[go: up one dir, main page]

CN107977564B - Transaction authentication processing method, authentication server, terminal and transaction equipment - Google Patents

Transaction authentication processing method, authentication server, terminal and transaction equipment Download PDF

Info

Publication number
CN107977564B
CN107977564B CN201610920935.0A CN201610920935A CN107977564B CN 107977564 B CN107977564 B CN 107977564B CN 201610920935 A CN201610920935 A CN 201610920935A CN 107977564 B CN107977564 B CN 107977564B
Authority
CN
China
Prior art keywords
authentication
mark
transaction
request
medium
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610920935.0A
Other languages
Chinese (zh)
Other versions
CN107977564A (en
Inventor
王钊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
Research Institute of China Mobile Communication Co Ltd
Original Assignee
Research Institute of China Mobile Communication Co Ltd
China Mobile Communications Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research Institute of China Mobile Communication Co Ltd, China Mobile Communications Corp filed Critical Research Institute of China Mobile Communication Co Ltd
Priority to CN201610920935.0A priority Critical patent/CN107977564B/en
Publication of CN107977564A publication Critical patent/CN107977564A/en
Application granted granted Critical
Publication of CN107977564B publication Critical patent/CN107977564B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides a transaction authentication processing method which comprises the steps of obtaining a user medium authentication request and a C L F authentication request which are sent by a terminal after a target application is downloaded, distributing a corresponding medium authentication mark to the terminal according to the user medium authentication request, distributing a corresponding C L F authentication mark to the terminal according to a C L F authentication request, establishing a binding relation corresponding to the unique safe application mark, the medium authentication mark and the C L F authentication mark of the target application, and sending the binding relation to the terminal and transaction equipment so that the terminal and the transaction equipment can authenticate the medium authentication mark and the C L F authentication mark.

Description

一种交易认证处理方法、认证服务器、终端及交易设备A transaction authentication processing method, authentication server, terminal and transaction device

技术领域technical field

本发明涉及移动支付领域,尤其涉及一种交易认证处理方法、认证服务器、终端及交易设备。The invention relates to the field of mobile payment, in particular to a transaction authentication processing method, an authentication server, a terminal and a transaction device.

背景技术Background technique

随着智能终端的发展,现有市面上的智能终端大多支持双卡(如SIM卡),甚至在双卡的基础上支持操作系统模拟实现的虚拟软卡(软SIM卡)。这样使得智能终端的安全存储介质将会出现多个,但是不同的应用对应的安全存储介质确是多样性的,其不同应用对应的不同安全存储介质也是随机可以变的(用户可以自行配置),从而导致无法对安全存储介质进行安全认证,使得交易的安全性较差。With the development of intelligent terminals, most of the existing intelligent terminals on the market support dual cards (such as SIM cards), and even support virtual soft cards (soft SIM cards) simulated by an operating system on the basis of dual cards. In this way, there will be multiple secure storage media for smart terminals, but the secure storage media corresponding to different applications are indeed diverse, and the different secure storage media corresponding to different applications are also randomly changeable (users can configure it by themselves), As a result, security authentication cannot be performed on the security storage medium, resulting in poor transaction security.

发明内容SUMMARY OF THE INVENTION

本发明实施例提供一种交易认证处理方法、认证服务器、终端及交易设备,以提高终端交易的安全性。Embodiments of the present invention provide a transaction authentication processing method, an authentication server, a terminal, and a transaction device, so as to improve the security of terminal transactions.

第一方面,本发明实施例提供了一种交易认证处理方法,所述交易认证处理方法包括:In a first aspect, an embodiment of the present invention provides a transaction authentication processing method, where the transaction authentication processing method includes:

获取终端下载目标应用后发送的用户介质认证请求和CLF认证请求;Obtain the user media authentication request and CLF authentication request sent by the terminal after downloading the target application;

根据所述用户介质认证请求对所述终端分配对应的介质认证标示,根据CLF认证请求对所述终端分配对应的CLF认证标示;Allocate a corresponding medium authentication mark to the terminal according to the user medium authentication request, and allocate a corresponding CLF authentication mark to the terminal according to the CLF authentication request;

建立所述目标应用的唯一安全应用标示、介质认证标示和CLF认证标示对应的绑定关系,并发送至所述终端以及交易设备,以供所述终端以及交易设备对所述介质认证标示和CLF认证标示进行认证。Establish a binding relationship corresponding to the unique security application label, the medium authentication label, and the CLF authentication label of the target application, and send it to the terminal and the transaction device, so that the terminal and the transaction device can compare the medium authentication label and the CLF authentication label. Certification mark for certification.

优选地,所述获取终端下载目标应用后发送的用户介质认证请求和CLF认证请求的步骤之前还包括:Preferably, before the step of acquiring the user media authentication request and the CLF authentication request sent by the terminal after downloading the target application, the steps further include:

获取业务平台发送所述目标应用对应的应用发布请求;Obtain the application release request corresponding to the target application sent by the business platform;

根据所述目标应用分配对应的安全应用标示。A corresponding security application identifier is allocated according to the target application.

第二方面,本发明实施例还提供一种交易认证处理方法,所述交易认证处理方法包括:In a second aspect, an embodiment of the present invention further provides a transaction authentication processing method, where the transaction authentication processing method includes:

侦测业务应用发送的业务交易请求;所述业务交易请求包括安全应用标示、介质认证标示和CLF认证标示;Detecting a business transaction request sent by a business application; the business transaction request includes a security application flag, a medium authentication flag and a CLF authentication flag;

根据所述业务交易请求获取用户身份识别卡存储的介质认证标示以及CLF存储的CLF认证标示;According to the business transaction request, obtain the media authentication mark stored in the user identification card and the CLF authentication mark stored in the CLF;

根据目标应用从认证服务器获取并保存的绑定关系对获取的介质认证标示和CLF认证标示进行验证,所述绑定关系包括所述目标应用对应的安全应用标示、介质认证标示和CLF认证标示的关联关系;The acquired media authentication label and CLF authentication label are verified according to the binding relationship obtained and saved by the target application from the authentication server, where the binding relationship includes the security application label, the media authentication label and the CLF authentication label corresponding to the target application. connection relation;

当验证通过时,通知所述CLF认证标示对应的CLF发起交易连接请求至交易设备,以供交易设备对所述交易连接请求验证。When the verification is passed, the CLF corresponding to the CLF certification mark is notified to initiate a transaction connection request to the transaction device, so that the transaction device can verify the transaction connection request.

优选地,所述交易连接请求包括所述目标应用对应的绑定关系。Preferably, the transaction connection request includes a binding relationship corresponding to the target application.

优选地,所述侦测业务应用发送的业务交易请求之前还包括:Preferably, before the service transaction request sent by the detection service application, it further includes:

根据接收到的用户身份信息验证请求对用户身份信息进行验证;Verify the user identity information according to the received user identity information verification request;

当身份信息验证通过后,侦测业务应用发送的业务交易请求。After the authentication of the identity information is passed, the business transaction request sent by the business application is detected.

优选地,所述侦测业务应用发送的业务交易请求之前还包括:Preferably, before the service transaction request sent by the detection service application, it further includes:

获取并存储从认证服务器发送的安全应用标示、介质认证标示和CLF认证标示的绑定关系;Obtain and store the binding relationship between the security application identifier, the media authentication identifier and the CLF authentication identifier sent from the authentication server;

根据所述绑定关系将所述介质认证标示写入到对应的用户身份识别卡中,并将所述CLF认证标示写入到对应的CLF中;其中,According to the binding relationship, the media authentication mark is written into the corresponding user identification card, and the CLF authentication mark is written into the corresponding CLF; wherein,

所述认证服务器用于根据所述业务应用携带安全应用标示所发送的用户介质认证请求和CLF认证请求对应分配介质认证标示和CLF认证标示,将介质认证标示、CLF认证标示和所述安全应用标示进行关联建立绑定关系。The authentication server is configured to allocate the media authentication label and the CLF authentication label correspondingly according to the user medium authentication request and the CLF authentication request sent by the business application carrying the security application label, and assign the media authentication label, the CLF authentication label and the security application label Make an association to establish a binding relationship.

第三方面,本发明实施例还提供一种交易认证处理方法,所述交易认证处理方法包括:In a third aspect, an embodiment of the present invention further provides a transaction authentication processing method, where the transaction authentication processing method includes:

交易设备获取并存储从认证服务器发送的绑定关系,所述绑定关系包括安全应用标示、介质认证标示和CLF认证标示的关联关系;The transaction device acquires and stores the binding relationship sent from the authentication server, and the binding relationship includes the association relationship between the security application identifier, the medium authentication identifier and the CLF authentication identifier;

交易设备实时侦测终端发送的交易连接请求,所述交易连接请求包括发起业务交易请求对应安全应用标示的绑定关系;The transaction device detects, in real time, a transaction connection request sent by the terminal, where the transaction connection request includes a binding relationship marked by the security application corresponding to the initiating business transaction request;

所述交易设备根据存储的绑定关系对所述交易连接请求中的绑定关系进行认证;The transaction device authenticates the binding relationship in the transaction connection request according to the stored binding relationship;

当认证通过时,所述交易设备基于NFC通讯协议建立与所述终端的交易连接。When the authentication is passed, the transaction device establishes a transaction connection with the terminal based on the NFC communication protocol.

第四方面,本发明实施例还提供一种交易认证处理方法,所述交易认证处理方法包括:In a fourth aspect, an embodiment of the present invention further provides a transaction authentication processing method, where the transaction authentication processing method includes:

发送用户介质认证请求和CLF认证请求至认证服务器;所述用户介质认证请求和CLF认证请求均携带有目标应用对应的安全应用标示;Sending the user medium authentication request and the CLF authentication request to the authentication server; the user medium authentication request and the CLF authentication request both carry the security application identifier corresponding to the target application;

接收所述认证服务器根据所述用户介质认证请求分配的介质认证标示,以及所述认证服务器根据CLF认证请求分配的CLF认证标示;以在基于目标应用进行发送业务交易请求时,携带所述目标应用对应的安全应用标示、介质认证标示和CLF认证标示发送业务交易请求。Receive the medium authentication mark allocated by the authentication server according to the user medium authentication request, and the CLF authentication mark allocated by the authentication server according to the CLF authentication request; to carry the target application when sending a business transaction request based on the target application The corresponding security application flag, medium authentication flag and CLF authentication flag send a service transaction request.

第五方面,本发明实施例还提供一种认证服务器,所述认证服务器包括:In a fifth aspect, an embodiment of the present invention further provides an authentication server, where the authentication server includes:

第一获取模块,用于获取终端下载目标应用后发送的用户介质认证请求和CLF认证请求;a first obtaining module, configured to obtain the user media authentication request and the CLF authentication request sent by the terminal after downloading the target application;

第一分配模块,用于根据所述用户介质认证请求对所述终端分配对应的介质认证标示,根据CLF认证请求对所述终端分配对应的CLF认证标示;a first allocation module, configured to allocate a corresponding medium authentication mark to the terminal according to the user medium authentication request, and allocate a corresponding CLF authentication mark to the terminal according to the CLF authentication request;

处理模块,用于建立所述目标应用的唯一安全应用标示、介质认证标示和CLF认证标示对应的绑定关系,并发送至所述终端以及交易设备,以供所述终端以及交易设备对所述介质认证标示和CLF认证标示进行认证。The processing module is used to establish the binding relationship corresponding to the unique security application label, the medium authentication label and the CLF authentication label of the target application, and send it to the terminal and the transaction device, so that the terminal and the transaction device can verify the Media certification mark and CLF certification mark for certification.

优选地,所述认证服务器还包括:Preferably, the authentication server further includes:

第二获取模块,用于获取业务平台发送所述目标应用对应的应用发布请求;a second obtaining module, configured to obtain an application publishing request corresponding to the target application sent by the business platform;

第二分配模块,用于根据所述目标应用分配对应的安全应用标示。The second allocation module is configured to allocate a corresponding security application identifier according to the target application.

第六方面,本发明实施例还提供一种终端,所述终端包括:In a sixth aspect, an embodiment of the present invention further provides a terminal, where the terminal includes:

第一侦测模块,用于侦测业务应用发送的业务交易请求;所述业务交易请求包括安全应用标示、介质认证标示和CLF认证标示;a first detection module, configured to detect a service transaction request sent by a service application; the service transaction request includes a security application label, a medium authentication label and a CLF authentication label;

第三获取模块,用于根据所述业务交易请求获取用户身份识别卡存储的介质认证标示以及CLF存储的CLF认证标示;a third obtaining module, configured to obtain the media authentication mark stored in the user identity card and the CLF authentication mark stored in the CLF according to the business transaction request;

第一验证模块,用于根据目标应用从认证服务器获取并保存的绑定关系对获取的介质认证标示和CLF认证标示进行验证,所述绑定关系包括所述目标应用对应的安全应用标示、介质认证标示和CLF认证标示的关联关系;The first verification module is configured to verify the acquired medium authentication mark and the CLF authentication mark according to the binding relationship obtained and saved by the target application from the authentication server, where the binding relationship includes the security application mark corresponding to the target application, the medium The relationship between the certification mark and the CLF certification mark;

通知模块,用于当验证通过时,通知所述CLF认证标示对应的CLF发起交易连接请求至交易设备,以供交易设备对所述交易连接请求验证。and a notification module, configured to notify the CLF corresponding to the CLF certification mark to initiate a transaction connection request to the transaction device when the verification is passed, so that the transaction device can verify the transaction connection request.

优选地,所述交易连接请求包括所述目标应用对应的绑定关系。Preferably, the transaction connection request includes a binding relationship corresponding to the target application.

优选地,所述终端还包括:Preferably, the terminal further includes:

第二验证模块,用于根据接收到的用户身份信息验证请求对用户身份信息进行验证;a second verification module, configured to verify the user identity information according to the received user identity information verification request;

当身份信息验证通过后,触发所述第一侦测模块侦测业务应用发送的业务交易请求。After the authentication of the identity information is passed, the first detection module is triggered to detect the service transaction request sent by the service application.

优选地,所述终端还包括:Preferably, the terminal further includes:

第四获取模块,用于获取并存储从认证服务器发送的安全应用标示、介质认证标示和CLF认证标示的绑定关系;a fourth acquisition module, configured to acquire and store the binding relationship between the security application identifier, the media authentication identifier and the CLF authentication identifier sent from the authentication server;

存储模块,用于根据所述绑定关系将所述介质认证标示写入到对应的用户身份识别卡中,并将所述CLF认证标示写入到对应的CLF中;其中,a storage module, configured to write the media authentication mark into the corresponding user identification card according to the binding relationship, and write the CLF authentication mark into the corresponding CLF; wherein,

所述认证服务器用于根据所述业务应用携带安全应用标示所发送的用户介质认证请求和CLF认证请求对应分配介质认证标示和CLF认证标示,将介质认证标示、CLF认证标示和所述安全应用标示进行关联建立绑定关系。The authentication server is configured to allocate the media authentication label and the CLF authentication label correspondingly according to the user medium authentication request and the CLF authentication request sent by the business application carrying the security application label, and assign the media authentication label, the CLF authentication label and the security application label Make an association to establish a binding relationship.

第七方面,本发明实施例还提供一种交易设备,所述交易设备包括:In a seventh aspect, an embodiment of the present invention further provides a transaction device, where the transaction device includes:

第五获取模块,用于获取并存储从认证服务器发送的绑定关系,所述绑定关系包括安全应用标示、介质认证标示和CLF认证标示的关联关系;a fifth acquisition module, configured to acquire and store the binding relationship sent from the authentication server, the binding relationship including the association relationship between the security application identifier, the media authentication identifier and the CLF authentication identifier;

第二侦测模块,用于实时侦测终端发送的交易连接请求,所述交易连接请求包括发起业务交易请求对应安全应用标示的绑定关系;The second detection module is used for real-time detection of a transaction connection request sent by the terminal, where the transaction connection request includes a binding relationship marked by a security application corresponding to the initiating business transaction request;

认证模块,用于根据存储的绑定关系对所述交易连接请求中的绑定关系进行认证;an authentication module, configured to authenticate the binding relationship in the transaction connection request according to the stored binding relationship;

连接模块,用于当认证通过时,基于NFC通讯协议建立与所述终端的交易连接。The connection module is used for establishing a transaction connection with the terminal based on the NFC communication protocol when the authentication is passed.

第八方面,本发明实施例还提供一种终端,该终端包括:In an eighth aspect, an embodiment of the present invention further provides a terminal, where the terminal includes:

发送模块,用于发送用户介质认证请求和CLF认证请求至认证服务器;所述用户介质认证请求和CLF认证请求均携带有目标应用对应的安全应用标示;a sending module, configured to send the user medium authentication request and the CLF authentication request to the authentication server; the user medium authentication request and the CLF authentication request both carry the security application identifier corresponding to the target application;

接收模块,用于接收所述认证服务器根据所述用户介质认证请求分配的介质认证标示,以及所述认证服务器根据CLF认证请求分配的CLF认证标示;以在基于目标应用进行发送业务交易请求时,携带所述目标应用对应的安全应用标示、介质认证标示和CLF认证标示发送业务交易请求。a receiving module, configured to receive the medium authentication mark allocated by the authentication server according to the user medium authentication request, and the CLF authentication mark allocated by the authentication server according to the CLF authentication request; so that when the service transaction request is sent based on the target application, The service transaction request is sent with the security application label, the medium authentication label and the CLF authentication label corresponding to the target application.

本发明实施例通过获取终端下载目标应用后发送的用户介质认证请求和CLF认证请求;根据所述用户介质认证请求对所述终端分配对应的介质认证标示,根据CLF认证请求对所述终端分配对应的CLF认证标示;建立所述目标应用的唯一安全应用标示、介质认证标示和CLF认证标示对应的绑定关系,并发送至所述终端以及交易设备,以供所述终端以及交易设备对所述介质认证标示和CLF认证标示进行认证,进而提高了交易的安全性。保证了在多用户安全存储介质下、多NFC连接下的交易系统中交易的可靠性。The embodiment of the present invention obtains the user media authentication request and the CLF authentication request sent by the terminal after downloading the target application; allocates the corresponding media authentication mark to the terminal according to the user media authentication request, and allocates the corresponding media authentication label to the terminal according to the CLF authentication request The CLF certification mark of the target application is established; the binding relationship corresponding to the unique security application mark, the medium certification mark and the CLF certification mark of the target application is established, and sent to the terminal and the transaction device for the terminal and the transaction device. The media certification mark and the CLF certification mark are used for authentication, thereby improving the security of the transaction. The reliability of the transaction in the transaction system under the multi-user secure storage medium and multi-NFC connection is guaranteed.

附图说明Description of drawings

为了更清楚地说明本发明实施例的技术方案,下面将对本发明实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to illustrate the technical solutions of the embodiments of the present invention more clearly, the following briefly introduces the accompanying drawings that need to be used in the description of the embodiments of the present invention. Obviously, the drawings in the following description are only some embodiments of the present invention. For those of ordinary skill in the art, other drawings can also be obtained from these drawings without creative labor.

图1是本发明第一实施例提供的交易认证处理方法的流程图;1 is a flowchart of a transaction authentication processing method provided by a first embodiment of the present invention;

图2是本发明第二实施例提供的交易认证处理方法的流程图;2 is a flowchart of a transaction authentication processing method provided by a second embodiment of the present invention;

图3是本发明第三实施例提供的交易认证处理方法的流程图;3 is a flowchart of a transaction authentication processing method provided by a third embodiment of the present invention;

图4是本发明第四实施例提供的交易认证处理方法的流程图;4 is a flowchart of a transaction authentication processing method provided by a fourth embodiment of the present invention;

图5是本发明第五实施例提供的交易认证处理方法的流程图;5 is a flowchart of a transaction authentication processing method provided by a fifth embodiment of the present invention;

图6是本发明第六实施例提供的交易认证处理方法的流程图;6 is a flowchart of a transaction authentication processing method provided by a sixth embodiment of the present invention;

图7是本发明实施例提供的交易认证处理方法中应用安装处理流程图;7 is a flowchart of application installation processing in a transaction authentication processing method provided by an embodiment of the present invention;

图8是本发明实施例提供的交易认证处理方法中产生交易连接请求前的认证流程图;8 is an authentication flow chart before generating a transaction connection request in a transaction authentication processing method provided by an embodiment of the present invention;

图9是本发明实施例提供的交易认证处理方法中产生交易连接请求后的认证流程图;9 is an authentication flow chart after generating a transaction connection request in a transaction authentication processing method provided by an embodiment of the present invention;

图10是本发明第七实施例中提供的认证服务器的结构图;10 is a structural diagram of an authentication server provided in a seventh embodiment of the present invention;

图11是本发明第七实施例中提供的终端的结构图之一;FIG. 11 is one of the structural diagrams of the terminal provided in the seventh embodiment of the present invention;

图12是本发明第七实施例中提供的终端的结构图之二;FIG. 12 is the second structural diagram of the terminal provided in the seventh embodiment of the present invention;

图13是本发明第七实施例中提供的终端的结构图之三;FIG. 13 is the third structural diagram of the terminal provided in the seventh embodiment of the present invention;

图14是本发明第七实施例中提供的交易设备的功能模块结构图;14 is a functional module structure diagram of a transaction device provided in the seventh embodiment of the present invention;

图15是本发明第七实施例中提供的终端的结构图之四;FIG. 15 is the fourth structural diagram of the terminal provided in the seventh embodiment of the present invention;

图16是本发明第七实施例应用的移动终端的结构图。FIG. 16 is a structural diagram of a mobile terminal to which the seventh embodiment of the present invention is applied.

具体实施方式Detailed ways

下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are part of the embodiments of the present invention, but not all of the embodiments. Based on the embodiments of the present invention, all other embodiments obtained by those of ordinary skill in the art without creative efforts shall fall within the protection scope of the present invention.

第一实施例first embodiment

参见图1,图1是本发明实施例提供的交易认证处理方法的流程图,如图1所示,包括以下步骤:Referring to FIG. 1, FIG. 1 is a flowchart of a transaction authentication processing method provided by an embodiment of the present invention, as shown in FIG. 1, including the following steps:

步骤101,获取终端下载目标应用后发送的用户介质认证请求和CLF认证请求;Step 101, obtaining a user medium authentication request and a CLF authentication request sent by the terminal after downloading the target application;

本实施例提供的交易认证处理方法主要应用在终端交易系统中,用于对终端的交易认证过程中的安全应用标示、介质认证标示和CLF认证标示进行管理分配。The transaction authentication processing method provided in this embodiment is mainly applied in a terminal transaction system, and is used for managing and distributing the security application flag, the medium authentication flag and the CLF authentication flag in the transaction authentication process of the terminal.

本实施例中,上述终端为基于TEE(Trusted Execution Environment,可信执行环境)技术的NFC(Near Field Communication,近距离无线通信)终端,例如为手机。该手机中具有多个存储介质,该存储介质优选为用户身份识别卡,例如可以为SIM卡和/或UIM卡;具体地,该用户身份识别卡为具有NFC功能的卡,例如NFC-SIM卡。在终端中设有NFC交易芯片(CLF),该CLF用于与交易设备建立通讯连接。In this embodiment, the above-mentioned terminal is an NFC (Near Field Communication, Near Field Communication) terminal based on a TEE (Trusted Execution Environment, Trusted Execution Environment) technology, such as a mobile phone. The mobile phone has multiple storage media, and the storage media is preferably a user identification card, such as a SIM card and/or a UIM card; specifically, the user identification card is a card with NFC functions, such as an NFC-SIM card . An NFC transaction chip (CLF) is arranged in the terminal, and the CLF is used to establish a communication connection with the transaction device.

该步骤中,上述目标应用为业务平台发布的应用,该应用在发布前,首先需要进行认证。可选的,上述交易认证处理方法还包括对应用的认证过程,具体的,在获取终端下载目标应用后发送的用户介质认证请求和CLF认证请求的步骤之前还包括:In this step, the above-mentioned target application is an application released by the business platform, and the application needs to be authenticated first before release. Optionally, the above transaction authentication processing method further includes an authentication process for the application. Specifically, before the step of acquiring the user medium authentication request and the CLF authentication request sent by the terminal after downloading the target application, the method further includes:

获取业务平台发送所述目标应用对应的应用发布请求;Obtain the application release request corresponding to the target application sent by the business platform;

根据所述目标应用分配对应的安全应用标示。A corresponding security application identifier is allocated according to the target application.

具体地,业务平台在发布应用前,首先向认证服务器申请目标应用发布请求,当认证服务器对该目标应用认证通过后,由认证服务器为业务平台的即将发布的目标应用分配合法唯一的安全应用标示。Specifically, before releasing the application, the business platform first applies to the authentication server for a target application release request. After the authentication server passes the authentication of the target application, the authentication server assigns a legal and unique security application identifier to the target application to be released on the business platform. .

在终端中具有业务应用,通过该业务应用可以下载业务平台发布的目标应用。并且业务应用可以根据下载的目标应用的安全应用标示,向认证服务器发送用户介质认证请求和CLF认证请求。There is a service application in the terminal, through which the target application published by the service platform can be downloaded. And the service application can send a user media authentication request and a CLF authentication request to the authentication server according to the downloaded security application identifier of the target application.

步骤102,根据所述用户介质认证请求对所述终端分配对应的介质认证标示,根据CLF认证请求对所述终端分配对应的CLF认证标示;Step 102: Allocate a corresponding medium authentication sign to the terminal according to the user medium authentication request, and allocate a corresponding CLF authentication sign to the terminal according to the CLF authentication request;

该步骤中,认证服务器将会根据用户介质认证请求分配对应的介质认证标示到业务应用,同时根据CLF认证标示分配对应的CLF认证标示到业务应用;从而当业务应用发送业务交易请求时,将会携带安全应用标示、介质认证标示和CLF认证标示。进而可以根据业务交易请求中携带的安全应用标示、介质认证标示和CLF认证标示,对业务交易请求的合法性进行验证,以下实施例中对此进行详细说明。In this step, the authentication server will assign the corresponding media authentication label to the service application according to the user's media authentication request, and at the same time assign the corresponding CLF authentication label to the service application according to the CLF authentication label; thus, when the service application sends a service transaction request, it will Carry the Safety Application Mark, Media Certification Mark and CLF Certification Mark. Further, the validity of the business transaction request can be verified according to the security application label, the medium authentication label and the CLF authentication label carried in the business transaction request, which will be described in detail in the following embodiments.

步骤103,建立所述目标应用的唯一安全应用标示、介质认证标示和CLF认证标示对应的绑定关系,并发送至所述终端以及交易设备,以供所述终端以及交易设备对所述介质认证标示和CLF认证标示进行认证。Step 103: Establish a binding relationship corresponding to the unique security application label, the medium authentication label and the CLF authentication label of the target application, and send it to the terminal and the transaction device for the terminal and the transaction device to authenticate the medium mark and the CLF certification mark for certification.

该步骤中,由于终端的业务应用在发送用户介质认证请求和CLF认证请求时,均携带有目标应用对应的安全应用标示,从而可以建立安全应用标示、介质认证标示和CLF认证标示对应的绑定关系。In this step, since the service application of the terminal carries the security application label corresponding to the target application when sending the user medium authentication request and the CLF authentication request, the binding corresponding to the security application label, the medium authentication label and the CLF authentication label can be established. relation.

可以理解的是,在上述用户介质认证请求中应当包括存储介质的信息,即SIM卡的信息,在认证服务器首次对SIM卡进行认证时,则在认证通过后,即可给SIM卡分配对应的介质认证标示;若SIM卡之前在认证服务器上进行了认证,则直接给SIM卡分配之前认证时所分配的介质认证标示。同样的,CLF认证请求中包含了CLF的信息,在认证服务器首次对CLF进行认证时,则在认证通过后,即可给CLF分配对应的介质认证标示;若CLF之前在认证服务器上进行了认证,则直接给CLF分配之前认证时所分配的介质认证标示。It can be understood that the above-mentioned user medium authentication request should include the information of the storage medium, that is, the information of the SIM card. When the authentication server authenticates the SIM card for the first time, after the authentication is passed, the corresponding SIM card can be assigned. The medium authentication mark; if the SIM card has been authenticated on the authentication server before, the medium authentication mark allocated during the previous authentication is directly allocated to the SIM card. Similarly, the CLF authentication request contains CLF information. When the authentication server authenticates the CLF for the first time, after the authentication is passed, the CLF can be assigned the corresponding media authentication mark; if the CLF has been authenticated on the authentication server before , then directly assign the media certification mark assigned during the previous certification to the CLF.

当认证服务器建立好安全应用标示、介质认证标示和CLF认证标示对应的绑定关系,将会把该绑定关系推送到终端和交易设备中,以供终端和交易设备在进行交易的过程中对介质认证标示和CLF认证标示进行认证,以提高交易的安全性。When the authentication server establishes the binding relationship corresponding to the security application label, the media authentication label and the CLF authentication label, it will push the binding relationship to the terminal and the transaction device, so that the terminal and the transaction device can compare the binding relationship during the transaction process. The media certification mark and the CLF certification mark are used for authentication to improve the security of transactions.

需要说明的是,上述终端可以包括一个CLF,也可以包括多个CLF。当终端存在多个CLF的情况下,不同的CLF对应的安全等级、业务操作类型不同,从物理连接上割裂开不同安全等级的交易数据,因此不同的交易可能通过不同的NFC物理连接区分实现。然而在本实施例中,由于对CLF和目标应用分别设置了CLF认证标示以及安全应用标示,并建立了两者的绑定关系,因此可以对交易过程中采用的CLF进行认证,提高在复杂交易场景中交易的安全性。It should be noted that the above-mentioned terminal may include one CLF, or may include multiple CLFs. When there are multiple CLFs on the terminal, the security levels and business operation types corresponding to different CLFs are different, and the transaction data of different security levels are separated from the physical connection. Therefore, different transactions may be realized through different NFC physical connections. However, in this embodiment, since the CLF authentication mark and the security application mark are respectively set for the CLF and the target application, and the binding relationship between the two is established, the CLF used in the transaction process can be authenticated, which improves the efficiency of complex transactions. Security of transactions in the scene.

应当说明的是上述交易设备具体结构可以根据实际需要进行设置,在本发明中优选为POS(point of sale)机具,还可以为具有POS机具功能的其他交易设备。It should be noted that the specific structure of the above-mentioned transaction equipment can be set according to actual needs. In the present invention, it is preferably a POS (point of sale) equipment, and can also be other transaction equipment with POS equipment functions.

本发明实施例通过获取终端下载目标应用后发送的用户介质认证请求和CLF认证请求;根据所述用户介质认证请求对所述终端分配对应的介质认证标示,根据CLF认证请求对所述终端分配对应的CLF认证标示;建立所述目标应用的唯一安全应用标示、介质认证标示和CLF认证标示对应的绑定关系,并发送至所述终端以及交易设备,以供所述终端以及交易设备对所述介质认证标示和CLF认证标示进行认证,进而提高了交易的安全性。保证了在多用户安全存储介质下、多NFC连接下的交易系统中交易的可靠性。The embodiment of the present invention obtains the user media authentication request and the CLF authentication request sent by the terminal after downloading the target application; allocates the corresponding media authentication mark to the terminal according to the user media authentication request, and allocates the corresponding media authentication label to the terminal according to the CLF authentication request The CLF certification mark of the target application is established; the binding relationship corresponding to the unique security application mark, the medium certification mark and the CLF certification mark of the target application is established, and sent to the terminal and the transaction device for the terminal and the transaction device. The media certification mark and the CLF certification mark are used for authentication, thereby improving the security of the transaction. The reliability of the transaction in the transaction system under the multi-user secure storage medium and multi-NFC connection is guaranteed.

第二实施例Second Embodiment

参照图2,图2是本发明实施例提供的交易认证处理方法的流程图,如图2所示,该交易认证处理方法包括以下步骤:Referring to FIG. 2, FIG. 2 is a flowchart of a transaction authentication processing method provided by an embodiment of the present invention. As shown in FIG. 2, the transaction authentication processing method includes the following steps:

步骤201,侦测业务应用发送的业务交易请求;所述业务交易请求包括安全应用标示、介质认证标示和CLF认证标示;Step 201, detecting a service transaction request sent by a service application; the service transaction request includes a security application label, a medium authentication label, and a CLF authentication label;

本实施例提供的交易认证处理方法主要应用在终端交易系统中,用于对终端进行交易流程认证。The transaction authentication processing method provided in this embodiment is mainly applied in a terminal transaction system, and is used for performing transaction process authentication on the terminal.

具体地,业务应用可以向认证模块发起业务交易请求,当认证模块接收到该业务交易请求时,将会进行认证操作。其中,认证模块存储有上述认证服务器推送的绑定关系,该绑定关系包括安全应用标示、介质认证标示和CLF认证标示的关联关系;根据该绑定关系,对本次发起业务交易请求对应的交易操作进行认证,以下对此进行详细说明。Specifically, the service application may initiate a service transaction request to the authentication module, and when the authentication module receives the service transaction request, an authentication operation will be performed. The authentication module stores the binding relationship pushed by the authentication server, and the binding relationship includes the association relationship between the security application label, the media authentication label, and the CLF authentication label; Transaction operations are authenticated, which are described in detail below.

步骤202,根据所述业务交易请求获取用户身份识别卡存储的介质认证标示以及CLF存储的CLF认证标示;Step 202, according to the business transaction request, obtain the media authentication mark stored in the user identity card and the CLF authentication mark stored in the CLF;

步骤203,根据目标应用认证阶段从认证服务器获取并保存的绑定关系对获取的介质认证标示和CLF认证标示进行验证,所述绑定关系包括所述目标应用对应的安全应用标示、介质认证标示和CLF认证标示的关联关系;Step 203: Verify the acquired media authentication label and CLF authentication label according to the binding relationship obtained and saved from the authentication server in the target application authentication phase, where the binding relationship includes the security application label and the media authentication label corresponding to the target application The relationship with the CLF certification mark;

当认证模块侦测到上述业务交易请求后,将会根据该业务交易请求对应的介质认证标示向对应的用户身份识别卡获取其存储的介质认证标示,并根据业务交易请求对应的介质认证标示向对应的用户身份识别卡获取介质认证标示,根据业务交易请求对应的CLF认证标示向对应的CLF获取CLF认证标示;当均能获得与绑定关系一致的介质认证标示和CLF认证标示,则对介质认证标示和CLF认证标示的认证通过,认定业务交易请求合法。When the authentication module detects the above-mentioned business transaction request, it will obtain the stored medium authentication mark from the corresponding user identification card according to the medium authentication mark corresponding to the business transaction request, and send the stored medium authentication mark to the corresponding user ID card according to the medium authentication mark corresponding to the business transaction request. The corresponding user identification card obtains the media authentication mark, and obtains the CLF authentication mark from the corresponding CLF according to the CLF authentication mark corresponding to the business transaction request; when both the media authentication mark and CLF authentication mark consistent with the binding relationship can be obtained, the media The certification mark and the CLF certification mark are passed, and the business transaction request is determined to be legal.

步骤204,验证通过时,通知所述CLF认证标示对应的CLF发起交易连接请求至交易设备,以供交易设备对所述交易连接请求验证。Step 204, when the verification is passed, notify the CLF corresponding to the CLF authentication mark to initiate a transaction connection request to the transaction device, so that the transaction device can verify the transaction connection request.

该步骤中,在对业务交易请求进行合法性验证通过后,将会通知相应的CLF发起交易连接请求至交易设备,以使得交易设备与终端建立连接,进入交易操作流程。In this step, after the legality verification of the business transaction request is passed, the corresponding CLF will be notified to initiate a transaction connection request to the transaction device, so that the transaction device and the terminal can establish a connection and enter the transaction operation process.

可选地,为了进一步提高交易流程的安全性,在本实施例中,还可以设置交易设备对上述交易连接请求进行验证。本次验证操作的方式可以根据实际需要进行设置,例如可以对上述绑定关系进行验证。可选的,本实施例中,上述交易连接请求包括所述目标应用对应的绑定关系。Optionally, in order to further improve the security of the transaction process, in this embodiment, a transaction device may also be set to verify the above transaction connection request. The mode of this verification operation can be set according to actual needs, for example, the above-mentioned binding relationship can be verified. Optionally, in this embodiment, the transaction connection request includes the binding relationship corresponding to the target application.

上述交易连接请求包括发起所述业务交易请求对目标应用的绑定关系,而交易设备则对该绑定关系进行验证。具体地,上述认证服务器在将绑定关系推送至终端的同时,也推送至交易设备,由交易设备匹配认证上述交易连接请求是否正确,防止他人在终端上伪造绑定关系。由于在交易设备上对交易连接请求中的绑定关系进行了验证,以实现交易连接请求的合法性验证,因此提高了交易的安全性。The above transaction connection request includes initiating the binding relationship between the business transaction request and the target application, and the transaction device verifies the binding relationship. Specifically, the authentication server pushes the binding relationship to the terminal, and also pushes it to the transaction device, and the transaction device matches and verifies whether the transaction connection request is correct, preventing others from forging the binding relationship on the terminal. Since the binding relationship in the transaction connection request is verified on the transaction device to realize the legality verification of the transaction connection request, the security of the transaction is improved.

本发明实施例由于在交易的过程中由终端对介质认证标示和CLF认证标示进行认证,同时将安全应用标示、介质认证标示和CLF认证标示的绑定关系加载在CLF发送的交易连接请求中,供交易设备进行绑定关系认证,从而保证了用户身份识别卡和CLF的合法性,同时保证了绑定关系的合法性,因此提高了交易的安全性。In this embodiment of the present invention, the terminal authenticates the medium authentication mark and the CLF authentication mark during the transaction process, and at the same time loads the binding relationship between the security application mark, the medium authentication mark and the CLF authentication mark in the transaction connection request sent by the CLF, It is used for transaction equipment to authenticate the binding relationship, thereby ensuring the legitimacy of the user ID card and the CLF, and at the same time ensuring the legitimacy of the binding relationship, thus improving the security of the transaction.

第三实施例Third Embodiment

参照图3,图3是本发明实施例提供的交易认证处理方法的流程图,如图3所示,基于本发明交易认证处理方法第二实施例,在第三实施例中,上述步骤201之前还包括:Referring to FIG. 3, FIG. 3 is a flowchart of a transaction authentication processing method provided by an embodiment of the present invention. As shown in FIG. 3, based on the second embodiment of the transaction authentication processing method of the present invention, in the third embodiment, before the above step 201 Also includes:

步骤205,根据接收到的用户身份信息验证请求对用户身份信息进行验证;Step 205, verifying the user identity information according to the received user identity information verification request;

上述步骤201具体为:当身份信息验证通过后,侦测业务应用发送的业务交易请求。The above step 201 is specifically: after the identity information verification is passed, detecting the service transaction request sent by the service application.

本实施例中,用户身份是唯一的,可以通过生物技术进行识别认证。对于认证的方式可以根据实际需要进行设置,在本实施例中优选地,该认证过程可以为开机认证,在其他实施例中,还可以是安全应用的启动认证。具体地,可以通过字符密码的方式认证,还可以通过虹膜认证、人脸识别认证等等。当认证通过后,则认为所有的操作均为机主操作,即认为所有的应用的身份信息认证通过。In this embodiment, the user identity is unique and can be identified and authenticated through biotechnology. The authentication method can be set according to actual needs. In this embodiment, preferably, the authentication process may be power-on authentication, and in other embodiments, it may also be startup authentication of a security application. Specifically, it can be authenticated by means of a character password, iris authentication, face recognition authentication, and the like. When the authentication is passed, it is considered that all operations are master operations, that is, the identity information of all applications is considered to be authenticated.

第四实施例Fourth Embodiment

进一步地,参照图4,基于上述实施例,在本实施例中,在进行交易流程前,首先需要安装目标应用,并设定安全应用标示、介质认证标示和CLF认证标示的绑定关系,以下对此进行详细说明。具体地,在本实施例,上述交易认证处理方法还包括:Further, referring to FIG. 4 , based on the above-mentioned embodiment, in this embodiment, before the transaction process is performed, the target application needs to be installed first, and the binding relationship between the security application label, the medium authentication label and the CLF authentication label is set, as follows: This is explained in detail. Specifically, in this embodiment, the above transaction authentication processing method further includes:

步骤206,获取并存储认证服务器发送的安全应用标示、介质认证标示和CLF认证标示的绑定关系;所述认证服务器用于根据所述业务应用携带安全应用标示所发送的用户介质认证请求和CLF认证请求对应分配介质认证标示和CLF认证标示,将介质认证标示、CLF认证标示和所述安全应用标示进行关联建立绑定关系。Step 206: Acquire and store the binding relationship between the security application identifier, the media authentication identifier and the CLF authentication identifier sent by the authentication server; the authentication server is used for the user medium authentication request and CLF sent by the business application carrying the security application identifier. The authentication request corresponds to the distribution of the medium authentication mark and the CLF authentication mark, and the media authentication mark, the CLF authentication mark and the security application mark are associated to establish a binding relationship.

步骤207,根据所述绑定关系将所述介质认证标示写入到对应的用户身份识别卡中,并将所述CLF认证标示写入到对应的CLF中。Step 207, according to the binding relationship, write the media authentication mark into the corresponding user identity card, and write the CLF authentication mark into the corresponding CLF.

业务平台为发布上述目标应用的平台,在发布目标应用前,首先向认证服务器申请目标应用发布请求,当认证服务器对该目标应用认证通过后,由认证服务器为业务平台的即将发布的目标应用分配合法唯一的安全应用标示。然后用户可以利用终端访问业务平台,从而由业务应用下载并安装由业务平台发布的目标应用。The business platform is the platform that publishes the above target application. Before releasing the target application, it first applies to the authentication server for a target application release request. After the authentication server passes the authentication of the target application, the authentication server allocates the target application to the business platform to be released. Legally unique and secure app designation. Then the user can use the terminal to access the service platform, so that the service application can download and install the target application published by the service platform.

当业务应用下载后,将会携带目标应用的安全应用标示向认证服务器发送用户介质认证请求和CLF认证请求,从而由认证服务器为终端分配相应的介质认证标示和CLF认证标示,由于用户介质认证请求和CLF认证请求均携带有安全应用标示,从而可以建立安全应用标示、介质认证标示和CLF认证标示对应的绑定关系。然后将该绑定关系推送到终端和交易设备中,终端获取到该绑定关系后,将会把该绑定关系中的介质认证标示写入到对应的用户身份识别卡中,将CLF认证标示写入到CLF中,以供后续交易流程中进行认证操作。After the service application is downloaded, it will send the user media authentication request and CLF authentication request to the authentication server with the security application identifier of the target application, so that the authentication server assigns the corresponding media authentication identifier and CLF authentication identifier to the terminal. Both the authentication request and the CLF authentication request carry the security application flag, so that the binding relationship corresponding to the security application flag, the medium authentication flag and the CLF authentication flag can be established. Then push the binding relationship to the terminal and the transaction device. After the terminal obtains the binding relationship, it will write the media authentication mark in the binding relationship into the corresponding user identification card, and the CLF certification mark will be written into the corresponding user ID card. Write to CLF for authentication in subsequent transaction processes.

第五实施例Fifth Embodiment

参照图5,图5是本发明实施例提供的交易认证处理方法的流程图,如图5所示,该交易认证处理方法包括以下步骤:Referring to FIG. 5, FIG. 5 is a flowchart of a transaction authentication processing method provided by an embodiment of the present invention. As shown in FIG. 5, the transaction authentication processing method includes the following steps:

步骤301,交易设备获取并存储从认证服务器发送的绑定关系,所述绑定关系包括安全应用标示、介质认证标示和CLF认证标示的关联关系;Step 301, the transaction device acquires and stores the binding relationship sent from the authentication server, and the binding relationship includes the association relationship between the security application identifier, the medium authentication identifier and the CLF authentication identifier;

步骤302,交易设备实时侦测终端发送的交易连接请求,所述交易连接请求包括发起业务交易请求对应安全应用标示的绑定关系;Step 302, the transaction device detects a transaction connection request sent by the terminal in real time, and the transaction connection request includes a binding relationship marked by a security application corresponding to the initiating business transaction request;

步骤303,所述交易设备根据存储的绑定关系对所述交易连接请求中的绑定关系进行认证;Step 303, the transaction device authenticates the binding relationship in the transaction connection request according to the stored binding relationship;

步骤304,当认证通过时,所述交易设备基于NFC通讯协议建立与所述终端的交易连接。Step 304, when the authentication is passed, the transaction device establishes a transaction connection with the terminal based on the NFC communication protocol.

本实施例中,在交易设备获取到上述认证服务器发送的绑定关系后,将会侦测终端发送的交易连接请求,当侦测到交易连接请求时,该交易设备对交易连接请求进行验证。当验证通过后,即可采用NFC通讯方式建立交易连接,在交易连接建立后进行用户认证、交易参数认证(交易MAC等,原有NFC交易流程);最后完成交易时,更新业务数据。In this embodiment, after the transaction device obtains the binding relationship sent by the authentication server, it will detect the transaction connection request sent by the terminal, and when detecting the transaction connection request, the transaction device verifies the transaction connection request. After the verification is passed, the NFC communication method can be used to establish a transaction connection. After the transaction connection is established, user authentication and transaction parameter authentication (transaction MAC, etc., the original NFC transaction process) are performed; when the transaction is finally completed, the business data is updated.

本发明实施例由于在交易设备中对绑定关系进行了验证,从而可以有效防止他人在终端上伪造绑定关系,因此提高了交易的安全性。此外,由于本发明在保证现有交易主体流程的同时,仅增加了请求的合法性认证过程。因此在保证交易速度基本不变的情况下,提高了交易流程的安全性。In the embodiment of the present invention, since the binding relationship is verified in the transaction device, it can effectively prevent others from forging the binding relationship on the terminal, thus improving the security of the transaction. In addition, the present invention only increases the legality authentication process of the request while ensuring the existing transaction subject process. Therefore, the security of the transaction process is improved while ensuring that the transaction speed is basically unchanged.

第六实施例Sixth Embodiment

参照图6,图6是本发明实施例提供的交易认证处理方法的流程图,如图6所示,该交易认证处理方法包括以下步骤:Referring to FIG. 6, FIG. 6 is a flowchart of a transaction authentication processing method provided by an embodiment of the present invention. As shown in FIG. 6, the transaction authentication processing method includes the following steps:

步骤401,发送用户介质认证请求和CLF认证请求至认证服务器;所述用户介质认证请求和CLF认证请求均携带有目标应用对应的安全应用标示;Step 401, sending a user medium authentication request and a CLF authentication request to an authentication server; the user medium authentication request and the CLF authentication request both carry a security application identifier corresponding to the target application;

步骤402,接收所述认证服务器根据所述用户介质认证请求分配的介质认证标示,以及所述认证服务器根据CLF认证请求分配的CLF认证标示;以在基于目标应用进行发送业务交易请求时,携带所述目标应用对应的安全应用标示、介质认证标示和CLF认证标示发送业务交易请求。Step 402: Receive the medium authentication mark allocated by the authentication server according to the user's medium authentication request, and the CLF authentication mark allocated by the authentication server according to the CLF authentication request; so that when the service transaction request is sent based on the target application, the information is carried. The service transaction request is sent using the security application identifier, media authentication identifier and CLF authentication identifier corresponding to the target application.

该步骤中,当业务应用下载了上述目标应用后,将会根据该目标应用对应的安全应用标示发送用户介质认证请求和CLF认证请求,且在认证请求中均携带安全应用标示,以供认证服务器在进行用户介质和CLF认证后分配对应的介质认证标示和CLF认证标示,并建立三者的绑定关系。同时,业务应用在获取到上述介质认证标示和CLF认证标示后,当业务应用在发送业务交易请求时,根据业务类型对应的应用,将会携带应用的安全应用标示、介质认证标示和CLF认证标示,以供后续流程对本次发送的业务交易请求的合法性进行验证。In this step, after the service application downloads the above target application, it will send the user media authentication request and the CLF authentication request according to the security application identifier corresponding to the target application, and the security application identifier is carried in the authentication request for the authentication server to use After the user medium and CLF authentication are performed, the corresponding medium authentication mark and CLF authentication mark are allocated, and the binding relationship between the three is established. At the same time, after the business application obtains the above-mentioned medium authentication mark and CLF authentication mark, when the business application sends a business transaction request, according to the application corresponding to the service type, it will carry the security application mark, medium authentication mark and CLF authentication mark of the application. , for the follow-up process to verify the legitimacy of the business transaction request sent this time.

进一步地,如图7至图9所示,以下采用本发明提供的交易认证处理方法进行交易操作的具体流程进行详细说明。Further, as shown in FIG. 7 to FIG. 9 , the specific flow of the transaction operation using the transaction authentication processing method provided by the present invention will be described in detail below.

如图7所示,在进行交易操作前首先需要安装应用,其具体地包括:As shown in Figure 7, an application needs to be installed first before performing a transaction operation, which specifically includes:

步骤601,业务平台向智能认证系统申请应用发布请求;Step 601, the business platform applies to the intelligent authentication system for an application release request;

步骤602,智能认证系统分配安全应用标示;Step 602, the intelligent authentication system assigns a security application label;

步骤603,通过业务应用进行应用下载安装;Step 603, download and install an application through a business application;

步骤604,业务应用申请用户介质认证请求;Step 604, the service application applies for a user medium authentication request;

步骤605,智能认证系统分配介质认证标示;Step 605, the intelligent authentication system assigns a medium authentication mark;

步骤606,业务应用申请CLF认证请求;Step 606, the business application applies for a CLF authentication request;

步骤607,智能认证系统分配CLF认证标示;Step 607, the intelligent authentication system assigns the CLF authentication mark;

步骤608,智能认证系统建立安全应用标示、介质认证标示和CLF认证请求的绑定关系,并写入到终端的智能认证模块。Step 608, the intelligent authentication system establishes the binding relationship between the security application label, the medium authentication label and the CLF authentication request, and writes it into the intelligent authentication module of the terminal.

步骤609,终端的智能认证模块将介质认证标示写入NFC-SIM卡中;Step 609, the intelligent authentication module of the terminal writes the medium authentication mark into the NFC-SIM card;

步骤610,终端的智能认证模块将CLF认证标示写入到CLF中;Step 610, the intelligent authentication module of the terminal writes the CLF authentication mark into the CLF;

步骤611,智能认证系统将上述绑定关系同步到交易设备中。Step 611, the intelligent authentication system synchronizes the above-mentioned binding relationship to the transaction device.

通过上述步骤601至步骤611从而完成应用的安装,安装完成后在交易的认证过程中,终端发起交易连接请求前的流程如图8所示,其具体包括:The installation of the application is completed through the above steps 601 to 611. After the installation is completed, in the transaction authentication process, the process before the terminal initiates a transaction connection request is shown in Figure 8, which specifically includes:

步骤701,用户身份安全应用验证用户身份;Step 701, the user identity security application verifies the user identity;

步骤702,业务应用在用户身份安全应用验证用户身份通过时,发起业务交易请求至终端的智能认证模块;Step 702, the business application initiates a business transaction request to the intelligent authentication module of the terminal when the user identity security application passes the verification of the user identity;

步骤703,智能认证模块根据该业务交易请求将会发送介质认证请求至用户介质安全应用,以通过用户介质安全应用获取NFC-SIM卡中的介质认证标示,并返回介质认证标示到智能认证模块,供智能认证模块进行介质认证;Step 703, the intelligent authentication module will send a media authentication request to the user media security application according to the service transaction request, so as to obtain the media authentication mark in the NFC-SIM card through the user media security application, and return the medium authentication mark to the intelligent authentication module, For the intelligent authentication module to perform media authentication;

步骤704,智能认证模块获取CLF中的CLF认证标示,以进行CLF认证;Step 704, the intelligent authentication module obtains the CLF authentication mark in the CLF to perform CLF authentication;

步骤705,智能认证模块通知相应的CLF发起NFC连接;Step 705, the intelligent authentication module notifies the corresponding CLF to initiate the NFC connection;

步骤706,CLF携带绑定关系发起交易连接请求。Step 706, the CLF initiates a transaction connection request with the binding relationship.

如图9所示,在终端发起交易连接请求至交易设备后,交易设备进行交易认证的流程具体如下:As shown in Figure 9, after the terminal initiates a transaction connection request to the transaction device, the process of the transaction authentication performed by the transaction device is as follows:

步骤801,NFC连接器根据交易连接请求与交易设备中的智能认证模块进行通信,以对交易连接请求中绑定关系进行认证;Step 801, the NFC connector communicates with the intelligent authentication module in the transaction device according to the transaction connection request, so as to authenticate the binding relationship in the transaction connection request;

步骤802,当认证通过时,由NFC连接器与终端的CLF建立交易连接;Step 802, when the authentication is passed, the NFC connector establishes a transaction connection with the CLF of the terminal;

步骤803,在成功连接后,由交易设备中的认证管理与终端的NFC-SIM卡进行用户认证、交易参数认证(交易MAC等,原有NFC交易流程);Step 803, after the successful connection, the authentication management in the transaction device and the NFC-SIM card of the terminal perform user authentication and transaction parameter authentication (transaction MAC, etc., the original NFC transaction process);

步骤804,NFC-SIM卡写入交易后的业务数据,从而完成交易。In step 804, the NFC-SIM card writes the service data after the transaction, thereby completing the transaction.

第七实施例Seventh Embodiment

参见图10,图10是本发明实施提供的认证服务器的结构图,如图9所示,所述认证服务器包括:Referring to FIG. 10, FIG. 10 is a structural diagram of an authentication server provided by the implementation of the present invention. As shown in FIG. 9, the authentication server includes:

第一获取模块1001,用于获取终端下载目标应用后发送的用户介质认证请求和CLF认证请求;The first obtaining module 1001 is configured to obtain the user media authentication request and the CLF authentication request sent by the terminal after downloading the target application;

第一分配模块1002,用于根据所述用户介质认证请求对所述终端分配对应的介质认证标示,根据CLF认证请求对所述终端分配对应的CLF认证标示;a first allocation module 1002, configured to allocate a corresponding medium authentication mark to the terminal according to the user medium authentication request, and allocate a corresponding CLF authentication mark to the terminal according to the CLF authentication request;

处理模块1003,用于建立所述目标应用的唯一安全应用标示、介质认证标示和CLF认证标示对应的绑定关系,并发送至所述终端以及交易设备,以供所述终端以及交易设备对所述介质认证标示和CLF认证标示进行认证。The processing module 1003 is used to establish the binding relationship corresponding to the unique security application label, the media authentication label and the CLF authentication label of the target application, and send it to the terminal and the transaction device, so that the terminal and the transaction device can verify the corresponding binding relationship. The above media certification mark and CLF certification mark are used for certification.

可选的,上述认证服务器还包括Optionally, the above authentication server also includes

第二获取模块,用于获取业务平台发送所述目标应用对应的应用发布请求;a second obtaining module, configured to obtain an application publishing request corresponding to the target application sent by the business platform;

第二分配模块,用于根据所述目标应用分配对应的安全应用标示。The second allocation module is configured to allocate a corresponding security application identifier according to the target application.

进一步地,参照图11,图11是本发明实施提供的终端的结构图,如图11所示,该终端包括:Further, referring to FIG. 11, FIG. 11 is a structural diagram of a terminal provided by the implementation of the present invention. As shown in FIG. 11, the terminal includes:

第一侦测模块1101,用于侦测业务应用发送的业务交易请求;所述业务交易请求包括安全应用标示、介质认证标示和CLF认证标示;The first detection module 1101 is used to detect a service transaction request sent by a service application; the service transaction request includes a security application label, a medium authentication label and a CLF authentication label;

第三获取模块1102,用于根据所述业务交易请求获取用户身份识别卡存储的介质认证标示以及CLF存储的CLF认证标示;The third obtaining module 1102 is configured to obtain the medium authentication mark stored in the user identification card and the CLF authentication mark stored in the CLF according to the business transaction request;

第一验证模块1103,用于根据目标应用从认证服务器获取并保存的绑定关系对获取的介质认证标示和CLF认证标示进行验证,所述绑定关系包括所述目标应用对应的安全应用标示、介质认证标示和CLF认证标示的关联关系;The first verification module 1103 is configured to verify the acquired media authentication mark and the CLF authentication mark according to the binding relationship obtained and saved by the target application from the authentication server, where the binding relationship includes the security application mark corresponding to the target application, The relationship between the media certification mark and the CLF certification mark;

通知模块1104,用于当验证通过时,通知所述CLF认证标示对应的CLF发起交易连接请求至交易设备,以供交易设备对所述交易连接请求验证。The notification module 1104 is configured to notify the CLF corresponding to the CLF authentication mark to initiate a transaction connection request to the transaction device when the verification is passed, so that the transaction device can verify the transaction connection request.

可选的,上述交易连接请求包括所述目标应用对应的绑定关系。Optionally, the transaction connection request includes the binding relationship corresponding to the target application.

进一步地,参照图12,本实施例中,为了实现用户身份验证,上述终端还包括:Further, referring to FIG. 12 , in this embodiment, in order to realize user identity verification, the above-mentioned terminal further includes:

第二验证模块1105,用于根据接收到的用户身份信息验证请求对用户身份信息进行验证;The second verification module 1105 is configured to verify the user identity information according to the received user identity information verification request;

当身份信息验证通过后,触发所述第一侦测模块1101侦测业务应用发送的业务交易请求。After the authentication of the identity information is passed, the first detection module 1101 is triggered to detect the service transaction request sent by the service application.

进一步地,在进行交易前,还需要由认证服务器对安全应用、用户身份识别卡和CLF进行认证,分配相应的认证标示。具体地,参照图13,本实施例中,上述终端还包括:Further, before the transaction is performed, the authentication server also needs to authenticate the security application, the user identification card and the CLF, and assign a corresponding authentication mark. Specifically, referring to FIG. 13 , in this embodiment, the above-mentioned terminal further includes:

第四获取模块1106,用于获取并存储从认证服务器发送的安全应用标示、介质认证标示和CLF认证标示的绑定关系;The fourth obtaining module 1106 is configured to obtain and store the binding relationship between the security application label, the media authentication label and the CLF authentication label sent from the authentication server;

存储模块1107,用于根据所述绑定关系将所述介质认证标示写入到对应的用户身份识别卡中,并将所述CLF认证标示写入到对应的CLF中;其中,The storage module 1107 is configured to write the media authentication mark into the corresponding user identification card according to the binding relationship, and write the CLF authentication mark into the corresponding CLF; wherein,

所述认证服务器用于根据所述业务应用携带安全应用标示所发送的用户介质认证请求和CLF认证请求对应分配介质认证标示和CLF认证标示,将介质认证标示、CLF认证标示和所述安全应用标示进行关联建立绑定关系。The authentication server is configured to allocate the media authentication label and the CLF authentication label correspondingly according to the user medium authentication request and the CLF authentication request sent by the business application carrying the security application label, and assign the media authentication label, the CLF authentication label and the security application label Make an association to establish a binding relationship.

进一步地,参照图14,图14是本发明实施提供的交易设备的结构图,如图14所示,交易设备包括:Further, referring to FIG. 14, FIG. 14 is a structural diagram of a transaction device provided by the implementation of the present invention. As shown in FIG. 14, the transaction device includes:

第五获取模块1401,用于获取并存储从认证服务器发送的绑定关系,所述绑定关系包括安全应用标示、介质认证标示和CLF认证标示的关联关系;The fifth obtaining module 1401 is configured to obtain and store the binding relationship sent from the authentication server, where the binding relationship includes the association relationship between the security application label, the media authentication label and the CLF authentication label;

第二侦测模块1402,用于实时侦测终端发送的交易连接请求,所述交易连接请求包括发起业务交易请求对应安全应用标示的绑定关系;The second detection module 1402 is configured to detect, in real time, a transaction connection request sent by the terminal, where the transaction connection request includes a binding relationship marked by a security application corresponding to the initiating business transaction request;

认证模块1403,用于根据存储的绑定关系对所述交易连接请求中的绑定关系进行认证;An authentication module 1403, configured to authenticate the binding relationship in the transaction connection request according to the stored binding relationship;

连接模块1404,用于当认证通过时,基于NFC通讯协议建立与所述终端的交易连接。The connection module 1404 is configured to establish a transaction connection with the terminal based on the NFC communication protocol when the authentication is passed.

进一步地,参照图15,图15是本发明实施提供的终端的结构图,如图15所示,终端包括:Further, referring to FIG. 15, FIG. 15 is a structural diagram of a terminal provided by the implementation of the present invention. As shown in FIG. 15, the terminal includes:

发送模块1501,用于发送用户介质认证请求和CLF认证请求至认证服务器;所述用户介质认证请求和CLF认证请求均携带有目标应用对应的安全应用标示;The sending module 1501 is configured to send the user medium authentication request and the CLF authentication request to the authentication server; the user medium authentication request and the CLF authentication request both carry the security application identifier corresponding to the target application;

接收模块1502,用于接收所述认证服务器根据所述用户介质认证请求分配的介质认证标示,以及所述认证服务器根据CLF认证请求分配的CLF认证标示;以在基于目标应用进行发送业务交易请求时,携带所述目标应用对应的安全应用标示、介质认证标示和CLF认证标示发送业务交易请求。Receiving module 1502, configured to receive the medium authentication mark allocated by the authentication server according to the user medium authentication request, and the CLF authentication mark allocated by the authentication server according to the CLF authentication request; to send a business transaction request based on the target application , and send the service transaction request with the security application label, the medium authentication label and the CLF authentication label corresponding to the target application.

可以理解的是,本发明提供的认证服务器、终端和交易设备用于实现上述交易认证处理方法,且与交易认证处理方法对应,其中各功能模块的实现方式可以参照上述实施例,在此不再赘述。It can be understood that the authentication server, terminal and transaction device provided by the present invention are used to implement the above-mentioned transaction authentication processing method, and correspond to the transaction authentication processing method. Repeat.

第八实施例Eighth Embodiment

进一步地,参见图16,图16是本发明实施例应用的移动终端的结构图,如图16所示,移动终端1600包括:至少一个处理器1601、存储器1602、至少一个网络接口1604和用户接口1603。移动终端1600中的各个组件通过总线系统1605耦合在一起。可理解,总线系统1605用于实现这些组件之间的连接通信。总线系统1605除包括数据总线之外,还包括电源总线、控制总线和状态信号总线。但是为了清楚说明起见,在图16中将各种总线都标为总线系统1605。Further, referring to FIG. 16, FIG. 16 is a structural diagram of a mobile terminal to which an embodiment of the present invention is applied. As shown in FIG. 16, the mobile terminal 1600 includes: at least one processor 1601, a memory 1602, at least one network interface 1604, and a user interface 1603. The various components in mobile terminal 1600 are coupled together by bus system 1605 . It will be appreciated that the bus system 1605 is used to implement connection communication between these components. In addition to the data bus, the bus system 1605 also includes a power bus, a control bus, and a status signal bus. However, for the sake of clarity, the various buses are labeled as bus system 1605 in FIG. 16 .

其中,用户接口1603可以包括显示器、键盘或者点击设备(例如,鼠标,轨迹球(trackball)、触感板或者触摸屏等。Among them, the user interface 1603 may include a display, a keyboard, or a pointing device (eg, a mouse, a trackball, a touch pad or a touch screen, etc.).

可以理解,本发明实施例中的存储器1602可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(Random Access Memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(Static RAM,SRAM)、动态随机存取存储器(Dynamic RAM,DRAM)、同步动态随机存取存储器(Synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(Double DataRate SDRAM,DDRSDRAM)、增强型同步动态随机存取存储器(Enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(Synch link DRAM,SLDRAM)和直接内存总线随机存取存储器(Direct Rambus RAM,DRRAM)。本文描述的系统和方法的存储器1602旨在包括但不限于这些和任意其它适合类型的存储器。It can be understood that the memory 1602 in the embodiment of the present invention may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory. Wherein, the non-volatile memory may be Read-Only Memory (ROM), Programmable Read-Only Memory (PROM), Erasable Programmable Read-Only Memory (Erasable PROM, EPROM), Erase programmable read-only memory (Electrically EPROM, EEPROM) or flash memory. The volatile memory may be random access memory (RAM), which is used as an external cache. By way of example and not limitation, many forms of RAM are available, such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (Double DataRate SDRAM, DDRSDRAM), enhanced synchronous dynamic random access memory (Enhanced SDRAM, ESDRAM), synchronous link dynamic random access memory (Synch link DRAM, SLDRAM) And direct memory bus random access memory (Direct Rambus RAM, DRRAM). The memory 1602 of the systems and methods described herein is intended to include, but not be limited to, these and any other suitable types of memory.

在一些实施方式中,存储器1602存储了如下的元素,可执行模块或者数据结构,或者他们的子集,或者他们的扩展集:操作系统16021和应用程序16022。In some embodiments, memory 1602 stores the following elements, executable modules or data structures, or subsets thereof, or extended sets of them: operating system 16021 and applications 16022.

其中,操作系统16021,包含各种系统程序,例如框架层、核心库层、驱动层等,用于实现各种基础业务以及处理基于硬件的任务。应用程序16022,包含各种应用程序,例如媒体播放器(Media Player)、浏览器(Browser)等,用于实现各种应用业务。实现本发明实施例方法的程序可以包含在应用程序16022中。The operating system 16021 includes various system programs, such as a framework layer, a core library layer, a driver layer, etc., for implementing various basic services and processing hardware-based tasks. The application program 16022 includes various application programs, such as a media player (Media Player), a browser (Browser), etc., for implementing various application services. A program for implementing the method of the embodiment of the present invention may be included in the application program 16022 .

在本发明实施例中,通过调用存储器1602存储的程序或指令,具体的,可以是应用程序16022中存储的程序或指令,处理器1601用于:侦测业务应用发送的业务交易请求;所述业务交易请求包括安全应用标示、介质认证标示和CLF认证标示;In this embodiment of the present invention, by calling the program or instruction stored in the memory 1602, specifically, the program or instruction stored in the application program 16022, the processor 1601 is used to: detect the business transaction request sent by the business application; The business transaction request includes the safety application mark, the medium certification mark and the CLF certification mark;

根据所述业务交易请求获取用户身份识别卡存储的介质认证标示以及CLF存储的CLF认证标示;According to the business transaction request, obtain the media authentication mark stored in the user identification card and the CLF authentication mark stored in the CLF;

根据目标应用从认证服务器获取并保存的绑定关系对获取的介质认证标示和CLF认证标示进行验证,所述绑定关系包括所述目标应用对应的安全应用标示、介质认证标示和CLF认证标示的关联关系;The acquired media authentication label and CLF authentication label are verified according to the binding relationship obtained and saved by the target application from the authentication server, where the binding relationship includes the security application label, the media authentication label and the CLF authentication label corresponding to the target application. connection relation;

当验证通过时,通知所述CLF认证标示对应的CLF发起交易连接请求至交易设备,以供交易设备对所述交易连接请求验证。When the verification is passed, the CLF corresponding to the CLF certification mark is notified to initiate a transaction connection request to the transaction device, so that the transaction device can verify the transaction connection request.

上述本发明实施例揭示的方法可以应用于处理器1601中,或者由处理器1601实现。处理器1601可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器1601中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器1601可以是通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(FieldProgrammable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本发明实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本发明实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器1602,处理器1601读取存储器1602中的信息,结合其硬件完成上述方法的步骤。The methods disclosed in the above embodiments of the present invention may be applied to the processor 1601 or implemented by the processor 1601 . The processor 1601 may be an integrated circuit chip with signal processing capability. In the implementation process, each step of the above-mentioned method can be completed by an integrated logic circuit of hardware in the processor 1601 or an instruction in the form of software. The above-mentioned processor 1601 may be a general-purpose processor, a digital signal processor (Digital Signal Processor, DSP), an application specific integrated circuit (Application Specific Integrated Circuit, ASIC), an off-the-shelf programmable gate array (Field Programmable Gate Array, FPGA) or other Programming logic devices, discrete gate or transistor logic devices, discrete hardware components. Various methods, steps, and logical block diagrams disclosed in the embodiments of the present invention can be implemented or executed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in conjunction with the embodiments of the present invention may be directly embodied as executed by a hardware decoding processor, or executed by a combination of hardware and software modules in the decoding processor. The software modules may be located in random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, registers and other storage media mature in the art. The storage medium is located in the memory 1602, and the processor 1601 reads the information in the memory 1602, and completes the steps of the above method in combination with its hardware.

可以理解的是,本文描述的这些实施例可以用硬件、软件、固件、中间件、微码或其组合来实现。对于硬件实现,处理单元可以实现在一个或多个专用集成电路(ApplicationSpecific Integrated Circuits,ASIC)、数字信号处理器(Digital Signal Processing,DSP)、数字信号处理设备(DSP Device,DSPD)、可编程逻辑设备(Programmable LogicDevice,PLD)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)、通用处理器、控制器、微控制器、微处理器、用于执行本申请所述功能的其它电子单元或其组合中。It will be appreciated that the embodiments described herein may be implemented in hardware, software, firmware, middleware, microcode, or a combination thereof. For hardware implementation, the processing unit may be implemented in one or more Application Specific Integrated Circuits (ASIC), Digital Signal Processing (DSP), Digital Signal Processing Device (DSP Device, DSPD), programmable logic Devices (Programmable Logic Device, PLD), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA), general purpose processors, controllers, microcontrollers, microprocessors, other electronic units for performing the functions described in this application or a combination thereof.

对于软件实现,可通过执行本文所述功能的模块(例如过程、函数等)来实现本文所述的技术。软件代码可存储在存储器中并通过处理器执行。存储器可以在处理器中或在处理器外部实现。For a software implementation, the techniques described herein may be implemented through modules (eg, procedures, functions, etc.) that perform the functions described herein. Software codes may be stored in memory and executed by a processor. The memory can be implemented in the processor or external to the processor.

可选的,上述交易连接请求包括所述目标应用对应的绑定关系。Optionally, the transaction connection request includes the binding relationship corresponding to the target application.

可选的,通过调用存储器1602存储的程序或指令执行以下操作:Optionally, the following operations are performed by calling the program or instruction stored in the memory 1602:

根据接收到的用户身份信息验证请求对用户身份信息进行验证;Verify the user identity information according to the received user identity information verification request;

当身份信息验证通过后,侦测业务应用发送的业务交易请求。After the authentication of the identity information is passed, the business transaction request sent by the business application is detected.

可选的,通过调用存储器1602存储的程序或指令执行以下操作:Optionally, the following operations are performed by calling the program or instruction stored in the memory 1602:

获取并存储从认证服务器发送的安全应用标示、介质认证标示和CLF认证标示的绑定关系;Obtain and store the binding relationship between the security application identifier, the media authentication identifier and the CLF authentication identifier sent from the authentication server;

根据所述绑定关系将所述介质认证标示写入到对应的用户身份识别卡中,并将所述CLF认证标示写入到对应的CLF中;其中,According to the binding relationship, the media authentication mark is written into the corresponding user identification card, and the CLF authentication mark is written into the corresponding CLF; wherein,

所述认证服务器用于根据所述业务应用携带安全应用标示所发送的用户介质认证请求和CLF认证请求对应分配介质认证标示和CLF认证标示,将介质认证标示、CLF认证标示和所述安全应用标示进行关联建立绑定关系。The authentication server is configured to allocate the media authentication label and the CLF authentication label correspondingly according to the user medium authentication request and the CLF authentication request sent by the business application carrying the security application label, and assign the media authentication label, the CLF authentication label and the security application label Make an association to establish a binding relationship.

本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本发明的范围。Those of ordinary skill in the art can realize that the units and algorithm steps of each example described in conjunction with the embodiments disclosed herein can be implemented in electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each particular application, but such implementations should not be considered beyond the scope of the present invention.

所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and brevity of description, the specific working process of the above-described systems, devices and units may refer to the corresponding processes in the foregoing method embodiments, which will not be repeated here.

在本申请所提供的实施例中,应该理解到,所揭露的装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the embodiments provided in this application, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the apparatus embodiments described above are only illustrative. For example, the division of the units is only a logical function division. In actual implementation, there may be other division methods. For example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not implemented. On the other hand, the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.

作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本发明实施例方案的目的。Units described as separate components may or may not be physically separated, and components shown as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solutions in the embodiments of the present invention.

另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。In addition, each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.

所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、ROM、RAM、磁碟或者光盘等各种可以存储程序代码的介质。The functions, if implemented in the form of software functional units and sold or used as independent products, may be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present invention can be embodied in the form of a software product in essence, or the part that contributes to the prior art or the part of the technical solution. The computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in the various embodiments of the present invention. The aforementioned storage medium includes: a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk and other mediums that can store program codes.

以上所述,仅为本发明的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应以权利要求的保护范围为准。The above are only specific embodiments of the present invention, but the protection scope of the present invention is not limited thereto. Any person skilled in the art can easily think of changes or substitutions within the technical scope disclosed by the present invention. should be included within the protection scope of the present invention. Therefore, the protection scope of the present invention should be subject to the protection scope of the claims.

Claims (16)

1. A transaction authentication processing method is characterized by comprising the following steps:
acquiring a user medium authentication request and a C L F authentication request which are sent by a terminal after downloading a target application;
distributing a corresponding medium authentication mark to the terminal according to the user medium authentication request, and distributing a corresponding C L F authentication mark to the terminal according to the C L F authentication request, wherein the user medium authentication request comprises information of a storage medium SIM card, and distributing a corresponding medium authentication mark to the SIM card after an authentication server authenticates the SIM card for the first time and the authentication passes;
and establishing a binding relationship corresponding to the unique secure application mark, the medium authentication mark and the C L F authentication mark of the target application, and sending the binding relationship to the terminal and the transaction equipment so that the terminal and the transaction equipment can authenticate the medium authentication mark and the C L F authentication mark.
2. The transaction authentication processing method of claim 1, wherein the step of obtaining the user media authentication request and the C L F authentication request sent by the terminal after downloading the target application further comprises:
acquiring an application release request corresponding to the target application sent by a service platform;
and distributing corresponding safe application marks according to the target application.
3. A transaction authentication processing method is characterized by comprising the following steps:
detecting a service transaction request sent by a service application, wherein the service transaction request comprises a safety application mark, a medium authentication mark and a C L F authentication mark, the user medium authentication request comprises information of a storage medium SIM card, and after an authentication server authenticates the SIM card for the first time and passes the authentication, the authentication server allocates a corresponding medium authentication mark to the SIM card;
acquiring a medium authentication mark stored in a user identity identification card and a C L F authentication mark stored in C L F according to the service transaction request;
verifying the obtained medium authentication mark and the C L F authentication mark according to a binding relationship which is obtained and stored by a target application from an authentication server, wherein the binding relationship comprises an association relationship among a security application mark, a medium authentication mark and a C L F authentication mark corresponding to the target application;
when the verification is passed, the C L F is informed that the corresponding C L F of the authentication mark initiates a transaction connection request to the transaction device, so that the transaction device can verify the transaction connection request.
4. The transaction authentication processing method of claim 3, wherein the transaction connection request includes a binding corresponding to the target application.
5. The transaction authentication processing method of claim 3, wherein the detecting the service transaction request sent by the service application further comprises:
verifying the user identity information according to the received user identity information verification request;
and when the identity information passes the verification, detecting a service transaction request sent by the service application.
6. The transaction authentication processing method of claim 3, wherein the detecting the service transaction request sent by the service application further comprises:
acquiring and storing a binding relationship between a security application mark, a medium authentication mark and a C L F authentication mark sent from an authentication server;
writing the medium authentication mark into a corresponding user identification card according to the binding relationship, and writing the C L F authentication mark into a corresponding C L F, wherein,
the authentication server is used for correspondingly distributing a medium authentication mark and a C L F authentication mark according to a user medium authentication request and a C L F authentication request which are sent by a service application carrying security application mark, and associating the medium authentication mark, the C L F authentication mark and the security application mark to establish a binding relationship.
7. A transaction authentication processing method is characterized by comprising the following steps:
the transaction equipment acquires and stores a binding relationship sent from the authentication server, wherein the binding relationship comprises an association relationship of a security application mark, a medium authentication mark and a C L F authentication mark;
the transaction equipment detects a transaction connection request sent by a terminal in real time, wherein the transaction connection request comprises a binding relation of a safety application mark corresponding to a service transaction request; the user medium authentication request comprises information of a storage medium SIM card, and after the authentication server authenticates the SIM card for the first time and the authentication passes, a corresponding medium authentication mark is distributed to the SIM card; if the SIM card is authenticated on the authentication server before, directly distributing a medium authentication mark distributed during authentication before to the SIM card;
the transaction equipment authenticates the binding relationship in the transaction connection request according to the stored binding relationship;
and when the authentication is passed, the transaction equipment establishes transaction connection with the terminal based on the NFC communication protocol.
8. A transaction authentication processing method is characterized by comprising the following steps:
sending a user medium authentication request and a C L F authentication request to an authentication server, wherein the user medium authentication request and the C L F authentication request both carry a safety application mark corresponding to a target application, the user medium authentication request comprises information of a storage medium SIM card, and after the authentication server authenticates the SIM card for the first time and passes the authentication, the authentication server distributes a corresponding medium authentication mark to the SIM card;
and receiving a medium authentication mark distributed by the authentication server according to the user medium authentication request and a C L F authentication mark distributed by the authentication server according to the C L F authentication request, and sending the service transaction request by carrying a security application mark, a medium authentication mark and a C L F authentication mark corresponding to the target application when sending the service transaction request based on the target application.
9. An authentication server, characterized in that the authentication server comprises:
the first acquisition module is used for acquiring a user medium authentication request and a C L F authentication request which are sent after a terminal downloads a target application, wherein the user medium authentication request comprises information of a storage medium SIM card, and a corresponding medium authentication mark is distributed to the SIM card after an authentication server authenticates the SIM card for the first time and the authentication passes;
the first distribution module is used for distributing a corresponding medium authentication mark to the terminal according to the user medium authentication request and distributing a corresponding C L F authentication mark to the terminal according to the C L F authentication request;
and the processing module is used for establishing a binding relationship corresponding to the unique security application mark, the media authentication mark and the C L F authentication mark of the target application, and sending the binding relationship to the terminal and the transaction equipment so that the terminal and the transaction equipment can authenticate the media authentication mark and the C L F authentication mark.
10. The authentication server of claim 9, wherein the authentication server further comprises:
the second acquisition module is used for acquiring an application release request corresponding to the target application sent by the service platform;
and the second allocation module is used for allocating the corresponding security application marks according to the target application.
11. A terminal, characterized in that the terminal comprises:
the system comprises a first detection module, a second detection module and a third detection module, wherein the first detection module is used for detecting a service transaction request sent by a service application, the service transaction request comprises a safety application mark, a medium authentication mark and a C L F authentication mark, the user medium authentication request comprises information of a storage medium SIM card, and after an authentication server authenticates the SIM card for the first time and passes the authentication, the authentication server distributes a corresponding medium authentication mark to the SIM card;
a third obtaining module, configured to obtain, according to the service transaction request, a medium authentication indicator stored in the user identity card and a C L F authentication indicator stored in C L F;
the first verification module is used for verifying the acquired medium authentication mark and the C L F authentication mark according to a binding relationship which is acquired and stored by a target application from an authentication server, wherein the binding relationship comprises an association relationship among a security application mark, a medium authentication mark and a C L F authentication mark corresponding to the target application;
and the notification module is used for notifying the C L F corresponding to the authentication mark of the C L F to initiate a transaction connection request to the transaction equipment when the verification is passed so that the transaction equipment can verify the transaction connection request.
12. The terminal of claim 11, wherein the transaction connection request includes a binding corresponding to the target application.
13. The terminal of claim 11, wherein the terminal further comprises:
the second verification module is used for verifying the user identity information according to the received user identity information verification request;
and after the identity information passes the verification, triggering the first detection module to detect a service transaction request sent by the service application.
14. The terminal of claim 11, wherein the terminal further comprises:
a fourth obtaining module, configured to obtain and store a binding relationship between the security application identifier, the media authentication identifier, and the C L F authentication identifier sent from the authentication server;
a storage module, configured to write the media authentication indicator into a corresponding subscriber identity module card according to the binding relationship, and write the C L F authentication indicator into a corresponding C L F, where,
the authentication server is used for correspondingly distributing a medium authentication mark and a C L F authentication mark according to a user medium authentication request and a C L F authentication request which are sent by a service application carrying security application mark, and associating the medium authentication mark, the C L F authentication mark and the security application mark to establish a binding relationship.
15. A transaction device, characterized in that the transaction device comprises:
the fifth acquisition module is used for acquiring and storing a binding relationship sent from the authentication server, wherein the binding relationship comprises an association relationship among a security application mark, a medium authentication mark and a C L F authentication mark, the user medium authentication request comprises information of a storage medium SIM card, and the authentication server authenticates the SIM card for the first time and allocates a corresponding medium authentication mark to the SIM card after the authentication passes;
the second detection module is used for detecting a transaction connection request sent by the terminal in real time, wherein the transaction connection request comprises a binding relation of a safety application mark corresponding to the service transaction request;
the authentication module is used for authenticating the binding relationship in the transaction connection request according to the stored binding relationship;
and the connection module is used for establishing transaction connection with the terminal based on the NFC communication protocol when the authentication is passed.
16. A terminal, characterized in that the terminal comprises:
the system comprises a sending module, a certification server and a certification module, wherein the sending module is used for sending a user medium certification request and a C L F certification request to the certification server, the user medium certification request and the C L F certification request both carry a safety application mark corresponding to a target application, the user medium certification request comprises information of a storage medium SIM card, and after the SIM card is certified and certified by the certification server for the first time, a corresponding medium certification mark is distributed to the SIM card;
and the receiving module is used for receiving a medium authentication mark distributed by the authentication server according to the user medium authentication request and a C L F authentication mark distributed by the authentication server according to the C L F authentication request, and carrying a security application mark, a medium authentication mark and a C L F authentication mark corresponding to the target application to send the service transaction request when sending the service transaction request based on the target application.
CN201610920935.0A 2016-10-21 2016-10-21 Transaction authentication processing method, authentication server, terminal and transaction equipment Active CN107977564B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610920935.0A CN107977564B (en) 2016-10-21 2016-10-21 Transaction authentication processing method, authentication server, terminal and transaction equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610920935.0A CN107977564B (en) 2016-10-21 2016-10-21 Transaction authentication processing method, authentication server, terminal and transaction equipment

Publications (2)

Publication Number Publication Date
CN107977564A CN107977564A (en) 2018-05-01
CN107977564B true CN107977564B (en) 2020-07-10

Family

ID=62004603

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610920935.0A Active CN107977564B (en) 2016-10-21 2016-10-21 Transaction authentication processing method, authentication server, terminal and transaction equipment

Country Status (1)

Country Link
CN (1) CN107977564B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111401672B (en) * 2019-01-02 2023-11-28 中国移动通信有限公司研究院 A legality verification method, equipment and system based on blockchain
CN110443613A (en) * 2019-08-02 2019-11-12 中国工商银行股份有限公司 Transaction security authentication method and device

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101866463A (en) * 2009-04-14 2010-10-20 中兴通讯股份有限公司 eNFC terminal, eNFC intelligent card and communication method thereof
CN102314576A (en) * 2010-07-08 2012-01-11 英赛瑟库尔公司 In NFC equipment, carry out the method for Secure Application
CN102792722A (en) * 2010-03-09 2012-11-21 质子世界国际公司 Protection against rerouting in an NFC circuit communication channel
CN103116844A (en) * 2013-03-06 2013-05-22 李锦风 Near field communication payment method authenticated by both sides of deal
CN103139210A (en) * 2013-02-06 2013-06-05 平安银行股份有限公司 Method of safety authentication
CN104717599A (en) * 2013-12-13 2015-06-17 中国移动通信集团公司 NFC event reporting method for mobile terminal and device
CN104915834A (en) * 2014-03-10 2015-09-16 北京同方微电子有限公司 Mobile payment system based on high-capacity USIM card, and implementation method thereof
CN105722005A (en) * 2014-12-04 2016-06-29 中国移动通信集团公司 Near-field communication method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8014720B2 (en) * 2007-12-31 2011-09-06 Intel Corporation Service provisioning utilizing near field communication

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101866463A (en) * 2009-04-14 2010-10-20 中兴通讯股份有限公司 eNFC terminal, eNFC intelligent card and communication method thereof
CN102792722A (en) * 2010-03-09 2012-11-21 质子世界国际公司 Protection against rerouting in an NFC circuit communication channel
CN102314576A (en) * 2010-07-08 2012-01-11 英赛瑟库尔公司 In NFC equipment, carry out the method for Secure Application
CN103139210A (en) * 2013-02-06 2013-06-05 平安银行股份有限公司 Method of safety authentication
CN103116844A (en) * 2013-03-06 2013-05-22 李锦风 Near field communication payment method authenticated by both sides of deal
CN104717599A (en) * 2013-12-13 2015-06-17 中国移动通信集团公司 NFC event reporting method for mobile terminal and device
CN104915834A (en) * 2014-03-10 2015-09-16 北京同方微电子有限公司 Mobile payment system based on high-capacity USIM card, and implementation method thereof
CN105722005A (en) * 2014-12-04 2016-06-29 中国移动通信集团公司 Near-field communication method and device

Also Published As

Publication number Publication date
CN107977564A (en) 2018-05-01

Similar Documents

Publication Publication Date Title
KR102242218B1 (en) User authentication method and apparatus, and wearable device registration method and apparatus
CN105516948B (en) Device control method and device
US10162565B2 (en) Data erasure of a target device
CN111931154B (en) Service processing method, device and equipment based on digital certificate
CN109492378A (en) A kind of auth method based on EIC equipment identification code, server and medium
KR20190014124A (en) Two factor authentication
US20160048460A1 (en) Remote load and update card emulation support
CN105308907B (en) Installation package authorization method and device
CN104754552A (en) Trusted execution environment (TEE) initialization method and equipment
CN108335105B (en) Data processing method and related equipment
CN106550031A (en) The method and device of data backup
CN107818253B (en) Face template data entry control method and related products
CN109451483B (en) eSIM data processing method, device and readable storage medium
CN117575593A (en) Third party payment method and system
CN107977564B (en) Transaction authentication processing method, authentication server, terminal and transaction equipment
CN107004082A (en) Verify system and method
CN108881132A (en) Using authorization method, client, server and computer-readable medium
CN112954654B (en) Vehicle NFC key registration method, computer device and storage medium
CN110267253B (en) eSIM management platform, eSIM installation method and device
CN111654864A (en) Secondary authentication method and related equipment
CN117499137A (en) A third-party authorized login method and system
CN106713257A (en) Method and device for service processing based on mobile device
CN106651366A (en) Mobile terminal and transaction confirmation method and device thereof, and smart card
CN107872786B (en) A control method and smart card
CN115941217A (en) Method for secure communication and related product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant