CN112184212A - Method for controlling applet operation for IC card - Google Patents

Method for controlling applet operation for IC card Download PDF

Info

Publication number
CN112184212A
CN112184212A CN202010981729.7A CN202010981729A CN112184212A CN 112184212 A CN112184212 A CN 112184212A CN 202010981729 A CN202010981729 A CN 202010981729A CN 112184212 A CN112184212 A CN 112184212A
Authority
CN
China
Prior art keywords
program
card
antivirus
application program
running
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010981729.7A
Other languages
Chinese (zh)
Inventor
杨巍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Yintongshang Smart Card Co ltd
Original Assignee
Shenzhen Yintongshang Smart Card Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Yintongshang Smart Card Co ltd filed Critical Shenzhen Yintongshang Smart Card Co ltd
Priority to CN202010981729.7A priority Critical patent/CN112184212A/en
Publication of CN112184212A publication Critical patent/CN112184212A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/48Program initiating; Program switching, e.g. by interrupt
    • G06F9/4806Task transfer initiation or dispatching
    • G06F9/4843Task transfer initiation or dispatching by program, e.g. task dispatcher, supervisor, operating system
    • G06F9/485Task life-cycle, e.g. stopping, restarting, resuming execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5011Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resources being hardware resources other than CPUs, Servers and Terminals
    • G06F9/5022Mechanisms to release resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Stored Programmes (AREA)

Abstract

The invention discloses a method for controlling the running of small application programs for IC cards, which comprises program downloading, program installation, program registration, program login, safety detection and program operation, wherein the whole process of the running of the application programs is processed in a programmed way, the program downloading comprises the application programs and antivirus programs, the application programs and the antivirus programs are downloaded into a legal platform to be a legal program, the application programs are IC card small application programs, and the antivirus programs are chip-specific antivirus programs, wherein the safety detection can carry out Trojan check and kill on the application programs and the IC cards by downloading the installed antivirus programs, avoid the poisoning condition when the IC cards are used, avoid the data loss, increase the safety when the IC cards are used, automatically read the antivirus programs when the IC cards are used, clear the programs, avoid the redundant programs from occupying the running space of the IC cards, the IC card can meet the normal use requirement of the IC card during use, and has a certain use prospect.

Description

Method for controlling applet operation for IC card
Technical Field
The invention relates to the field of IC cards, in particular to a method for controlling the running of an applet used for an IC card.
Background
An IC card, also called intelligent card, smart card, microcircuit card or microchip card, it embeds a microelectronic chip into the card base which accords with ISO 7816 standard, makes card form, the communication mode between IC card and reader can be contact type, also can be non-contact type, the volume is small and light, very easy to carry; the storage capacity is large, the CPU card contains a microprocessor, and the memory can be divided into a plurality of application areas, so that the card has multiple purposes and is convenient to store; the reliability is high, and the IC card has strong antimagnetic, antistatic and anti-interference capabilities and higher reliability than a magnetic card; the service life is long, and the information can be read and written ten thousand times and is long; the security is strong, the security is high, the IC card has the hardware security setting, can control the read-write characteristic of some districts in the IC card, if try to decipher, these districts are self-locked, namely can't carry on the read-write operation, the information in the IC card can't be duplicated after encrypting, the password checks the mistake, the card has the self-destruction function, so the data in the IC card is safe and reliable; the IC card has low requirement on the real-time performance and sensitivity of a computer network in application, can be applied in an environment with low network quality or under the condition of no connection, can be divided into a memory card, a non-contact IC card, an optical card, a non-contact intelligent IC card and an intelligent card, the application process of the IC card mainly comprises four stages of manufacturing, issuing, using and recovering, the IC card stores the basic information, balance, necessary conditions of transaction and the history details of recent transaction of a user, and also stores various data reading and writing authorities and authentication passwords. All the operations for exchanging data with the card must pass through the CPU in the card; data for all operations is encrypted; the operation of encryption is performed by a security module within the card terminal. The wrong operation times are recorded by the IC card, and when the operation times are larger than the specified numerical value, the IC card can self-lock and even destroy the data of the IC card so as to ensure the global safety.
The IC card needs to install programs through a special platform in the using process, but when the application programs are installed and used with the IC, the IC card is easy to be invaded by trojans, and when the IC card is used for a long time, the programs in the IC card are not easy to clean.
Disclosure of Invention
The present invention provides a method of controlling the running of an applet for an IC card that can solve the problems in the background art described above.
In order to achieve the purpose, the invention provides the following technical scheme: the method for controlling the running of the small application program for the IC card comprises program downloading, program installation, program registration, program login, safety detection and program operation, wherein the program downloading comprises an application program and a virus killing program, the application program and the virus killing program download a legal version program through a normal platform, the application program is the small application program of the IC card, and the virus killing program is a virus killing program special for a chip.
Preferably, the program installation is to install the downloaded application program and the antivirus program in the IC card respectively, create a new folder corresponding to the program name in the IC card before installation, and install the program in the file correspondingly.
Preferably, the program registration is to create an independent account and password in the application program, associate the information of the IC card with the created account, and create the independent account and password in the antivirus program.
Preferably, the program login is to create an independent account and a password in the application program, input the account and the password in an input box, log in the application program, create an independent account and a password in the antivirus program, input the account and the password in the input box, and create the login in the antivirus program.
Preferably, the security detection includes Trojan horse checking and killing and program cleaning, and after the application program logs in, Trojan horse checking and killing and program cleaning are performed on the application program and the IC card through an antivirus program.
Preferably, the method of controlling the running of the applet for the IC card comprises the steps of:
downloading a genuine application program and a antivirus program on a formal platform through equipment, wherein the application program is an IC card applet, the antivirus program is a chip-specific antivirus program, and the antivirus program can be automatically read when the IC card is used and can protect the IC card;
step two, a folder is newly built in the IC card, the downloaded application program and the antivirus program are installed in the corresponding folder, the name of the folder corresponds to the installed program, the installed application program and the antivirus program can be started and used after the installation, and whether the program can normally operate or not is detected;
step three, the installed application program and the antivirus program can be started, after the start, application registration of an independent account and a password is respectively carried out in the installed application program and the antivirus program, and information of the IC card and the application program are set in an associated manner;
step four, the account and the password which are applied for creation are respectively input into an input box on the login interfaces of the application program and the antivirus program, the application program and the antivirus program are logged in, and the application program and the antivirus program can be operated and used after logging in;
and fifthly, after the application program and the antivirus program finish logging in, safety detection can be carried out through the antivirus program, Trojan horse checking and killing can be carried out on the application program and the IC card through the safety detection, the IC can be prevented from being implanted with Trojan horse viruses, redundant running programs are cleaned and closed, program running can be carried out through the safety detection, and the IC card is controlled and used through the application program.
Compared with the prior art, the invention has the beneficial effects that: the invention carries out programmed processing on the whole process of the operation of the application program through program downloading, program installation, program registration, program login, safety detection and program operation, wherein the program downloading comprises the application program and a virus killing program, the application program and the virus killing program are downloaded into a legal version program through a normal platform, the application program is an IC card small application program, and the virus killing program is a chip-specific virus killing program, wherein the safety detection is realized, the virus killing program downloaded and installed can carry out Trojan horse checking and killing on the application program and the IC card, the poisoning condition of the IC card during use is avoided, the data loss can be avoided, the safety of the IC card during use can be increased, the virus killing program can be automatically read during the use of the IC card, the IC card can be protected, the program is cleaned, the redundant programs can be prevented from occupying the operation space of the IC card, and the normal use requirement of the IC card can be ensured during use, when registering, can carry out relevant setting with the information and the application of IC-card, conveniently use, it is comparatively convenient when using, be of value to people and use, possess certain use prospect.
Drawings
Fig. 1 is a flowchart of a method of controlling the running of an applet for an IC card of the present invention;
fig. 2 is a security detection flowchart of a method of controlling the running of an applet for an IC card according to the present invention.
Detailed Description
In order to make the technical means, the creation characteristics, the achievement purposes and the effects of the invention easy to understand, the invention is further described with the specific embodiments.
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example 1
Referring to fig. 1-2, the present invention provides a technical solution: the method for controlling the running of the small application program for the IC card comprises program downloading, program installation, program registration, program login, safety detection and program running, wherein the program downloading comprises an application program and a virus killing program, and the application program and the virus killing program download a legal version program through a normal platform.
The program installation comprises the steps of respectively installing the downloaded application program and the virus killing program in an IC card, newly building a folder corresponding to the program name in the IC card before installation, and correspondingly installing the program in a file.
The program registration includes creating an independent account and password in the application program, associating the information of the IC card with the created account, and creating the independent account and password in the antivirus program.
The program login comprises the steps of inputting an independent account and a password which are created in the application program into an input box, logging in the application program, and inputting an independent account and a password which are created by the antivirus program into the input box, and logging in the antivirus program.
The safety detection comprises Trojan horse checking and killing and program cleaning, and after the application program logs in, Trojan horse checking and killing and program cleaning are carried out on the application program and the IC card through the antivirus program.
The method for controlling the running of the small application program for the IC card comprises the following steps:
downloading a genuine application program and a antivirus program on a formal platform through equipment, wherein the application program is an IC card applet, the antivirus program is a chip-specific antivirus program, and the antivirus program can be automatically read when the IC card is used and can protect the IC card;
step two, a folder is newly built in the IC card, the downloaded application program and the antivirus program are installed in the corresponding folder, the name of the folder corresponds to the installed program, the installed application program and the antivirus program can be started and used after the installation, and whether the program can normally operate or not is detected;
step three, the installed application program and the antivirus program can be started, after the start, application registration of an independent account and a password is respectively carried out in the installed application program and the antivirus program, and information of the IC card and the application program are set in an associated manner;
step four, the account and the password which are applied for creation are respectively input into an input box on the login interfaces of the application program and the antivirus program, the application program and the antivirus program are logged in, and the application program and the antivirus program can be operated and used after logging in;
and fifthly, after the application program and the antivirus program finish logging in, safety detection can be carried out through the antivirus program, Trojan horse checking and killing can be carried out on the application program and the IC card through the safety detection, the IC can be prevented from being implanted with Trojan horse viruses, redundant running programs are cleaned and closed, program running can be carried out through the safety detection, and the IC card is controlled and used through the application program.
The invention carries out programmed processing on the whole process of the operation of the application program through program downloading, program installation, program registration, program login, safety detection and program operation, wherein the program downloading comprises the application program and a virus killing program, the application program and the virus killing program are downloaded into a legal version program through a normal platform, the application program is an IC card small application program, and the virus killing program is a chip-specific virus killing program, wherein the safety detection is realized, the virus killing program downloaded and installed can carry out Trojan horse checking and killing on the application program and the IC card, the poisoning condition of the IC card during use is avoided, the data loss can be avoided, the safety of the IC card during use can be increased, the virus killing program can be automatically read during the use of the IC card, the IC card can be protected, the program is cleaned, the redundant programs can be prevented from occupying the operation space of the IC card, and the normal use requirement of the IC card can be ensured during use, when registering, can carry out relevant setting with the information and the application of IC-card, conveniently use, it is comparatively convenient when using, be of value to people and use, possess certain use prospect.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (6)

1. The method for controlling the running of the small application program for the IC card comprises program downloading, program installation, program registration, program login, safety detection and program operation, and is characterized in that: the program downloading comprises an application program and a virus killing program, the application program and the virus killing program download a genuine program through a regular platform, the application program is an IC card small application program, and the virus killing program is a chip special virus killing program.
2. The method of controlling the running of an applet for an IC card according to claim 1, characterized in that: the program installation is that the downloaded application program and the antivirus program are respectively installed in an IC card, a folder corresponding to the program name needs to be newly built in the IC card before installation, and the program is correspondingly installed in a file.
3. The method of controlling the running of an applet for an IC card according to claim 1, characterized in that: the program registration is to create an independent account and a password in an application program, associate information of the IC card with the created account, and create the independent account and the password in a antivirus program.
4. The method of controlling the running of an applet for an IC card according to claim 1, characterized in that: the program login is to create an independent account and a password in the application program, input the account and the password into an input box, log in the application program, create an independent account and a password in the antivirus program, input the independent account and the password into the input box, and create login in the antivirus program.
5. The method of controlling the running of an applet for an IC card according to claim 1, characterized in that: the safety detection comprises Trojan horse checking and killing and program cleaning, and after the application program logs in, Trojan horse checking and killing and program cleaning are carried out on the application program and the IC card through the antivirus program.
6. The method of controlling the running of an applet for an IC card according to claim 1, characterized in that: the method for controlling the running of the small application program for the IC card comprises the following steps:
downloading a genuine application program and a antivirus program on a formal platform through equipment, wherein the application program is an IC card applet, the antivirus program is a chip-specific antivirus program, and the antivirus program can be automatically read when the IC card is used and can protect the IC card;
step two, a folder is newly built in the IC card, the downloaded application program and the antivirus program are installed in the corresponding folder, the name of the folder corresponds to the installed program, the installed application program and the antivirus program can be started and used after the installation, and whether the program can normally operate or not is detected;
step three, the installed application program and the antivirus program can be started, after the start, application registration of an independent account and a password is respectively carried out in the installed application program and the antivirus program, and information of the IC card and the application program are set in an associated manner;
step four, the account and the password which are applied for creation are respectively input into an input box on the login interfaces of the application program and the antivirus program, the application program and the antivirus program are logged in, and the application program and the antivirus program can be operated and used after logging in;
and fifthly, after the application program and the antivirus program finish logging in, safety detection can be carried out through the antivirus program, Trojan horse checking and killing can be carried out on the application program and the IC card through the safety detection, the IC can be prevented from being implanted with Trojan horse viruses, redundant running programs are cleaned and closed, program running can be carried out through the safety detection, and the IC card is controlled and used through the application program.
CN202010981729.7A 2020-09-17 2020-09-17 Method for controlling applet operation for IC card Pending CN112184212A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010981729.7A CN112184212A (en) 2020-09-17 2020-09-17 Method for controlling applet operation for IC card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010981729.7A CN112184212A (en) 2020-09-17 2020-09-17 Method for controlling applet operation for IC card

Publications (1)

Publication Number Publication Date
CN112184212A true CN112184212A (en) 2021-01-05

Family

ID=73921613

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010981729.7A Pending CN112184212A (en) 2020-09-17 2020-09-17 Method for controlling applet operation for IC card

Country Status (1)

Country Link
CN (1) CN112184212A (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1206482A (en) * 1996-08-30 1999-01-27 格姆普拉斯有限公司 System and method for loading applications onto smart card
WO2005109302A2 (en) * 2004-05-03 2005-11-17 Siemens Aktiengesellschaft Portable data storage device
CN101175262A (en) * 2006-10-30 2008-05-07 华为技术有限公司 Installation method for safety related proxy and smart card for mobile station
US20080184372A1 (en) * 2007-01-26 2008-07-31 Seiko Epson Corporation Storage device, data processing device, data processing system, and program
CN101308547A (en) * 2007-05-17 2008-11-19 因卡特有限公司 Method for controlling the execution of an applet for an IC card
CN101719821A (en) * 2008-10-09 2010-06-02 爱思开电讯投资(中国)有限公司 System for managing application program of intelligent card and method thereof
CN102207914A (en) * 2011-07-07 2011-10-05 上海擎龙通信技术有限公司 Hardware encrypted trans-flash (TF) card loaded with application programs
CN102819694A (en) * 2011-06-09 2012-12-12 国民技术股份有限公司 TCM (trusted cryptography module) chip, virus scanning method and device for operating TCM chip
US20130091575A1 (en) * 2011-10-07 2013-04-11 David Paul Duncan Antivirus system and method for removable media devices
CN110113204A (en) * 2019-05-05 2019-08-09 江苏阳廷电气科技有限公司 A method of realizing application program management on intelligent gateway

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1206482A (en) * 1996-08-30 1999-01-27 格姆普拉斯有限公司 System and method for loading applications onto smart card
WO2005109302A2 (en) * 2004-05-03 2005-11-17 Siemens Aktiengesellschaft Portable data storage device
CN101175262A (en) * 2006-10-30 2008-05-07 华为技术有限公司 Installation method for safety related proxy and smart card for mobile station
US20080184372A1 (en) * 2007-01-26 2008-07-31 Seiko Epson Corporation Storage device, data processing device, data processing system, and program
CN101308547A (en) * 2007-05-17 2008-11-19 因卡特有限公司 Method for controlling the execution of an applet for an IC card
CN101719821A (en) * 2008-10-09 2010-06-02 爱思开电讯投资(中国)有限公司 System for managing application program of intelligent card and method thereof
CN102819694A (en) * 2011-06-09 2012-12-12 国民技术股份有限公司 TCM (trusted cryptography module) chip, virus scanning method and device for operating TCM chip
CN102207914A (en) * 2011-07-07 2011-10-05 上海擎龙通信技术有限公司 Hardware encrypted trans-flash (TF) card loaded with application programs
US20130091575A1 (en) * 2011-10-07 2013-04-11 David Paul Duncan Antivirus system and method for removable media devices
CN110113204A (en) * 2019-05-05 2019-08-09 江苏阳廷电气科技有限公司 A method of realizing application program management on intelligent gateway

Similar Documents

Publication Publication Date Title
CA2219712C (en) System for increasing a value of an electronic payment card
US7392404B2 (en) Enhancing data integrity and security in a processor-based system
US20030154355A1 (en) Methods and apparatus for providing a memory challenge and response
JPS63503335A (en) Secure file system for portable data carriers
US20030131210A1 (en) Method and arrangement for the verification of NV fuses as well as a corresponding computer program product and a corresponding computer-readable storage medium
JPH0622030B2 (en) Transaction validity confirmation method
CN1452039A (en) Safety computer system using user identification module card and controlling method thereof
CN101673330A (en) BIOS-based computer security protection method and system
CN111292091A (en) Verification method, device and equipment
CN109753837B (en) Anti-copying and anti-tampering method for IC card
CN102546169A (en) Method and system for controlling the performance of a function protected by user authentication, in particular for accessing a resource
RU2468428C2 (en) Method for protection of programme execution
CN112184212A (en) Method for controlling applet operation for IC card
CN103262091B (en) There is the portable data storage medium controlling error counter
US8881255B2 (en) Selection of access conditions for portable tokens
JPH10198776A (en) Portable information recording medium, and its information writing and reading method
JP6828548B2 (en) Electronic information storage medium, IC card, tampering check method and tampering check program
JPH1069434A (en) Ic card
US7806319B2 (en) System and method for protection of data contained in an integrated circuit
CN111582421A (en) Method and system for preventing smart card from being copied
JPS62251945A (en) System for preventing illegal access of ic card
JPH1069435A (en) Ic card
CN115085968B (en) Login authentication method based on custom tag under Linux
JPS61151793A (en) Ic card security protection system
BRPI0409234B1 (en) secure electronic entity comprising means for storing a maximum allowed number of uses of a secret data and process for modifying a maximum permitted number of uses of a secret data memorized by a secure electronic entity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination