Mobile payment encryption method based on near field communication (NFC)

A mobile payment and encryption method technology, applied in the field of communication, can solve the problems of user privacy exposure, public key interception, and no security verification.

Active Publication Date: 2016-01-06
NINGBO UNIV
View PDF5 Cites 12 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] However, when mobile payment is performed between two existing NFC terminals, since the public keys shared by the two are fixed, and near-field communication has a short communication distance and does not use security checks, the public key is in the The entire payment process is easily intercepted by other illegal users, who may use the fixed public key to steal the user's private information without the user's knowledge; in addition, the user uses a public identity for transactions, and the illegal user will easily find the private information and the user's private information. True identity, resulting in the exposure of user privacy

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Mobile payment encryption method based on near field communication (NFC)
  • Mobile payment encryption method based on near field communication (NFC)
  • Mobile payment encryption method based on near field communication (NFC)

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0062] The present invention will be further described in detail below in conjunction with the accompanying drawings and embodiments.

[0063] like figure 1 As shown, the mobile payment encryption method based on near-field communication in this embodiment includes the following steps in turn:

[0064] (1) Set the global identity number of the first NFC terminal as ID First , the global identity number of the second NFC terminal is ID Second , the third-party trusted organization is TSM; wherein, the third-party trusted organization TSM is used to store the anonymous identity of the first NFC terminal, the anonymous identity of the second NFC terminal, and the real ID of the first NFC terminal First and the real ID of the second NFC terminal Second ;Anonymous identity consists of public key, private key, and the global identity number ID of the third-party trusted organization TSM TSM And the signature composition of TSM; the second NFC terminal and the first NFC terminal ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a mobile payment encryption method based on near field communication (NFC). The method comprises the following steps that: a first NFC terminal and a second NFC terminal store real IDs of the first NFC terminal and the second NFC terminal in a trusted service manager respectively, and the trusted service manager stores anonymous identities of the two NFC terminals; during mobile payment, the first NFC terminal and the second NFC terminal make requests of using the anonymous identities of the first NFC terminal and the second NFC terminal to the trusted service manager respectively, calculate self-update public keys and key verification tags of the first NFC terminal and the second NFC terminal, and transmit the calculated self-update public keys and key verification tags to other parties for verification; and when the key verification tags of the first NFC terminal and the second NFC terminal pass verification of the other parties and the self-update public keys are the same, the first NFC terminal and the second NFC terminal use the same self-update public keys as shared public keys of the two parties in order to finish a payment process. According to the method, encryption is performed between two communication parties with continuously-updated public keys, and the identities of the two communication parties are hidden with the anonymous identities, so that the privacies and information security of two payment transaction parties are effectively protected.

Description

technical field [0001] The invention relates to the communication field, in particular to a mobile payment encryption method based on near-field communication. Background technique [0002] Near Field Communication (NFC for short) is a short-range high-frequency radio technology, which is evolved from the fusion of non-contact radio frequency identification technology and point-to-point communication technology. It works at a frequency of 13.56MHz within a distance of 0 to 20cm , There are three kinds of transmission speeds: 106Kbit / sec, 212Kbit / sec or 424Kbit / sec, and can switch automatically between different transmission speeds. [0003] NFC has three usage modes: card mode, peer-to-peer communication mode, and card reader / writer mode. Among them, the point-to-point communication mode is used to realize data interaction between different NFC terminals, so as to connect multiple devices with NFC function through communication, and realize point-to-point transmission of da...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W4/00H04W12/04H04W12/06G06Q20/32G06Q20/38G06Q20/40H04W12/03H04W12/0433
CPCH04W12/04H04W12/06G06Q20/327G06Q20/3829G06Q20/383G06Q20/401
Inventor 郑紫微何晨晖
Owner NINGBO UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products