CN101770596A - Smart card and method for acquiring smart card information - Google Patents

Smart card and method for acquiring smart card information Download PDF

Info

Publication number
CN101770596A
CN101770596A CN200810246817A CN200810246817A CN101770596A CN 101770596 A CN101770596 A CN 101770596A CN 200810246817 A CN200810246817 A CN 200810246817A CN 200810246817 A CN200810246817 A CN 200810246817A CN 101770596 A CN101770596 A CN 101770596A
Authority
CN
China
Prior art keywords
card
smart card
reading apparatus
encrypted message
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN200810246817A
Other languages
Chinese (zh)
Inventor
侯紫峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Lenovo Software Ltd
Original Assignee
Beijing Lenovo Software Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Lenovo Software Ltd filed Critical Beijing Lenovo Software Ltd
Priority to CN200810246817A priority Critical patent/CN101770596A/en
Publication of CN101770596A publication Critical patent/CN101770596A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a smart card and a method for acquiring smart card information. The smart card comprises a card information storage unit for storing card information that are used in response to a card reader terminal; a password acquisition unit for acquiring password information that are used for verifying the user identity of the smart cart; a transmission unit for transfering the card information to the card reader, wherein, when the verification of the user identity is passed, the card reader starts to use. The smart card provided by the invention has authentication function to prevent the invalid user stealing the smart card.

Description

A kind of smart card and obtain the method for smart card information
Technical field
The present invention relates to technical field of intelligent card, relate in particular to a kind of smart card and obtain the method for smart card information.
Background technology
Smart card is a kind of plastic cards that is built-in with storer and/or microprocessor etc., is used to realize functions such as identity discriminating, data signature, access control.It is easy to carry and use, is widely used in the daily life.
From the communication angle, smart card can be divided into contact card and non-contact card.The contact calorie requirement inserts in the card reader to be operated, and the noncontact cartoon is crossed radio frequency interface and communicated by letter with card reader.When non-contact card entered in the effective range of antenna of card reader, non-contact card will be activated, and carries out radio communication by built-in antenna and card reader.
Non-contact card is owing to have plurality of advantages alternately by radio communication and card reader: need not to take out and insert card reader during use, therefore brought convenience to the user, operating speed also is improved, the risk that card is lost also is minimized, and has prolonged serviceable life owing to not worn and torn by card reader.
But all there is safety issue in present smart card: in a single day smart card is lost or is stolen, and any illegal holder can effectively use this smart card, thereby causes very serious potential safety hazard.Common anti-theft measure is that the reading card device increases anti-theft measure at present, as sets up password input, fingerprint recognition etc.But these class methods can prolong the running time usually, and make troubles to the user.
Summary of the invention
Technical matters to be solved by this invention provides a kind of smart card with authentication function.
For solving the problems of the technologies described above, one aspect of the present invention provides a kind of smart card, comprising: the card information storage unit, be used for storage card information, and the corresponding card-reading apparatus end one of card information is used; Password obtains the unit, is used to obtain encrypted message, and encrypted message is used to verify user's identity of smart card; Transmission unit is used for card information is transferred to card-reading apparatus, and wherein, when user's authentication was passed through, card-reading apparatus starts to be used.
More preferably, smart card also comprises the password storage unit for the contact card, is used to store described password and obtains the described encrypted message that the unit obtains.
More preferably, smart card is a non-contact card.
More preferably, encrypted message is key passwords password or biological characteristic.
More preferably, transmission unit also is used for the described encrypted message that described password acquisition unit obtains is transferred to described card-reading apparatus, verifies that by described card-reading apparatus described encrypted message is to verify user's identity of described smart card.
More preferably, smart card also comprises authentication unit, is used to verify that described encrypted message is to verify user's identity of described smart card.
More preferably, when described authentication unit passed through user's authentication of described smart card, described transmission unit was transferred to described card-reading apparatus with described card information, and described card-reading apparatus starts described application.
More preferably, when described authentication unit can not pass through user's authentication of described smart card, described transmission unit was not transferred to described card-reading apparatus with described card information, and described card-reading apparatus does not start described application.
The present invention provides a kind of method of obtaining smart card information on the other hand, comprising: obtain encrypted message, described encrypted message is used to verify user's identity of described smart card; Card information is offered card-reading apparatus, and described card information is stored in the described smart card, and one application of corresponding described card-reading apparatus end, wherein, if user's identity of described smart card is by verifying that described card-reading apparatus starts described application.
More preferably, smart card is the contact card, comprises also that after described acquisition encrypted message step the described encrypted message that will obtain is stored in the step in the described contact card.
More preferably, user's identity of verifying described smart card realizes at described card-reading apparatus end.
More preferably, obtain to comprise that also the described encrypted message that will obtain offers the step of described card-reading apparatus after the encrypted message step.
More preferably, described smart card is verified user's identity of described smart card after described acquisition encrypted message step, if user's identity of described smart card then offers card-reading apparatus with card information by checking, described card-reading apparatus starts described application.
More preferably, described smart card is verified user's identity of described smart card after described acquisition encrypted message step, if user's identity of described smart card can then not offer card-reading apparatus with card information by checking, described card-reading apparatus does not start described application.
The invention has the beneficial effects as follows: smart card itself has been increased anti-theft feature.
Description of drawings
Accompanying drawing is used to provide further understanding of the present invention, and.Become the part of instructions, be used from explanation the present invention, be not construed as limiting the invention with embodiments of the invention one.In the accompanying drawings:
Fig. 1 is the structured flowchart according to a kind of smart card of the present invention;
Fig. 2 is the structured flowchart according to a kind of smart card of the embodiment of the invention one;
Fig. 3 is a kind of method flow diagram that obtains smart card information according to the embodiment of the invention one;
Fig. 4 is the structured flowchart according to a kind of smart card of the embodiment of the invention two;
Fig. 5 is a kind of method flow diagram that obtains smart card information according to the embodiment of the invention two;
Fig. 6 is the structured flowchart according to a kind of smart card of the embodiment of the invention three;
Fig. 7 is a kind of method flow diagram that obtains smart card information according to the embodiment of the invention three.
Embodiment
Below in conjunction with accompanying drawing the preferred embodiments of the present invention are described, should be appreciated that preferred embodiment described herein only is used for description and interpretation the present invention, and be not used in qualification the present invention.
Fig. 1 is the structured flowchart of a kind of smart card of the present invention.As shown in Figure 1, smart card 100 comprises: card information storage unit 102, password obtains unit 104 and transmission unit 106.Wherein, card information storage unit 102 is used for storage card information, and the corresponding card-reading apparatus end one of card information is used; Password obtains unit 104, is used to obtain encrypted message, and this encrypted message is used to verify user's identity of smart card; Transmission unit 106 is used for card information is transferred to card-reading apparatus, and wherein, when user's authentication was passed through, card-reading apparatus started this application.
Wherein, smart card 100 can be that the contact card also can be the noncontact card, if the contact card, then this contact card also comprises the password storage unit, is used to store password and obtains the encrypted message that unit 104 obtains.
The encrypted message that password acquisition unit 104 obtains in the smart card 100 can be the key passwords password, can also be biological characteristics such as fingerprint, iris.
Wherein, smart card 100 can also comprise authentication unit, be used for authentication password and obtain the encrypted message that unit 104 obtains, user's identity with the checking smart card, under user's the situation of identity by checking, transmission unit 106 just is transferred to card-reading apparatus with the card information of card information storage unit 102 storages, and card-reading apparatus starts to be used; Otherwise transmission unit 106 is not transferred to card-reading apparatus with the card information of card information storage unit 102 storages, and card-reading apparatus does not start this application.
In addition, transmission unit 106 can also be used for that password is obtained the encrypted message that unit 104 obtains and be transferred to card-reading apparatus, by the user identity of card-reading apparatus authentication password information with the checking smart card.
The method of obtaining smart card information provided by the invention may further comprise the steps:
Obtain encrypted message, wherein, this encrypted message is used to verify user's identity of this smart card;
Card information is offered card-reading apparatus, and wherein, card information is stored in the described smart card, and one application of corresponding described card-reading apparatus end,
Wherein, if user's identity of described smart card is passed through checking, described card-reading apparatus starts described application.
If this smart card is the contact card, comprise also after obtaining the encrypted message step that then the encrypted message that will obtain is stored in the step in the contact card.
In addition, the step of user's identity of checking smart card can realize at smart card one end, also can realize at the card-reading apparatus end.If realize at the card-reading apparatus end, then said method comprises also that after obtaining the encrypted message step encrypted message that will obtain offers the step of card-reading apparatus.If realize at smart card one end, if user's identity of smart card then offers card-reading apparatus with card information by checking, card-reading apparatus starts this application, otherwise card information is not offered card-reading apparatus, and card-reading apparatus does not start this application.
Embodiment one
Fig. 2 is the structured flowchart according to a kind of smart card of the embodiment of the invention one.As shown in Figure 2, smart card 200 comprises: card information storage unit 202, password obtains unit 204, transmission unit 206 and authentication unit 208.
Fig. 3 may further comprise the steps for obtain the method for smart card information according to the embodiment of the invention one.
S202: the password of smart card 200 obtains unit 204 and obtains encrypted message, and this encrypted message is used to verify user's identity of smart card 200.Wherein, this encrypted message can be the key passwords password, can also be biological characteristics such as fingerprint, iris.If this encrypted message is the key passwords password, the interactive keys reception that password acquisition unit 204 can be provided with by one side or the two sides at smart card is entered password and is formed effective encrypted message, wherein, interactive keys can be touch by the contact of switch, electric capacity, resistance, thermal sensing element, light activated element or cross-wire with separate in any one; Enter password and to walk abreast, once to import by a plurality of interactive keys, as contacting five different interactive keys simultaneously to enter password, also can walk abreast, repeatedly import by a plurality of interactive keys, as at first simultaneously by touching three different interactive keys, at certain time intervals more simultaneously by touching two interactive keys to enter password, can also be by a plurality of interactive keys serials, repeatedly enter password, as carrying out repeatedly singly-bound at interval by touching to enter password with certain hour.
S204: 208 pairs of passwords of the authentication unit of smart card 200 obtain the encrypted message of unit 204 acquisitions and verify, with user's identity of checking smart card 200, if user's identity of smart card 200 is by checking, then execution in step S206.
S206: the transmission unit 206 of smart card 200 offers card-reading apparatus with the card information of card information storage unit 202 storages, and wherein, the corresponding card-reading apparatus end one of card information is used.With smart card 200 is that gate inhibition's card is an example, and the card information of card information storage unit 202 storages can be the id information of this card, and this id information is used corresponding to the gate inhibition of card-reading apparatus.
S208: card-reading apparatus starts this application of card information correspondence.
Wherein, in step S204, authentication unit 208 can also be verified the information that comprises the encrypted message that password acquisition unit 204 obtains, user's identity with checking smart card 200, for example this information obtains the encrypted message of unit 204 acquisitions and the card information addition of card information storage unit 202 storages by password, perhaps subtract,, perhaps directly merge to wait to handle and obtain perhaps with, non-, XOR.
In addition, in step S204, if user's identity of smart card 200 can not be by checking, then the transmission unit 206 of smart card 200 does not offer card-reading apparatus with the card information of card information storage unit 202 storages, and card-reading apparatus does not start this application of card information correspondence.
Embodiment two
Fig. 4 is the structured flowchart according to a kind of smart card of the embodiment of the invention two.As shown in Figure 4, smart card 300 comprises: card information storage unit 302, password obtains unit 304, transmission unit 306.
Fig. 5 may further comprise the steps for obtain the method for smart card information according to the embodiment of the invention two.
S302: the password of smart card 300 obtains unit 304 and obtains encrypted message, and this encrypted message is used to verify user's identity of smart card 300.Wherein, this encrypted message can be the key passwords password, can also be biological characteristics such as fingerprint, iris.
S304: the transmission unit 306 of smart card 300 offers card-reading apparatus with the card information and the password acquisition unit 304 acquisition encrypted messages of 302 storages of card information storage unit, and wherein, the corresponding card-reading apparatus end one of card information is used.
S306: user's identity of card-reading apparatus checking smart card 300, if user's identity of smart card 300 is passed through checking, then card-reading apparatus starts this application of card information correspondence.
Wherein, in step S304, the transmission unit 306 of smart card 300 can obtain password the encrypted message of unit 304 acquisitions and the card information process of card information storage unit 302 storages adds, perhaps subtract, perhaps with, non-, XOR, perhaps directly the information of processing such as mergings offers card-reading apparatus, and card-reading apparatus is verified the fresh information that comprises encrypted message in step S306, to verify user's identity of smart card 300; Also can the card information that password obtains encrypted message that unit 304 obtains and 302 storages of card information storage unit not carried out any processing and directly offer card-reading apparatus, card-reading apparatus is directly verified user's identity with checking smart card 300 to encrypted message in step S306.
In addition, in step S306, if user's identity of smart card 300 can not be by checking, then card-reading apparatus does not start this application of card information correspondence.
Embodiment three
In the present embodiment, smart card is the contact card, in this case, smart card also comprises the password storage unit, be used to store password and obtain the encrypted message that the unit obtains, when using this smart card, after password obtained unit acquisition encrypted message, the password storage unit was also stored encrypted message.
Fig. 6 is the structured flowchart according to a kind of smart card of the embodiment of the invention three.As shown in Figure 6, smart card is contact card 400, comprising: card information storage unit 402, password obtains unit 404, transmission unit 406 and password storage unit 410.
Fig. 7 may further comprise the steps for obtain the method for smart card information according to the embodiment of the invention three.
S402: the password of contact card 400 obtains unit 404 and obtains encrypted message, and this encrypted message is used to verify user's identity of contact card 400.Wherein, this encrypted message can be the key passwords password, can also be biological characteristics such as fingerprint, iris.
S404: the password storage unit 408 storage passwords of contact card 400 obtain the encrypted message that unit 404 obtains.
S406: transmission unit 406 offers card-reading apparatus with the card information of card information storage unit 402 storages and the encrypted message of password storage unit 408 storages, and wherein, the corresponding card-reading apparatus end one of card information is used.
S408: user's identity of card-reading apparatus checking contact card 400, if contact blocks user's identity of 400 by checking, then card-reading apparatus starts this application of card information correspondence.
Wherein, in step S406, the transmission unit 406 of contact card 400 can add the encrypted message of password storage unit 408 storages and the card information process of card information storage unit 402 storages, perhaps subtract, perhaps with, non-, XOR, perhaps directly mergings waits the information of processings to offer card-reading apparatus, and card-reading apparatus is verified the fresh information that comprises encrypted message in step S408, blocks user's identity of 400 to verify to contact; Also can the card information that password obtains encrypted message that unit 404 obtains and 402 storages of card information storage unit not carried out any processing and directly offer card-reading apparatus, card-reading apparatus is directly verified user's identity with checking contact card 400 to encrypted message in step S408.
In addition, in step S408, if user's identity of contact card 400 can not be by checking, then card-reading apparatus does not start this application of card information correspondence.
The present invention makes that card-reading apparatus just starts the application corresponding to card information, so smart card provided by the invention has anti-theft feature under the situation of user's identity by checking of having only smart card because smart card has been set up authentication function.
Be the preferred embodiments of the present invention only below, be not limited to the present invention, for a person skilled in the art, the present invention can have various changes and variation.Within the spirit and principles in the present invention all, any modification of being done, be equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (14)

1. a smart card is characterized in that, comprises
The card information storage unit is used for storage card information, and the corresponding card-reading apparatus end one of described card information is used;
Password obtains the unit, is used to obtain encrypted message, and described encrypted message is used to verify user's identity of described smart card; And
Transmission unit is used for described card information is transferred to described card-reading apparatus,
Wherein, when described user's authentication was passed through, described card-reading apparatus started described application.
2. smart card according to claim 1 is characterized in that, described smart card is the contact card, also comprises:
The password storage unit is used to store described password and obtains the described encrypted message that the unit obtains.
3. smart card according to claim 1 is characterized in that, described smart card is a non-contact card.
4. according to any described smart card among the claim 1-3, it is characterized in that described encrypted message is key passwords password or biological characteristic.
5. according to the described smart card of claim 1-3, it is characterized in that, described transmission unit also is used for the described encrypted message that described password acquisition unit obtains is transferred to described card-reading apparatus, verifies that by described card-reading apparatus described encrypted message is to verify user's identity of described smart card.
6. according to any described smart card among the claim 1-3, it is characterized in that described smart card also comprises authentication unit, be used to verify that described encrypted message is to verify user's identity of described smart card.
7. smart card according to claim 6 is characterized in that, when described authentication unit passed through user's authentication of described smart card, described transmission unit was transferred to described card-reading apparatus with described card information, and described card-reading apparatus starts described application.
8. smart card according to claim 6, it is characterized in that, when described authentication unit can not pass through user's authentication of described smart card, described transmission unit was not transferred to described card-reading apparatus with described card information, and described card-reading apparatus does not start described application.
9. a method of obtaining smart card information is characterized in that, may further comprise the steps: obtain encrypted message, described encrypted message is used to verify user's identity of described smart card;
Card information is offered card-reading apparatus, and described card information is stored in the described smart card, and one application of corresponding described card-reading apparatus end,
Wherein, if user's identity of described smart card is passed through checking, described card-reading apparatus starts described application.
10. method according to claim 9 is characterized in that, described smart card is the contact card, comprises also that after described acquisition encrypted message step the described encrypted message that will obtain is stored in the step in the described contact card.
11., it is characterized in that user's identity of the described smart card of described checking realizes at described card-reading apparatus end according to claim 9 or 10 described methods.
12. method according to claim 11 is characterized in that, comprises also after the described acquisition encrypted message step that the described encrypted message that will obtain offers the step of described card-reading apparatus.
13. according to claim 9 or 10 described methods, it is characterized in that, described smart card is verified user's identity of described smart card after described acquisition encrypted message step, if user's identity of described smart card is by checking, then card information is offered card-reading apparatus, described card-reading apparatus starts described application.
14. according to claim 9 or 10 described methods, it is characterized in that, described smart card is verified user's identity of described smart card after described acquisition encrypted message step, if user's identity of described smart card can not be by checking, then card information is not offered card-reading apparatus, described card-reading apparatus does not start described application.
CN200810246817A 2008-12-31 2008-12-31 Smart card and method for acquiring smart card information Pending CN101770596A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200810246817A CN101770596A (en) 2008-12-31 2008-12-31 Smart card and method for acquiring smart card information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200810246817A CN101770596A (en) 2008-12-31 2008-12-31 Smart card and method for acquiring smart card information

Publications (1)

Publication Number Publication Date
CN101770596A true CN101770596A (en) 2010-07-07

Family

ID=42503446

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200810246817A Pending CN101770596A (en) 2008-12-31 2008-12-31 Smart card and method for acquiring smart card information

Country Status (1)

Country Link
CN (1) CN101770596A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102054184A (en) * 2011-01-04 2011-05-11 上海众人网络安全技术有限公司 System and method for realizing real-time transaction data information display of double-interface smart card
CN102118250A (en) * 2011-01-10 2011-07-06 上海众人网络安全技术有限公司 System and method for indentifying dynamic password based on double-interface intelligent card
CN105912964A (en) * 2016-04-08 2016-08-31 厦门科安达智能科技有限公司 Device starting method employing mutual authentication between IC reading head device and IC card dynamic code

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102054184A (en) * 2011-01-04 2011-05-11 上海众人网络安全技术有限公司 System and method for realizing real-time transaction data information display of double-interface smart card
CN102118250A (en) * 2011-01-10 2011-07-06 上海众人网络安全技术有限公司 System and method for indentifying dynamic password based on double-interface intelligent card
CN105912964A (en) * 2016-04-08 2016-08-31 厦门科安达智能科技有限公司 Device starting method employing mutual authentication between IC reading head device and IC card dynamic code
CN105912964B (en) * 2016-04-08 2018-09-04 厦门科安达智能科技有限公司 What IC reading head devices and IC card dynamic code were mutually authenticated, which open, takes installation method

Similar Documents

Publication Publication Date Title
US10922598B2 (en) Fingerprint authorisable device
US20140093144A1 (en) More-Secure Hardware Token
EP1873729A1 (en) Portable terminal, settlement method, and program
CN105260635B (en) A kind of auth method and system of the mobile terminal based on fingerprint
US20150379255A1 (en) Systems and methods for granting access to a computing device using a wearable device
CN106953724A (en) The method of dynamic encryption formula fingerprint sensor and dynamic encryption finger print data
CN105117698A (en) Fingerprint identification method and device based on multiple fingerprint sensors and terminal
WO2015028772A1 (en) Data encryption and smartcard storing encrypted data
US20170228631A1 (en) Smartcard and method for controlling a smartcard
US20160048825A1 (en) System and method for a secure electronic transaction using a universal portable card reader device
JP6946031B2 (en) IC card and IC card control method
CN101697184B (en) Plug-in card fingerprint identification anti-theft laptop
CN110730065B (en) Token device for key backup device and key backup system
CN101770596A (en) Smart card and method for acquiring smart card information
CN103297237A (en) Identity registration method, identity authentication method, identity registration system, identity authentication system, personal authentication equipment and authentication server
JP4993114B2 (en) Shared management method for portable storage device and portable storage device
CN101883357A (en) Method, device and system for mutual authentication between terminal and intelligent card
EP3792795A1 (en) A system and a method for user authentication and/or authorization
CN202887202U (en) Digitalized multi-fingerprint encryption system
Patil et al. Design and implementation of secure biometric based authentication system using rfid and secret sharing
JP2002074365A (en) Identity authentication system
CN101304425A (en) Method for protecting IC card and IC card
JP4760124B2 (en) Authentication device, registration device, registration method, and authentication method
EP2620902A1 (en) Central security device, system and method for smart cards
Rila et al. Security protocols for biometrics-based cardholder authentication in smartcards

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20100707