CN113823024A - Smart card identification method, device and system - Google Patents

Smart card identification method, device and system Download PDF

Info

Publication number
CN113823024A
CN113823024A CN202111389817.9A CN202111389817A CN113823024A CN 113823024 A CN113823024 A CN 113823024A CN 202111389817 A CN202111389817 A CN 202111389817A CN 113823024 A CN113823024 A CN 113823024A
Authority
CN
China
Prior art keywords
card
smart card
identification
smart
wireless communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111389817.9A
Other languages
Chinese (zh)
Inventor
吴映
刘华生
潘嘉明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yunding Network Technology Beijing Co Ltd
Original Assignee
Yunding Network Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yunding Network Technology Beijing Co Ltd filed Critical Yunding Network Technology Beijing Co Ltd
Priority to CN202111389817.9A priority Critical patent/CN113823024A/en
Publication of CN113823024A publication Critical patent/CN113823024A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/14Multichannel or multilink protocols

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the application discloses a method, a device and a system for identifying a smart card, wherein a specific implementation mode of the method comprises the following steps: the detected card information of the smart card is identified using a first wireless communication protocol, and the card information of the smart card is identified using a second wireless communication protocol in response to a failure of the identification of the smart card by the first wireless communication protocol. The method and the device realize multi-protocol compatible identification of the smart card, realize multipurpose use of the same smart card, are convenient to store and carry, and reduce the manufacturing cost of the smart card.

Description

Smart card identification method, device and system
Technical Field
The embodiment of the application relates to the technical field of wireless communication, in particular to a method, a device and a system for identifying a smart card.
Background
With the development of wireless communication technology, more and more fields begin to use wireless communication technology to realize functions such as payment and unlocking.
However, at present, wireless communication devices, especially smart cards, can only implement their dedicated functions, such as unlocking a corresponding door by using a dedicated door access card, swiping a bus card for payment, verifying an identity by using an identity card, and the like. Users may need multiple wireless communication devices in order to meet daily work and life needs, are inconvenient to keep and carry, and are easily lost.
Disclosure of Invention
The embodiment of the application provides a method, a device and a system for identifying a smart card.
In a first aspect, an embodiment of the present application provides a smart card identification method, which is applied to a smart card identification device, and the method includes:
identifying the detected card information of the smart card by using a first wireless communication protocol, wherein the first wireless communication protocol is a preset default wireless communication protocol;
and identifying the card information of the smart card by using a second wireless communication protocol in response to failure of identification of the smart card by the first wireless communication protocol.
In some embodiments, identifying the detected card information of the smart card using the first wireless communication protocol includes:
selecting the smart card by utilizing a first wireless communication protocol;
establishing communication with the smart card through card selection;
reading card information of the smart card;
and determining the type of the smart card according to the reading result, determining the smart card as a customized card when the reading result is the customized identification and the certificate information, and determining the smart card as a first smart card when the reading result is the card identification.
In some embodiments, identifying card information of the smart card using the second wireless communication protocol includes:
selecting the smart card by utilizing a second wireless communication protocol;
establishing communication with the smart card through card selection;
and reading the card identification of the smart card, and determining that the smart card is a second smart card.
In some embodiments, in the case where the card information of the smart card fails to be identified using the second wireless communication protocol, the method further comprises:
and circularly switching the first wireless communication protocol and the second wireless communication protocol to identify the card information of the intelligent card until the card information or the identification times of the intelligent card are identified to reach a preset value.
In some embodiments, after identifying the card information of the smart card, the method further comprises:
inquiring authority data of the smart card in a pre-stored white list according to the card information of the smart card;
and determining whether to execute preset operation according to the authority data of the smart card obtained by inquiry.
In some embodiments, determining whether to perform a preset operation according to the queried authority data of the smart card includes:
performing signature digital authentication on the smart card according to the certificate information of the smart card, wherein the smart card is a customized card;
and determining whether to execute preset operation according to the signature digital authentication result and the authority data of the smart card.
In some embodiments, prior to detecting the smart card, the method further comprises:
receiving an adding command sent by a cloud server;
and writing the card information and the authority data of the smart card carried by the adding command into a white list, wherein the authority data of the smart card comprises the authority and the validity period.
In a second aspect, an embodiment of the present application provides a smart card identification apparatus, which is applied to a smart card identification device, and the apparatus includes:
the first identification unit is used for identifying the detected card information of the smart card by using a first wireless communication protocol, wherein the first wireless communication protocol is a default wireless communication protocol which is configured in advance;
and the second identification unit is used for responding to the failure of the identification of the intelligent card by the first wireless communication protocol and identifying the card information of the intelligent card by using the second wireless communication protocol.
In some embodiments, the first identification unit is specifically configured to:
selecting the smart card by utilizing a first wireless communication protocol;
establishing communication with the smart card through card selection;
reading card information of the smart card;
and determining the type of the smart card according to the reading result, determining the smart card as a customized card when the reading result is the customized identification and the certificate information, and determining the smart card as a first smart card when the reading result is the card identification.
In some embodiments, the second identification unit is specifically configured to:
selecting the smart card by utilizing a second wireless communication protocol;
establishing communication with the smart card through card selection;
and reading the card identification of the smart card, and determining that the smart card is a second smart card.
In some embodiments, the smart card identification apparatus further comprises a cycle switching control unit for: and under the condition that the card information of the intelligent card is identified by using the second wireless communication protocol fails, circularly switching the first wireless communication protocol and the second wireless communication protocol to identify the card information of the intelligent card until the card information of the intelligent card is identified or the identification frequency reaches a preset value.
In some embodiments, the smart card identification device further comprises:
the authority data query unit is used for querying the authority data of the intelligent card in a pre-stored white list according to the card information of the intelligent card;
and the operation execution unit is used for determining whether to execute preset operation according to the authority data of the intelligent card obtained by inquiry.
In some embodiments, the operation execution unit is specifically configured to:
performing signature digital authentication on the smart card according to the certificate information of the smart card, wherein the smart card is a customized card;
and determining whether to execute preset operation according to the signature digital authentication result and the authority data of the smart card.
In some embodiments, the smart card identification device further comprises:
and the smart card information adding unit is used for receiving an adding command sent by the cloud server and writing the card information and the authority data of the smart card carried by the adding command into a white list, wherein the authority data of the smart card comprises authority and an effective period.
In a third aspect, an embodiment of the present application provides a smart card system, including: the system comprises an input device, a cloud server and a smart card identification device;
the system comprises an input device, a cloud server and a storage device, wherein the input device is used for generating authority data of an intelligent card and sending card information and the authority data of the intelligent card to the cloud server;
the cloud server is used for sending an adding command carrying the card information and the authority data of the intelligent card to the intelligent card identification equipment;
and the smart card identification device is used for responding to the adding command, writing the card information and the authority data of the smart card into the white list, and executing the method described in any one implementation mode of the first aspect.
In some embodiments, the cloud server is further configured to generate an identification identifier under the smart card identification device for the smart card after receiving the card information and the permission data of the smart card sent by the log-in device, delete the local data corresponding to the identification identifier when receiving a deletion request carrying the identification identifier and sent by the mobile terminal, and send a deletion command carrying the identification identifier to the smart card identification device, so that the smart card identification device deletes the data corresponding to the identification identifier in the white list.
In some embodiments, the log-in unit is further configured to generate target permission data of the smart card corresponding to the data modification instruction in response to the data modification instruction corresponding to the card information of the smart card, and send the card information of the smart card and the target permission data to the cloud server;
the cloud server is also used for sending a modification command carrying the card information of the intelligent card and the target authority data to the intelligent card identification equipment;
and the intelligent card identification device is also used for responding to the modification command and modifying the authority data corresponding to the card information of the intelligent card into target authority data in the white list.
In a fourth aspect, the present application provides a computer-readable medium, on which a computer program is stored, where the program, when executed by a processor, implements the method as described in any implementation manner of the first aspect.
In a fifth aspect, the present application provides a processor, configured to execute a program, where the program executes to perform the method described in any implementation manner of the first aspect.
In a sixth aspect, an embodiment of the present application provides an electronic device, including: one or more processors; a storage device having one or more programs stored thereon; the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method as described in any implementation of the first aspect.
According to the intelligent card identification method, the intelligent card identification device and the intelligent card identification system, the intelligent card identification device identifies the card information of the intelligent card by flexibly switching the wireless communication protocol in the identification process of the intelligent card, so that multi-protocol compatible identification of the intelligent card is realized, the multipurpose use of the same intelligent card is realized, the intelligent card identification device is convenient to store and carry, and the manufacturing cost of the intelligent card is reduced.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. It is obvious that the drawings in the following description are only some examples or embodiments of the present application, and that for a person skilled in the art, other drawings can be obtained from the provided drawings without inventive effort, and that the present application can also be applied to other similar scenarios from the provided drawings. Unless otherwise apparent from the context, or otherwise indicated, like reference numbers in the figures refer to the same structure or operation.
FIG. 1 is an exemplary system architecture diagram to which some embodiments of the present application may be applied;
FIG. 2 is a flow diagram of one embodiment of a smart card identification method according to the present application;
FIG. 3 is a schematic diagram of an application scenario of a smart card identification method according to the present application;
FIG. 4 is a flow diagram of yet another embodiment of a smart card identification method according to the present application;
FIG. 5 is a flow diagram of yet another embodiment of a smart card identification method according to the present application;
FIG. 6 is a schematic block diagram of one embodiment of a smart card identification device according to the present application;
FIG. 7 is a timing diagram for one embodiment of a smart card identification system according to the present application;
FIG. 8 is a schematic diagram of an electronic device suitable for use in implementing some embodiments of the present application.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. The described embodiments are only some embodiments of the present application and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings. The embodiments and features of the embodiments in the present application may be combined with each other without conflict.
It should be understood that "system", "apparatus", "unit" and/or "module" as used herein is a method for distinguishing different components, elements, parts or assemblies at different levels. However, other words may be substituted by other expressions if they accomplish the same purpose.
As used in this application and the appended claims, the terms "a," "an," "the," and/or "the" are not intended to be inclusive in the singular, but rather are intended to be inclusive in the plural unless the context clearly dictates otherwise. In general, the terms "comprises" and "comprising" merely indicate that steps and elements are included which are explicitly identified, that the steps and elements do not form an exclusive list, and that a method or apparatus may include other steps or elements. An element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
In the description of the embodiments herein, "/" means "or" unless otherwise specified, for example, a/B may mean a or B; "and/or" herein is merely an association describing an associated object, and means that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, in the description of the embodiments of the present application, "a plurality" means two or more than two.
In the following, the terms "first", "second" are used for descriptive purposes only and are not to be understood as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature.
Flow charts are used herein to illustrate operations performed by systems according to embodiments of the present application. It should be understood that the preceding or following operations are not necessarily performed in the exact order in which they are performed. Rather, the various steps may be processed in reverse order or simultaneously. Meanwhile, other operations may be added to the processes, or a certain step or several steps of operations may be removed from the processes.
The inventor of the application finds out through research that: at present, wireless Communication devices, especially smart cards, can only implement a dedicated function, such as an NFC (Near Field Communication) card, and the NFC card with a built-in NFC chip is mainly divided into two major types, namely an a card (a chip card with a built-in ISO14443_ a protocol support) and a B card (a chip card with a built-in ISO14443_ B protocol support), where an IC card, a bank card, a customized card, and the like are common in the a card, and an identity card and the like are common in the B card. The card A is an IC card, only the preset function can be realized according to the preset functions of the card A, such as unlocking, vehicle card swiping payment and the like, the card B is an identity card and only can realize the identity authentication function in a specific card reader, the same NFC card identification equipment cannot be compatible with different protocols, the NFC cards supporting different protocol types cannot be identified, the card A is multipurpose, a plurality of NFC cards are possibly required by a user in order to meet daily work and life requirements, the card A is inconvenient to store and carry, and the card A is easy to lose.
The inventor further researches and discovers that the wireless communication device compatible with multiple protocols can break the limitation that the same device cannot be used in multiple purposes, especially an NFC card which is often used in daily life, once the NFC card identification device realizes the multiple protocols compatibility, a user only needs to input card information of a transacted NFC card in the NFC card identification device in advance, the NFC identification device can identify the card information of the NFC card, the NFC card can realize the original functions and the functions of the NFC identification device, the user does not need to use too many NFC cards, the multi-purpose use can be realized, the storage and the carrying are convenient, and the manufacturing cost of the NFC card is reduced.
On the basis, the application provides a smart card identification method, a device and a system, and the smart card identification equipment identifies the card information of the smart card by flexibly switching the wireless communication protocol in the identification process of the smart card, so that the multi-protocol compatible identification of the smart card is realized, the multipurpose use of the same smart card is realized, the storage and the carrying are convenient, and the manufacturing cost of the smart card is reduced.
Fig. 1 illustrates an exemplary system architecture 100 to which some embodiments of the smart card identification method or smart card identification apparatus of the present application may be applied.
As shown in fig. 1, system architecture 100 may include a smart card 101 and a smart card identification device 102. The smart card 101 and the smart card identification device 102 may be in contact communication or non-contact communication, for example, communication is performed by radio frequency, bluetooth, near field communication, etc. the smart card 101 and the smart card identification device 102 may be in wireless communication. Taking an application scene as an access control example, the smart card 101 may be close to or closely attached to the smart card identification device 102, and the smart card identification device 102 may identify the smart card 101, or the smart card identification device 102 may identify the smart card 101 within a preset range of the smart card identification device 102.
The smart card 101 may have the capability of writing data and storing data, and may be a physical card, a virtual card, or a management key provided in the terminal device application software. In some embodiments, the smart card may be a key, an IC (integrated circuit) card, an access card, and in some embodiments, the smart card may be a key configured in a wearable device (e.g., a smart band, a smart watch, etc.), a mobile smart device (e.g., a cell phone, a tablet, etc.), or a client through network technologies such as NFC (near field communication), bluetooth (tm), WIFI, or LAN (local area network). For example, the smart card is a virtual card, which may be placed in a user terminal including, but not limited to, a desktop computer, a laptop computer, a smart phone, a Personal Digital Assistant (PDA), a tablet computer, a handheld game console, smart glasses, a smart watch, a wearable device, a virtual display device, a display enhancement device, and the like, or any combination thereof. Further, a card having a composite function, such as a card integrating functions of an NFC card and an IC card, may be used.
The smart card identification device 102 may be a smart security device, for example, a smart door lock control device, which may enable control of the smart lock device, for example, unlocking control. The intelligent lock device can be used for access management devices (door locks, garage locks, door controls and the like) in public areas, such as factories, office buildings, schools, hospitals, residential quarters and the like, or security devices in private areas, such as residential houses, garages, safety boxes, storage cabinets and the like. The intelligent security equipment can also be intelligent camera control equipment, and at least one of management identity authentication, control authority verification, mode control, equipment control and safety control of the intelligent camera by the intelligent card is realized. The intelligent security equipment can also be intelligent access control equipment, and management of the intelligent access control by the intelligent card is realized, such as at least one of management identity authentication, control authority verification and safety control. The smart card identification device 103 may also be an intelligent payment device, for example, a card swiping payment device on a bus, a subway card swiping gate, and the like, and the smart card identification device 103 realizes intelligent payment by identifying a smart card.
The smart card 101 may be a physical device or, in addition, may be software. When the smart card 101 is software, it can be installed in the above listed smart card physical card or terminal device. It may be implemented as multiple software or software modules (e.g., to provide distributed service authentication services) or as a single software or software module. The embodiment of the present application does not set any limit to the specific type of the smart card.
The smart card identification device 102, when software, may be installed in the above listed smart card physical card or terminal device. It may be implemented as multiple software or software modules (e.g., to provide distributed service authentication services) or as a single software or software module. The embodiment of the present application does not set any limit to the specific type of the smart card.
It should be noted that the smart card identification method provided in the embodiment of the present application is generally executed by the smart card identification device 102, and accordingly, the smart card identification apparatus is generally disposed in the smart card identification device 102.
It should be understood that the number of smart cards 101 and smart card identification devices 102 in fig. 1 is merely illustrative. There may be any number of smart cards 101 and smart card identification devices 102, as may be practical.
With continued reference to FIG. 2, a flow 200 of one embodiment of a smart card identification method according to the present application is shown. The intelligent card identification method comprises the following steps:
step 201, using a first wireless communication protocol to identify the detected card information of the smart card.
The execution subject of this step is a smart card recognition device, which detects at least one smart card through wireless communication and then recognizes card information of the detected smart card using a first wireless communication protocol. Taking the smart card as the NFC card and the smart card identification device as the smart lock control device as an example, when the user uses the NFC card to perform the door opening operation, the NFC card may or may not contact the smart lock control device, and specifically performs the operation according to the usage requirement of the NFC card.
The intelligent card is applied to wireless communication equipment, has radio frequency, Bluetooth or near field communication and other wireless communication functions, and comprises an entity card and a virtual card.
The physical card may be at least one of: a company access card, a community access card, a garage access card, a bus card, a bank card, an identification card, or the like, without limitation.
The virtual card can have the entity card rather than corresponding, if on the basis that the user has handled the bus card, the user can apply for the virtual card that this bus card corresponds, realizes the function that corresponds the entity card, like the function of above company's entrance guard card, district entrance guard card, garage entrance guard card, bus card, bank card or ID card, the virtual card can be including realizing corresponding at least one of entity card function: a string of serial numbers, passwords, values or other data, etc., without limitation.
The virtual card may also have no corresponding physical card, that is, the user may apply for the virtual card without handling the physical card, the virtual card relies on the wireless communication function of the wireless communication device, such as the wireless communication function of the smart phone, to implement the function of the physical card, and the virtual card may include at least one of the following functions that can implement the function of the physical card: a string of serial numbers, passwords, values or other data, etc., without limitation.
The wireless communication device is an electronic device carrier for realizing the functions of the intelligent card, and if the intelligent card is an entity card, the wireless communication device is a card body of the entity card, such as a company access card, a community access card, a garage access card, a bus card, a bank card or an identity card; if the smart card is a virtual card, the wireless communication device is an electronic device such as a smart phone or a tablet computer.
The first wireless communication protocol is a preset default wireless communication protocol, and according to different application scenarios, the smart card identification device may set, as the default wireless communication protocol, a wireless communication protocol that is most widely applied in the application scenarios, where, taking NFC as an example, the NFC mainly includes an a-card protocol (ISO 14443_ a) and a B-card protocol (ISO 14443_ B), where the a-card protocol is most widely applied and may set the a-card protocol as the default wireless communication protocol.
The smart card identification device can only identify the card information of the smart card supporting the first wireless communication protocol by using the first wireless communication protocol, and if the smart card detected by the smart card identification device does not support the first wireless communication protocol, the smart card identification device cannot identify the card information of the smart card.
The card information may include: card identification, type, serial number, password, value, card owner's name, gender, identification number, home address, work unit, phone number, etc., without limitation.
In the present embodiment, the execution subject of the smart card recognition method (e.g., the smart card recognition device 105 shown in fig. 1) may recognize the card information of the detected smart card using the first wireless communication protocol. Use smart card identification equipment as elevator entrance guard's equipment, the smart card is the access control card for the example, when the elevator entrance guard equipment is pressed close to the smart mobile phone that the user handheld entity access control card or handheld virtual access control card of installing, elevator entrance guard's equipment detects the access control card, utilize the card information of first wireless communication protocol discernment access control card, if this access control card supports first wireless communication protocol, then the card information of access control card can be discerned to elevator entrance guard's equipment, if this access control card does not support first wireless communication protocol, then the card information of access control card can't be discerned to access control elevator equipment.
Step 202, in response to failure of the first wireless communication protocol to identify the smart card, identifying card information of the smart card by using a second wireless communication protocol.
In this embodiment, the execution subject is a smart card identification device, and is compatible with multiple wireless communication protocols, and in order to implement a multi-protocol compatible function, one implementation manner of the implementation manner is as follows: the smart card identification device includes a chip supporting a first wireless communication protocol and a second wireless communication protocol. The smart card identification device identifies the detected card information of the smart card by using the first wireless communication protocol on the basis of having the multi-protocol compatible function, if the identification is successful, the smart card identification device does not need to switch to the second wireless communication protocol, and if the identification is failed, the smart card identification device can respond to the failure of the identification of the smart card by using the second wireless communication protocol, and the identification of the card information of the smart card is carried out.
The second wireless communication protocol is any one or more than one wireless communication protocol except the first wireless communication protocol in the current application scenario, taking NFC as an example, if the first wireless communication protocol is an a card protocol, the second wireless communication protocol is any one or more than one NFC communication protocol except the a card protocol.
The smart card identification device can only identify the card information of the smart card supporting the second wireless communication protocol by using the second wireless communication protocol, and if the smart card detected by the smart card identification device does not support the second wireless communication protocol, the smart card identification device cannot identify the card information of the smart card.
The second wireless communication protocol is complementary to the first wireless communication protocol, if the card information of the intelligent card cannot be identified by the intelligent card identification equipment through the first wireless communication protocol, the card information of the intelligent card is identified by switching the second wireless communication protocol, and the intelligent card identification equipment identifies the card information of the intelligent card through flexibly switching the wireless communication protocol in the identification process of the intelligent card, so that the multi-protocol compatible identification of the intelligent card is realized.
In some optional implementation manners of this embodiment, the smart card identification device switches the first wireless communication protocol and the second wireless communication protocol in a loop to identify the card information of the smart card when the second wireless communication protocol fails to identify the card information of the smart card, that is, switches the first wireless communication protocol to identify the card information of the smart card when the second wireless communication protocol fails to identify the card information of the smart card, and switches the second wireless communication protocol to identify the card information of the smart card after the first wireless communication protocol fails to identify the card information of the smart card, and so on until the card information of the smart card is identified or the identification frequency reaches the preset value. The method and the device avoid the situation that the identification of the smart card is trapped in endless loop while avoiding the failure of the identification of the smart card caused by some abnormal conditions.
With continued reference to fig. 3, fig. 3 is a schematic diagram of an application scenario of the smart card identification method according to the present embodiment. In the application scenario of fig. 3, the access control device is a smart card identification device, and the access control card is a smart card.
In the prior art, door locks and access control equipment in the renting field such as apartments and the like can be unlocked only by using a special NFC card, great inconvenience is brought to administrators and tenants due to the limitation, if the access control card is lost, the tenants need to find the access control card which is lost by the administrators and apply for new access control cards again, the management cost is increased, and inconvenience is also brought to the tenants.
In this embodiment, through adopting the entrance guard's equipment that has the compatible function of multiprotocol, can discern the entrance guard card that supports different wireless communication agreements, can discern current entrance guard card, also can discern NFC cards such as ID card, bank card, bus card, if the user types the card information of NFC cards such as ID card, bank card or bus card into entrance guard's equipment in advance, the user just can be with the NFC card unblock entrance guard that has type the card information at entrance guard's equipment. With the user in advance with the card information input entrance guard's equipment of ID card, then the user can use the ID card to press close to entrance guard's equipment, entrance guard's equipment is detecting the ID card after, utilize the card information of A card agreement discernment ID card earlier, because the ID card belongs to the B card, consequently, entrance guard's equipment utilizes the card information that the unable discernment of A card agreement reaches the ID card, the access guard equipment discerns switching B card agreement discernment ID card after failing, after the card information of discerning the ID card, through subsequent verification process, the operation of unblanking is carried out. Therefore, the user does not need to prepare a plurality of NFC cards to respectively realize different functions, the existing NFC cards such as the identity card, the bank card or the bus card can be used for unlocking the entrance guard, the user can conveniently keep and carry the entrance guard, the manufacturing cost of the entrance guard card is reduced, and the probability of the entrance guard card loss and the completion is also reduced.
The application scenario of this embodiment may also be an elevator management scenario, and at present, the administrator function may only be started by using an NFC management card dedicated to an elevator, but the administrator identity cannot be identified while the administrator function is started, that is, it cannot be determined which administrator starts the administrator function, and once a problem occurs, responsibility cannot be accurately determined. If the NFC identification equipment of elevator is compatible with multiple NFC protocols, can discern A card and also can discern B card, as long as the administrator permission that the administrator ID card corresponds is entered in the NFC identification equipment of elevator, the administrator also can start the administrator function through punching the ID card, and the NFC identification equipment of elevator can also discern the administrator identity who starts the administrator function simultaneously.
According to the method provided by the embodiment of the application, the intelligent card identification device identifies the card information of the intelligent card by flexibly switching the wireless communication protocol in the identification process of the intelligent card, so that the multi-protocol compatible identification of the intelligent card is realized, the multipurpose use of the same intelligent card is realized, the storage and the carrying are convenient, and the manufacturing cost of the intelligent card is reduced.
It should be noted that, for different communication modes, the smart card identification device identifies the card information of the smart card in different modes.
In some optional implementation manners of this embodiment, taking near field communication as an example, the smart card is an NFC card, and since the a card protocol is the most widely applied wireless communication protocol in the near field communication manner, the a card protocol may be set as a default wireless communication protocol, that is, a first wireless communication protocol, and the B card protocol is a second wireless communication protocol. After the intelligent card identification device detects the intelligent card, the intelligent card is firstly selected by utilizing a first wireless communication protocol, and communication is established with the intelligent card through card selection. Specifically, the card selecting process comprises the following steps: the smart card identification device provides the smart card with an identification of the internal application applet under the first wireless communication protocol, and when the identification of the internal application applet of the smart card is within the identification range provided by the smart card identification device, the smart card can establish communication with the smart card identification device, otherwise, communication cannot be established. After the smart card recognition device establishes communication with the smart card through card selection, the smart card recognition device reads card information of the smart card. Specifically, when the reading result is the customized identification and the certificate information, the smart card is determined to be the customized card, and when the reading result is the card identification, the smart card is determined to be the first smart card, such as an IC card in the a card, a bank card, and the like. If the smart card identification device cannot establish communication with the smart card through card selection, the second wireless communication protocol is used for identifying card information of the smart card, specifically, the second wireless communication protocol is used for card selection of the smart card, the identification of the internal application program applet under the second wireless communication protocol is provided for the smart card, the smart card can establish communication with the smart card identification device when the identification of the internal application program applet of the smart card is within the identification range provided by the smart card identification device, and the smart card identification device reads the card information of the smart card. Specifically, when the reading result is the card identifier, it is determined that the smart card is the second smart card, such as the identification card in the B card.
The above embodiment describes a process of recognizing the card information of the smart card by the smart card recognition device, and after the smart card recognition device recognizes the card information of the smart card, the authority may be verified according to the card information of the smart card to determine whether to execute the subsequent operation, and the present process is described.
Referring to fig. 4, a flow 400 of yet another embodiment of a smart card identification method is shown. The intelligent card identification method comprises the following steps:
step 401, according to the card information of the smart card, inquiring the authority data of the smart card in a pre-stored white list.
In this embodiment, the execution subject is a smart card identification device, and the white list of the smart card identification device stores the corresponding relationship between the card information of the smart card and the authority data in advance, so that if the identified corresponding relationship between the card information of the smart card and the authority data is previously entered into the white list, the smart card identification device can query the authority data of the smart card in the white list according to the card information of the smart card, and otherwise, the smart card identification device cannot query the authority data of the smart card in the white list.
The card information corresponding to different types of smart cards is different, and taking the smart card as an NFC card as an example in the above embodiment, the customizing the card information includes: customizing the identification, the certificate information and the card type, wherein the card information of the first smart card comprises: card identification and card type, the card information of the second smart card including: a card identification and a card type. Therefore, the conditions under which the smart card identification device queries the white list are different for different types of smart cards identified.
The authority data of the smart card comprises authority and validity period, wherein the authority indicates which function the smart card can realize in the smart card identification device, such as unlocking, identity authentication, payment and the like, the validity period refers to the validity period of the authority, such as within which time range unlocking can be realized, and if the current time is not within the validity period, the smart card cannot realize the function.
And step 402, determining whether to execute preset operation according to the acquired authority data of the smart card.
In this embodiment, the execution subject is the smart card identification device, and after the authority data of the smart card is obtained through querying in the white list, whether to execute a preset operation is determined according to the authority data of the smart card, where the preset operation is an operation corresponding to an authority, such as unlocking, identity authentication, payment, and the like.
According to different types of the smart cards, the smart card identification device determines whether to execute preset operations in different modes according to the permission data of the smart cards.
Taking a customized card as an example, because the card information of the customized card includes certificate information, before verifying the authority Data of the customized card, a digital signature Authentication (DDA) needs to be performed on the smart card according to the certificate information of the smart card, and the possibility that the card is copied by a lawbreaker is effectively prevented through a card public key and a card private key, which mainly includes: the intelligent card identification device obtains a CA public key through a CA public key index, verifies a card issuer public key certificate of the customized card through the CA public key, verifies the card public key certificate of the customized card through the card issuer public key certificate, sends an internal authentication instruction to the customized card to obtain signed dynamic application data, recovers the signed dynamic application data by using the public key, finally compares the dynamic application data returned by the customized card with the dynamic application data recovered by using the public key, and verifies the legality of the customized card. If the signature digital authentication is passed, judging whether the card-making authority is in the valid period, if so, executing the preset operation, and if not, not executing the preset operation. If the signature digital authentication is not passed, the preset operation is not executed. The signature digital authentication effectively improves the use safety of the smart card, and can be created into a customized card for the smart card with more important functions, such as a bank card, so as to realize the use with higher safety level.
If the smart card is the first smart card or the second smart card, only whether the authority of the smart card is in the valid period is needed to be judged, if so, the preset operation is executed, and if not, the preset operation is not executed.
The above embodiment introduces a process of verifying the smart card permission by the smart card identification device, and before the smart card is normally used, the smart card identification device needs to enter the card information and permission data of the smart card into a white list to verify the smart card permission.
The inventor also finds out through research that: in the prior art, an NFC card needs to be activated before being put into use, taking the function of a customized card as an example for unlocking, after a door lock controller reads a customized card ID, a signature is verified according to data written in factory testing when the customized card leaves a factory between the door lock controller and the customized card, after the door lock controller verifies that signature information passes, an unlocking key is generated and written into the customized card, and if the signature information is successfully written, the customized card ID is added to an unlocking white list of the door lock controller for unlocking verification. Therefore, in the prior art, the NFC card and the door lock controller are required to be closely interacted in the process of activating the NFC card, and if the NFC card is applied to occasions requiring large-scale card activation, such as apartment renting access control, community access control and the like, each NFC card is activated by a worker carrying the NFC card at the access control equipment, so that the workload is very high, and great inconvenience is brought to a manager and a user.
In order to solve the above technical problem, an embodiment of the present application provides a smart card identification method capable of remotely implementing data entry of a smart card, which has a function equivalent to card activation in the prior art, and please refer to fig. 5, which now introduces a smart card entry process.
Step 501, receiving an add command sent by a cloud server.
In this embodiment, the execution subject is a smart card recognition device, and receives an add command sent by a cloud server. The add command carries the card information and the rights data of the smart card.
The authority data of the smart card is generated by an embedder. It should be noted that the recorder may implement multi-protocol compatibility, and may identify the smart cards supporting different wireless communication protocols, and the specific implementation manner may be to set a chip supporting different wireless communication protocols in the recorder.
The reader can generate the authority data of the smart card in different manners, taking the smart card as an entity card as an example, the reader identifies the detected card information of the smart card, and the manner of identifying the card information is the same as the principle of identifying the card information of the smart card by the smart card identification device, and is not repeated herein. And after the recorder identifies the card information of the smart card, responding to the data entry instruction, and generating the authority data of the smart card corresponding to the data entry instruction. The data entry instruction can be manually input into the logging-in device, namely after the card information of the smart card is identified, a manager manually inputs the data entry instruction into the logging-in device so as to enter the authority data corresponding to the smart card; the data entry instruction can also be triggered automatically, for example, after the card information of the smart card is identified, the data entry instruction is triggered automatically, and the authority data corresponding to the smart card is entered based on a certain preset rule. The above two ways are only examples, and the present application is not limited thereto.
If the smart card is a virtual card, the virtual card is applied to wireless communication equipment, such as electronic products like smart phones, under the condition that the virtual card is created and the card information is available, the implemented function of the virtual card is consistent with that of the entity card, and the manner of generating the authority data of the virtual card by the writer is consistent with the principle of the manner of generating the authority data of the entity card, which is not described herein again. If the virtual card is not created, the virtual card needs to be created first, and the writer may have a function of creating the virtual card, for example, in response to a smart card creation instruction, card information and permission data of the virtual card corresponding to the virtual card creation instruction are generated. The virtual card creating instruction can be manually input into the recorder, that is, a manager manually inputs the virtual card creating instruction into the recorder based on a virtual card creating requirement to generate card information and authority data of a virtual card corresponding to the virtual card creating instruction; the virtual card creating instruction may also be sent by another terminal to the recorder, and after receiving a virtual card creating request of the user, the terminal sends the virtual card creating instruction to the recorder to generate card information and permission data of the virtual card corresponding to the virtual card creating instruction. The above two ways are only examples, and the present application is not limited thereto.
The method comprises the steps that the log-in device and the cloud server can be arranged at any position, and after receiving card information and authority data of the smart card sent by the log-in device, the cloud server sends an adding command carrying the card information and the authority data of the smart card to the smart card identification equipment.
Step 502, writing the card information and the authority data of the smart card carried by the adding command into a white list.
The execution main body of the step is the intelligent card identification device, and the intelligent card identification device obtains the card information and the authority data of the intelligent card to be added by analyzing the adding command sent by the cloud server and writes the card information and the authority data into the white list.
In some optional implementation manners of this embodiment, card information of one smart card may be entered into different smart card identification devices, and corresponding to different authorities, in order to facilitate management of the smart cards entered into different smart card identification devices, the cloud server may further generate an identification identifier under the smart card identification device for the smart card after receiving the card information and the authority data of the smart card sent by the entry device, and send the identification identifier to the smart card identification device along with the addition command.
In some optional implementations of this embodiment, the data in the white list of the smart card identification device may also be deleted or modified remotely.
The user can send a deletion request carrying the identification mark to the cloud server through the APP in the terminal equipment, and the cloud server can determine which smart card under the smart card identification equipment needs to be deleted according to the identification mark, so that local data corresponding to the identification mark can be deleted, and the cloud server can also feed back a deletion result to the APP of the terminal equipment. And the cloud server sends a deleting command carrying the identification identifier to the target intelligent card identification equipment, so that the target intelligent card identification equipment deletes the data corresponding to the identification identifier in the white list. The remote deleting function of the data in the white list of the intelligent card identification equipment is realized.
The modification function of the data in the white list of the intelligent card identification equipment needs to be completed by matching the log-in device, the cloud server and the intelligent card identification equipment. Specifically, the log-in device responds to a data modification instruction corresponding to the card information of the smart card, generates target authority data of the smart card corresponding to the data modification instruction, and sends the card information of the smart card and the target authority data to the cloud server. And the target authority data is modified data, namely, corresponding original authority data in the white list of the intelligent card identification equipment is modified into the target authority data. The data modification instruction can be manually input into the recorder, namely after the recorder identifies the card information of the smart card, a manager manually inputs the data modification instruction into the recorder so as to record the target authority data corresponding to the smart card; the data modification instruction may also be triggered automatically, for example, after the card information of the smart card is identified by the writer, the data modification instruction is triggered automatically, and the target authority data corresponding to the smart card is obtained based on a certain preset rule. The above two ways are only examples, and the present application is not limited thereto. And after receiving the card information and the target authority data of the smart card sent by the log-in device, the cloud server sends a modification command carrying the card information and the target authority data of the smart card to the smart card identification equipment. The intelligent card identification device responds to the modification command, and modifies the authority data corresponding to the card information of the intelligent card into target authority data in the white list, so that the remote modification function of the data in the white list of the intelligent card identification device is realized.
With further reference to fig. 6, as an implementation of the methods shown in some of the above figures, the present application provides an embodiment of a smart card identification apparatus, which corresponds to the method embodiment shown in fig. 2, and which is particularly applicable to various electronic devices.
As shown in fig. 6, the smart card recognition device 600 of the present embodiment includes: a first recognition unit 601 and a second recognition unit 602. Wherein the first identifying unit 601 is configured to identify the detected card information of the smart card using a first wireless communication protocol, and the second identifying unit 602 is configured to identify the card information of the smart card using a second wireless communication protocol in response to a failure of identification of the smart card by the first wireless communication protocol.
In this embodiment, specific processing of the first identifying unit 601 and the second identifying unit 602 and technical effects brought by the processing can refer to related descriptions of the embodiments of step 201 and step 202 in the corresponding embodiment of fig. 2, which are not described herein again.
In some optional implementation manners of this embodiment, the first identifying unit 601 is specifically configured to:
selecting the smart card by utilizing a first wireless communication protocol;
establishing communication with the smart card through card selection;
reading card information of the smart card;
and determining the type of the smart card according to the reading result, determining the smart card as a customized card when the reading result is the customized identification and the certificate information, and determining the smart card as a first smart card when the reading result is the card identification.
In some optional implementation manners of this embodiment, the second identifying unit 602 is specifically configured to:
selecting the smart card by utilizing a second wireless communication protocol;
establishing communication with the smart card through card selection;
and reading the card identification of the smart card, and determining that the smart card is a second smart card.
In some optional implementations of this embodiment, the smart card identification apparatus further includes a cycle switching control unit, configured to: and under the condition that the card information of the intelligent card is identified by using the second wireless communication protocol fails, circularly switching the first wireless communication protocol and the second wireless communication protocol to identify the card information of the intelligent card until the card information of the intelligent card is identified or the identification frequency reaches a preset value.
In some optional implementations of this embodiment, the smart card identification apparatus further includes:
the authority data query unit is used for querying the authority data of the intelligent card in a pre-stored white list according to the card information of the intelligent card;
and the operation execution unit is used for determining whether to execute preset operation according to the authority data of the intelligent card obtained by inquiry.
In some optional implementation manners of this embodiment, the operation execution unit is specifically configured to:
performing signature digital authentication on the smart card according to the certificate information of the smart card, wherein the smart card is a customized card;
and determining whether to execute preset operation according to the signature digital authentication result and the authority data of the smart card.
In some optional implementations of this embodiment, the smart card identification apparatus further includes:
and the smart card information adding unit is used for receiving an adding command sent by the cloud server and writing the card information and the authority data of the smart card carried by the adding command into a white list, wherein the authority data of the smart card comprises authority and an effective period.
It should be noted that the smart card identification apparatus 600 may be a chip, a component or a module, the smart card identification apparatus 600 may include a processor and a memory, the first identification unit 601, the second identification unit 602, and the like are all stored in the memory as program units, and the processor executes the program units stored in the memory to implement corresponding functions.
The processor may include a kernel, which calls the corresponding program unit from the memory. One or more kernels can be set, and the recognition efficiency of the smart card is improved by adjusting kernel parameters.
The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip.
The smart card identification device provided by the above embodiment of the application flexibly switches the card information of the wireless communication protocol identification smart card in the smart card identification process, realizes multi-protocol compatible identification of the smart card, realizes multipurpose use of the same smart card, is convenient to keep and carry, and reduces the manufacturing cost of the smart card.
With further reference to fig. 7, a timing diagram of one embodiment of a smart card identification system is shown.
In the embodiment, the smart card identification system comprises a smart card identification device (such as the smart card identification device 102 shown in fig. 1) writer and a cloud server; the system comprises an importer, a cloud server and a service provider, wherein the importer is configured to generate authority data of a smart card and send card information and the authority data of the smart card to the cloud server; the cloud server is configured to send an adding command carrying card information and authority data of the smart card to the smart card identification device; and the intelligent card identification device is configured to respond to the adding command, write the card information and the authority data of the intelligent card into the white list, and execute the method described in any implementation mode of the intelligent card identification method in the embodiment.
As shown in fig. 7, in step 701, the writer generates the rights data of the smart card.
The detailed processing of the right data generated by the reader into the smart card and the technical effects thereof can be referred to the related description of step 501 in the corresponding embodiment of fig. 5, which is not repeated herein.
In step 702, the writer sends the card information and the authority data of the smart card to the cloud server.
The logging-in device and the cloud server can be arranged at any position, and the logging-in device can interact with the cloud server in a wired communication or wireless communication mode.
In step 703, the cloud server sends an add command carrying the card information and the permission data of the smart card to the smart card identification device.
In step 704, the smart card recognition device writes the card information and the authority data of the smart card into the white list in response to the add command.
In some optional implementation manners of this embodiment, the cloud server is further configured to generate an identification identifier under an intelligent card identification device for the intelligent card after receiving the card information and the permission data of the intelligent card sent by the log-in device, delete the local data corresponding to the identification identifier when receiving a deletion request carrying the identification identifier sent by the mobile terminal, and send a deletion command carrying the identification identifier to the intelligent card identification device, so that the intelligent card identification device deletes the data corresponding to the identification identifier in the white list.
In some optional implementation manners of this embodiment, the writer is further configured to generate target permission data of the smart card corresponding to the data modification instruction in response to the data modification instruction corresponding to the card information of the smart card, and send the card information of the smart card and the target permission data to the cloud server. And the cloud server is also configured to send a modification command carrying the card information of the smart card and the target authority data to the smart card identification device. And the intelligent card identification device is also configured to respond to the modification command and modify the authority data corresponding to the card information of the intelligent card into the target authority data in the white list.
In the system provided by the above embodiment of the application, after receiving the add or modify instruction sent by the log-in device to the smart card or receiving the delete request sent by the mobile terminal to the smart card, the cloud server remotely sends the add, delete or modify instruction to the smart card identification device in the form of a corresponding add command, delete command or modify command, so that the smart card identification device completes the add, modify or delete of the card information and the permission data of the smart card, and the remote entry, modification and deletion functions of the card information and the permission data of the smart card in the white list of the smart card identification device are realized. And the intelligent card identification equipment flexibly switches the wireless communication protocol to identify the card information of the intelligent card in the identification process of the intelligent card, realizes the multi-protocol compatible identification of the intelligent card, realizes the multipurpose use of the same intelligent card, is convenient to store and carry, and reduces the manufacturing cost of the intelligent card.
Referring now to FIG. 8, shown is a schematic diagram of an electronic device 800 suitable for use in implementing some embodiments of the present application. The electronic device shown in fig. 8 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present application.
As shown in fig. 8, the electronic device 800 may include a processor 801, a memory 802, a communication interface 803, an input unit 804, an output unit 805, and a communication bus 806. Wherein the processor 801 and the memory 802 are connected to each other by a communication bus 806. A communication interface 803, an input unit 804 and an output unit 805 are also connected to the communication bus 806.
The communication interface 803 may be an interface of a communication module, such as an interface of a GSM module. When the electronic device is a smart card identification device in the above embodiments, the communication interface 803 may be configured to obtain card information of a smart card, and may also receive an add command, a delete command, or a modify command sent by the cloud server. In the embodiment of the present application, the processor 801 may be a Central Processing Unit (CPU), an application-specific integrated circuit (ASIC), a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf programmable gate array (FPGA), or other programmable logic devices.
In one possible implementation, the memory 802 may include a program storage area and a data storage area, where the program storage area may store an operating system, and an application program and the like required by at least one function (for example, when the electronic device is a smart card identification device, the electronic device may be a smart card identification function, a preset operation execution function, such as unlocking, payment, and the like, and may also be a management function of card information and rights data of the smart card, such as adding, modifying, deleting, and the like); the storage data area can store data created during the use of the computer, such as card information and authority data of different smart cards in a white list, and the like.
Further, the memory 802 may include high speed random access memory and may also include non-volatile memory, such as at least one magnetic disk storage device or other volatile solid state storage device.
The processor 801 may call a program stored in the memory 802, and in particular, the processor 801 may execute the smart card identification method shown in any one of the embodiments of fig. 2 to 4 above.
The memory 802 is used for storing one or more programs, the programs may include program codes, the program codes include computer operation instructions, and in this embodiment, the memory 802 stores at least the programs for implementing the following functions:
identifying the detected card information of the smart card by using a first wireless communication protocol, wherein the first wireless communication protocol is a preset default wireless communication protocol;
and identifying the card information of the smart card by using a second wireless communication protocol in response to failure of identification of the smart card by the first wireless communication protocol.
The present application may further include an input unit 805, and the input unit 805 may include at least one of a touch sensing unit that senses a touch event on the touch display panel, a keyboard, a mouse, a camera, a microphone, and the like.
The output unit 804 may include: at least one of a display, a speaker, a vibration mechanism, a light, and the like. The display may comprise a display panel, such as a touch display panel or the like. In one possible case, the Display panel may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. The vibration mechanism may displace the electronic device 700 during operation, and in one possible implementation, the vibration mechanism includes a motor and an eccentric vibrator, and the motor drives the eccentric vibrator to rotate so as to generate vibration. The brightness and/or color of the lamp can be adjusted, in a possible implementation manner, different information can be embodied through at least one of the on-off, brightness and color of the lamp, for example, the alarm information can be embodied through red light emitted by the lamp.
Of course, the structure of the electronic device 800 shown in fig. 8 does not constitute a limitation of the electronic device in the embodiment of the present application, and in practical applications, the electronic device may include more or less components than those shown in fig. 8, or some components may be combined.
The present application provides a computer readable medium, on which a computer program is stored, wherein the program, when executed by a processor, implements the smart card identification method described in the above method embodiments.
The embodiment of the application provides a processor, which is used for running a program, wherein the program realizes the smart card identification method described in the above method embodiments when running.
The present application also provides a computer program product which, when executed on a data processing apparatus, causes the data processing apparatus to implement the smart card identification method described in the above method embodiments.
In addition, the electronic device, the processor, the computer-readable medium, or the computer program product provided in the foregoing embodiments of the present application may be all used for executing the corresponding method provided above, and therefore, the beneficial effects achieved by the electronic device, the processor, the computer-readable medium, or the computer program product may refer to the beneficial effects in the corresponding method provided above, and are not described herein again.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). The memory is an example of a computer-readable medium.
Computer-readable media, which include both non-transitory and non-transitory, removable and non-removable media, may implement the information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above description is only for the purpose of illustrating the preferred embodiments of the present application and the technical principles applied, and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. The scope of the invention according to the present application is not limited to the specific combinations of the above-described features, and may also cover other embodiments in which the above-described features or their equivalents are arbitrarily combined without departing from the spirit of the invention. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (14)

1. A smart card identification method is applied to a smart card identification device, and comprises the following steps:
identifying detected card information of the smart card by using a first wireless communication protocol, wherein the first wireless communication protocol is a preset default wireless communication protocol;
and identifying the card information of the smart card by using a second wireless communication protocol in response to the failure of the identification of the smart card by the first wireless communication protocol.
2. The method of claim 1, wherein identifying the detected card information of the smart card using the first wireless communication protocol comprises:
selecting the smart card by utilizing the first wireless communication protocol;
establishing communication with the smart card through card selection;
reading card information of the smart card;
and determining the type of the intelligent card according to the reading result, determining the intelligent card to be a customized card when the reading result is the customized identification and the certificate information, and determining the intelligent card to be a first intelligent card when the reading result is the card identification.
3. The method of claim 1, wherein identifying the card information of the smart card using the second wireless communication protocol comprises:
selecting the smart card by utilizing the second wireless communication protocol;
establishing communication with the smart card through card selection;
and reading the card identification of the intelligent card, and determining that the intelligent card is a second intelligent card.
4. The method of claim 1, wherein in the event of failure to identify card information of the smart card using the second wireless communication protocol, the method further comprises:
and circularly switching the first wireless communication protocol and the second wireless communication protocol to identify the card information of the intelligent card until the card information of the intelligent card is identified or the identification frequency reaches a preset value.
5. The method of claim 1, wherein after identifying the card information of the smart card, the method further comprises:
inquiring authority data of the smart card in a pre-stored white list according to the card information of the smart card;
and determining whether to execute preset operation according to the authority data of the intelligent card obtained by inquiry.
6. The method of claim 5, wherein determining whether to perform a preset operation according to the queried permission data of the smart card comprises:
performing signature digital authentication on the smart card according to the certificate information of the smart card, wherein the smart card is a customized card;
and determining whether to execute preset operation according to the signature digital authentication result and the authority data of the intelligent card.
7. The method of claim 5, wherein prior to detecting the smart card, the method further comprises:
receiving an adding command sent by a cloud server;
and writing the card information and the authority data of the intelligent card carried by the adding command into the white list, wherein the authority data of the intelligent card comprises authority and an effective period.
8. A smart card recognition apparatus, applied to a smart card recognition device, the apparatus comprising:
the intelligent card identification device comprises a first identification unit, a second identification unit and a control unit, wherein the first identification unit is used for identifying detected card information of an intelligent card by utilizing a first wireless communication protocol, and the first wireless communication protocol is a preset default wireless communication protocol;
and the second identification unit is used for responding to the failure of the first wireless communication protocol to identify the intelligent card and identifying the card information of the intelligent card by using a second wireless communication protocol.
9. A smart card system, comprising: the system comprises an input device, a cloud server and a smart card identification device;
the log-in device is used for generating authority data of the smart card and sending the card information and the authority data of the smart card to the cloud server;
the cloud server is used for sending an adding command carrying the card information and the authority data of the intelligent card to the intelligent card identification equipment;
the smart card identification device is used for responding to the adding command, writing the card information and the authority data of the smart card into a white list, and executing the smart card identification method of any one of claims 1-7.
10. The system of claim 9,
the cloud server is further configured to generate an identification identifier under the smart card identification device for the smart card after receiving the card information and the permission data of the smart card sent by the log-in device, delete local data corresponding to the identification identifier when receiving a deletion request carrying the identification identifier and sent by a mobile terminal, and send a deletion command carrying the identification identifier to the smart card identification device, so that the smart card identification device deletes the data corresponding to the identification identifier in the white list.
11. The system of claim 9,
the log-in device is further used for responding to a data modification instruction corresponding to the card information of the smart card, generating target authority data of the smart card corresponding to the data modification instruction, and sending the card information of the smart card and the target authority data to the cloud server;
the cloud server is further configured to send a modification command carrying the card information of the smart card and the target permission data to the smart card identification device;
and the intelligent card identification device is also used for responding to the modification command and modifying the authority data corresponding to the card information of the intelligent card into the target authority data in a white list.
12. A computer-readable medium, on which a computer program is stored, wherein said program, when being executed by a processor, carries out a smart card identification method according to any one of claims 1-7.
13. A processor for running a program, wherein the program when running implements the smart card identification method of any one of claims 1-7.
14. An electronic device, comprising:
one or more processors;
a storage device having one or more programs stored thereon;
the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the smart card identification method of any of claims 1-7.
CN202111389817.9A 2021-11-23 2021-11-23 Smart card identification method, device and system Pending CN113823024A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111389817.9A CN113823024A (en) 2021-11-23 2021-11-23 Smart card identification method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111389817.9A CN113823024A (en) 2021-11-23 2021-11-23 Smart card identification method, device and system

Publications (1)

Publication Number Publication Date
CN113823024A true CN113823024A (en) 2021-12-21

Family

ID=78919696

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111389817.9A Pending CN113823024A (en) 2021-11-23 2021-11-23 Smart card identification method, device and system

Country Status (1)

Country Link
CN (1) CN113823024A (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080156871A1 (en) * 2004-11-02 2008-07-03 Gemplus Personalized Usb-Key Type Electronic Device and Method for Making Same
CN102214317A (en) * 2011-05-24 2011-10-12 刘健哲 Intelligent card combining NFC (Near Field Communication) and 2.4G double frequency band communication and double frequency band communication system
CN102682261A (en) * 2011-11-15 2012-09-19 天津市电视技术研究所 Realizing method of multiprotocol 13.56M radio frequency identification intelligent card reader
CN202600963U (en) * 2011-12-30 2012-12-12 北京时代凌宇科技有限公司 Vehicle management system
CN104036224A (en) * 2014-06-27 2014-09-10 成都联星微电子有限公司 Multi-mode mobile identity authentication system and method based on RFID
CN104253634A (en) * 2014-07-24 2014-12-31 上海励识电子科技有限公司 Double-frequency multi-protocol multifunctional NFC (near field communication) integrating system and application method
CN105513190A (en) * 2016-01-11 2016-04-20 张轩 Entrance guard authentication method
CN107038777A (en) * 2017-03-29 2017-08-11 云丁网络技术(北京)有限公司 A kind of safety communicating method and its intelligent door lock system based on intelligent door lock system
CN109493488A (en) * 2018-11-23 2019-03-19 北京小米移动软件有限公司 Smart card authentication method, smart lock, smart card, system and device
CN111860018A (en) * 2020-07-20 2020-10-30 上海英内物联网科技股份有限公司 RFID reading equipment with intelligently-changed transmitting frequency

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080156871A1 (en) * 2004-11-02 2008-07-03 Gemplus Personalized Usb-Key Type Electronic Device and Method for Making Same
CN102214317A (en) * 2011-05-24 2011-10-12 刘健哲 Intelligent card combining NFC (Near Field Communication) and 2.4G double frequency band communication and double frequency band communication system
CN102682261A (en) * 2011-11-15 2012-09-19 天津市电视技术研究所 Realizing method of multiprotocol 13.56M radio frequency identification intelligent card reader
CN202600963U (en) * 2011-12-30 2012-12-12 北京时代凌宇科技有限公司 Vehicle management system
CN104036224A (en) * 2014-06-27 2014-09-10 成都联星微电子有限公司 Multi-mode mobile identity authentication system and method based on RFID
CN104253634A (en) * 2014-07-24 2014-12-31 上海励识电子科技有限公司 Double-frequency multi-protocol multifunctional NFC (near field communication) integrating system and application method
CN105513190A (en) * 2016-01-11 2016-04-20 张轩 Entrance guard authentication method
CN107038777A (en) * 2017-03-29 2017-08-11 云丁网络技术(北京)有限公司 A kind of safety communicating method and its intelligent door lock system based on intelligent door lock system
CN109493488A (en) * 2018-11-23 2019-03-19 北京小米移动软件有限公司 Smart card authentication method, smart lock, smart card, system and device
CN111860018A (en) * 2020-07-20 2020-10-30 上海英内物联网科技股份有限公司 RFID reading equipment with intelligently-changed transmitting frequency

Similar Documents

Publication Publication Date Title
CA3020059C (en) Method and device for registering biometric identity and authenticating biometric identity
JP6929496B2 (en) Identity registration method and device
CN111311251B (en) Binding processing method, device and equipment
TW202101435A (en) Enterprise authentication and authentication tracing methods, apparatuses and devices based on block chain
AU2013205396B2 (en) Methods and Systems for Conducting Smart Card Transactions
US20080194296A1 (en) System and method for securely managing data stored on mobile devices, such as enterprise mobility data
US8917939B2 (en) Verifying vendor identification and organization affiliation of an individual arriving at a threshold location
CN102930199A (en) Safe machine registration in a multi-tenant subscription enviroment
CN111353176B (en) Method and system for inquiring block chain data
CN107767133B (en) Virtual card opening method, device and system and storage medium
US20220255929A1 (en) Systems and methods for preventing unauthorized network access
CA3122376A1 (en) Systems and methods for securing login access
CN115001817B (en) Off-line identity recognition method, device and equipment
TW202040385A (en) System for using device identification to identify via telecommunication server and method thereof
CN111582868A (en) Transaction request processing method, device and equipment
CN115130075A (en) Digital signature method and device, electronic equipment and storage medium
CN112966249A (en) Multi-user account switching method and device, computer equipment and medium
CN113823024A (en) Smart card identification method, device and system
CN112434347B (en) Rental business processing method, device, equipment and system
CN113807856A (en) Resource transfer method, device and equipment
CN104134025A (en) Mobile terminal locking method and device based on SIM cards and mobile terminal
CN110971410A (en) User information verification method, intelligent terminal and computer readable storage medium
CN114785691B (en) Network security control method and device, computer equipment and storage medium
CN113259373B (en) Resource transfer method, device and system and Internet of things equipment
CN113810413B (en) Method, device and equipment for processing equipment account

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination