CN103366103B - The application program encryption protecting method of card reader - Google Patents

The application program encryption protecting method of card reader Download PDF

Info

Publication number
CN103366103B
CN103366103B CN201310234171.6A CN201310234171A CN103366103B CN 103366103 B CN103366103 B CN 103366103B CN 201310234171 A CN201310234171 A CN 201310234171A CN 103366103 B CN103366103 B CN 103366103B
Authority
CN
China
Prior art keywords
identifying code
application program
card reader
bytes
random number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201310234171.6A
Other languages
Chinese (zh)
Other versions
CN103366103A (en
Inventor
谢振东
刘强
何建兵
方晓洪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GUANGDONG LINGNAN PASS CO Ltd
Original Assignee
GUANGDONG LINGNAN PASS CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GUANGDONG LINGNAN PASS CO Ltd filed Critical GUANGDONG LINGNAN PASS CO Ltd
Priority to CN201310234171.6A priority Critical patent/CN103366103B/en
Publication of CN103366103A publication Critical patent/CN103366103A/en
Application granted granted Critical
Publication of CN103366103B publication Critical patent/CN103366103B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

& lt;B>Application of encryption protection method of the invention relates to a card reader, this method adopts the technology of the triple validation: (& lt; / b> & lt; b> 1 & lt; / b> & lt; b>)& lt;/ b>& lt;B>App</ b>& lt;B>For & lt;/ b>& lt;B>Bootloader</ b>& lt;B>Validation, is used to verify & lt;/ b>& lt;B>Bootloader</ b>& lt;B>The legitimacy of execution by the validation & lt;/ b>& lt;B>App</ b>& lt;B>, otherwise the self-destruct & lt;/ b>& lt;B>App</ b>& lt;B>To prevent illegal access & lt;/ b>& lt;B>App</ b>& lt;B>Used for other illegal test or production;(& lt; / b> & lt; b> 2 & lt; / b> & lt; b>)& lt;/ b>& lt;B>App</ b>& lt;B>The MCU chip only id & lt;/ b>& lt;B>CID</ b>& lt;B>Validation, used for binding & lt;/ b>& lt;B>App</ b>& lt;B>With the corresponding chip, even illegal copy content of the chip to another chip, & lt;/ b>& lt;B>App</ b>& lt;B>Can't normal operation;(& lt; / b> & lt; b> 3 & lt; / b> & lt; b>)& lt;/ b>& lt;B>Bootloader</ b>& lt;B>For & lt;/ b>& lt;B>App</ b>& lt;B>Validation, is used to verify & lt;/ b>& lt;B>App</ b>& lt;B>Legitimacy, to prevent illegal download and upgrade & lt;/ b>& lt;B>App</ b>& lt;B>.</b>

Description

The application program encryption protecting method of card reader
Technical field
The present invention relates to software cryptography and resist technology, be specifically related to the application program encryption protecting method of card reader.
Background technology
Along with the development of electronic technology, IC-card is used widely in mass transit card, bank card, electronic tag, employee's card etc.
Current card reader is made up of single-chip microcomputer, antenna, RFID module, outside FLASH memory and encryption chip, for convenience of explanation, the inside FLASH memory of single-chip microcomputer and outside FLASH memory is referred to as FLASH memory.Application program (App, Application), when dispatching from the factory, is burned onto in FLASH memory by manufacturer by card reader.
Card reader is the equipment for reading IC-card data, the application program utilizing card reader built-in can be examined and made cuts to the stored value card in IC-card or supplement with money, therefore, application programs must be encrypted, prevent lawless person's application programs from carrying out bootlegging and amendment.But current encryption method has come by arranging encryption chip, which adds the cost of equipment, nor be beneficial to the exploitation of embedded device.
Summary of the invention
The object of the invention is to the application program encryption protecting method proposing a kind of card reader, it adopts the mode of soft encryption, solves the problem that equipment cost is high.
In order to achieve the above object, the technical solution adopted in the present invention is as follows:
The application program encryption protecting method of card reader, it comprises the following steps:
(1) initialization card reader step, it comprises following sub-step:
1a, host computer are to the FLASH memory write application program of initialized card reader;
1b, application program according to the chip unique identifying number of single-chip microcomputer and utilize algorithm generate random number, application program is according to the chip unique identifying number of single-chip microcomputer and described random number and utilize algorithm to generate identifying code Cc, and is stored in FLASH memory by identifying code Cc and random number;
1c, application program are according to described random number and utilize algorithm to generate identifying code Ca, and the Bootloader in FLASH memory is according to described random number and utilize algorithm to generate identifying code Cb, are stored in FLASH memory by identifying code Ca and identifying code Cb;
(2) the application program verification step of the card reader after initialization, it comprises following sub-step:
Card reader electrifying startup after 2a, initialization;
2b, application program load identifying code Cc, read the chip unique identifying number of random number in FLASH memory and single-chip microcomputer and utilize algorithm to generate identifying code Cc ', judging whether identifying code Cc ' equals identifying code Cc, if not, then perform step 2c, if so, then perform step 2d;
2c, erasing application program, and restart and return initialization card reader step;
2d, Bootloader load identifying code Ca, read the random number in FLASH memory and utilize algorithm to generate identifying code Ca ', judging whether identifying code Ca ' equals identifying code Ca, if not, then performing step 2c, if so, then perform step 2e;
2e, application program load identifying code Cb, read the random number in FLASH memory and utilize algorithm to generate identifying code Cb ', judging whether identifying code Cb ' equals identifying code Cb, if not, then performing step 2c, if so, then perform step 2f;
2f, to run application.
Preferably, also have the following steps between step 2e and step 2f:
Application program loads identifying code Ca, reads the random number in FLASH memory and utilizes algorithm to generate identifying code Ca ', judging whether identifying code Ca ' equals identifying code Ca, if not, then use identifying code Ca ' to replace identifying code Ca, then just perform step 2f, if so, then directly step 2f is performed.
Preferably, this application program encryption protecting method also comprises:
(3) the application program updating step of the card reader after initialization, it comprises following sub-step:
Card reader after 3a, initialization receives the upgrade of host computer;
3b, host computer upgrade to the application program in the FLASH memory of the card reader after initialization;
Application program after 3c, renewal generates new random number and identifying code Cc, and upgrades the random number in FLASH memory and identifying code Cc;
Application program after 3d, renewal upgrades the identifying code Ca in FLASH memory, and Bootloader upgrades the identifying code Cb in FLASH memory.Preferred further, also have the following steps between step 3a and step 3b: host computer sends verify data to the card reader after initialization, and card reader carries out certification to verify data, and certification just carries out step 3b by rear, certification is not by then exiting.
Preferably, the generative process of identifying code Ca and identifying code Ca ' is as follows:
The data R1 that offset address is 32 bytes 0 is obtained from random number;
The ciphertext R2 that block encryption algorithm obtains 16 bytes is carried out by 16 bytes before data R1 and rear 16 bytes;
Carry out to ciphertext R2 the ciphertext R3 that block encryption algorithm obtains 16 bytes with key K ey, described ciphertext R3 is identifying code Ca or identifying code Ca '.
Preferably, the generative process of identifying code Cb and identifying code Cb ' is as follows:
The data K1 that offset address is 32 bytes 32 is obtained from random number;
The ciphertext K2 that block encryption algorithm obtains 16 bytes is carried out by 16 bytes before data K1 and rear 16 bytes;
Carry out to ciphertext K2 the ciphertext K3 that block encryption algorithm obtains 16 bytes with key K ey, described ciphertext K3 is identifying code Cb or identifying code Cb '.
Preferably, the generative process of identifying code Cc and identifying code Cc ' is as follows:
The data L1 that offset address is 32 bytes 64 is obtained from random number;
Read the chip unique identifying number CID of single-chip microcomputer, and carry out last position filling algorithm by front 4 bytes of data L1, obtain data L2;
The ciphertext L3 that block encryption algorithm obtains 16 bytes is carried out by 16 bytes before data L1 and rear 16 bytes;
With ciphertext L3, the ciphertext L4 that block encryption algorithm obtains 16 bytes is carried out to data L2;
Carry out to ciphertext L4 the ciphertext L5 that block encryption algorithm obtains 16 bytes with key K ey, described ciphertext L5 is identifying code Cc or identifying code Cc ';
Wherein, key K ey solidifies in FLASH memory.
Preferably, the generative process of random number is as follows:
Read chip unique identifying number;
Utilize the data A1 choosing 12 bytes in chip unique identifying number from tape function of single-chip microcomputer;
Utilize single-chip microcomputer carry out choosing for 6 times in data A1 from tape function, obtain the data A2 of 272 bytes;
The data of 256 bytes before data intercept A2 obtain random number.
Wherein, single-chip microcomputer from tape function be srand function or rand function.The chip unique identifying number of single-chip microcomputer is the unique read-only sequence number of 96bit.
The present invention has following beneficial effect:
1, App is to the checking of Bootloader, for verifying the legitimacy of bootloader, being verified, performing App, otherwise self-destruction App, can prevent from illegally obtaining App for other illegal test or production;
2, App is to the checking of the chip unique identifying number CID of single-chip microcomputer, and for binding App and corresponding chip, even if illegal copies chip content is on another chip, App also cannot normally run;
3, Bootloader is to the checking of App, for verifying the legitimacy of App, prevents from downloading and the illegal App that upgrades.
Accompanying drawing explanation
Fig. 1 is the logical partition schematic diagram of the FLASH memory of present pre-ferred embodiments;
Fig. 2 is the process flow diagram of present pre-ferred embodiments;
Fig. 3 is the particular flow sheet of the step S1 of Fig. 2;
Fig. 4 is the particular flow sheet of generating random number in the step S102 of Fig. 3;
Fig. 5 is the particular flow sheet of the step S2 of Fig. 3;
Fig. 6 is the sub-process figure of the step S203 of Fig. 5;
Fig. 7 is the sub-process figure of the step S209 of Fig. 5;
Fig. 8 is the sub-process figure of the step S212 of Fig. 5;
Fig. 9 is the particular flow sheet of the step S3 of Fig. 3.
Embodiment
Below, by reference to the accompanying drawings and embodiment, the present invention is described further.
As shown in Figure 1, the logical partition of the FLASH memory of card reader is same as the prior art, has boot section, systematic parameter district and application area.Bootloader is stored in boot section, and M, random number, Ca, Cb, Cc are stored in systematic parameter district, and App is stored in application area.
In order to describe aspect, first the noun that the present invention relates to is made an explanation.
Bootloader: Bootloader;
App:Application, application program;
CID:ChipIndentify, chip unique identifying number is the unique read-only sequence number of 96bit;
M: start-up code is variable, and for identification processes operational mode, having three kinds of operational modes, is App operational mode respectively, upgrading downloading mode and the downloading mode that dispatches from the factory;
Ca:App identifying code, the particular data that App generates according to algorithm, for verifying the legitimacy of App;
Cb:Bootloader identifying code, the particular data that Bootloader generates according to algorithm, for verifying the legitimacy of Bootloader;
Cc:CID identifying code, according to the particular data that chip unique identifying number generates, for verifying the uniqueness of App and chip;
Random number, utilize the data generated from tape function of single-chip microcomputer, after regenerating, each identifying code need upgrade simultaneously at every turn;
TEA:TinyEncryptionAlgorithm, block encryption algorithm, the present invention in use, adds filling algorithm and interleaving algorithm, strengthens the security of algorithm;
Key: data encrypting and deciphering key, is solidificated in when dispatching from the factory in FLASH memory, whenever all can not be read out.
The inside FLASH address assignment of single-chip microcomputer:
Chip content FLASH space is 256K altogether, and physical address start address is 0x08000000;
1) offset address 0x00000000-0x00002FFF is boot section, altogether 12K;
2) offset address 0x00003000-0x00003FFF is systematic parameter district, altogether 4K;
3) offset address 0x00004000-0x0003FFFF is application area, altogether 240K.
It should be noted that, when inner FLASH memory application area insufficient space, substituted by outside FLASH memory.
As shown in Fig. 2 to Fig. 9, a kind of application program encryption protecting method of card reader, it comprises the following steps:
Step S1: initialization card reader step, this step, when card reader is dispatched from the factory, is completed by manufacturer, and after the first electrifying startup of card reader, according to start-up code M, enter the downloading mode that dispatches from the factory, it comprises following concrete steps:
Step S101: host computer is to the FLASH memory write App of initialized card reader;
Step S102:App according to the chip unique identifying number CID of single-chip microcomputer and utilize algorithm generate random number, App is according to the chip unique identifying number CID of single-chip microcomputer and described random number and utilize algorithm to generate identifying code Cc, and is stored in FLASH memory by identifying code Cc and random number;
Wherein, the generative process of random number is as follows:
Step S1021: read chip unique identifying number;
Step S1022: the data A1 choosing 12 bytes in chip unique identifying number from tape function utilizing single-chip microcomputer, single-chip microcomputer from tape function be srand function or rand function;
Step S1023: utilize single-chip microcomputer carry out choosing for 6 times in data A1 from tape function, obtain the data A2 of 272 bytes;
Step S1024: the data of 256 bytes before data intercept A2 obtain random number;
Step S103:App is according to described random number and utilize algorithm to generate identifying code Ca, Bootloader is according to described random number and utilize algorithm to generate identifying code Cb, identifying code Ca and identifying code Cb is stored in FLASH memory, and start-up code M is set to App operational mode.
After step S1 completes, just step S2 or step S3 can be carried out.
Step S2: the application program verification step of the card reader after initialization, App must pass through
Checking could run, and it comprises following concrete steps:
Step S201: the card reader electrifying startup after initialization, enters App operational mode according to start-up code M;
Step S202:App loads identifying code Cc;
Step S203:App reads the chip unique identifying number CID of random number in FLASH memory and single-chip microcomputer and utilizes algorithm to generate identifying code Cc ';
Wherein, the generative process of identifying code Cc ' is as follows:
Step S2031: obtain the data L1 that offset address is 32 bytes 64 from random number;
Step S2032: the chip unique identifying number CID reading single-chip microcomputer, and carry out last position filling algorithm by front 4 bytes of data L1, obtain data L2;
Step S2033: carry out the ciphertext L3 that block encryption algorithm obtains 16 bytes by front 16 bytes of data L1 and rear 16 bytes;
Step S2034: the ciphertext L4 that block encryption algorithm obtains 16 bytes is carried out to data L2 with ciphertext L3;
Step S2035: the ciphertext L5 that block encryption algorithm obtains 16 bytes is carried out to ciphertext L4 with key K ey, described ciphertext L5 is identifying code Cc or identifying code Cc ';
Step S204: judge whether identifying code Cc ' equals identifying code Cc, if not, then performs step S206, if so, then performs step S208;
Step S206: erasing App;
Step S207: restart and return step S1;
Step S208:Bootloader loads identifying code Ca;
Step S209:Bootloader reads the random number in FLASH memory and utilizes algorithm to generate identifying code Ca ';
Wherein, the generative process of identifying code Ca ' is:
Step S2091: obtain the data R1 that offset address is 32 bytes 0 from random number;
Step S2092: carry out the ciphertext R2 that block encryption algorithm obtains 16 bytes by front 16 bytes of data R1 and rear 16 bytes;
Step S2093: carry out to ciphertext R2 the ciphertext R3 that block encryption algorithm obtains 16 bytes with key K ey, described ciphertext R3 is: identifying code Ca ';
Step S210: judge whether identifying code Ca ' equals identifying code Ca, if not, then performs step S206, if so, then performs step S211;
Step S211:App loads identifying code Cb;
Step S212:App reads the random number in FLASH memory and utilizes algorithm to generate identifying code Cb ';
Wherein, the generative process of identifying code Cb ' is:
Step S2121: obtain the data K1 that offset address is 32 bytes 32 from random number;
Step S2122: carry out the ciphertext K2 that block encryption algorithm obtains 16 bytes by front 16 bytes of data K1 and rear 16 bytes;
Step S2123: carry out to ciphertext K2 the ciphertext K3 that block encryption algorithm obtains 16 bytes with key K ey, described ciphertext K3 is identifying code Cb ';
Step S213: judge whether identifying code Cb ' equals identifying code Cb, if not, then performs step S206, if so, then performs step S214;
Step S214:App loads identifying code Ca;
Step S215: read the random number in FLASH memory and utilize algorithm to generate identifying code Ca ', judging whether identifying code Ca ' equals identifying code Ca, if not, then performing step S216, if so, then perform step S217;
Step S216: use identifying code Ca ' to replace identifying code Ca, then performs step S217;
Step S217: run App.
As needs upgrading App, then enter step S3.
Step S3: the application program updating step of the card reader after initialization, it comprises following concrete steps:
Step S301: the card reader after initialization receives the upgrade of host computer, and namely host computer communicates with card reader, and start-up code M is set to downloading mode of upgrading;
Step S302: host computer sends verify data to the card reader after initialization, described verify data has identification number, and card reader carries out certification to verify data, namely identifies identification number, certification just performs step S303 by rear, and certification is not by then performing step S306;
Step S303: host computer upgrades to the App in the FLASH memory of the card reader after initialization;
Step S304: the application program after renewal generates new random number and identifying code Cc, and the random number in FLASH memory and identifying code Cc are upgraded;
Step S305: the application program after renewal upgrades the identifying code Ca in FLASH memory, Bootloader upgrades the identifying code Cb in FLASH memory;
Step S306: upgrading terminates, and start-up code M is set to App operational mode, namely returns step S2.
It should be noted that, the generative process of the identifying code Ca of the present embodiment is the same with the generative process of identifying code Ca ', and the generative process of identifying code Cb is the same with the generative process of identifying code Cb ', and the generative process of identifying code Cc is the same with the generative process of identifying code Cc '.
From above-mentioned flow process, the present invention has triple-authentication flow process, ensure that the encryption of App:
1, App is to the checking of Bootloader, for verifying the legitimacy of bootloader, being verified, performing App, otherwise self-destruction App, can prevent from illegally obtaining App for other illegal test or production;
2, App is to the checking of the chip unique identifying number CID of single-chip microcomputer, and for binding App and corresponding chip, even if illegal copies chip content is on another chip, App also cannot normally run;
3, Bootloader is to the checking of App, for verifying the legitimacy of App, prevents from downloading and the illegal App that upgrades.
For a person skilled in the art, according to technical scheme described above and design, other various corresponding change and distortion can be made, and all these change and distortion all should belong within the protection domain of the claims in the present invention.

Claims (10)

1. the application program encryption protecting method of card reader, is characterized in that, comprise the following steps:
(1) initialization card reader step, it comprises following sub-step:
1a, host computer are to the FLASH memory write application program of initialized card reader;
1b, application program according to the chip unique identifying number of single-chip microcomputer and utilize algorithm generate random number, application program is according to the chip unique identifying number of single-chip microcomputer and described random number and utilize algorithm to generate identifying code Cc, and is stored in FLASH memory by identifying code Cc and random number;
1c, application program are according to described random number and utilize algorithm to generate identifying code Ca, and the Bootloader in FLASH memory is according to described random number and utilize algorithm to generate identifying code Cb, are stored in FLASH memory by identifying code Ca and identifying code Cb;
(2) the application program verification step of the card reader after initialization, it comprises following sub-step:
Card reader electrifying startup after 2a, initialization;
2b, application program load identifying code Cc, read the chip unique identifying number of random number in FLASH memory and single-chip microcomputer and utilize algorithm to generate identifying code Cc ', judging whether identifying code Cc ' equals identifying code Cc, if not, then perform step 2c, if so, then perform step 2d;
2c, erasing application program, and restart and return initialization card reader step;
2d, Bootloader load identifying code Ca, read the random number in FLASH memory and utilize algorithm to generate identifying code Ca ', judging whether identifying code Ca ' equals identifying code Ca, if not, then performing step 2c, if so, then perform step 2e;
2e, application program load identifying code Cb, read the random number in FLASH memory and utilize algorithm to generate identifying code Cb ', judging whether identifying code Cb ' equals identifying code Cb, if not, then performing step 2c, if so, then perform step 2f;
2f, to run application.
2. the application program encryption protecting method of card reader as claimed in claim 1, is characterized in that, also have the following steps between step 2e and step 2f:
Application program loads identifying code Ca, reads the random number in FLASH memory and utilizes algorithm to generate identifying code Ca ', judging whether identifying code Ca ' equals identifying code Ca, if not, then use identifying code Ca ' to replace identifying code Ca, then just perform step 2f, if so, then directly step 2f is performed.
3. the application program encryption protecting method of card reader as claimed in claim 1, is characterized in that, also comprise:
(3) the application program updating step of the card reader after initialization, it comprises following sub-step:
Card reader after 3a, initialization receives the upgrade of host computer;
3b, host computer upgrade to the application program in the FLASH memory of the card reader after initialization;
Application program after 3c, renewal generates new random number and identifying code Cc, and upgrades the random number in FLASH memory and identifying code Cc;
Application program after 3d, renewal upgrades the identifying code Ca in FLASH memory, and Bootloader upgrades the identifying code Cb in FLASH memory.
4. the application program encryption protecting method of card reader as claimed in claim 3; it is characterized in that; also have the following steps between step 3a and step 3b: host computer sends verify data to the card reader after initialization; card reader carries out certification to verify data; certification just carries out step 3b by rear, and certification is not by then exiting.
5. the application program encryption protecting method of card reader as claimed in claim 1, it is characterized in that, the generative process of identifying code Ca and identifying code Ca ' is as follows:
The data R1 that offset address is 32 bytes 0 is obtained from random number;
The ciphertext R2 that block encryption algorithm obtains 16 bytes is carried out by 16 bytes before data R1 and rear 16 bytes;
With key K ey, the ciphertext R3 that block encryption algorithm obtains 16 bytes is carried out to ciphertext R2,
Described ciphertext R3 is identifying code Ca or identifying code Ca ';
Wherein, key K ey solidifies in FLASH memory.
6. the application program encryption protecting method of card reader as claimed in claim 1, it is characterized in that, the generative process of identifying code Cb and identifying code Cb ' is as follows:
The data K1 that offset address is 32 bytes 32 is obtained from random number;
The ciphertext K2 that block encryption algorithm obtains 16 bytes is carried out by 16 bytes before data K1 and rear 16 bytes;
With key K ey, the ciphertext K3 that block encryption algorithm obtains 16 bytes is carried out to ciphertext K2,
Described ciphertext K3 is identifying code Cb or identifying code Cb ';
Wherein, key K ey solidifies in FLASH memory.
7. the application program encryption protecting method of card reader as claimed in claim 1, it is characterized in that, the generative process of identifying code Cc and identifying code Cc ' is as follows:
The data L1 that offset address is 32 bytes 64 is obtained from random number;
Read the chip unique identifying number CID of single-chip microcomputer, and carry out last position filling algorithm by front 4 bytes of data L1, obtain data L2;
The ciphertext L3 that block encryption algorithm obtains 16 bytes is carried out by 16 bytes before data L1 and rear 16 bytes;
With ciphertext L3, the ciphertext L4 that block encryption algorithm obtains 16 bytes is carried out to data L2;
Carry out to ciphertext L4 the ciphertext L5 that block encryption algorithm obtains 16 bytes with key K ey, described ciphertext L5 is identifying code Cc or identifying code Cc ';
Wherein, key K ey solidifies in FLASH memory.
8. the application program encryption protecting method of card reader as claimed in claim 1, it is characterized in that, the generative process of random number is as follows:
Read chip unique identifying number;
Utilize the data A1 choosing 12 bytes in chip unique identifying number from tape function of single-chip microcomputer;
Utilize single-chip microcomputer carry out choosing for 6 times in data A1 from tape function, obtain the data A2 of 272 bytes;
The data of 256 bytes before data intercept A2 obtain random number.
9. the application program encryption protecting method of card reader as claimed in claim 1, is characterized in that, single-chip microcomputer from tape function be srand function or rand function.
10. the application program encryption protecting method of card reader as claimed in claim 1, it is characterized in that, the chip unique identifying number of single-chip microcomputer is the unique read-only sequence number of 96bit.
CN201310234171.6A 2013-06-13 2013-06-13 The application program encryption protecting method of card reader Active CN103366103B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310234171.6A CN103366103B (en) 2013-06-13 2013-06-13 The application program encryption protecting method of card reader

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310234171.6A CN103366103B (en) 2013-06-13 2013-06-13 The application program encryption protecting method of card reader

Publications (2)

Publication Number Publication Date
CN103366103A CN103366103A (en) 2013-10-23
CN103366103B true CN103366103B (en) 2016-02-10

Family

ID=49367428

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310234171.6A Active CN103366103B (en) 2013-06-13 2013-06-13 The application program encryption protecting method of card reader

Country Status (1)

Country Link
CN (1) CN103366103B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105069350B (en) * 2015-08-24 2023-05-16 上海繁易信息科技股份有限公司 Encryption method and device for embedded operating system
CN106055932A (en) * 2016-05-26 2016-10-26 东莞博力威电池有限公司 MCU program anti-plagiarizing method and system with Boost loader function
CN106779682A (en) * 2016-11-30 2017-05-31 深圳航信德诚科技有限公司 The intelligent SD card and its method of mobile payment of a kind of mobile payment
CN106529223A (en) * 2016-12-15 2017-03-22 重庆兆洲科技发展有限公司 Microcontroller unit and control method thereof
CN107958141A (en) * 2017-11-15 2018-04-24 广西师范大学 A kind of method for protecting software based on chip ID number
CN107832588A (en) * 2017-11-17 2018-03-23 珠海市多泰吉智能技术有限公司 A kind of anti-method and apparatus and computer-readable storage medium divulged a secret of Flash
WO2019113844A1 (en) * 2017-12-13 2019-06-20 深圳市汇顶科技股份有限公司 Method for generating random number, chip, and electronic device
CN109462477B (en) * 2018-12-28 2021-05-25 芯海科技(深圳)股份有限公司 White box encryption method based on Internet of things embedded equipment
CN111159722B (en) * 2019-11-06 2023-05-16 武汉迈威通信股份有限公司 Encryption method of chip system based on single chip microcomputer and encryption chip system
CN111159711A (en) * 2019-12-06 2020-05-15 珠海慧联科技有限公司 Method and system for preventing goods from being mixed

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1818923A (en) * 2006-03-17 2006-08-16 清华大学 Enciphering authentication for radio-frequency recognition system
CN1932835A (en) * 2006-09-30 2007-03-21 华中科技大学 Safety identification method in radio frequency distinguishing system
CN101183416A (en) * 2007-12-10 2008-05-21 东信和平智能卡股份有限公司 Software protection method and system thereof
CN201126577Y (en) * 2007-11-06 2008-10-01 吴荣洲 Card reader with identifiable function
CN102013001A (en) * 2010-12-06 2011-04-13 苏州国芯科技有限公司 Card reader with authentication function and authentication method thereof

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080148393A1 (en) * 2006-12-15 2008-06-19 Barry Myron Wendt Neural authenticator and method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1818923A (en) * 2006-03-17 2006-08-16 清华大学 Enciphering authentication for radio-frequency recognition system
CN1932835A (en) * 2006-09-30 2007-03-21 华中科技大学 Safety identification method in radio frequency distinguishing system
CN201126577Y (en) * 2007-11-06 2008-10-01 吴荣洲 Card reader with identifiable function
CN101183416A (en) * 2007-12-10 2008-05-21 东信和平智能卡股份有限公司 Software protection method and system thereof
CN102013001A (en) * 2010-12-06 2011-04-13 苏州国芯科技有限公司 Card reader with authentication function and authentication method thereof

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
基于MSP430射频IC卡读写系统研究;潘学海;《煤炭技术》;20120131;全文 *
基于TMS320VC5410的DES加密系统设计;於辉等;《电子设计工程》;20100930;全文 *

Also Published As

Publication number Publication date
CN103366103A (en) 2013-10-23

Similar Documents

Publication Publication Date Title
CN103366103B (en) The application program encryption protecting method of card reader
CN107851150B (en) Techniques for secure hardware and software attestation of trusted I/O
US11861372B2 (en) Integrity manifest certificate
EP2854066B1 (en) System and method for firmware integrity verification using multiple keys and OTP memory
US10013563B2 (en) Systems and methods for binding a removable cryptoprocessor to an information handling system
CN103914658A (en) Safe starting method of terminal equipment, and terminal equipment
CN102883324A (en) Security verification method, security verification device and mobile terminal for plugin call in mobile terminal
CN103093150A (en) Dynamic integrity protection method based on credible chip
CN107832589B (en) Software copyright protection method and system
US20090287917A1 (en) Secure software distribution
US9659171B2 (en) Systems and methods for detecting tampering of an information handling system
CN109086578A (en) A kind of method that soft ware authorization uses, equipment and storage medium
CN111160879A (en) Hardware wallet and security improving method and device thereof
CN101888627B (en) Mobile terminal and system data protection method thereof
Dhobi et al. Secure firmware update over the air using trustzone
CN102238135A (en) Security authentication server
CN111953634B (en) Access control method and device for terminal equipment, computer equipment and storage medium
CN112613011B (en) USB flash disk system authentication method and device, electronic equipment and storage medium
CN103034810A (en) Detection method and detection device and electronic device
JPH10301854A (en) Chip card and method for importing information on the same
CN110688663A (en) Execution command protection method and device, android device and storage medium
TW201508541A (en) Protection system and method with smartcard device
CN109460262A (en) Verify method, system, Android device and the medium of main system image legitimacy
CN117494232B (en) Method, device, system, storage medium and electronic equipment for executing firmware
CN101620545A (en) Method for safely upgrading application program on chip layer

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant