公司 移动支付风险控制***以及移动支付风险控制方法
CN107346525A (zh) * 2017-06-26 2017-11-14 长安大学 一种基于近场通讯方案的监考***及其使用方法
CN107358432A (zh) * 2017-06-29 2017-11-17 努比亚技术有限公司 移动终端刷卡方法、装置及计算机可读存储介质
CN113422622B (zh) * 2021-06-07 2022-07-12 Oppo广东移动通信有限公司 近场通信的数据验证方法、装置、设备和可读存储介质
CN113743558A (zh) * 2021-08-11 2021-12-03 镕铭微电子(济南)有限公司 一种近场通信方法、装置、硬盘以及可读存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101567108A (zh) * 2008-04-24 2009-10-28 北京爱奥时代信息科技有限公司 Nfc手机-pos机支付方法及***
US20110072501A1 (en) * 2009-09-18 2011-03-24 Kabushiki Kaisha Toshiba Electronic apparatus and communication control method
CN102081768A (zh) * 2009-11-27 2011-06-01 黄金富 付款时按密码再确认的***手机pos机***和方法

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070235539A1 (en) * 2006-04-05 2007-10-11 Jarkko Sevanto Mobile device with near field communication module and secure chip

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101567108A (zh) * 2008-04-24 2009-10-28 北京爱奥时代信息科技有限公司 Nfc手机-pos机支付方法及***
US20110072501A1 (en) * 2009-09-18 2011-03-24 Kabushiki Kaisha Toshiba Electronic apparatus and communication control method
CN102081768A (zh) * 2009-11-27 2011-06-01 黄金富 付款时按密码再确认的***手机pos机***和方法

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10033435B2 (en) 2014-06-26 2018-07-24 Intel IP Corporation Apparatus, system and method of detecting an activity of a wireless communication device
CN104125072A (zh) * 2014-08-05 2014-10-29 上海众人科技有限公司 一种非接触式动态口令认证方法及***
CN104393890A (zh) * 2014-12-05 2015-03-04 芜湖中艺企业管理咨询有限公司 一种安全的nfc芯片
CN104766206A (zh) * 2015-04-22 2015-07-08 广东欧珀移动通信有限公司 一种基于移动终端的nfc支付方法及装置

Also Published As

Publication number Publication date
CN102984698A (zh) 2013-03-20

Similar Documents

Publication Publication Date Title
WO2012155620A1 (zh) 一种进行近场通信安全性保护的方法及移动通信终端
US10977642B2 (en) Apparatuses and methods for operating a portable electronic device to conduct mobile payment transactions
JP6629952B2 (ja) モバイルアプリケーションの安全性を確保する方法および装置
US20130009756A1 (en) Verification using near field communications
CN106157025A (zh) 基于身份证的移动终端安全支付方法及***
WO2013048626A1 (en) Mobile device-based authentication
US10891599B2 (en) Use of state objects in near field communication (NFC) transactions
WO2013071711A1 (zh) 一种处理支付业务的方法和终端
TW201738814A (zh) 移動支付方法和裝置
WO2014194592A1 (zh) 移动终端、移动支付的安全验证方法及装置
JP2016500173A (ja) モバイル装置および電源付きディスプレイカードを用いた、安全な遠隔アクセスおよび遠隔支払いのためのシステムおよび方法。
US20150121488A1 (en) Multi-factor authentication based on image feedback loop
WO2016082394A1 (zh) 一种实现用户识别卡锁定的方法和移动终端
EP1675076A1 (en) System and related kit for personal authentication and managing data in integrated networks
KR20110005616A (ko) 생체 인식을 이용한 무선 오티피 운영 방법 및 시스템과 이를 위한 무선단말 및 기록매체
KR20110005615A (ko) 사용자 매체를 이용한 무선 오티피 운영 방법 및 시스템과 이를 위한 무선단말 및 기록매체
CN108665267A (zh) 安全认证装置及***
KR20160007926A (ko) 모바일 디바이스의 보안 어플리케이션 실행 방법
KR20140139167A (ko) 사용자의 휴대형 매체를 이용한 매체 분리 기반 서버형 일회용코드 제공 방법
KR101542653B1 (ko) 엔에프씨를 이용한 시간 검증 기반 오티피 생성 방법
US20240211929A1 (en) Method for controlling a smart card
EP4075360A1 (en) Method for controlling a smart card
KR20160093196A (ko) 비접촉 매체를 이용한 2채널 인증 방법
KR101498793B1 (ko) 엔에프씨를 이용한 오티피 생성 방법
WO2022228837A1 (en) Method for controlling a smart card

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12785981

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12785981

Country of ref document: EP

Kind code of ref document: A1