CN112417383A - Card reader anti-counterfeiting method and card reader anti-counterfeiting system - Google Patents

Card reader anti-counterfeiting method and card reader anti-counterfeiting system Download PDF

Info

Publication number
CN112417383A
CN112417383A CN202011322240.5A CN202011322240A CN112417383A CN 112417383 A CN112417383 A CN 112417383A CN 202011322240 A CN202011322240 A CN 202011322240A CN 112417383 A CN112417383 A CN 112417383A
Authority
CN
China
Prior art keywords
card reader
information
function
production test
authorization information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011322240.5A
Other languages
Chinese (zh)
Inventor
李伟
贾立民
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Decard Smartcard Tech Co ltd
Original Assignee
Shenzhen Decard Smartcard Tech Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Decard Smartcard Tech Co ltd filed Critical Shenzhen Decard Smartcard Tech Co ltd
Priority to CN202011322240.5A priority Critical patent/CN112417383A/en
Publication of CN112417383A publication Critical patent/CN112417383A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0095Testing the sensing arrangement, e.g. testing if a magnetic card reader, bar code reader, RFID interrogator or smart card reader functions properly

Abstract

The invention provides a card reader anti-counterfeiting method and a card reader anti-counterfeiting system. The anti-counterfeiting method of the card reader comprises the following steps: receiving and storing production test information and function authorization information of the card reader; when the card reader is started, performing hardware self-check on the card reader to obtain self-check information; comparing the self-checking information with the production test information, if the self-checking information is consistent with the production test information, judging that the card reader is legal equipment and the card reader is normally started, otherwise, judging that the card reader is fake equipment and stopping starting the card reader; after the card reader is normally started, whether the function authorization information is legal or not is verified according to an authorization verification algorithm, if the function authorization information is legal, the authorized function is determined and activated according to the function authorization information, otherwise, all functions are locked, the anti-counterfeiting capability of the card reader can be improved, and the card reader is effectively prevented from being forged.

Description

Card reader anti-counterfeiting method and card reader anti-counterfeiting system
Technical Field
The invention relates to the technical field of card readers, in particular to an anti-counterfeiting method and an anti-counterfeiting system for a card reader.
Background
An Integrated Circuit Card (IC Card), also called Smart Card (Smart Card), Smart Card (Intelligent Card), Microcircuit Card (Microcircuit Card) or microchip Card, etc. A microelectronic chip is embedded into a card base conforming to the ISO 7816 standard to be made into a card form.
Because of the inherent advantages of information security, portability, relatively perfect standardization and the like, the integrated circuit card is increasingly applied to the fields of identity authentication, banks, telecommunications, public transportation, parking lot management and the like, for example, a second-generation identity card, an electronic wallet of a bank, a SIM card of a telecommunication mobile phone, a bus card and a subway card of public transportation, a parking card for collecting parking fees and the like all play an important role in daily life of people.
A card reader is a device used in conjunction with an integrated circuit card for processing data in the integrated circuit card. The card reader product of the applicant is widely used in the industry due to good equipment performance and good technical support, and users can perform secondary development by using the communication protocol of the applicant. Meanwhile, the market has also appeared the situation of forging the card reader product of the applicant, and in order to prevent the theft of the similar product developed by the communication protocol of the applicant, the anti-counterfeiting treatment needs to be carried out on the card reader product so as to prevent the card reader from being imitated.
At present, the anti-counterfeiting of a card reader product mainly adopts a method of setting an Identity Document (ID) of a unique device, namely, an anti-counterfeiting chip is arranged in the card reader product, the anti-counterfeiting chip has the unique ID, and the product can normally work only after the ID is identified.
Disclosure of Invention
The invention aims to provide an anti-counterfeiting method for a card reader, which can improve the anti-counterfeiting capability of the card reader and effectively prevent the card reader from being forged.
The invention also aims to provide an anti-counterfeiting system of the card reader, which can improve the anti-counterfeiting capability of the card reader and effectively prevent the card reader from being forged.
In order to achieve the above object, the present invention provides an anti-counterfeiting method for a card reader, comprising the following steps:
step S1, receiving and storing production test information and function authorization information of the card reader;
step S2, when the card reader is started, performing hardware self-check on the card reader to obtain self-check information;
step S3, comparing the self-checking information with the production test information, if the self-checking information and the production test information are consistent, judging that the card reader is legal equipment, normally starting the card reader and continuing to step S4, otherwise, judging that the card reader is fake equipment, stopping starting the card reader and ending;
and step S4, after the card reader is normally started, verifying whether the function authorization information is legal or not according to an authorization verification algorithm, if so, determining and activating authorized functions according to the function authorization information, otherwise, locking all functions.
The anti-counterfeiting method of the card reader further comprises the following steps:
step S5, receiving an authorization updating command, and generating updated function authorization information according to the authorization updating command;
step S6, re-determining and activating the authorized function according to the updated function authorization information, and storing the updated function authorization information.
The production test information includes: the hardware material number of the card reader, the hardware production test parameters of the card reader and the serial number of the test item.
In the step S1, the production test information and the function authorization information are stored in an encrypted manner through an encryption algorithm.
The card reader anti-counterfeiting method further comprises the step of calling production test information and function authorization information through a decryption algorithm corresponding to the encryption algorithm when the card reader is started.
The invention also provides an anti-counterfeiting system of the card reader, which comprises: the card reader comprises a card reader and a card reader control terminal in communication connection with the card reader;
the card reader includes: the system comprises a card reader self-checking unit, a card reader firmware unit and a power-on checking unit, wherein the card reader self-checking unit and the card reader firmware unit are respectively in communication connection with the power-on checking unit;
the card reader control terminal includes: the system comprises an authorization checking unit and a function operation unit in communication connection with the authorization checking unit;
the card reader self-checking unit is used for performing hardware self-checking on the card reader when the card reader is started to obtain self-checking information;
the card reader firmware unit is used for receiving and storing production test information and function authorization information;
the starting-up verification unit is used for comparing the self-checking information with the production testing information, if the self-checking information is consistent with the production testing information, the card reader is judged to be legal equipment, the card reader is normally started up, otherwise, the card reader is judged to be fake equipment, and the card reader stops starting up;
the authorization checking unit is used for verifying whether the function authorization information is legal or not according to an authorization checking algorithm after the card reader is normally started, if so, the function authorization information is sent to the function operation unit, and otherwise, an illegal prompt of the function authorization information is sent to the function operation unit;
and the function operation unit is used for determining and activating authorized functions according to the function authorization information when receiving the function authorization information, and locking all functions when receiving the prompt that the function authorization information is illegal.
The card reader anti-counterfeiting system also comprises a server in communication connection with the card reader control terminal;
the server is used for receiving the authorization updating command and sending updated function authorization information to the function operation unit according to the authorization updating command;
the function operation unit is also used for receiving the updated function authorization information, re-determining and activating the authorized function according to the updated function authorization information, and sending and storing the updated function authorization information to the card reader firmware unit.
The production test information includes: the hardware material number of the card reader, the hardware production test parameters of the card reader and the test item serial number.
And the card reader firmware unit encrypts and stores the production test information and the function authorization information through an encryption algorithm.
The starting-up verification unit is also used for calling the production test information and the function authorization information from the card reader firmware unit through a decryption algorithm corresponding to the encryption algorithm.
The invention has the beneficial effects that: the invention provides an anti-counterfeiting method for a card reader, which comprises the following steps: receiving and storing production test information and function authorization information of the card reader; when the card reader is started, performing hardware self-check on the card reader to obtain self-check information; comparing the self-checking information with the production test information, if the self-checking information is consistent with the production test information, judging that the card reader is legal equipment and the card reader is normally started, otherwise, judging that the card reader is fake equipment and stopping starting the card reader; after the card reader is normally started, whether the function authorization information is legal or not is verified according to an authorization verification algorithm, if the function authorization information is legal, the authorized function is determined and activated according to the function authorization information, otherwise, all functions are locked, the anti-counterfeiting capability of the card reader can be improved, and the card reader is effectively prevented from being forged. The invention also provides an anti-counterfeiting system of the card reader, which can improve the anti-counterfeiting capability of the card reader and effectively prevent the card reader from being forged.
Drawings
For a better understanding of the nature and technical aspects of the present invention, reference should be made to the following detailed description of the invention, taken in conjunction with the accompanying drawings, which are provided for purposes of illustration and description and are not intended to limit the invention.
In the drawings, there is shown in the drawings,
FIG. 1 is a flow chart of a card reader anti-counterfeiting method of the present invention;
FIG. 2 is a schematic block diagram of the anti-counterfeiting system of the card reader of the present invention.
Detailed Description
To further illustrate the technical means and effects of the present invention, the following detailed description is given with reference to the preferred embodiments of the present invention and the accompanying drawings.
Referring to fig. 1, the present invention provides an anti-counterfeit method for a card reader, including the following steps:
and step S1, receiving and storing the production test information and the function authorization information of the card reader.
Specifically, the production test information includes: the hardware material number of the card reader, the hardware production test parameters of the card reader and the test item serial number.
Specifically, before the step S1, the method further includes a step of generating the production test information and the function authorization information, where the step of generating the production test information and the function authorization information specifically includes:
numbering each hardware of the card reader to obtain hardware material numbers respectively corresponding to each hardware;
carrying out production test on each hardware, generating a test item serial number according to the production batch number, and recording the hardware material number and the production test parameters of each hardware;
then integrating hardware material numbers, production test parameters and test item serial numbers of all the hardware to obtain production test information;
and then, determining whether the card reader meets factory conditions or not according to the production test information, if so, generating function authorization information according to the service information of the product customer, encrypting and sending the function authorization information and the production test information to the card reader, and if not, reworking or scrapping the card reader.
Specifically, in step S1, the production test information and the function authorization information are stored in an encrypted manner through an encryption algorithm.
And step S2, when the card reader is started, performing hardware self-check on the card reader to obtain self-check information.
Specifically, the card reader anti-counterfeiting method further comprises the step of calling production test information and function authorization information through a decryption algorithm corresponding to the encryption algorithm when the card reader is started.
Specifically, in step S2, a hardware self-check is performed on the card reader according to the test item serial number.
And step S3, comparing the self-checking information with the production test information, if the self-checking information and the production test information are consistent, judging that the card reader is legal equipment, normally starting the card reader and continuing to perform the step S4, and if the self-checking information and the production test information are not consistent, judging that the card reader is fake equipment, stopping starting the card reader and finishing.
Specifically, in step S3, it is necessary to check whether the hardware material number of each hardware in the production test information and the production test parameters thereof are consistent with the hardware material number and the self-test parameters in the self-test information, and if both are consistent, it is determined that the self-test information is consistent with the production test information.
It should be noted that, because the production test information can be obtained only by the manufacturer through actual production test in the product manufacturing process, and the counterfeiting difficulty is very high, the invention monitors whether the card reader is a counterfeiting device or not through the production test information, can improve the anti-counterfeiting capability of the card reader, and effectively prevents the card reader from being counterfeited.
And step S4, after the card reader is normally started, verifying whether the function authorization information is legal or not according to an authorization verification algorithm, if so, determining and activating authorized functions according to the function authorization information, otherwise, locking all functions.
Further, the card reader can be normally started to indicate that hardware of the card reader is not a counterfeit product, at this time, functional authorization information of the card reader needs to be checked to determine whether the card reader obtains the authority to use the corresponding function, after the relevant function is activated, the card reader can normally work and only can use the authorized function, if the functional authorization information of the card reader is counterfeit, verification of an authorization checking algorithm cannot be passed, at this time, even if the card reader can be normally started, any function cannot be used, the anti-counterfeiting capability of the card reader can be further improved, and the card reader is effectively prevented from being forged.
Specifically, the anti-counterfeiting method for the card reader further comprises the following steps:
step S5, receiving an authorization updating command, and generating updated function authorization information according to the authorization updating command;
step S6, re-determining and activating the authorized function according to the updated function authorization information, and storing the updated function authorization information.
Specifically, through the above steps S5 and S6, when the authorization of the function purchased by the customer changes, the function can be updated through the authorization update command, for example, when the authorization of the function expires or another function right is newly purchased, the function can be updated through the authorization update command.
Further, the authorization update command needs to be issued by an administrator who obtains the authority.
Referring to fig. 2, the present invention further provides an anti-counterfeit system for a card reader, including: the card reader comprises a card reader 10 and a card reader control terminal 20 in communication connection with the card reader 10;
the card reader 10 includes: the system comprises a card reader self-checking unit 11, a card reader firmware unit 12 and a power-on checking unit 13, wherein the card reader self-checking unit 11 and the card reader firmware unit 12 are respectively in communication connection with the power-on checking unit 13;
the card reader control terminal 20 includes: an authorization checking unit 21 and a function operation unit 22 in communication connection with the authorization checking unit 21;
the card reader self-checking unit 11 is configured to perform hardware self-checking on the card reader 10 when the card reader 10 is powered on, and obtain self-checking information;
the card reader firmware unit 12 is configured to receive and store production test information and function authorization information;
the power-on verification unit 13 is configured to compare the self-test information with the production test information, determine that the card reader 10 is a legal device and the card reader 10 is normally powered on if the self-test information is consistent with the production test information, and otherwise determine that the card reader 10 is a counterfeit device and the card reader 10 stops powering on;
the authorization checking unit 21 is configured to verify whether the function authorization information is legal according to an authorization checking algorithm after the card reader 10 is normally powered on, and send the function authorization information to the function operating unit 22 if the function authorization information is legal, or send an illegal prompt of the function authorization information to the function operating unit 22 if the function authorization information is illegal;
the function operating unit 22 is configured to determine and activate authorized functions according to the function authorization information when receiving the function authorization information, and lock all functions when receiving an illegal prompt of the function authorization information.
Specifically, the production test information includes: the hardware material number of the card reader, the hardware production test parameters of the card reader and the serial number of the test item.
Specifically, before the card reader firmware unit 12 receives and stores the production test information and the function authorization information, the production test information and the function authorization information also need to be generated, and the step of generating the production test information and the function authorization information specifically includes:
numbering each hardware of the card reader to obtain hardware material numbers respectively corresponding to each hardware;
carrying out production test on each hardware, generating a test item serial number according to the production batch number, and recording the hardware material number and the production test parameters of each hardware;
then integrating hardware material numbers, production test parameters and test item serial numbers of all hardware to obtain production test information;
and then, determining whether the card reader meets factory conditions or not according to the production test information, if so, generating function authorization information according to the service information of the product customer, encrypting and sending the function authorization information and the production test information to a card reader firmware for encrypted storage, and if not, reworking or scrapping the card reader.
Specifically, the card reader firmware unit 12 stores the production test information and the function authorization information in an encryption manner through an encryption algorithm.
Specifically, the boot verification unit 13 is further configured to retrieve the production test information and the function authorization information from the card reader firmware unit 12 through a decryption algorithm corresponding to the encryption algorithm.
It should be noted that, because the production test information can be obtained only by the manufacturer through actual production test in the product manufacturing process, and the counterfeiting difficulty is very high, the invention monitors whether the card reader is a counterfeiting device or not through the production test information, can improve the anti-counterfeiting capability of the card reader, and effectively prevents the card reader from being counterfeited.
Further, the card reader can be normally started to indicate that hardware of the card reader is not a counterfeit product, at this time, functional authorization information of the card reader needs to be checked to determine whether the card reader obtains the authority to use the corresponding function, after the relevant function is activated, the card reader can normally work and only can use the authorized function, if the functional authorization information of the card reader is counterfeit, verification of an authorization checking algorithm cannot be passed, at this time, even if the card reader can be normally started, any function cannot be used, the anti-counterfeiting capability of the card reader can be further improved, and the card reader is effectively prevented from being forged.
Specifically, the card reader anti-counterfeiting system further comprises a server 30 in communication connection with the card reader control terminal 20;
the server 30 is configured to receive an authorization update command, and send updated function authorization information to the function operating unit 22 according to the authorization update command;
the function operating unit 22 is further configured to receive the updated function authorization information, re-determine and activate the authorized function according to the updated function authorization information, and send and store the updated function authorization information to the card reader firmware unit 12.
Specifically, when the authorization of the relevant function purchased by the client changes, the authorization update command can be received by the server for updating, for example, when the authorization of the function expires or other function rights are newly purchased, the authorization update command can be updated through the authorization update command, and the authorization update command received by the server is issued by an administrator obtaining the rights.
In summary, the present invention provides an anti-counterfeit method for a card reader, including the following steps: receiving and storing production test information and function authorization information of the card reader; when the card reader is started, performing hardware self-check on the card reader to obtain self-check information; comparing the self-checking information with the production test information, if the self-checking information is consistent with the production test information, judging that the card reader is legal equipment and the card reader is normally started, otherwise, judging that the card reader is fake equipment and stopping starting the card reader; after the card reader is normally started, whether the function authorization information is legal or not is verified according to an authorization verification algorithm, if the function authorization information is legal, the authorized function is determined and activated according to the function authorization information, otherwise, all functions are locked, the anti-counterfeiting capability of the card reader can be improved, and the card reader is effectively prevented from being forged. The invention also provides an anti-counterfeiting system of the card reader, which can improve the anti-counterfeiting capability of the card reader and effectively prevent the card reader from being forged.
As described above, it will be apparent to those skilled in the art that other various changes and modifications may be made based on the technical solution and concept of the present invention, and all such changes and modifications are intended to fall within the scope of the appended claims.

Claims (10)

1. An anti-counterfeiting method for a card reader is characterized by comprising the following steps:
step S1, receiving and storing production test information and function authorization information of the card reader;
step S2, when the card reader is started, performing hardware self-check on the card reader to obtain self-check information;
step S3, comparing the self-checking information with the production test information, if the self-checking information and the production test information are consistent, judging that the card reader is legal equipment, normally starting the card reader and continuing to step S4, otherwise, judging that the card reader is fake equipment, stopping starting the card reader and ending;
and step S4, after the card reader is normally started, verifying whether the function authorization information is legal or not according to an authorization verification algorithm, if so, determining and activating authorized functions according to the function authorization information, otherwise, locking all functions.
2. The card reader anti-counterfeiting method according to claim 1, further comprising the steps of:
step S5, receiving an authorization updating command, and generating updated function authorization information according to the authorization updating command;
step S6, re-determining and activating the authorized function according to the updated function authorization information, and storing the updated function authorization information.
3. The card reader anti-counterfeiting method according to claim 1, wherein the production test information comprises: the hardware material number of the card reader, the hardware production test parameters of the card reader and the serial number of the test item.
4. The card reader anti-counterfeiting method according to claim 1, wherein the production test information and the function authorization information are stored in an encrypted manner by an encryption algorithm in step S1.
5. The card reader anti-counterfeiting method according to claim 4, further comprising the step of retrieving production test information and function authorization information through a decryption algorithm corresponding to the encryption algorithm when the card reader is powered on.
6. A card reader anti-counterfeiting system, comprising: the card reader comprises a card reader (10) and a card reader control terminal (20) in communication connection with the card reader (10);
the card reader (10) comprises: the device comprises a card reader self-checking unit (11), a card reader firmware unit (12) and a power-on checking unit (13), wherein the card reader self-checking unit (11) and the card reader firmware unit (12) are respectively in communication connection with the power-on checking unit (13);
the card reader control terminal (20) includes: the device comprises an authorization verification unit (21) and a function operation unit (22) which is in communication connection with the authorization verification unit (21);
the card reader self-checking unit (11) is used for performing hardware self-checking on the card reader (10) when the card reader (10) is started to obtain self-checking information;
the card reader firmware unit (12) is used for receiving and storing production test information and function authorization information;
the starting-up verification unit (13) is used for comparing the self-checking information with the production test information, if the self-checking information is consistent with the production test information, the card reader (10) is judged to be legal equipment, the card reader (10) is normally started up, otherwise, the card reader (10) is judged to be fake equipment, and the card reader (10) stops starting up;
the authorization checking unit (21) is used for verifying whether the function authorization information is legal or not according to an authorization checking algorithm after the card reader (10) is normally started, and sending the function authorization information to the function operation unit (22) if the function authorization information is legal, or sending an illegal prompt of the function authorization information to the function operation unit (22);
and the function operation unit (22) is used for determining and activating authorized functions according to the function authorization information when the function authorization information is received, and locking all functions when an illegal prompt of the function authorization information is received.
7. The card reader anti-counterfeiting system according to claim 6, further comprising a server (30) in communication connection with the card reader control terminal (20);
the server (30) is used for receiving an authorization updating command and sending updated function authorization information to the function operation unit (22) according to the authorization updating command;
the function operation unit (22) is further configured to receive updated function authorization information, re-determine and activate an authorized function according to the updated function authorization information, and send and store the updated function authorization information to the card reader firmware unit (12).
8. The card reader anti-counterfeiting system according to claim 6, wherein the production test information comprises: the hardware material number of the card reader (10), the hardware production test parameters of the card reader (10) and the serial number of the test item.
9. The card reader anti-counterfeiting system according to claim 6, wherein the card reader firmware unit (12) stores the production test information and the function authorization information in an encrypted manner by an encryption algorithm.
10. The card reader anti-counterfeiting system according to claim 9, wherein the boot verification unit (13) is further configured to retrieve the production test information and the function authorization information from the card reader firmware unit (12) through a decryption algorithm corresponding to the encryption algorithm.
CN202011322240.5A 2020-11-23 2020-11-23 Card reader anti-counterfeiting method and card reader anti-counterfeiting system Pending CN112417383A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011322240.5A CN112417383A (en) 2020-11-23 2020-11-23 Card reader anti-counterfeiting method and card reader anti-counterfeiting system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011322240.5A CN112417383A (en) 2020-11-23 2020-11-23 Card reader anti-counterfeiting method and card reader anti-counterfeiting system

Publications (1)

Publication Number Publication Date
CN112417383A true CN112417383A (en) 2021-02-26

Family

ID=74777333

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011322240.5A Pending CN112417383A (en) 2020-11-23 2020-11-23 Card reader anti-counterfeiting method and card reader anti-counterfeiting system

Country Status (1)

Country Link
CN (1) CN112417383A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140325652A1 (en) * 2013-04-25 2014-10-30 Uniloc Luxembourg S.A. Detection of device tampering
CN104217175A (en) * 2014-09-05 2014-12-17 北京邮电大学 Data read-write method and device
CN104899775A (en) * 2015-05-22 2015-09-09 黄世纬 Product anti-counterfeit method and product anti-counterfeit examining method as well as anti-counterfeit package
WO2016046307A1 (en) * 2014-09-26 2016-03-31 Ingenico Group Method of auto-detection of attempted piracy of an electronic payment card, corresponding card, terminal and programme
CN105701671A (en) * 2016-01-21 2016-06-22 鲁东大学 Information safety protection system
CN106446731A (en) * 2015-08-05 2017-02-22 合肥格易集成电路有限公司 Card reader device authenticity discrimination method and card reader device
CN108629161A (en) * 2018-05-08 2018-10-09 深圳市零度智控科技有限公司 Authorize monitoring method, server and readable storage medium storing program for executing

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140325652A1 (en) * 2013-04-25 2014-10-30 Uniloc Luxembourg S.A. Detection of device tampering
CN104217175A (en) * 2014-09-05 2014-12-17 北京邮电大学 Data read-write method and device
WO2016046307A1 (en) * 2014-09-26 2016-03-31 Ingenico Group Method of auto-detection of attempted piracy of an electronic payment card, corresponding card, terminal and programme
CN104899775A (en) * 2015-05-22 2015-09-09 黄世纬 Product anti-counterfeit method and product anti-counterfeit examining method as well as anti-counterfeit package
CN106446731A (en) * 2015-08-05 2017-02-22 合肥格易集成电路有限公司 Card reader device authenticity discrimination method and card reader device
CN105701671A (en) * 2016-01-21 2016-06-22 鲁东大学 Information safety protection system
CN108629161A (en) * 2018-05-08 2018-10-09 深圳市零度智控科技有限公司 Authorize monitoring method, server and readable storage medium storing program for executing

Similar Documents

Publication Publication Date Title
US7360091B2 (en) Secure data transfer method of using a smart card
US9740847B2 (en) Method and system for authenticating a user by means of an application
US7552333B2 (en) Trusted authentication digital signature (tads) system
AU2008203506B2 (en) Trusted authentication digital signature (TADS) system
KR101330867B1 (en) Authentication method for payment device
US20070132548A1 (en) Method and apparatus for programming electronic security token
US20070095927A1 (en) Method for issuer and chip specific diversification
US9047727B2 (en) Portable electronic device and method for securing such device
JP2001512873A (en) Data carrier authentication inspection method
US9832182B2 (en) Method for securing an electronic document
CN111275411A (en) Digital currency wallet off-line transaction method and system and user identification card
CN106682905B (en) Application unlocking method
CN103516517A (en) Production method, RFID transponder, authentication method, and reader device
CN105608775A (en) Authentication method, terminal, access control card and SAM card
US20100211488A1 (en) License enforcement
CN112417383A (en) Card reader anti-counterfeiting method and card reader anti-counterfeiting system
EP3975012A1 (en) Method for managing a pin code in a biometric smart card
US7971785B2 (en) Method for authenticating micro-processor cards, corresponding micro-processor card, card reader terminal and programs
US10853476B2 (en) Method for the security of an electronic operation
CN111951032A (en) Third-party article anti-counterfeiting authentication method
KR100917177B1 (en) Off-line authentication method of preventing fabrication of genuine products
CN111582421A (en) Method and system for preventing smart card from being copied
JP2001067477A (en) Individual identification system
CN113421085B (en) Smart card dynamic password authentication method and system
JP5386860B2 (en) Payment system, payment processing apparatus, validity verification apparatus, validity verification request processing program, validity verification processing program, and validity verification method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination