WO2016124032A1 - Data exchange method - Google Patents

Data exchange method Download PDF

Info

Publication number
WO2016124032A1
WO2016124032A1 PCT/CN2015/094956 CN2015094956W WO2016124032A1 WO 2016124032 A1 WO2016124032 A1 WO 2016124032A1 CN 2015094956 W CN2015094956 W CN 2015094956W WO 2016124032 A1 WO2016124032 A1 WO 2016124032A1
Authority
WO
WIPO (PCT)
Prior art keywords
real card
card manager
simulation device
data
manager
Prior art date
Application number
PCT/CN2015/094956
Other languages
French (fr)
Chinese (zh)
Inventor
李东声
Original Assignee
天地融科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201510055582.8A external-priority patent/CN105991535A/en
Priority claimed from CN201510056286.XA external-priority patent/CN105991551A/en
Application filed by 天地融科技股份有限公司 filed Critical 天地融科技股份有限公司
Publication of WO2016124032A1 publication Critical patent/WO2016124032A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards

Definitions

  • the present invention relates to the field of electronic information security technologies, and in particular, to a data interaction method.
  • the present invention is directed to solving the above problems.
  • a first main object of the present invention is to provide a data interaction method.
  • the solution 1 provides a data interaction method, comprising: the simulation device acquires a real card information list of the simulation device end, wherein the real device card information list of the simulation device end is the real card manager end obtained by the simulation device from the real card manager.
  • Card information list, the real card manager side real card information list includes real card information of the real card connected with the real card manager; the simulation device prompts the real device card list of the simulation device; the simulation device receives the real card selection instruction, determines the selected The real card; and the simulation device acquires the first data and sends the first data to the real card manager; the real card manager receives the first data sent by the analog device and sends the first data to the selected real card.
  • the acquiring, by the simulation device, the first data comprises: the simulation device receiving the first data sent by the terminal; or the simulation device generating the first data.
  • the transmitting the first data to the real card manager comprises: the simulation device prompting the first data; and the simulation device receiving the confirmation command for confirming that the first data is correct, The first data is sent to the real card manager.
  • the establishing, by the simulation device, the secure connection with the real card manager comprises: the emulating device transmitting, to the real card manager, a first secure connection instruction for indicating establishment of a secure connection, wherein the first secure connection
  • the instruction comprises: the first connection ciphertext obtained by the simulation device encrypting the simulation device end binding factor and the generated first connection random factor by using the real card manager public key in the real card manager certificate, and the simulation device uses the simulation device private
  • the first connection signature obtained by the key pairing the simulation device end binding factor and the first connection random factor
  • the real card manager receives the first secure connection instruction, and decrypts the first connection ciphertext by using the real card manager private key, Obtaining an analog device end binding decryption factor and a first connection random decryption factor
  • the real card manager uses the analog device public key in the simulation device certificate, the simulated device end binding decryption factor, and the first connection random decryption factor to sign the first connection Verify; the real card manager verifies the first connection signature
  • the establishing a secure connection between the simulation device and the real card manager comprises: the simulation device receiving the third connection random factor generated by the real card manager sent by the real card manager and the real card manager unique identifier
  • the simulation device sends a second secure connection instruction to the real card manager for indicating the establishment of the secure connection, wherein the second secure connection instruction comprises: simulating the device unique identifier, the emulation device utilizing the real card manager in the real card manager certificate
  • the public key encrypts the third connection random factor and the generated fourth connection random factor
  • the real card manager receives the second security connection instruction, and determines the simulation device
  • the unique identifier is in the real card manager binding list; if the emulation device is uniquely identified in the real card manager binding list, the real card manager decrypts the third connected ciphertext using the real card manager private key,
  • the method further comprises: the emulating device performing a binding operation with the real card manager.
  • Item 10 The method of claim 9, wherein the emulating device performs a binding operation with the real card manager, the emulating device receiving a trigger command for indicating binding with the real card manager; and the simulating device transmitting the message to the real card manager a first binding instruction, where the first binding instruction comprises: a first binding random factor generated by the simulation device, an analog device certificate, and an analog device unique identifier; the real card manager receives the first binding instruction, and uses the root certificate pair The simulation device certificate is verified; after the real card manager verifies that the simulation device certificate is legal, a second binding random factor is generated; the real card manager uses the simulated device public key in the simulated device certificate to bind the first binding random factor and the second binding Fixed
  • the machine factor is encrypted to obtain the first bound ciphertext, and the first binding random factor and the second binding random factor are signed by the real card manager private key to obtain the first binding signature; the real card manager sends the simulation message to the simulation device.
  • the first binding response includes: a first binding ciphertext, a first binding signature, a real card manager certificate, and a real card manager unique identifier; the analog device receives the first binding response, The real card manager certificate is verified by using the root certificate; after the simulation device verifies that the real card manager certificate is legal, the first binding ciphertext is decrypted by using the simulated device private key, and the first binding random decryption factor and the second binding are obtained.
  • the simulation device verifies the first binding signature by using a real card manager public key, a first bound random decryption factor, and a second bound random decryption factor in the real card manager certificate; After a binding signature is correct, verify whether the first binding random decryption factor is the same as the first binding random factor; After the first binding random decryption factor is the same as the first binding random factor, the real card manager is uniquely identified; the simulation device receives a trigger command for confirming that the real card manager uniquely identifies, using the analog device private key pair first Binding the random factor and the second binding random decryption factor to sign, obtain the second binding signature, and store the real card manager unique identifier, the real card manager certificate, and the simulated device binding factor to the simulated device binding list
  • the simulation device end binding factor is a second binding random decryption factor
  • the simulation device sends a second binding signature to the real card manager
  • the real card manager receives the second binding signature, using the simulation in the simulation device certificate
  • the method further comprises: the emulating device sending a login request to the real card manager; and the emulating device and the real card management
  • the simulation device further comprises: the analog device performs the first processing on the received login password by using the simulated device-side secure transmission key, and then sends the data to the real card manager; the real card manager receives the data sent by the analog device, and uses the real The card manager side secure transmission key performs the second processing on the received data to verify the correctness of the second processed data; after the real card manager verifies that the second processed data passes, the simulated device logs in to the real card management.
  • the analog device performs the first processing on the received login password by using the simulated device-side secure transmission key, and then sends the data to the real card manager
  • the real card manager receives the data sent by the analog device, and uses the real The card manager side secure transmission key performs the second processing on the received data to verify the correctness of the second processed data; after the real card manager verifies that the second processed data passes, the simulated device
  • the real card manager performs the second processing on the received data by using the real card manager secure transmission key to verify the correctness of the second processed data, including: real card management.
  • the device performs the second processing on the received data by using the real card manager security transmission key to obtain the password to be verified; the real card manager determines whether the password to be verified is an alarm password; if the password to be verified is an alarm password, the real The card manager determines that the password to be verified is verified and performs an alarm operation; if the password to be verified is not an alarm password and is a login password, the real card manager determines that the password to be verified is verified.
  • the method of claim 6, further comprising: the real card manager detecting the real card connected to the real card manager; the real card manager obtaining the real card connected to the real card manager The real card information of the real card, wherein the real card information includes at least: a card number; after the real card manager obtains the real card information of the real card, generates a real card manager-side real card information list.
  • the method of claim 13, further comprising: the real card manager further generating a real card manager end identification list, the real card manager end identification list identifier and the real card manager end real card information list
  • the real card information corresponds one by one.
  • the method further comprises: the simulation device searching for the list of the device identifiers; if the simulation device finds the list of the device identifiers, using the device
  • the secure transmission key is sent to the real card manager after performing the first processing on the analog device end identification list, and the real card manager receives the data sent by the analog device, and uses the real card manager to transmit the data to the received data.
  • the second processing it is determined whether the second processed data is the same as the real card manager end identification list stored by the real card manager. If not, the real card manager uses the real card manager to securely transmit the key pair update instruction.
  • the updated data is sent to the simulation device after the first processing, and the simulation device receives the data sent by the real card manager, and performs the second processing on the received data by using the simulated device-side secure transmission key, and updates the real card of the simulated device end.
  • Information list if the simulation device does not find the simulation package
  • the terminal identification list is sent to the real card manager by using the simulated device-side secure transmission key to perform the first processing on the preset identifier, and the real card manager receives the data sent by the analog device, and uses the real card manager to securely transmit the key.
  • the real card manager determines that the second processed data is used to indicate that the simulated device side does not store the simulated device end identification list, and uses the real card manager to securely transmit the key pair update.
  • the instruction and the update data are sent to the simulation device after the first processing, and the simulation device receives the data sent by the real card manager, and performs the second processing on the received data by using the simulated device-side secure transmission key, and updates the simulation device to the real state.
  • a list of card information is used to indicate that the simulated device side does not store the simulated device end identification list, and uses the real card manager to securely transmit the key pair update.
  • the instruction and the update data are sent to the simulation device after the first processing, and the simulation device receives the data sent by the real card manager, and performs the second processing on the received data by using the simulated device-side secure transmission key, and updates the simulation device to the real state.
  • the method further comprises: the real card manager performing the first processing on the real card manager end identification list by using the real card manager security transmission key Sending to the analog device; the analog device receives the data sent by the real card manager, and performs the second process on the received data by using the simulated device-side secure transmission key, and then determines the second processed data and the analog device end stored by the analog device.
  • the simulation device sends an update request to the real card manager; the real card manager receives the update request, and performs the first processing on the update instruction and the update data by using the real card manager-side secure transmission key Sending to the analog device; the analog device receives the data sent by the real card manager, and performs the second process on the received data by using the simulated device-side secure transmission key, and updates the real card information list of the simulated device.
  • the simulation device further comprising a heartbeat sleep mode, wherein the heartbeat sleeps The mode is a low-power non-operation mode, and the method further comprises: the simulation device sends the detection information to the real card manager every first preset time in the heartbeat sleep mode; the real card manager receives the detection information to the simulation device Sending response information; if the analog device does not receive the response information within the second preset time, disconnecting the secure connection between the analog device and the real card manager; if the analog device receives the response message within the second preset time , to maintain a secure connection between the analog device and the real card manager.
  • the method further includes: the simulation device stores the update prompt information; and the simulation device After entering the working mode by the heartbeat sleep mode, the simulation device sends an update trigger request to the real card manager; the real card manager receives the update trigger request, and uses the real card manager side secure transmission key to perform the real card manager end identification list. After processing, the device sends the data to the analog device; the analog device receives the data sent by the real card manager, and performs the second processing on the received data by using the simulated device-side secure transmission key, and then determines the second processed data and the analog device stored.
  • the simulation device sends an update request to the real card manager; the real card manager receives the update request, and uses the real card manager-side secure transmission key to perform the update command and the update data. After processing, send to the analog device; simulation The device receives the data sent by the real card manager, and performs the second processing on the received data by using the simulated device-side secure transmission key, and updates the real card information list on the simulated device side.
  • the method further includes: the simulation device stores the update prompt information; and the simulation device After entering the working mode by the heartbeat sleep mode, the simulation device performs the first processing on the analog device end identification list by using the simulated device end security transmission key, and then sends the data to the real card manager; the real card manager receives the data sent by the analog device, and uses the real After the card manager side security transmission key performs the second processing on the received data, it is determined whether the second processed data is the same as the real card manager end identification list stored by the real card manager; if not, the real card The manager uses the real card manager-side secure transmission key to perform the first processing on the update instruction and the update data, and then sends the data to the analog device; the analog device receives the data sent by the real card manager, and uses the analog device-side secure transmission key pair to receive After the second data is processed, the analog device end is updated. A list of real card information.
  • the simulation device receives the real card selection instruction, and the determined real card comprises: the simulation device receives the real card selection instruction, and obtains the selected identifier, wherein the selected identifier is used to indicate the selected real card; The simulation device sends the selected identifier to the real card manager; the real card manager determines the selected real card corresponding to the selected identifier from the real card connected to the real card manager according to the selected identifier.
  • the simulation device application installation package is encrypted to obtain the first installation package ciphertext; the update platform uses the update platform private key to sign the first installation package ciphertext to obtain the first installation package signature; and the update platform utilizes the simulation device certificate in the simulation device certificate.
  • the first encryption encryption key is obtained by the key encryption, and the first update encryption key ciphertext is obtained; the update platform sends the simulation device update information to the simulation device, where the simulation device update information includes: updating the platform certificate, the first installation package ciphertext, The first installation package signature and the first update encryption key ciphertext; the simulation device receives the simulation device update information, and verifies the update platform certificate by using the root certificate; after the simulation device verifies that the update platform certificate is passed, the update platform public key in the update platform certificate is utilized.
  • the first installation package signature is checked; after the simulation device verifies that the first installation package signature is correct, the first update encryption key ciphertext is decrypted by using the simulated device private key to obtain the first decryption key; and the simulation device utilizes the first decryption key.
  • Key decryption first installation package ciphertext obtain simulation device application installation package; simulation installation Analog verification device application installation package data format is correct; if the verification simulation device simulation device application installation package data in the correct format, the analog device mounting package to install the application based on the simulation apparatus.
  • the real card manager verifies that the update platform certificate is passed, and the update platform certificate is utilized.
  • the update platform public key checks the signature of the second installation package; after the real card manager verifies that the second installation package signature is correct, the second update encryption key ciphertext is decrypted by using the real card manager private key to obtain the second decryption key.
  • Key the real card manager decrypts the second installation package ciphertext by using the second decryption key to obtain the real card manager application installation package; the real card manager verifies whether the data format of the real card manager application installation package is correct; The real card manager verifies that the data format of the real card manager application installation package is correct, and the real card manager is installed according to the real card manager application installation package.
  • the simulation device establishes a secure connection with the real card manager
  • the first data sent by the simulation device to the real card manager is performed by using the simulated device-side secure transmission key.
  • the real card manager receives the first processed first data, and performs the second processing by using the real card manager-side secure transmission key;
  • the second data sent by the real card manager to the analog device utilizes the real
  • the card manager side secure transmission key is sent after the first processing, and the simulation device receives the first processed second data, and performs the second processing by using the analog device side secure transmission key.
  • a second main object of the present invention is to provide another method of data interaction.
  • the solution 25 provides a data interaction method, including: the real card manager obtains a real card manager side real card information list, wherein the real card manager side real card information list includes a real card connected with the real card manager.
  • Real card information the real card manager prompts the real card manager to have a real card information list; the real card manager receives the real card selection command to determine the selected real card; and the simulation device acquires the first data and sends the first data to The real card manager; the real card manager receives the first data sent by the analog device, and sends the first data to the selected real card.
  • the method of claim 25, further comprising: the real card manager further receiving the second data sent by the real card, and transmitting the second data to the simulation device.
  • the acquiring, by the simulation device, the first data comprises: the simulation device receiving the first data sent by the terminal; or the simulation device generating the first data.
  • any one of aspects 25 to 29, further comprising: establishing a secure connection between the real card manager and the emulation device, and obtaining real card management for secure data transmission between the real card manager and the emulation device
  • the device securely transmits the key and simulates the device-side secure transmission key.
  • the real card manager establishing a secure connection with the simulation device comprises: the real card manager transmitting a first secure connection instruction to the simulation device for indicating establishment of a secure connection, wherein the first secure connection
  • the instruction includes: the real card manager uses the analog device public key in the simulation device certificate to encrypt the real card manager binding factor and the generated first connection random factor to obtain the first connection ciphertext, and the real card manager utilizes the real The first connection signature obtained by the card manager private key signing the real card manager binding factor and the first connection random factor;
  • the simulation device receives the first secure connection instruction, and uses the simulated device private key to perform the first connection ciphertext Decrypting, obtaining the real card manager binding decryption factor and the first connection random decryption factor;
  • the simulation device uses the real card manager public key in the real card manager certificate, the real card manager binding decryption factor, and the first connection
  • the random decryption factor verifies the first connection signature; After verifying that the first connection signature is correct, check Verify that the real
  • the real card manager establishes a secure connection with the simulation device, including: the real card manager receives the third connection random factor generated by the simulation device sent by the simulation device, and the unique identifier of the simulation device; real card management Transmitting, to the emulation device, a second secure connection instruction for indicating establishment of a secure connection, wherein the second secure connection instruction comprises: a real card manager unique identifier, and the real card manager utilizes an analog device public key pair in the emulation device certificate
  • the third connection ciphertext obtained by encrypting the three connection random factors and the generated fourth connection random factor, and the real card manager using the real card manager private key to sign the third connection random factor and the fourth connection random factor
  • the third connection signature the simulation device receives the second secure connection instruction to determine whether the real card manager unique identifier is in the simulation device binding list; if the real card manager uniquely identifies the simulation device binding list, the simulation device utilizes the simulation Device private key to third connected ciphertext Decrypting to obtain a third
  • the method further comprises: the real card manager and the simulation device perform a binding operation.
  • the method of claim 33 wherein the real card manager performs the binding operation with the simulation device, the real card manager receives a trigger command for indicating binding with the simulation device, and the real card manager sends the simulation device to the simulation device.
  • a first binding instruction where the first binding instruction includes: a first binding random factor generated by a real card manager, a real card manager certificate, and a real card manager unique identifier; and the analog device receives the first binding instruction,
  • the real card manager certificate is verified by using the root certificate; after the simulation device verifies that the real card manager certificate is legal, a second binding random factor is generated; and the simulation device uses the real card manager public key pair in the real card manager certificate to Binding the random factor and the second binding random factor to obtain the first binding ciphertext, and signing the first binding random factor and the second binding random factor by using the simulation device private key to obtain the first binding signature;
  • the device sends a first binding response to the real card manager, where the first binding response includes: a binding ciphertext, a first
  • the first binding signature is verified by the key, the first binding random decryption factor and the second binding random decryption factor; after the real card manager verifies that the first binding signature is correct, verifying the first binding random decryption factor and the first Whether the binding random factor is the same; the real card manager verifies that the first binding random decryption factor is the same as the first binding random factor, prompting the simulation device to uniquely identify; the real card manager receives the trigger for confirming that the simulated device uniquely identifies correctly Command, using the real card manager private key to the first bound random factor and the second bound random solution Sign factor to obtain a second binding signatures, and the simulation device storing unique identification, simulation The device certificate and the real card manager binding factor to the real card manager binding list, wherein the real card manager binding factor is the second binding random decryption factor; the real card manager sends the second binding device to the analog device Binding the signature; the simulation device receives the second binding signature, and verifies the second binding signature by using the real card manager public key, the first binding random
  • the data to be verified includes: a password to be verified; and the verification of the data to be verified includes: determining, by the real card manager, whether the password to be verified is an alarm password; if the password to be verified is an alarm password, the real The card manager determines that the password to be verified is verified and performs an alarm operation.
  • any one of aspects 25 to 36 further comprising: detecting, by the real card manager, a real card connected to the real card manager; the real card manager detecting the connection with the real card manager After the real card, the real card information of the real card is obtained, wherein the real card information includes at least: the card number; after the real card manager obtains the real card information of the real card, the real card manager end real card information list is generated.
  • the method of claim 37 further comprising: the real card manager further generating a real card manager end identification list, the identifier in the real card manager end identification list and the real card manager end real card information list
  • the real card information corresponds one by one.
  • the real card manager further comprises a heartbeat sleep mode, wherein the heartbeat sleep mode is a low power consumption non-operation mode, and the method further comprises: the real card manager is in the heartbeat In the sleep mode, the detection information is sent to the simulation device every first preset time; the simulation device receives the detection information, and sends the response information to the real card manager; if the real card manager does not receive the response within the second preset time The information disconnects the secure connection between the real card manager and the emulation device; if the real card manager receives the response message within the second preset time, the secure connection established between the real card manager and the emulation device is maintained.
  • the real card manager receives the real card selection instruction, and determines that the selected real card comprises: the real card manager receives the real card selection instruction, and obtains the selected identifier, wherein the selected identifier is used to indicate the selected The real card; the real card manager determines the selected real card corresponding to the selected identifier from the real card connected to the real card manager according to the selected identifier.
  • any one of aspects 25 to 40 further comprising: the real card manager acquiring the simulated device certificate from the simulation device, transmitting at least the simulated device certificate to the update platform; and the update platform generating the first update encryption key Key; the update platform encrypts the simulated device application installation package with the first update encryption key to obtain the first installation The ciphertext is updated; the update platform uses the update platform private key to sign the first installation package ciphertext to obtain the first installation package signature; and the update platform encrypts the first update encryption key by using the simulation device public key in the simulation device certificate to obtain the first Updating the encryption key ciphertext; the update platform sends the simulated device update information to the real card manager, wherein the simulated device update information includes: updating the platform certificate, the first installation package ciphertext, the first installation package signature, and the first update encryption Key ciphertext; the real card manager receives the simulated device update information, performs the first processing on the simulated device update information by using the real card manager-side secure transmission key, and send
  • the simulation device update information is obtained; the simulation device uses the root certificate to verify the updated platform certificate; and the simulation device verifies that the updated platform certificate is passed, and the updated platform certificate is used.
  • Update the platform public key to verify the signature of the first installation package After the simulation device verifies that the first installation package is correctly signed, the first update encryption key is decrypted by using the simulated device private key to obtain the first decryption key; and the simulation device decrypts the first installation package ciphertext by using the first decryption key to obtain the first installation package ciphertext.
  • the simulation device application installation package the simulation device verifies that the data format of the simulation device application installation package is correct; if the simulation device verifies that the data format of the simulation device application installation package is correct, the simulation device is installed according to the simulation device application installation package.
  • any one of aspects 25 to 41 further comprising: the real card manager transmitting at least the real card manager certificate to the update platform; the update platform generating the second update encryption key; and the updating platform utilizing the second Updating the encryption key to encrypt the real card manager application installation package to obtain the second installation package ciphertext; the update platform uses the update platform private key to sign the second installation package ciphertext to obtain the second installation package signature; The real card manager public key in the card manager certificate encrypts the second update encryption key to obtain the second update encryption key ciphertext; the update platform sends the real card manager update information to the real card manager, wherein the real card The manager update information includes: an update platform certificate, a second installation package ciphertext, a second installation package signature, and a second update encryption key ciphertext; the real card manager receives the real card manager update information, and uses the root certificate verification update platform.
  • the real card manager verifies that the update platform certificate is passed, and the update platform certificate is utilized.
  • the update platform public key checks the signature of the second installation package; after the real card manager verifies that the second installation package signature is correct, the second update encryption key ciphertext is decrypted by using the real card manager private key to obtain the second decryption key.
  • Key the real card manager decrypts the second installation package ciphertext by using the second decryption key to obtain the real card manager application installation package; the real card manager verifies whether the data format of the real card manager application installation package is correct; The real card manager verifies that the data format of the real card manager application installation package is correct, and the real card manager is installed according to the real card manager application installation package.
  • the first data sent by the simulation device to the real card manager is performed by using the simulated device-side secure transmission key.
  • the real card manager receives the first processed first data, and performs the second processing by using the real card manager-side secure transmission key; the second data sent by the real card manager to the analog device utilizes the real Card
  • the manager-side secure transmission key is sent after the first processing, and the simulation device receives the first processed second data, and performs the second processing by using the simulated device-side secure transmission key.
  • the real card manager opens and/or accesses the real card information of the real card connected to the real card manager according to the security level of the real card. Or close the settings.
  • the data interaction between the simulation device and the real card manager can be realized by the data interaction method of the present invention, so as to provide a new type of user-friendly transaction with high security. Trading solution.
  • FIG. 1 is a flowchart of a data interaction method according to an embodiment of the present invention
  • FIG. 2 is a flowchart of a method 1 for updating data in a data interaction method according to an embodiment of the present invention
  • FIG. 3 is a flowchart of a second method for updating data in a data interaction method according to an embodiment of the present disclosure
  • FIG. 4 is a flowchart of a third method for updating data in a data interaction method according to an embodiment of the present invention.
  • FIG. 5 is a flowchart of a method 4 of a data update method in a data interaction method according to an embodiment of the present disclosure
  • FIG. 6 is a flowchart of a method for establishing a secure connection between a simulation device and a real card manager in a data interaction method according to an embodiment of the present invention
  • FIG. 7 is a flowchart of a method for establishing a secure connection between a simulation device and a real card manager in a data interaction method according to an embodiment of the present invention
  • FIG. 8 is a flowchart of performing a binding operation between a simulation device and a real card manager in a data interaction method according to an embodiment of the present invention
  • FIG. 9 is a flowchart of an application update of a simulation device in a data interaction method according to an embodiment of the present invention.
  • FIG. 10 is a flowchart of a real card manager application update in a data interaction method according to an embodiment of the present invention.
  • FIG. 11 is a flowchart of another data interaction method according to an embodiment of the present invention.
  • FIG. 12 is a flowchart of a method for establishing a secure connection between a real card manager and an analog device in another data interaction method according to an embodiment of the present invention
  • FIG. 13 is a flowchart of a second method for establishing a secure connection between a real card manager and an analog device in another data interaction method according to an embodiment of the present invention
  • FIG. 14 is a flowchart of performing a binding operation between a real card manager and an emulation device in another data interaction method according to an embodiment of the present invention
  • FIG. 15 is a flowchart of a simulation device application update in another data interaction method according to an embodiment of the present invention.
  • connection In the description of the present invention, it should be noted that the terms “installation”, “connected”, and “connected” are to be understood broadly, and may be fixed or detachable, for example, unless otherwise explicitly defined and defined. Connected, or integrally connected; can be mechanical or electrical; can be directly connected, or indirectly connected through an intermediate medium, can be the internal communication of the two components.
  • Connected, or integrally connected can be mechanical or electrical; can be directly connected, or indirectly connected through an intermediate medium, can be the internal communication of the two components.
  • the specific meaning of the above terms in the present invention can be understood in a specific case by those skilled in the art.
  • the present invention provides an architecture for data interaction to provide a transaction solution that is convenient for users to trade and has high security.
  • the data interaction architecture includes: an emulation device and a real card manager.
  • the simulation device may include one or more analog devices, each of which can belong to and be managed by only one real card manager.
  • the simulation device may be an analog card, that is, a device that is separately manufactured as a card shape, or a real card that is reserved with an analog device function, and the analog card may be the same size as the existing bank card, and in the data interaction architecture, Replace the real card to complete the transaction.
  • the simulation device of the present invention may also be a mobile device having an analog device function, including: a smart phone, a tablet computer (PAD), a PDA (eg, a palmtop computer, a learning machine), a pen.
  • analog device of the present invention can also be an electronic signature device (key device, such as ICBC U Shield, Agricultural Bank K Bao Wait).
  • key device such as ICBC U Shield, Agricultural Bank K Bao Wait
  • the analog device of the present invention can also be a combination of a mobile device and an electronic signature device.
  • the simulation device can cooperate with an existing terminal (the terminal can include a payment terminal, a function terminal, etc., for example, the payment terminal includes a transaction type terminal related to financial transactions, such as: a smartphone, a tablet, a notebook computer, a smart wearable device, an ATM A payment originating terminal such as a machine, a POS machine, a bus recharge machine, and a Lakara payment terminal, and the function terminal includes a service type terminal, for example, a service initiating terminal such as an access control and a point card management terminal, performs data interaction, and the simulation device can also be real.
  • the card manager performs data interaction.
  • the terminal can be connected by using a contact type and/or an NFC method.
  • the terminal can be connected by using an NFC method.
  • the terminal involved in the present invention may be a card reader terminal or a card reader terminal for reading or reading data from the simulation device.
  • the real card manager can manage one or more analog devices, and the real card manager has at least one read/write interface, and the read/write interface can be a contact type (such as contact contact in the form of a card slot) interface and/or Or non-contact (such as NFC, etc.) interface, so that the real card manager can connect different kinds of real cards in different ways; the real card manager can also interact with the analog device for data.
  • the real card manager can be placed in a fixed location (such as the user's home), or can be made into a small device (such as a wallet). When the real card manager is placed in a fixed location, it can mainly pass the 2G network interface, 3G.
  • the network interface such as the network interface, the 4G network interface or the WIFI interface interacts with the analog device.
  • the network interface and the analog device can be used for data interaction, and the Bluetooth interface and the infrared interface can also be used.
  • the near field communication interface or the midfield communication interface such as the 2.4G interface, the 900M interface, the zigbee interface, and the analog device perform data interaction.
  • the real card is a smart chip card
  • the real card can be a function card (such as a bus card, a meal card, a shopping card, a membership card, a loyalty card, an ID card, etc.) or a bank card issued by a bank.
  • the analog device is a card-shaped device, it can also be a smart chip card.
  • the first process includes: an encryption process
  • the second process includes: a decryption process; specifically, the simple encryption ensures the security of the data transmission, and may be processed in such a manner when the security level of the data to be transmitted is high. or
  • the first processing includes: a verification calculation process
  • the second process includes: a verification verification calculation process; specifically, a simple verification ensures data transmission integrity and prevents tampering, and may be adopted when the integrity of the data to be transmitted is high. Ways to deal with. or
  • the first process includes: encryption and check calculation processing
  • the second process includes: decryption and verification verification calculation processing.
  • the encryption and verification hybrid mode is adopted to ensure the security and integrity of the data transmission.
  • the security level of the data to be transmitted is the highest, the method can be processed in this manner.
  • data interaction between the simulation device and the real card manager can be implemented by the data interaction method of the present invention to provide a new type of transaction solution that is convenient for user transactions and has high security.
  • FIG. 1 is a flowchart of a data interaction method according to an embodiment of the present invention.
  • the data interaction method of the present invention includes:
  • the simulation device acquires a real card information list of the simulation device end, wherein the real card information list of the simulation device end is a real card manager real card information list obtained by the simulation device from the real card manager, and the real card manager end real card information list Real card information including real cards connected to the real card manager;
  • the simulation device prompts the simulation device to have a real card information list
  • the simulation device receives the real card selection instruction to determine the selected real card; and the simulation device acquires the first data and sends the first data to the real card manager;
  • the real card manager receives the first data sent by the analog device and sends it to the selected real card.
  • the data interaction method may include the following aspects:
  • the real card manager Before the simulation device acquires the real card information list of the simulation device, the real card manager generates the real card information list of the real card manager by the following manner.
  • the present invention is not limited to this:
  • the real card manager detects the real card connected to the real card manager; specifically, the real card manager detects the contact interface and/or the contactless interface provided thereon to determine whether there is a real card and the real
  • the card manager connects to detect whether there is a real card connected to it, or it can simultaneously detect whether there is a real card connected to it.
  • the real card manager may be configured to save real card information of all or part of the real cards in the real card connected thereto, so that the user can make different settings according to the security requirements of the real card, for example, can be managed in real cards.
  • the settings on the device do not allow real card information for certain real cards, thus ensuring the security of these real cards.
  • the real card manager After detecting the real card connected to the real card manager, the real card manager obtains the real card information of the real card, wherein the real card information includes at least: the card number; specifically, the real card manager detects that there is a real card and When making a connection, the real card information stored in the real card connected to it is read, and finally the real card information of all the real cards connected to the real card manager is obtained.
  • the real card information may include information such as card authentication information, the issuer identifier of the real card, and the like in addition to the card number.
  • the real card manager After the real card manager obtains the real card information of the real card, it generates a real card manager-side real card information list. Specifically, after the real card manager obtains the real card information of the real card connected thereto, the real card manager side real card information list is generated, so that the subsequent simulation device can obtain the real card manager end real card information list, which is convenient.
  • the real card manager can obtain real card information that the user sets to allow the real card to be acquired.
  • the real card manager generates a real card manager end identification list in addition to the real card manager end real card information list, and the real card manager end identification list identifier and the real card manager end real card information list.
  • the real card information in the one-to-one correspondence.
  • the identifier in the real card manager identifier list may uniquely identify the corresponding real card, and the identifier may be: an identifier indicating whether there is a real card connection at the contact interface and/or the contactless interface (for example, 1 represents Real card, 0 means no real card), or the logo can be the author of the real card (for example, when the real card is a bank card, the code is the bank code), the end number of the card number of the real card, the card number of the real card One of the information such as a check value (for example, a CRC check value, etc.) or any combination thereof.
  • the real card manager generates the real card manager end identification list, which can facilitate the subsequent simulation device to update the real card information list.
  • the real card manager can re-detect and generate a real card manager-side real card information list every time the real card manager is turned on; or it can also use the function buttons (physical buttons or virtual buttons) provided by the real card manager. After triggering the detection of the real card, regenerate the real card information list of the real card manager; or you can also list the real card information each time the real card manager detects that there is a real card to be inserted or removed or enters the scene. Perform an operation to add and/or delete real card information.
  • the real card manager may be configured to save real card information of all or part of the real cards in the real card connected thereto, so that the user can make different settings according to the security requirements of the real card, for example, can be managed in real cards.
  • the settings on the device do not allow real card information for certain real cards, thus ensuring the security of these real cards.
  • the real card manager can partition the contact interface and/or the contactless interface, and is divided into a normal card area and an important card area according to different usage safety factors. For example, the user's small card, secondary card, bus card and other real cards involving a small amount of money are placed in the ordinary card area, and the user's large-value card, credit card main card and other real cards involving a larger amount are placed in the important Card area.
  • the real card manager partitions the contact interface and/or the contactless interface
  • the normal card area that allows the real card information of the real card to be read can be read to obtain the real card connected in the normal card area.
  • Real card information it is impossible to read the important card area of the real card information that is not allowed to obtain the real card, and it is impossible to obtain the real card information of the real card connected in the important card area. Therefore, the real card manager generated by the real card manager can only include the real card connected in the normal card area.
  • the simulation device can obtain the real card information of the real card connected in the ordinary card area, and can not obtain the real card information of the real card connected in the important card area, for example: the real card in the ordinary card area for the simulation device It can be seen that the analog device can be directly connected to it; the real card in the important card area is invisible to the analog device, and the analog device cannot be directly connected to it. If it is necessary to connect the real card in the important card area, then The card in the important card area needs to be set in one of the following ways, so that the simulation device can be connected to all or part of the real card in the important card area:
  • Method 1 After the user inputs the login password, the simulation device only has the right to connect and use all the real cards in the normal card area, and does not have the right to connect and use the real card in the important card area, if necessary, the important card is needed. If the real card in the area is connected, you can set the physical button on the real card manager, or set the virtual button on the real card manager, or set the function menu on the real card manager so that the user can manage the real card. The device is provided with the authority to connect the real card in the important card area.
  • the user can manually press the physical button, the virtual button or the option in the function menu to activate the permission of the simulation device to connect all or part of the real card in the important card area, so that the simulation device can A real card with open permissions in the important card area is used for connection.
  • Method 2 After the user inputs the login password, the simulation device only has the right to connect and use all the real cards in the normal card area, and does not have the right to connect and use the real card in the important card area, if necessary, the important card is needed. If the real card in the area is connected, you can set the client on the real card manager, or set the control terminal (such as PC, smartphone, tablet, etc.) connected to the real card manager, and control the terminal. The client is set up, and the user sets the permission by logging in the client to open or close the permission of the analog device to connect all or part of the real card in the important card area, so that the simulation device can open the authority with the important card area. The real card is used for connection.
  • the control terminal such as PC, smartphone, tablet, etc.
  • Method 3 After the user inputs the login password, the simulation device only has the right to connect and use all the real cards in the normal card area, and does not have the right to connect and use the real card in the important card area, if necessary, the important card is needed. If the real card in the area is connected, the password can be set on the real card manager. The user can initiate a permission setting request to the real card manager through the simulation device. The real card manager only receives the permission setting request and receives the request. The user-entered privilege password, and after verifying that the user-entered privilege password is correct, can open or close the permission of the emulation device to connect all or part of the real card in the important card area, so that the emulation device can interact with the important card.
  • Real cards with open permissions in the area are connected.
  • the privilege password is different from the login password and the alarm password.
  • the real card manager verifies that the user-entered privilege password is incorrect, the setting of the privilege to connect all or part of the real cards in the important card area is not performed.
  • the real device card information list of the simulation device end acquired by the simulation device is a real card manager terminal real card information list obtained from the real card manager.
  • the update of the real card information list on the simulated device side may include the following methods:
  • Method 1 The real card manager determines whether it is necessary to perform an update operation of the real card information list on the simulated device side:
  • FIG. 2 is a schematic diagram of the first method in the data update method in the data interaction method of the present invention.
  • the data update method in the data interaction method of the present invention includes:
  • the simulation device searches the analog device end identification list; specifically, the simulation device end identification list is a real card manager end identification list obtained by the simulation device from the real card manager.
  • the simulation device finds the simulated device end identification list, sends the simulated device end identification list to the real card manager, and the real card manager receives the simulated device end identification list sent by the simulation device, and then determines the received analog device end identification list. Whether the real card manager end identification list stored by the real card manager is the same, if not, the real card manager sends the update instruction and the update data to the simulation device, and the simulation device updates the simulation after receiving the update instruction and the update data.
  • the real card information list on the device side; specifically, updating the real card information list on the simulation device side can be performed by: the update command sent by the real card manager includes an add and/or delete command, and the update data includes a real card that needs to be added or deleted.
  • the simulation device after receiving the update instruction and the update data, the simulation device performs an adding and/or deleting operation on the simulated device side real card information list according to the update instruction and the update data; or the update command sent by the real card manager includes adding and/or delete
  • the update data includes an identifier corresponding to the real card information that needs to be added or the real card information that needs to be deleted
  • the simulation device after receiving the update instruction and the update data, the simulation device performs an increase on the real card information list of the simulation device according to the update instruction and the update data.
  • the update instruction sent by the real card manager includes a replacement instruction
  • the update data includes a list of the latest real card manager real card information
  • the simulation device receives the update instruction and the update data according to the update instruction and The update data performs a replacement operation on the simulated device side real card information list.
  • the simulation device does not find the analog device end identification list, the preset identification is sent to the real card manager, and the real card manager receives the preset identifier sent by the simulation device, and determines the preset identifier to indicate that the analog device end does not store the simulation.
  • the update instruction and the update data are sent to the simulation device, and after receiving the update command and the update data, the simulation device updates the list of real card information of the simulated device.
  • updating the real card information list of the simulation device end may be performed by: the update instruction sent by the real card manager includes a storage instruction, and the update data includes a latest real card manager end real card information list, and the simulation device receives the update.
  • a storage operation is performed on the simulated device side real card information list according to the update instruction and the update data.
  • the simulation device transmits the simulated device end identification list to the real card manager Whether the judgment is consistent, because the amount of data of the analog device end identification list is much smaller than the real card information list of the analog device end, the data amount of the data transmission is reduced, the data transmission rate is improved, and the judgment rate of the real card manager is also improved. . If the simulation device is used for the first time, the simulation device itself does not store the simulated device end identification list.
  • the preset identification is sent to the real card manager, so that the real card manager delivers the real card manager end identification list and
  • the present invention is not limited to the above implementation manner of the first method.
  • the update of the real card information list of the simulation device end may be implemented by one of the following methods:
  • the real card manager After receiving the update command input by the user by the real card manager, the real card manager sends the real card manager side real card information list to the simulation device.
  • the update query request may also be sent to the simulation device, and the simulation device prompts the update inquiry request to the user, so that the user confirms whether to update.
  • Method 2 The simulation device determines whether it is necessary to perform a process of updating the real card information list of the simulated device side:
  • FIG. 3 is a schematic diagram of a second method of the data update method in the data interaction method of the present invention.
  • the data update method in the data interaction method of the present invention includes:
  • the real card manager sends the real card manager end identification list to the emulation device;
  • the simulation device receives the real card manager end identification list sent by the real card manager, and determines whether the received real card manager end identification list is identical to the simulated device end identification list stored by the simulation device; specifically, if the simulation device is the first time If the real card manager end identification list is used or never successfully downloaded, and the analog device end identification list is not stored, it is directly determined to be different.
  • the simulation device sends an update request to the real card manager
  • the real card manager receives the update request, and sends the update command and the update data to the simulation device;
  • the simulation device After receiving the update command and the update data sent by the real card manager, the simulation device updates the real card information list on the simulated device side. Specifically, updating the real device information list of the simulation device end may be performed by: the update instruction sent by the real card manager includes an addition and/or deletion instruction, and the update data includes real card information that needs to be added or deleted, and the simulation device receives the After updating the instruction and updating the data, performing an add and/or delete operation on the simulated device side real card information list according to the update instruction and the update data; or the update command sent by the real card manager includes adding and/or deleting the instruction, and the update data includes the need Add real card information or real card information that needs to be deleted Corresponding identifier, after receiving the update instruction and the update data, the simulation device performs an adding and/or deleting operation on the simulated device side real card information list according to the update instruction and the update data; or the update command sent by the real card manager includes replacement The instruction, the update data includes a latest real card manager side real card information list, and
  • the real card manager determines whether the real card manager end identification list is consistent by sending the real card manager end identification list, because the real card manager end identification list data amount is much smaller than the real card manager end real card information list. Therefore, the amount of data transmitted by the data is reduced, the data transmission rate is increased, and the judgment rate of the analog device is also improved. If the simulation device is used for the first time, the simulation device itself does not store the simulated device end identification list. At this time, after receiving the real card manager end identification list issued by the real card manager, the update request is directly sent for real card management. The device sends a real card manager-side real card information list to the simulation device.
  • the present invention is not limited to the foregoing implementation manner of the second method.
  • the update of the real card information list of the simulation device end may be implemented by one of the following methods:
  • the simulation device After receiving the update instruction input by the user by the simulation device, the simulation device sends an update request to the real card manager, so that the real card manager directly delivers the real card manager-side real card information list and sends it to the simulation device.
  • the user may be prompted to confirm whether to perform the update, and after the user confirms the update, the subsequent update operation is performed.
  • the analog device of the present invention has a heartbeat sleep mode in addition to the normal operation mode, wherein the heartbeat sleep mode is a low power consumption non-operation mode, that is, some unnecessary power consumption programs are turned off.
  • the simulation device may enter the heartbeat sleep mode after the operation is not performed within the preset time, or may enter the heartbeat sleep mode by the operation control of the user.
  • Mode 3 The simulation device is in the heartbeat sleep mode, and the simulation device determines whether it is necessary to perform a process of updating the real card information list update operation on the device side:
  • the data update method in the data interaction method of the present invention includes:
  • the simulation device sends the detection information to the real card manager every first preset time in the heartbeat sleep mode
  • the real card manager receives the detection information and sends the response information to the analog device;
  • the simulation device If the simulation device receives the response information within the second preset time, and the response information further includes the update prompt information, the simulation device stores the update prompt information; wherein the update prompt information is the real card manager notifying the simulated device The card manager has a prompt message for updating the real card information list on the real card manager side.
  • the simulation device After the simulation device enters the working mode by the heartbeat sleep mode, the simulation device sends an update trigger request to the real card manager; specifically, the simulation device can enter the work mode from the heartbeat sleep mode by: the analog device automatically receives the update prompt information After entering the working mode, or the simulation device receives an operation instruction input by the user (for example, an operation instruction for the user to input a key, etc.), the operation mode is entered.
  • the real card manager receives the update trigger request and sends the real card manager end identification list to the simulation device;
  • the simulation device receives the real card manager end identification list sent by the real card manager, and determines whether the received real card manager end identification list is identical to the simulated device end identification list stored by the simulation device; specifically, if the simulation device is the first time If the real card manager end identification list is used or never successfully downloaded, and the analog device end identification list is not stored, it is directly determined to be different.
  • the simulation device sends an update request to the real card manager
  • the real card manager receives the update request, and sends the update command and the update data to the simulation device;
  • the simulation device After receiving the update command and the update data sent by the real card manager, the simulation device updates the real card information list on the simulated device side. Specifically, updating the real device information list of the simulation device end may be performed by: the update instruction sent by the real card manager includes an addition and/or deletion instruction, and the update data includes real card information that needs to be added or deleted, and the simulation device receives the After updating the instruction and updating the data, performing an add and/or delete operation on the simulated device side real card information list according to the update instruction and the update data; or the update command sent by the real card manager includes adding and/or deleting the instruction, and the update data includes the need Adding real card information or an identifier corresponding to the real card information to be deleted, after receiving the update instruction and the update data, the simulation device performs an adding and/or deleting operation on the real card information list of the simulated device side according to the update instruction and the update data; or The update instruction sent by the real card manager includes a replacement instruction, and the update data includes the latest real card manager side real card
  • the first preset time may be the same as or different from the second preset time.
  • the real card manager determines whether the real card manager end identification list is consistent by sending the real card manager end identification list, because the real card manager end identification list data amount is much smaller than the real card manager end real card information list. Therefore, the amount of data transmitted by the data is reduced, the data transmission rate is increased, and the judgment rate of the analog device is also improved. If the simulation device is used for the first time, the simulation device itself does not store the simulated device end identification list. At this time, after receiving the real card manager end identification list issued by the real card manager, the update request is directly sent for real card management. The device sends a real card manager-side real card information list to the simulation device.
  • the present invention is not limited to the foregoing implementation manner of the third method.
  • the update of the real card information list of the simulation device end may be implemented by one of the following methods:
  • the simulation device After receiving the update instruction input by the user by the simulation device, the simulation device sends an update request to the real card manager, so that the real card manager directly delivers the real card manager-side real card information list and sends it to the simulation device.
  • the update query request may also be sent to the simulation device, and the simulation device prompts the update inquiry request to the user, so that the user confirms whether to update.
  • Method 4 The simulation device is in the heartbeat sleep mode, and the real card manager determines whether it is necessary to perform the process of updating the real card information list update operation on the device side:
  • FIG. 5 is a schematic diagram of a fourth embodiment of the data update method in the data interaction method of the present invention.
  • the data update method in the data interaction method of the present invention includes:
  • the simulation device sends the detection information to the real card manager every first preset time in the heartbeat sleep mode
  • the real card manager receives the detection information and sends the response information to the analog device;
  • the simulation device If the simulation device receives the response information within the second preset time, and the response information further includes the update prompt information, the simulation device stores the update prompt information; wherein the update prompt information is the real card manager notifying the simulated device real card manager There is a prompt message for updating the real card information list on the real card manager side.
  • the simulation device After the simulation device enters the working mode by the heartbeat sleep mode, the simulation device sends the simulated device end identification list to the real card manager; specifically, the simulation device can enter the working mode from the heartbeat sleep mode by: the simulation device receives the update prompt After the information, the operation mode is automatically entered, or the simulation device receives an operation instruction input by the user (for example, an operation instruction for the user to input a key), and then enters the work mode. If the analog device is used for the first time or has never successfully downloaded the real card manager end identification list, the analog device end identification list is not stored in the simulation device. At this time, the simulation device uses the analog device side security transmission key pair preset. The identification is sent to the real card manager after the first processing.
  • the real card manager receives the simulated device end identification list sent by the simulation device, and determines whether the received analog device end identification list is identical to the real card manager end identification list stored by the real card manager; specifically, the real card manager receives The preset logo is also judged to be different.
  • the real card manager sends the update command and the update data to the simulation device;
  • the simulation device After receiving the update command and the update data sent by the real card manager, the simulation device updates the real card information list on the simulated device side. Specifically, updating the real device information list of the simulation device end may be performed by: the update instruction sent by the real card manager includes an addition and/or deletion instruction, and the update data includes real card information that needs to be added or deleted, and the simulation device receives the After updating the instructions and updating the data, the simulation is based on the update instructions and the updated data.
  • the device-side real card information list performs an add and/or delete operation; or the update command sent by the real card manager includes an add and/or delete command, and the update data includes an identifier corresponding to the real card information that needs to be added or the real card information that needs to be deleted.
  • the simulation device After receiving the update instruction and the update data, the simulation device performs an adding and/or deleting operation on the simulated device side real card information list according to the update instruction and the update data; or the update command sent by the real card manager includes the replacement instruction, and the update data.
  • the latest real card manager side real card information list is included, and after receiving the update instruction and the update data, the simulation device performs a replacement operation on the simulated device side real card information list according to the update instruction and the update data.
  • the first preset time may be the same as or different from the second preset time.
  • the simulation device determines whether the simulation is consistent by sending the simulation device end identification list to the real card manager, because the amount of data of the simulation device end identification list is much smaller than the real card information list of the simulation device end, thereby reducing The amount of data transmitted by the data increases the data transfer rate and also improves the judgment rate of the real card manager. If the simulation device is used for the first time, the simulation device itself does not store the simulated device end identification list. At this time, the preset identification is sent to the real card manager, so that the real card manager delivers the real card manager end identification list and The real card manager side lists the real card information to the simulation device, and the preset identifier may be an empty identifier, a predefined value, or a predefined character.
  • the present invention is not limited to the above implementation manner of the fourth method.
  • the update of the real card information list on the simulation device side may be implemented by one of the following methods:
  • the real card manager After receiving the update command input by the user by the real card manager, the real card manager sends the real card manager side real card information list to the simulation device.
  • the user may be prompted to confirm whether to perform the update, and after the user confirms the update, the subsequent update operation is performed.
  • the real card manager opens or closes the permission of the analog device to connect all or part of the real cards in the important card area
  • the real card manager side real card information list is updated
  • the real card is The manager will send the real card information that opens the permission of the simulation device to connect all or part of the real cards in the important card area to the simulation device, so that the simulation device updates the real card information list on the simulated device side; or in the real card management
  • the process of updating the real card information list of the simulation device is triggered, and the update mode may refer to the update manner of the above manners 1 and 2. It will not be described in detail here.
  • the update data sent by the real card manager includes a real card manager end identification list, so that the simulation device obtains the latest identification list.
  • the simulation device acquires a real card information list of the simulation device end, wherein the real device card information list of the simulation device end is a real card manager end real card information list obtained from the real card manager; specifically, optionally, before this step
  • the operation of the analog device to boot and the simulated device to log in to the real card manager can also be performed, and details are not described herein.
  • the simulation device obtains the real card information list of the simulation device end, and may further include the step of the simulation device updating the real card information list of the simulation device end, and details are not described herein again. For details, refer to the above simulation device updating the simulation device end.
  • a description of the card information list After the simulation device obtains the real card manager list of the real card manager from the real card manager, it is stored in the storage area of the simulation device as a real card information list on the simulated device side, and the simulation device needs to prompt (for example, display or When playing a real card information list on the device side, the real card information list of the simulation device can be directly obtained from the local to improve the processing speed of the analog device.
  • the simulation device prompts the real device card list of the simulation device end; specifically, the simulation device displays the real card information list of the simulation device end by using the display device itself or by the external display device, or the simulation device utilizes its own voice playback device or by means of an external voice playback device Voice playback (such as speaker playback or earphone handset playback) simulates a real card information list on the device side, so that the user can select the real card to be used for the transaction according to the real card information list on the simulated device side, which is convenient for the user to select and enhance the user experience. .
  • Voice playback such as speaker playback or earphone handset playback
  • the simulation device receives the real card selection instruction to determine the selected real card; specifically, the real card selection instruction received by the simulation device may be generated by selecting a physical button separately set on the simulation device, or may be on the touch screen of the analog device The generated by the virtual button is selected, or may be generated for the menu item indicating the selection function in the menu displayed on the screen of the simulation device.
  • the simulation device receives the real card selection instruction, determines the selected real card, and the simulation device implements data transmission via the real card manager and the selected real card.
  • the selected real card can be determined by: the simulation device receives the real card selection instruction, and obtains the selected identifier, wherein the selected identifier is used to indicate the selected real card; the simulation device sends the selected identifier to the real card manager; The card manager determines the selected real card corresponding to the selected identifier from the real card connected to the real card manager according to the selected identifier; wherein the selected identifier may be part or all of the information in the real card information, for example: card number and/or Or the real card manager reads and writes the port identifier; after receiving the selected identifier, the real card manager can find the real card manager read/write port identifier corresponding to the selected identifier in the real card information list of the real card manager, so as to be true The card manager determines its read and write ports to interact with the selected real card through the read and write ports.
  • each read/write interface in the real card manager contains an IO interface, and the real card manager is built in.
  • the chip has multiple IO interfaces, and the IO interfaces of each read/write interface are respectively connected to the IO interface of one chip, so that the read/write interface is managed in parallel; the IO interface of each read/write interface in the real card manager is also The connection can be made in a serial manner, wherein the IO interface of the first read/write interface is connected to the IO interface of the chip built in the real card manager.
  • the IO interface of each read/write interface in the real card manager is connected in a serial manner, after the real card manager receives the selected identifier, the selected real card corresponding to the selected identifier is determined. It can be realized as follows: the chip built in the real card manager sends a card reading instruction to each read/write interface through the serially connected IO interface to read the real card information of the real card connected to each read/write interface, and The identifier of each read/write interface (such as the address information) is saved corresponding to the real card information of the real card read by each, thereby generating a real card manager-side real card information list, so that the real card manager can manage the real card.
  • the read/write interface corresponding to the selected identifier is found in the real card information list of the device, and the data is exchanged with the selected real card through the read/write interface.
  • the alternative solution is: the chip built in the real card manager sends a card reading instruction to the read/write interface through the serially connected IO interface to read the real card information of the real card connected to the read/write interface, and judges from reading the card.
  • the real card information of the real card read in the write interface is the real card information of the real card indicated by the selected identifier; if not, continuing to send the card reading instruction to the next read/write interface to read and read the next read/write interface
  • the real card information of the connected real card is judged; if so, it is determined that data interaction is performed with the selected real card through the read/write interface.
  • the simulation device acquires the first data and sends the first data to the real card manager; specifically, the simulation device may acquire the first data by: the simulation device receives the first data sent by the terminal; for example, during the data interaction process
  • the analog device is connected to a terminal (for example, an ATM machine, a POS machine, a bus card recharge machine, etc.) (a contact interface or a contactless interface), and the analog device receives the first data sent by the terminal, and the first data may be Processed data (such as withdrawal amount, debit amount, real card information acquisition request, etc.).
  • the simulation device can also acquire the first data by the simulation device generating the first data.
  • the simulation device may also prompt the first data after acquiring the first data, and receive an acknowledgement instruction for confirming that the first data is correct, and send the first data to the real card manager; at this time, the simulation device may display the first A data can also be played by voice (for example, speaker playback or through earphone handset playback) for the user to confirm whether the first data is correct, and only after correct, receive a confirmation command that the user inputs the correct first data.
  • voice for example, speaker playback or through earphone handset playback
  • the confirmation command received by the simulation device for confirming that the first data is correct may be generated by a confirmation physical button separately set on the simulation device, or may be generated for a confirmation virtual button on the touch screen of the simulation device, or on the simulation device screen.
  • the confirmation function is selected, or the voice confirmation indication received by the voice collection device (such as a microphone) of the simulation device may be generated and verified after the verification is passed, or may be received by the fingerprint collection device of the simulation device.
  • the fingerprint confirmation indication and the verification are generated, or may be generated after the iris collection device of the simulation device receives the iris confirmation indication and the verification is generated. Of course, it may be generated in any other manner, which is not limited in the present invention.
  • the real card manager receives the first data sent by the analog device and sends the first data to the selected real card. Specifically, the real card manager sends the first data to the selected real card, so that the selected real card processes the first data. After the selected real card receives the first data, the first data may be processed, and the processing is a scheme for processing the existing smart card, and details are not described herein again.
  • a plurality of different types of real card functions can be realized by one simulation device, and when the user performs data interaction, only the simulation device is carried, and the real card can be completed without carrying a real card, thereby improving convenience and security.
  • the simulation device can prompt the information that needs to be confirmed during the data interaction process, so that the user can confirm the information that needs to be confirmed in the data interaction process and then perform the interaction, thereby ensuring the authenticity of the data interaction and improving the security.
  • the real card matching the terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matched with the terminal is not carried can be solved.
  • the above specific implementation only discloses a single data interaction from the terminal to the real card. In actual applications, there may be multiple data interactions, and the interaction process is similar to the single data interaction described above. In multiple data interactions, Whether the interactive data requires confirmation to set whether the interactive data is prompted at the simulation device to ensure the authenticity of the interactive data.
  • the real card manager of the embodiment of the present invention also receives the second data sent by the real card, and sends the second data to the simulation. Device. Therefore, the solution that the real card obtains the second data obtained by processing the first data to the simulation device can be realized, and the application of the embodiment of the present invention is expanded.
  • the simulation apparatus of the embodiment of the present invention may further send the second data to the terminal.
  • the present invention may further comprise: establishing a secure connection between the simulation device and the real card manager, and obtaining an analog device-side secure transmission key for secure data transmission between the simulation device and the real card manager. And the process of securely transferring keys to the real card manager.
  • the analog device establishes a secure connection with the real card manager and obtains between the simulated device and the real card manager.
  • Simulated device-side secure transmission key for data secure transmission and real card manager-side secure transmission key :
  • the simulation device and the real card manager can establish a secure connection by:
  • Method 1 The simulation device and the real card manager mutually authenticate each other's identity (for example, mutually authenticating the other party's signature data), and in the process of mutually authenticating the identity of the other party, compare whether the binding factors stored by the two parties are the same, and compare the bindings stored by the two parties. After the factors are the same and each other authenticates the identity of the other party, a secure transmission key (simulating the device-side secure transmission key and the real card manager-side secure transmission key) for secure transmission of data between the simulation device and the real card manager is generated.
  • the analog device and the real card manager mutually authenticate each other's certificate and the identity of the other party before the analog device establishes a secure connection with the real card manager, and after both parties have passed the authentication, they are stored in the authentication process.
  • the simulation device and the real card manager mutually authenticate each other's identity, that is, the simulation device and the real card manager mutually authenticate each other's identity.
  • FIG. 6 is a flowchart of a method for establishing a secure connection between a simulated device and a real card manager in a data interaction method according to an embodiment of the present invention.
  • establishing a secure connection between the simulation device and the real card manager includes:
  • the simulation device sends a first secure connection instruction to the real card manager for instructing to establish a secure connection
  • the first secure connection instruction comprises: the emulation device utilizing the real card manager public key in the real card manager certificate to the analog device end a first connection ciphertext obtained by encrypting the binding factor and the generated first connection random factor, and the first connection signature obtained by the simulation device using the simulation device private key to sign the simulation device end binding factor and the first connection random factor;
  • a secure connection is established between the emulation device and the real card manager to improve the security of subsequent data interaction.
  • the first secure connection instruction received by the simulation device for indicating that the secure connection is established may be generated by a physical button connected to the analog device, or may be generated by a virtual button connected to the touch screen of the analog device, or It can be generated after the power-on password is verified correctly, or it can be generated when the simulation device sends a login request to the real card manager, or it can be generated by selecting the connection function in the menu displayed on the screen of the simulation device, or it can be simulated.
  • the device obtains a list of real card information on the simulated device side, which is generated after the user selects a real card. Of course, it can also be generated in any other manner, and is not limited in the present invention.
  • the first connection random factor may be a random number generated by the simulation device, a random character or a combination thereof.
  • the randomness of the first connection random factor may also be verified to improve the The randomness of the connection random factor is prevented from being cracked; specifically, the simulation device encrypts the analog device end binding factor and the first connection random factor by using the real card manager public key to ensure the simulation device binding factor and the first To connect the security of the random factor transmission, the simulation device uses the analog device private key to sign the analog device end binding factor and the first connection random factor to ensure that the subsequent real card manager can authenticate the legality of the simulated device identity.
  • the simulation device may determine whether the real card manager is in the simulation device binding list, for example, the following manner may be determined: the simulation device is logged in.
  • the real card manager After receiving the real card manager, receiving the real card manager information sent by the real card manager (such as the real card manager unique identifier and/or the real card manager certificate, etc.), according to the received real card manager information, determining the Whether the real card manager is in the simulated device-side binding list; and/or the real card manager can also determine whether the emulation device is in the real card manager-side binding list, for example, can be determined by: emulating device After logging in to the real card manager, the simulated device information (eg, the simulated device unique identifier and/or the simulated device certificate, etc.) is sent to the real card manager, and the real card manager determines the simulated device based on the received simulated device information. Whether it is in the real card manager binding list; only in the judgment of the pair After the party is in its own binding list, the subsequent processes are executed, the process is optimized, and the efficiency is improved.
  • the real card manager binding list only in the judgment of the pair After the party is in its own binding list
  • the real card manager receives the first secure connection instruction, decrypts the first connection ciphertext by using a real card manager private key, and obtains an analog device end binding decryption factor and a first connection random decryption factor; specifically, using real card management
  • the private key of the device decrypts the first connection ciphertext. If a data transmission error occurs in the data transmission, or tampering occurs in the data transmission, the decryption factor may not be successfully decrypted, or the decrypted simulated device side binding decryption factor And the first connection random decryption factor is different from the simulated device end binding factor and the first connection random factor.
  • the encryption is performed by the real card manager public key, and only the real card manager private key can be successfully decrypted, thereby ensuring the security of data decryption.
  • the real card manager verifies the first connection signature by using the analog device public key in the simulation device certificate, the simulated device end binding decryption factor, and the first connection random decryption factor; specifically, the real card manager utilizes the analog device public key pair
  • the signature sent by the analog device is verified to ensure the legal source of the data.
  • the real card manager After the real card manager verifies that the first connection signature is correct, it is verified whether the emulation device end binding decryption factor is the same as the real card manager end binding factor; specifically, the real card manager also verifies the decrypted simulated device end binding decryption. Whether the factor is the same as the real card manager binding factor stored by the real card manager itself. If they are the same, the emulation device has completed the binding operation before establishing a secure connection with the real card manager. The real card manager can determine whether the emulation device is bound to the real card manager.
  • the second connection random factor is generated; specifically, the second connection random factor may be a random number generated by the real card manager, Random characters or a combination thereof.
  • the randomness of the second connection random factor may also be verified to improve the randomness of the second connection random factor to prevent cracking.
  • the real card manager encrypts the first connection random decryption factor and the second connection random factor by using the analog device public key in the simulation device certificate to obtain the second connection ciphertext, and uses the real card manager private key to the first connection random decryption factor. And the second connection random factor is signed to obtain the second connection signature; specifically, the real card manager utilizes The analog device public key encrypts the first connection random decryption factor and the second connection random factor to ensure the security of the first connection random decryption factor and the second connection random factor transmission, and the real card manager utilizes the real card manager private key pair
  • the first connection random decryption factor and the second connection random factor are signed to ensure that the subsequent simulation device can authenticate the authenticity of the real card manager identity.
  • the real card manager sends a first secure connection response to the analog device, where the first secure connection response includes: a second connection ciphertext and a second connection signature; specifically, the real card manager sets the second connection ciphertext and the second The connection signature is sent to the analog device so that the analog device decrypts and verifies the received data.
  • the simulation device receives the first secure connection response, and decrypts the second connected ciphertext by using the simulated device private key to obtain the decrypted first connection random decryption factor and the second connection random decryption factor; specifically, using the simulated device private key pair
  • the second connection ciphertext is decrypted. If a data transmission error occurs in the data transmission, or tampering occurs in the data transmission, the decryption may not be successful, or the decrypted first connection random decryption factor and the second connection random
  • the decryption factor is different from the first connection random factor and the second connection random factor.
  • the simulation device verifies the second connection signature by using the real card manager public key in the real card manager certificate, the decrypted first connection random decryption factor and the second connection random decryption factor; specifically, the simulation device utilizes real card management
  • the public key verifies the signature sent by the real card manager to ensure the legal source of the data.
  • the simulation device After verifying that the second connection signature is correct, the simulation device verifies whether the decrypted first connection random decryption factor is the same as the first connection random factor; specifically, the simulation device verifies the first connection random factor generated by itself and the decrypted first connection The random decryption factor is the same, which ensures that the data has not been tampered with, and the encrypted data source does send the first connected random factor object to the analog device.
  • the simulation device After the simulation device verifies that the decrypted first connection random decryption factor is the same as the first connection randomization factor, at least the second connection random decryption factor is used to generate an analog device-side secure transmission key between the simulation device and the real card manager; real card management At least the second connection random factor is used to generate a real card manager secure transmission key between the simulation device and the real card manager.
  • the simulation device may generate the simulated device-side secure transmission key between the simulation device and the real card manager by using the second connection random decryption factor, or may generate the simulation device by using the first connection random factor and the second connection random decryption factor.
  • the simulated device-side secure transmission key between the real card managers can also generate the simulated device-side security between the analog device and the real card manager by using the first connection random factor, the second connection random decryption factor, and the simulated device-side binding factor.
  • the key is transmitted.
  • the real card manager can also use the second connection random factor to generate a real card manager secure transmission key between the simulation device and the real card manager, or use the first connection random decryption factor
  • the second connection random factor generates a real card manager secure transmission key between the simulation device and the real card manager, and can also generate a simulation by using the first connection random decryption factor, the second connection random factor, and the real card manager binding factor.
  • the secure transmission key factor may be a second connection random decryption factor on the analog device side, or a second connection random decryption factor and a first connection random factor; the secure transmission key factor is in real card management.
  • the terminal may be a second connection random factor, or a second connection random factor and a first connection random decryption factor.
  • the secure transmission key may include an encryption and decryption key and/or a verification key.
  • the encryption and decryption key may participate in the data transmission to ensure the security of the data transmission, and the data transmission may be ensured by using the verification key to participate in the data transmission. Integrity, in the present invention, the secure transmission key can be selectively used in accordance with the security level of the transmitted data.
  • the step of the real card manager using at least the second connection random factor to generate a real card manager secure transmission key between the simulation device and the real card manager is not limited to the steps in the first mode, and
  • the real card manager security transmission key may be generated after the real card manager generates the second connection random factor, or may be received after the simulation device verifies that the decrypted first connection random decryption factor is the same as the first connection random factor.
  • the real card manager security transmission key is generated after the success information sent by the device.
  • the security connection established by the above simulation device and the real card manager can improve the security of data transmission, and at the same time, it can verify whether the two parties are bound, thereby further improving the security.
  • the analog device performs manual binding and stores the binding factor and the like before establishing a secure connection with the real card manager, in the first mode, the analog device and the real card manager need to authenticate each other in addition to each other. Mutual authentication of each other's certificate.
  • the present invention is not limited to the establishment of a secure connection initiated by the above analog device, and the real device manager may be triggered by the analog device to initiate the establishment of a secure connection. At this time, the first secure connection command is sent by the real card manager to the analog device.
  • Other processes can be implemented contrary to the above-mentioned process implementation subject, and will not be repeated here.
  • Method 2 The simulation device and the real card manager mutually authenticate each other's identity (for example, mutually authenticate each other's signature data), and generate a secure transmission key factor in the process of mutually authenticating the identity of the other party, and at least use the stored
  • the binding factor and the secure transport key factor generate a secure transport key for the secure transmission of data between the simulated device and the real card manager (simulating the device-side secure transport key and the real card manager-side secure transport key) and verifying Whether the secure transport keys generated by both parties are the same.
  • the analog device and the real card manager mutually authenticate each other's certificate and the identity of the other party before the analog device establishes a secure connection with the real card manager, and after both parties have passed the authentication, they are stored in the authentication process.
  • the emulation device and the real card manager mutually authenticate each other's identity, that is, the emulation device and the real card manager mutually authenticate each other's identity.
  • FIG. 7 is a flowchart of a method for establishing a secure connection between a simulation device and a real card manager in a data interaction method according to an embodiment of the present invention.
  • establishing a secure connection between the simulation device and the real card manager includes:
  • the simulation device receives the third connection random factor generated by the real card manager sent by the real card manager and the real card manager unique identifier; specifically, the third connection random factor may be a random number generated by the real card manager, a random character or
  • the combination after generating the third connection random factor, can also verify the randomness of the third connection random factor to improve the randomness of the third connection random factor and prevent the crack.
  • the real card manager Before the step, the real card manager generates a third connection random factor, and after the simulation device detects the real card manager, the real card manager sends the third connection random factor and the real card manager unique identifier to the simulation device. .
  • the simulation device sends a second secure connection instruction to the real card manager for instructing to establish a secure connection
  • the second secure connection instruction comprises: simulating the device unique identifier, and the emulation device utilizes the real card manager in the real card manager certificate a third connection ciphertext obtained by encrypting the third connection random factor and the generated fourth connection random factor, and a third obtained by the simulation device using the simulation device private key to sign the third connection random factor and the fourth connection random factor
  • the connection signature in particular, before the data interaction with the real card manager is performed using the simulation device, optionally, a secure connection is established between the simulation device and the real card manager to improve the security of subsequent data interaction.
  • the second secure connection command received by the simulation device for indicating that the secure connection is established may be generated by a physical button connected to the analog device, or may be generated by a virtual button connected to the touch screen of the analog device, or It can be generated after the power-on password is verified correctly, or it can be generated when the simulation device sends a login request to the real card manager, or it can be generated by selecting the connection function in the menu displayed on the screen of the simulation device, or it can be simulated.
  • the device obtains a list of real card information on the simulated device side, which is generated after the user selects a real card. Of course, it can also be generated in any other manner, and is not limited in the present invention.
  • the simulation device encrypts the third connection random factor and the generated fourth connection random factor by using the real card manager public key to ensure the security of the third connection random factor and the generated fourth connection random factor transmission, and the simulation device
  • the third connection random factor and the generated fourth connection random factor are signed by the simulation device private key to ensure that the subsequent real card manager can authenticate the validity of the simulated device identity.
  • the fourth connection random factor may be a random number generated by the simulation device, a random character, or a combination thereof.
  • the randomness of the fourth connection random factor may also be verified to improve the The randomness of the four connected random factors is prevented from being cracked; optionally, after the analog device receives the unique identifier of the real card manager before the step, the simulation device can determine whether the real card manager is based on the unique identifier of the real card manager. In the simulation device binding list, the subsequent process is executed only after the real card manager is judged to be in the simulation device binding list, and the process is optimized to improve the efficiency.
  • the real card manager receives the second secure connection instruction, and determines whether the simulated device unique identifier is in the real card manager end binding list; specifically, the real card manager determines, according to the received unique identifier of the simulated device, whether the simulated device is The real card manager end binding list; only after judging that the emulation device is in the real card manager binding list, the subsequent process is executed, the process is optimized, and the efficiency is improved.
  • the real card manager utilizes the real card
  • the slice manager private key decrypts the third connection ciphertext to obtain a third connection random decryption factor and a fourth connection random decryption factor; specifically, decrypting the third connection ciphertext by using a real card manager private key, if A data transmission error occurs in the data transmission, or tampering occurs in the data transmission, which will result in failure to successfully decrypt, or obtain the third connection random decryption factor and the fourth connection random decryption factor and the third connection random factor and the fourth The connection random factor is different.
  • the encryption is performed by the real card manager public key, and only the real card manager private key can be successfully decrypted, thereby ensuring the security of data decryption.
  • the real card manager verifies the third connection signature by using the analog device public key, the third connection random decryption factor, and the fourth connection random decryption factor in the simulation device certificate; specifically, the real card manager uses the simulation device public key pair to simulate The signature sent by the device is verified to ensure the legal source of the data.
  • the real card manager After the real card manager verifies that the third connection signature is correct, it is verified whether the third connection random decryption factor is the same as the third connection random factor; specifically, the real card manager verifies the third connection random factor generated by itself and the third connection random decryption The same factor ensures that the data has not been tampered with, and the encrypted data source does send the third connection random factor object to the real card manager.
  • the real card manager uses the real card manager private key to sign the third connection random decryption factor and the fourth connection random decryption factor to obtain the fourth connection signature; specifically The real card manager uses the real card manager private key to sign the third connection random decryption factor and the fourth connection random decryption factor to ensure that the subsequent simulation device can authenticate the authenticity of the real card manager identity.
  • the real card manager sends a second secure connection response to the analog device, wherein the second secure connection response comprises: a fourth connection signature; in particular, the real card manager sends the fourth connection signature to the analog device for analog device pair reception The data obtained is verified.
  • the simulation device receives the second secure connection response, and verifies the fourth connection signature by using the real card manager public key, the third connection random factor and the fourth connection random factor in the real card manager certificate; specifically, the simulation device utilizes the real The card manager public key verifies the signature sent by the real card manager to ensure the legal source of the data.
  • the simulation device After the simulation device verifies that the fourth connection signature is correct, at least the fourth connection random factor and the simulation device end binding factor are used to generate the simulated device-side secure transmission key between the simulation device and the real card manager; the real card manager uses at least the fourth Connecting the random decryption factor and the real card manager binding factor to generate a real card manager secure transmission key between the simulation device and the real card manager; in particular, the simulation device can be tied with the fourth connection random factor and the analog device end
  • the fixed factor generates an analog device-side secure transmission key between the simulation device and the real card manager, and can also generate a simulation device and the real card manager by using the third connection random factor, the fourth connection random factor, and the simulation device binding factor.
  • the analog device end securely transmits the key; similarly, the real card manager can also use the fourth connection random decryption factor and the real card manager binding factor to generate the true between the analog device and the real card manager.
  • the real card manager side secure transmission key can also use the third connection random factor, the fourth connection random decryption factor and the real card manager binding factor to generate real card manager security between the simulation device and the real card manager.
  • Transport key as long as the emulation device and the real card manager use the same algorithm with the same parameters to generate a secure transport key. Therefore, in the present invention, the secure transmission key factor may be a fourth connection random factor, or a third connection random factor and a fourth connection random factor at the analog device end; the secure transmission key factor is at the real card manager end.
  • the fourth connection random decryption factor, or the third connection random factor and the fourth connection random decryption factor may be used.
  • the secure transmission key may include an encryption and decryption key and/or a verification key.
  • the encryption and decryption key may participate in the data transmission to ensure the security of the data transmission, and the data transmission may be ensured by using the verification key to participate in the data transmission. Integrity, in the present invention, the secure transmission key can be selectively used in accordance with the security level of the transmitted data.
  • the simulation device uses the simulated device-side secure transmission key to perform the first processing on the third connection random factor and the fourth connection random factor, and then sends the result to the real card manager; the real card manager uses the real card manager to securely transmit the key pair.
  • the third connection random decryption factor and the fourth connection random decryption factor are first processed and then sent to the simulation device; specifically, the two parties perform the first processing on the data by using the generated secure transmission key, and then send the data to the other party, so that the other party can verify the generation. Is the secure transport key the same?
  • the simulation device receives the data sent by the real card manager, and performs second processing on the received data by using the simulated device-side secure transmission key, and compares the second processed data with the third connection random factor and the fourth connection random factor.
  • the real card manager receives the data sent by the analog device, and performs second processing on the received data by using the real card manager secure transmission key, and compares the second processed data with the third connected random decryption factor and the Whether the four connected random decryption factors are the same.
  • the two parties compare whether the second processed data is the same as the data respectively sent by the two parties. If they are the same, the two sides generate the secure transmission key.
  • the keys are the same, so as to ensure that the two parties can use the generated secure transmission key for data transmission.
  • the secure transmission keys generated by the two parties are the same, it is also possible to verify that the respective binding factors are the same, and further verify that the other party is a real binding object, thereby further improving the security of subsequent data transmission.
  • the step of the real card manager generating the real card manager security transmission key is not limited to the steps in the second method, and the real card manager may be generated after decrypting the fourth connection random decryption factor.
  • the secure transmission key can also generate the real card manager security transmission key after receiving the success information sent by the simulation device after the simulation device verifies that the fourth connection signature sent by the real card manager is correct; the simulation device generates the simulation device end.
  • the step of securely transmitting the key is not limited to the steps in the second mode, and the simulated device-side secure transmission key may be generated after the simulation device generates the fourth connection random factor.
  • the security connection established by the above simulation device and the real card manager can improve the security of data transmission, and at the same time, it can verify whether the two parties are bound, thereby further improving the security.
  • the analog device performs manual binding and stores the binding factor and other operations before establishing a secure connection with the real card manager, in the second mode, the analog device and the real card manager need to authenticate each other in addition to each other. Mutual authentication of each other's certificate.
  • the present invention is not limited to the establishment of a secure connection initiated by the above analog device, and the real device manager may be triggered by the analog device to initiate the establishment of a secure connection. At this time, the second secure connection command is sent by the real card manager to the analog device.
  • Other processes can be implemented contrary to the above-mentioned process implementation subject, and will not be repeated here.
  • the binding factor used is the binding process between the simulation device and the real card manager.
  • a binding factor generated and saved in the authentication process and the binding factor may be a binding between the mutual authentication certificate and the real card manager to authenticate each other's certificate and the identity of the other party, and after each of the two parties authenticates, respectively, the binding generated by the authentication process is generated.
  • the binding factor used in the first mode and the second mode may be a random value manually input during the establishment of the secure connection; or the security is established.
  • the secure transmission key is generated only by the random factor, and the binding factor is not verified or the binding factor is not used to generate the secure transmission key.
  • the simulation device of the present invention establishes a secure connection with the real card manager, and obtains the simulated device-side secure transmission key and the real card manager-side secure transmission key for secure data transmission between the simulation device and the real card manager
  • the simulation device sends a login request to the real card manager; specifically, the login request may be generated by a login physical button separately set on the simulation device, or may be generated for a login virtual button on the touch screen of the simulation device, or may be The generated password verification is generated correctly, or may be generated by selecting a login function in a menu displayed on the screen of the simulation device; the login request may include a unique identifier of the simulation device so that the real card manager knows which simulation device is requesting to log in.
  • the simulation device sends a login request to the real card manager, and the simulation device establishes a secure connection with the real card manager, and obtains an analog device-side secure transmission key and a real card manager for securely transmitting data between the simulation device and the real card manager. After the secure transmission of the key:
  • the simulation device performs the first processing on the received login password by the simulated device-side secure transmission key, and then sends the login password to the real card manager. Specifically, the simulation device may also prompt the user to input the login password, and after the user inputs the login password, the user uses the login password.
  • the simulated device-side secure transmission key performs the first processing on the login password and then sends it to the real card manager, which can improve the security of the login password transmission.
  • the real card manager receives the data sent by the analog device, and performs the second processing on the received data by using the real card manager secure transmission key to verify the correctness of the second processed data; specifically, the real card manager utilizes The real card manager side secure transmission key performs second processing on the data sent by the analog device, and obtains user input.
  • the login password is compared with the legal login password stored. Only when the login password entered by the user is the same as the legal login password stored by the user, the simulated device is allowed to log in to the real card manager, thereby improving login security and ensuring subsequent data transmission. Sex. If the real card manager of the present invention has an alarm function, the legal login password and the legal alarm password can be set in the real card manager in advance.
  • the real card manager uses the real card manager to transmit the secure key pair.
  • the password to be verified is obtained; the real card manager determines whether the password to be verified is an alarm password; if the password to be verified is an alarm password, the real card manager determines that the password to be verified passes, and performs an alarm operation. If the password to be verified is not an alarm password and is a login password, the real card manager determines that the password to be verified is verified. Since the alarm password is set, when the login password input by the user is the alarm password, the real card manager can recognize that the current login has a security risk and perform an alarm operation (for example, the real card manager sends an alarm message, and calls the alarm to the law enforcement department). Wait).
  • the emulation device logs into the real card manager.
  • the simulation device initiates a login request first, and triggers the establishment of the secure connection while the simulation device sends the login request, and after the secure connection is established, Login password verification, which can save processes and improve processing speed.
  • the real card information list of the simulation device side can also be performed as follows. Update:
  • Method 1 After the simulation device logs in to the real card manager, the real card manager determines whether it is necessary to perform an update operation of the real card information list on the simulated device side:
  • the simulation device searches the analog device end identification list; specifically, the simulation device end identification list is a real card manager end identification list obtained by the simulation device from the real card manager.
  • the analog device end security list is used to perform the first processing on the analog device end identification list and then sent to the real card manager, and the real card manager receives the data sent by the analog device, and utilizes After the real card manager security transmission key performs the second processing on the received data, it is determined whether the second processed data is the same as the real card manager end identification list stored by the real card manager, and if not, the real The card manager performs the first processing on the update command and the update data by using the real card manager-side secure transmission key, and then sends the data to the analog device, and the analog device receives the data sent by the real card manager, and uses the analog device to securely transmit the key pair.
  • the real card information list of the simulated device end is updated; specifically, updating the real card information list of the simulated device end may be performed by: adding, and/or deleting, the update instruction sent by the real card manager Instructions, update data including the need to increase Or delete the real card information, the simulation device is After receiving the update instruction and the update data, performing an add and/or delete operation on the simulated device side real card information list according to the update instruction and the update data; or the update command sent by the real card manager includes adding and/or deleting instructions, updating the data Including the identifier corresponding to the real card information that needs to be added or the real card information that needs to be deleted, after receiving the update instruction and the update data, the simulation device performs an addition and/or deletion operation on the real card information list of the simulated device side according to the update instruction and the update data.
  • the update instruction sent by the real card manager includes a replacement instruction
  • the update data includes a list of the latest real card manager real card information
  • the simulation device simulates the update instruction and the update data after receiving the update instruction and the update data.
  • the device side real card information list performs a replacement operation.
  • the first device is processed by the simulated device end security transmission key and sent to the real card manager, and the real card manager receives the data sent by the simulation device, and uses the real
  • the real card manager determines that the second processed data is used to indicate that the simulated device side does not store the simulated device end identification list, and uses the real card manager.
  • the terminal security transmission key performs the first processing on the update instruction and the update data, and then sends the data to the simulation device, and the simulation device receives the data sent by the real card manager, and performs the second processing on the received data by using the simulated device-side secure transmission key.
  • update the real card information list on the simulated device side may be performed by: the update instruction sent by the real card manager includes a storage instruction, and the update data includes a latest real card manager end real card information list, and the simulation device receives the update. After instructing and updating the data, a storage operation is performed on the simulated device side real card information list according to the update instruction and the update data.
  • the simulation device determines whether the simulation device consistency identifier is consistent by sending the simulation device end identification list to the real card manager, because the amount of data of the simulation device end identification list is much smaller than the real card information list of the simulation device end, thereby reducing The amount of data transmitted by the data increases the data transfer rate and also improves the judgment rate of the real card manager. If the simulation device is used for the first time, the simulation device itself does not store the simulated device end identification list.
  • the preset identification is sent to the real card manager, so that the real card manager delivers the real card manager end identification list and
  • the present invention is not limited to the above implementation manner of the first method.
  • the update of the real card information list of the simulation device end may be implemented by one of the following methods:
  • the real card manager After receiving the update command input by the user by the real card manager, the real card manager sends the real card manager side real card information list to the simulation device.
  • the update query request may also be sent to the simulation device, and the simulation device prompts the update inquiry request to the user, so that the user confirms whether to update.
  • Method 2 After the simulation device logs in to the real card manager, the simulation device determines whether it is necessary to perform an update operation of the real card information list on the simulated device side:
  • the real card manager uses the real card manager end secure transmission key to perform the first processing on the real card manager end identification list and then sends the result to the simulation device;
  • the simulation device receives the data sent by the real card manager, and performs second processing on the received data by using the simulated device-side secure transmission key, and determines whether the second processed data is identical to the simulated device-side identification list stored by the simulation device; Specifically, if the simulation device uses or successfully downloads the real card manager end identification list for the first time, and does not store the simulated device end identification list, it is directly determined to be different.
  • the simulation device sends an update request to the real card manager
  • the real card manager receives the update request, performs the first processing on the update command and the update data by using the real card manager-side secure transmission key, and sends the update request to the simulation device;
  • the simulation device receives the data sent by the real card manager, and performs a second process on the received data by using the simulated device-side secure transmission key, and updates the real card information list on the simulated device side.
  • updating the real device information list of the simulation device end may be performed by: the update instruction sent by the real card manager includes an addition and/or deletion instruction, and the update data includes real card information that needs to be added or deleted, and the simulation device receives the After updating the instruction and updating the data, performing an add and/or delete operation on the simulated device side real card information list according to the update instruction and the update data; or the update command sent by the real card manager includes adding and/or deleting the instruction, and the update data includes the need Adding real card information or an identifier corresponding to the real card information to be deleted, after receiving the update instruction and the update data, the simulation device performs an adding and/or deleting operation on the real card information list of the simulated device side according to the update instruction and the update data; or
  • the update instruction sent by the real card manager includes
  • the real card manager determines whether the real card manager end identification list is consistent by sending the real card manager end identification list to the analog device, because the real card manager end identification list data amount is much smaller than the real card manager end real card information.
  • the list therefore, reduces the amount of data transmitted by the data, increases the data transfer rate, and also increases the rate of judgment of the analog device. If the simulation device is used for the first time, the simulation device itself does not store the simulated device end identification list. At this time, after receiving the real card manager end identification list issued by the real card manager, the update request is directly sent for real card management. The device sends a real card manager-side real card information list to the simulation device.
  • the present invention is not limited to the foregoing implementation manner of the second method.
  • the update of the real card information list of the simulation device end may be implemented by one of the following methods:
  • the simulation device After receiving the update instruction input by the user by the simulation device, the simulation device sends an update request to the real card manager, so that the real card manager directly delivers the real card manager-side real card information list and sends it to the simulation device.
  • the user may be prompted to confirm whether to perform the update, and after the user confirms the update, the subsequent update operation is performed.
  • the analog device of the present invention has a heartbeat sleep mode in addition to the normal operation mode, wherein the heartbeat sleep mode is a low power consumption non-operation mode, that is, some unnecessary power consumption programs are turned off.
  • the simulation device may enter the heartbeat sleep mode after the operation is not performed within the preset time, or may enter the heartbeat sleep mode by the operation control of the user.
  • the analog device can also determine whether to maintain a secure connection established between the analog device and the real card manager, so that when the analog device is restored to the working mode from the mental sleep mode, it is not necessary to establish the real card manager again. Secure connection for added convenience.
  • the following provides a specific implementation manner in which the analog device determines whether to maintain a secure connection established between the analog device and the real card manager in the heartbeat sleep mode:
  • the simulation device sends the detection information to the real card manager every first preset time in the heartbeat sleep mode
  • the real card manager receives the detection information and sends the response information to the analog device;
  • the analog device receives the response message within the second predetermined time, the secure connection established by the analog device with the real card manager is maintained.
  • the analog device does not receive the response information within the second preset time, which may be unstable between the analog device and the real card manager, or the real card manager is abnormal. At this time, the analog device and the real card manager are disconnected.
  • the secure connection between the two ensures security; the analog device receives the response message within the second preset time, and the analog device maintains a secure connection with the real card manager, and does not need to be re-established when the analog device resumes the working mode. Secure connection for easy use.
  • the user can also choose to manually disconnect the secure connection between the analog device and the real card manager, such as the operation of the analog device to log out from the real card manager, or the user performs a shutdown on the analog device. operating.
  • the first preset time may be the same as or different from the second preset time.
  • the following provides a way to update the real card information list on the analog device in the heartbeat sleep mode:
  • Method 3 After the simulation device is logged into the real card manager, the simulation device is in the heartbeat sleep mode, and the simulation device determines whether it is necessary to perform the update operation of the real card information list on the simulation device side:
  • the simulation device In the heartbeat sleep mode, if the simulation device receives the response information within the second preset time, and the response information further includes the update prompt information, the simulation device stores the update prompt information; wherein the update prompt information is notified by the real card manager
  • the real device card manager of the simulation device has the prompt information of the real card information list update of the real card manager.
  • the simulation device After the simulation device enters the working mode by the heartbeat sleep mode, the simulation device sends an update trigger request to the real card manager; specifically, the simulation device can enter the work mode from the heartbeat sleep mode by: the analog device automatically receives the update prompt information After entering the working mode, or the simulation device receives an operation instruction input by the user (for example, an operation instruction for the user to input a key, etc.), the operation mode is entered.
  • the real card manager receives the update trigger request, performs the first processing on the real card manager end identification list by using the real card manager end secure transmission key, and sends the result to the simulation device;
  • the simulation device receives the data sent by the real card manager, and performs second processing on the received data by using the simulated device-side secure transmission key, and determines whether the second processed data is identical to the simulated device-side identification list stored by the simulation device; Specifically, if the simulation device uses or successfully downloads the real card manager end identification list for the first time, and does not store the simulated device end identification list, it is directly determined to be different.
  • the simulation device sends an update request to the real card manager
  • the real card manager receives the update request, performs the first processing on the update command and the update data by using the real card manager-side secure transmission key, and sends the update request to the simulation device;
  • the simulation device receives the data sent by the real card manager, and performs a second process on the received data by using the simulated device-side secure transmission key, and updates the real card information list on the simulated device side.
  • updating the real device information list of the simulation device end may be performed by: the update instruction sent by the real card manager includes an addition and/or deletion instruction, and the update data includes real card information that needs to be added or deleted, and the simulation device receives the After updating the instruction and updating the data, performing an add and/or delete operation on the simulated device side real card information list according to the update instruction and the update data; or the update command sent by the real card manager includes adding and/or deleting the instruction, and the update data includes the need Adding real card information or an identifier corresponding to the real card information to be deleted, after receiving the update instruction and the update data, the simulation device performs an adding and/or deleting operation on the real card information list of the simulated device side according to the update instruction and the update data; or
  • the update instruction sent by the real card manager includes
  • the real card manager determines whether the real card manager end identification list is consistent by sending the real card manager end identification list to the analog device, because the real card manager end identification list data amount is much smaller than the real card manager end real card information. List, therefore, reduces the amount of data transferred and increases the data transfer rate. The judgment rate of the analog device is increased. If the simulation device is used for the first time, the simulation device itself does not store the simulated device end identification list. At this time, after receiving the real card manager end identification list issued by the real card manager, the update request is directly sent for real card management. The device sends a real card manager-side real card information list to the simulation device.
  • the present invention is not limited to the foregoing implementation manner of the third method.
  • the update of the real card information list of the simulation device end may be implemented by one of the following methods:
  • the simulation device After receiving the update instruction input by the user by the simulation device, the simulation device sends an update request to the real card manager, so that the real card manager directly delivers the real card manager-side real card information list and sends it to the simulation device.
  • Method 4 After the simulation device logs into the real card manager, the simulation device is in the heartbeat sleep mode, and the real card manager determines whether it is necessary to perform the update operation of the real card information list on the simulation device side:
  • the simulation device In the heartbeat sleep mode, if the simulation device receives the response information within the second preset time, and the response information further includes the update prompt information, the simulation device stores the update prompt information; wherein the update prompt information is the real card management The device informs the simulation device that the real card manager has the prompt information of the real card manager list update of the real card information list.
  • the simulation device After the analog device enters the working mode by the heartbeat sleep mode, the simulation device performs the first processing on the simulated device end identification list by using the simulated device-side secure transmission key, and then sends the result to the real card manager; specifically, the simulation device can be The heartbeat sleep mode enters the working mode: the analog device automatically enters the working mode after receiving the update prompt information, or the analog device receives the operation command input by the user (for example, an operation instruction for the user to input a key, etc.), and then enters the working mode. If the analog device is used for the first time or has never successfully downloaded the real card manager end identification list, the analog device end identification list is not stored in the simulation device. At this time, the simulation device uses the analog device side security transmission key pair preset. The identification is sent to the real card manager after the first processing.
  • the real card manager receives the data sent by the analog device, and performs second processing on the received data by using the real card manager secure transmission key, and determines the second processed data and the real card manager stored by the real card manager. Whether the end identification list is the same; specifically, the real card manager receives the preset identification, and is also determined to be different.
  • the real card manager uses the real card manager-side secure transmission key to perform the first processing on the update command and the update data, and then sends the same to the analog device;
  • the simulation device receives the data sent by the real card manager, and performs a second process on the received data by using the simulated device-side secure transmission key, and updates the real card information list on the simulated device side.
  • updating the real card information list on the simulated device side may be performed by: adding, and/or deleting, the update instruction sent by the real card manager
  • the update data includes real card information that needs to be added or deleted, and after receiving the update instruction and the update data, the simulation device performs an addition and/or deletion operation on the simulated device side real card information list according to the update instruction and the update data
  • the update instruction sent by the real card manager includes an add and/or delete instruction
  • the update data includes an identifier corresponding to the real card information that needs to be added or the real card information that needs to be deleted, and the simulation device receives the update instruction and the update data according to the update instruction.
  • the simulation device After receiving the update instruction and the update data, the replacement operation is performed on the simulated device side real card information list according to the update instruction and the update data.
  • the simulation device determines whether the simulation device consistency identifier is sent by sending the simulation device end identification list to the real card manager, and the amount of data of the simulation device end identification list is far smaller than the real card information list of the simulation device end, thereby reducing The amount of data transmitted by the data increases the data transfer rate and also improves the judgment rate of the real card manager. If the simulation device is used for the first time, the simulation device itself does not store the simulated device end identification list.
  • the preset identification is sent to the real card manager, so that the real card manager delivers the real card manager end identification list and
  • the present invention is not limited to the above implementation manner of the fourth method.
  • the update of the real card information list on the simulation device side may be implemented by one of the following methods:
  • the real card manager After receiving the update command input by the user by the real card manager, the real card manager sends the real card manager side real card information list to the simulation device.
  • the real card manager opens or closes the permission of the analog device to connect all or part of the real cards in the important card area
  • the real card manager side real card information list is updated
  • the real card is The manager will send the real card information that opens the permission of the simulation device to connect all or part of the real cards in the important card area to the simulation device, so that the simulation device updates the real card information list on the simulated device side; or in the real card management
  • the process of updating the real card information list of the simulation device is triggered, and the update mode may refer to the update manner of the above manners 1 and 2. It will not be described in detail here.
  • the method may further include: performing a binding operation process between the simulation device and the real card manager;
  • the emulation device performs a binding operation with the real card manager:
  • simulation device and the real card manager can be bound as follows:
  • the simulation device and the real card manager mutually authenticate each other's certificate and the identity of the other party, and after both parties have passed the authentication, each of the binding factors generated in the authentication process is stored.
  • FIG. 8 is a flowchart of performing a binding operation between a simulation device and a real card manager in a data interaction method according to an embodiment of the present invention.
  • the binding operation performed by the simulation device and the real card manager includes:
  • the simulation device receives a trigger command for indicating binding with the real card manager; specifically, before the analog device is used, the boot device may be first powered on. At this time, optionally, the simulation device prompts the user to input a power-on password. And receiving the power-on password input by the user, verifying the correctness of the power-on password input by the user, and after verifying that the power-on password input by the user is correct, performing a power-on operation, and the simulation device enters the working mode.
  • the analog device is bound to the real card manager before using the emulation device to interact with the real card manager to improve the security of subsequent data interactions.
  • the trigger command received by the simulation device for indicating that the simulation device is bound to the real card manager may be generated by a binding physical button separately set on the simulation device, or may be a binding on the touch screen of the analog device.
  • the virtual button is generated, or may be generated after the power-on password is verified correctly, or may be generated after the emulation device is logged into the real card manager, or may be generated by selecting a binding function for the menu displayed on the emulation device screen.
  • it can also be generated in any other way, and is not limited in the present invention.
  • the simulation device sends a first binding instruction to the real card manager, where the first binding instruction includes: a first binding random factor generated by the simulation device, an analog device certificate, and a simulated device unique identifier; specifically, the simulation device may pass
  • the read/write interface (via the contactless interface or the contact interface) sends the first binding instruction to the real card manager, and the simulation device can also send the first binding instruction to the real card manager through the wireless interface, the former can improve the binding Security, which can improve the convenience of binding.
  • the first binding instruction carries the first binding random factor to prevent the replay attack.
  • the first binding instruction carries the emulation device certificate so that the real card manager authenticates the emulation device, and the first binding command carries the analog device uniquely.
  • the first binding random factor may be a random number generated by the simulation device, a random character or a combination thereof, of course, after generating the first binding random factor, The randomness of the first bound random factor may be verified to improve the randomness of the first bound random factor to prevent cracking;
  • the unique identifier of the simulated device may be any one of an analog device serial number, a device identifier, a MAC address, and the like. Or a combination thereof to uniquely identify the identity of the simulated device.
  • the real card manager receives the first binding instruction, and uses the root certificate to verify the simulated device certificate; specifically, the real card manager pre-stores the root certificate, and uses the root certificate to complete verification of the simulated device certificate to ensure subsequent Use the security of the simulated device certificate.
  • the second binding random factor is generated; specifically, the second binding random factor may be a random number generated by the real card manager, a random character or a combination thereof; After binding the random factor, the randomness of the second bound random factor can also be verified to improve the randomness of the second bound random factor and prevent the crack.
  • the real card manager encrypts the first binding random factor and the second binding random factor by using the analog device public key in the simulation device certificate to obtain the first binding ciphertext, and uses the real card manager private key to bind the first binding
  • the random factor and the second binding random factor are signed to obtain the first binding signature; specifically, the real card manager encrypts the first binding random factor and the second binding random factor by using the analog device public key to ensure the first
  • the real card manager uses the real card manager private key to sign the first binding random factor and the second binding random factor to ensure that the subsequent simulation device can Authenticate the authenticity of the real card manager identity.
  • the real card manager sends a first binding response to the simulation device, where the first binding response includes: a first binding ciphertext, a first binding signature, a real card manager certificate, and a real card manager unique identifier;
  • the first binding response sent by the real card manager carries the real card manager certificate to simulate the device to authenticate the real card manager, and the first binding response carries the real card manager unique identifier to simulate the device to know which one is true.
  • the card manager is bound thereto; wherein the real card manager uniquely identifies any one or a combination of a real card manager serial number, a device identifier, a MAC address, etc. to uniquely identify the identity of the real card manager.
  • the simulation device receives the first binding response, and uses the root certificate to verify the real card manager certificate. Specifically, the simulation device pre-stores the root certificate, and uses the root certificate to complete verification of the real card manager certificate to ensure subsequent use of the real certificate. Card Manager Certificate Security.
  • the first binding ciphertext is decrypted by using the simulated device private key to obtain the first binding random decryption factor and the second binding random decryption factor; specifically, using the simulation device private
  • the key decrypts the first bound ciphertext. If a data transmission error occurs in the data transmission, or a tampering occurs in the data transmission, the decryption may not be successfully decrypted, or the first bound random decryption factor and the decrypted
  • the second bound random decryption factor is different from the first bound random factor and the second bound random factor.
  • the simulation device verifies the first binding signature by using the real card manager public key, the first binding random decryption factor and the second binding random decryption factor in the real card manager certificate; specifically, the simulation device uses the verification after passing The real card manager public key verifies the signature sent by the real card manager to ensure the legal source of the data.
  • the simulation device After verifying that the first binding signature is correct, the simulation device verifies whether the first binding random decryption factor is the same as the first binding random factor; specifically, the simulation device verifies that the first binding random factor generated by itself is random with the first binding Decryption factor In the same way, it can be guaranteed that the data has not been tampered with, and the encrypted data source does send the object of the first binding random factor to the analog device.
  • the simulation device After the simulation device verifies that the first binding random decryption factor is the same as the first binding random factor, prompting the real card manager to uniquely identify; specifically, the simulation device may display the real card manager unique identifier, or may play the voice (eg, speaker playback) Or through the earphone receiver, etc.) the real card manager unique identification, so that the user can confirm the authenticity of the real card manager, improve the security of the binding.
  • the simulation device may display the real card manager unique identifier, or may play the voice (eg, speaker playback) Or through the earphone receiver, etc.) the real card manager unique identification, so that the user can confirm the authenticity of the real card manager, improve the security of the binding.
  • the simulation device receives a trigger command for confirming that the real card manager uniquely identifies, and uses the analog device private key to sign the first binding random factor and the second binding random decryption factor, obtain the second binding signature, and store the real a card manager unique identifier, a real card manager certificate, and an analog device end binding factor to the analog device end binding list, wherein the analog device end binding factor is a second binding random decryption factor; specifically, the analog device receives
  • the trigger command for confirming that the real card manager is uniquely identified may be generated for the confirmation physical button that is separately set on the simulation device, or may be generated for the confirmation virtual button on the touch screen of the analog device, or on the simulated device screen.
  • the displayed menu is selected by the confirmation function, or may be a voice confirmation indication received by the voice collection device (such as a microphone) of the simulation device and verified after the verification is passed, or may receive the fingerprint confirmation for the fingerprint collection device of the simulation device. Indicating and verifying the generated after the pass, or can be modeled
  • the iris collection device of the device receives the iris confirmation indication and generates the verification after the verification, and of course, may be generated by any other means, which is not limited in the present invention; the first binding random factor is used by the simulation device private key and the first The second binding random decryption factor is signed for subsequent real card manager to authenticate the identity of the simulated device; of course, the simulation device can also store the simulated device-side binding list, which is used for recording and binding with the simulation device.
  • the information about the real card manager such as: the real card manager unique identifier, the real card manager certificate, etc.
  • the simulated device-side binding list is also used to store the analog device-side binding factor, and the analog device is tied
  • the fixed factor is the second bound random factor of the ciphertext transmission, and the second binding random factor is transmitted according to the ciphertext. Therefore, the analog device binding factor is safe and has not been tampered with.
  • the simulation device sends a second binding signature to the real card manager; specifically, the emulation device sends a second binding signature to the real card manager for the real card manager to authenticate the emulated device identity.
  • the real card manager receives the second binding signature, and verifies the second binding signature by using the simulated device public key, the first binding random factor, and the second binding random factor in the simulation device certificate; specifically, real card management
  • the device verifies the signature sent by the analog device by using the simulated device public key after verification to ensure the legal source of the data.
  • the simulation device unique identifier, the simulation device certificate, and the real card manager binding factor are stored to the real card manager binding list, wherein the real card manager binding
  • the factor is the second bound random factor.
  • the real card manager may also store a real card manager-end binding list for recording information related to the simulated device bound to the real card manager, for example: the only device of the simulation device Identification, simulation device certificate, etc.
  • the real card manager binding list is also used The real card manager binding factor is stored, and the real card manager binding factor is a second binding random factor generated by the real card manager.
  • the operation of performing binding on the simulation device and the real card manager is not an essential step. According to the requirements of different application scenarios, the operation of performing binding on the simulation device and the real card manager may be selected.
  • the operation of performing the binding between the foregoing simulation device and the real card manager is not limited to the implementation provided above.
  • manual binding may also be adopted, that is, in a trusted environment, the input to be bound is input on the simulation device.
  • the identity of the real card manager is used as the emulation device-side binding factor, and the real card manager defaults to the real card manager's identity as the real card manager-side binding factor; or enters the analog device to be bound on the real card manager.
  • the identifier is used as the real card manager binding factor, and the identifier of the default device of the simulation device is used as the simulation device binding factor; or any random value is input on the simulation device as the simulation device binding factor, and input on the real card manager.
  • the same random value as the real card manager binding factor and the like, as long as the simulation device and the real card manager can obtain the same binding factor should belong to the protection scope of the present invention.
  • the data interaction can be performed as follows:
  • the simulation device acquires the first data and sends the first data to the real card manager; specifically, the simulation device may acquire the first data by: the simulation device receives the first data sent by the terminal; for example, during the data interaction process
  • the analog device is connected to a terminal (for example, an ATM machine, a POS machine, a bus card recharge machine, etc.) (a contact interface or a contactless interface), and the analog device receives the first data sent by the terminal, and the first data may be Processed data (such as withdrawal amount, debit amount, real card information acquisition request, etc.).
  • the simulation device can also acquire the first data by the simulation device generating the first data.
  • the simulation device may also prompt the received first data and receive the confirmation message for confirming that the received first data is correct, and then send the first data to the real card manager; at this time, the simulation device may display the first A data, the first data can also be played by voice (such as speaker playback or through earphone handset), for the user to confirm whether the first data is correct, and only after correct, after receiving the confirmation instruction that the user inputs the correct first data confirmation
  • the first data is sent to the real card manager; if the user confirms that the first data is incorrect, the data interaction can be directly canceled, thereby improving the security of the data interaction.
  • the confirmation command received by the simulation device for confirming that the first data is correct may be generated for the confirmation physical button separately set on the simulation device, or may be generated for the confirmation virtual button on the touch screen of the simulation device, or on the simulation device screen
  • the menu displayed above selects the function generated by the confirmation function, or can be a voice acquisition device (such as a microphone) of the analog device.
  • the received voice confirmation indication is generated and verified after the verification, or may be generated after the fingerprint collection device of the simulation device receives the fingerprint confirmation indication and verified, or may receive the iris confirmation indication for the iris collection device of the simulation device.
  • the verification is performed after the verification, and of course, it can also be generated in any other manner, and is not limited in the invention.
  • the real card manager receives the first data sent by the analog device and sends the first data to the selected real card. Specifically, the real card manager sends the first data to the selected real card, so that the selected real card processes the first data.
  • a plurality of different types of real card functions can be realized by one simulation device, and when the user performs data interaction, only the simulation device is carried, and the real card can be completed without carrying a real card, thereby improving convenience and security.
  • the simulation device can prompt the information that needs to be confirmed during the data interaction process, so that the user can confirm the information that needs to be confirmed in the data interaction process and then perform the interaction, thereby ensuring the authenticity of the data interaction and improving the security.
  • the real card matching the terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matched with the terminal is not carried can be solved.
  • the real card manager of the embodiment of the present invention also receives the second data sent by the real card, and sends the second data to the simulation. Device. Therefore, the solution that the real card obtains the second data obtained by processing the first data to the simulation device can be realized, and the application of the embodiment of the present invention is expanded.
  • the simulation apparatus of the embodiment of the present invention may further send the second data to the terminal.
  • the first data sent by the simulation device to the real card manager is first processed by using the simulated device-side secure transmission key, and the real card manager receives the first process.
  • the first data is processed by the real card manager side secure transmission key.
  • the simulation device acquires the first data, and performs the first processing on the received first data by using the simulated device-side secure transmission key, and then sends the first data to the real card manager.
  • the simulation device may acquire the first data by using the following method:
  • the device receives the first data sent by the terminal; for example, in the process of data interaction, connecting the analog device with a terminal (such as an ATM machine, a POS machine, a bus card recharge machine, etc.) (contact interface or contactless interface), simulating Device reception
  • the first data sent by the terminal, the first data may be data to be processed (for example, a withdrawal amount, a deduction amount, a real card information acquisition request, etc.).
  • the simulation device can also acquire the first data by the simulation device generating the first data.
  • the analog device after receiving the first data sent by the terminal, and receiving the confirmation instruction for confirming that the received first data is correct, the analog device performs the first processing on the first data by using the simulated device-side secure transmission key, and then sends the message to the real Card manager, at this time, the simulation device can display the first data, or can play the first data in a voice (for example, speaker playback or through the earphone handset), so that the user can confirm whether the first data is correct, only after correct, After receiving the correct confirmation command input by the user to confirm the first data, the first data is sent to the real card manager; if the user confirms that the first data is incorrect, the data interaction can be directly canceled, thereby improving The security of data interaction.
  • a voice for example, speaker playback or through the earphone handset
  • the confirmation command received by the simulation device for confirming that the first data is correct may be generated for the confirmation physical button separately set on the simulation device, or may be generated for the confirmation virtual button on the touch screen of the simulation device, or on the simulation device screen
  • the confirmation function is selected, or the voice confirmation indication received by the voice collection device (such as a microphone) of the simulation device may be generated and verified after the verification, or the fingerprint collection device of the simulation device may receive the fingerprint.
  • the confirmation indication and the verification are generated, or may be generated after the iris collection device of the simulation device receives the iris confirmation indication and the verification is generated. Of course, it may be generated in any other manner, which is not limited in the present invention.
  • the real card manager receives the data sent by the analog device, and performs second processing on the received data by using the real card manager secure transmission key, and then sends the data to the selected real card; specifically, the real card manager will be processed.
  • the data is sent to the selected real card, so that the selected real card processes the data to be processed.
  • a plurality of different types of real card functions can be realized by one simulation device, and when the user performs data interaction, only the simulation device is carried, and the real card can be completed without carrying a real card, thereby improving convenience and security.
  • the simulation device can prompt the information that needs to be confirmed during the data interaction process, so that the user can confirm the information that needs to be confirmed in the data interaction process and then perform the interaction, thereby ensuring the authenticity of the data interaction and improving the security.
  • the data interaction between the simulation device and the real card manager is performed by the secure transmission key for encryption, decryption and/or verification operations, thereby ensuring the security and integrity of the data transmission.
  • the real card matching the terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matched with the terminal is not carried can be solved.
  • the real card manager of the embodiment of the present invention also receives the second data sent by the real card, and sends the second data to the simulation. Device. Therefore, the solution that the real card obtains the second data obtained by processing the first data to the simulation device can be realized, and the application of the embodiment of the present invention is expanded.
  • the simulation apparatus of the embodiment of the present invention may further send the second data to the terminal.
  • the second data sent to the simulation device can also be sent after the first processing by using the real card manager secure transmission key, and the simulation is performed.
  • the device may also perform the second processing by using the simulated device-side secure transmission key.
  • the simulation device receives the second data after the first processing, and after performing the second processing by using the simulated device-side secure transmission key, the simulation device will be the second The processed data is sent to the terminal.
  • operations such as recharging (such as bus card, water card, electric card recharge, etc.) can also be implemented, so that the user can carry out the charging of a plurality of different types of real cards only by carrying the simulation device of the present invention. It is convenient for users to carry, avoiding the loss of assets caused by the loss of real cards.
  • the simulation device acquires a real card information list of the simulation device end, wherein the real device card information list of the simulation device end is a real card manager end real card information list obtained from the real card manager; specifically, optionally, before this step
  • the operation of the analog device to boot and the simulated device to log in to the real card manager can also be performed, and details are not described herein.
  • the simulation device obtains the real card information list of the simulation device end, and may further include the step of the simulation device updating the real card information list of the simulation device end, and details are not described herein again. For details, refer to the above simulation device updating the simulation device end.
  • a description of the card information list After the simulation device obtains the real card manager list of the real card manager from the real card manager, it is stored in the storage area of the simulation device as a real card information list on the simulated device side, and the simulation device needs to prompt (for example, display or When playing a real card information list on the device side, the real card information list of the simulation device can be directly obtained from the local to improve the processing speed of the analog device.
  • the simulation device prompts the real device card list of the simulation device end; specifically, the simulation device displays the real card information list of the simulation device end by using the display device itself or by the external display device, or the simulation device utilizes its own voice playback device or by means of an external voice playback device Voice playback (such as speaker playback or earphone handset playback) simulates a real card information list on the device side, so that the user can select the real card to be used for recharging according to the real card information list on the analog device side, which is convenient for the user to select and enhance the user experience. .
  • Voice playback such as speaker playback or earphone handset playback
  • the simulation device receives the real card selection instruction to determine the selected real card; and the simulation device receives the data sent by the refill terminal, and performs the first processing on the received data by using the simulated device-side secure transmission key, and then sends the data to the real card manager;
  • the real card selection instruction received by the simulation device may be generated by selecting a physical button separately set on the simulation device, or may be generated by selecting a virtual button on the touch screen of the simulation device, or may be The menu item representing the selection function is selected in the menu displayed on the screen of the simulation device.
  • the simulation device receives the real card selection instruction, determines the selected real card, and the simulation device implements data transmission via the real card manager and the selected real card.
  • the analog device is connected to a recharging terminal (such as a recharger or the like) (the contact interface or the non-contact interface), and the analog device receives the data sent by the refill terminal, and the data may be the recharge data to be processed. (such as recharge amount, etc.), so that subsequent users can confirm whether the pending recharge data is correct.
  • a recharging terminal such as a recharger or the like
  • the analog device receives the data sent by the refill terminal, and the data may be the recharge data to be processed. (such as recharge amount, etc.), so that subsequent users can confirm whether the pending recharge data is correct.
  • the simulation device may further receive the real card information request sent by the refill terminal to obtain the selected real card, and use the simulated device-side secure transmission key pair to receive the received
  • the data is sent to the real card manager after the first processing, and the real card manager receives the data sent by the analog device, and performs the second processing on the received data by using the real card manager secure transmission key, and then sends the data to the selected real.
  • the card receives the data sent by the real card manager, and sends the obtained real card information to the real card manager, and the real card manager receives the data sent by the selected real card, and uses the real card manager end
  • the secure transmission key performs the first processing on the received data and then sends the data to the analog device, and the analog device receives the data sent by the real card manager, and performs the second processing on the received data by using the simulated device-side secure transmission key.
  • To the recharge terminal thereby obtaining the recharge terminal Real card information selected real cards for subsequent recharge for the real card.
  • the simulation device may also present the received data and receive an acknowledgment command for indicating that the received data is correct, and then use the analog device-side secure transmission key to perform the received data.
  • the device sends the data to the real card manager.
  • the simulation device can display the recharge data to be processed, and can also play the recharge data to be processed by voice playback (such as speaker playback or through earphone handset playback) for the user to confirm.
  • the recharge data to be processed is sent to the real card manager; if the user confirms the pending If the recharge data is incorrect, you can cancel the recharge directly, so as to improve the security of recharge.
  • the confirmation command received by the simulation device for indicating that the received data is correct may be generated by a confirmation physical button that is separately set on the simulation device, or may be generated for a confirmation virtual button on the touch screen of the simulation device, or in an analog device.
  • the menu displayed on the screen selects the function generated by the confirmation function, or may be the voice confirmation indication received by the voice acquisition device (such as a microphone) of the analog device and verified after the verification is passed, or may be received by the fingerprint collection device of the simulation device.
  • the fingerprint confirmation indication and the verification are generated, or may be generated after the iris collection device of the simulation device receives the iris confirmation indication and the verification is generated. Of course, it may be generated in any other manner, which is not limited in the present invention.
  • the real card manager receives the data sent by the analog device, and performs second processing on the received data by using the real card manager secure transmission key, and then sends the data to the selected real card; specifically, the real card manager will be processed.
  • the recharge data is sent to the selected real card, so that the selected real card processes the recharged data to be processed (for example, performing a refill operation).
  • the simulation device can prompt the information to be confirmed during the recharging process, so that the user can confirm the information to be confirmed in the recharging process and then perform the recharging, thereby ensuring the authenticity of the recharging and improving the security.
  • the data interaction between the simulation device and the real card manager is performed by the secure transmission key for encryption, decryption and/or verification operations, thereby ensuring the security and integrity of the data transmission.
  • the real card matching the recharge terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matching the recharge terminal is not carried can be solved.
  • operations such as transactions (such as ATM machine withdrawal transfer, POS card swipe, etc.) can also be implemented, so that the user can carry only a plurality of different types of real card transactions by carrying only the simulation device of the present invention. The user carries it, avoiding the loss of assets caused by the loss of real cards.
  • transactions such as ATM machine withdrawal transfer, POS card swipe, etc.
  • the simulation device acquires a real card information list of the simulation device end, wherein the real device card information list of the simulation device end is a real card manager end real card information list obtained from the real card manager; specifically, optionally, before this step
  • the operation of the analog device to boot and the simulated device to log in to the real card manager can also be performed, and details are not described herein.
  • the simulation device obtains the real card information list of the simulation device end, and may further include the step of the simulation device updating the real card information list of the simulation device end, and details are not described herein again. For details, refer to the above simulation device updating the simulation device end.
  • a description of the card information list After the simulation device obtains the real card manager list of the real card manager from the real card manager, it is stored in the storage area of the simulation device as a real card information list on the simulated device side, and the simulation device needs to prompt (for example, display or When playing a real card information list on the device side, the real card information list of the simulation device can be directly obtained from the local to improve the processing speed of the analog device.
  • the simulation device prompts the real device card list of the simulation device end; specifically, the simulation device displays the real card information list of the simulation device end by using the display device itself or by the external display device, or the simulation device utilizes its own voice playback device or by means of an external voice playback device Voice playback (such as speaker playback or earphone handset playback) simulates a real card information list on the device side, so that the user can select the real card to be used for the transaction according to the real card information list on the simulated device side, which is convenient for the user to select and enhance the user experience. .
  • Voice playback such as speaker playback or earphone handset playback
  • the simulation device receives the real card selection instruction to determine the selected real card; and the simulation device receives the data sent by the transaction terminal, and uses the simulated device-side secure transmission key to perform the first processing on the received data and then send it to the real
  • the card manager in particular, the real card selection command received by the simulation device may be generated by selecting a physical button separately set on the simulation device, or may be generated for selecting a virtual button on the touch screen of the simulation device, or may be The menu item displayed on the screen of the simulation device is selected from the menu item indicating the selection function.
  • the simulation device receives the real card selection instruction, determines the selected real card, and the simulation device implements data transmission via the real card manager and the selected real card.
  • the simulation device is connected to a transaction terminal (for example, an ATM machine, a POS machine, etc.) (contact interface or contactless interface), and the simulation device receives data sent by the transaction terminal, and the data may be pending Transaction data (such as withdrawal amount, deduction amount, etc.), so that subsequent users can confirm whether the transaction data to be processed is correct.
  • the simulation device may further receive a real card information request sent by the transaction terminal to obtain the selected real card, and perform the received data by using the simulated device-side secure transmission key.
  • the real card manager After the first processing is sent to the real card manager, the real card manager receives the data sent by the analog device, and performs the second processing on the received data by using the real card manager secure transmission key, and then sends the data to the selected real card.
  • the selected real card receives the data sent by the real card manager, and sends the obtained real card information to the real card manager, and the real card manager receives the data sent by the selected real card, and uses the real card manager to transmit securely.
  • the key performs the first processing on the received data and sends the data to the analog device, and the analog device receives the data sent by the real card manager, and performs the second processing on the received data by using the simulated device-side secure transmission key, and then sends the data to the transaction.
  • the transaction terminal obtains the selected Real cards real card information, so that subsequent transaction for the real card.
  • the simulation device may also present the received data, and after receiving the confirmation instruction for indicating that the received data is correct, the analog device transmits the received data to the received data. After processing, it is sent to the real card manager; specifically, the simulation device can display the transaction data to be processed, and can also play the transaction data to be processed by voice playback (for example, speaker playback or through earphone handset, etc.) for the user to confirm the waiting.
  • voice playback for example, speaker playback or through earphone handset, etc.
  • the transaction data to be processed is sent to the real card manager; if the user confirms the pending If the transaction data is incorrect, you can cancel the transaction directly, thereby improving the security of the transaction.
  • the confirmation command received by the simulation device for indicating that the received data is correct may be generated by a confirmation physical button that is separately set on the simulation device, or may be generated for a confirmation virtual button on the touch screen of the simulation device, or in an analog device.
  • the menu displayed on the screen selects the function generated by the confirmation function, or may be the voice confirmation indication received by the voice acquisition device (such as a microphone) of the analog device and verified after the verification is passed, or may be received by the fingerprint collection device of the simulation device.
  • the fingerprint confirmation indication and the verification are generated, or may be generated after the iris collection device of the simulation device receives the iris confirmation indication and the verification is generated. Of course, it may be generated in any other manner, which is not limited in the present invention.
  • the real card manager receives the data sent by the analog device, and performs the second processing on the received data by using the real card manager secure transmission key, and then sends the data to the selected real card; specifically, the real card manager will be processed
  • the transaction data is sent to the selected real card, so that the selected real card processes the transaction data to be processed.
  • the selected real card receives the data sent by the real card manager, and sends the data obtained after the transaction processing to the real card manager after the transaction processing; specifically, the selected real card performs transaction processing on the transaction data to be processed,
  • the transaction processing is a transaction processing scheme of an existing smart card, and will not be described herein.
  • the real card manager receives the data sent by the selected real card, and performs the first processing on the received data by using the real card manager secure transmission key, and then sends the data to the analog device;
  • the simulation device receives the data sent by the real card manager, and performs second processing on the received data by using the simulated device-side secure transmission key, and then sends the data to the transaction terminal. Specifically, after receiving the data processed by the real card transaction, the transaction terminal can complete the transaction according to the existing transaction process, such as withdrawing money, transferring money, and deducting the card.
  • the simulation device can prompt the information that needs to be confirmed during the transaction process, thereby the user can confirm the information that needs to be confirmed in the transaction process and then execute the transaction, thereby ensuring the authenticity of the transaction and improving the security.
  • the data interaction between the simulation device and the real card manager is performed by the secure transmission key for encryption, decryption and/or verification operations, thereby ensuring the security and integrity of the data transmission.
  • the real card matching the transaction terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matched with the transaction terminal is not carried can be solved.
  • the above specific implementation only discloses a single data interaction from a transaction terminal to a real card, a real card to a transaction terminal. In actual applications, there may be multiple data interactions, and the interaction process is similar to the above single data interaction.
  • whether the interactive data is prompted at the simulation device can be set according to whether the interactive data needs confirmation to ensure the authenticity of the interaction data.
  • the simulation device can also update an application that has been installed by itself or install a new application to expand various applications of the simulation device or upgrade an existing application of the simulation device:
  • the present invention provides a specific implementation scheme for simulating device application update, but the present invention is not limited to this:
  • Figure 9 shows a flow chart of a simulated device application update.
  • the simulated device application update includes:
  • the simulation device transmits at least the simulation device certificate to the update platform; specifically, the secure update platform is separately set to complete the update of the simulation device application.
  • the simulation device sends the simulation device certificate to the update platform, so that the update platform knows which simulation device needs to be updated, and can also verify the identity of the simulation device; the simulation device can also The application identification to be updated or other information that informs the update platform that the application needs to be updated or downloaded is sent to the update platform so that the update platform knows which application installation package needs to be sent to the simulation device.
  • the update platform generates a first update encryption key; specifically, the update platform itself generates an update encryption key for encrypting the application installation package, and the update encryption key generated each time the application update is performed may be the same or different, different It can prevent being cracked and improve security.
  • the update platform encrypts the simulation device application installation package by using the first update encryption key to obtain the first installation package ciphertext; specifically, the update platform encrypts the simulation device application installation package by using the generated update encryption key, thereby ensuring the simulation device The security of the application installation package transfer.
  • the update platform uses the update platform private key to sign the first installation package ciphertext to obtain the first installation package signature; specifically, the update platform signs the first installation package ciphertext, so that the subsequent simulation device verifies the identity of the update platform.
  • the update platform encrypts the first update encryption key by using the analog device public key in the simulation device certificate to obtain the first update encryption key ciphertext; specifically, the update platform uses the simulation device public key encryption to update the encryption key, and the update encryption can be guaranteed.
  • the security of key transmission ensures that only the analog device can decrypt the updated encryption key and improve the security of the application installation package transmission.
  • the update platform sends the simulation device update information to the simulation device, where the simulation device update information includes: an update platform certificate, a first installation package ciphertext, a first installation package signature, and a first update encryption key ciphertext; specifically, updating
  • the updated information sent by the platform carries the updated platform certificate, so that the simulation device authenticates the update platform, and the update information carries the first installation package ciphertext to ensure the security of the application installation package transmission, and the update information carries the first installation package signature to ensure
  • the subsequent simulation device can authenticate the validity of the update platform identity, and the update information carries the updated encryption key ciphertext to ensure the security of the update encryption key transmission.
  • the simulation device receives the simulation device update information, and uses the root certificate to verify the update platform certificate. Specifically, the simulation device stores the root certificate in advance, and uses the root certificate to complete the verification of the updated platform certificate to ensure the security of the subsequent update platform certificate.
  • the simulation device After the simulation device verifies that the update platform certificate is passed, the first installation package signature is verified by using the update platform public key in the update platform certificate; specifically, the simulation device uses the update platform public key pair update in the updated platform certificate after the verification is passed.
  • the signature sent by the platform is verified to ensure the legal source of the data.
  • the simulation device After the simulation device verifies that the first installation package is correctly signed, decrypting the first update encryption key ciphertext by using the simulation device private key to obtain the first decryption key; specifically, the simulation device decrypts the decryption key by using the simulated device private key, so that Subsequent decryption of the installation package ciphertext to obtain the simulation device application installation package.
  • the simulation device decrypts the first installation package ciphertext by using the first decryption key to obtain a simulation device application installation package;
  • the simulation device verifies that the data format of the simulation device application installation package is correct; specifically, the simulation device also verifies whether the data format of the simulation device application installation package is correct, if the data format of the simulation device application installation package is If the type is incorrect, the installation operation will not be performed. If the data format of the simulation device application installation package is correct, the installation is performed.
  • the simulation device verifies that the data format of the simulation device application installation package is correct, the simulation device is installed according to the simulation device application installation package. Specifically, if the emulation device updates the installed application, it can overwrite the installed application, or upgrade the installed application, or uninstall the installed application before executing the new application. The installation of the program, if the emulation device is a newly installed application, you can install the application directly.
  • the update of the application by the simulation device according to the present invention can update the installed application or download the new application and install, which expands the function of the simulation device and is convenient for the user to use.
  • the real card manager can also update the application that has already been installed or install a new application, in order to expand the various applications of the real card manager or upgrade the existing application of the real card manager:
  • the present invention provides a specific implementation of a real card manager application update, but the invention is not limited to this:
  • FIG 10 shows a flow diagram of a real card manager application update, see Figure 10, the real card manager application update includes:
  • the real card manager sends at least the real card manager certificate to the update platform; specifically, a secure update platform is set separately to complete the update of the real card manager application.
  • the real card manager sends the real card manager certificate to the update platform so that the update platform knows which real card manager needs to be updated, and can also verify the identity of the real card manager; the real card manager can also apply the application that needs to be updated.
  • the program identification or other information that informs the update platform that the application needs to be updated or downloaded is sent to the update platform so that the update platform knows which application installation package needs to be sent to the real card manager.
  • the update platform generates a second update encryption key; specifically, the update platform itself generates an update encryption key for encrypting the application installation package, and the update encryption key generated each time the application update is performed may be the same or different, different It can prevent being cracked and improve security.
  • the update platform encrypts the real card manager application installation package by using the second update encryption key to obtain the second installation package ciphertext; specifically, the update platform encrypts the real card manager application installation package by using the generated update encryption key, This ensures the security of the real card manager application installation package transmission.
  • the update platform signs the second installation package ciphertext by using the update platform private key to obtain the second installation package signature; specifically, the update platform signs the second installation package ciphertext, so that the subsequent real card manager performs the identity of the update platform. verification.
  • the update platform encrypts the second update encryption key by using the real card manager public key in the real card manager certificate to obtain the second update encryption key ciphertext; specifically, the update platform uses the real card manager public key encryption to update the encryption key.
  • the key can guarantee the security of updating the encryption key transmission, and at the same time, ensure that only the real card manager can decrypt the update encryption key and improve the security of the application installation package transmission.
  • the update platform sends the real card manager update information to the real card manager, wherein the real card manager update information includes: an update platform certificate, a second installation package ciphertext, a second installation package signature, and a second update encryption key
  • the update information sent by the update platform carries the update platform certificate for the real card manager to authenticate the update platform
  • the update information carries the second installation package ciphertext to ensure the security of the application installation package transmission
  • the update information is included in the update information.
  • the second installation package signature is carried to ensure that the subsequent real card manager can authenticate the validity of the update platform identity
  • the update information carries the updated encryption key ciphertext to ensure the security of the encryption key transmission.
  • the real card manager receives the real card manager update information, and verifies the update platform certificate by using the root certificate; specifically, the real card manager pre-stores the root certificate, and uses the root certificate to complete verification of the updated platform certificate to ensure subsequent use of the update platform. The security of the certificate.
  • the second installation package signature is verified by using the updated platform public key in the update platform certificate; specifically, the real card manager uses the update platform in the updated platform certificate after the verification is passed.
  • the public key verifies the signature sent by the update platform to ensure the legal source of the data.
  • the second update encryption key ciphertext is decrypted by using the real card manager private key to obtain a second decryption key; specifically, the real card manager uses the real card manager to privately The key decrypts the decryption key to subsequently decrypt the installation package ciphertext to obtain the real card manager application installation package.
  • the real card manager decrypts the second installation package ciphertext by using the second decryption key to obtain a real card manager application installation package;
  • the real card manager verifies that the data format of the real card manager application installation package is correct; specifically, the real card manager also verifies that the data format of the real card manager application installation package is correct, if the real card manager application is installed If the data format of the package is incorrect, the installation operation will not be performed. If the data format of the real card manager application installation package is correct, the installation is performed.
  • the real card manager verifies that the data format of the real card manager application installation package is correct, the real card manager is installed according to the real card manager application installation package. Specifically, if the real card manager updates the installed application, you can overwrite the installed application, upgrade the installed application, or uninstall the installed application before proceeding with the new one. The installation of the application, if the real card manager is a newly installed application, you can install the application directly.
  • the real card manager based on the invention updates the application, and can update the installed application, download the new application and install it, and expand the function of the real card manager to facilitate the user.
  • FIG. 11 is a flowchart of another data interaction method according to an embodiment of the present invention.
  • the data interaction method of the present invention includes:
  • the real card manager obtains a real card manager side real card information list, wherein the real card manager side real card information list includes real card information of the real card connected with the real card manager;
  • the real card manager prompts the real card manager to have a real card information list
  • the real card manager receives the real card selection instruction to determine the selected real card; and the simulation device acquires the first data and sends the first data to the real card manager;
  • the real card manager receives the first data sent by the analog device and sends the first data to the selected real card.
  • the data interaction method may include the following aspects:
  • the real card manager Before the real card manager obtains the real card information list of the real card manager, the real card manager performs the generation and update of the real card information list of the real card manager. For details, refer to the description in the embodiment on the simulation device side. No longer.
  • the real card manager obtains a real card manager side real card information list, wherein the real card manager side real card information list includes real card information of the real card connected to the real card manager;
  • the real card manager prompts the real card manager to have a real card information list; specifically, the real card manager uses its own display device or displays the real card manager real card information list by means of an external display device, or the real card manager utilizes itself
  • the voice playing device or the actual card manager side real card information list by means of external voice playing device voice playing (such as speaker playing or through earphone handset playing, etc.) for the user to select and trade according to the real card manager side real card information list.
  • voice playing such as speaker playing or through earphone handset playing, etc.
  • the real card you need to use is convenient for users to choose and enhance the user experience.
  • the real card manager receives the real card selection instruction to determine the selected real card; specifically, the real card selection instruction received by the real card manager may be generated by selecting a physical button separately set on the real card manager, or may be authentic
  • the selection of the virtual button on the touch screen of the card manager may be generated by selecting a menu item representing the selection function in the menu displayed on the real card manager screen.
  • the real card manager receives the real card selection command, determines the selected real card, and the simulation device implements data transmission via the real card manager and the selected real card.
  • the selected real card can be determined by: the real card manager receiving the true The real card selection instruction acquires the selected identifier, wherein the selected identifier is used to indicate the selected real card; the real card manager determines the selected real card corresponding to the selected identifier from the real card connected with the real card manager according to the selected identifier.
  • the selected identifier may be part or all of the information in the real card information, for example: card number and/or real card manager read and write port identifier; after the real card manager obtains the selected identifier, it may be true on the real card manager side; The real card manager read/write port identifier corresponding to the selected identifier is found in the card information list, so that the real card manager determines its read/write port, thereby performing data interaction with the selected real card through the read/write port.
  • the IO interface of the real card manager is specifically described in the embodiment on the analog device side, and details are not described herein again.
  • the simulation device acquires the first data and sends the first data to the real card manager; specifically, the simulation device may acquire the first data by: the simulation device receives the first data sent by the terminal; for example, during the data interaction process
  • the analog device is connected to a terminal (for example, an ATM machine, a POS machine, a bus card recharge machine, etc.) (a contact interface or a contactless interface), and the analog device receives the first data sent by the terminal, and the first data may be Processed data (such as withdrawal amount, debit amount, real card information acquisition request, etc.).
  • the simulation device can also acquire the first data by the simulation device generating the first data.
  • the real card manager receives the first data sent by the analog device and sends the first data to the selected real card. Specifically, the real card manager sends the first data to the selected real card, so that the selected real card processes the first data. After the selected real card receives the first data, the first data may be processed, and the processing is a scheme for processing the existing smart card, and details are not described herein again.
  • the real card manager may also prompt the first data after receiving the first data, and receive a confirmation instruction for confirming that the first data is correct, and send the first data to the selected real card;
  • the manager can display the first data, or can play the first data by voice (for example, speaker playback or through the earphone handset), for the user to confirm whether the first data is correct, and only after correct, receive the user input confirmation first.
  • voice for example, speaker playback or through the earphone handset
  • the confirmation command received by the real card manager for confirming that the first data is correct may be generated by a confirmation physical button that is separately set on the real card manager, or may be generated for the confirmation virtual button on the touch screen of the real card manager. Or select the confirmation function generated in the menu displayed on the real card manager screen, or may receive the voice confirmation indication received by the real card manager's voice collection device (such as a microphone) and verify the generated after the pass, or may The fingerprint collection device of the real card manager receives the fingerprint confirmation indication and verifies the generated after the verification, or may be generated by the iris collection device of the real card manager after receiving the iris confirmation indication and verifying the passage, and of course, may be other Any form generated is not limited in the present invention. For example, when the first data is the transaction amount, The real card manager also displays the real transaction amount to the user. After the user confirms and presses the confirmation button, it is sent to the real card to perform corresponding operations to ensure the authenticity of the first data.
  • the real card matching the terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matched with the terminal is not carried can be solved.
  • the real card manager of the embodiment of the present invention also receives the second data sent by the real card, and sends the second data to the simulation. Device. Therefore, the solution that the real card obtains the second data obtained by processing the first data to the simulation device can be realized, and the application of the embodiment of the present invention is expanded.
  • the simulation apparatus of the embodiment of the present invention may further send the second data to the terminal.
  • the invention may further comprise a process of establishing a secure connection between the real card manager and the simulation device, obtaining a real card manager security transmission key for secure data transmission between the real card manager and the simulation device, and simulating the secure transmission key of the device end. .
  • the real card manager establishes a secure connection with the analog device, and obtains a real card manager secure transmission key and an analog device-side secure transmission key for secure data transmission between the real card manager and the analog device:
  • the real card manager and the emulation device can establish a secure connection by:
  • Method 1 The real card manager and the emulation device mutually authenticate each other's identity (for example, mutually authenticate each other's signature data), and compare each other's stored binding factors in the process of mutually authenticating each other's identity, and compare the stored bindings of the two parties. After the factors are the same and the mutual authentication is passed, a secure transmission key (real card manager security transmission key and analog device security transmission key) for realizing data security transmission between the real card manager and the simulation device is generated.
  • a secure transmission key real card manager security transmission key and analog device security transmission key
  • the real card manager and the emulation device establish a secure connection before the real card manager and the emulation device establish a mutual authentication certificate and the identity of the other party, and after both parties pass the authentication, they are stored in the authentication process.
  • the real card manager and the emulation device mutually authenticate each other's identity, that is, the real card manager and the emulation device mutually authenticate each other's identity.
  • FIG. 12 is a flowchart of a method for establishing a secure connection between a real card manager and an analog device in a data interaction method according to an embodiment of the present invention.
  • establishing a secure connection between a real card manager and an analog device includes:
  • the real card manager sends a first secure connection instruction for instructing to establish a secure connection to the emulation device, wherein the first secure connection command comprises: the real card manager utilizing the emulated device public key in the emulation device certificate to the real card manager end
  • the first connection ciphertext obtained by encrypting the binding factor and the generated first connection random factor, and the real card manager uses the real card manager private key to sign the real card manager binding factor and the first connection random factor
  • the first connection signature in particular, before the data interaction with the simulation device is performed using the real card manager, optionally, a secure connection is established between the real card manager and the simulation device to improve the security of subsequent data interaction.
  • the first secure connection instruction received by the real card manager for indicating the establishment of the secure connection may be generated by a physical button connected to the real card manager, or may be a connection on the touch screen of the real card manager.
  • the virtual button is generated, or it can be generated after the power-on password is verified correctly, or it can be generated by selecting the connection function in the menu displayed on the real card manager screen, or the real card manager can be obtained in the real card manager.
  • a list of real card information that the user generates after selecting the real card can also be generated in any other manner, and is not limited in the present invention.
  • the first connection random factor may be a random number generated by a real card manager, a random character, or a combination thereof.
  • the randomness of the first connection random factor may also be verified, Increasing the randomness of the first connection random factor to prevent cracking; specifically, the real card manager encrypts the real card manager binding factor and the first connection random factor by using the analog device public key to ensure the real card manager end
  • the real card manager uses the real card manager private key to sign the real card manager binding factor and the first connection random factor to ensure that the subsequent simulation device can The authenticity of the real card manager identity is authenticated. Sending the real card manager binding factor to the simulation device, so that the subsequent simulation device determines whether the real card manager binding factor is the same as the stored binding factor, thereby determining whether the real card manager and the simulation device are Bind.
  • the real card manager can determine whether the simulation device is in the real card manager binding list, for example, the following manner can be determined: the real card The manager receives the simulated device information sent by the analog device (eg, the simulated device unique identifier and/or the simulated device certificate, etc.), and determines, according to the received simulated device information, whether the simulated device is in the real card manager binding list; and / or can be judged by the simulation device whether the real card manager is in the simulated device-side binding list, for example, can be judged by: the real card manager will be the real card manager information (such as the real card manager unique identification and / or a real card manager certificate, etc.) is sent to the simulation device, and the simulation device determines, according to the received real card manager information, whether the real card manager is in the binding list of the simulated device; only when judging that the other party is tied in itself After the list is completed, the subsequent process is executed, the process is optimized, and
  • the simulation device receives the first secure connection instruction, and decrypts the first connection ciphertext by using the analog device private key to obtain
  • the real card manager end binds the decryption factor and the first connection random decryption factor; specifically, the first connection ciphertext is decrypted by using the analog device private key, if a data transmission error occurs in the data transmission, or in the data transmission If tampering occurs, it will result in unsuccessful decryption, or the decrypted real card manager-side binding decryption factor and the first connection random decryption factor are different from the real card manager-side binding factor and the first connection random factor.
  • By encrypting the public key of the analog device only the private key of the analog device can be successfully decrypted, thereby ensuring the security of data decryption.
  • the simulation device verifies the first connection signature by using the real card manager public key in the real card manager certificate, the real card manager binding decryption factor, and the first connection random decryption factor; specifically, the simulation device utilizes real card management
  • the public key verifies the signature sent by the real card manager to ensure the legal source of the data.
  • the simulation device After the simulation device verifies that the first connection signature is correct, it is verified whether the real card manager end binding decryption factor is the same as the simulated device end binding factor; specifically, the simulation device also verifies whether the decrypted real card manager end binding decryption factor is Whether the simulation device end binding factor stored by the simulation device itself is the same, if the same, it indicates that the real card manager has completed the binding operation before establishing a secure connection with the analog device, and based on this, the simulation device can judge the real Whether the card manager is bound to the emulation device.
  • the simulation device After the simulation device verifies that the real card manager binding binding factor is the same as the analog device binding factor, generating a second connection random factor; specifically, the second connection random factor may be a random number generated by the simulation device, a random character, or Combination, of course, after generating the second connection random factor, the randomness of the second connection random factor may also be verified to improve the randomness of the second connection random factor to prevent cracking.
  • the second connection random factor may be a random number generated by the simulation device, a random character, or Combination
  • the simulation device encrypts the first connection random decryption factor and the second connection random factor by using a real card manager public key in the real card manager certificate to obtain a second connection ciphertext, and uses the simulation device private key to the first connection random decryption factor And the second connection random factor is signed to obtain the second connection signature; specifically, the simulation device encrypts the first connection random decryption factor and the second connection random factor by using the real card manager public key to ensure the first connection random decryption factor and The security of the second connection random factor transmission, the simulation device uses the simulation device private key to sign the first connection random decryption factor and the second connection random factor to ensure that the subsequent real card manager can authenticate the validity of the analog device identity. .
  • the simulation device sends a first secure connection response to the real card manager, where the first secure connection response includes: a second connection ciphertext and a second connection signature; specifically, the simulation device signs the second connection ciphertext and the second connection signature Send to the real card manager so that the real card manager can decrypt and verify the received data.
  • the real card manager receives the first secure connection response, decrypts the second connected ciphertext by using the real card manager private key, and obtains the decrypted first connection random decryption factor and the second connection random decryption factor; specifically, using the real The card manager private key decrypts the second connection ciphertext. If a data transmission error occurs in the data transmission, or tampering occurs in the data transmission, the decryption may not be successful, or the decrypted first connection may be randomly decrypted. Cause The sub-and second connected random decryption factors are different from the first connected random factor and the second connected random factor.
  • the encryption is performed by the real card manager public key, and only the real card manager private key can be successfully decrypted, thereby ensuring the security of data decryption.
  • the real card manager verifies the second connection signature by using the analog device public key in the simulation device certificate, the decrypted first connection random decryption factor and the second connection random decryption factor; specifically, the real card manager utilizes the analog device public
  • the key verifies the signature sent by the emulated device to ensure the legal source of the data.
  • the real card manager After the real card manager verifies that the second connection signature is correct, it is verified whether the decrypted first connection random decryption factor is the same as the first connection random factor; specifically, the real card manager verifies the first connection random factor generated by itself and after decryption The first connection random decryption factor is the same, which can ensure that the data has not been tampered with, and the encrypted data source does send the first connection random factor object to the real card manager.
  • At least the second connection random decryption factor is used to generate a real card manager secure transmission key between the real card manager and the simulation device.
  • the simulation device generates the simulated device-side secure transmission key between the real card manager and the simulation device using at least the second connection random factor.
  • the real card manager may generate a real card manager secure transmission key between the real card manager and the simulation device by using the second connection random decryption factor, or may use the first connection random factor and the second connection random decryption factor.
  • the simulation device can also generate the simulated device-side secure transmission key between the real card manager and the analog device by using the second connection random factor, or can use the first Connecting the random decryption factor and the second connection random factor to generate an analog device-side secure transmission key between the real card manager and the simulation device, and also using the first connection random decryption factor, the second connection random factor, and the simulated device-side binding factor Generate a model between the real card manager and the emulation device Transmission apparatus side security key; true as long as the card manager and the same simulation device using the same security algorithm parameters to generate the transport key.
  • the secure transmission key factor may be a second connection random decryption factor or a second connection random decryption factor and a first connection random factor at the real card manager end; the secure transmission key factor is simulated
  • the device end may be a second connection random factor, or a second connection random factor and a first connection random decryption factor.
  • the secure transmission key may include an encryption and decryption key and/or a verification key.
  • the encryption and decryption key may participate in the data transmission to ensure the security of the data transmission, and the data transmission may be ensured by using the verification key to participate in the data transmission. Integrity, in the present invention, the secure transmission key can be selectively used in accordance with the security level of the transmitted data.
  • the step of the analog device generating the secure device-side secure transmission key between the real card manager and the simulation device using at least the second connection random factor is not limited to the steps in the first mode, and may also be in the simulation device.
  • the simulated device-side secure transmission key is generated after receiving the success information sent by the real card manager.
  • the security connection established by the above real card manager and the analog device can improve the security of data transmission, and at the same time, it can also verify whether the two parties are bound, thereby further improving the security.
  • the real card manager performs a manual binding and stores a binding factor and the like before establishing a secure connection with the emulation device, in the first mode, the real card manager and the emulation device need to authenticate each other in addition to each other. Mutual authentication of each other's certificate.
  • the present invention is not limited to the establishment of the secure connection initiated by the real card manager, and the real card manager may trigger the simulation device to initiate the establishment of the secure connection. At this time, the first secure connection command is sent by the analog device to the real card.
  • the manager other processes can be implemented contrary to the above-mentioned process implementation subject, and will not be repeated here.
  • Method 2 The real card manager and the analog device mutually authenticate each other's identity (for example, mutually authenticate each other's signature data), and generate a secure transmission key factor in the process of mutually authenticating the identity of the other party, and at least use the stored
  • the binding factor and the secure transport key factor generate a secure transport key (real card manager-side secure transport key and simulated device-side secure transport key) for secure data transmission between the real card manager and the emulation device, and verify Whether the secure transport keys generated by both parties are the same.
  • the real card manager and the emulation device mutually authenticate each other's certificate and the other party's identity before establishing a secure connection between the real card manager and the emulation device, and after both parties have passed the authentication, they are stored in the authentication process.
  • the real card manager and the emulation device mutually authenticate each other's identity, that is, the real card manager and the emulation device mutually authenticate each other's identity.
  • FIG. 13 is a flowchart of a method for establishing a secure connection between a real card manager and an analog device in a data interaction method according to an embodiment of the present invention.
  • a secure connection between a real card manager and an analog device includes:
  • the real card manager receives the third connection random factor generated by the simulation device sent by the simulation device and the unique identifier of the simulation device; specifically, the third connection random factor may be a random number generated by the simulation device, a random character, or a combination thereof, of course, After the third connection random factor is generated, the randomness of the third connection random factor may also be verified to improve the randomness of the third connection random factor to prevent cracking. Before this step, the simulation device generates a third connection random factor, and after the real card manager detects the simulation device, the simulation device sends the third connection random factor and the simulation device unique identifier to the real card manager.
  • the real card manager sends a second secure connection instruction to the emulation device for instructing to establish a secure connection, wherein the second secure connection command comprises: a real card manager unique identifier, and the real card manager utilizes the analog device in the emulation device certificate
  • the third connection ciphertext obtained by encrypting the third connection random factor and the generated fourth connection random factor by the key, the real card manager using the real card manager private key to the third connection random factor and the fourth connection random
  • the third connection signature obtained by the signature of the factor; in particular, before the data interaction with the simulation device is performed using the real card manager, optionally, a secure connection is established between the real card manager and the simulation device to improve subsequent data interaction Security.
  • the second secure connection instruction received by the real card manager for indicating the establishment of the secure connection may be generated by a physical button connected to the real card manager, or may be a connection on the touch screen of the real card manager.
  • the virtual button is generated, or it can be generated after the power-on password is verified correctly, or it can be generated by selecting the connection function in the menu displayed on the real card manager screen, or the real card manager can be obtained in the real card manager.
  • a list of real card information that the user generates after selecting the real card can also be generated in any other manner, and is not limited in the present invention.
  • the real card manager encrypts the third connection random factor and the generated fourth connection random factor by using the analog device public key to ensure the security of the third connection random factor and the generated fourth connection random factor transmission, the real card The manager uses the real card manager private key to sign the third connection random factor and the generated fourth connection random factor to ensure that the subsequent simulation device can authenticate the authenticity of the real card manager identity.
  • the fourth connection random factor may be a random number generated by the real card manager, a random character, or a combination thereof.
  • the randomness of the fourth connection random factor may also be verified, The randomness of the fourth connection random factor is improved to prevent being cracked.
  • the real card manager may determine whether the simulation device is based on the unique identifier of the simulation device.
  • the real card manager binding list only after judging that the simulation device is in the real card manager binding list, the subsequent process is executed, the process is optimized, and the efficiency is improved.
  • the simulation device receives the second secure connection instruction, and determines whether the real card manager unique identifier is in the simulated device end binding list; specifically, the simulation device determines, according to the received real card manager unique identifier, whether the real card manager is Simulate the device-side binding list; only after determining that the real card manager is in the simulated device-side binding list, the subsequent processes are executed, the process is optimized, and the efficiency is improved.
  • the simulation device decrypts the third connected ciphertext by using the simulated device private key to obtain a third connection random decryption factor and a fourth connection random decryption factor; specifically, The third connection ciphertext is decrypted by using the analog device private key. If a data transmission error occurs in the data transmission, or tampering occurs in the data transmission, the decryption cannot be successfully performed, or the obtained third connection random decryption factor is obtained. And the fourth connected random decryption factor is different from the third connected random factor and the fourth connected random factor. By encrypting the public key of the analog device, only the private key of the analog device can be successfully decrypted, thereby ensuring the security of data decryption.
  • the simulation device verifies the third connection signature by using the real card manager public key, the third connection random decryption factor, and the fourth connection random decryption factor in the real card manager certificate; specifically, the simulation device uses the real card manager public key Verify the signature sent by the real card manager to ensure the legal source of the data.
  • the simulation device After verifying that the third connection signature is correct, the simulation device verifies the third connection random decryption factor and the third connection random factor Whether the same is the same; specifically, the simulation device verifies that the third connection random factor generated by itself is the same as the third connection random decryption factor, which can ensure that the data has not been tampered with, and the encrypted data source does send the third connection random factor for the analog device. Object.
  • the simulation device uses the simulation device private key to sign the third connection random decryption factor and the fourth connection random decryption factor to obtain a fourth connection signature; specifically, the simulation device utilizes The simulation device private key signs the third connection random decryption factor and the fourth connection random decryption factor to ensure that the subsequent real card manager can authenticate the validity of the simulated device identity.
  • the simulation device sends a second secure connection response to the real card manager, wherein the second secure connection response comprises: a fourth connection signature; specifically, the simulation device sends the fourth connection signature to the real card manager for the real card manager Verify the received data.
  • the real card manager receives the second secure connection response, and verifies the fourth connection signature by using the analog device public key, the third connection random factor, and the fourth connection random factor in the simulation device certificate; specifically, the real card manager utilizes the simulation
  • the device public key verifies the signature sent by the analog device to ensure the legal source of the data.
  • At least the fourth card randomization factor and the real card manager binding factor are used to generate a real card manager security transmission key between the real card manager and the simulation device; the simulation device Generating, by using at least a fourth connection random decryption factor and an analog device end binding factor, an analog device-side secure transmission key between the real card manager and the simulation device; specifically, the real card manager can utilize the fourth connection random factor and the real card
  • the manager-side binding factor generates a real card manager-side secure transmission key between the real card manager and the emulation device, and can also generate a third connection random factor, a fourth connection random factor, and a real card manager binding factor.
  • the real card manager securely transmits the key between the real card manager and the emulation device; similarly, the emulation device can also generate the real card manager and the emulation device by using the fourth connection random decryption factor and the analog device end binding factor. Simulate device-side secure transmission key, also Generating a secure device-side secure transmission key between the real card manager and the analog device by using the third connection random factor, the fourth connection random decryption factor, and the simulated device-side binding factor; as long as the real card manager and the analog device use the same parameters The same algorithm generates a secure transport key.
  • the secure transmission key factor may be a fourth connection random factor, or a third connection random factor and a fourth connection random factor at the real card manager end; the secure transmission key factor is on the analog device side.
  • the fourth connection random decryption factor, or the third connection random factor and the fourth connection random decryption factor may be used.
  • the secure transmission key may include an encryption and decryption key and/or a verification key.
  • the encryption and decryption key may participate in the data transmission to ensure the security of the data transmission, and the data transmission may be ensured by using the verification key to participate in the data transmission. Integrity, in the present invention, the secure transmission key can be selectively used in accordance with the security level of the transmitted data.
  • the real card manager uses the real card manager-side secure transmission key to perform the first processing on the third connection random factor and the fourth connection random factor, and then sends the same to the analog device; the analog device uses the analog device-side secure transmission key pair
  • the third connection random decryption factor and the fourth connection random decryption factor are sent to the real card manager after the first processing; specifically, the two parties perform the first processing on the data by using the generated secure transmission key, and then send the data to the other party for verification by the other party. Whether the secure transport keys generated by both parties are the same.
  • the real card manager receives the data sent by the analog device, and performs second processing on the received data by using the real card manager secure transmission key, and compares the second processed data with the third connection random factor and the fourth connection random Whether the factors are the same;
  • the analog device receives the data sent by the real card manager, and performs second processing on the received data by using the simulated device-side secure transmission key, and compares the second processed data with the third connected random decryption factor and the Whether the four connected random decryption factors are the same.
  • the two parties compare whether the second processed data is the same as the data respectively sent by the two parties. If they are the same, the two sides generate the secure transmission key.
  • the keys are the same, so as to ensure that the two parties can use the generated secure transmission key for data transmission.
  • the secure transmission keys generated by the two parties are the same, it is also possible to verify that the respective binding factors are the same, and further verify that the other party is a real binding object, thereby further improving the security of subsequent data transmission.
  • the step of generating the simulated device-side secure transmission key by the simulation device is not limited to the steps in the second mode, and the simulated device-side secure transmission key may be generated after the decryption obtains the fourth connection random decryption factor.
  • the real card manager verifies that the fourth connection signature sent by the simulation device is correct, the real device manager transmits the success information sent by the real card manager to generate the simulated device-side secure transmission key; the real card manager generates the real card manager-side security transmission.
  • the step of the key is not limited to the steps in the second method, and the real card manager secure transmission key may be generated after the real card manager generates the fourth connection random factor.
  • the security connection established by the above real card manager and the analog device can improve the security of data transmission, and at the same time, it can also verify whether the two parties are bound, thereby further improving the security.
  • the real card manager performs a manual binding and stores a binding factor and the like before establishing a secure connection with the emulation device, in the second mode, the real card manager and the emulation device need to authenticate each other in addition to each other. Mutual authentication of each other's certificate.
  • the present invention is not limited to the establishment of a secure connection by the real card manager described above, and may also trigger the establishment of a secure connection by the real card manager to trigger the establishment of a secure connection.
  • the second secure connection command is sent by the analog device to the real card.
  • the binding factor used is the binding process between the real card manager and the simulation device.
  • the binding factor generated and saved in the authentication process, and the binding factor may be a binding factor generated by the real card manager and the simulation device to mutually authenticate each other's certificate and the identity of the other party, and after both parties have passed the authentication process, each of which is stored in the authentication process. Or can be a binding factor that is entered and stored by manual binding.
  • the binding factor used in the first mode and the second mode may be a random value manually input during the establishment of the secure connection; or the security is established.
  • the secure transmission key is generated only by the random factor, and the binding factor is not verified or the binding factor is not used to generate the secure transmission key.
  • the real card manager of the present invention establishes a secure connection with the analog device, and obtains a real card manager secure transmission key and a simulated device-side secure transmission key for secure data transmission between the real card manager and the analog device
  • the user can also log in to the real card manager; in particular, the user login can press the login physical button that is separately set on the real card manager for the user, or can be the login virtual button on the touch screen of the user pressing the real card manager. Or you can enter the power-on password for the user and verify it correctly, or you can select the login function for the menu that the user displays on the real card manager screen.
  • the real card manager After the user logs in to the real card manager, the real card manager establishes a secure connection with the analog device, and obtains a real card manager secure transmission key and secure device-side secure transmission for secure data transmission between the real card manager and the analog device. Key.
  • the real card manager compares the login password entered by the user with the legal login password stored by the user. Only when the login password input by the user is the same as the legal login password stored by the user, the user is allowed to log in to the real card manager, thereby improving login security. If the real card manager of the present invention has an alarm function, the legal login password and the legal alarm password can be set in advance in the real card manager. At this time, the real card manager obtains the data to be verified and verifies the verification data.
  • the real card manager obtains the password to be verified, and determines whether the password to be verified is an alarm password; if the password to be verified is an alarm password, the real card manager determines that the password to be verified passes and performs an alarm operation; if the password to be verified is not
  • the alarm password is the login password, and the real card manager determines that the password to be verified is verified. Since the alarm password is set, when the login password input by the user is the alarm password, the real card manager can recognize that the current login has a security risk and perform an alarm operation (for example, the real card manager sends an alarm message, and calls the alarm to the law enforcement department). Wait).
  • the user before establishing a secure connection between the real card manager and the emulation device, the user first logs into the real card manager and triggers the establishment of a secure connection after logging in to the real card manager, thereby ensuring the security of the secure connection establishment. .
  • the real card manager of the present invention has a heartbeat sleep mode in addition to the normal working mode, wherein the heartbeat sleep mode is a low power consumption non-operation mode, that is, some unnecessary power consumption programs are turned off.
  • the real card manager may enter the heartbeat sleep mode after no operation within a preset time, or may enter the heartbeat sleep mode by the user's operation control.
  • the real card manager can also determine whether to maintain the real card manager and the emulation device in the heartbeat sleep mode. A secure connection is established so that when the real card manager is restored to the working mode by the sleep mode, there is no need to establish a secure connection with the analog device again, which improves convenience.
  • the following provides a specific implementation manner for the real card manager to determine whether to maintain a secure connection established between the real card manager and the emulation device in the heartbeat sleep mode:
  • the real card manager sends the detection information to the simulation device every first preset time in the heartbeat sleep mode
  • the simulation device receives the detection information and sends the response information to the real card manager;
  • the real card manager receives the response message within the second predetermined time, then the secure connection established by the real card manager with the emulation device is maintained.
  • the real card manager does not receive the response information within the second preset time, which may be unstable between the analog device and the real card manager, or the analog device works abnormally. At this time, the real card manager and the analog device are disconnected.
  • the secure connection between the two ensures security; the real card manager receives the response message within the second preset time, and the real card manager maintains a secure connection with the emulation device when the real card manager resumes the working mode. , no need to re-establish a secure connection, easy to use.
  • the user can also choose to manually disconnect the secure connection between the real card manager and the emulation device, such as the user pressing the sleep button to indicate that the real card manager enters the heartbeat sleep mode, or the user manages the real card.
  • the device performs a shutdown operation.
  • the first preset time may be the same as or different from the second preset time.
  • the process of performing a binding operation between the real card manager and the simulation device may also be included;
  • the real card manager performs the binding operation with the emulation device:
  • the real card manager and the emulation device can be bound as follows:
  • the real card manager and the emulation device mutually authenticate each other's certificate and the identity of the other party, and after both parties have passed the authentication, each of the binding factors generated in the authentication process is stored.
  • FIG. 14 is a flowchart of performing a binding operation between a real card manager and an emulation device in a data interaction method according to an embodiment of the present invention.
  • the binding operation performed by the real card manager and the emulation device includes:
  • the real card manager receives a trigger command for indicating binding with the simulation device; specifically, before the real card manager is used, the real card manager may be first turned on, and at this time, the optional card card is optional.
  • the controller prompts the user to input the power-on password, and receives the power-on password input by the user, and verifies the correctness of the power-on password input by the user. After verifying that the power-on password input by the user is correct, the power-on operation is performed, and the real card manager enters the working mode. Before using the real card manager to interact with the emulation device, optionally, the real card manager is bound to the emulation device to improve the security of subsequent data interaction.
  • the trigger command received by the real card manager for indicating that the real card manager is bound to the emulation device may be generated by a binding physical button separately set on the real card manager, or may be a real card manager. Generated by the binding virtual button on the touch screen, or generated after the power-on password is verified correctly, or generated after the user logs in to the real card manager, or can be selected for the menu displayed on the real card manager screen.
  • the binding function may be generated by any other means, which is not limited in the present invention.
  • the real card manager sends a first binding instruction to the simulation device, where the first binding instruction includes: a first binding random factor generated by the real card manager, a real card manager certificate, and a real card manager unique identifier;
  • the real card manager can send a first binding instruction to the analog device through a read/write interface (contact connection and/or contactless connection), and the real card manager can also send the first binding to the analog device via the wireless interface. Instructions, the former can improve the binding security, the latter can improve the convenience of binding.
  • the first binding instruction carries the first binding random factor to prevent the replay attack.
  • the first binding instruction carries the real card manager certificate to simulate the device to authenticate the real card manager, and the first binding instruction carries the real
  • the card manager uniquely identifies the simulation device to know which real card manager is bound to it; wherein the first binding random factor can be a random number generated by the real card manager, a random character or a combination thereof, of course, the first binding is generated. After the random factor is determined, the randomness of the first bound random factor can also be verified to improve the randomness of the first bound random factor to prevent cracking; the real card manager unique identifier can be the real card manager serial number. Any one or combination of device identifiers, MAC addresses, etc. to uniquely identify the identity of the real card manager.
  • the simulation device receives the first binding instruction, and uses the root certificate to verify the real card manager certificate; specifically, the simulation device pre-stores the root certificate, and uses the root certificate to complete verification of the real card manager certificate to ensure subsequent use of the real Card Manager Certificate Security.
  • the second binding random factor is generated; specifically, the second binding random factor may be a random number generated by the simulation device, a random character or a combination thereof; After the random factor is determined, the randomness of the second bound random factor can also be verified to improve the randomness of the second bound random factor to prevent cracking.
  • the simulation device encrypts the first binding random factor and the second binding random factor by using a real card manager public key in the real card manager certificate to obtain the first binding ciphertext, and uses the simulation device private key to bind the first binding
  • the random factor and the second binding random factor are signed to obtain a first binding signature; specifically, the simulation device encrypts the first binding random factor and the second binding random factor by using a real card manager public key to ensure the first Binding random factor and
  • the security of the second binding random factor transmission uses the simulation device private key to sign the first binding random factor and the second binding random factor to ensure that the subsequent real card manager can perform the legality of the simulated device identity. Certification.
  • the simulation device sends a first binding response to the real card manager, where the first binding response includes: a first binding ciphertext, a first binding signature, an analog device certificate, and a simulated device unique identifier; specifically, the simulation device
  • the first binding response sent carries the simulated device certificate for the real card manager to authenticate the simulated device, and the first binding response carries the unique identifier of the simulated device so that the real card manager knows which analog device is bound to it;
  • the device unique identifier may be any one or combination of analog device serial number, device identification code, MAC address, etc. to uniquely identify the identity of the simulated device.
  • the real card manager receives the first binding response, and uses the root certificate to verify the simulated device certificate. Specifically, the real card manager pre-stores the root certificate, and uses the root certificate to complete verification of the simulated device certificate to ensure subsequent use simulation. The security of the device certificate.
  • the first binding ciphertext is decrypted by using the real card manager private key to obtain the first bound random decryption factor and the second bound random decryption factor; specifically, using the real The card manager private key decrypts the first bound ciphertext. If a data transmission error occurs in the data transmission, or a tampering occurs in the data transmission, the first binding may not be successfully decrypted or decrypted. The random decryption factor and the second bound random decryption factor are different from the first bound random factor and the second bound random factor.
  • the encryption is performed by the real card manager public key, and only the real card manager private key can be successfully decrypted, thereby ensuring the security of data decryption.
  • the real card manager verifies the first binding signature by using the analog device public key in the simulation device certificate, the first binding random decryption factor, and the second binding random decryption factor; specifically, the real card manager utilizes the verification after passing
  • the simulated device public key verifies the signature sent by the analog device to ensure the legal source of the data.
  • the real card manager After the real card manager verifies that the first binding signature is correct, it is verified whether the first binding random decryption factor is the same as the first binding random factor; specifically, the real card manager verifies the first binding random factor generated by itself and the first A binding random decryption factor is the same, which ensures that the data has not been tampered with, and the encrypted data source does send the first binding random factor object to the real card manager.
  • the simulation device After the real card manager verifies that the first binding random decryption factor is the same as the first binding random factor, the simulation device uniquely identifies; specifically, the real card manager can display the unique identifier of the simulated device, and can also play the voice (for example, speaker playback) Or through the earphone handset, etc.) to simulate the unique identification of the device, so that the user can confirm the authenticity of the simulation device and improve the security of the binding.
  • the simulation device uniquely identifies; specifically, the real card manager can display the unique identifier of the simulated device, and can also play the voice (for example, speaker playback) Or through the earphone handset, etc.) to simulate the unique identification of the device, so that the user can confirm the authenticity of the simulation device and improve the security of the binding.
  • the real card manager receives the trigger command for confirming that the simulation device uniquely identifies, and uses the real card manager private key to sign the first binding random factor and the second binding random decryption factor to obtain the second binding signature. And storing the simulation device unique identifier, the simulation device certificate, and the real card manager binding factor to the real card manager binding list, wherein the real card manager binding factor is the second binding random decryption factor; specifically
  • the trigger command received by the real card manager for confirming that the simulation device is uniquely identified may be generated by a confirmation physical button separately set on the real card manager, or may be a confirmation virtual button on the touch screen of the real card manager.
  • the fingerprint collection device of the real card manager may receive the fingerprint confirmation indication and verify the generated after the verification, or may be generated by the iris collection device of the real card manager after receiving the iris confirmation indication and verifying the passage, and of course, Generated for any other means, in the present invention Limiting; using the real card manager private key to sign the first binding random factor and the second binding random decryption factor for subsequent emulation devices to authenticate the identity of the real card manager; of course, the real card manager can also store A real card manager-side binding list for recording information about an analog device bound to a real card manager, such as: a unique identifier of the simulated device, a simulated device certificate, etc., in addition, true
  • the card manager binding list is further configured to store a real card manager binding factor, the real card manager binding factor is a second binding random factor of the ciphertext transmission,
  • the real card manager sends a second binding signature to the emulation device; in particular, the real card manager sends a second binding signature to the emulation device to emulate the device to authenticate the real card manager identity.
  • the simulation device receives the second binding signature, and verifies the second binding signature by using the real card manager public key, the first binding random factor, and the second binding random factor in the real card manager certificate; specifically, the simulation The device verifies the signature sent by the real card manager using the real card manager public key after verification to ensure the legal source of the data.
  • the simulation device After the simulation device verifies that the second binding signature is correct, the real card manager unique identifier, the real card manager certificate, and the simulated device binding factor are stored to the analog device binding list, wherein the simulation device binding factor is the second Bind random factors.
  • the simulation device may further store an analog device end binding list for recording information about a real card manager bound to the simulation device, for example: a real card manager unique identifier, a real card
  • the simulation device-side binding list is further used to store an analog device-side binding factor, which is a second binding random factor generated by the simulation device.
  • the operation of performing binding on the real card manager and the emulation device is not an essential step. According to the requirements of different application scenarios, the operation of performing binding on the real card manager and the emulation device may be selected.
  • the operation of the binding between the real card manager and the emulation device is not limited to the implementation provided above.
  • manual binding may be used, that is, in a trusted environment, the real card manager is to be bound.
  • the identifier of the fixed simulation device is used as the real card manager binding factor
  • the identifier of the simulation device default simulation device is used as the simulation device end binding factor; or any random value is input on the real card manager as the real card manager binding Factor, and send the random value to the analog device as an analog device end binding factor or the like through an interface between the real card manager and the analog device, as long as the real card manager and the analog device can obtain the same binding factor All should fall within the scope of protection of the present invention.
  • the data interaction can be performed as follows:
  • the simulation device acquires the first data and sends the first data to the real card manager; specifically, the simulation device may acquire the first data by: the simulation device receives the first data sent by the terminal; for example, during the data interaction process
  • the analog device is connected to a terminal (for example, an ATM machine, a POS machine, a bus card recharge machine, etc.) (a contact interface or a contactless interface), and the analog device receives the first data sent by the terminal, and the first data may be Processed data (such as withdrawal amount, debit amount, real card information acquisition request, etc.).
  • the simulation device can also acquire the first data by the simulation device generating the first data.
  • the real card manager receives the first data sent by the analog device and sends the first data to the selected real card. Specifically, the real card manager sends the first data to the selected real card, so that the selected real card processes the first data. In addition, the real card manager may also prompt the received first data and receive the confirmation message for confirming that the received first data is correct, and then send the first data to the selected real card; at this time, the real card management
  • the first data can be displayed, or the first data can be played by voice (for example, speaker playback or through earphone handset), so that the user can confirm whether the first data is correct. Only after correct, the user receives the confirmation that the first data is correct.
  • the first data is sent to the selected real card; if the user confirms that the first data is incorrect, the data interaction can be directly canceled, thereby improving the security of data interaction.
  • the confirmation command received by the real card manager for confirming that the first data is correct may be generated by a confirmation physical button that is separately set on the real card manager, or may be generated for the confirmation virtual button on the touch screen of the real card manager.
  • the confirmation function generated in the menu displayed on the real card manager screen may receive the voice confirmation indication received by the real card manager's voice collection device (such as a microphone) and verify the generated after the pass, or may The fingerprint collection device of the real card manager receives the fingerprint confirmation indication and verifies the generated after the verification, or may be generated by the iris collection device of the real card manager after receiving the iris confirmation indication and verifying the passage, and of course, may be other Any form generated is not limited in the present invention.
  • the real card manager when the first data is the transaction amount, the real card manager also The real transaction amount is displayed to the user. After the user confirms and presses the confirmation button, it is sent to the real card to perform corresponding operations to ensure the authenticity of the first data.
  • the real card manager can prompt the information that needs to be confirmed during the data interaction process, so that the user can confirm the information that needs to be confirmed in the data interaction process and then perform the interaction, thereby ensuring the authenticity of the data interaction and improving the security. .
  • the real card matching the terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matched with the terminal is not carried can be solved.
  • the real card manager of the embodiment of the present invention also receives the second data sent by the real card, and sends the second data to the simulation. Device. Therefore, the solution that the real card obtains the second data obtained by processing the first data to the simulation device can be realized, and the application of the embodiment of the present invention is expanded.
  • the simulation apparatus of the embodiment of the present invention may further send the second data to the terminal.
  • the first data sent by the simulation device to the real card manager is first processed by using the simulated device-side secure transmission key, and the real card manager receives the first process.
  • the first data is processed by the real card manager side secure transmission key.
  • the simulation device acquires the first data, and performs the first processing on the received first data by using the simulated device-side secure transmission key, and then sends the first data to the real card manager.
  • the simulation device may acquire the first data by using the following method:
  • the device receives the first data sent by the terminal; for example, in the process of data interaction, connecting the analog device with a terminal (such as an ATM machine, a POS machine, a bus card recharge machine, etc.) (contact interface or contactless interface), simulating
  • the device receives the first data sent by the terminal, and the first data may be data to be processed (eg, a withdrawal amount, a deduction amount, a real card information acquisition request, etc.).
  • the simulation device can also acquire the first data by the simulation device generating the first data.
  • the real card manager receives the data sent by the analog device, and performs second processing on the received data by using the real card manager secure transmission key, and then sends the data to the selected real card; specifically, the real card manager will be processed.
  • the data is sent to the selected real card, so that the selected real card processes the data to be processed.
  • the real card manager may also prompt the data after performing the second processing on the received data, and receive a confirmation instruction for confirming that the second processed data is correct, and send the second processed data to the selected real Card; at this time, the real card manager can display the second processed data, or can play the second processed data by voice playback (such as speaker playback or through earphone handset, etc.) for the user to confirm the second processed Whether the data is correct, and only after correct, after receiving the correct confirmation command input by the user to confirm the second processed data, the second processed data is sent to the real card; if the user confirms the second processed data If it is not correct, you can directly cancel the data interaction to improve the security of data interaction.
  • voice playback such as speaker playback or through earphone handset, etc.
  • the confirmation command received by the real card manager for confirming the correctness of the second processed data may be generated for the confirmation physical button separately set on the real card manager, or may be the confirmation virtual on the touch screen of the real card manager. Generated by the button, or selected in the menu displayed on the real card manager screen, or may be the voice confirmation indication received by the voice card collection device (such as a microphone) of the real card manager and verified after the pass.
  • the fingerprint collection device of the real card manager may receive the fingerprint confirmation indication and verify that the fingerprint is generated, or may be generated by the iris collection device of the real card manager after receiving the iris confirmation indication and verifying the passage, and of course, It can be generated in any other manner and is not limited in the present invention.
  • the real card manager when the second processed data is the transaction amount, the real card manager also displays the real transaction amount to the user. After the user determines and presses the confirmation button, the real card is sent to the real card for corresponding operation to ensure the second. The authenticity of the processed data.
  • the real card manager can prompt the information that needs to be confirmed during the data interaction process, so that the user can confirm the information that needs to be confirmed in the data interaction process and then perform the interaction, thereby ensuring the authenticity of the data interaction and improving the security. .
  • the data interaction between the simulation device and the real card manager is performed by the secure transmission key for encryption, decryption and/or verification operations, thereby ensuring the security and integrity of the data transmission.
  • the real card matching the terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matched with the terminal is not carried can be solved.
  • the real card manager of the embodiment of the present invention also receives the second data sent by the real card, and sends the second data to the simulation. Device. Therefore, the solution that the real card obtains the second data obtained by processing the first data to the simulation device can be realized, and the application of the embodiment of the present invention is expanded.
  • the simulation apparatus of the embodiment of the present invention may further send the second data to the terminal.
  • the second data sent by the device may also be sent after the first processing by using the real card manager security transmission key, and the simulation device receives the second data after the first processing, and may also perform the secure transmission key by using the simulated device.
  • Second processing when the data processed by the real card needs to be returned to the terminal for processing, the simulation device receives the second data after the first processing, and after performing the second processing by using the simulated device-side secure transmission key, the simulation device will be the second The processed data is sent to the terminal.
  • operations such as recharging (such as bus card, water card, card recharge, etc.) can also be implemented, so that the user can realize the recharging of a plurality of different types of real cards by using only the simulation device of the present invention. It is convenient for users to carry, avoiding the loss of assets caused by the loss of real cards.
  • the real card manager obtains a real card manager-side real card information list; specifically, optionally, before the step, the real card manager can be activated, and the user logs in to the real card manager, and details are not described herein. For details, please refer to the above description about the real card manager booting and the user login to the real card manager.
  • the real card manager prompts the real card manager to have a real card information list; specifically, the real card manager uses its own display device or displays the real card manager real card information list by means of an external display device, or the real card manager utilizes itself
  • the voice playing device or the voice card playing by the external voice playing device for example, speaker playing or playing through the earphone earphone
  • the real card manager side real card information list for the user to select and recharge according to the real card manager side real card information list.
  • the real card you need to use is convenient for users to choose and enhance the user experience.
  • the real card manager receives the real card selection instruction to determine the selected real card; and the analog device receives the data sent by the refill terminal, and performs the first processing on the received data by using the simulated device-side secure transmission key, and then sends the data to the real card management.
  • the real card selection instruction received by the real card manager may be generated by selecting a physical button that is separately set on the real card manager, or may be generated for selecting a virtual button on the touch screen of the real card manager. Or it can be generated for the menu item indicating the selection function in the menu displayed on the real card manager screen.
  • the real card manager receives the real card selection command, determines the selected real card, and the simulation device implements data transmission via the real card manager and the selected real card.
  • the analog device is connected to a recharging terminal (such as a recharger or the like) (the contact interface or the non-contact interface), and the analog device receives the data sent by the refill terminal, and the data may be the recharge data to be processed. (such as recharge amount, etc.), so that subsequent users can confirm whether the pending recharge data is correct.
  • a recharging terminal such as a recharger or the like
  • the analog device receives the data sent by the refill terminal, and the data may be the recharge data to be processed. (such as recharge amount, etc.), so that subsequent users can confirm whether the pending recharge data is correct.
  • the simulation device may further receive a real card information request sent by the refill terminal to obtain the selected real card, and the simulation device uses the analog device-side secure transmission key pair to receive the Data is sent to real card management after the first processing
  • the real card manager receives the data sent by the analog device, and performs the second processing on the received data by using the real card manager secure transmission key, and then sends the data to the selected real card, and the selected real card receives the real card manager.
  • the data sent by the end, and the obtained real card information is sent to the real card manager, the real card manager receives the data sent by the selected real card, and uses the real card manager to transmit the data to the received data.
  • the device After processing, the device sends the data to the analog device, and the analog device receives the data sent by the real card manager, and performs the second processing on the received data by using the analog device-side secure transmission key, and then sends the data to the recharge terminal, thereby charging the terminal. Get the real card information of the selected real card, so as to recharge the real card later.
  • the real card manager receives the data sent by the analog device, and performs second processing on the received data by using the real card manager secure transmission key, prompts the second processed data, and receives the second processing after receiving the second processing.
  • the second processed data is sent to the selected real card; specifically, the real card manager can display the recharge data to be processed, or can be played by voice (for example, speaker playback or playback through the earphone) Waiting for the recharge data to be processed, for the user to confirm whether the recharge data to be processed is correct, and only after correct, the recharge data to be processed is received after receiving a correct confirmation instruction input by the user indicating that the recharge data to be processed is correct.
  • the confirmation command received by the real card manager for indicating that the second processed data is correct may be generated by a confirmation physical button separately set on the real card manager, or may be a confirmation virtual on the touch screen of the real card manager. Generated by the button, or selected in the menu displayed on the real card manager screen, or may be the voice confirmation indication received by the voice card collection device (such as a microphone) of the real card manager and verified after the pass.
  • the fingerprint collection device of the real card manager may receive the fingerprint confirmation indication and verify that the fingerprint is generated, or may be generated by the iris collection device of the real card manager after receiving the iris confirmation indication and verifying the passage, and of course, It can be generated in any other manner and is not limited in the present invention.
  • the real card manager sends the recharged data to be processed to the selected real card, so that the selected real card processes the recharged data to be processed (for example, performing a refill operation).
  • the real device can be recharged by replacing the real card to be recharged with an analog device, thereby improving the convenience and safety of recharging. .
  • the real card manager can prompt the information that needs to be confirmed during the recharging process, so that the user can confirm the information that needs to be confirmed in the recharging process and then perform recharging, thereby ensuring the authenticity of the recharging and improving the security.
  • the data interaction between the simulation device and the real card manager is performed by the secure transmission key for encryption, decryption and/or verification operations, thereby ensuring the security and integrity of the data transmission.
  • the real card matching the recharge terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matching the recharge terminal is not carried can be solved.
  • transactions for example, ATM machine withdrawal transfer, POS card swipe, etc.
  • transactions can also be implemented, and the user can replace different types of real cards by using an analog device, thereby realizing transactions of a plurality of different types of real cards.
  • the real card manager obtains a real card manager-side real card information list; specifically, optionally, before the step, the real card manager can be activated, and the user logs in to the real card manager, and details are not described herein. For details, please refer to the above description about the real card manager booting and the user login to the real card manager.
  • the real card manager prompts the real card manager to have a real card information list; specifically, the real card manager uses its own display device or displays the real card manager real card information list by means of an external display device, or the real card manager utilizes itself
  • the voice playing device or the actual card manager side real card information list by means of external voice playing device voice playing (such as speaker playing or through earphone handset playing, etc.) for the user to select and trade according to the real card manager side real card information list.
  • voice playing such as speaker playing or through earphone handset playing, etc.
  • the real card you need to use is convenient for users to choose and enhance the user experience.
  • the real card manager receives the real card selection instruction to determine the selected real card; and the analog device receives the data sent by the terminal, and performs the first processing on the received data by using the simulated device-side secure transmission key, and then sends the data to the real card manager.
  • the real card selection instruction received by the real card manager may be generated for selecting a physical button that is separately set on the real card manager, or may be generated for selecting a virtual button on the touch screen of the real card manager, or It can be generated for the menu item representing the selection function in the menu displayed on the real card manager screen.
  • the real card manager receives the real card selection command, determines the selected real card, and the simulation device implements data transmission via the real card manager and the selected real card.
  • the analog device is connected to a terminal (such as an ATM machine, a POS machine, etc.) (contact interface or contactless interface), and the analog device receives data sent by the terminal, and the data may be a transaction to be processed. Data (such as withdrawal amount, debit amount, etc.), so that subsequent users can confirm whether the pending transaction data is correct.
  • the simulation device may further receive a real card information request sent by the terminal to obtain the selected real card, and the simulation device receives the data sent by the terminal, and uses the analog device to transmit the data securely. The key performs the first processing on the received data and sends the data to the real card manager.
  • the real card manager receives the data sent by the analog device, and performs the second processing on the received data by using the real card manager secure transmission key.
  • the selected real card receives the data sent by the real card manager, and sends the obtained real card information to the real card manager, and the real card manager receives the data sent by the selected real card, and
  • the received data is first processed by the real card manager-side secure transmission key and sent to the analog device, and the analog device receives the real card manager to send
  • the data is sent to the terminal by performing the second processing on the received data by using the simulated device-side secure transmission key, whereby the terminal acquires the real card information of the selected real card, so as to subsequently conduct the transaction for the real card.
  • the real card manager receives the data sent by the analog device, and performs second processing on the received data by using the real card manager secure transmission key, prompts the second processed data, and receives the second processing after receiving the second processing. After the correct confirmation of the data, the data is sent to the selected real card; specifically, the real card manager can display the transaction data to be processed, or can also play the voice (such as speaker playback or through the earpiece handset), pending transaction data.
  • the confirmation command received by the real card manager for indicating that the second processed data is correct may be generated by a confirmation physical button separately set on the real card manager, or may be a confirmation virtual on the touch screen of the real card manager. Generated by the button, or selected in the menu displayed on the real card manager screen, or may be the voice confirmation indication received by the voice card collection device (such as a microphone) of the real card manager and verified after the pass.
  • the fingerprint collection device of the real card manager may receive the fingerprint confirmation indication and verify that the fingerprint is generated, or may be generated by the iris collection device of the real card manager after receiving the iris confirmation indication and verifying the passage, and of course, It can be generated in any other manner and is not limited in the present invention.
  • the real card manager sends the transaction data to be processed to the selected real card, so that the selected real card processes the transaction data to be processed.
  • the selected real card receives the data sent by the real card manager, and sends the data obtained after the transaction processing to the real card manager after the transaction processing; specifically, the selected real card performs transaction processing on the transaction data to be processed,
  • the transaction processing is a transaction processing scheme of an existing smart card, and will not be described herein.
  • the real card manager receives the data sent by the selected real card, and performs the first processing on the received data by using the real card manager secure transmission key, and then sends the data to the analog device;
  • the analog device receives the data sent by the real card manager, and performs second processing on the received data by using the analog device-side secure transmission key, and then sends the data to the terminal. Specifically, after receiving the data processed by the real card transaction, the terminal can complete the transaction according to the existing transaction process, such as withdrawing money, transferring money, and deducting the card.
  • the real card manager can prompt the information that needs to be confirmed during the transaction process, thereby the user can confirm the information that needs to be confirmed in the transaction process and then execute the transaction, thereby ensuring the authenticity of the transaction and improving the security.
  • the data interaction between the simulation device and the real card manager is performed by the secure transmission key for encryption, decryption and/or verification operations, thereby ensuring the security and integrity of the data transmission.
  • the above specific implementation only discloses a single data interaction from the terminal to the real card and the real card to the terminal.
  • whether the interactive data is prompted at the simulation device can be set according to whether the interactive data needs confirmation to ensure the authenticity of the interaction data.
  • the simulation device can also update an application that has been installed by itself or install a new application to expand various applications of the simulation device or upgrade an existing application of the simulation device:
  • the present invention provides a specific implementation scheme for simulating device application update, but the present invention is not limited to this:
  • Figure 15 shows a flow chart of a simulated device application update.
  • the simulated device application update includes:
  • the real card manager obtains the simulation device certificate from the simulation device, and sends at least the simulation device certificate to the update platform; specifically, the real card manager can obtain the simulation device certificate from the simulation device by: the real card manager through the contact type Or after the non-contact detection of the simulation device, sending a request for acquiring the simulation device certificate to the simulation device, and after receiving the request sent by the real card manager, the simulation device sends the simulation device certificate to the real card manager; or the real card manager After the analog device is detected by contact or contactless, the analog device actively sends the simulated device certificate to the real card manager.
  • An alternative solution is: after the real card manager detects the analog device by contact or contactless, sends a request for acquiring the unique identifier of the simulated device to the analog device, and after receiving the request sent by the real card manager, the simulated device simulates The device unique identifier is sent to the real card manager, and the real card manager can obtain the simulation corresponding to the unique identifier of the simulated device from the locally stored real card manager binding list according to the unique identifier of the simulated device after receiving the unique identifier of the simulated device.
  • the simulation device actively sends the unique identifier of the simulated device to the real card manager, and the real card manager can also receive the unique identifier of the simulated device according to the
  • the simulation device uniquely identifies the simulated device certificate corresponding to the unique identifier of the simulated device from the locally stored real card manager-end binding list.
  • a secure update platform is set up separately to complete the update of the simulated device application.
  • the real card manager sends the emulation device certificate to the update platform, so that the update platform knows which emulation device needs to be updated, and can also verify the identity of the emulated device; the real card manager can also notify the update of the application ID or other update that needs to be updated.
  • the information of the application that the platform needs to update or download is sent to the update platform, so that the update platform knows which application installation package needs to be sent to the simulation device.
  • the update platform generates a first update encryption key; specifically, the update platform itself generates an update encryption key for encrypting the application installation package, and the update encryption key generated each time the application update is performed may be the same or different. Different can prevent being cracked and improve security.
  • the update platform encrypts the simulation device application installation package by using the first update encryption key to obtain the first installation package ciphertext; specifically, the update platform encrypts the simulation device application installation package by using the generated update encryption key, thereby ensuring the simulation device The security of the application installation package transfer.
  • the update platform uses the update platform private key to sign the first installation package ciphertext to obtain the first installation package signature; specifically, the update platform signs the first installation package ciphertext, so that the subsequent simulation device verifies the identity of the update platform.
  • the update platform encrypts the first update encryption key by using the analog device public key in the simulation device certificate to obtain the first update encryption key ciphertext; specifically, the update platform uses the simulation device public key encryption to update the encryption key, and the update encryption can be guaranteed.
  • the security of key transmission ensures that only the analog device can decrypt the updated encryption key and improve the security of the application installation package transmission.
  • the update platform sends the simulated device update information to the real card manager, where the simulated device update information includes: an update platform certificate, a first installation package ciphertext, a first installation package signature, and a first update encryption key ciphertext; specifically
  • the update information sent by the update platform carries the update platform certificate to simulate the device to authenticate the update platform, and the update information carries the first installation package ciphertext to ensure the security of the application installation package transmission, and the update information carries the first installation package signature.
  • the update information carries the updated encryption key ciphertext to ensure the security of the update encryption key transmission.
  • the real card manager receives the simulated device update information, performs the first processing on the simulated device update information by using the real card manager-side secure transmission key, and sends the information to the analog device; specifically, the real card manager utilizes the real card manager and the analog device.
  • the secure transmission key generated when establishing a secure connection is processed and transmitted after the analog device update information is processed, thereby improving the security of data transmission.
  • the simulation device receives the data sent by the real card manager, and performs second processing on the received data by using the simulated device-side secure transmission key to obtain the simulated device update information;
  • the simulation device uses the root certificate to verify the update platform certificate; specifically, the simulation device pre-stores the root certificate, and uses the root certificate to complete verification of the updated platform certificate to ensure the security of the subsequent use of the updated platform certificate.
  • the simulation device After the simulation device verifies that the update platform certificate is passed, the first installation package signature is verified by using the update platform public key in the update platform certificate; specifically, the simulation device uses the update platform public key pair update in the updated platform certificate after the verification is passed.
  • the signature sent by the platform is verified to ensure the legal source of the data.
  • the simulation device After the simulation device verifies that the first installation package is correctly signed, decrypting the first update encryption key ciphertext by using the simulation device private key to obtain the first decryption key; specifically, the simulation device decrypts the decryption key by using the simulated device private key, so that Subsequent decryption of the installation package ciphertext to obtain the simulation device application installation package.
  • the simulation device decrypts the first installation package ciphertext by using the first decryption key to obtain a simulation device application installation package;
  • the simulation device verifies that the data format of the simulation device application installation package is correct; specifically, the simulation device is verified If the data format of the simulation device application installation package is correct, if the data format of the simulation device application installation package is incorrect, the installation operation will not be performed. If the data format of the simulation device application installation package is correct, the installation is performed.
  • the simulation device verifies that the data format of the simulation device application installation package is correct, the simulation device is installed according to the simulation device application installation package. Specifically, if the emulation device updates the installed application, it can overwrite the installed application, or upgrade the installed application, or uninstall the installed application before executing the new application. The installation of the program, if the emulation device is a newly installed application, you can install the application directly.
  • the update of the application by the simulation device according to the present invention can update the installed application or download the new application and install, which expands the function of the simulation device and is convenient for the user to use.
  • the emulation device directly sends the data to the real card manager when the emulation device makes an application update, and the real card manager directly sends the data to the emulation device.
  • the real card manager can also update the application that has already been installed or install a new application, in order to expand the various applications of the real card manager or upgrade the existing application of the real card manager:
  • the present invention provides a specific implementation scheme of the real card manager application update. For details, refer to the related description in the embodiment of the analog device, and details are not described herein.
  • the simulation devices are located within the effective communication range of the real card manager, if the real card manager detects that the analog device is out of The real card manager can prompt the real card manager, or the real card manager can send the prompt information to the user terminal (such as a smart phone, tablet, etc.) to prompt the user to simulate the location of the device. An abnormality occurs, thereby improving the safety of the use of the simulation device.
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware, as in another embodiment, it can be implemented by any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals. Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
  • each functional unit in each embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules.
  • the integrated modules, if implemented in the form of software functional modules and sold or used as stand-alone products, may also be stored in a computer readable storage medium.
  • the above mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

Provided in the present invention is a data exchange method, comprising: an analog device acquires an analog device-end authentic card information list; the analog device prompts the analog device-end authentic card information list; the analog device receives an authentic card selection instruction and determines a selected authentic card; the analog device acquires first data and transmits the first data to an authentic card manager; the authentic card manager receives the first data transmitted by the analog device and transmits to the selected authentic card. Implemented by means of the data exchange method of the present invention is data exchange between the analog device and the authentic card manager, thus providing a novel transaction solution that facilitates user transactions and has increased security.

Description

数据交互方法Data interaction method 技术领域Technical field
本发明涉及电子信息安全技术领域,尤其涉及一种数据交互方法。The present invention relates to the field of electronic information security technologies, and in particular, to a data interaction method.
背景技术Background technique
现有交易流程中,例如:取款或者购物刷卡,通常用户需要随身携带从银行办理的银行卡,用户随身携带银行卡存在一定的安全风险,一旦丢失,则容易对用户的资产造成损失。另外,由于银行卡种类多种多样,一个用户可能同时拥有多张不同银行的银行卡,如需随身携带多张不同银行的银行卡,在进行交易时不够方便。In the existing transaction process, for example, withdrawal or shopping, the user usually needs to carry the bank card from the bank with him. The user carries the bank card with certain security risks. Once lost, it is easy to cause damage to the user's assets. In addition, due to the variety of bank cards, a user may have multiple bank cards of different banks at the same time. If you need to carry multiple bank cards of different banks with you, it is not convenient to conduct transactions.
因此,现有技术中急需提供一种既方便用户交易,且安全性较高的交易解决方案。Therefore, there is an urgent need in the prior art to provide a transaction solution that is convenient for users to trade and has high security.
发明内容Summary of the invention
本发明旨在解决上述问题。The present invention is directed to solving the above problems.
本发明的第一个主要目的在于提供一种数据交互方法。A first main object of the present invention is to provide a data interaction method.
为达到上述目的,本发明的技术方案具体是这样实现的:In order to achieve the above object, the technical solution of the present invention is specifically implemented as follows:
方案1、提供了一种数据交互方法,包括:模拟装置获取模拟装置端真实卡片信息列表,其中,模拟装置端真实卡片信息列表为模拟装置从真实卡片管理器中获取的真实卡片管理器端真实卡片信息列表,真实卡片管理器端真实卡片信息列表包括与真实卡片管理器连接的真实卡片的真实卡片信息;模拟装置提示模拟装置端真实卡片信息列表;模拟装置接收真实卡片选择指令,确定选中的真实卡片;以及模拟装置获取第一数据,并将第一数据发送至真实卡片管理器;真实卡片管理器接收模拟装置发送的第一数据,并发送至选中的真实卡片。The solution 1 provides a data interaction method, comprising: the simulation device acquires a real card information list of the simulation device end, wherein the real device card information list of the simulation device end is the real card manager end obtained by the simulation device from the real card manager. Card information list, the real card manager side real card information list includes real card information of the real card connected with the real card manager; the simulation device prompts the real device card list of the simulation device; the simulation device receives the real card selection instruction, determines the selected The real card; and the simulation device acquires the first data and sends the first data to the real card manager; the real card manager receives the first data sent by the analog device and sends the first data to the selected real card.
方案2、根据方案1所述的方法,还包括:真实卡片管理器还接收真实卡片发送的第二数据,并将第二数据发送至模拟装置。The method of claim 1, further comprising: the real card manager further receiving the second data sent by the real card and transmitting the second data to the simulation device.
方案3、根据方案2所述的方法,还包括:模拟装置将第二数据发送至终端。The method of claim 2, further comprising: the simulation device transmitting the second data to the terminal.
方案4、根据方案1至3任一项所述的方法,模拟装置获取第一数据包括:模拟装置接收终端发送的第一数据;或者模拟装置生成第一数据。The method of any one of the preceding claims, wherein the acquiring, by the simulation device, the first data comprises: the simulation device receiving the first data sent by the terminal; or the simulation device generating the first data.
方案5、根据方案1至4任一项所述的方法,将第一数据发送至真实卡片管理器包括:模拟装置提示第一数据;模拟装置接收用于确认第一数据正确的确认指令,将第一数据发送至真实卡片管理器。 The method of any one of clauses 1 to 4, the transmitting the first data to the real card manager comprises: the simulation device prompting the first data; and the simulation device receiving the confirmation command for confirming that the first data is correct, The first data is sent to the real card manager.
方案6、根据方案1至5任一项所述的方法,该方法还包括:模拟装置与真实卡片管理器建立安全连接,获得模拟装置与真实卡片管理器之间进行数据安全传输的模拟装置端安全传输密钥和真实卡片管理器端安全传输密钥。The method of any one of the items 1 to 5, further comprising: establishing a secure connection between the simulation device and the real card manager, and obtaining an analog device end for securely transmitting data between the simulation device and the real card manager. Secure transport key and real card manager side secure transport key.
方案7、根据方案6所述的方法,模拟装置与真实卡片管理器建立安全连接包括:模拟装置向真实卡片管理器发送用于指示建立安全连接的第一安全连接指令,其中,第一安全连接指令包括:模拟装置利用真实卡片管理器证书中的真实卡片管理器公钥对模拟装置端绑定因子以及生成的第一连接随机因子进行加密获得的第一连接密文,模拟装置利用模拟装置私钥对模拟装置端绑定因子以及第一连接随机因子进行签名获得的第一连接签名;真实卡片管理器接收第一安全连接指令,利用真实卡片管理器私钥对第一连接密文进行解密,获得模拟装置端绑定解密因子以及第一连接随机解密因子;真实卡片管理器利用模拟装置证书中的模拟装置公钥、模拟装置端绑定解密因子以及第一连接随机解密因子对第一连接签名进行验证;真实卡片管理器验证第一连接签名正确后,验证模拟装置端绑定解密因子与真实卡片管理器端绑定因子是否相同;真实卡片管理器验证模拟装置端绑定解密因子与真实卡片管理器端绑定因子相同后,生成第二连接随机因子;真实卡片管理器利用模拟装置证书中的模拟装置公钥对第一连接随机解密因子以及第二连接随机因子进行加密获得第二连接密文,利用真实卡片管理器私钥对第一连接随机解密因子以及第二连接随机因子进行签名获得第二连接签名;真实卡片管理器向模拟装置发送第一安全连接响应,其中,第一安全连接响应包括:第二连接密文以及第二连接签名;模拟装置接收第一安全连接响应,利用模拟装置私钥对第二连接密文进行解密,获得解密后的第一连接随机解密因子和第二连接随机解密因子;模拟装置利用真实卡片管理器证书中的真实卡片管理器公钥、解密后的第一连接随机解密因子和第二连接随机解密因子对第二连接签名进行验证;模拟装置验证第二连接签名正确后,验证解密后的第一连接随机解密因子与第一连接随机因子是否相同;模拟装置验证解密后的第一连接随机解密因子与第一连接随机因子相同后,至少利用第二连接随机解密因子生成模拟装置与真实卡片管理器间的模拟装置端安全传输密钥;真实卡片管理器至少利用第二连接随机因子生成模拟装置与真实卡片管理器间的真实卡片管理器端安全传输密钥。The method of claim 6, wherein the establishing, by the simulation device, the secure connection with the real card manager comprises: the emulating device transmitting, to the real card manager, a first secure connection instruction for indicating establishment of a secure connection, wherein the first secure connection The instruction comprises: the first connection ciphertext obtained by the simulation device encrypting the simulation device end binding factor and the generated first connection random factor by using the real card manager public key in the real card manager certificate, and the simulation device uses the simulation device private The first connection signature obtained by the key pairing the simulation device end binding factor and the first connection random factor; the real card manager receives the first secure connection instruction, and decrypts the first connection ciphertext by using the real card manager private key, Obtaining an analog device end binding decryption factor and a first connection random decryption factor; the real card manager uses the analog device public key in the simulation device certificate, the simulated device end binding decryption factor, and the first connection random decryption factor to sign the first connection Verify; the real card manager verifies the first connection signature After confirming, verify that the simulation device binding binding factor is the same as the real card manager binding factor; the real card manager verifies that the simulated device binding binding factor is the same as the real card manager binding factor, and generates a second Connecting the random factor; the real card manager encrypts the first connection random decryption factor and the second connection random factor by using the analog device public key in the simulation device certificate to obtain the second connection ciphertext, and uses the real card manager private key pair first Connecting a random decryption factor and a second connection random factor to obtain a second connection signature; the real card manager sends a first secure connection response to the simulation device, wherein the first secure connection response comprises: a second connection ciphertext and a second connection Signing; the simulation device receives the first secure connection response, decrypts the second connected ciphertext by using the simulated device private key, and obtains the decrypted first connection random decryption factor and the second connected random decryption factor; the simulation device uses the real card manager The real card manager public key in the certificate, the first company after decryption The second connection signature is verified by the random decryption factor and the second connection random decryption factor; after the simulation device verifies that the second connection signature is correct, verifying whether the decrypted first connection random decryption factor is the same as the first connection random factor; After verifying that the decrypted first connection random decryption factor is the same as the first connection randomization factor, at least the second connection random decryption factor is used to generate an analog device-side secure transmission key between the simulation device and the real card manager; the real card manager is at least The second card randomization factor is used to generate a real card manager secure transmission key between the emulation device and the real card manager.
方案8、根据方案6所述的方法,模拟装置与真实卡片管理器建立安全连接包括:模拟装置接收真实卡片管理器发送的真实卡片管理器生成的第三连接随机因子以及真实卡片管理器唯一标识;模拟装置向真实卡片管理器发送用于指示建立安全连接的第二安全连接指令,其中,第二安全连接指令包括:模拟装置唯一标识、模拟装置利用真实卡片管理器证书中的真实卡片管理器公钥对第三连接随机因子以及生成的第四连接随机因子进行加密 获得的第三连接密文、模拟装置利用模拟装置私钥对第三连接随机因子以及第四连接随机因子进行签名获得的第三连接签名;真实卡片管理器接收第二安全连接指令,判断模拟装置唯一标识是否在真实卡片管理器端绑定列表中;如果模拟装置唯一标识在真实卡片管理器端绑定列表中,真实卡片管理器利用真实卡片管理器私钥对第三连接密文进行解密,获得第三连接随机解密因子以及第四连接随机解密因子;真实卡片管理器利用模拟装置证书中的模拟装置公钥、第三连接随机解密因子以及第四连接随机解密因子对第三连接签名进行验证;真实卡片管理器验证第三连接签名正确后,验证第三连接随机解密因子与第三连接随机因子是否相同;如果第三连接随机解密因子与第三连接随机因子相同,真实卡片管理器利用真实卡片管理器私钥对第三连接随机解密因子以及第四连接随机解密因子进行签名获得第四连接签名;真实卡片管理器向模拟装置发送第二安全连接响应,其中,第二安全连接响应包括:第四连接签名;模拟装置接收第二安全连接响应,利用真实卡片管理器证书中的真实卡片管理器公钥、第三连接随机因子和第四连接随机因子对第四连接签名进行验证;模拟装置验证第四连接签名正确后,至少利用第四连接随机因子以及模拟装置端绑定因子生成模拟装置与真实卡片管理器间的模拟装置端安全传输密钥;真实卡片管理器至少利用第四连接随机解密因子以及真实卡片管理器端绑定因子生成模拟装置与真实卡片管理器间的真实卡片管理器端安全传输密钥;模拟装置利用模拟装置端安全传输密钥对第三连接随机因子以及第四连接随机因子进行第一处理后发送至真实卡片管理器;真实卡片管理器利用真实卡片管理器端安全传输密钥对第三连接随机解密因子以及第四连接随机解密因子进行第一处理后发送至模拟装置;模拟装置接收真实卡片管理器发送的数据,并利用模拟装置端安全传输密钥对接收到的数据进行第二处理,比较第二处理后的数据与第三连接随机因子以及第四连接随机因子是否相同;真实卡片管理器接收模拟装置发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理,比较第二处理后的数据与第三连接随机解密因子以及第四连接随机解密因子是否相同。The method of claim 6, the establishing a secure connection between the simulation device and the real card manager comprises: the simulation device receiving the third connection random factor generated by the real card manager sent by the real card manager and the real card manager unique identifier The simulation device sends a second secure connection instruction to the real card manager for indicating the establishment of the secure connection, wherein the second secure connection instruction comprises: simulating the device unique identifier, the emulation device utilizing the real card manager in the real card manager certificate The public key encrypts the third connection random factor and the generated fourth connection random factor Obtaining a third connection signature obtained by the third connection ciphertext and the simulation device by using the simulation device private key to sign the third connection random factor and the fourth connection random factor; the real card manager receives the second security connection instruction, and determines the simulation device The unique identifier is in the real card manager binding list; if the emulation device is uniquely identified in the real card manager binding list, the real card manager decrypts the third connected ciphertext using the real card manager private key, Obtaining a third connection random decryption factor and a fourth connection random decryption factor; the real card manager validating the third connection signature by using an analog device public key, a third connection random decryption factor, and a fourth connection random decryption factor in the simulation device certificate After the real card manager verifies that the third connection signature is correct, it is verified whether the third connection random decryption factor is the same as the third connection random factor; if the third connection random decryption factor is the same as the third connection random factor, the real card manager utilizes the real Card manager private key to the third connection random solution The factor and the fourth connection random decryption factor are signed to obtain a fourth connection signature; the real card manager sends a second secure connection response to the simulation device, wherein the second secure connection response comprises: a fourth connection signature; the analog device receives the second security The connection response is verified by using the real card manager public key, the third connection random factor and the fourth connection random factor in the real card manager certificate; after the simulation device verifies that the fourth connection signature is correct, at least the first The four-connected random factor and the simulated device-end binding factor generate an analog device-side secure transmission key between the simulation device and the real card manager; the real card manager uses at least the fourth connection random decryption factor and the real card manager-side binding factor Generating a real card manager-side secure transmission key between the simulation device and the real card manager; the simulation device performs the first processing on the third connection random factor and the fourth connection random factor by using the simulated device-side secure transmission key, and then sends the message to the real Card manager; real card manager The third connection random decryption factor and the fourth connection random decryption factor are first processed by the real card manager end secure transmission key and sent to the simulation device; the analog device receives the data sent by the real card manager, and uses the analog device end The secure transmission key performs a second processing on the received data, and compares whether the second processed data is the same as the third connection random factor and the fourth connection random factor; the real card manager receives the data sent by the analog device, and uses the real The card manager side secure transmission key performs a second process on the received data, and compares whether the second processed data is the same as the third connected random decryption factor and the fourth connected random decryption factor.
方案9、根据方案6至8任一项所述的方法,在模拟装置与真实卡片管理器建立安全连接之前,还包括:模拟装置与真实卡片管理器执行绑定操作。The method of any one of the preceding aspects, wherein before the establishing device establishes a secure connection with the real card manager, the method further comprises: the emulating device performing a binding operation with the real card manager.
方案10、根据方案9所述的方法,模拟装置与真实卡片管理器执行绑定操作包括:模拟装置接收用于指示与真实卡片管理器进行绑定的触发命令;模拟装置向真实卡片管理器发送第一绑定指令,其中,第一绑定指令包括:模拟装置生成的第一绑定随机因子、模拟装置证书以及模拟装置唯一标识;真实卡片管理器接收第一绑定指令,利用根证书对模拟装置证书进行验证;真实卡片管理器验证模拟装置证书合法后,生成第二绑定随机因子;真实卡片管理器利用模拟装置证书中的模拟装置公钥对第一绑定随机因子以及第二绑定随 机因子进行加密获得第一绑定密文,利用真实卡片管理器私钥对第一绑定随机因子以及第二绑定随机因子进行签名获得第一绑定签名;真实卡片管理器向模拟装置发送第一绑定响应,其中,第一绑定响应包括:第一绑定密文、第一绑定签名、真实卡片管理器证书以及真实卡片管理器唯一标识;模拟装置接收第一绑定响应,利用根证书对真实卡片管理器证书进行验证;模拟装置验证真实卡片管理器证书合法后,利用模拟装置私钥对第一绑定密文进行解密,获得第一绑定随机解密因子和第二绑定随机解密因子;模拟装置利用真实卡片管理器证书中的真实卡片管理器公钥、第一绑定随机解密因子以及第二绑定随机解密因子对第一绑定签名进行验证;模拟装置验证第一绑定签名正确后,验证第一绑定随机解密因子与第一绑定随机因子是否相同;模拟装置验证第一绑定随机解密因子与第一绑定随机因子相同后,提示真实卡片管理器唯一标识;模拟装置接收用于确认真实卡片管理器唯一标识正确的触发命令,利用模拟装置私钥对第一绑定随机因子以及第二绑定随机解密因子进行签名,获得第二绑定签名,以及存储真实卡片管理器唯一标识、真实卡片管理器证书以及模拟装置端绑定因子至模拟装置端绑定列表,其中,模拟装置端绑定因子为第二绑定随机解密因子;模拟装置向真实卡片管理器发送第二绑定签名;真实卡片管理器接收第二绑定签名,利用模拟装置证书中的模拟装置公钥、第一绑定随机因子以及第二绑定随机因子对第二绑定签名进行验证;真实卡片管理器验证第二绑定签名正确后,存储模拟装置唯一标识、模拟装置证书以及真实卡片管理器端绑定因子至真实卡片管理器端绑定列表,其中,真实卡片管理器端绑定因子为第二绑定随机因子。Item 10. The method of claim 9, wherein the emulating device performs a binding operation with the real card manager, the emulating device receiving a trigger command for indicating binding with the real card manager; and the simulating device transmitting the message to the real card manager a first binding instruction, where the first binding instruction comprises: a first binding random factor generated by the simulation device, an analog device certificate, and an analog device unique identifier; the real card manager receives the first binding instruction, and uses the root certificate pair The simulation device certificate is verified; after the real card manager verifies that the simulation device certificate is legal, a second binding random factor is generated; the real card manager uses the simulated device public key in the simulated device certificate to bind the first binding random factor and the second binding Fixed The machine factor is encrypted to obtain the first bound ciphertext, and the first binding random factor and the second binding random factor are signed by the real card manager private key to obtain the first binding signature; the real card manager sends the simulation message to the simulation device. a first binding response, where the first binding response includes: a first binding ciphertext, a first binding signature, a real card manager certificate, and a real card manager unique identifier; the analog device receives the first binding response, The real card manager certificate is verified by using the root certificate; after the simulation device verifies that the real card manager certificate is legal, the first binding ciphertext is decrypted by using the simulated device private key, and the first binding random decryption factor and the second binding are obtained. a random decryption factor; the simulation device verifies the first binding signature by using a real card manager public key, a first bound random decryption factor, and a second bound random decryption factor in the real card manager certificate; After a binding signature is correct, verify whether the first binding random decryption factor is the same as the first binding random factor; After the first binding random decryption factor is the same as the first binding random factor, the real card manager is uniquely identified; the simulation device receives a trigger command for confirming that the real card manager uniquely identifies, using the analog device private key pair first Binding the random factor and the second binding random decryption factor to sign, obtain the second binding signature, and store the real card manager unique identifier, the real card manager certificate, and the simulated device binding factor to the simulated device binding list Wherein the simulation device end binding factor is a second binding random decryption factor; the simulation device sends a second binding signature to the real card manager; the real card manager receives the second binding signature, using the simulation in the simulation device certificate The device public key, the first binding random factor, and the second binding random factor verify the second binding signature; after the real card manager verifies that the second binding signature is correct, the storage device unique identifier, the simulated device certificate, and the real Card manager binding factor to real card manager binding list, where true The card manager terminal is bound second binding factor random factor.
方案11、根据方案6至8任一项所述的方法,在模拟装置与真实卡片管理器建立安全连接之前,还包括:模拟装置向真实卡片管理器发送登录请求;在模拟装置与真实卡片管理器建立安全连接之后,还包括:模拟装置通过模拟装置端安全传输密钥对接收到的登录密码进行第一处理后发送至真实卡片管理器;真实卡片管理器接收模拟装置发送的数据,利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后验证第二处理后的数据的正确性;真实卡片管理器在验证第二处理后的数据通过后,模拟装置登录真实卡片管理器。The method of any one of the preceding aspects, wherein before the establishing device establishes a secure connection with the real card manager, the method further comprises: the emulating device sending a login request to the real card manager; and the emulating device and the real card management After establishing the secure connection, the simulation device further comprises: the analog device performs the first processing on the received login password by using the simulated device-side secure transmission key, and then sends the data to the real card manager; the real card manager receives the data sent by the analog device, and uses the real The card manager side secure transmission key performs the second processing on the received data to verify the correctness of the second processed data; after the real card manager verifies that the second processed data passes, the simulated device logs in to the real card management. Device.
方案12、根据方案11所述的方法,真实卡片管理器利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后验证第二处理后的数据的正确性包括:真实卡片管理器利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后,获得待验证密码;真实卡片管理器判断待验证密码是否为报警密码;如果待验证密码为报警密码,则真实卡片管理器确定待验证密码验证通过,并执行报警操作;如果待验证密码不是报警密码且为登录密码,则真实卡片管理器确定待验证密码验证通过。 According to the method of claim 11, the real card manager performs the second processing on the received data by using the real card manager secure transmission key to verify the correctness of the second processed data, including: real card management. The device performs the second processing on the received data by using the real card manager security transmission key to obtain the password to be verified; the real card manager determines whether the password to be verified is an alarm password; if the password to be verified is an alarm password, the real The card manager determines that the password to be verified is verified and performs an alarm operation; if the password to be verified is not an alarm password and is a login password, the real card manager determines that the password to be verified is verified.
方案13、根据方案6所述的方法,还包括:真实卡片管理器对与真实卡片管理器连接的真实卡片进行检测;真实卡片管理器在检测到与真实卡片管理器连接的真实卡片后,获取真实卡片的真实卡片信息,其中,真实卡片信息至少包括:卡号;真实卡片管理器获取真实卡片的真实卡片信息后,生成真实卡片管理器端真实卡片信息列表。The method of claim 6, further comprising: the real card manager detecting the real card connected to the real card manager; the real card manager obtaining the real card connected to the real card manager The real card information of the real card, wherein the real card information includes at least: a card number; after the real card manager obtains the real card information of the real card, generates a real card manager-side real card information list.
方案14、根据方案13所述的方法,还包括:真实卡片管理器还生成真实卡片管理器端标识列表,真实卡片管理器端标识列表中的标识与真实卡片管理器端真实卡片信息列表中的真实卡片信息一一对应。The method of claim 13, further comprising: the real card manager further generating a real card manager end identification list, the real card manager end identification list identifier and the real card manager end real card information list The real card information corresponds one by one.
方案15、根据方案14所述的方法,模拟装置登录真实卡片管理器后,该方法还包括:模拟装置查找模拟装置端标识列表;如果模拟装置查找到模拟装置端标识列表,则利用模拟装置端安全传输密钥对模拟装置端标识列表进行第一处理后发送至真实卡片管理器,真实卡片管理器接收模拟装置发送的数据,利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后,判断第二处理后的数据与真实卡片管理器存储的真实卡片管理器端标识列表是否相同,如果不相同,则真实卡片管理器利用真实卡片管理器端安全传输密钥对更新指令和更新数据进行第一处理后发送至模拟装置,模拟装置接收到真实卡片管理器发送的数据,利用模拟装置端安全传输密钥对接收到的数据进行第二处理后,更新模拟装置端真实卡片信息列表;如果模拟装置未查找到模拟装置端标识列表,则利用模拟装置端安全传输密钥对预设标识进行第一处理后发送至真实卡片管理器,真实卡片管理器接收模拟装置发送的数据,利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后,真实卡片管理器确定第二处理后的数据用于指示模拟装置端未存储模拟装置端标识列表时,利用真实卡片管理器端安全传输密钥对更新指令和更新数据进行第一处理后发送至模拟装置,模拟装置接收到真实卡片管理器发送的数据,利用模拟装置端安全传输密钥对接收到的数据进行第二处理后,更新模拟装置端真实卡片信息列表。The method of claim 14, after the simulation device is logged into the real card manager, the method further comprises: the simulation device searching for the list of the device identifiers; if the simulation device finds the list of the device identifiers, using the device The secure transmission key is sent to the real card manager after performing the first processing on the analog device end identification list, and the real card manager receives the data sent by the analog device, and uses the real card manager to transmit the data to the received data. After the second processing, it is determined whether the second processed data is the same as the real card manager end identification list stored by the real card manager. If not, the real card manager uses the real card manager to securely transmit the key pair update instruction. And the updated data is sent to the simulation device after the first processing, and the simulation device receives the data sent by the real card manager, and performs the second processing on the received data by using the simulated device-side secure transmission key, and updates the real card of the simulated device end. Information list; if the simulation device does not find the simulation package The terminal identification list is sent to the real card manager by using the simulated device-side secure transmission key to perform the first processing on the preset identifier, and the real card manager receives the data sent by the analog device, and uses the real card manager to securely transmit the key. After the second processing of the received data by the key, the real card manager determines that the second processed data is used to indicate that the simulated device side does not store the simulated device end identification list, and uses the real card manager to securely transmit the key pair update. The instruction and the update data are sent to the simulation device after the first processing, and the simulation device receives the data sent by the real card manager, and performs the second processing on the received data by using the simulated device-side secure transmission key, and updates the simulation device to the real state. A list of card information.
方案16、根据方案14所述的方法,模拟装置登录真实卡片管理器后,还包括:真实卡片管理器利用真实卡片管理器端安全传输密钥对真实卡片管理器端标识列表进行第一处理后发送至模拟装置;模拟装置接收真实卡片管理器发送的数据,利用模拟装置端安全传输密钥对接收到的数据进行第二处理后,判断第二处理后的数据与模拟装置存储的模拟装置端标识列表是否相同;如果不相同,则模拟装置向真实卡片管理器发送更新请求;真实卡片管理器接收更新请求,利用真实卡片管理器端安全传输密钥对更新指令和更新数据进行第一处理后发送至模拟装置;模拟装置接收到真实卡片管理器发送的数据,利用模拟装置端安全传输密钥对接收到的数据进行第二处理后,更新模拟装置端真实卡片信息列表。The method of claim 14, after the simulation device logs in to the real card manager, the method further comprises: the real card manager performing the first processing on the real card manager end identification list by using the real card manager security transmission key Sending to the analog device; the analog device receives the data sent by the real card manager, and performs the second process on the received data by using the simulated device-side secure transmission key, and then determines the second processed data and the analog device end stored by the analog device. Whether the identification list is the same; if not, the simulation device sends an update request to the real card manager; the real card manager receives the update request, and performs the first processing on the update instruction and the update data by using the real card manager-side secure transmission key Sending to the analog device; the analog device receives the data sent by the real card manager, and performs the second process on the received data by using the simulated device-side secure transmission key, and updates the real card information list of the simulated device.
方案17、根据方案14所述的方法,模拟装置还包括心跳休眠模式,其中,心跳休眠 模式为低功耗的非工作模式,方法还包括:模拟装置在心跳休眠模式下,每隔第一预设时间向真实卡片管理器发送检测信息;真实卡片管理器接收到检测信息,向模拟装置发送响应信息;如果模拟装置在第二预设时间内未收到响应信息,则断开模拟装置与真实卡片管理器之间的安全连接;如果模拟装置在第二预设时间内收到响应信息,则保持模拟装置与真实卡片管理器建立的安全连接。Item 17. The method of claim 14, the simulation device further comprising a heartbeat sleep mode, wherein the heartbeat sleeps The mode is a low-power non-operation mode, and the method further comprises: the simulation device sends the detection information to the real card manager every first preset time in the heartbeat sleep mode; the real card manager receives the detection information to the simulation device Sending response information; if the analog device does not receive the response information within the second preset time, disconnecting the secure connection between the analog device and the real card manager; if the analog device receives the response message within the second preset time , to maintain a secure connection between the analog device and the real card manager.
方案18、根据方案17所述的方法,如果模拟装置在第二预设时间内收到响应信息,且响应信息中还包含更新提示信息,方法还包括:模拟装置存储更新提示信息;在模拟装置由心跳休眠模式进入工作模式后,模拟装置向真实卡片管理器发送更新触发请求;真实卡片管理器接收更新触发请求,利用真实卡片管理器端安全传输密钥对真实卡片管理器端标识列表进行第一处理后发送至模拟装置;模拟装置接收真实卡片管理器发送的数据,利用模拟装置端安全传输密钥对接收到的数据进行第二处理后,判断第二处理后的数据与模拟装置存储的模拟装置端标识列表是否相同;如果不相同,则模拟装置向真实卡片管理器发送更新请求;真实卡片管理器接收更新请求,利用真实卡片管理器端安全传输密钥对更新指令和更新数据进行第一处理后发送至模拟装置;模拟装置接收到真实卡片管理器发送的数据,利用模拟装置端安全传输密钥对接收到的数据进行第二处理后,更新模拟装置端真实卡片信息列表。The method of claim 17, if the simulation device receives the response information within the second preset time, and the response information further includes the update prompt information, the method further includes: the simulation device stores the update prompt information; and the simulation device After entering the working mode by the heartbeat sleep mode, the simulation device sends an update trigger request to the real card manager; the real card manager receives the update trigger request, and uses the real card manager side secure transmission key to perform the real card manager end identification list. After processing, the device sends the data to the analog device; the analog device receives the data sent by the real card manager, and performs the second processing on the received data by using the simulated device-side secure transmission key, and then determines the second processed data and the analog device stored. Whether the simulated device end identification list is the same; if not, the simulation device sends an update request to the real card manager; the real card manager receives the update request, and uses the real card manager-side secure transmission key to perform the update command and the update data. After processing, send to the analog device; simulation The device receives the data sent by the real card manager, and performs the second processing on the received data by using the simulated device-side secure transmission key, and updates the real card information list on the simulated device side.
方案19、根据方案17所述的方法,如果模拟装置在第二预设时间内收到响应信息,且响应信息中还包含更新提示信息,方法还包括:模拟装置存储更新提示信息;在模拟装置由心跳休眠模式进入工作模式后,模拟装置利用模拟装置端安全传输密钥对模拟装置端标识列表进行第一处理后发送至真实卡片管理器;真实卡片管理器接收模拟装置发送的数据,利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后,判断第二处理后的数据与真实卡片管理器存储的真实卡片管理器端标识列表是否相同;如果不相同,则真实卡片管理器利用真实卡片管理器端安全传输密钥对更新指令和更新数据进行第一处理后发送至模拟装置;模拟装置接收到真实卡片管理器发送的数据,利用模拟装置端安全传输密钥对接收到的数据进行第二处理后,更新模拟装置端真实卡片信息列表。The method of claim 17, if the simulation device receives the response information within the second preset time, and the response information further includes the update prompt information, the method further includes: the simulation device stores the update prompt information; and the simulation device After entering the working mode by the heartbeat sleep mode, the simulation device performs the first processing on the analog device end identification list by using the simulated device end security transmission key, and then sends the data to the real card manager; the real card manager receives the data sent by the analog device, and uses the real After the card manager side security transmission key performs the second processing on the received data, it is determined whether the second processed data is the same as the real card manager end identification list stored by the real card manager; if not, the real card The manager uses the real card manager-side secure transmission key to perform the first processing on the update instruction and the update data, and then sends the data to the analog device; the analog device receives the data sent by the real card manager, and uses the analog device-side secure transmission key pair to receive After the second data is processed, the analog device end is updated. A list of real card information.
方案20、根据方案1所述的方法,模拟装置接收真实卡片选择指令,确定选中的真实卡片包括:模拟装置接收真实卡片选择指令,获取选中标识,其中,选中标识用于指示选中的真实卡片;模拟装置将选中标识发送至真实卡片管理器;真实卡片管理器根据选中标识从与真实卡片管理器连接的真实卡片中,确定与选中标识对应的选中的真实卡片。The method of claim 1, the simulation device receives the real card selection instruction, and the determined real card comprises: the simulation device receives the real card selection instruction, and obtains the selected identifier, wherein the selected identifier is used to indicate the selected real card; The simulation device sends the selected identifier to the real card manager; the real card manager determines the selected real card corresponding to the selected identifier from the real card connected to the real card manager according to the selected identifier.
方案21、根据方案1至20任一项所述的方法,还包括:模拟装置至少将模拟装置证书发送至更新平台;更新平台生成第一更新加密密钥;更新平台利用第一更新加密密钥对 模拟装置应用程序安装包进行加密获得第一安装包密文;更新平台利用更新平台私钥对第一安装包密文进行签名获得第一安装包签名;更新平台利用模拟装置证书中的模拟装置公钥加密第一更新加密密钥,获得第一更新加密密钥密文;更新平台将模拟装置更新信息发送至模拟装置,其中,模拟装置更新信息包括:更新平台证书、第一安装包密文、第一安装包签名以及第一更新加密密钥密文;模拟装置接收模拟装置更新信息,利用根证书验证更新平台证书;模拟装置验证更新平台证书通过后,利用更新平台证书中的更新平台公钥对第一安装包签名进行验签;模拟装置验证第一安装包签名正确后,利用模拟装置私钥解密第一更新加密密钥密文,获得第一解密密钥;模拟装置利用第一解密密钥解密第一安装包密文,获得模拟装置应用程序安装包;模拟装置验证模拟装置应用程序安装包的数据格式是否正确;如果模拟装置验证模拟装置应用程序安装包的数据格式正确,模拟装置根据模拟装置应用程序安装包进行安装。The method of any one of aspects 1 to 20, further comprising: the simulation device transmitting at least the simulation device certificate to the update platform; the update platform generating the first update encryption key; and the update platform utilizing the first update encryption key Correct The simulation device application installation package is encrypted to obtain the first installation package ciphertext; the update platform uses the update platform private key to sign the first installation package ciphertext to obtain the first installation package signature; and the update platform utilizes the simulation device certificate in the simulation device certificate. The first encryption encryption key is obtained by the key encryption, and the first update encryption key ciphertext is obtained; the update platform sends the simulation device update information to the simulation device, where the simulation device update information includes: updating the platform certificate, the first installation package ciphertext, The first installation package signature and the first update encryption key ciphertext; the simulation device receives the simulation device update information, and verifies the update platform certificate by using the root certificate; after the simulation device verifies that the update platform certificate is passed, the update platform public key in the update platform certificate is utilized. The first installation package signature is checked; after the simulation device verifies that the first installation package signature is correct, the first update encryption key ciphertext is decrypted by using the simulated device private key to obtain the first decryption key; and the simulation device utilizes the first decryption key. Key decryption first installation package ciphertext, obtain simulation device application installation package; simulation installation Analog verification device application installation package data format is correct; if the verification simulation device simulation device application installation package data in the correct format, the analog device mounting package to install the application based on the simulation apparatus.
方案22、根据方案1至21任一项所述的方法,还包括:真实卡片管理器至少将真实卡片管理器证书发送至更新平台;更新平台生成第二更新加密密钥;更新平台利用第二更新加密密钥对真实卡片管理器应用程序安装包进行加密获得第二安装包密文;更新平台利用更新平台私钥对第二安装包密文进行签名获得第二安装包签名;更新平台利用真实卡片管理器证书中的真实卡片管理器公钥加密第二更新加密密钥,获得第二更新加密密钥密文;更新平台将真实卡片管理器更新信息发送至真实卡片管理器,其中,真实卡片管理器更新信息包括:更新平台证书、第二安装包密文、第二安装包签名以及第二更新加密密钥密文;真实卡片管理器接收真实卡片管理器更新信息,利用根证书验证更新平台证书;真实卡片管理器验证更新平台证书通过后,利用更新平台证书中的更新平台公钥对第二安装包签名进行验签;真实卡片管理器验证第二安装包签名正确后,利用真实卡片管理器私钥解密第二更新加密密钥密文,获得第二解密密钥;真实卡片管理器利用第二解密密钥解密第二安装包密文,获得真实卡片管理器应用程序安装包;真实卡片管理器验证真实卡片管理器应用程序安装包的数据格式是否正确;如果真实卡片管理器验证真实卡片管理器应用程序安装包的数据格式正确,真实卡片管理器根据真实卡片管理器应用程序安装包进行安装。The method of any one of aspects 1 to 21, further comprising: the real card manager transmitting at least the real card manager certificate to the update platform; the update platform generating the second update encryption key; and the updating platform utilizing the second Updating the encryption key to encrypt the real card manager application installation package to obtain the second installation package ciphertext; the update platform uses the update platform private key to sign the second installation package ciphertext to obtain the second installation package signature; The real card manager public key in the card manager certificate encrypts the second update encryption key to obtain the second update encryption key ciphertext; the update platform sends the real card manager update information to the real card manager, wherein the real card The manager update information includes: an update platform certificate, a second installation package ciphertext, a second installation package signature, and a second update encryption key ciphertext; the real card manager receives the real card manager update information, and uses the root certificate verification update platform. Certificate; the real card manager verifies that the update platform certificate is passed, and the update platform certificate is utilized. The update platform public key checks the signature of the second installation package; after the real card manager verifies that the second installation package signature is correct, the second update encryption key ciphertext is decrypted by using the real card manager private key to obtain the second decryption key. Key; the real card manager decrypts the second installation package ciphertext by using the second decryption key to obtain the real card manager application installation package; the real card manager verifies whether the data format of the real card manager application installation package is correct; The real card manager verifies that the data format of the real card manager application installation package is correct, and the real card manager is installed according to the real card manager application installation package.
方案23、根据方案6至8任一项所述的方法,在模拟装置与真实卡片管理器建立安全连接之后,模拟装置向真实卡片管理器发送的第一数据利用模拟装置端安全传输密钥进行第一处理后发送,真实卡片管理器接收到第一处理后的第一数据,利用真实卡片管理器端安全传输密钥进行第二处理;真实卡片管理器向模拟装置发送的第二数据利用真实卡片管理器端安全传输密钥进行第一处理后发送,模拟装置接收到第一处理后的第二数据,利用模拟装置端安全传输密钥进行第二处理。 The method according to any one of the preceding aspects, wherein after the simulation device establishes a secure connection with the real card manager, the first data sent by the simulation device to the real card manager is performed by using the simulated device-side secure transmission key. After the first processing is sent, the real card manager receives the first processed first data, and performs the second processing by using the real card manager-side secure transmission key; the second data sent by the real card manager to the analog device utilizes the real The card manager side secure transmission key is sent after the first processing, and the simulation device receives the first processed second data, and performs the second processing by using the analog device side secure transmission key.
方案24、根据方案1至23任一项所述的方法,真实卡片管理器根据真实卡片的安全性等级,对与真实卡片管理器连接的真实卡片的真实卡片信息的读写权限进行开启和/或关闭的设置。The method of any one of the preceding claims, wherein the real card manager opens and/or accesses the real card information of the real card connected to the real card manager according to the security level of the real card. Or close the settings.
本发明的第二个主要目的在于提供另一种数据交互方法。A second main object of the present invention is to provide another method of data interaction.
为达到上述目的,本发明的技术方案具体是这样实现的:In order to achieve the above object, the technical solution of the present invention is specifically implemented as follows:
方案25、提供了一种数据交互方法,包括:真实卡片管理器获取真实卡片管理器端真实卡片信息列表,其中,真实卡片管理器端真实卡片信息列表包括与真实卡片管理器连接的真实卡片的真实卡片信息;真实卡片管理器提示真实卡片管理器端真实卡片信息列表;真实卡片管理器接收真实卡片选择指令,确定选中的真实卡片;以及模拟装置获取第一数据,并将第一数据发送至真实卡片管理器;真实卡片管理器接收模拟装置发送的第一数据,将第一数据发送至选中的真实卡片。The solution 25 provides a data interaction method, including: the real card manager obtains a real card manager side real card information list, wherein the real card manager side real card information list includes a real card connected with the real card manager. Real card information; the real card manager prompts the real card manager to have a real card information list; the real card manager receives the real card selection command to determine the selected real card; and the simulation device acquires the first data and sends the first data to The real card manager; the real card manager receives the first data sent by the analog device, and sends the first data to the selected real card.
方案26、根据方案25的方法,还包括:真实卡片管理器还接收真实卡片发送的第二数据,将第二数据发送至模拟装置。The method of claim 25, further comprising: the real card manager further receiving the second data sent by the real card, and transmitting the second data to the simulation device.
方案27、根据方案26的方法,还包括:模拟装置将第二数据发送至终端。The method of claim 26, further comprising: the simulation device transmitting the second data to the terminal.
方案28、根据方案25至27任一项所述的方法,模拟装置获取第一数据包括:模拟装置接收终端发送的第一数据;或者模拟装置生成第一数据。The method of any one of clauses 25 to 27, wherein the acquiring, by the simulation device, the first data comprises: the simulation device receiving the first data sent by the terminal; or the simulation device generating the first data.
方案29、根据方案25至28任一项所述的方法,将第一数据发送至选中的真实卡片包括:真实卡片管理器提示第一数据;真实卡片管理器接收用于确认第一数据正确的确认指令,将第一数据发送至选中的真实卡片。The method of any one of clauses 25 to 28, wherein the transmitting the first data to the selected real card comprises: the real card manager prompting the first data; and the real card manager receiving the confirmation that the first data is correct A confirmation command sends the first data to the selected real card.
方案30、根据方案25至29任一项所述的方法,该方法还包括:真实卡片管理器与模拟装置建立安全连接,获得真实卡片管理器与模拟装置之间进行数据安全传输的真实卡片管理器端安全传输密钥和模拟装置端安全传输密钥。The method of any one of aspects 25 to 29, further comprising: establishing a secure connection between the real card manager and the emulation device, and obtaining real card management for secure data transmission between the real card manager and the emulation device The device securely transmits the key and simulates the device-side secure transmission key.
方案31、根据方案30所述的方法,真实卡片管理器与模拟装置建立安全连接包括:真实卡片管理器向模拟装置发送用于指示建立安全连接的第一安全连接指令,其中,第一安全连接指令包括:真实卡片管理器利用模拟装置证书中的模拟装置公钥对真实卡片管理器端绑定因子以及生成的第一连接随机因子进行加密获得的第一连接密文,真实卡片管理器利用真实卡片管理器私钥对真实卡片管理器端绑定因子以及第一连接随机因子进行签名获得的第一连接签名;模拟装置接收第一安全连接指令,利用模拟装置私钥对第一连接密文进行解密,获得真实卡片管理器端绑定解密因子以及第一连接随机解密因子;模拟装置利用真实卡片管理器证书中的真实卡片管理器公钥、真实卡片管理器端绑定解密因子以及第一连接随机解密因子对第一连接签名进行验证;模拟装置验证第一连接签名正确后,验 证真实卡片管理器端绑定解密因子与模拟装置端绑定因子是否相同;模拟装置验证真实卡片管理器端绑定解密因子与模拟装置端绑定因子相同后,生成第二连接随机因子;模拟装置利用真实卡片管理器证书中的真实卡片管理器公钥对第一连接随机解密因子以及第二连接随机因子进行加密获得第二连接密文,利用模拟装置私钥对第一连接随机解密因子以及第二连接随机因子进行签名获得第二连接签名;模拟装置向真实卡片管理器发送第一安全连接响应,其中,第一安全连接响应包括:第二连接密文以及第二连接签名;真实卡片管理器接收第一安全连接响应,利用真实卡片管理器私钥对第二连接密文进行解密,获得解密后的第一连接随机解密因子和第二连接随机解密因子;真实卡片管理器利用模拟装置证书中的模拟装置公钥、解密后的第一连接随机解密因子和第二连接随机解密因子对第二连接签名进行验证;真实卡片管理器验证第二连接签名正确后,验证解密后的第一连接随机解密因子与第一连接随机因子是否相同;真实卡片管理器验证解密后的第一连接随机解密因子与第一连接随机因子相同后,至少利用第二连接随机解密因子生成真实卡片管理器与模拟装置间的真实卡片管理器端安全传输密钥;模拟装置至少利用第二连接随机因子生成真实卡片管理器与模拟装置间的模拟装置端安全传输密钥。The method of claim 30, the real card manager establishing a secure connection with the simulation device comprises: the real card manager transmitting a first secure connection instruction to the simulation device for indicating establishment of a secure connection, wherein the first secure connection The instruction includes: the real card manager uses the analog device public key in the simulation device certificate to encrypt the real card manager binding factor and the generated first connection random factor to obtain the first connection ciphertext, and the real card manager utilizes the real The first connection signature obtained by the card manager private key signing the real card manager binding factor and the first connection random factor; the simulation device receives the first secure connection instruction, and uses the simulated device private key to perform the first connection ciphertext Decrypting, obtaining the real card manager binding decryption factor and the first connection random decryption factor; the simulation device uses the real card manager public key in the real card manager certificate, the real card manager binding decryption factor, and the first connection The random decryption factor verifies the first connection signature; After verifying that the first connection signature is correct, check Verify that the real card manager binding binding factor is the same as the analog device binding factor; the simulation device verifies that the real card manager binding binding factor is the same as the analog device binding factor, and generates a second connection random factor; The device encrypts the first connection random decryption factor and the second connection random factor by using a real card manager public key in the real card manager certificate to obtain a second connection ciphertext, and uses the simulated device private key to the first connection random decryption factor and The second connection random factor is signed to obtain a second connection signature; the simulation device sends a first secure connection response to the real card manager, wherein the first secure connection response comprises: a second connection ciphertext and a second connection signature; real card management Receiving the first secure connection response, decrypting the second connected ciphertext by using the real card manager private key, obtaining the decrypted first connection random decryption factor and the second connection random decryption factor; the real card manager using the simulation device certificate The analog device public key in the middle, the first connection random solution after decryption The factor and the second connection random decryption factor verify the second connection signature; after the real card manager verifies that the second connection signature is correct, verify whether the decrypted first connection random decryption factor is the same as the first connection random factor; real card management After verifying that the decrypted first connection random decryption factor is the same as the first connection random factor, the second connection random decryption factor is used to generate a real card manager secure transmission key between the real card manager and the simulation device; the simulation device At least the second device connection random factor is used to generate an analog device-side secure transmission key between the real card manager and the analog device.
方案32、根据方案30所述的方法,真实卡片管理器与模拟装置建立安全连接包括:真实卡片管理器接收模拟装置发送的模拟装置生成的第三连接随机因子以及模拟装置唯一标识;真实卡片管理器向模拟装置发送用于指示建立安全连接的第二安全连接指令,其中,第二安全连接指令包括:真实卡片管理器唯一标识、真实卡片管理器利用模拟装置证书中的模拟装置公钥对第三连接随机因子以及生成的第四连接随机因子进行加密获得的第三连接密文、真实卡片管理器利用真实卡片管理器私钥对第三连接随机因子以及第四连接随机因子进行签名获得的第三连接签名;模拟装置接收第二安全连接指令,判断真实卡片管理器唯一标识是否在模拟装置端绑定列表中;如果真实卡片管理器唯一标识在模拟装置端绑定列表中,模拟装置利用模拟装置私钥对第三连接密文进行解密,获得第三连接随机解密因子以及第四连接随机解密因子;模拟装置利用真实卡片管理器证书中的真实卡片管理器公钥、第三连接随机解密因子以及第四连接随机解密因子对第三连接签名进行验证;模拟装置验证第三连接签名正确后,验证第三连接随机解密因子与第三连接随机因子是否相同;如果第三连接随机解密因子与第三连接随机因子相同,模拟装置利用模拟装置私钥对第三连接随机解密因子以及第四连接随机解密因子进行签名获得第四连接签名;模拟装置向真实卡片管理器发送第二安全连接响应,其中,第二安全连接响应包括:第四连接签名;真实卡片管理器接收第二安全连接响应,利用模拟装置证书中的模拟装置公钥、第三连接随机因子和第四连接随机因子对第四连接签名进行验证;真实卡片管理器验证第四连接签名 正确后,至少利用第四连接随机因子以及真实卡片管理器端绑定因子生成真实卡片管理器与模拟装置间的真实卡片管理器端安全传输密钥;模拟装置至少利用第四连接随机解密因子以及模拟装置端绑定因子生成真实卡片管理器与模拟装置间的模拟装置端安全传输密钥;真实卡片管理器利用真实卡片管理器端安全传输密钥对第三连接随机因子以及第四连接随机因子进行第一处理后发送至模拟装置;模拟装置利用模拟装置端安全传输密钥对第三连接随机解密因子以及第四连接随机解密因子进行第一处理后发送至真实卡片管理器;真实卡片管理器接收模拟装置发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理,比较第二处理后的数据与第三连接随机因子以及第四连接随机因子是否相同;模拟装置接收真实卡片管理器发送的数据,并利用模拟装置端安全传输密钥对接收到的数据进行第二处理,比较第二处理后的数据与第三连接随机解密因子以及第四连接随机解密因子是否相同。According to the method of claim 30, the real card manager establishes a secure connection with the simulation device, including: the real card manager receives the third connection random factor generated by the simulation device sent by the simulation device, and the unique identifier of the simulation device; real card management Transmitting, to the emulation device, a second secure connection instruction for indicating establishment of a secure connection, wherein the second secure connection instruction comprises: a real card manager unique identifier, and the real card manager utilizes an analog device public key pair in the emulation device certificate The third connection ciphertext obtained by encrypting the three connection random factors and the generated fourth connection random factor, and the real card manager using the real card manager private key to sign the third connection random factor and the fourth connection random factor The third connection signature; the simulation device receives the second secure connection instruction to determine whether the real card manager unique identifier is in the simulation device binding list; if the real card manager uniquely identifies the simulation device binding list, the simulation device utilizes the simulation Device private key to third connected ciphertext Decrypting to obtain a third connection random decryption factor and a fourth connection random decryption factor; the simulation device uses the real card manager public key, the third connection random decryption factor, and the fourth connection random decryption factor in the real card manager certificate The third connection signature is verified; after the simulation device verifies that the third connection signature is correct, it is verified whether the third connection random decryption factor is the same as the third connection random factor; if the third connection random decryption factor is the same as the third connection random factor, the simulation device utilizes The simulation device private key signs the third connection random decryption factor and the fourth connection random decryption factor to obtain a fourth connection signature; the simulation device sends a second secure connection response to the real card manager, wherein the second secure connection response includes: Four connection signature; the real card manager receives the second secure connection response, and verifies the fourth connection signature by using the analog device public key, the third connection random factor and the fourth connection random factor in the simulation device certificate; the real card manager verifies Fourth connection signature After correct, at least the fourth card randomization factor and the real card manager binding factor are used to generate a real card manager secure transmission key between the real card manager and the emulation device; the emulation device uses at least the fourth connection random decryption factor and The simulation device end binding factor generates an analog device-side secure transmission key between the real card manager and the simulation device; the real card manager uses the real card manager-side secure transmission key pair third connection random factor and the fourth connection random factor After performing the first processing, sending to the simulation device; the simulation device performs the first processing on the third connection random decryption factor and the fourth connection random decryption factor by using the simulated device-side secure transmission key, and then sends the result to the real card manager; the real card manager Receiving data sent by the simulation device, and performing second processing on the received data by using a real card manager-side secure transmission key, and comparing whether the second processed data is the same as the third connection random factor and the fourth connection random factor; The analog device receives the actual card manager sent Data, and using the data transmission simulation apparatus side security keys received a second treatment, the comparison of the second data processing decrypted random third connection and a fourth connection factor decryption random factors are the same.
方案33、根据方案30至32任一项所述的方法,在真实卡片管理器与模拟装置建立安全连接之前,还包括:真实卡片管理器与模拟装置执行绑定操作。The method of any one of the aspects 30 to 32, before the real card manager establishes a secure connection with the simulation device, the method further comprises: the real card manager and the simulation device perform a binding operation.
方案34、根据方案33所述的方法,真实卡片管理器与模拟装置执行绑定操作包括:真实卡片管理器接收用于指示与模拟装置进行绑定的触发命令;真实卡片管理器向模拟装置发送第一绑定指令,其中,第一绑定指令包括:真实卡片管理器生成的第一绑定随机因子、真实卡片管理器证书以及真实卡片管理器唯一标识;模拟装置接收第一绑定指令,利用根证书对真实卡片管理器证书进行验证;模拟装置验证真实卡片管理器证书合法后,生成第二绑定随机因子;模拟装置利用真实卡片管理器证书中的真实卡片管理器公钥对第一绑定随机因子以及第二绑定随机因子进行加密获得第一绑定密文,利用模拟装置私钥对第一绑定随机因子以及第二绑定随机因子进行签名获得第一绑定签名;模拟装置向真实卡片管理器发送第一绑定响应,其中,第一绑定响应包括:第一绑定密文、第一绑定签名、模拟装置证书以及模拟装置唯一标识;真实卡片管理器接收第一绑定响应,利用根证书对模拟装置证书进行验证;真实卡片管理器验证模拟装置证书合法后,利用真实卡片管理器私钥对第一绑定密文进行解密,获得第一绑定随机解密因子和第二绑定随机解密因子;真实卡片管理器利用模拟装置证书中的模拟装置公钥、第一绑定随机解密因子以及第二绑定随机解密因子对第一绑定签名进行验证;真实卡片管理器验证第一绑定签名正确后,验证第一绑定随机解密因子与第一绑定随机因子是否相同;真实卡片管理器验证第一绑定随机解密因子与第一绑定随机因子相同后,提示模拟装置唯一标识;真实卡片管理器接收用于确认模拟装置唯一标识正确的触发命令,利用真实卡片管理器私钥对第一绑定随机因子以及第二绑定随机解密因子进行签名,获得第二绑定签名,以及存储模拟装置唯一标识、模拟 装置证书以及真实卡片管理器端绑定因子至真实卡片管理器端绑定列表,其中,真实卡片管理器端绑定因子为第二绑定随机解密因子;真实卡片管理器向模拟装置发送第二绑定签名;模拟装置接收第二绑定签名,利用真实卡片管理器证书中的真实卡片管理器公钥、第一绑定随机因子以及第二绑定随机因子对第二绑定签名进行验证;模拟装置验证第二绑定签名正确后,存储真实卡片管理器唯一标识、真实卡片管理器证书以及模拟装置端绑定因子至模拟装置端绑定列表,其中,模拟装置端绑定因子为第二绑定随机因子。The method of claim 33, wherein the real card manager performs the binding operation with the simulation device, the real card manager receives a trigger command for indicating binding with the simulation device, and the real card manager sends the simulation device to the simulation device. a first binding instruction, where the first binding instruction includes: a first binding random factor generated by a real card manager, a real card manager certificate, and a real card manager unique identifier; and the analog device receives the first binding instruction, The real card manager certificate is verified by using the root certificate; after the simulation device verifies that the real card manager certificate is legal, a second binding random factor is generated; and the simulation device uses the real card manager public key pair in the real card manager certificate to Binding the random factor and the second binding random factor to obtain the first binding ciphertext, and signing the first binding random factor and the second binding random factor by using the simulation device private key to obtain the first binding signature; The device sends a first binding response to the real card manager, where the first binding response includes: a binding ciphertext, a first binding signature, an emulation device certificate, and a unique identifier of the emulation device; the real card manager receives the first binding response, and verifies the emulation device certificate using the root certificate; the real card manager verifies the emulator certificate After being legal, the first binding ciphertext is decrypted by using the real card manager private key to obtain the first binding random decryption factor and the second binding random decryption factor; the real card manager uses the analog device in the simulation device certificate. The first binding signature is verified by the key, the first binding random decryption factor and the second binding random decryption factor; after the real card manager verifies that the first binding signature is correct, verifying the first binding random decryption factor and the first Whether the binding random factor is the same; the real card manager verifies that the first binding random decryption factor is the same as the first binding random factor, prompting the simulation device to uniquely identify; the real card manager receives the trigger for confirming that the simulated device uniquely identifies correctly Command, using the real card manager private key to the first bound random factor and the second bound random solution Sign factor to obtain a second binding signatures, and the simulation device storing unique identification, simulation The device certificate and the real card manager binding factor to the real card manager binding list, wherein the real card manager binding factor is the second binding random decryption factor; the real card manager sends the second binding device to the analog device Binding the signature; the simulation device receives the second binding signature, and verifies the second binding signature by using the real card manager public key, the first binding random factor, and the second binding random factor in the real card manager certificate; After the simulation device verifies that the second binding signature is correct, the real card manager unique identifier, the real card manager certificate, and the simulated device binding factor are stored to the analog device binding list, wherein the simulation device binding factor is the second Bind random factors.
方案35、根据方案25至34任一项所述的方法,还包括:真实卡片管理器获取待验证数据,并对待验证数据进行验证。The method of any one of clauses 25 to 34, further comprising: obtaining, by the real card manager, the data to be verified and verifying the data to be verified.
方案36、根据方案35所述的方法,待验证数据包括:待验证密码;对待验证数据进行验证包括:真实卡片管理器判断待验证密码是否为报警密码;如果待验证密码为报警密码,则真实卡片管理器确定待验证密码验证通过,并执行报警操作。The method of claim 35, the data to be verified includes: a password to be verified; and the verification of the data to be verified includes: determining, by the real card manager, whether the password to be verified is an alarm password; if the password to be verified is an alarm password, the real The card manager determines that the password to be verified is verified and performs an alarm operation.
方案37、根据方案25至36任一项所述的方法,还包括:真实卡片管理器对与真实卡片管理器连接的真实卡片进行检测;真实卡片管理器在检测到与真实卡片管理器连接的真实卡片后,获取真实卡片的真实卡片信息,其中,真实卡片信息至少包括:卡号;真实卡片管理器获取真实卡片的真实卡片信息后,生成真实卡片管理器端真实卡片信息列表。The method of any one of aspects 25 to 36, further comprising: detecting, by the real card manager, a real card connected to the real card manager; the real card manager detecting the connection with the real card manager After the real card, the real card information of the real card is obtained, wherein the real card information includes at least: the card number; after the real card manager obtains the real card information of the real card, the real card manager end real card information list is generated.
方案38、根据方案37所述的方法,还包括:真实卡片管理器还生成真实卡片管理器端标识列表,真实卡片管理器端标识列表中的标识与真实卡片管理器端真实卡片信息列表中的真实卡片信息一一对应。The method of claim 37, further comprising: the real card manager further generating a real card manager end identification list, the identifier in the real card manager end identification list and the real card manager end real card information list The real card information corresponds one by one.
方案39、根据方案30至34任一项所述的方法,真实卡片管理器还包括心跳休眠模式,其中,心跳休眠模式为低功耗的非工作模式,方法还包括:真实卡片管理器在心跳休眠模式下,每隔第一预设时间向模拟装置发送检测信息;模拟装置接收到检测信息,向真实卡片管理器发送响应信息;如果真实卡片管理器在第二预设时间内未收到响应信息,则断开真实卡片管理器与模拟装置之间的安全连接;如果真实卡片管理器在第二预设时间内收到响应信息,则保持真实卡片管理器与模拟装置建立的安全连接。The method of any one of aspects 30 to 34, wherein the real card manager further comprises a heartbeat sleep mode, wherein the heartbeat sleep mode is a low power consumption non-operation mode, and the method further comprises: the real card manager is in the heartbeat In the sleep mode, the detection information is sent to the simulation device every first preset time; the simulation device receives the detection information, and sends the response information to the real card manager; if the real card manager does not receive the response within the second preset time The information disconnects the secure connection between the real card manager and the emulation device; if the real card manager receives the response message within the second preset time, the secure connection established between the real card manager and the emulation device is maintained.
方案40、根据方案25所述的方法,真实卡片管理器接收真实卡片选择指令,确定选中的真实卡片包括:真实卡片管理器接收真实卡片选择指令,获取选中标识,其中,选中标识用于指示选中的真实卡片;真实卡片管理器根据选中标识从与真实卡片管理器连接的真实卡片中,确定与选中标识对应的选中的真实卡片。The method of claim 25, the real card manager receives the real card selection instruction, and determines that the selected real card comprises: the real card manager receives the real card selection instruction, and obtains the selected identifier, wherein the selected identifier is used to indicate the selected The real card; the real card manager determines the selected real card corresponding to the selected identifier from the real card connected to the real card manager according to the selected identifier.
方案41、根据方案25至40任一项所述的方法,还包括:真实卡片管理器从模拟装置中获取模拟装置证书,至少将模拟装置证书发送至更新平台;更新平台生成第一更新加密密钥;更新平台利用第一更新加密密钥对模拟装置应用程序安装包进行加密获得第一安装 包密文;更新平台利用更新平台私钥对第一安装包密文进行签名获得第一安装包签名;更新平台利用模拟装置证书中的模拟装置公钥加密第一更新加密密钥,获得第一更新加密密钥密文;更新平台将模拟装置更新信息发送至真实卡片管理器,其中,模拟装置更新信息包括:更新平台证书、第一安装包密文、第一安装包签名以及第一更新加密密钥密文;真实卡片管理器接收模拟装置更新信息,利用真实卡片管理器端安全传输密钥对模拟装置更新信息进行第一处理后发送至模拟装置;模拟装置接收真实卡片管理器发送的数据,利用模拟装置端安全传输密钥对接收到的数据进行第二处理后,获得模拟装置更新信息;模拟装置利用根证书验证更新平台证书;模拟装置验证更新平台证书通过后,利用更新平台证书中的更新平台公钥对第一安装包签名进行验签;模拟装置验证第一安装包签名正确后,利用模拟装置私钥解密第一更新加密密钥密文,获得第一解密密钥;模拟装置利用第一解密密钥解密第一安装包密文,获得模拟装置应用程序安装包;模拟装置验证模拟装置应用程序安装包的数据格式是否正确;如果模拟装置验证模拟装置应用程序安装包的数据格式正确,模拟装置根据模拟装置应用程序安装包进行安装。The method of any one of aspects 25 to 40, further comprising: the real card manager acquiring the simulated device certificate from the simulation device, transmitting at least the simulated device certificate to the update platform; and the update platform generating the first update encryption key Key; the update platform encrypts the simulated device application installation package with the first update encryption key to obtain the first installation The ciphertext is updated; the update platform uses the update platform private key to sign the first installation package ciphertext to obtain the first installation package signature; and the update platform encrypts the first update encryption key by using the simulation device public key in the simulation device certificate to obtain the first Updating the encryption key ciphertext; the update platform sends the simulated device update information to the real card manager, wherein the simulated device update information includes: updating the platform certificate, the first installation package ciphertext, the first installation package signature, and the first update encryption Key ciphertext; the real card manager receives the simulated device update information, performs the first processing on the simulated device update information by using the real card manager-side secure transmission key, and sends the data to the analog device; the analog device receives the data sent by the real card manager. After the second processing of the received data is performed by using the simulated device-end secure transmission key, the simulation device update information is obtained; the simulation device uses the root certificate to verify the updated platform certificate; and the simulation device verifies that the updated platform certificate is passed, and the updated platform certificate is used. Update the platform public key to verify the signature of the first installation package After the simulation device verifies that the first installation package is correctly signed, the first update encryption key is decrypted by using the simulated device private key to obtain the first decryption key; and the simulation device decrypts the first installation package ciphertext by using the first decryption key to obtain the first installation package ciphertext. The simulation device application installation package; the simulation device verifies that the data format of the simulation device application installation package is correct; if the simulation device verifies that the data format of the simulation device application installation package is correct, the simulation device is installed according to the simulation device application installation package.
方案42、根据方案25至41任一项所述的方法,还包括:真实卡片管理器至少将真实卡片管理器证书发送至更新平台;更新平台生成第二更新加密密钥;更新平台利用第二更新加密密钥对真实卡片管理器应用程序安装包进行加密获得第二安装包密文;更新平台利用更新平台私钥对第二安装包密文进行签名获得第二安装包签名;更新平台利用真实卡片管理器证书中的真实卡片管理器公钥加密第二更新加密密钥,获得第二更新加密密钥密文;更新平台将真实卡片管理器更新信息发送至真实卡片管理器,其中,真实卡片管理器更新信息包括:更新平台证书、第二安装包密文、第二安装包签名以及第二更新加密密钥密文;真实卡片管理器接收真实卡片管理器更新信息,利用根证书验证更新平台证书;真实卡片管理器验证更新平台证书通过后,利用更新平台证书中的更新平台公钥对第二安装包签名进行验签;真实卡片管理器验证第二安装包签名正确后,利用真实卡片管理器私钥解密第二更新加密密钥密文,获得第二解密密钥;真实卡片管理器利用第二解密密钥解密第二安装包密文,获得真实卡片管理器应用程序安装包;真实卡片管理器验证真实卡片管理器应用程序安装包的数据格式是否正确;如果真实卡片管理器验证真实卡片管理器应用程序安装包的数据格式正确,真实卡片管理器根据真实卡片管理器应用程序安装包进行安装。The method of any one of aspects 25 to 41, further comprising: the real card manager transmitting at least the real card manager certificate to the update platform; the update platform generating the second update encryption key; and the updating platform utilizing the second Updating the encryption key to encrypt the real card manager application installation package to obtain the second installation package ciphertext; the update platform uses the update platform private key to sign the second installation package ciphertext to obtain the second installation package signature; The real card manager public key in the card manager certificate encrypts the second update encryption key to obtain the second update encryption key ciphertext; the update platform sends the real card manager update information to the real card manager, wherein the real card The manager update information includes: an update platform certificate, a second installation package ciphertext, a second installation package signature, and a second update encryption key ciphertext; the real card manager receives the real card manager update information, and uses the root certificate verification update platform. Certificate; the real card manager verifies that the update platform certificate is passed, and the update platform certificate is utilized. The update platform public key checks the signature of the second installation package; after the real card manager verifies that the second installation package signature is correct, the second update encryption key ciphertext is decrypted by using the real card manager private key to obtain the second decryption key. Key; the real card manager decrypts the second installation package ciphertext by using the second decryption key to obtain the real card manager application installation package; the real card manager verifies whether the data format of the real card manager application installation package is correct; The real card manager verifies that the data format of the real card manager application installation package is correct, and the real card manager is installed according to the real card manager application installation package.
方案43、根据方案30至32任一项所述的方法,在真实卡片管理器与模拟装置建立安全连接之后,模拟装置向真实卡片管理器发送的第一数据利用模拟装置端安全传输密钥进行第一处理后发送,真实卡片管理器接收到第一处理后的第一数据,利用真实卡片管理器端安全传输密钥进行第二处理;真实卡片管理器向模拟装置发送的第二数据利用真实卡片 管理器端安全传输密钥进行第一处理后发送,模拟装置接收到第一处理后的第二数据,利用模拟装置端安全传输密钥进行第二处理。The method of any one of the preceding claims 30 to 32, after the real card manager establishes a secure connection with the simulation device, the first data sent by the simulation device to the real card manager is performed by using the simulated device-side secure transmission key. After the first processing is sent, the real card manager receives the first processed first data, and performs the second processing by using the real card manager-side secure transmission key; the second data sent by the real card manager to the analog device utilizes the real Card The manager-side secure transmission key is sent after the first processing, and the simulation device receives the first processed second data, and performs the second processing by using the simulated device-side secure transmission key.
方案44、根据方案25至43任一项所述的方法,真实卡片管理器根据真实卡片的安全性等级,对与真实卡片管理器连接的真实卡片的真实卡片信息的读写权限进行开启和/或关闭的设置。According to the method of any one of the items 25 to 43, the real card manager opens and/or accesses the real card information of the real card connected to the real card manager according to the security level of the real card. Or close the settings.
由上述本发明提供的技术方案可以看出,通过本发明的数据交互方法可以实现模拟装置与真实卡片管理器之间的数据交互,以提供一种新型的既方便用户交易,且安全性较高的交易解决方案。It can be seen from the technical solution provided by the present invention that the data interaction between the simulation device and the real card manager can be realized by the data interaction method of the present invention, so as to provide a new type of user-friendly transaction with high security. Trading solution.
附图说明DRAWINGS
为了更清楚地说明本发明实施例的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域的普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他附图。In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings used in the description of the embodiments will be briefly described below. It is obvious that the drawings in the following description are only some embodiments of the present invention, Those of ordinary skill in the art will be able to obtain other figures from these drawings without the inventive effort.
图1为本发明实施例提供的数据交互方法的流程图;FIG. 1 is a flowchart of a data interaction method according to an embodiment of the present invention;
图2为本发明实施例提供的数据交互方法中数据更新方法方式一的流程图;2 is a flowchart of a method 1 for updating data in a data interaction method according to an embodiment of the present invention;
图3为本发明实施例提供的数据交互方法中数据更新方法方式二的流程图;FIG. 3 is a flowchart of a second method for updating data in a data interaction method according to an embodiment of the present disclosure;
图4为本发明实施例提供的数据交互方法中数据更新方法方式三的流程图;4 is a flowchart of a third method for updating data in a data interaction method according to an embodiment of the present invention;
图5为本发明实施例提供的数据交互方法中数据更新方法方式四的流程图;FIG. 5 is a flowchart of a method 4 of a data update method in a data interaction method according to an embodiment of the present disclosure;
图6为本发明实施例提供的数据交互方法中模拟装置与真实卡片管理器建立安全连接方式一的流程图;6 is a flowchart of a method for establishing a secure connection between a simulation device and a real card manager in a data interaction method according to an embodiment of the present invention;
图7为本发明实施例提供的数据交互方法中模拟装置与真实卡片管理器建立安全连接方式二的流程图;FIG. 7 is a flowchart of a method for establishing a secure connection between a simulation device and a real card manager in a data interaction method according to an embodiment of the present invention;
图8为本发明实施例提供的数据交互方法中模拟装置与真实卡片管理器执行绑定操作的流程图;8 is a flowchart of performing a binding operation between a simulation device and a real card manager in a data interaction method according to an embodiment of the present invention;
图9为本发明实施例提供的数据交互方法中模拟装置应用程序更新的流程图;FIG. 9 is a flowchart of an application update of a simulation device in a data interaction method according to an embodiment of the present invention;
图10为本发明实施例提供的数据交互方法中真实卡片管理器应用程序更新的流程图;10 is a flowchart of a real card manager application update in a data interaction method according to an embodiment of the present invention;
图11示出了本发明实施例提供的另一个数据交互方法的流程图;FIG. 11 is a flowchart of another data interaction method according to an embodiment of the present invention;
图12示出了本发明实施例提供的另一个数据交互方法中真实卡片管理器与模拟装置建立安全连接方式一的流程图; FIG. 12 is a flowchart of a method for establishing a secure connection between a real card manager and an analog device in another data interaction method according to an embodiment of the present invention;
图13示出了本发明实施例提供的另一个数据交互方法中真实卡片管理器与模拟装置建立安全连接方式二的流程图;13 is a flowchart of a second method for establishing a secure connection between a real card manager and an analog device in another data interaction method according to an embodiment of the present invention;
图14示出了本发明实施例提供的另一个数据交互方法中真实卡片管理器与模拟装置执行绑定操作的流程图;以及FIG. 14 is a flowchart of performing a binding operation between a real card manager and an emulation device in another data interaction method according to an embodiment of the present invention;
图15示出了本发明实施例提供的另一个数据交互方法中模拟装置应用程序更新的流程图。FIG. 15 is a flowchart of a simulation device application update in another data interaction method according to an embodiment of the present invention.
具体实施方式detailed description
下面结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明的保护范围。The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
在本发明的描述中,需要理解的是,术语“中心”、“纵向”、“横向”、“上”、“下”、“前”、“后”、“左”、“右”、“竖直”、“水平”、“顶”、“底”、“内”、“外”等指示的方位或位置关系为基于附图所示的方位或位置关系,仅是为了便于描述本发明和简化描述,而不是指示或暗示所指的装置或元件必须具有特定的方位、以特定的方位构造和操作,因此不能理解为对本发明的限制。此外,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或数量或位置。In the description of the present invention, it is to be understood that the terms "center", "longitudinal", "lateral", "upper", "lower", "front", "back", "left", "right", " The orientation or positional relationship of the indications of "upright", "horizontal", "top", "bottom", "inside", "outside", etc. is based on the orientation or positional relationship shown in the drawings, only for the convenience of describing the present invention and The simplification of the description is not intended to limit or imply that the device or component that is referred to has a particular orientation, is constructed and operated in a particular orientation, and thus is not to be construed as limiting. Moreover, the terms "first" and "second" are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or quantity or location.
在本发明的描述中,需要说明的是,除非另有明确的规定和限定,术语“安装”、“相连”、“连接”应做广义理解,例如,可以是固定连接,也可以是可拆卸连接,或一体地连接;可以是机械连接,也可以是电连接;可以是直接相连,也可以通过中间媒介间接相连,可以是两个元件内部的连通。对于本领域的普通技术人员而言,可以具体情况理解上述术语在本发明中的具体含义。In the description of the present invention, it should be noted that the terms "installation", "connected", and "connected" are to be understood broadly, and may be fixed or detachable, for example, unless otherwise explicitly defined and defined. Connected, or integrally connected; can be mechanical or electrical; can be directly connected, or indirectly connected through an intermediate medium, can be the internal communication of the two components. The specific meaning of the above terms in the present invention can be understood in a specific case by those skilled in the art.
下面将结合附图对本发明实施例作进一步地详细描述。The embodiments of the present invention will be further described in detail below with reference to the accompanying drawings.
本发明提供了一种数据交互的架构,以提供既方便用户交易,且安全性较高的交易解决方案。该数据交互架构包括:模拟装置以及真实卡片管理器。The present invention provides an architecture for data interaction to provide a transaction solution that is convenient for users to trade and has high security. The data interaction architecture includes: an emulation device and a real card manager.
其中:among them:
模拟装置,可以包括一个或多个模拟装置,每个模拟装置只能属于一个真实卡片管理器并被其管理。该模拟装置可以为模拟卡片,即单独制造为卡片形状的设备,也可以为预留有模拟装置功能的真实卡片,该模拟卡片可以与现有银行卡片大小相同,在本数据交互架构中,可以替代真实卡片完成交易。当然,本发明的模拟装置还可以为具有模拟装置功能的移动设备,包括:智能手机、平板电脑(PAD)、PDA(例如掌上电脑、学习机)、笔 记本电脑、电子书阅读装置、可穿戴设备(例如智能腕表、智能眼镜等)等,或者,本实用新型的模拟装置还可以为电子签名设备(key设备,例如工行U盾,农行K宝等)。当然,本实用新型的模拟装置还可以为移动设备和电子签名设备的组合。模拟装置可以配合现有的终端(该终端可以包括支付终端、功能终端等,例如支付终端包括涉及金融交易的交易类型的终端,例如:智能手机、平板电脑、笔记本电脑、智能可穿戴设备、ATM机、POS机、公交充值机、拉卡拉支付终端等支付发起类终端,功能终端包括业务型终端,例如:门禁、积分卡管理终端等业务发起类终端)进行数据交互,模拟装置也可以与真实卡片管理器进行数据交互。具体的,当模拟装置为卡片形状的设备时,可以通过接触式和/或NFC方式连接终端使用,当模拟装置为智能手机等形式时,可以通过NFC方式连接终端使用。其中,为了便于与本发明的模拟装置进行配合使用,本发明中涉及的终端可以为读卡式终端,也可以为读写卡式终端,以便对模拟装置进行数据的读取或者读写。The simulation device may include one or more analog devices, each of which can belong to and be managed by only one real card manager. The simulation device may be an analog card, that is, a device that is separately manufactured as a card shape, or a real card that is reserved with an analog device function, and the analog card may be the same size as the existing bank card, and in the data interaction architecture, Replace the real card to complete the transaction. Of course, the simulation device of the present invention may also be a mobile device having an analog device function, including: a smart phone, a tablet computer (PAD), a PDA (eg, a palmtop computer, a learning machine), a pen. Note book computer, e-book reading device, wearable device (such as smart watch, smart glasses, etc.), or the analog device of the present invention can also be an electronic signature device (key device, such as ICBC U Shield, Agricultural Bank K Bao Wait). Of course, the analog device of the present invention can also be a combination of a mobile device and an electronic signature device. The simulation device can cooperate with an existing terminal (the terminal can include a payment terminal, a function terminal, etc., for example, the payment terminal includes a transaction type terminal related to financial transactions, such as: a smartphone, a tablet, a notebook computer, a smart wearable device, an ATM A payment originating terminal such as a machine, a POS machine, a bus recharge machine, and a Lakara payment terminal, and the function terminal includes a service type terminal, for example, a service initiating terminal such as an access control and a point card management terminal, performs data interaction, and the simulation device can also be real. The card manager performs data interaction. Specifically, when the analog device is a card-shaped device, the terminal can be connected by using a contact type and/or an NFC method. When the analog device is in the form of a smart phone or the like, the terminal can be connected by using an NFC method. In order to facilitate cooperation with the simulation device of the present invention, the terminal involved in the present invention may be a card reader terminal or a card reader terminal for reading or reading data from the simulation device.
真实卡片管理器,可以管理一张或多张模拟装置,且该真实卡片管理器具有至少一个读写接口,该读写接口可以为接触式(例如卡槽形式的触点接触等)接口和/或非接触式(例如NFC等)接口,以方便真实卡片管理器可以通过不同方式连接不同种类的真实卡片;真实卡片管理器还可以与模拟装置进行数据交互。该真实卡片管理器可以放置在固定位置(例如用户家里),也可以制成小型设备随身携带(例如钱包形式),当该真实卡片管理器放置在固定位置时,主要可以通过2G网络接口、3G网络接口、4G网络接口或WIFI接口等网络接口与模拟装置进行数据交互,当该真实卡片管理器随身携带时,除了可以采用网络接口与模拟装置进行数据交互外,还可以采用蓝牙接口、红外接口、2.4G接口、900M接口、zigbee接口等近场通信接口或中场通信接口与模拟装置进行数据交互。The real card manager can manage one or more analog devices, and the real card manager has at least one read/write interface, and the read/write interface can be a contact type (such as contact contact in the form of a card slot) interface and/or Or non-contact (such as NFC, etc.) interface, so that the real card manager can connect different kinds of real cards in different ways; the real card manager can also interact with the analog device for data. The real card manager can be placed in a fixed location (such as the user's home), or can be made into a small device (such as a wallet). When the real card manager is placed in a fixed location, it can mainly pass the 2G network interface, 3G. The network interface such as the network interface, the 4G network interface or the WIFI interface interacts with the analog device. When the real card manager is carried around, the network interface and the analog device can be used for data interaction, and the Bluetooth interface and the infrared interface can also be used. The near field communication interface or the midfield communication interface such as the 2.4G interface, the 900M interface, the zigbee interface, and the analog device perform data interaction.
在本数据交互架构中,真实卡片为智能芯片卡,该真实卡片可以为功能卡(例如公交卡、饭卡、购物卡、会员卡、积分卡、身份证等)或者银行颁发的银行卡,当模拟装置为卡片形状的设备时,也可以为智能芯片卡。In the data interaction architecture, the real card is a smart chip card, and the real card can be a function card (such as a bus card, a meal card, a shopping card, a membership card, a loyalty card, an ID card, etc.) or a bank card issued by a bank. When the analog device is a card-shaped device, it can also be a smart chip card.
以下,对本发明中的术语进行说明:Hereinafter, the terms in the present invention will be explained:
第一处理包括:加密处理,第二处理包括:解密处理;具体地,单纯加密保证数据传输安全性,在待传输数据安全级别要求较高时,可以采用此种方式进行处理。或者The first process includes: an encryption process, and the second process includes: a decryption process; specifically, the simple encryption ensures the security of the data transmission, and may be processed in such a manner when the security level of the data to be transmitted is high. or
第一处理包括:校验计算处理,第二处理包括:校验验证计算处理;具体地,单纯校验保证数据传输完整性,防止篡改,在对待传输数据完整性要求较高时,可以采用此种方式进行处理。或者The first processing includes: a verification calculation process, and the second process includes: a verification verification calculation process; specifically, a simple verification ensures data transmission integrity and prevents tampering, and may be adopted when the integrity of the data to be transmitted is high. Ways to deal with. or
第一处理包括:加密和校验计算处理,第二处理包括:解密和校验验证计算处理。具体地,采用加密和校验混合方式保证数据传输安全及完整,在对待传输数据安全级别要求最高时,可以采用此种方式进行处理。 The first process includes: encryption and check calculation processing, and the second process includes: decryption and verification verification calculation processing. Specifically, the encryption and verification hybrid mode is adopted to ensure the security and integrity of the data transmission. When the security level of the data to be transmitted is the highest, the method can be processed in this manner.
基于上述数据交互架构,通过本发明的数据交互方法,可以实现模拟装置与真实卡片管理器之间的数据交互,以提供一种新型的既方便用户交易,且安全性较高的交易解决方案。Based on the data interaction architecture described above, data interaction between the simulation device and the real card manager can be implemented by the data interaction method of the present invention to provide a new type of transaction solution that is convenient for user transactions and has high security.
模拟装置侧Analog device side
图1示出了本发明实施例提供的数据交互方法的流程图,参见图1,本发明的数据交互方法,包括:FIG. 1 is a flowchart of a data interaction method according to an embodiment of the present invention. Referring to FIG. 1, the data interaction method of the present invention includes:
模拟装置获取模拟装置端真实卡片信息列表,其中,模拟装置端真实卡片信息列表为模拟装置从真实卡片管理器中获取的真实卡片管理器端真实卡片信息列表,真实卡片管理器端真实卡片信息列表包括与真实卡片管理器连接的真实卡片的真实卡片信息;The simulation device acquires a real card information list of the simulation device end, wherein the real card information list of the simulation device end is a real card manager real card information list obtained by the simulation device from the real card manager, and the real card manager end real card information list Real card information including real cards connected to the real card manager;
模拟装置提示模拟装置端真实卡片信息列表;The simulation device prompts the simulation device to have a real card information list;
模拟装置接收真实卡片选择指令,确定选中的真实卡片;以及模拟装置获取第一数据,并将第一数据发送至真实卡片管理器;The simulation device receives the real card selection instruction to determine the selected real card; and the simulation device acquires the first data and sends the first data to the real card manager;
真实卡片管理器接收模拟装置发送的第一数据,并发送至选中的真实卡片。The real card manager receives the first data sent by the analog device and sends it to the selected real card.
以下,针对上述数据交互方法,进行详细说明,具体地,该数据交互方法可以包含以下几个方面:In the following, the data interaction method is described in detail. Specifically, the data interaction method may include the following aspects:
一、真实卡片管理器端真实卡片信息列表生成及更新:First, the real card manager side real card information list generation and update:
在模拟装置获取模拟装置端真实卡片信息列表之前,真实卡片管理器通过如下方式进行真实卡片管理器端真实卡片信息列表的生成,当然,本发明并不局限于此:Before the simulation device acquires the real card information list of the simulation device, the real card manager generates the real card information list of the real card manager by the following manner. Of course, the present invention is not limited to this:
真实卡片管理器对与真实卡片管理器连接的真实卡片进行检测;具体地,真实卡片管理器对其上设置的接触式接口和/或非接触式接口进行检测,以确定是否有真实卡片与真实卡片管理器进行连接,可以依次检测是否有与其连接的真实卡片,也可以同时检测是否有与其连接的真实卡片。可选的,真实卡片管理器可以设置为保存与其连接的真实卡片中的全部或部分真实卡片的真实卡片信息,以便用户根据对真实卡片的安全性要求做出不同设置,例如可以在真实卡片管理器上设置不允许获取某些真实卡片的真实卡片信息,从而保证这些真实卡片的安全性。The real card manager detects the real card connected to the real card manager; specifically, the real card manager detects the contact interface and/or the contactless interface provided thereon to determine whether there is a real card and the real The card manager connects to detect whether there is a real card connected to it, or it can simultaneously detect whether there is a real card connected to it. Optionally, the real card manager may be configured to save real card information of all or part of the real cards in the real card connected thereto, so that the user can make different settings according to the security requirements of the real card, for example, can be managed in real cards. The settings on the device do not allow real card information for certain real cards, thus ensuring the security of these real cards.
真实卡片管理器在检测到与真实卡片管理器连接的真实卡片后,获取真实卡片的真实卡片信息,其中,真实卡片信息至少包括:卡号;具体地,真实卡片管理器在检测到有真实卡片与其进行连接时,读取与其连接的真实卡片中存储的真实卡片信息,并最终获取全部与真实卡片管理器连接的真实卡片的真实卡片信息。此外,真实卡片信息除了包含卡号外,还可以包含卡片认证信息、真实卡片的颁发者标识等信息。 After detecting the real card connected to the real card manager, the real card manager obtains the real card information of the real card, wherein the real card information includes at least: the card number; specifically, the real card manager detects that there is a real card and When making a connection, the real card information stored in the real card connected to it is read, and finally the real card information of all the real cards connected to the real card manager is obtained. In addition, the real card information may include information such as card authentication information, the issuer identifier of the real card, and the like in addition to the card number.
真实卡片管理器获取真实卡片的真实卡片信息后,生成真实卡片管理器端真实卡片信息列表。具体地,在真实卡片管理器获取了与其连接的真实卡片的真实卡片信息后,生成真实卡片管理器端真实卡片信息列表,以便后续模拟装置可以获取该真实卡片管理器端真实卡片信息列表,方便后续使用。可选的,真实卡片管理器可以获取到的是用户设置为允许被获取的真实卡片的真实卡片信息。After the real card manager obtains the real card information of the real card, it generates a real card manager-side real card information list. Specifically, after the real card manager obtains the real card information of the real card connected thereto, the real card manager side real card information list is generated, so that the subsequent simulation device can obtain the real card manager end real card information list, which is convenient. Follow-up use. Optionally, the real card manager can obtain real card information that the user sets to allow the real card to be acquired.
此外,真实卡片管理器除了生成真实卡片管理器端真实卡片信息列表外,还生成真实卡片管理器端标识列表,该真实卡片管理器端标识列表中的标识与真实卡片管理器端真实卡片信息列表中的真实卡片信息一一对应。具体地,该真实卡片管理器标识列表中的标识可以唯一标识相应的真实卡片,该标识可以为:表明接触式接口和/或非接触式接口处是否有真实卡片连接的标识(例如1代表有真实卡片,0代表无真实卡片),或者该标识可以为真实卡片的颁发者编码(例如真实卡片为银行卡时,该编码为银行编码)、真实卡片的卡号的尾号、真实卡片的卡号的校验值(例如CRC校验值等)等信息中的一种或其任意组合。真实卡片管理器生成该真实卡片管理器端标识列表,可以方便后续模拟装置进行真实卡片信息列表的更新。In addition, the real card manager generates a real card manager end identification list in addition to the real card manager end real card information list, and the real card manager end identification list identifier and the real card manager end real card information list. The real card information in the one-to-one correspondence. Specifically, the identifier in the real card manager identifier list may uniquely identify the corresponding real card, and the identifier may be: an identifier indicating whether there is a real card connection at the contact interface and/or the contactless interface (for example, 1 represents Real card, 0 means no real card), or the logo can be the author of the real card (for example, when the real card is a bank card, the code is the bank code), the end number of the card number of the real card, the card number of the real card One of the information such as a check value (for example, a CRC check value, etc.) or any combination thereof. The real card manager generates the real card manager end identification list, which can facilitate the subsequent simulation device to update the real card information list.
当然,真实卡片管理器可以在每次真实卡片管理器开机后,均重新检测并生成真实卡片管理器端真实卡片信息列表;或者也可以通过真实卡片管理器提供的功能按键(物理按键或者虚拟按键)触发对真实卡片检测后,重新生成真实卡片管理器端真实卡片信息列表;或者还可以在真实卡片管理器每次检测到有真实卡片进行插拔或者进行入场出场时,对真实卡片信息列表执行增加和/或删除真实卡片信息的操作。Of course, the real card manager can re-detect and generate a real card manager-side real card information list every time the real card manager is turned on; or it can also use the function buttons (physical buttons or virtual buttons) provided by the real card manager. After triggering the detection of the real card, regenerate the real card information list of the real card manager; or you can also list the real card information each time the real card manager detects that there is a real card to be inserted or removed or enters the scene. Perform an operation to add and/or delete real card information.
可选的,真实卡片管理器可以设置为保存与其连接的真实卡片中的全部或部分真实卡片的真实卡片信息,以便用户根据对真实卡片的安全性要求做出不同设置,例如可以在真实卡片管理器上设置不允许获取某些真实卡片的真实卡片信息,从而保证这些真实卡片的安全性。Optionally, the real card manager may be configured to save real card information of all or part of the real cards in the real card connected thereto, so that the user can make different settings according to the security requirements of the real card, for example, can be managed in real cards. The settings on the device do not allow real card information for certain real cards, thus ensuring the security of these real cards.
具体地,真实卡片管理器可以将接触式接口和/或非接触式接口进行分区,根据对使用安全系数的不同分为普通卡片区域和重要卡片区域。例如:将用户的小额卡、副卡、公交卡等涉及金额较小的真实卡片放置在普通卡片区域,而将用户的大额卡、信用卡主卡等涉及金额较大的真实卡片放置在重要卡片区域。Specifically, the real card manager can partition the contact interface and/or the contactless interface, and is divided into a normal card area and an important card area according to different usage safety factors. For example, the user's small card, secondary card, bus card and other real cards involving a small amount of money are placed in the ordinary card area, and the user's large-value card, credit card main card and other real cards involving a larger amount are placed in the important Card area.
在真实卡片管理器对接触式接口和/或非接触式接口进行分区后,可以对允许获取真实卡片的真实卡片信息的普通卡片区域进行读取,以获取在普通卡片区域进行连接的真实卡片的真实卡片信息;并无法对不允许获取真实卡片的真实卡片信息的重要卡片区域进行读取,无法获取在重要卡片区域进行连接的真实卡片的真实卡片信息。由此,真实卡片管理器生成的真实卡片管理器端真实卡片信息列表中只能包含在普通卡片区域连接的真实卡片 的真实卡片信息,模拟装置可以获取在普通卡片区域连接的真实卡片的真实卡片信息,无法获取在重要卡片区域连接的真实卡片的真实卡片信息,例如:在普通卡片区域内的真实卡片对于模拟装置可见,模拟装置可以与其直接进行连接使用;在重要卡片区域内的真实卡片对于模拟装置不可见,模拟装置不可以与其直接进行连接使用,如需对重要卡片区域内的真实卡片进行连接使用,则需要采用如下方式之一对该重要卡片区域内的卡片进行设置,以便模拟装置可以与该重要卡片区域内的全部或部分真实卡片进行连接使用:After the real card manager partitions the contact interface and/or the contactless interface, the normal card area that allows the real card information of the real card to be read can be read to obtain the real card connected in the normal card area. Real card information; it is impossible to read the important card area of the real card information that is not allowed to obtain the real card, and it is impossible to obtain the real card information of the real card connected in the important card area. Therefore, the real card manager generated by the real card manager can only include the real card connected in the normal card area. Real card information, the simulation device can obtain the real card information of the real card connected in the ordinary card area, and can not obtain the real card information of the real card connected in the important card area, for example: the real card in the ordinary card area for the simulation device It can be seen that the analog device can be directly connected to it; the real card in the important card area is invisible to the analog device, and the analog device cannot be directly connected to it. If it is necessary to connect the real card in the important card area, then The card in the important card area needs to be set in one of the following ways, so that the simulation device can be connected to all or part of the real card in the important card area:
方式一、用户在输入登录密码后,模拟装置仅具有对普通卡片区域内的全部真实卡片进行连接使用的权限,不具有对重要卡片区域内的真实卡片进行连接使用的权限,如需对重要卡片区域内的真实卡片进行连接使用,则可以在真实卡片管理器上设置物理按键、或者在真实卡片管理器上设置虚拟按键、或者在真实卡片管理器上设置功能菜单,以便用户可以在真实卡片管理器上设置模拟装置对重要卡片区域内的真实卡片进行连接使用的权限。例如:用户可以通过手动方式,按下物理按键、虚拟按键或者功能菜单中的选项,启动模拟装置对该重要卡片区域内的全部或者部分真实卡片进行连接使用的权限,从而使得模拟装置可以与该重要卡片区域内开放权限的真实卡片进行连接使用。Method 1: After the user inputs the login password, the simulation device only has the right to connect and use all the real cards in the normal card area, and does not have the right to connect and use the real card in the important card area, if necessary, the important card is needed. If the real card in the area is connected, you can set the physical button on the real card manager, or set the virtual button on the real card manager, or set the function menu on the real card manager so that the user can manage the real card. The device is provided with the authority to connect the real card in the important card area. For example, the user can manually press the physical button, the virtual button or the option in the function menu to activate the permission of the simulation device to connect all or part of the real card in the important card area, so that the simulation device can A real card with open permissions in the important card area is used for connection.
方式二、用户在输入登录密码后,模拟装置仅具有对普通卡片区域内的全部真实卡片进行连接使用的权限,不具有对重要卡片区域内的真实卡片进行连接使用的权限,如需对重要卡片区域内的真实卡片进行连接使用,则可以在真实卡片管理器上设置客户端,或者设置与真实卡片管理器连接的控制终端(例如:PC机、智能手机、平板电脑等),并在控制终端上设置客户端,用户通过登录客户端进行权限设置,以开放或关闭模拟装置对重要卡片区域内的全部或者部分真实卡片进行连接使用的权限,以便使得模拟装置可以与该重要卡片区域内开放权限的真实卡片进行连接使用。Method 2: After the user inputs the login password, the simulation device only has the right to connect and use all the real cards in the normal card area, and does not have the right to connect and use the real card in the important card area, if necessary, the important card is needed. If the real card in the area is connected, you can set the client on the real card manager, or set the control terminal (such as PC, smartphone, tablet, etc.) connected to the real card manager, and control the terminal. The client is set up, and the user sets the permission by logging in the client to open or close the permission of the analog device to connect all or part of the real card in the important card area, so that the simulation device can open the authority with the important card area. The real card is used for connection.
方式三、用户在输入登录密码后,模拟装置仅具有对普通卡片区域内的全部真实卡片进行连接使用的权限,不具有对重要卡片区域内的真实卡片进行连接使用的权限,如需对重要卡片区域内的真实卡片进行连接使用,则可以在真实卡片管理器上设置权限密码,用户可以通过模拟装置对真实卡片管理器发起权限设置请求,真实卡片管理器只有在接收到权限设置请求以及接收到用户输入的权限密码,并在验证用户输入的权限密码正确后,才可以开放或关闭模拟装置对重要卡片区域内的全部或者部分真实卡片进行连接使用的权限,以便使得模拟装置可以与该重要卡片区域内开放权限的真实卡片进行连接使用。其中,权限密码与登录密码以及报警密码不同。当然,如果真实卡片管理器验证用户输入的权限密码不正确,则不执行对重要卡片区域内的全部或者部分真实卡片进行连接使用的权限的设置。 Method 3: After the user inputs the login password, the simulation device only has the right to connect and use all the real cards in the normal card area, and does not have the right to connect and use the real card in the important card area, if necessary, the important card is needed. If the real card in the area is connected, the password can be set on the real card manager. The user can initiate a permission setting request to the real card manager through the simulation device. The real card manager only receives the permission setting request and receives the request. The user-entered privilege password, and after verifying that the user-entered privilege password is correct, can open or close the permission of the emulation device to connect all or part of the real card in the important card area, so that the emulation device can interact with the important card. Real cards with open permissions in the area are connected. Among them, the privilege password is different from the login password and the alarm password. Of course, if the real card manager verifies that the user-entered privilege password is incorrect, the setting of the privilege to connect all or part of the real cards in the important card area is not performed.
二、模拟装置端真实卡片信息列表的获取和更新:Second, the acquisition and update of the real card information list on the analog device side:
本发明中,模拟装置获取的模拟装置端真实卡片信息列表为从真实卡片管理器中获取的真实卡片管理器端真实卡片信息列表。In the present invention, the real device card information list of the simulation device end acquired by the simulation device is a real card manager terminal real card information list obtained from the real card manager.
模拟装置端真实卡片信息列表更新可以包括如下方式:The update of the real card information list on the simulated device side may include the following methods:
方式一、真实卡片管理器判断是否需要进行模拟装置端真实卡片信息列表的更新操作:Method 1: The real card manager determines whether it is necessary to perform an update operation of the real card information list on the simulated device side:
图2示出了本发明数据交互方法中的数据更新方法中的方式一的方案,参见图2,本发明的数据交互方法中的数据更新方法包括:FIG. 2 is a schematic diagram of the first method in the data update method in the data interaction method of the present invention. Referring to FIG. 2, the data update method in the data interaction method of the present invention includes:
模拟装置查找模拟装置端标识列表;具体地,模拟装置端标识列表为模拟装置从真实卡片管理器中获取的真实卡片管理器端标识列表。The simulation device searches the analog device end identification list; specifically, the simulation device end identification list is a real card manager end identification list obtained by the simulation device from the real card manager.
如果模拟装置查找到模拟装置端标识列表,则将模拟装置端标识列表发送至真实卡片管理器,真实卡片管理器接收模拟装置发送的模拟装置端标识列表后,判断接收到的模拟装置端标识列表与真实卡片管理器存储的真实卡片管理器端标识列表是否相同,如果不相同,则真实卡片管理器将更新指令和更新数据发送至模拟装置,模拟装置接收到更新指令和更新数据后,更新模拟装置端真实卡片信息列表;具体地,更新模拟装置端真实卡片信息列表可以通过如下方式进行:真实卡片管理器发送的更新指令包括增加和/或删除指令,更新数据包括需要增加或者删除的真实卡片信息,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行增加和/或删除操作;或者真实卡片管理器发送的更新指令包括增加和/或删除指令,更新数据包括需要增加真实卡片信息或者需要删除的真实卡片信息对应的标识,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行增加和/或删除操作;或者,真实卡片管理器发送的更新指令包括替换指令,更新数据包括最新的真实卡片管理器端真实卡片信息列表,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行替换操作。If the simulation device finds the simulated device end identification list, sends the simulated device end identification list to the real card manager, and the real card manager receives the simulated device end identification list sent by the simulation device, and then determines the received analog device end identification list. Whether the real card manager end identification list stored by the real card manager is the same, if not, the real card manager sends the update instruction and the update data to the simulation device, and the simulation device updates the simulation after receiving the update instruction and the update data. The real card information list on the device side; specifically, updating the real card information list on the simulation device side can be performed by: the update command sent by the real card manager includes an add and/or delete command, and the update data includes a real card that needs to be added or deleted. Information, after receiving the update instruction and the update data, the simulation device performs an adding and/or deleting operation on the simulated device side real card information list according to the update instruction and the update data; or the update command sent by the real card manager includes adding and/or delete The instruction, the update data includes an identifier corresponding to the real card information that needs to be added or the real card information that needs to be deleted, and after receiving the update instruction and the update data, the simulation device performs an increase on the real card information list of the simulation device according to the update instruction and the update data. Or delete operation; or, the update instruction sent by the real card manager includes a replacement instruction, and the update data includes a list of the latest real card manager real card information, and the simulation device receives the update instruction and the update data according to the update instruction and The update data performs a replacement operation on the simulated device side real card information list.
如果模拟装置未查找到模拟装置端标识列表,则将预设标识发送至真实卡片管理器,真实卡片管理器接收模拟装置发送的预设标识,确定预设标识用于指示模拟装置端未存储模拟装置端标识列表时,将更新指令和更新数据发送至模拟装置,模拟装置接收到更新指令和更新数据后,更新模拟装置端真实卡片信息列表。具体地,更新模拟装置端真实卡片信息列表可以通过如下方式进行:真实卡片管理器发送的更新指令包括存储指令,更新数据包括最新的真实卡片管理器端真实卡片信息列表,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行存储操作。If the simulation device does not find the analog device end identification list, the preset identification is sent to the real card manager, and the real card manager receives the preset identifier sent by the simulation device, and determines the preset identifier to indicate that the analog device end does not store the simulation. When the device side identifies the list, the update instruction and the update data are sent to the simulation device, and after receiving the update command and the update data, the simulation device updates the list of real card information of the simulated device. Specifically, updating the real card information list of the simulation device end may be performed by: the update instruction sent by the real card manager includes a storage instruction, and the update data includes a latest real card manager end real card information list, and the simulation device receives the update. After instructing and updating the data, a storage operation is performed on the simulated device side real card information list according to the update instruction and the update data.
基于本发明的上述方案,模拟装置通过将模拟装置端标识列表发送至真实卡片管理器 进行判断是否一致,由于模拟装置端标识列表数据量远小于模拟装置端真实卡片信息列表,因此,减小了数据传输的数据量,提高了数据传输速率,也提高了真实卡片管理器的判断速率。如果模拟装置为第一次使用,则模拟装置本身并未存储模拟装置端标识列表,此时,发送预设标识至真实卡片管理器,以便真实卡片管理器下发真实卡片管理器端标识列表以及真实卡片管理器端真实卡片信息列表至模拟装置,该预设标识可以为空标识、预定义数值、或者预定义字符等。Based on the above solution of the present invention, the simulation device transmits the simulated device end identification list to the real card manager Whether the judgment is consistent, because the amount of data of the analog device end identification list is much smaller than the real card information list of the analog device end, the data amount of the data transmission is reduced, the data transmission rate is improved, and the judgment rate of the real card manager is also improved. . If the simulation device is used for the first time, the simulation device itself does not store the simulated device end identification list. At this time, the preset identification is sent to the real card manager, so that the real card manager delivers the real card manager end identification list and The real card manager side lists the real card information to the simulation device, and the preset identifier may be an empty identifier, a predefined value, or a predefined character.
当然,本发明并不局限于方式一的上述实现方案,还可以在模拟装置和真实卡片管理器并不存储标识列表时,通过如下方式之一实现模拟装置端真实卡片信息列表的更新:Of course, the present invention is not limited to the above implementation manner of the first method. When the simulation device and the real card manager do not store the identifier list, the update of the real card information list of the simulation device end may be implemented by one of the following methods:
由模拟装置向真实卡片管理器直接发送模拟装置端真实卡片信息列表,以便真实卡片管理器进行比对后判断是否更新;或者Sending a list of real card information of the simulated device side directly from the simulation device to the real card manager, so that the real card manager can perform the comparison to determine whether to update; or
由模拟装置向真实卡片管理器发送模拟装置端真实卡片信息列表的列表编号,以便真实卡片管理器比对列表编号是否相同判断是否更新;或者Sending, by the simulation device, a list number of the real card information list of the simulated device side to the real card manager, so that the real card manager compares whether the list number is the same or not, or whether it is updated; or
由真实卡片管理器接收到用户输入的更新指令后,真实卡片管理器将真实卡片管理器端真实卡片信息列表发送至模拟装置。After receiving the update command input by the user by the real card manager, the real card manager sends the real card manager side real card information list to the simulation device.
当然,在真实卡片管理器判断出需要进行更新后,还可以发送更新询问请求至模拟装置,模拟装置提示该更新询问请求给用户,以便用户确认是否进行更新。Of course, after the real card manager determines that the update is needed, the update query request may also be sent to the simulation device, and the simulation device prompts the update inquiry request to the user, so that the user confirms whether to update.
方式二、模拟装置判断是否需要进行模拟装置端真实卡片信息列表更新操作的流程:Method 2: The simulation device determines whether it is necessary to perform a process of updating the real card information list of the simulated device side:
图3示出了本发明数据交互方法中的数据更新方法的方式二的方案,参见图3,本发明数据交互方法中的数据更新方法包括:FIG. 3 is a schematic diagram of a second method of the data update method in the data interaction method of the present invention. Referring to FIG. 3, the data update method in the data interaction method of the present invention includes:
真实卡片管理器将真实卡片管理器端标识列表发送至模拟装置;The real card manager sends the real card manager end identification list to the emulation device;
模拟装置接收真实卡片管理器发送的真实卡片管理器端标识列表,判断接收到的真实卡片管理器端标识列表与模拟装置存储的模拟装置端标识列表是否相同;具体地,如果模拟装置第一次使用或从未成功下载真实卡片管理器端标识列表,并未存储模拟装置端标识列表,则直接判定为不同即可。The simulation device receives the real card manager end identification list sent by the real card manager, and determines whether the received real card manager end identification list is identical to the simulated device end identification list stored by the simulation device; specifically, if the simulation device is the first time If the real card manager end identification list is used or never successfully downloaded, and the analog device end identification list is not stored, it is directly determined to be different.
如果不相同,则模拟装置向真实卡片管理器发送更新请求;If not the same, the simulation device sends an update request to the real card manager;
真实卡片管理器接收更新请求,将更新指令和更新数据发送至模拟装置;The real card manager receives the update request, and sends the update command and the update data to the simulation device;
模拟装置接收到真实卡片管理器发送的更新指令和更新数据后,更新模拟装置端真实卡片信息列表。具体地,更新模拟装置端真实卡片信息列表可以通过如下方式进行:真实卡片管理器发送的更新指令包括增加和/或删除指令,更新数据包括需要增加或者删除的真实卡片信息,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行增加和/或删除操作;或者真实卡片管理器发送的更新指令包括增加和/或删除指令,更新数据包括需要增加真实卡片信息或者需要删除的真实卡片信息 对应的标识,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行增加和/或删除操作;或者,真实卡片管理器发送的更新指令包括替换指令,更新数据包括最新的真实卡片管理器端真实卡片信息列表,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行替换操作。After receiving the update command and the update data sent by the real card manager, the simulation device updates the real card information list on the simulated device side. Specifically, updating the real device information list of the simulation device end may be performed by: the update instruction sent by the real card manager includes an addition and/or deletion instruction, and the update data includes real card information that needs to be added or deleted, and the simulation device receives the After updating the instruction and updating the data, performing an add and/or delete operation on the simulated device side real card information list according to the update instruction and the update data; or the update command sent by the real card manager includes adding and/or deleting the instruction, and the update data includes the need Add real card information or real card information that needs to be deleted Corresponding identifier, after receiving the update instruction and the update data, the simulation device performs an adding and/or deleting operation on the simulated device side real card information list according to the update instruction and the update data; or the update command sent by the real card manager includes replacement The instruction, the update data includes a latest real card manager side real card information list, and after receiving the update instruction and the update data, the simulation device performs a replacement operation on the simulated device side real card information list according to the update instruction and the update data.
基于本发明的上述方案,真实卡片管理器通过将真实卡片管理器端标识列表发送至模拟装置进行判断是否一致,由于真实卡片管理器端标识列表数据量远小于真实卡片管理器端真实卡片信息列表,因此,减小了数据传输的数据量,提高了数据传输速率,也提高了模拟装置的判断速率。如果模拟装置为第一次使用,则模拟装置本身并未存储模拟装置端标识列表,此时,接收到真实卡片管理器下发真实卡片管理器端标识列表后,直接发送更新请求以便真实卡片管理器发送真实卡片管理器端真实卡片信息列表至模拟装置。Based on the above solution of the present invention, the real card manager determines whether the real card manager end identification list is consistent by sending the real card manager end identification list, because the real card manager end identification list data amount is much smaller than the real card manager end real card information list. Therefore, the amount of data transmitted by the data is reduced, the data transmission rate is increased, and the judgment rate of the analog device is also improved. If the simulation device is used for the first time, the simulation device itself does not store the simulated device end identification list. At this time, after receiving the real card manager end identification list issued by the real card manager, the update request is directly sent for real card management. The device sends a real card manager-side real card information list to the simulation device.
当然,本发明并不局限于方式二的上述实现方案,还可以在模拟装置和真实卡片管理器并不存储标识列表时,通过如下方式之一实现模拟装置端真实卡片信息列表的更新:Of course, the present invention is not limited to the foregoing implementation manner of the second method. When the simulation device and the real card manager do not store the identifier list, the update of the real card information list of the simulation device end may be implemented by one of the following methods:
由真实卡片管理器直接向模拟装置发送真实卡片管理器端真实卡片信息列表,以便模拟装置直接存储;或者Sending a real card manager-side real card information list directly to the simulation device by the real card manager, so that the simulation device directly stores; or
由真实卡片管理器向模拟装置发送真实卡片管理器端真实卡片信息列表的列表编号,以便模拟装置比对列表编号是否相同判断是否更新;或者Sending, by the real card manager, the list number of the real card manager side real card information list to the simulation device, so as to simulate whether the device compares the list numbers to determine whether the update is the same; or
由模拟装置接收到用户输入的更新指令后,模拟装置发送更新请求至真实卡片管理器,以便真实卡片管理器直接下发真实卡片管理器端真实卡片信息列表发送至模拟装置。After receiving the update instruction input by the user by the simulation device, the simulation device sends an update request to the real card manager, so that the real card manager directly delivers the real card manager-side real card information list and sends it to the simulation device.
当然,在模拟装置判断出需要进行更新后,还可以提示用户确认是否进行更新,并在用户确认进行更新后,执行后续更新操作。Of course, after the simulation device determines that the update is necessary, the user may be prompted to confirm whether to perform the update, and after the user confirms the update, the subsequent update operation is performed.
本发明的模拟装置除了具备正常工作模式之外,还具有心跳休眠模式,其中,心跳休眠模式为低功耗的非工作模式,即关闭一些不必要的耗电程序等。具体地,模拟装置可以在预设时间内没有操作后进入心跳休眠模式,也可以由用户的操作控制进入心跳休眠模式。The analog device of the present invention has a heartbeat sleep mode in addition to the normal operation mode, wherein the heartbeat sleep mode is a low power consumption non-operation mode, that is, some unnecessary power consumption programs are turned off. Specifically, the simulation device may enter the heartbeat sleep mode after the operation is not performed within the preset time, or may enter the heartbeat sleep mode by the operation control of the user.
方式三、模拟装置处于心跳休眠模式下,模拟装置判断是否需要进行模拟装置端真实卡片信息列表更新操作的流程:Mode 3: The simulation device is in the heartbeat sleep mode, and the simulation device determines whether it is necessary to perform a process of updating the real card information list update operation on the device side:
图4示出了本发明数据交互方法中的数据更新方法方式三的方案,参见图4,本发明数据交互方法中的数据更新方法包括:4 is a schematic diagram of a method for updating data in the data interaction method of the present invention. Referring to FIG. 4, the data update method in the data interaction method of the present invention includes:
模拟装置在心跳休眠模式下,每隔第一预设时间向真实卡片管理器发送检测信息;The simulation device sends the detection information to the real card manager every first preset time in the heartbeat sleep mode;
真实卡片管理器接收到检测信息,向模拟装置发送响应信息;The real card manager receives the detection information and sends the response information to the analog device;
如果模拟装置在第二预设时间内收到响应信息,且响应信息中还包含更新提示信息,则模拟装置存储更新提示信息;其中,更新提示信息为真实卡片管理器告知模拟装置真实 卡片管理器有真实卡片管理器端真实卡片信息列表更新的提示信息。If the simulation device receives the response information within the second preset time, and the response information further includes the update prompt information, the simulation device stores the update prompt information; wherein the update prompt information is the real card manager notifying the simulated device The card manager has a prompt message for updating the real card information list on the real card manager side.
在模拟装置由心跳休眠模式进入工作模式后,模拟装置向真实卡片管理器发送更新触发请求;具体地,模拟装置可以通过如下方式由心跳休眠模式进入工作模式:模拟装置收到更新提示信息后自动进入工作模式,或者模拟装置接收用户输入的操作指令(例如用户进行按键输入的操作指令等)后,进入工作模式。After the simulation device enters the working mode by the heartbeat sleep mode, the simulation device sends an update trigger request to the real card manager; specifically, the simulation device can enter the work mode from the heartbeat sleep mode by: the analog device automatically receives the update prompt information After entering the working mode, or the simulation device receives an operation instruction input by the user (for example, an operation instruction for the user to input a key, etc.), the operation mode is entered.
真实卡片管理器接收更新触发请求,将真实卡片管理器端标识列表发送至模拟装置;The real card manager receives the update trigger request and sends the real card manager end identification list to the simulation device;
模拟装置接收真实卡片管理器发送的真实卡片管理器端标识列表,判断接收到的真实卡片管理器端标识列表与模拟装置存储的模拟装置端标识列表是否相同;具体地,如果模拟装置第一次使用或从未成功下载真实卡片管理器端标识列表,并未存储模拟装置端标识列表,则直接判定为不同即可。The simulation device receives the real card manager end identification list sent by the real card manager, and determines whether the received real card manager end identification list is identical to the simulated device end identification list stored by the simulation device; specifically, if the simulation device is the first time If the real card manager end identification list is used or never successfully downloaded, and the analog device end identification list is not stored, it is directly determined to be different.
如果不相同,则模拟装置向真实卡片管理器发送更新请求;If not the same, the simulation device sends an update request to the real card manager;
真实卡片管理器接收更新请求,将更新指令和更新数据发送至模拟装置;The real card manager receives the update request, and sends the update command and the update data to the simulation device;
模拟装置接收到真实卡片管理器发送的更新指令和更新数据后,更新模拟装置端真实卡片信息列表。具体地,更新模拟装置端真实卡片信息列表可以通过如下方式进行:真实卡片管理器发送的更新指令包括增加和/或删除指令,更新数据包括需要增加或者删除的真实卡片信息,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行增加和/或删除操作;或者真实卡片管理器发送的更新指令包括增加和/或删除指令,更新数据包括需要增加真实卡片信息或者需要删除的真实卡片信息对应的标识,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行增加和/或删除操作;或者,真实卡片管理器发送的更新指令包括替换指令,更新数据包括最新的真实卡片管理器端真实卡片信息列表,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行替换操作。After receiving the update command and the update data sent by the real card manager, the simulation device updates the real card information list on the simulated device side. Specifically, updating the real device information list of the simulation device end may be performed by: the update instruction sent by the real card manager includes an addition and/or deletion instruction, and the update data includes real card information that needs to be added or deleted, and the simulation device receives the After updating the instruction and updating the data, performing an add and/or delete operation on the simulated device side real card information list according to the update instruction and the update data; or the update command sent by the real card manager includes adding and/or deleting the instruction, and the update data includes the need Adding real card information or an identifier corresponding to the real card information to be deleted, after receiving the update instruction and the update data, the simulation device performs an adding and/or deleting operation on the real card information list of the simulated device side according to the update instruction and the update data; or The update instruction sent by the real card manager includes a replacement instruction, and the update data includes the latest real card manager side real card information list, and the simulation device simulates the update instruction and the update data after receiving the update instruction and the update data. The device side real card information list performs a replacement operation.
其中的第一预设时间可以与第二预设时间相同或者不同。The first preset time may be the same as or different from the second preset time.
基于本发明的上述方案,真实卡片管理器通过将真实卡片管理器端标识列表发送至模拟装置进行判断是否一致,由于真实卡片管理器端标识列表数据量远小于真实卡片管理器端真实卡片信息列表,因此,减小了数据传输的数据量,提高了数据传输速率,也提高了模拟装置的判断速率。如果模拟装置为第一次使用,则模拟装置本身并未存储模拟装置端标识列表,此时,接收到真实卡片管理器下发真实卡片管理器端标识列表后,直接发送更新请求以便真实卡片管理器发送真实卡片管理器端真实卡片信息列表至模拟装置。Based on the above solution of the present invention, the real card manager determines whether the real card manager end identification list is consistent by sending the real card manager end identification list, because the real card manager end identification list data amount is much smaller than the real card manager end real card information list. Therefore, the amount of data transmitted by the data is reduced, the data transmission rate is increased, and the judgment rate of the analog device is also improved. If the simulation device is used for the first time, the simulation device itself does not store the simulated device end identification list. At this time, after receiving the real card manager end identification list issued by the real card manager, the update request is directly sent for real card management. The device sends a real card manager-side real card information list to the simulation device.
当然,本发明并不局限于方式三的上述实现方案,还可以在模拟装置和真实卡片管理器并不存储标识列表时,通过如下方式之一实现模拟装置端真实卡片信息列表的更新: Of course, the present invention is not limited to the foregoing implementation manner of the third method. When the simulation device and the real card manager do not store the identifier list, the update of the real card information list of the simulation device end may be implemented by one of the following methods:
由真实卡片管理器直接向模拟装置发送真实卡片管理器端真实卡片信息列表,以便模拟装置直接存储;或者Sending a real card manager-side real card information list directly to the simulation device by the real card manager, so that the simulation device directly stores; or
由真实卡片管理器向模拟装置发送真实卡片管理器端真实卡片信息列表的列表编号,以便模拟装置比对列表编号是否相同判断是否更新;或者Sending, by the real card manager, the list number of the real card manager side real card information list to the simulation device, so as to simulate whether the device compares the list numbers to determine whether the update is the same; or
由模拟装置接收到用户输入的更新指令后,模拟装置发送更新请求至真实卡片管理器,以便真实卡片管理器直接下发真实卡片管理器端真实卡片信息列表发送至模拟装置。After receiving the update instruction input by the user by the simulation device, the simulation device sends an update request to the real card manager, so that the real card manager directly delivers the real card manager-side real card information list and sends it to the simulation device.
当然,在真实卡片管理器判断出需要进行更新后,还可以发送更新询问请求至模拟装置,模拟装置提示该更新询问请求给用户,以便用户确认是否进行更新。Of course, after the real card manager determines that the update is needed, the update query request may also be sent to the simulation device, and the simulation device prompts the update inquiry request to the user, so that the user confirms whether to update.
方式四、模拟装置处于心跳休眠模式下,真实卡片管理器判断是否需要进行模拟装置端真实卡片信息列表更新操作的流程:Method 4: The simulation device is in the heartbeat sleep mode, and the real card manager determines whether it is necessary to perform the process of updating the real card information list update operation on the device side:
图5示出了本发明数据交互方法中的数据更新方法方式四的方案,参见图5,本发明数据交互方法中的数据更新方法包括:FIG. 5 is a schematic diagram of a fourth embodiment of the data update method in the data interaction method of the present invention. Referring to FIG. 5, the data update method in the data interaction method of the present invention includes:
模拟装置在心跳休眠模式下,每隔第一预设时间向真实卡片管理器发送检测信息;The simulation device sends the detection information to the real card manager every first preset time in the heartbeat sleep mode;
真实卡片管理器接收到检测信息,向模拟装置发送响应信息;The real card manager receives the detection information and sends the response information to the analog device;
如果模拟装置在第二预设时间内收到响应信息,且响应信息中还包含更新提示信息,则模拟装置存储更新提示信息;其中,更新提示信息为真实卡片管理器告知模拟装置真实卡片管理器有真实卡片管理器端真实卡片信息列表更新的提示信息。If the simulation device receives the response information within the second preset time, and the response information further includes the update prompt information, the simulation device stores the update prompt information; wherein the update prompt information is the real card manager notifying the simulated device real card manager There is a prompt message for updating the real card information list on the real card manager side.
在模拟装置由心跳休眠模式进入工作模式后,模拟装置将模拟装置端标识列表发送至真实卡片管理器;具体地,模拟装置可以通过如下方式由心跳休眠模式进入工作模式:模拟装置收到更新提示信息后自动进入工作模式,或者模拟装置接收用户输入的操作指令(例如用户进行按键输入的操作指令等)后,进入工作模式。如果模拟装置为第一次使用或者从未成功下载真实卡片管理器端标识列表,则模拟装置中并未存储模拟装置端标识列表,此时,模拟装置利用模拟装置端安全传输密钥对预设标识进行第一处理后发送至真实卡片管理器。After the simulation device enters the working mode by the heartbeat sleep mode, the simulation device sends the simulated device end identification list to the real card manager; specifically, the simulation device can enter the working mode from the heartbeat sleep mode by: the simulation device receives the update prompt After the information, the operation mode is automatically entered, or the simulation device receives an operation instruction input by the user (for example, an operation instruction for the user to input a key), and then enters the work mode. If the analog device is used for the first time or has never successfully downloaded the real card manager end identification list, the analog device end identification list is not stored in the simulation device. At this time, the simulation device uses the analog device side security transmission key pair preset. The identification is sent to the real card manager after the first processing.
真实卡片管理器接收模拟装置发送的模拟装置端标识列表,判断接收到的模拟装置端标识列表与真实卡片管理器存储的真实卡片管理器端标识列表是否相同;具体地,真实卡片管理器接收到预设标识,也判断为不相同。The real card manager receives the simulated device end identification list sent by the simulation device, and determines whether the received analog device end identification list is identical to the real card manager end identification list stored by the real card manager; specifically, the real card manager receives The preset logo is also judged to be different.
如果不相同,则真实卡片管理器将更新指令和更新数据发送至模拟装置;If not the same, the real card manager sends the update command and the update data to the simulation device;
模拟装置接收到真实卡片管理器发送的更新指令和更新数据后,更新模拟装置端真实卡片信息列表。具体地,更新模拟装置端真实卡片信息列表可以通过如下方式进行:真实卡片管理器发送的更新指令包括增加和/或删除指令,更新数据包括需要增加或者删除的真实卡片信息,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟 装置端真实卡片信息列表执行增加和/或删除操作;或者真实卡片管理器发送的更新指令包括增加和/或删除指令,更新数据包括需要增加真实卡片信息或者需要删除的真实卡片信息对应的标识,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行增加和/或删除操作;或者,真实卡片管理器发送的更新指令包括替换指令,更新数据包括最新的真实卡片管理器端真实卡片信息列表,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行替换操作。After receiving the update command and the update data sent by the real card manager, the simulation device updates the real card information list on the simulated device side. Specifically, updating the real device information list of the simulation device end may be performed by: the update instruction sent by the real card manager includes an addition and/or deletion instruction, and the update data includes real card information that needs to be added or deleted, and the simulation device receives the After updating the instructions and updating the data, the simulation is based on the update instructions and the updated data. The device-side real card information list performs an add and/or delete operation; or the update command sent by the real card manager includes an add and/or delete command, and the update data includes an identifier corresponding to the real card information that needs to be added or the real card information that needs to be deleted. After receiving the update instruction and the update data, the simulation device performs an adding and/or deleting operation on the simulated device side real card information list according to the update instruction and the update data; or the update command sent by the real card manager includes the replacement instruction, and the update data. The latest real card manager side real card information list is included, and after receiving the update instruction and the update data, the simulation device performs a replacement operation on the simulated device side real card information list according to the update instruction and the update data.
其中的第一预设时间可以与第二预设时间相同或者不同。The first preset time may be the same as or different from the second preset time.
基于本发明的上述方案,模拟装置通过将模拟装置端标识列表发送至真实卡片管理器进行判断是否一致,由于模拟装置端标识列表数据量远小于模拟装置端真实卡片信息列表,因此,减小了数据传输的数据量,提高了数据传输速率,也提高了真实卡片管理器的判断速率。如果模拟装置为第一次使用,则模拟装置本身并未存储模拟装置端标识列表,此时,发送预设标识至真实卡片管理器,以便真实卡片管理器下发真实卡片管理器端标识列表以及真实卡片管理器端真实卡片信息列表至模拟装置,该预设标识可以为空标识、预定义数值、或者预定义字符等。According to the above solution of the present invention, the simulation device determines whether the simulation is consistent by sending the simulation device end identification list to the real card manager, because the amount of data of the simulation device end identification list is much smaller than the real card information list of the simulation device end, thereby reducing The amount of data transmitted by the data increases the data transfer rate and also improves the judgment rate of the real card manager. If the simulation device is used for the first time, the simulation device itself does not store the simulated device end identification list. At this time, the preset identification is sent to the real card manager, so that the real card manager delivers the real card manager end identification list and The real card manager side lists the real card information to the simulation device, and the preset identifier may be an empty identifier, a predefined value, or a predefined character.
当然,本发明并不局限于方式四的上述实现方案,还可以在模拟装置和真实卡片管理器并不存储标识列表时,通过如下方式之一实现模拟装置端真实卡片信息列表的更新:Of course, the present invention is not limited to the above implementation manner of the fourth method. When the simulation device and the real card manager do not store the identifier list, the update of the real card information list on the simulation device side may be implemented by one of the following methods:
由模拟装置向真实卡片管理器直接发送模拟装置端真实卡片信息列表,以便真实卡片管理器进行比对后判断是否更新;或者Sending a list of real card information of the simulated device side directly from the simulation device to the real card manager, so that the real card manager can perform the comparison to determine whether to update; or
由模拟装置向真实卡片管理器发送模拟装置端真实卡片信息列表的列表编号,以便真实卡片管理器比对列表编号是否相同判断是否更新;或者Sending, by the simulation device, a list number of the real card information list of the simulated device side to the real card manager, so that the real card manager compares whether the list number is the same or not, or whether it is updated; or
由真实卡片管理器接收到用户输入的更新指令后,真实卡片管理器将真实卡片管理器端真实卡片信息列表发送至模拟装置。After receiving the update command input by the user by the real card manager, the real card manager sends the real card manager side real card information list to the simulation device.
当然,在模拟装置判断出需要进行更新后,还可以提示用户确认是否进行更新,并在用户确认进行更新后,执行后续更新操作。Of course, after the simulation device determines that the update is necessary, the user may be prompted to confirm whether to perform the update, and after the user confirms the update, the subsequent update operation is performed.
可选的,在真实卡片管理器开放或关闭模拟装置对重要卡片区域内的全部或者部分真实卡片进行连接使用的权限后,由于真实卡片管理器端真实卡片信息列表进行了更新,因此,真实卡片管理器会将开放了模拟装置对重要卡片区域内的全部或者部分真实卡片进行连接使用的权限的真实卡片信息发送至模拟装置,以便模拟装置更新模拟装置端真实卡片信息列表;或者在真实卡片管理器开放或关闭模拟装置对重要卡片区域内的全部或者部分真实卡片进行连接使用的权限后,触发模拟装置端真实卡片信息列表更新的流程,更新方式可以参照上述方式一和方式二的更新方式,在此不再详述。 Optionally, after the real card manager opens or closes the permission of the analog device to connect all or part of the real cards in the important card area, since the real card manager side real card information list is updated, the real card is The manager will send the real card information that opens the permission of the simulation device to connect all or part of the real cards in the important card area to the simulation device, so that the simulation device updates the real card information list on the simulated device side; or in the real card management After opening or closing the permission of the simulation device to connect all or part of the real cards in the important card area, the process of updating the real card information list of the simulation device is triggered, and the update mode may refer to the update manner of the above manners 1 and 2. It will not be described in detail here.
以上真实卡片管理器发送的更新数据中除了包含真实卡片管理器端真实卡片信息列表之外,还包含真实卡片管理器端标识列表,以便模拟装置获取最新的标识列表。In addition to the real card manager side real card information list, the update data sent by the real card manager includes a real card manager end identification list, so that the simulation device obtains the latest identification list.
三、确定选中的真实卡片:Third, determine the selected real card:
模拟装置获取模拟装置端真实卡片信息列表,其中,模拟装置端真实卡片信息列表为从真实卡片管理器中获取的真实卡片管理器端真实卡片信息列表;具体地,可选的,在本步骤之前,还可以执行模拟装置开机、模拟装置登录真实卡片管理器的操作,在此不再赘述,具体可以参见上述有关模拟装置开机和模拟装置登录真实卡片管理器的相关描述。在本步骤中,模拟装置获取模拟装置端真实卡片信息列表,还可以包括模拟装置更新模拟装置端真实卡片信息列表的步骤,在此也不再赘述,具体可以参见上述模拟装置更新模拟装置端真实卡片信息列表的相关描述。模拟装置从真实卡片管理器中获取的真实卡片管理器端真实卡片信息列表后,将其存储在模拟装置的存储区域中,作为模拟装置端真实卡片信息列表,在模拟装置需要提示(例如显示或者语音播放等)模拟装置端真实卡片信息列表时,可以从本地直接获取该模拟装置端真实卡片信息列表,提高模拟装置的处理速度。The simulation device acquires a real card information list of the simulation device end, wherein the real device card information list of the simulation device end is a real card manager end real card information list obtained from the real card manager; specifically, optionally, before this step The operation of the analog device to boot and the simulated device to log in to the real card manager can also be performed, and details are not described herein. For details, refer to the above description about the booting of the analog device and the login of the simulated device to the real card manager. In this step, the simulation device obtains the real card information list of the simulation device end, and may further include the step of the simulation device updating the real card information list of the simulation device end, and details are not described herein again. For details, refer to the above simulation device updating the simulation device end. A description of the card information list. After the simulation device obtains the real card manager list of the real card manager from the real card manager, it is stored in the storage area of the simulation device as a real card information list on the simulated device side, and the simulation device needs to prompt (for example, display or When playing a real card information list on the device side, the real card information list of the simulation device can be directly obtained from the local to improve the processing speed of the analog device.
模拟装置提示模拟装置端真实卡片信息列表;具体地,模拟装置利用自身的显示装置或者借助外部显示装置显示模拟装置端真实卡片信息列表,或者模拟装置利用自身的语音播放装置或者借助外部语音播放装置语音播放(例如喇叭播放或者通过耳机听筒播放等)模拟装置端真实卡片信息列表,以供用户根据模拟装置端真实卡片信息列表来选择进行交易时需要使用的真实卡片,方便用户选择,增强用户体验。The simulation device prompts the real device card list of the simulation device end; specifically, the simulation device displays the real card information list of the simulation device end by using the display device itself or by the external display device, or the simulation device utilizes its own voice playback device or by means of an external voice playback device Voice playback (such as speaker playback or earphone handset playback) simulates a real card information list on the device side, so that the user can select the real card to be used for the transaction according to the real card information list on the simulated device side, which is convenient for the user to select and enhance the user experience. .
模拟装置接收真实卡片选择指令,确定选中的真实卡片;具体地,模拟装置接收的真实卡片选择指令可以为单独设置在模拟装置上的选择物理按键生成的,或者可以为模拟装置的触屏上的选择虚拟按键生成的,或者可以为在模拟装置屏幕上显示的菜单中选中表示选择功能的菜单项生成的。模拟装置接收真实卡片选择指令,确定选中的真实卡片,模拟装置经由真实卡片管理器与选中的真实卡片实现数据传输。另外,可以通过如下方式实现确定选中的真实卡片:模拟装置接收真实卡片选择指令,获取选中标识,其中,选中标识用于指示选中的真实卡片;模拟装置将选中标识发送至真实卡片管理器;真实卡片管理器根据选中标识从与真实卡片管理器连接的真实卡片中,确定与选中标识对应的选中的真实卡片;其中,选中标识可以为真实卡片信息中的部分或全部信息,例如:卡号和/或真实卡片管理器读写端口标识;真实卡片管理器接收到选中标识后,可以在真实卡片管理器端真实卡片信息列表中查找到与选中标识对应的真实卡片管理器读写端口标识,以便真实卡片管理器确定其读写端口,从而通过该读写端口与选中的真实卡片进行数据交互。The simulation device receives the real card selection instruction to determine the selected real card; specifically, the real card selection instruction received by the simulation device may be generated by selecting a physical button separately set on the simulation device, or may be on the touch screen of the analog device The generated by the virtual button is selected, or may be generated for the menu item indicating the selection function in the menu displayed on the screen of the simulation device. The simulation device receives the real card selection instruction, determines the selected real card, and the simulation device implements data transmission via the real card manager and the selected real card. In addition, the selected real card can be determined by: the simulation device receives the real card selection instruction, and obtains the selected identifier, wherein the selected identifier is used to indicate the selected real card; the simulation device sends the selected identifier to the real card manager; The card manager determines the selected real card corresponding to the selected identifier from the real card connected to the real card manager according to the selected identifier; wherein the selected identifier may be part or all of the information in the real card information, for example: card number and/or Or the real card manager reads and writes the port identifier; after receiving the selected identifier, the real card manager can find the real card manager read/write port identifier corresponding to the selected identifier in the real card information list of the real card manager, so as to be true The card manager determines its read and write ports to interact with the selected real card through the read and write ports.
另外,真实卡片管理器中的每个读写接口均含有一个IO接口,且真实卡片管理器内置 的芯片具备多个IO接口,每个读写接口的IO接口分别连接一个芯片的IO接口,以便以并行方式进行读写接口的管理;真实卡片管理器中的每个读写接口的IO接口还可以以串行的方式进行连接,其中第一个读写接口的IO接口与真实卡片管理器内置的芯片的IO接口相连。In addition, each read/write interface in the real card manager contains an IO interface, and the real card manager is built in. The chip has multiple IO interfaces, and the IO interfaces of each read/write interface are respectively connected to the IO interface of one chip, so that the read/write interface is managed in parallel; the IO interface of each read/write interface in the real card manager is also The connection can be made in a serial manner, wherein the IO interface of the first read/write interface is connected to the IO interface of the chip built in the real card manager.
值得说明的是,如果真实卡片管理器中的每个读写接口的IO接口采用串行的方式进行连接时,上述真实卡片管理器接收到选中标识后,确定与选中标识对应的选中的真实卡片可以通过如下方式实现:真实卡片管理器内置的芯片通过串行相连的IO接口依次向每个读写接口发送读卡指令以读取每个读写接口相连的真实卡片的真实卡片信息,并将每个读写接口的标识(例如地址信息)与各自所读取出来的真实卡片的真实卡片信息进行对应保存,从而生成真实卡片管理器端真实卡片信息列表,以便真实卡片管理器在真实卡片管理器端真实卡片信息列表中查找到与选中标识对应的读写接口,并通过该读写接口与选中的真实卡片进行数据交互。当然,可替代的方案是:真实卡片管理器内置的芯片通过串行相连的IO接口向读写接口发送读卡指令以读取读写接口相连的真实卡片的真实卡片信息,并判断从该读写接口中读取出的真实卡片的真实卡片信息是否为选中标识指示的真实卡片的真实卡片信息;如果不是,则继续向下一个读写接口发送读卡指令以读取与下一个读写接口相连的真实卡片的真实卡片信息并进行判断;如果是,则确定通过该读写接口与选中的真实卡片进行数据交互。It is worth noting that if the IO interface of each read/write interface in the real card manager is connected in a serial manner, after the real card manager receives the selected identifier, the selected real card corresponding to the selected identifier is determined. It can be realized as follows: the chip built in the real card manager sends a card reading instruction to each read/write interface through the serially connected IO interface to read the real card information of the real card connected to each read/write interface, and The identifier of each read/write interface (such as the address information) is saved corresponding to the real card information of the real card read by each, thereby generating a real card manager-side real card information list, so that the real card manager can manage the real card. The read/write interface corresponding to the selected identifier is found in the real card information list of the device, and the data is exchanged with the selected real card through the read/write interface. Of course, the alternative solution is: the chip built in the real card manager sends a card reading instruction to the read/write interface through the serially connected IO interface to read the real card information of the real card connected to the read/write interface, and judges from reading the card. Whether the real card information of the real card read in the write interface is the real card information of the real card indicated by the selected identifier; if not, continuing to send the card reading instruction to the next read/write interface to read and read the next read/write interface The real card information of the connected real card is judged; if so, it is determined that data interaction is performed with the selected real card through the read/write interface.
四、数据交互:Fourth, data interaction:
模拟装置获取第一数据,并将第一数据发送至真实卡片管理器;具体地,模拟装置可以通过如下方式获取第一数据:模拟装置接收终端发送的第一数据;例如,在数据交互过程中,将模拟装置与终端(例如ATM机、POS机、公交卡充值机等)进行连接(接触式接口或者非接触式接口),模拟装置接收终端发送的第一数据,该第一数据可以为待处理的数据(例如取款金额、扣款金额、真实卡片信息获取请求等)。当然,模拟装置还可以通过如下方式获取第一数据:模拟装置生成第一数据。另外,模拟装置还可以在获取第一数据后,提示第一数据,并接收用于确认第一数据正确的确认指令,将第一数据发送至真实卡片管理器;此时,模拟装置可以显示第一数据,也可以语音播放(例如喇叭播放或者通过耳机听筒播放等)第一数据,以供用户确认该第一数据是否正确,只有在正确后,接收用户输入的确认第一数据正确的确认指令后,才将该第一数据发送至真实卡片管理器;如果用户确认该第一数据不正确,则可以直接取消该次数据交互,以此,提高数据交互的安全性。模拟装置接收的用于确认第一数据正确的确认指令可以为单独设置在模拟装置上的确认物理按键生成的,或者可以为模拟装置的触屏上的确认虚拟按键生成的,或者在模拟装置屏 幕上显示的菜单中选择确认功能生成的,或者可以为模拟装置的语音采集装置(例如麦克)接收到的语音确认指示并验证通过后时生成的,或者可以为模拟装置的指纹采集装置接收到指纹确认指示并验证通过后生成的,或者可以为模拟装置的虹膜采集装置接收到虹膜确认指示并验证通过后生成的,当然,还可以为其他任何方式生成的,在本发明中并不作限制。The simulation device acquires the first data and sends the first data to the real card manager; specifically, the simulation device may acquire the first data by: the simulation device receives the first data sent by the terminal; for example, during the data interaction process The analog device is connected to a terminal (for example, an ATM machine, a POS machine, a bus card recharge machine, etc.) (a contact interface or a contactless interface), and the analog device receives the first data sent by the terminal, and the first data may be Processed data (such as withdrawal amount, debit amount, real card information acquisition request, etc.). Of course, the simulation device can also acquire the first data by the simulation device generating the first data. In addition, the simulation device may also prompt the first data after acquiring the first data, and receive an acknowledgement instruction for confirming that the first data is correct, and send the first data to the real card manager; at this time, the simulation device may display the first A data can also be played by voice (for example, speaker playback or through earphone handset playback) for the user to confirm whether the first data is correct, and only after correct, receive a confirmation command that the user inputs the correct first data. After the first data is sent to the real card manager, if the user confirms that the first data is incorrect, the data interaction can be directly canceled, thereby improving the security of the data interaction. The confirmation command received by the simulation device for confirming that the first data is correct may be generated by a confirmation physical button separately set on the simulation device, or may be generated for a confirmation virtual button on the touch screen of the simulation device, or on the simulation device screen. In the menu displayed on the screen, the confirmation function is selected, or the voice confirmation indication received by the voice collection device (such as a microphone) of the simulation device may be generated and verified after the verification is passed, or may be received by the fingerprint collection device of the simulation device. The fingerprint confirmation indication and the verification are generated, or may be generated after the iris collection device of the simulation device receives the iris confirmation indication and the verification is generated. Of course, it may be generated in any other manner, which is not limited in the present invention.
真实卡片管理器接收模拟装置发送的第一数据,并将第一数据发送至选中的真实卡片。具体地,真实卡片管理器将第一数据发送至选中的真实卡片,以便选中的真实卡片对第一数据进行处理。选中的真实卡片接收到第一数据后,可以对第一数据进行处理,该处理为现有智能卡的处理的方案,在此不再赘述。The real card manager receives the first data sent by the analog device and sends the first data to the selected real card. Specifically, the real card manager sends the first data to the selected real card, so that the selected real card processes the first data. After the selected real card receives the first data, the first data may be processed, and the processing is a scheme for processing the existing smart card, and details are not described herein again.
基于上述数据交互流程,可以通过一个模拟装置可以实现多种不同种类的真实卡片的功能,用户进行数据交互时,只需携带模拟装置,无需携带真实卡片即可以完成,提高便捷性和安全性。Based on the above data interaction process, a plurality of different types of real card functions can be realized by one simulation device, and when the user performs data interaction, only the simulation device is carried, and the real card can be completed without carrying a real card, thereby improving convenience and security.
模拟装置可以将数据交互过程中需要确认的信息进行提示,由此,用户可以对数据交互过程中的需要确认的信息进行确认后再执行交互,从而保证数据交互的真实性,提高安全性。The simulation device can prompt the information that needs to be confirmed during the data interaction process, so that the user can confirm the information that needs to be confirmed in the data interaction process and then perform the interaction, thereby ensuring the authenticity of the data interaction and improving the security.
此外,由于可以选择使用与终端匹配的真实卡片,可以解决现有技术中用户未携带与终端匹配的真实卡片而产生的不必要的费用支出(例如银行跨行取款手续费等)。In addition, since the real card matching the terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matched with the terminal is not carried can be solved.
当然,上述具体实现仅公开了从终端至真实卡片的单次数据交互,在实际应用中,可能存在多次数据交互,交互流程与上述单次数据交互相似,在多次数据交互中,可以根据交互的数据是否需要确认来设置在模拟装置处是否提示交互的数据来保证交互数据的真实性。Of course, the above specific implementation only discloses a single data interaction from the terminal to the real card. In actual applications, there may be multiple data interactions, and the interaction process is similar to the single data interaction described above. In multiple data interactions, Whether the interactive data requires confirmation to set whether the interactive data is prompted at the simulation device to ensure the authenticity of the interactive data.
另外,实际应用时,如果需要将真实卡片进行处理后的数据返回至模拟装置,此时,本发明实施例的真实卡片管理器还接收真实卡片发送的第二数据,将第二数据发送至模拟装置。由此可以实现真实卡片对第一数据进行处理后得到的第二数据发送至模拟装置的方案,扩展本发明实施例的应用。当然,如果还需要将真实卡片处理后的数据返回至终端进行处理,本发明实施例的模拟装置还可以将第二数据发送至终端。In addition, in actual application, if the data processed by the real card needs to be returned to the simulation device, the real card manager of the embodiment of the present invention also receives the second data sent by the real card, and sends the second data to the simulation. Device. Therefore, the solution that the real card obtains the second data obtained by processing the first data to the simulation device can be realized, and the application of the embodiment of the present invention is expanded. Of course, if the real card processed data needs to be returned to the terminal for processing, the simulation apparatus of the embodiment of the present invention may further send the second data to the terminal.
五、安全连接建立:Fifth, the establishment of a secure connection:
模拟装置获取模拟装置端真实卡片信息列表之前,本发明还可以包括模拟装置与真实卡片管理器建立安全连接,获得模拟装置与真实卡片管理器之间进行数据安全传输的模拟装置端安全传输密钥和真实卡片管理器端安全传输密钥的流程。Before the simulation device acquires the real card information list of the simulation device end, the present invention may further comprise: establishing a secure connection between the simulation device and the real card manager, and obtaining an analog device-side secure transmission key for secure data transmission between the simulation device and the real card manager. And the process of securely transferring keys to the real card manager.
模拟装置与真实卡片管理器建立安全连接,获得模拟装置与真实卡片管理器之间进行 数据安全传输的模拟装置端安全传输密钥和真实卡片管理器端安全传输密钥:The analog device establishes a secure connection with the real card manager and obtains between the simulated device and the real card manager. Simulated device-side secure transmission key for data secure transmission and real card manager-side secure transmission key:
在本发明中,模拟装置与真实卡片管理器可以通过如下方式建立安全连接:In the present invention, the simulation device and the real card manager can establish a secure connection by:
方式一、模拟装置与真实卡片管理器互相认证对方身份(例如互相认证对方签名数据),并在互相认证对方身份的过程中,比较双方存储的绑定因子是否相同,在比较双方存储的绑定因子相同且互相认证对方身份通过后,生成模拟装置与真实卡片管理器之间进行数据安全传输的安全传输密钥(模拟装置端安全传输密钥和真实卡片管理器端安全传输密钥)。Method 1: The simulation device and the real card manager mutually authenticate each other's identity (for example, mutually authenticating the other party's signature data), and in the process of mutually authenticating the identity of the other party, compare whether the binding factors stored by the two parties are the same, and compare the bindings stored by the two parties. After the factors are the same and each other authenticates the identity of the other party, a secure transmission key (simulating the device-side secure transmission key and the real card manager-side secure transmission key) for secure transmission of data between the simulation device and the real card manager is generated.
值得说明的是,如果在模拟装置与真实卡片管理器建立安全连接之前,执行了模拟装置与真实卡片管理器互相认证对方证书及对方身份,并在双方均认证通过后,各自存储在认证过程中生成的绑定因子的绑定操作,则在本方式一中,模拟装置与真实卡片管理器互相认证对方身份即为模拟装置与真实卡片管理器再次互相认证对方身份。It is worth noting that if the analog device and the real card manager mutually authenticate each other's certificate and the identity of the other party before the analog device establishes a secure connection with the real card manager, and after both parties have passed the authentication, they are stored in the authentication process. In the binding mode of the generated binding factor, in the first mode, the simulation device and the real card manager mutually authenticate each other's identity, that is, the simulation device and the real card manager mutually authenticate each other's identity.
以下,本发明提供方式一的一种具体实现:Hereinafter, the present invention provides a specific implementation of the first method:
图6示出了本发明实施例提供的数据交互方法中模拟装置与真实卡片管理器建立安全连接方式一的流程图,参见图6,模拟装置与真实卡片管理器建立安全连接包括:FIG. 6 is a flowchart of a method for establishing a secure connection between a simulated device and a real card manager in a data interaction method according to an embodiment of the present invention. Referring to FIG. 6, establishing a secure connection between the simulation device and the real card manager includes:
模拟装置向真实卡片管理器发送用于指示建立安全连接的第一安全连接指令,其中,第一安全连接指令包括:模拟装置利用真实卡片管理器证书中的真实卡片管理器公钥对模拟装置端绑定因子以及生成的第一连接随机因子进行加密获得的第一连接密文,模拟装置利用模拟装置私钥对模拟装置端绑定因子以及第一连接随机因子进行签名获得的第一连接签名;具体地,在使用模拟装置与真实卡片管理器进行数据交互之前,可选的,在模拟装置与真实卡片管理器之间建立安全连接,以提高后续数据交互的安全性。其中,模拟装置接收的用于指示建立安全连接的第一安全连接指令可以为单独设置在模拟装置上的连接物理按键生成的,或者可以为模拟装置的触屏上的连接虚拟按键生成的,或者可以为开机密码验证正确后生成的,或者可以为模拟装置向真实卡片管理器发送登录请求时生成的,或者可以为在模拟装置屏幕上显示的菜单中选择连接功能生成的,或者可以为在模拟装置获得模拟装置端真实卡片信息列表,用户从中选择真实卡片后生成的。当然,还可以为其他任何方式生成的,在本发明中并不作限制。其中,第一连接随机因子可以为模拟装置生成的随机数、随机字符或其组合,当然,在生成第一连接随机因子后,还可以对第一连接随机因子的随机性进行验证,以提高第一连接随机因子的随机性,防止被破解;具体地,模拟装置利用真实卡片管理器公钥对模拟装置端绑定因子以及第一连接随机因子进行加密以保证模拟装置端绑定因子以及第一连接随机因子传输的安全性,模拟装置利用模拟装置私钥对模拟装置端绑定因子以及第一连接随机因子进行签名,以保证后续真实卡片管理器可以对模拟装置身份的合法性进行认证。将模拟装置端绑定因子发送至真实卡片管理器,以便后续真实卡片管理器对模拟装置端绑定因子是否与其存储的绑定因子相同进行判断,从 而判断该模拟装置是否与该真实卡片管理器进行绑定。可选的,在本步骤之前,模拟装置检测到真实卡片管理器之后,模拟装置可以判断真实卡片管理器是否在模拟装置端绑定列表中,例如:可通过如下方式进行判断:模拟装置在登录到真实卡片管理器后,接收真实卡片管理器发送的真实卡片管理器信息(例如真实卡片管理器唯一标识和/或真实卡片管理器证书等),根据接收到的真实卡片管理器信息,判断该真实卡片管理器是否在模拟装置端绑定列表中;和/或也可以由真实卡片管理器判断模拟装置是否在真实卡片管理器端绑定列表中,例如:可通过如下方式进行判断:模拟装置在登录到真实卡片管理器后,将模拟装置信息(例如模拟装置唯一标识和/或模拟装置证书等)发送至真实卡片管理器,真实卡片管理器根据接收到的模拟装置信息,判断该模拟装置是否在真实卡片管理器端绑定列表中;只有在判断对方在自身的绑定列表中后,才执行后续流程,优化了流程,提高了效率。The simulation device sends a first secure connection instruction to the real card manager for instructing to establish a secure connection, wherein the first secure connection instruction comprises: the emulation device utilizing the real card manager public key in the real card manager certificate to the analog device end a first connection ciphertext obtained by encrypting the binding factor and the generated first connection random factor, and the first connection signature obtained by the simulation device using the simulation device private key to sign the simulation device end binding factor and the first connection random factor; Specifically, before using the simulation device to perform data interaction with the real card manager, optionally, a secure connection is established between the emulation device and the real card manager to improve the security of subsequent data interaction. The first secure connection instruction received by the simulation device for indicating that the secure connection is established may be generated by a physical button connected to the analog device, or may be generated by a virtual button connected to the touch screen of the analog device, or It can be generated after the power-on password is verified correctly, or it can be generated when the simulation device sends a login request to the real card manager, or it can be generated by selecting the connection function in the menu displayed on the screen of the simulation device, or it can be simulated. The device obtains a list of real card information on the simulated device side, which is generated after the user selects a real card. Of course, it can also be generated in any other manner, and is not limited in the present invention. The first connection random factor may be a random number generated by the simulation device, a random character or a combination thereof. Of course, after generating the first connection random factor, the randomness of the first connection random factor may also be verified to improve the The randomness of the connection random factor is prevented from being cracked; specifically, the simulation device encrypts the analog device end binding factor and the first connection random factor by using the real card manager public key to ensure the simulation device binding factor and the first To connect the security of the random factor transmission, the simulation device uses the analog device private key to sign the analog device end binding factor and the first connection random factor to ensure that the subsequent real card manager can authenticate the legality of the simulated device identity. Sending the simulated device end binding factor to the real card manager, so that the subsequent real card manager determines whether the emulation device end binding factor is the same as the stored binding factor. And determining whether the simulation device is bound to the real card manager. Optionally, before the step, after the simulation device detects the real card manager, the simulation device may determine whether the real card manager is in the simulation device binding list, for example, the following manner may be determined: the simulation device is logged in. After receiving the real card manager, receiving the real card manager information sent by the real card manager (such as the real card manager unique identifier and/or the real card manager certificate, etc.), according to the received real card manager information, determining the Whether the real card manager is in the simulated device-side binding list; and/or the real card manager can also determine whether the emulation device is in the real card manager-side binding list, for example, can be determined by: emulating device After logging in to the real card manager, the simulated device information (eg, the simulated device unique identifier and/or the simulated device certificate, etc.) is sent to the real card manager, and the real card manager determines the simulated device based on the received simulated device information. Whether it is in the real card manager binding list; only in the judgment of the pair After the party is in its own binding list, the subsequent processes are executed, the process is optimized, and the efficiency is improved.
真实卡片管理器接收第一安全连接指令,利用真实卡片管理器私钥对第一连接密文进行解密,获得模拟装置端绑定解密因子以及第一连接随机解密因子;具体地,利用真实卡片管理器私钥对第一连接密文进行解密,如果在数据传输中发生了数据传输错误,或者在数据传输中发生了篡改,则将导致无法成功解密,或者解密出的模拟装置端绑定解密因子以及第一连接随机解密因子与模拟装置端绑定因子以及第一连接随机因子不同。而通过真实卡片管理器公钥进行加密,只有真实卡片管理器私钥可以成功解密,从而也可以保证数据解密的安全性。The real card manager receives the first secure connection instruction, decrypts the first connection ciphertext by using a real card manager private key, and obtains an analog device end binding decryption factor and a first connection random decryption factor; specifically, using real card management The private key of the device decrypts the first connection ciphertext. If a data transmission error occurs in the data transmission, or tampering occurs in the data transmission, the decryption factor may not be successfully decrypted, or the decrypted simulated device side binding decryption factor And the first connection random decryption factor is different from the simulated device end binding factor and the first connection random factor. The encryption is performed by the real card manager public key, and only the real card manager private key can be successfully decrypted, thereby ensuring the security of data decryption.
真实卡片管理器利用模拟装置证书中的模拟装置公钥、模拟装置端绑定解密因子以及第一连接随机解密因子对第一连接签名进行验证;具体地,真实卡片管理器利用模拟装置公钥对模拟装置发送的签名进行验证,以确保数据的合法来源。The real card manager verifies the first connection signature by using the analog device public key in the simulation device certificate, the simulated device end binding decryption factor, and the first connection random decryption factor; specifically, the real card manager utilizes the analog device public key pair The signature sent by the analog device is verified to ensure the legal source of the data.
真实卡片管理器验证第一连接签名正确后,验证模拟装置端绑定解密因子与真实卡片管理器端绑定因子是否相同;具体地,真实卡片管理器还验证解密出的模拟装置端绑定解密因子是否与真实卡片管理器自身存储的真实卡片管理器端绑定因子是否相同,如果相同,则说明该模拟装置在与真实卡片管理器建立安全连接之前,已经完成了绑定的操作,基于此,真实卡片管理器可以判断模拟装置是否与真实卡片管理器进行了绑定。After the real card manager verifies that the first connection signature is correct, it is verified whether the emulation device end binding decryption factor is the same as the real card manager end binding factor; specifically, the real card manager also verifies the decrypted simulated device end binding decryption. Whether the factor is the same as the real card manager binding factor stored by the real card manager itself. If they are the same, the emulation device has completed the binding operation before establishing a secure connection with the real card manager. The real card manager can determine whether the emulation device is bound to the real card manager.
真实卡片管理器验证模拟装置端绑定解密因子与真实卡片管理器端绑定因子相同后,生成第二连接随机因子;具体地,第二连接随机因子可以为真实卡片管理器生成的随机数、随机字符或其组合,当然,在生成第二连接随机因子后,还可以对第二连接随机因子的随机性进行验证,以提高第二连接随机因子的随机性,防止被破解。After the real card manager verifies that the simulated device end binding decryption factor is the same as the real card manager end binding factor, the second connection random factor is generated; specifically, the second connection random factor may be a random number generated by the real card manager, Random characters or a combination thereof. Of course, after generating the second connection random factor, the randomness of the second connection random factor may also be verified to improve the randomness of the second connection random factor to prevent cracking.
真实卡片管理器利用模拟装置证书中的模拟装置公钥对第一连接随机解密因子以及第二连接随机因子进行加密获得第二连接密文,利用真实卡片管理器私钥对第一连接随机解密因子以及第二连接随机因子进行签名获得第二连接签名;具体地,真实卡片管理器利用 模拟装置公钥对第一连接随机解密因子以及第二连接随机因子进行加密以保证第一连接随机解密因子以及第二连接随机因子传输的安全性,真实卡片管理器利用真实卡片管理器私钥对第一连接随机解密因子以及第二连接随机因子进行签名,以保证后续模拟装置可以对真实卡片管理器身份的合法性进行认证。The real card manager encrypts the first connection random decryption factor and the second connection random factor by using the analog device public key in the simulation device certificate to obtain the second connection ciphertext, and uses the real card manager private key to the first connection random decryption factor. And the second connection random factor is signed to obtain the second connection signature; specifically, the real card manager utilizes The analog device public key encrypts the first connection random decryption factor and the second connection random factor to ensure the security of the first connection random decryption factor and the second connection random factor transmission, and the real card manager utilizes the real card manager private key pair The first connection random decryption factor and the second connection random factor are signed to ensure that the subsequent simulation device can authenticate the authenticity of the real card manager identity.
真实卡片管理器向模拟装置发送第一安全连接响应,其中,第一安全连接响应包括:第二连接密文以及第二连接签名;具体地,真实卡片管理器将第二连接密文和第二连接签名发送至模拟装置,以便模拟装置对接收到的数据进行解密和验证。The real card manager sends a first secure connection response to the analog device, where the first secure connection response includes: a second connection ciphertext and a second connection signature; specifically, the real card manager sets the second connection ciphertext and the second The connection signature is sent to the analog device so that the analog device decrypts and verifies the received data.
模拟装置接收第一安全连接响应,利用模拟装置私钥对第二连接密文进行解密,获得解密后的第一连接随机解密因子和第二连接随机解密因子;具体地,利用模拟装置私钥对第二连接密文进行解密,如果在数据传输中发生了数据传输错误,或者在数据传输中发生了篡改,则将导致无法成功解密,或者解密后的第一连接随机解密因子和第二连接随机解密因子与第一连接随机因子和第二连接随机因子不同。而通过模拟装置公钥进行加密,只有模拟装置私钥可以成功解密,从而也可以保证数据解密的安全性。The simulation device receives the first secure connection response, and decrypts the second connected ciphertext by using the simulated device private key to obtain the decrypted first connection random decryption factor and the second connection random decryption factor; specifically, using the simulated device private key pair The second connection ciphertext is decrypted. If a data transmission error occurs in the data transmission, or tampering occurs in the data transmission, the decryption may not be successful, or the decrypted first connection random decryption factor and the second connection random The decryption factor is different from the first connection random factor and the second connection random factor. By encrypting the public key of the analog device, only the private key of the analog device can be successfully decrypted, thereby ensuring the security of data decryption.
模拟装置利用真实卡片管理器证书中的真实卡片管理器公钥、解密后的第一连接随机解密因子和第二连接随机解密因子对第二连接签名进行验证;具体地,模拟装置利用真实卡片管理器公钥对真实卡片管理器发送的签名进行验证,以确保数据的合法来源。The simulation device verifies the second connection signature by using the real card manager public key in the real card manager certificate, the decrypted first connection random decryption factor and the second connection random decryption factor; specifically, the simulation device utilizes real card management The public key verifies the signature sent by the real card manager to ensure the legal source of the data.
模拟装置验证第二连接签名正确后,验证解密后的第一连接随机解密因子与第一连接随机因子是否相同;具体地,模拟装置验证自身生成的第一连接随机因子与解密后的第一连接随机解密因子相同,可以保证数据并未被篡改,且加密的数据来源确实为模拟装置发送第一连接随机因子的对象。After verifying that the second connection signature is correct, the simulation device verifies whether the decrypted first connection random decryption factor is the same as the first connection random factor; specifically, the simulation device verifies the first connection random factor generated by itself and the decrypted first connection The random decryption factor is the same, which ensures that the data has not been tampered with, and the encrypted data source does send the first connected random factor object to the analog device.
模拟装置验证解密后的第一连接随机解密因子与第一连接随机因子相同后,至少利用第二连接随机解密因子生成模拟装置与真实卡片管理器间的模拟装置端安全传输密钥;真实卡片管理器至少利用第二连接随机因子生成模拟装置与真实卡片管理器间的真实卡片管理器端安全传输密钥。具体地,模拟装置可以利用第二连接随机解密因子生成模拟装置与真实卡片管理器间的模拟装置端安全传输密钥,也可以利用第一连接随机因子、第二连接随机解密因子生成模拟装置与真实卡片管理器间的模拟装置端安全传输密钥,还可以利用第一连接随机因子、第二连接随机解密因子以及模拟装置端绑定因子生成模拟装置与真实卡片管理器间的模拟装置端安全传输密钥;同样的,真实卡片管理器也可以利用第二连接随机因子生成模拟装置与真实卡片管理器间的真实卡片管理器端安全传输密钥,也可以利用第一连接随机解密因子、第二连接随机因子生成模拟装置与真实卡片管理器间的真实卡片管理器端安全传输密钥,还可以利用第一连接随机解密因子、第二连接随机因子以及真实卡片管理器端绑定因子生成模拟装置与真实卡片管理器间的真实卡片管理器端安全传输 密钥;只要模拟装置与真实卡片管理器采用相同的参数相同的算法生成安全传输密钥即可。由此可见,在本发明中,安全传输密钥因子在模拟装置端可以为第二连接随机解密因子,或者第二连接随机解密因子以及第一连接随机因子;安全传输密钥因子在真实卡片管理器端可以为第二连接随机因子,或者第二连接随机因子以及第一连接随机解密因子。另外,安全传输密钥可以包括加解密密钥和/或校验密钥,使用加解密密钥可以参与数据传输可以保证数据传输的安全性,使用校验密钥参与数据传输可以保证数据传输的完整性,在本发明中,可以根据传输数据的安全性等级选择性地使用安全传输密钥。After the simulation device verifies that the decrypted first connection random decryption factor is the same as the first connection randomization factor, at least the second connection random decryption factor is used to generate an analog device-side secure transmission key between the simulation device and the real card manager; real card management At least the second connection random factor is used to generate a real card manager secure transmission key between the simulation device and the real card manager. Specifically, the simulation device may generate the simulated device-side secure transmission key between the simulation device and the real card manager by using the second connection random decryption factor, or may generate the simulation device by using the first connection random factor and the second connection random decryption factor. The simulated device-side secure transmission key between the real card managers can also generate the simulated device-side security between the analog device and the real card manager by using the first connection random factor, the second connection random decryption factor, and the simulated device-side binding factor. The key is transmitted. Similarly, the real card manager can also use the second connection random factor to generate a real card manager secure transmission key between the simulation device and the real card manager, or use the first connection random decryption factor, The second connection random factor generates a real card manager secure transmission key between the simulation device and the real card manager, and can also generate a simulation by using the first connection random decryption factor, the second connection random factor, and the real card manager binding factor. Real card between the device and the real card manager Secure transmission end processor Key; as long as the emulation device and the real card manager use the same algorithm with the same parameters to generate a secure transport key. Therefore, in the present invention, the secure transmission key factor may be a second connection random decryption factor on the analog device side, or a second connection random decryption factor and a first connection random factor; the secure transmission key factor is in real card management. The terminal may be a second connection random factor, or a second connection random factor and a first connection random decryption factor. In addition, the secure transmission key may include an encryption and decryption key and/or a verification key. The encryption and decryption key may participate in the data transmission to ensure the security of the data transmission, and the data transmission may be ensured by using the verification key to participate in the data transmission. Integrity, in the present invention, the secure transmission key can be selectively used in accordance with the security level of the transmitted data.
当然,本发明中,真实卡片管理器至少利用第二连接随机因子生成模拟装置与真实卡片管理器间的真实卡片管理器端安全传输密钥的步骤并不局限于本方式一中的步骤,还可以在真实卡片管理器生成第二连接随机因子之后生成真实卡片管理器端安全传输密钥,也可以在模拟装置验证解密后的第一连接随机解密因子与第一连接随机因子相同后,接收模拟装置发送的成功信息后生成真实卡片管理器端安全传输密钥。Of course, in the present invention, the step of the real card manager using at least the second connection random factor to generate a real card manager secure transmission key between the simulation device and the real card manager is not limited to the steps in the first mode, and The real card manager security transmission key may be generated after the real card manager generates the second connection random factor, or may be received after the simulation device verifies that the decrypted first connection random decryption factor is the same as the first connection random factor. The real card manager security transmission key is generated after the success information sent by the device.
由此可见,基于上述模拟装置与真实卡片管理器建立的安全连接,可以提高数据传输的安全性,同时,还可以验证双方是否进行了绑定,进一步提高了安全性。It can be seen that the security connection established by the above simulation device and the real card manager can improve the security of data transmission, and at the same time, it can verify whether the two parties are bound, thereby further improving the security.
如果模拟装置与真实卡片管理器建立安全连接之前,执行了手动绑定并存储绑定因子等操作,则在本方式一中,模拟装置与真实卡片管理器除了互相认证对方身份之外,还需要互相认证对方证书。If the analog device performs manual binding and stores the binding factor and the like before establishing a secure connection with the real card manager, in the first mode, the analog device and the real card manager need to authenticate each other in addition to each other. Mutual authentication of each other's certificate.
此外,本发明并不局限于上述模拟装置发起安全连接的建立,还可以由模拟装置触发真实卡片管理器发起安全连接的建立,此时,由真实卡片管理器发送第一安全连接指令至模拟装置,其他流程与上述流程实施主体相反即可实现,在此不再一一赘述。In addition, the present invention is not limited to the establishment of a secure connection initiated by the above analog device, and the real device manager may be triggered by the analog device to initiate the establishment of a secure connection. At this time, the first secure connection command is sent by the real card manager to the analog device. Other processes can be implemented contrary to the above-mentioned process implementation subject, and will not be repeated here.
方式二、模拟装置与真实卡片管理器互相认证对方身份(例如互相认证对方签名数据),并在互相认证对方身份过程中生成安全传输密钥因子,在互相认证对方身份通过后,至少利用存储的绑定因子和安全传输密钥因子生成模拟装置与真实卡片管理器之间进行数据安全传输的安全传输密钥(模拟装置端安全传输密钥和真实卡片管理器端安全传输密钥),并验证双方生成的安全传输密钥是否相同。Method 2: The simulation device and the real card manager mutually authenticate each other's identity (for example, mutually authenticate each other's signature data), and generate a secure transmission key factor in the process of mutually authenticating the identity of the other party, and at least use the stored The binding factor and the secure transport key factor generate a secure transport key for the secure transmission of data between the simulated device and the real card manager (simulating the device-side secure transport key and the real card manager-side secure transport key) and verifying Whether the secure transport keys generated by both parties are the same.
值得说明的是,如果在模拟装置与真实卡片管理器建立安全连接之前,执行了模拟装置与真实卡片管理器互相认证对方证书及对方身份,并在双方均认证通过后,各自存储在认证过程中生成的绑定因子的绑定操作,则在本方式二中,模拟装置与真实卡片管理器互相认证对方身份即为模拟装置与真实卡片管理器再次互相认证对方身份。It is worth noting that if the analog device and the real card manager mutually authenticate each other's certificate and the identity of the other party before the analog device establishes a secure connection with the real card manager, and after both parties have passed the authentication, they are stored in the authentication process. In the second mode, the emulation device and the real card manager mutually authenticate each other's identity, that is, the emulation device and the real card manager mutually authenticate each other's identity.
以下,本发明提供方式二的一种具体实现:Hereinafter, the present invention provides a specific implementation of the second method:
图7示出了本发明实施例提供的数据交互方法中模拟装置与真实卡片管理器建立安全连接方式二的流程图,参见图7,模拟装置与真实卡片管理器建立安全连接包括: FIG. 7 is a flowchart of a method for establishing a secure connection between a simulation device and a real card manager in a data interaction method according to an embodiment of the present invention. Referring to FIG. 7, establishing a secure connection between the simulation device and the real card manager includes:
模拟装置接收真实卡片管理器发送的真实卡片管理器生成的第三连接随机因子以及真实卡片管理器唯一标识;具体地,第三连接随机因子可以为真实卡片管理器生成的随机数、随机字符或其组合,当然,在生成第三连接随机因子后,还可以对第三连接随机因子的随机性进行验证,以提高第三连接随机因子的随机性,防止被破解。在本步骤之前,真实卡片管理器生成第三连接随机因子,在模拟装置检测到该真实卡片管理器后,真实卡片管理器将该第三连接随机因子以及真实卡片管理器唯一标识发送至模拟装置。The simulation device receives the third connection random factor generated by the real card manager sent by the real card manager and the real card manager unique identifier; specifically, the third connection random factor may be a random number generated by the real card manager, a random character or The combination, of course, after generating the third connection random factor, can also verify the randomness of the third connection random factor to improve the randomness of the third connection random factor and prevent the crack. Before the step, the real card manager generates a third connection random factor, and after the simulation device detects the real card manager, the real card manager sends the third connection random factor and the real card manager unique identifier to the simulation device. .
模拟装置向真实卡片管理器发送用于指示建立安全连接的第二安全连接指令,其中,第二安全连接指令包括:模拟装置唯一标识、模拟装置利用真实卡片管理器证书中的真实卡片管理器公钥对第三连接随机因子以及生成的第四连接随机因子进行加密获得的第三连接密文、模拟装置利用模拟装置私钥对第三连接随机因子以及第四连接随机因子进行签名获得的第三连接签名;具体地,在使用模拟装置与真实卡片管理器进行数据交互之前,可选的,在模拟装置与真实卡片管理器之间建立安全连接,以提高后续数据交互的安全性。其中,模拟装置接收的用于指示建立安全连接的第二安全连接指令可以为单独设置在模拟装置上的连接物理按键生成的,或者可以为模拟装置的触屏上的连接虚拟按键生成的,或者可以为开机密码验证正确后生成的,或者可以为模拟装置向真实卡片管理器发送登录请求时生成的,或者可以为在模拟装置屏幕上显示的菜单中选择连接功能生成的,或者可以为在模拟装置获得模拟装置端真实卡片信息列表,用户从中选择真实卡片后生成的。当然,还可以为其他任何方式生成的,在本发明中并不作限制。具体地,模拟装置利用真实卡片管理器公钥对第三连接随机因子以及生成的第四连接随机因子进行加密以保证第三连接随机因子以及生成的第四连接随机因子传输的安全性,模拟装置利用模拟装置私钥对第三连接随机因子以及生成的第四连接随机因子进行签名,以保证后续真实卡片管理器可以对模拟装置身份的合法性进行认证。另外,第四连接随机因子可以为模拟装置生成的随机数、随机字符或其组合,当然,在生成第四连接随机因子后,还可以对第四连接随机因子的随机性进行验证,以提高第四连接随机因子的随机性,防止被破解;可选的,在本步骤之前,模拟装置接收到真实卡片管理器唯一标识之后,模拟装置可以根据真实卡片管理器唯一标识判断真实卡片管理器是否在模拟装置端绑定列表中,只有在判断真实卡片管理器在模拟装置端绑定列表中后,才执行后续流程,优化了流程,提高了效率。The simulation device sends a second secure connection instruction to the real card manager for instructing to establish a secure connection, wherein the second secure connection instruction comprises: simulating the device unique identifier, and the emulation device utilizes the real card manager in the real card manager certificate a third connection ciphertext obtained by encrypting the third connection random factor and the generated fourth connection random factor, and a third obtained by the simulation device using the simulation device private key to sign the third connection random factor and the fourth connection random factor The connection signature; in particular, before the data interaction with the real card manager is performed using the simulation device, optionally, a secure connection is established between the simulation device and the real card manager to improve the security of subsequent data interaction. The second secure connection command received by the simulation device for indicating that the secure connection is established may be generated by a physical button connected to the analog device, or may be generated by a virtual button connected to the touch screen of the analog device, or It can be generated after the power-on password is verified correctly, or it can be generated when the simulation device sends a login request to the real card manager, or it can be generated by selecting the connection function in the menu displayed on the screen of the simulation device, or it can be simulated. The device obtains a list of real card information on the simulated device side, which is generated after the user selects a real card. Of course, it can also be generated in any other manner, and is not limited in the present invention. Specifically, the simulation device encrypts the third connection random factor and the generated fourth connection random factor by using the real card manager public key to ensure the security of the third connection random factor and the generated fourth connection random factor transmission, and the simulation device The third connection random factor and the generated fourth connection random factor are signed by the simulation device private key to ensure that the subsequent real card manager can authenticate the validity of the simulated device identity. In addition, the fourth connection random factor may be a random number generated by the simulation device, a random character, or a combination thereof. Of course, after generating the fourth connection random factor, the randomness of the fourth connection random factor may also be verified to improve the The randomness of the four connected random factors is prevented from being cracked; optionally, after the analog device receives the unique identifier of the real card manager before the step, the simulation device can determine whether the real card manager is based on the unique identifier of the real card manager. In the simulation device binding list, the subsequent process is executed only after the real card manager is judged to be in the simulation device binding list, and the process is optimized to improve the efficiency.
真实卡片管理器接收第二安全连接指令,判断模拟装置唯一标识是否在真实卡片管理器端绑定列表中;具体地,真实卡片管理器根据接收到的模拟装置唯一标识,判断该模拟装置是否在真实卡片管理器端绑定列表中;只有在判断模拟装置在真实卡片管理器端绑定列表中后,才执行后续流程,优化了流程,提高了效率。The real card manager receives the second secure connection instruction, and determines whether the simulated device unique identifier is in the real card manager end binding list; specifically, the real card manager determines, according to the received unique identifier of the simulated device, whether the simulated device is The real card manager end binding list; only after judging that the emulation device is in the real card manager binding list, the subsequent process is executed, the process is optimized, and the efficiency is improved.
如果模拟装置唯一标识在真实卡片管理器端绑定列表中,真实卡片管理器利用真实卡 片管理器私钥对第三连接密文进行解密,获得第三连接随机解密因子以及第四连接随机解密因子;具体地,利用真实卡片管理器私钥对第三连接密文进行解密,如果在数据传输中发生了数据传输错误,或者在数据传输中发生了篡改,则将导致无法成功解密,或者获得的第三连接随机解密因子以及第四连接随机解密因子与第三连接随机因子以及第四连接随机因子不同。而通过真实卡片管理器公钥进行加密,只有真实卡片管理器私钥可以成功解密,从而也可以保证数据解密的安全性。If the emulation device is uniquely identified in the real card manager binding list, the real card manager utilizes the real card The slice manager private key decrypts the third connection ciphertext to obtain a third connection random decryption factor and a fourth connection random decryption factor; specifically, decrypting the third connection ciphertext by using a real card manager private key, if A data transmission error occurs in the data transmission, or tampering occurs in the data transmission, which will result in failure to successfully decrypt, or obtain the third connection random decryption factor and the fourth connection random decryption factor and the third connection random factor and the fourth The connection random factor is different. The encryption is performed by the real card manager public key, and only the real card manager private key can be successfully decrypted, thereby ensuring the security of data decryption.
真实卡片管理器利用模拟装置证书中的模拟装置公钥、第三连接随机解密因子以及第四连接随机解密因子对第三连接签名进行验证;具体地,真实卡片管理器利用模拟装置公钥对模拟装置发送的签名进行验证,以确保数据的合法来源。The real card manager verifies the third connection signature by using the analog device public key, the third connection random decryption factor, and the fourth connection random decryption factor in the simulation device certificate; specifically, the real card manager uses the simulation device public key pair to simulate The signature sent by the device is verified to ensure the legal source of the data.
真实卡片管理器验证第三连接签名正确后,验证第三连接随机解密因子与第三连接随机因子是否相同;具体地,真实卡片管理器验证自身生成的第三连接随机因子与第三连接随机解密因子相同,可以保证数据并未被篡改,且加密的数据来源确实为真实卡片管理器发送第三连接随机因子的对象。After the real card manager verifies that the third connection signature is correct, it is verified whether the third connection random decryption factor is the same as the third connection random factor; specifically, the real card manager verifies the third connection random factor generated by itself and the third connection random decryption The same factor ensures that the data has not been tampered with, and the encrypted data source does send the third connection random factor object to the real card manager.
如果第三连接随机解密因子与第三连接随机因子相同,真实卡片管理器利用真实卡片管理器私钥对第三连接随机解密因子以及第四连接随机解密因子进行签名获得第四连接签名;具体地,真实卡片管理器利用真实卡片管理器私钥对第三连接随机解密因子以及第四连接随机解密因子进行签名,以保证后续模拟装置可以对真实卡片管理器身份的合法性进行认证。If the third connection random decryption factor is the same as the third connection randomization factor, the real card manager uses the real card manager private key to sign the third connection random decryption factor and the fourth connection random decryption factor to obtain the fourth connection signature; specifically The real card manager uses the real card manager private key to sign the third connection random decryption factor and the fourth connection random decryption factor to ensure that the subsequent simulation device can authenticate the authenticity of the real card manager identity.
真实卡片管理器向模拟装置发送第二安全连接响应,其中,第二安全连接响应包括:第四连接签名;具体地,真实卡片管理器将第四连接签名发送至模拟装置,以便模拟装置对接收到的数据进行验证。The real card manager sends a second secure connection response to the analog device, wherein the second secure connection response comprises: a fourth connection signature; in particular, the real card manager sends the fourth connection signature to the analog device for analog device pair reception The data obtained is verified.
模拟装置接收第二安全连接响应,利用真实卡片管理器证书中的真实卡片管理器公钥、第三连接随机因子和第四连接随机因子对第四连接签名进行验证;具体地,模拟装置利用真实卡片管理器公钥对真实卡片管理器发送的签名进行验证,以确保数据的合法来源。The simulation device receives the second secure connection response, and verifies the fourth connection signature by using the real card manager public key, the third connection random factor and the fourth connection random factor in the real card manager certificate; specifically, the simulation device utilizes the real The card manager public key verifies the signature sent by the real card manager to ensure the legal source of the data.
模拟装置验证第四连接签名正确后,至少利用第四连接随机因子以及模拟装置端绑定因子生成模拟装置与真实卡片管理器间的模拟装置端安全传输密钥;真实卡片管理器至少利用第四连接随机解密因子以及真实卡片管理器端绑定因子生成模拟装置与真实卡片管理器间的真实卡片管理器端安全传输密钥;具体地,模拟装置可以利用第四连接随机因子以及模拟装置端绑定因子生成模拟装置与真实卡片管理器间的模拟装置端安全传输密钥,也可以利用第三连接随机因子、第四连接随机因子以及模拟装置端绑定因子生成模拟装置与真实卡片管理器间的模拟装置端安全传输密钥;同样的,真实卡片管理器也可以利用第四连接随机解密因子以及真实卡片管理器端绑定因子生成模拟装置与真实卡片管理器间的真 实卡片管理器端安全传输密钥,也可以利用第三连接随机因子、第四连接随机解密因子以及真实卡片管理器端绑定因子生成模拟装置与真实卡片管理器间的真实卡片管理器端安全传输密钥;只要模拟装置与真实卡片管理器采用相同的参数相同的算法生成安全传输密钥即可。由此可见,在本发明中,安全传输密钥因子在模拟装置端可以为第四连接随机因子,或者第三连接随机因子以及第四连接随机因子;安全传输密钥因子在真实卡片管理器端可以为第四连接随机解密因子,或者第三连接随机因子以及第四连接随机解密因子。另外,安全传输密钥可以包括加解密密钥和/或校验密钥,使用加解密密钥可以参与数据传输可以保证数据传输的安全性,使用校验密钥参与数据传输可以保证数据传输的完整性,在本发明中,可以根据传输数据的安全性等级选择性地使用安全传输密钥。After the simulation device verifies that the fourth connection signature is correct, at least the fourth connection random factor and the simulation device end binding factor are used to generate the simulated device-side secure transmission key between the simulation device and the real card manager; the real card manager uses at least the fourth Connecting the random decryption factor and the real card manager binding factor to generate a real card manager secure transmission key between the simulation device and the real card manager; in particular, the simulation device can be tied with the fourth connection random factor and the analog device end The fixed factor generates an analog device-side secure transmission key between the simulation device and the real card manager, and can also generate a simulation device and the real card manager by using the third connection random factor, the fourth connection random factor, and the simulation device binding factor. The analog device end securely transmits the key; similarly, the real card manager can also use the fourth connection random decryption factor and the real card manager binding factor to generate the true between the analog device and the real card manager. The real card manager side secure transmission key can also use the third connection random factor, the fourth connection random decryption factor and the real card manager binding factor to generate real card manager security between the simulation device and the real card manager. Transport key; as long as the emulation device and the real card manager use the same algorithm with the same parameters to generate a secure transport key. Therefore, in the present invention, the secure transmission key factor may be a fourth connection random factor, or a third connection random factor and a fourth connection random factor at the analog device end; the secure transmission key factor is at the real card manager end. The fourth connection random decryption factor, or the third connection random factor and the fourth connection random decryption factor may be used. In addition, the secure transmission key may include an encryption and decryption key and/or a verification key. The encryption and decryption key may participate in the data transmission to ensure the security of the data transmission, and the data transmission may be ensured by using the verification key to participate in the data transmission. Integrity, in the present invention, the secure transmission key can be selectively used in accordance with the security level of the transmitted data.
模拟装置利用模拟装置端安全传输密钥对第三连接随机因子以及第四连接随机因子进行第一处理后发送至真实卡片管理器;真实卡片管理器利用真实卡片管理器端安全传输密钥对第三连接随机解密因子以及第四连接随机解密因子进行第一处理后发送至模拟装置;具体地,双方利用各自生成的安全传输密钥对数据进行第一处理后发送至对方,以便对方验证双方生成的安全传输密钥是否相同。The simulation device uses the simulated device-side secure transmission key to perform the first processing on the third connection random factor and the fourth connection random factor, and then sends the result to the real card manager; the real card manager uses the real card manager to securely transmit the key pair. The third connection random decryption factor and the fourth connection random decryption factor are first processed and then sent to the simulation device; specifically, the two parties perform the first processing on the data by using the generated secure transmission key, and then send the data to the other party, so that the other party can verify the generation. Is the secure transport key the same?
模拟装置接收真实卡片管理器发送的数据,并利用模拟装置端安全传输密钥对接收到的数据进行第二处理,比较第二处理后的数据与第三连接随机因子以及第四连接随机因子是否相同;真实卡片管理器接收模拟装置发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理,比较第二处理后的数据与第三连接随机解密因子以及第四连接随机解密因子是否相同。具体地,双方利用各自生成的安全传输密钥对接收到的数据进行第二处理后,各自比较第二处理后的数据是否与各自发送的数据相同,如果相同,则说明双方生成的安全传输密钥相同,以便保证双方后续可以利用各自生成的安全传输密钥进行数据安全传输。另外,在验证双方生成的安全传输密钥相同的同时,也可以验证各自存储的绑定因子相同,进一步验证对方为真实的绑定对象,进一步提高后续数据传输的安全性。The simulation device receives the data sent by the real card manager, and performs second processing on the received data by using the simulated device-side secure transmission key, and compares the second processed data with the third connection random factor and the fourth connection random factor. The same; the real card manager receives the data sent by the analog device, and performs second processing on the received data by using the real card manager secure transmission key, and compares the second processed data with the third connected random decryption factor and the Whether the four connected random decryption factors are the same. Specifically, after performing the second processing on the received data by using the generated secure transmission key, the two parties compare whether the second processed data is the same as the data respectively sent by the two parties. If they are the same, the two sides generate the secure transmission key. The keys are the same, so as to ensure that the two parties can use the generated secure transmission key for data transmission. In addition, while verifying that the secure transmission keys generated by the two parties are the same, it is also possible to verify that the respective binding factors are the same, and further verify that the other party is a real binding object, thereby further improving the security of subsequent data transmission.
当然,本发明中,真实卡片管理器生成真实卡片管理器端安全传输密钥的步骤并不局限于本方式二中的步骤,还可以在解密获得第四连接随机解密因子后生成真实卡片管理器端安全传输密钥,也可以在模拟装置验证真实卡片管理器发送的第四连接签名无误后,接收模拟装置发送的成功信息后生成真实卡片管理器端安全传输密钥;模拟装置生成模拟装置端安全传输密钥的步骤也不局限于本方式二中的步骤,还可以在模拟装置生成第四连接随机因子后生成模拟装置端安全传输密钥。Of course, in the present invention, the step of the real card manager generating the real card manager security transmission key is not limited to the steps in the second method, and the real card manager may be generated after decrypting the fourth connection random decryption factor. The secure transmission key can also generate the real card manager security transmission key after receiving the success information sent by the simulation device after the simulation device verifies that the fourth connection signature sent by the real card manager is correct; the simulation device generates the simulation device end. The step of securely transmitting the key is not limited to the steps in the second mode, and the simulated device-side secure transmission key may be generated after the simulation device generates the fourth connection random factor.
由此可见,基于上述模拟装置与真实卡片管理器建立的安全连接,可以提高数据传输的安全性,同时,还可以验证双方是否进行了绑定,进一步提高了安全性。 It can be seen that the security connection established by the above simulation device and the real card manager can improve the security of data transmission, and at the same time, it can verify whether the two parties are bound, thereby further improving the security.
如果模拟装置与真实卡片管理器建立安全连接之前,执行了手动绑定并存储绑定因子等操作,则在本方式二中,模拟装置与真实卡片管理器除了互相认证对方身份之外,还需要互相认证对方证书。If the analog device performs manual binding and stores the binding factor and other operations before establishing a secure connection with the real card manager, in the second mode, the analog device and the real card manager need to authenticate each other in addition to each other. Mutual authentication of each other's certificate.
此外,本发明并不局限于上述模拟装置发起安全连接的建立,还可以由模拟装置触发真实卡片管理器发起安全连接的建立,此时,由真实卡片管理器发送第二安全连接指令至模拟装置,其他流程与上述流程实施主体相反即可实现,在此不再一一赘述。In addition, the present invention is not limited to the establishment of a secure connection initiated by the above analog device, and the real device manager may be triggered by the analog device to initiate the establishment of a secure connection. At this time, the second secure connection command is sent by the real card manager to the analog device. Other processes can be implemented contrary to the above-mentioned process implementation subject, and will not be repeated here.
当然,在上述方式一和方式二中生成模拟装置与真实卡片管理器之间进行数据安全传输的安全传输密钥的过程中,采用的绑定因子为模拟装置与真实卡片管理器在绑定过程中生成并保存的绑定因子,该绑定因子可以为通过上述模拟装置与真实卡片管理器互相认证对方证书及对方身份,并在双方均认证通过后,各自存储在认证过程中生成的绑定因子,或者可以为通过手动绑定的方式输入并存储的绑定因子。Of course, in the process of generating the secure transmission key for secure transmission of data between the simulation device and the real card manager in the above manners 1 and 2, the binding factor used is the binding process between the simulation device and the real card manager. a binding factor generated and saved in the authentication process, and the binding factor may be a binding between the mutual authentication certificate and the real card manager to authenticate each other's certificate and the identity of the other party, and after each of the two parties authenticates, respectively, the binding generated by the authentication process is generated. A factor, or a binding factor that can be entered and stored by manual binding.
另外,如果模拟装置与真实卡片管理器之间并未执行绑定操作,则上述方式一和方式二中采用的绑定因子可以为在建立安全连接过程中手动输入的随机值;或者在建立安全连接过程中,仅通过随机因子生成安全传输密钥,不予对绑定因子进行验证或者不采用绑定因子生成安全传输密钥。In addition, if the binding operation is not performed between the simulation device and the real card manager, the binding factor used in the first mode and the second mode may be a random value manually input during the establishment of the secure connection; or the security is established. During the connection process, the secure transmission key is generated only by the random factor, and the binding factor is not verified or the binding factor is not used to generate the secure transmission key.
另外,在本发明模拟装置与真实卡片管理器建立安全连接,获得模拟装置与真实卡片管理器之间进行数据安全传输的模拟装置端安全传输密钥和真实卡片管理器端安全传输密钥之前,模拟装置向真实卡片管理器发送登录请求;具体地,登录请求可以为单独设置在模拟装置上的登录物理按键生成的,或者可以为模拟装置的触屏上的登录虚拟按键生成的,或者可以为开机密码验证正确后生成的,或者可以为在模拟装置屏幕上显示的菜单中选择登录功能生成的;登录请求可以包括模拟装置唯一标识,以便真实卡片管理器知晓哪个模拟装置请求进行登录。In addition, before the simulation device of the present invention establishes a secure connection with the real card manager, and obtains the simulated device-side secure transmission key and the real card manager-side secure transmission key for secure data transmission between the simulation device and the real card manager, The simulation device sends a login request to the real card manager; specifically, the login request may be generated by a login physical button separately set on the simulation device, or may be generated for a login virtual button on the touch screen of the simulation device, or may be The generated password verification is generated correctly, or may be generated by selecting a login function in a menu displayed on the screen of the simulation device; the login request may include a unique identifier of the simulation device so that the real card manager knows which simulation device is requesting to log in.
在模拟装置向真实卡片管理器发送登录请求,模拟装置与真实卡片管理器建立安全连接,获得模拟装置与真实卡片管理器之间进行数据安全传输的模拟装置端安全传输密钥和真实卡片管理器端安全传输密钥之后:The simulation device sends a login request to the real card manager, and the simulation device establishes a secure connection with the real card manager, and obtains an analog device-side secure transmission key and a real card manager for securely transmitting data between the simulation device and the real card manager. After the secure transmission of the key:
模拟装置通过模拟装置端安全传输密钥对接收到的登录密码进行第一处理后发送至真实卡片管理器;具体地,模拟装置还可以提示用户输入登录密码,在用户输入了登录密码后,利用模拟装置端安全传输密钥对登录密码进行第一处理后发送至真实卡片管理器,可以提高登录密码传输的安全性。The simulation device performs the first processing on the received login password by the simulated device-side secure transmission key, and then sends the login password to the real card manager. Specifically, the simulation device may also prompt the user to input the login password, and after the user inputs the login password, the user uses the login password. The simulated device-side secure transmission key performs the first processing on the login password and then sends it to the real card manager, which can improve the security of the login password transmission.
真实卡片管理器接收模拟装置发送的数据,利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后验证第二处理后的数据的正确性;具体地,真实卡片管理器利用真实卡片管理器端安全传输密钥对模拟装置发送的数据进行第二处理后,获得用户输入 的登录密码,与其存储的合法登录密码进行比较,只有在用户输入的登录密码与其存储的合法登录密码相同时,才允许模拟装置登录真实卡片管理器,提高登录安全性,保证后续数据传输的安全性。如果本发明中真实卡片管理器具备报警功能,则可以预先在真实卡片管理器中设置合法登录密码和合法报警密码,此时,真实卡片管理器利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后,获得待验证密码;真实卡片管理器判断待验证密码是否为报警密码;如果待验证密码为报警密码,则真实卡片管理器确定待验证密码验证通过,并执行报警操作;如果待验证密码不是报警密码且为登录密码,则真实卡片管理器确定待验证密码验证通过。由于设置了报警密码,当用户输入的登录密码为报警密码时,真实卡片管理器可以识别出当前登录存在安全风险,并执行报警操作(例如真实卡片管理器发送报警短信、拨打报警电话至执法部门等)。The real card manager receives the data sent by the analog device, and performs the second processing on the received data by using the real card manager secure transmission key to verify the correctness of the second processed data; specifically, the real card manager utilizes The real card manager side secure transmission key performs second processing on the data sent by the analog device, and obtains user input. The login password is compared with the legal login password stored. Only when the login password entered by the user is the same as the legal login password stored by the user, the simulated device is allowed to log in to the real card manager, thereby improving login security and ensuring subsequent data transmission. Sex. If the real card manager of the present invention has an alarm function, the legal login password and the legal alarm password can be set in the real card manager in advance. At this time, the real card manager uses the real card manager to transmit the secure key pair. After the second processing of the data, the password to be verified is obtained; the real card manager determines whether the password to be verified is an alarm password; if the password to be verified is an alarm password, the real card manager determines that the password to be verified passes, and performs an alarm operation. If the password to be verified is not an alarm password and is a login password, the real card manager determines that the password to be verified is verified. Since the alarm password is set, when the login password input by the user is the alarm password, the real card manager can recognize that the current login has a security risk and perform an alarm operation (for example, the real card manager sends an alarm message, and calls the alarm to the law enforcement department). Wait).
真实卡片管理器在验证第二处理后的数据通过后,模拟装置登录真实卡片管理器。After the real card manager verifies that the second processed data has passed, the emulation device logs into the real card manager.
由此可见,在建立模拟装置与真实卡片管理器之间的安全连接前,模拟装置先行发起登录请求,并在模拟装置发送登录请求的同时触发安全连接的建立,并在安全连接建立后,对登录密码进行验证,可以节约流程,提高处理速度。It can be seen that before establishing a secure connection between the simulation device and the real card manager, the simulation device initiates a login request first, and triggers the establishment of the secure connection while the simulation device sends the login request, and after the secure connection is established, Login password verification, which can save processes and improve processing speed.
另外,为了保证模拟装置端真实卡片信息列表的有效性,在模拟装置与真实卡片管理器建立安全连接,且模拟装置登录真实卡片管理器之后,模拟装置端真实卡片信息列表还可以通过如下方式进行更新:In addition, in order to ensure the validity of the real card information list on the simulation device side, after the simulation device establishes a secure connection with the real card manager, and the simulation device logs into the real card manager, the real card information list of the simulation device side can also be performed as follows. Update:
方式一、模拟装置登录真实卡片管理器后,真实卡片管理器判断是否需要进行模拟装置端真实卡片信息列表的更新操作:Method 1: After the simulation device logs in to the real card manager, the real card manager determines whether it is necessary to perform an update operation of the real card information list on the simulated device side:
以下提供方式一的一种实现方案:The following provides an implementation of mode one:
模拟装置查找模拟装置端标识列表;具体地,模拟装置端标识列表为模拟装置从真实卡片管理器中获取的真实卡片管理器端标识列表。The simulation device searches the analog device end identification list; specifically, the simulation device end identification list is a real card manager end identification list obtained by the simulation device from the real card manager.
如果模拟装置查找到模拟装置端标识列表,则利用模拟装置端安全传输密钥对模拟装置端标识列表进行第一处理后发送至真实卡片管理器,真实卡片管理器接收模拟装置发送的数据,利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后,判断第二处理后的数据与真实卡片管理器存储的真实卡片管理器端标识列表是否相同,如果不相同,则真实卡片管理器利用真实卡片管理器端安全传输密钥对更新指令和更新数据进行第一处理后发送至模拟装置,模拟装置接收到真实卡片管理器发送的数据,利用模拟装置端安全传输密钥对接收到的数据进行第二处理后,更新模拟装置端真实卡片信息列表;具体地,更新模拟装置端真实卡片信息列表可以通过如下方式进行:真实卡片管理器发送的更新指令包括增加和/或删除指令,更新数据包括需要增加或者删除的真实卡片信息,模拟装置在 接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行增加和/或删除操作;或者真实卡片管理器发送的更新指令包括增加和/或删除指令,更新数据包括需要增加真实卡片信息或者需要删除的真实卡片信息对应的标识,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行增加和/或删除操作;或者,真实卡片管理器发送的更新指令包括替换指令,更新数据包括最新的真实卡片管理器端真实卡片信息列表,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行替换操作。If the simulation device finds the analog device end identification list, the analog device end security list is used to perform the first processing on the analog device end identification list and then sent to the real card manager, and the real card manager receives the data sent by the analog device, and utilizes After the real card manager security transmission key performs the second processing on the received data, it is determined whether the second processed data is the same as the real card manager end identification list stored by the real card manager, and if not, the real The card manager performs the first processing on the update command and the update data by using the real card manager-side secure transmission key, and then sends the data to the analog device, and the analog device receives the data sent by the real card manager, and uses the analog device to securely transmit the key pair. After the received data is subjected to the second processing, the real card information list of the simulated device end is updated; specifically, updating the real card information list of the simulated device end may be performed by: adding, and/or deleting, the update instruction sent by the real card manager Instructions, update data including the need to increase Or delete the real card information, the simulation device is After receiving the update instruction and the update data, performing an add and/or delete operation on the simulated device side real card information list according to the update instruction and the update data; or the update command sent by the real card manager includes adding and/or deleting instructions, updating the data Including the identifier corresponding to the real card information that needs to be added or the real card information that needs to be deleted, after receiving the update instruction and the update data, the simulation device performs an addition and/or deletion operation on the real card information list of the simulated device side according to the update instruction and the update data. Or, the update instruction sent by the real card manager includes a replacement instruction, and the update data includes a list of the latest real card manager real card information, and the simulation device simulates the update instruction and the update data after receiving the update instruction and the update data. The device side real card information list performs a replacement operation.
如果模拟装置未查找到模拟装置端标识列表,则利用模拟装置端安全传输密钥对预设标识进行第一处理后发送至真实卡片管理器,真实卡片管理器接收模拟装置发送的数据,利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后,真实卡片管理器确定第二处理后的数据用于指示模拟装置端未存储模拟装置端标识列表时,利用真实卡片管理器端安全传输密钥对更新指令和更新数据进行第一处理后发送至模拟装置,模拟装置接收到真实卡片管理器发送的数据,利用模拟装置端安全传输密钥对接收到的数据进行第二处理后,更新模拟装置端真实卡片信息列表。具体地,更新模拟装置端真实卡片信息列表可以通过如下方式进行:真实卡片管理器发送的更新指令包括存储指令,更新数据包括最新的真实卡片管理器端真实卡片信息列表,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行存储操作。If the simulation device does not find the analog device end identification list, the first device is processed by the simulated device end security transmission key and sent to the real card manager, and the real card manager receives the data sent by the simulation device, and uses the real After the card manager side secure transmission key performs the second processing on the received data, the real card manager determines that the second processed data is used to indicate that the simulated device side does not store the simulated device end identification list, and uses the real card manager. The terminal security transmission key performs the first processing on the update instruction and the update data, and then sends the data to the simulation device, and the simulation device receives the data sent by the real card manager, and performs the second processing on the received data by using the simulated device-side secure transmission key. After that, update the real card information list on the simulated device side. Specifically, updating the real card information list of the simulation device end may be performed by: the update instruction sent by the real card manager includes a storage instruction, and the update data includes a latest real card manager end real card information list, and the simulation device receives the update. After instructing and updating the data, a storage operation is performed on the simulated device side real card information list according to the update instruction and the update data.
基于方式一的上述实现方案,模拟装置通过将模拟装置端标识列表发送至真实卡片管理器进行判断是否一致,由于模拟装置端标识列表数据量远小于模拟装置端真实卡片信息列表,因此,减小了数据传输的数据量,提高了数据传输速率,也提高了真实卡片管理器的判断速率。如果模拟装置为第一次使用,则模拟装置本身并未存储模拟装置端标识列表,此时,发送预设标识至真实卡片管理器,以便真实卡片管理器下发真实卡片管理器端标识列表以及真实卡片管理器端真实卡片信息列表至模拟装置,该预设标识可以为空标识、预定义数值、或者预定义字符等。Based on the foregoing implementation manner of the first method, the simulation device determines whether the simulation device consistency identifier is consistent by sending the simulation device end identification list to the real card manager, because the amount of data of the simulation device end identification list is much smaller than the real card information list of the simulation device end, thereby reducing The amount of data transmitted by the data increases the data transfer rate and also improves the judgment rate of the real card manager. If the simulation device is used for the first time, the simulation device itself does not store the simulated device end identification list. At this time, the preset identification is sent to the real card manager, so that the real card manager delivers the real card manager end identification list and The real card manager side lists the real card information to the simulation device, and the preset identifier may be an empty identifier, a predefined value, or a predefined character.
当然,本发明并不局限于方式一的上述实现方案,还可以在模拟装置和真实卡片管理器并不存储标识列表时,通过如下方式之一实现模拟装置端真实卡片信息列表的更新:Of course, the present invention is not limited to the above implementation manner of the first method. When the simulation device and the real card manager do not store the identifier list, the update of the real card information list of the simulation device end may be implemented by one of the following methods:
由模拟装置向真实卡片管理器直接发送模拟装置端真实卡片信息列表,以便真实卡片管理器进行比对后判断是否更新;或者Sending a list of real card information of the simulated device side directly from the simulation device to the real card manager, so that the real card manager can perform the comparison to determine whether to update; or
由模拟装置向真实卡片管理器发送模拟装置端真实卡片信息列表的列表编号,以便真实卡片管理器比对列表编号是否相同判断是否更新;或者Sending, by the simulation device, a list number of the real card information list of the simulated device side to the real card manager, so that the real card manager compares whether the list number is the same or not, or whether it is updated; or
由真实卡片管理器接收到用户输入的更新指令后,真实卡片管理器将真实卡片管理器端真实卡片信息列表发送至模拟装置。 After receiving the update command input by the user by the real card manager, the real card manager sends the real card manager side real card information list to the simulation device.
当然,在真实卡片管理器判断出需要进行更新后,还可以发送更新询问请求至模拟装置,模拟装置提示该更新询问请求给用户,以便用户确认是否进行更新。Of course, after the real card manager determines that the update is needed, the update query request may also be sent to the simulation device, and the simulation device prompts the update inquiry request to the user, so that the user confirms whether to update.
方式二、模拟装置登录真实卡片管理器后,模拟装置判断是否需要进行模拟装置端真实卡片信息列表更新操作:Method 2: After the simulation device logs in to the real card manager, the simulation device determines whether it is necessary to perform an update operation of the real card information list on the simulated device side:
真实卡片管理器利用真实卡片管理器端安全传输密钥对真实卡片管理器端标识列表进行第一处理后发送至模拟装置;The real card manager uses the real card manager end secure transmission key to perform the first processing on the real card manager end identification list and then sends the result to the simulation device;
模拟装置接收真实卡片管理器发送的数据,利用模拟装置端安全传输密钥对接收到的数据进行第二处理后,判断第二处理后的数据与模拟装置存储的模拟装置端标识列表是否相同;具体地,如果模拟装置第一次使用或从未成功下载真实卡片管理器端标识列表,并未存储模拟装置端标识列表,则直接判定为不同即可。The simulation device receives the data sent by the real card manager, and performs second processing on the received data by using the simulated device-side secure transmission key, and determines whether the second processed data is identical to the simulated device-side identification list stored by the simulation device; Specifically, if the simulation device uses or successfully downloads the real card manager end identification list for the first time, and does not store the simulated device end identification list, it is directly determined to be different.
如果不相同,则模拟装置向真实卡片管理器发送更新请求;If not the same, the simulation device sends an update request to the real card manager;
真实卡片管理器接收更新请求,利用真实卡片管理器端安全传输密钥对更新指令和更新数据进行第一处理后发送至模拟装置;The real card manager receives the update request, performs the first processing on the update command and the update data by using the real card manager-side secure transmission key, and sends the update request to the simulation device;
模拟装置接收到真实卡片管理器发送的数据,利用模拟装置端安全传输密钥对接收到的数据进行第二处理后,更新模拟装置端真实卡片信息列表。具体地,更新模拟装置端真实卡片信息列表可以通过如下方式进行:真实卡片管理器发送的更新指令包括增加和/或删除指令,更新数据包括需要增加或者删除的真实卡片信息,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行增加和/或删除操作;或者真实卡片管理器发送的更新指令包括增加和/或删除指令,更新数据包括需要增加真实卡片信息或者需要删除的真实卡片信息对应的标识,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行增加和/或删除操作;或者,真实卡片管理器发送的更新指令包括替换指令,更新数据包括最新的真实卡片管理器端真实卡片信息列表,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行替换操作。The simulation device receives the data sent by the real card manager, and performs a second process on the received data by using the simulated device-side secure transmission key, and updates the real card information list on the simulated device side. Specifically, updating the real device information list of the simulation device end may be performed by: the update instruction sent by the real card manager includes an addition and/or deletion instruction, and the update data includes real card information that needs to be added or deleted, and the simulation device receives the After updating the instruction and updating the data, performing an add and/or delete operation on the simulated device side real card information list according to the update instruction and the update data; or the update command sent by the real card manager includes adding and/or deleting the instruction, and the update data includes the need Adding real card information or an identifier corresponding to the real card information to be deleted, after receiving the update instruction and the update data, the simulation device performs an adding and/or deleting operation on the real card information list of the simulated device side according to the update instruction and the update data; or The update instruction sent by the real card manager includes a replacement instruction, and the update data includes the latest real card manager side real card information list, and the simulation device simulates the update instruction and the update data after receiving the update instruction and the update data. The device side real card information list performs a replacement operation.
基于方式二的上述实现方案,真实卡片管理器通过将真实卡片管理器端标识列表发送至模拟装置进行判断是否一致,由于真实卡片管理器端标识列表数据量远小于真实卡片管理器端真实卡片信息列表,因此,减小了数据传输的数据量,提高了数据传输速率,也提高了模拟装置的判断速率。如果模拟装置为第一次使用,则模拟装置本身并未存储模拟装置端标识列表,此时,接收到真实卡片管理器下发真实卡片管理器端标识列表后,直接发送更新请求以便真实卡片管理器发送真实卡片管理器端真实卡片信息列表至模拟装置。Based on the above implementation scheme of the second method, the real card manager determines whether the real card manager end identification list is consistent by sending the real card manager end identification list to the analog device, because the real card manager end identification list data amount is much smaller than the real card manager end real card information. The list, therefore, reduces the amount of data transmitted by the data, increases the data transfer rate, and also increases the rate of judgment of the analog device. If the simulation device is used for the first time, the simulation device itself does not store the simulated device end identification list. At this time, after receiving the real card manager end identification list issued by the real card manager, the update request is directly sent for real card management. The device sends a real card manager-side real card information list to the simulation device.
当然,本发明并不局限于方式二的上述实现方案,还可以在模拟装置和真实卡片管理器并不存储标识列表时,通过如下方式之一实现模拟装置端真实卡片信息列表的更新: Of course, the present invention is not limited to the foregoing implementation manner of the second method. When the simulation device and the real card manager do not store the identifier list, the update of the real card information list of the simulation device end may be implemented by one of the following methods:
由真实卡片管理器直接向模拟装置发送真实卡片管理器端真实卡片信息列表,以便模拟装置直接存储;或者Sending a real card manager-side real card information list directly to the simulation device by the real card manager, so that the simulation device directly stores; or
由真实卡片管理器向模拟装置发送真实卡片管理器端真实卡片信息列表的列表编号,以便模拟装置比对列表编号是否相同判断是否更新;或者Sending, by the real card manager, the list number of the real card manager side real card information list to the simulation device, so as to simulate whether the device compares the list numbers to determine whether the update is the same; or
由模拟装置接收到用户输入的更新指令后,模拟装置发送更新请求至真实卡片管理器,以便真实卡片管理器直接下发真实卡片管理器端真实卡片信息列表发送至模拟装置。After receiving the update instruction input by the user by the simulation device, the simulation device sends an update request to the real card manager, so that the real card manager directly delivers the real card manager-side real card information list and sends it to the simulation device.
当然,在模拟装置判断出需要进行更新后,还可以提示用户确认是否进行更新,并在用户确认进行更新后,执行后续更新操作。Of course, after the simulation device determines that the update is necessary, the user may be prompted to confirm whether to perform the update, and after the user confirms the update, the subsequent update operation is performed.
本发明的模拟装置除了具备正常工作模式之外,还具有心跳休眠模式,其中,心跳休眠模式为低功耗的非工作模式,即关闭一些不必要的耗电程序等。具体地,模拟装置可以在预设时间内没有操作后进入心跳休眠模式,也可以由用户的操作控制进入心跳休眠模式。The analog device of the present invention has a heartbeat sleep mode in addition to the normal operation mode, wherein the heartbeat sleep mode is a low power consumption non-operation mode, that is, some unnecessary power consumption programs are turned off. Specifically, the simulation device may enter the heartbeat sleep mode after the operation is not performed within the preset time, or may enter the heartbeat sleep mode by the operation control of the user.
模拟装置在心跳休眠模式下,还可以判断是否保持模拟装置与真实卡片管理器之间建立的安全连接,以便在模拟装置由心态休眠模式下恢复至工作模式时,无需再次与真实卡片管理器建立安全连接,提高便捷性。In the heartbeat sleep mode, the analog device can also determine whether to maintain a secure connection established between the analog device and the real card manager, so that when the analog device is restored to the working mode from the mental sleep mode, it is not necessary to establish the real card manager again. Secure connection for added convenience.
以下提供一种模拟装置在心跳休眠模式下判断是否保持模拟装置与真实卡片管理器之间建立的安全连接的具体实现方式:The following provides a specific implementation manner in which the analog device determines whether to maintain a secure connection established between the analog device and the real card manager in the heartbeat sleep mode:
模拟装置在心跳休眠模式下,每隔第一预设时间向真实卡片管理器发送检测信息;The simulation device sends the detection information to the real card manager every first preset time in the heartbeat sleep mode;
真实卡片管理器接收到检测信息,向模拟装置发送响应信息;The real card manager receives the detection information and sends the response information to the analog device;
如果模拟装置在第二预设时间内未收到响应信息,则断开模拟装置与真实卡片管理器之间的安全连接;If the analog device does not receive the response information within the second preset time, disconnect the secure connection between the analog device and the real card manager;
如果模拟装置在第二预设时间内收到响应信息,则保持模拟装置与真实卡片管理器建立的安全连接。If the analog device receives the response message within the second predetermined time, the secure connection established by the analog device with the real card manager is maintained.
模拟装置在第二预设时间内未收到响应信息,可能为模拟装置与真实卡片管理器之间的网络不稳定,或者真实卡片管理器工作异常,此时断开模拟装置与真实卡片管理器之间的安全连接保证了安全性;模拟装置在第二预设时间内收到响应信息,则模拟装置保持与真实卡片管理器之间的安全连接,在模拟装置恢复工作模式时,无需重新建立安全连接,方便使用。The analog device does not receive the response information within the second preset time, which may be unstable between the analog device and the real card manager, or the real card manager is abnormal. At this time, the analog device and the real card manager are disconnected. The secure connection between the two ensures security; the analog device receives the response message within the second preset time, and the analog device maintains a secure connection with the real card manager, and does not need to be re-established when the analog device resumes the working mode. Secure connection for easy use.
当然,在心跳休眠模式下,用户也可以选择手动断开模拟装置与真实卡片管理器之间的安全连接,例如令模拟装置从真实卡片管理器中退出登录等操作,或者用户对模拟装置执行关机操作。Of course, in the heartbeat sleep mode, the user can also choose to manually disconnect the secure connection between the analog device and the real card manager, such as the operation of the analog device to log out from the real card manager, or the user performs a shutdown on the analog device. operating.
上述第一预设时间可以与第二预设时间相同或者不同。The first preset time may be the same as or different from the second preset time.
以下提供在心跳休眠模式下,模拟装置端真实卡片信息列表更新的方式: The following provides a way to update the real card information list on the analog device in the heartbeat sleep mode:
方式三、模拟装置登录真实卡片管理器后,模拟装置处于心跳休眠模式下,模拟装置判断是否需要进行模拟装置端真实卡片信息列表更新操作:Method 3: After the simulation device is logged into the real card manager, the simulation device is in the heartbeat sleep mode, and the simulation device determines whether it is necessary to perform the update operation of the real card information list on the simulation device side:
在心跳休眠模式下,如果模拟装置在第二预设时间内收到响应信息,且响应信息中还包含更新提示信息,则模拟装置存储更新提示信息;其中,更新提示信息为真实卡片管理器告知模拟装置真实卡片管理器有真实卡片管理器端真实卡片信息列表更新的提示信息。In the heartbeat sleep mode, if the simulation device receives the response information within the second preset time, and the response information further includes the update prompt information, the simulation device stores the update prompt information; wherein the update prompt information is notified by the real card manager The real device card manager of the simulation device has the prompt information of the real card information list update of the real card manager.
在模拟装置由心跳休眠模式进入工作模式后,模拟装置向真实卡片管理器发送更新触发请求;具体地,模拟装置可以通过如下方式由心跳休眠模式进入工作模式:模拟装置收到更新提示信息后自动进入工作模式,或者模拟装置接收用户输入的操作指令(例如用户进行按键输入的操作指令等)后,进入工作模式。After the simulation device enters the working mode by the heartbeat sleep mode, the simulation device sends an update trigger request to the real card manager; specifically, the simulation device can enter the work mode from the heartbeat sleep mode by: the analog device automatically receives the update prompt information After entering the working mode, or the simulation device receives an operation instruction input by the user (for example, an operation instruction for the user to input a key, etc.), the operation mode is entered.
真实卡片管理器接收更新触发请求,利用真实卡片管理器端安全传输密钥对真实卡片管理器端标识列表进行第一处理后发送至模拟装置;The real card manager receives the update trigger request, performs the first processing on the real card manager end identification list by using the real card manager end secure transmission key, and sends the result to the simulation device;
模拟装置接收真实卡片管理器发送的数据,利用模拟装置端安全传输密钥对接收到的数据进行第二处理后,判断第二处理后的数据与模拟装置存储的模拟装置端标识列表是否相同;具体地,如果模拟装置第一次使用或从未成功下载真实卡片管理器端标识列表,并未存储模拟装置端标识列表,则直接判定为不同即可。The simulation device receives the data sent by the real card manager, and performs second processing on the received data by using the simulated device-side secure transmission key, and determines whether the second processed data is identical to the simulated device-side identification list stored by the simulation device; Specifically, if the simulation device uses or successfully downloads the real card manager end identification list for the first time, and does not store the simulated device end identification list, it is directly determined to be different.
如果不相同,则模拟装置向真实卡片管理器发送更新请求;If not the same, the simulation device sends an update request to the real card manager;
真实卡片管理器接收更新请求,利用真实卡片管理器端安全传输密钥对更新指令和更新数据进行第一处理后发送至模拟装置;The real card manager receives the update request, performs the first processing on the update command and the update data by using the real card manager-side secure transmission key, and sends the update request to the simulation device;
模拟装置接收到真实卡片管理器发送的数据,利用模拟装置端安全传输密钥对接收到的数据进行第二处理后,更新模拟装置端真实卡片信息列表。具体地,更新模拟装置端真实卡片信息列表可以通过如下方式进行:真实卡片管理器发送的更新指令包括增加和/或删除指令,更新数据包括需要增加或者删除的真实卡片信息,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行增加和/或删除操作;或者真实卡片管理器发送的更新指令包括增加和/或删除指令,更新数据包括需要增加真实卡片信息或者需要删除的真实卡片信息对应的标识,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行增加和/或删除操作;或者,真实卡片管理器发送的更新指令包括替换指令,更新数据包括最新的真实卡片管理器端真实卡片信息列表,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行替换操作。The simulation device receives the data sent by the real card manager, and performs a second process on the received data by using the simulated device-side secure transmission key, and updates the real card information list on the simulated device side. Specifically, updating the real device information list of the simulation device end may be performed by: the update instruction sent by the real card manager includes an addition and/or deletion instruction, and the update data includes real card information that needs to be added or deleted, and the simulation device receives the After updating the instruction and updating the data, performing an add and/or delete operation on the simulated device side real card information list according to the update instruction and the update data; or the update command sent by the real card manager includes adding and/or deleting the instruction, and the update data includes the need Adding real card information or an identifier corresponding to the real card information to be deleted, after receiving the update instruction and the update data, the simulation device performs an adding and/or deleting operation on the real card information list of the simulated device side according to the update instruction and the update data; or The update instruction sent by the real card manager includes a replacement instruction, and the update data includes the latest real card manager side real card information list, and the simulation device simulates the update instruction and the update data after receiving the update instruction and the update data. The device side real card information list performs a replacement operation.
基于方式三的上述实现方案,真实卡片管理器通过将真实卡片管理器端标识列表发送至模拟装置进行判断是否一致,由于真实卡片管理器端标识列表数据量远小于真实卡片管理器端真实卡片信息列表,因此,减小了数据传输的数据量,提高了数据传输速率,也提 高了模拟装置的判断速率。如果模拟装置为第一次使用,则模拟装置本身并未存储模拟装置端标识列表,此时,接收到真实卡片管理器下发真实卡片管理器端标识列表后,直接发送更新请求以便真实卡片管理器发送真实卡片管理器端真实卡片信息列表至模拟装置。Based on the above implementation manner of the third method, the real card manager determines whether the real card manager end identification list is consistent by sending the real card manager end identification list to the analog device, because the real card manager end identification list data amount is much smaller than the real card manager end real card information. List, therefore, reduces the amount of data transferred and increases the data transfer rate. The judgment rate of the analog device is increased. If the simulation device is used for the first time, the simulation device itself does not store the simulated device end identification list. At this time, after receiving the real card manager end identification list issued by the real card manager, the update request is directly sent for real card management. The device sends a real card manager-side real card information list to the simulation device.
当然,本发明并不局限于方式三的上述实现方案,还可以在模拟装置和真实卡片管理器并不存储标识列表时,通过如下方式之一实现模拟装置端真实卡片信息列表的更新:Of course, the present invention is not limited to the foregoing implementation manner of the third method. When the simulation device and the real card manager do not store the identifier list, the update of the real card information list of the simulation device end may be implemented by one of the following methods:
由真实卡片管理器直接向模拟装置发送真实卡片管理器端真实卡片信息列表,以便模拟装置直接存储;或者Sending a real card manager-side real card information list directly to the simulation device by the real card manager, so that the simulation device directly stores; or
由真实卡片管理器向模拟装置发送真实卡片管理器端真实卡片信息列表的列表编号,以便模拟装置比对列表编号是否相同判断是否更新;或者Sending, by the real card manager, the list number of the real card manager side real card information list to the simulation device, so as to simulate whether the device compares the list numbers to determine whether the update is the same; or
由模拟装置接收到用户输入的更新指令后,模拟装置发送更新请求至真实卡片管理器,以便真实卡片管理器直接下发真实卡片管理器端真实卡片信息列表发送至模拟装置。After receiving the update instruction input by the user by the simulation device, the simulation device sends an update request to the real card manager, so that the real card manager directly delivers the real card manager-side real card information list and sends it to the simulation device.
方式四、模拟装置登录真实卡片管理器后,模拟装置处于心跳休眠模式下,真实卡片管理器判断是否需要进行模拟装置端真实卡片信息列表更新操作:Method 4: After the simulation device logs into the real card manager, the simulation device is in the heartbeat sleep mode, and the real card manager determines whether it is necessary to perform the update operation of the real card information list on the simulation device side:
模拟装置在心跳休眠模式下,如果模拟装置在第二预设时间内收到响应信息,且响应信息中还包含更新提示信息,则模拟装置存储更新提示信息;其中,更新提示信息为真实卡片管理器告知模拟装置真实卡片管理器有真实卡片管理器端真实卡片信息列表更新的提示信息。In the heartbeat sleep mode, if the simulation device receives the response information within the second preset time, and the response information further includes the update prompt information, the simulation device stores the update prompt information; wherein the update prompt information is the real card management The device informs the simulation device that the real card manager has the prompt information of the real card manager list update of the real card information list.
在模拟装置由心跳休眠模式进入工作模式后,模拟装置利用模拟装置端安全传输密钥对模拟装置端标识列表进行第一处理后发送至真实卡片管理器;具体地,模拟装置可以通过如下方式由心跳休眠模式进入工作模式:模拟装置收到更新提示信息后自动进入工作模式,或者模拟装置接收用户输入的操作指令(例如用户进行按键输入的操作指令等)后,进入工作模式。如果模拟装置为第一次使用或者从未成功下载真实卡片管理器端标识列表,则模拟装置中并未存储模拟装置端标识列表,此时,模拟装置利用模拟装置端安全传输密钥对预设标识进行第一处理后发送至真实卡片管理器。After the analog device enters the working mode by the heartbeat sleep mode, the simulation device performs the first processing on the simulated device end identification list by using the simulated device-side secure transmission key, and then sends the result to the real card manager; specifically, the simulation device can be The heartbeat sleep mode enters the working mode: the analog device automatically enters the working mode after receiving the update prompt information, or the analog device receives the operation command input by the user (for example, an operation instruction for the user to input a key, etc.), and then enters the working mode. If the analog device is used for the first time or has never successfully downloaded the real card manager end identification list, the analog device end identification list is not stored in the simulation device. At this time, the simulation device uses the analog device side security transmission key pair preset. The identification is sent to the real card manager after the first processing.
真实卡片管理器接收模拟装置发送的数据,利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后,判断第二处理后的数据与真实卡片管理器存储的真实卡片管理器端标识列表是否相同;具体地,真实卡片管理器接收到预设标识,也判断为不相同。The real card manager receives the data sent by the analog device, and performs second processing on the received data by using the real card manager secure transmission key, and determines the second processed data and the real card manager stored by the real card manager. Whether the end identification list is the same; specifically, the real card manager receives the preset identification, and is also determined to be different.
如果不相同,则真实卡片管理器利用真实卡片管理器端安全传输密钥对更新指令和更新数据进行第一处理后发送至模拟装置;If not the same, the real card manager uses the real card manager-side secure transmission key to perform the first processing on the update command and the update data, and then sends the same to the analog device;
模拟装置接收到真实卡片管理器发送的数据,利用模拟装置端安全传输密钥对接收到的数据进行第二处理后,更新模拟装置端真实卡片信息列表。具体地,更新模拟装置端真实卡片信息列表可以通过如下方式进行:真实卡片管理器发送的更新指令包括增加和/或删 除指令,更新数据包括需要增加或者删除的真实卡片信息,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行增加和/或删除操作;或者真实卡片管理器发送的更新指令包括增加和/或删除指令,更新数据包括需要增加真实卡片信息或者需要删除的真实卡片信息对应的标识,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行增加和/或删除操作;或者,真实卡片管理器发送的更新指令包括替换指令,更新数据包括最新的真实卡片管理器端真实卡片信息列表,模拟装置在接收到更新指令和更新数据后,根据更新指令和更新数据对模拟装置端真实卡片信息列表执行替换操作。The simulation device receives the data sent by the real card manager, and performs a second process on the received data by using the simulated device-side secure transmission key, and updates the real card information list on the simulated device side. Specifically, updating the real card information list on the simulated device side may be performed by: adding, and/or deleting, the update instruction sent by the real card manager In addition to the instruction, the update data includes real card information that needs to be added or deleted, and after receiving the update instruction and the update data, the simulation device performs an addition and/or deletion operation on the simulated device side real card information list according to the update instruction and the update data; The update instruction sent by the real card manager includes an add and/or delete instruction, and the update data includes an identifier corresponding to the real card information that needs to be added or the real card information that needs to be deleted, and the simulation device receives the update instruction and the update data according to the update instruction. And updating the data to perform an add and/or delete operation on the simulated device side real card information list; or the update command sent by the real card manager includes a replacement instruction including the latest real card manager side real card information list, the simulation device After receiving the update instruction and the update data, the replacement operation is performed on the simulated device side real card information list according to the update instruction and the update data.
基于方式四的上述实现方案,模拟装置通过将模拟装置端标识列表发送至真实卡片管理器进行判断是否一致,由于模拟装置端标识列表数据量远小于模拟装置端真实卡片信息列表,因此,减小了数据传输的数据量,提高了数据传输速率,也提高了真实卡片管理器的判断速率。如果模拟装置为第一次使用,则模拟装置本身并未存储模拟装置端标识列表,此时,发送预设标识至真实卡片管理器,以便真实卡片管理器下发真实卡片管理器端标识列表以及真实卡片管理器端真实卡片信息列表至模拟装置,该预设标识可以为空标识、预定义数值、或者预定义字符等。According to the above implementation manner of the fourth method, the simulation device determines whether the simulation device consistency identifier is sent by sending the simulation device end identification list to the real card manager, and the amount of data of the simulation device end identification list is far smaller than the real card information list of the simulation device end, thereby reducing The amount of data transmitted by the data increases the data transfer rate and also improves the judgment rate of the real card manager. If the simulation device is used for the first time, the simulation device itself does not store the simulated device end identification list. At this time, the preset identification is sent to the real card manager, so that the real card manager delivers the real card manager end identification list and The real card manager side lists the real card information to the simulation device, and the preset identifier may be an empty identifier, a predefined value, or a predefined character.
当然,本发明并不局限于方式四的上述实现方案,还可以在模拟装置和真实卡片管理器并不存储标识列表时,通过如下方式之一实现模拟装置端真实卡片信息列表的更新:Of course, the present invention is not limited to the above implementation manner of the fourth method. When the simulation device and the real card manager do not store the identifier list, the update of the real card information list on the simulation device side may be implemented by one of the following methods:
由模拟装置向真实卡片管理器直接发送模拟装置端真实卡片信息列表,以便真实卡片管理器进行比对后判断是否更新;或者Sending a list of real card information of the simulated device side directly from the simulation device to the real card manager, so that the real card manager can perform the comparison to determine whether to update; or
由模拟装置向真实卡片管理器发送模拟装置端真实卡片信息列表的列表编号,以便真实卡片管理器比对列表编号是否相同判断是否更新;或者Sending, by the simulation device, a list number of the real card information list of the simulated device side to the real card manager, so that the real card manager compares whether the list number is the same or not, or whether it is updated; or
由真实卡片管理器接收到用户输入的更新指令后,真实卡片管理器将真实卡片管理器端真实卡片信息列表发送至模拟装置。After receiving the update command input by the user by the real card manager, the real card manager sends the real card manager side real card information list to the simulation device.
可选的,在真实卡片管理器开放或关闭模拟装置对重要卡片区域内的全部或者部分真实卡片进行连接使用的权限后,由于真实卡片管理器端真实卡片信息列表进行了更新,因此,真实卡片管理器会将开放了模拟装置对重要卡片区域内的全部或者部分真实卡片进行连接使用的权限的真实卡片信息发送至模拟装置,以便模拟装置更新模拟装置端真实卡片信息列表;或者在真实卡片管理器开放或关闭模拟装置对重要卡片区域内的全部或者部分真实卡片进行连接使用的权限后,触发模拟装置端真实卡片信息列表更新的流程,更新方式可以参照上述方式一和方式二的更新方式,在此不再详述。Optionally, after the real card manager opens or closes the permission of the analog device to connect all or part of the real cards in the important card area, since the real card manager side real card information list is updated, the real card is The manager will send the real card information that opens the permission of the simulation device to connect all or part of the real cards in the important card area to the simulation device, so that the simulation device updates the real card information list on the simulated device side; or in the real card management After opening or closing the permission of the simulation device to connect all or part of the real cards in the important card area, the process of updating the real card information list of the simulation device is triggered, and the update mode may refer to the update manner of the above manners 1 and 2. It will not be described in detail here.
六、绑定: Sixth, binding:
为了进一步提高数据交互的安全性,在模拟装置与真实卡片管理器建立安全连接之前,还可以包括:模拟装置与真实卡片管理器执行绑定操作的流程;In order to further improve the security of the data interaction, before the simulation device establishes a secure connection with the real card manager, the method may further include: performing a binding operation process between the simulation device and the real card manager;
模拟装置与真实卡片管理器执行绑定操作:The emulation device performs a binding operation with the real card manager:
在本发明中,模拟装置与真实卡片管理器可以通过如下方式进行绑定:In the present invention, the simulation device and the real card manager can be bound as follows:
模拟装置与真实卡片管理器互相认证对方证书及对方身份,并在双方均认证通过后,各自存储在认证过程中生成的绑定因子。The simulation device and the real card manager mutually authenticate each other's certificate and the identity of the other party, and after both parties have passed the authentication, each of the binding factors generated in the authentication process is stored.
以下,提供一种模拟装置与真实卡片管理器执行绑定操作的具体实现方式:In the following, a specific implementation manner of performing a binding operation between the simulation device and the real card manager is provided:
图8示出了本发明实施例提供的数据交互方法中模拟装置与真实卡片管理器执行绑定操作的流程图,参见图8,模拟装置与真实卡片管理器执行绑定操作包括:FIG. 8 is a flowchart of performing a binding operation between a simulation device and a real card manager in a data interaction method according to an embodiment of the present invention. Referring to FIG. 8, the binding operation performed by the simulation device and the real card manager includes:
模拟装置接收用于指示与真实卡片管理器进行绑定的触发命令;具体地,在模拟装置使用之前,可以先行对模拟装置执行开机操作,此时,可选的,模拟装置提示用户输入开机密码,并接收用户输入的开机密码,验证用户输入的开机密码的正确性,在验证用户输入的开机密码正确后,执行开机操作,模拟装置进入工作模式。在使用模拟装置与真实卡片管理器进行数据交互之前,可选的,将模拟装置与真实卡片管理器进行绑定,以提高后续数据交互的安全性。其中,模拟装置接收的用于指示模拟装置与真实卡片管理器进行绑定的触发命令可以为单独设置在模拟装置上的绑定物理按键生成的,或者可以为模拟装置的触屏上的绑定虚拟按键生成的,或者可以为开机密码验证正确后生成的,或者可以为将模拟装置登录至真实卡片管理器后生成的,或者可以为在模拟装置屏幕上显示的菜单中选择绑定功能生成的,当然,还可以为其他任何方式生成的,在本发明中并不作限制。The simulation device receives a trigger command for indicating binding with the real card manager; specifically, before the analog device is used, the boot device may be first powered on. At this time, optionally, the simulation device prompts the user to input a power-on password. And receiving the power-on password input by the user, verifying the correctness of the power-on password input by the user, and after verifying that the power-on password input by the user is correct, performing a power-on operation, and the simulation device enters the working mode. Optionally, the analog device is bound to the real card manager before using the emulation device to interact with the real card manager to improve the security of subsequent data interactions. The trigger command received by the simulation device for indicating that the simulation device is bound to the real card manager may be generated by a binding physical button separately set on the simulation device, or may be a binding on the touch screen of the analog device. The virtual button is generated, or may be generated after the power-on password is verified correctly, or may be generated after the emulation device is logged into the real card manager, or may be generated by selecting a binding function for the menu displayed on the emulation device screen. Of course, it can also be generated in any other way, and is not limited in the present invention.
模拟装置向真实卡片管理器发送第一绑定指令,其中,第一绑定指令包括:模拟装置生成的第一绑定随机因子、模拟装置证书以及模拟装置唯一标识;具体地,模拟装置可以通过读写接口(通过非接触式接口或者接触式接口)向真实卡片管理器发送第一绑定指令,模拟装置还可以通过通过无线接口向真实卡片管理器发送第一绑定指令,前者可以提高绑定安全性,后者可以提高绑定便捷性。第一绑定指令中携带第一绑定随机因子可以防止重放攻击,第一绑定指令中携带模拟装置证书以便真实卡片管理器对模拟装置进行认证,第一绑定指令中携带模拟装置唯一标识以便真实卡片管理器获知哪个模拟装置与其绑定;其中,第一绑定随机因子可以为模拟装置生成的随机数、随机字符或其组合,当然,在生成第一绑定随机因子后,还可以对第一绑定随机因子的随机性进行验证,以提高第一绑定随机因子的随机性,防止被破解;模拟装置唯一标识可以为模拟装置序列号、设备识别码、MAC地址等任一或其组合以唯一标识模拟装置的标识。The simulation device sends a first binding instruction to the real card manager, where the first binding instruction includes: a first binding random factor generated by the simulation device, an analog device certificate, and a simulated device unique identifier; specifically, the simulation device may pass The read/write interface (via the contactless interface or the contact interface) sends the first binding instruction to the real card manager, and the simulation device can also send the first binding instruction to the real card manager through the wireless interface, the former can improve the binding Security, which can improve the convenience of binding. The first binding instruction carries the first binding random factor to prevent the replay attack. The first binding instruction carries the emulation device certificate so that the real card manager authenticates the emulation device, and the first binding command carries the analog device uniquely. Identifying, so that the real card manager knows which analog device is bound thereto; wherein the first binding random factor may be a random number generated by the simulation device, a random character or a combination thereof, of course, after generating the first binding random factor, The randomness of the first bound random factor may be verified to improve the randomness of the first bound random factor to prevent cracking; the unique identifier of the simulated device may be any one of an analog device serial number, a device identifier, a MAC address, and the like. Or a combination thereof to uniquely identify the identity of the simulated device.
真实卡片管理器接收第一绑定指令,利用根证书对模拟装置证书进行验证;具体地,真实卡片管理器预先存储根证书,利用该根证书完成对模拟装置证书的验证,以保证后续 使用模拟装置证书的安全性。The real card manager receives the first binding instruction, and uses the root certificate to verify the simulated device certificate; specifically, the real card manager pre-stores the root certificate, and uses the root certificate to complete verification of the simulated device certificate to ensure subsequent Use the security of the simulated device certificate.
真实卡片管理器验证模拟装置证书合法后,生成第二绑定随机因子;具体地,第二绑定随机因子可以为真实卡片管理器生成的随机数、随机字符或其组合;当然,在生成第二绑定随机因子后,还可以对第二绑定随机因子的随机性进行验证,以提高第二绑定随机因子的随机性,防止被破解。After the real card manager verifies that the emulation device certificate is legal, the second binding random factor is generated; specifically, the second binding random factor may be a random number generated by the real card manager, a random character or a combination thereof; After binding the random factor, the randomness of the second bound random factor can also be verified to improve the randomness of the second bound random factor and prevent the crack.
真实卡片管理器利用模拟装置证书中的模拟装置公钥对第一绑定随机因子以及第二绑定随机因子进行加密获得第一绑定密文,利用真实卡片管理器私钥对第一绑定随机因子以及第二绑定随机因子进行签名获得第一绑定签名;具体地,真实卡片管理器利用模拟装置公钥对第一绑定随机因子以及第二绑定随机因子进行加密以保证第一绑定随机因子以及第二绑定随机因子传输的安全性,真实卡片管理器利用真实卡片管理器私钥对第一绑定随机因子以及第二绑定随机因子进行签名,以保证后续模拟装置可以对真实卡片管理器身份的合法性进行认证。The real card manager encrypts the first binding random factor and the second binding random factor by using the analog device public key in the simulation device certificate to obtain the first binding ciphertext, and uses the real card manager private key to bind the first binding The random factor and the second binding random factor are signed to obtain the first binding signature; specifically, the real card manager encrypts the first binding random factor and the second binding random factor by using the analog device public key to ensure the first The security of the binding random factor and the second binding random factor transmission, the real card manager uses the real card manager private key to sign the first binding random factor and the second binding random factor to ensure that the subsequent simulation device can Authenticate the authenticity of the real card manager identity.
真实卡片管理器向模拟装置发送第一绑定响应,其中,第一绑定响应包括:第一绑定密文、第一绑定签名、真实卡片管理器证书以及真实卡片管理器唯一标识;具体地,真实卡片管理器发送的第一绑定响应中携带真实卡片管理器证书以便模拟装置对真实卡片管理器进行认证,第一绑定响应中携带真实卡片管理器唯一标识以便模拟装置获知哪个真实卡片管理器与其绑定;其中,真实卡片管理器唯一标识可以为真实卡片管理器序列号、设备识别码、MAC地址等任一或其组合以唯一标识真实卡片管理器的标识。The real card manager sends a first binding response to the simulation device, where the first binding response includes: a first binding ciphertext, a first binding signature, a real card manager certificate, and a real card manager unique identifier; The first binding response sent by the real card manager carries the real card manager certificate to simulate the device to authenticate the real card manager, and the first binding response carries the real card manager unique identifier to simulate the device to know which one is true. The card manager is bound thereto; wherein the real card manager uniquely identifies any one or a combination of a real card manager serial number, a device identifier, a MAC address, etc. to uniquely identify the identity of the real card manager.
模拟装置接收第一绑定响应,利用根证书对真实卡片管理器证书进行验证;具体地,模拟装置预先存储根证书,利用该根证书完成对真实卡片管理器证书的验证,以保证后续使用真实卡片管理器证书的安全性。The simulation device receives the first binding response, and uses the root certificate to verify the real card manager certificate. Specifically, the simulation device pre-stores the root certificate, and uses the root certificate to complete verification of the real card manager certificate to ensure subsequent use of the real certificate. Card Manager Certificate Security.
模拟装置验证真实卡片管理器证书合法后,利用模拟装置私钥对第一绑定密文进行解密,获得第一绑定随机解密因子和第二绑定随机解密因子;具体地,利用模拟装置私钥对第一绑定密文进行解密,如果在数据传输中发生了数据传输错误,或者在数据传输中发生了篡改,则将导致无法成功解密,或者解密出的第一绑定随机解密因子以及第二绑定随机解密因子与第一绑定随机因子以及第二绑定随机因子不同。而通过模拟装置公钥进行加密,只有模拟装置私钥可以成功解密,从而也可以保证数据解密的安全性。After the simulation device verifies that the real card manager certificate is legal, the first binding ciphertext is decrypted by using the simulated device private key to obtain the first binding random decryption factor and the second binding random decryption factor; specifically, using the simulation device private The key decrypts the first bound ciphertext. If a data transmission error occurs in the data transmission, or a tampering occurs in the data transmission, the decryption may not be successfully decrypted, or the first bound random decryption factor and the decrypted The second bound random decryption factor is different from the first bound random factor and the second bound random factor. By encrypting the public key of the analog device, only the private key of the analog device can be successfully decrypted, thereby ensuring the security of data decryption.
模拟装置利用真实卡片管理器证书中的真实卡片管理器公钥、第一绑定随机解密因子以及第二绑定随机解密因子对第一绑定签名进行验证;具体地,模拟装置利用验证通过后的真实卡片管理器公钥对真实卡片管理器发送的签名进行验证,以确保数据的合法来源。The simulation device verifies the first binding signature by using the real card manager public key, the first binding random decryption factor and the second binding random decryption factor in the real card manager certificate; specifically, the simulation device uses the verification after passing The real card manager public key verifies the signature sent by the real card manager to ensure the legal source of the data.
模拟装置验证第一绑定签名正确后,验证第一绑定随机解密因子与第一绑定随机因子是否相同;具体地,模拟装置验证自身生成的第一绑定随机因子与第一绑定随机解密因子 相同,可以保证数据并未被篡改,且加密的数据来源确实为模拟装置发送第一绑定随机因子的对象。After verifying that the first binding signature is correct, the simulation device verifies whether the first binding random decryption factor is the same as the first binding random factor; specifically, the simulation device verifies that the first binding random factor generated by itself is random with the first binding Decryption factor In the same way, it can be guaranteed that the data has not been tampered with, and the encrypted data source does send the object of the first binding random factor to the analog device.
模拟装置验证第一绑定随机解密因子与第一绑定随机因子相同后,提示真实卡片管理器唯一标识;具体地,模拟装置可以显示真实卡片管理器唯一标识,也可以语音播放(例如喇叭播放或者通过耳机听筒播放等)真实卡片管理器唯一标识,以便用户对真实卡片管理器的真实性进行确认,提高绑定安全性。After the simulation device verifies that the first binding random decryption factor is the same as the first binding random factor, prompting the real card manager to uniquely identify; specifically, the simulation device may display the real card manager unique identifier, or may play the voice (eg, speaker playback) Or through the earphone receiver, etc.) the real card manager unique identification, so that the user can confirm the authenticity of the real card manager, improve the security of the binding.
模拟装置接收用于确认真实卡片管理器唯一标识正确的触发命令,利用模拟装置私钥对第一绑定随机因子以及第二绑定随机解密因子进行签名,获得第二绑定签名,以及存储真实卡片管理器唯一标识、真实卡片管理器证书以及模拟装置端绑定因子至模拟装置端绑定列表,其中,模拟装置端绑定因子为第二绑定随机解密因子;具体地,模拟装置接收的用于确认真实卡片管理器唯一标识正确的触发命令可以为单独设置在模拟装置上的确认物理按键生成的,或者可以为模拟装置的触屏上的确认虚拟按键生成的,或者在模拟装置屏幕上显示的菜单中选择确认功能生成的,或者可以为模拟装置的语音采集装置(例如麦克)接收到的语音确认指示并验证通过后时生成的,或者可以为模拟装置的指纹采集装置接收到指纹确认指示并验证通过后生成的,或者可以为模拟装置的虹膜采集装置接收到虹膜确认指示并验证通过后生成的,当然,还可以为其他任何方式生成的,在本发明中并不作限制;利用模拟装置私钥对第一绑定随机因子以及第二绑定随机解密因子进行签名以便后续真实卡片管理器对模拟装置的身份进行认证;当然,模拟装置还可以存储模拟装置端绑定列表,该模拟装置端绑定列表用于记录与模拟装置绑定的真实卡片管理器的相关信息,例如:真实卡片管理器唯一标识、真实卡片管理器证书等,另外,模拟装置端绑定列表还用于存储模拟装置端绑定因子,该模拟装置端绑定因子为密文传输的第二绑定随机因子,基于第二绑定随机因子是密文传输的,因此,该模拟装置端绑定因子是安全且未被篡改的。The simulation device receives a trigger command for confirming that the real card manager uniquely identifies, and uses the analog device private key to sign the first binding random factor and the second binding random decryption factor, obtain the second binding signature, and store the real a card manager unique identifier, a real card manager certificate, and an analog device end binding factor to the analog device end binding list, wherein the analog device end binding factor is a second binding random decryption factor; specifically, the analog device receives The trigger command for confirming that the real card manager is uniquely identified may be generated for the confirmation physical button that is separately set on the simulation device, or may be generated for the confirmation virtual button on the touch screen of the analog device, or on the simulated device screen. The displayed menu is selected by the confirmation function, or may be a voice confirmation indication received by the voice collection device (such as a microphone) of the simulation device and verified after the verification is passed, or may receive the fingerprint confirmation for the fingerprint collection device of the simulation device. Indicating and verifying the generated after the pass, or can be modeled The iris collection device of the device receives the iris confirmation indication and generates the verification after the verification, and of course, may be generated by any other means, which is not limited in the present invention; the first binding random factor is used by the simulation device private key and the first The second binding random decryption factor is signed for subsequent real card manager to authenticate the identity of the simulated device; of course, the simulation device can also store the simulated device-side binding list, which is used for recording and binding with the simulation device. The information about the real card manager, such as: the real card manager unique identifier, the real card manager certificate, etc. In addition, the simulated device-side binding list is also used to store the analog device-side binding factor, and the analog device is tied The fixed factor is the second bound random factor of the ciphertext transmission, and the second binding random factor is transmitted according to the ciphertext. Therefore, the analog device binding factor is safe and has not been tampered with.
模拟装置向真实卡片管理器发送第二绑定签名;具体地,模拟装置向真实卡片管理器发送第二绑定签名,以便真实卡片管理器对模拟装置身份进行认证。The simulation device sends a second binding signature to the real card manager; specifically, the emulation device sends a second binding signature to the real card manager for the real card manager to authenticate the emulated device identity.
真实卡片管理器接收第二绑定签名,利用模拟装置证书中的模拟装置公钥、第一绑定随机因子以及第二绑定随机因子对第二绑定签名进行验证;具体地,真实卡片管理器利用验证通过后的模拟装置公钥对模拟装置发送的签名进行验证,以确保数据的合法来源。The real card manager receives the second binding signature, and verifies the second binding signature by using the simulated device public key, the first binding random factor, and the second binding random factor in the simulation device certificate; specifically, real card management The device verifies the signature sent by the analog device by using the simulated device public key after verification to ensure the legal source of the data.
真实卡片管理器验证第二绑定签名正确后,存储模拟装置唯一标识、模拟装置证书以及真实卡片管理器端绑定因子至真实卡片管理器端绑定列表,其中,真实卡片管理器端绑定因子为第二绑定随机因子。具体地,真实卡片管理器还可以存储真实卡片管理器端绑定列表,该真实卡片管理器端绑定列表用于记录与真实卡片管理器绑定的模拟装置的相关信息,例如:模拟装置唯一标识、模拟装置证书等,另外,真实卡片管理器端绑定列表还用 于存储真实卡片管理器端绑定因子,该真实卡片管理器端绑定因子为真实卡片管理器生成的第二绑定随机因子。After the real card manager verifies that the second binding signature is correct, the simulation device unique identifier, the simulation device certificate, and the real card manager binding factor are stored to the real card manager binding list, wherein the real card manager binding The factor is the second bound random factor. Specifically, the real card manager may also store a real card manager-end binding list for recording information related to the simulated device bound to the real card manager, for example: the only device of the simulation device Identification, simulation device certificate, etc. In addition, the real card manager binding list is also used The real card manager binding factor is stored, and the real card manager binding factor is a second binding random factor generated by the real card manager.
由此可见,基于上述模拟装置和真实卡片管理器进行绑定,可以保证后续模拟装置和真实卡片管理器之间数据交互的安全性。It can be seen that, based on the binding of the above simulation device and the real card manager, the security of data interaction between the subsequent simulation device and the real card manager can be ensured.
另外,上述模拟装置与真实卡片管理器执行绑定的操作并非必须的步骤,根据不同应用场景的需求,可以选择不执行上述模拟装置与真实卡片管理器执行绑定的操作。In addition, the operation of performing binding on the simulation device and the real card manager is not an essential step. According to the requirements of different application scenarios, the operation of performing binding on the simulation device and the real card manager may be selected.
当然,上述模拟装置与真实卡片管理器执行绑定的操作,并不局限于上述提供的实现方式,例如还可以采用手动绑定,即在可信环境下,在模拟装置上输入待绑定的真实卡片管理器的标识作为模拟装置端绑定因子,真实卡片管理器默认真实卡片管理器的标识作为真实卡片管理器端绑定因子;或者在真实卡片管理器上输入待绑定的模拟装置的标识作为真实卡片管理器端绑定因子,模拟装置默认模拟装置的标识作为模拟装置端绑定因子;或者在模拟装置上输入任意随机值作为模拟装置端绑定因子,在真实卡片管理器上输入相同的随机值作为真实卡片管理器端绑定因子等等,只要可以使得模拟装置与真实卡片管理器均获得相同的绑定因子均应属于本发明的保护范围。Of course, the operation of performing the binding between the foregoing simulation device and the real card manager is not limited to the implementation provided above. For example, manual binding may also be adopted, that is, in a trusted environment, the input to be bound is input on the simulation device. The identity of the real card manager is used as the emulation device-side binding factor, and the real card manager defaults to the real card manager's identity as the real card manager-side binding factor; or enters the analog device to be bound on the real card manager. The identifier is used as the real card manager binding factor, and the identifier of the default device of the simulation device is used as the simulation device binding factor; or any random value is input on the simulation device as the simulation device binding factor, and input on the real card manager. The same random value as the real card manager binding factor and the like, as long as the simulation device and the real card manager can obtain the same binding factor should belong to the protection scope of the present invention.
七、数据交互:Seven, data interaction:
方式一:method one:
模拟装置与真实卡片管理器并未建立安全连接时,可以通过如下方式进行数据交互:When the analog device does not establish a secure connection with the real card manager, the data interaction can be performed as follows:
模拟装置获取第一数据,并将第一数据发送至真实卡片管理器;具体地,模拟装置可以通过如下方式获取第一数据:模拟装置接收终端发送的第一数据;例如,在数据交互过程中,将模拟装置与终端(例如ATM机、POS机、公交卡充值机等)进行连接(接触式接口或者非接触式接口),模拟装置接收终端发送的第一数据,该第一数据可以为待处理的数据(例如取款金额、扣款金额、真实卡片信息获取请求等)。当然,模拟装置还可以通过如下方式获取第一数据:模拟装置生成第一数据。另外,模拟装置还可以提示接收到的第一数据,并接收用于确认接收到的第一数据正确的确认指令后,将第一数据发送至真实卡片管理器;此时,模拟装置可以显示第一数据,也可以语音播放(例如喇叭播放或者通过耳机听筒播放等)第一数据,以供用户确认第一数据是否正确,只有在正确后,接收用户输入的确认第一数据正确的确认指令后,才将该第一数据发送至真实卡片管理器;如果用户确认该第一数据不正确,则可以直接取消该次数据交互,以此,提高数据交互的安全性。模拟装置接收的用于确认第一数据正确的确认指令可以为单独设置在模拟装置上的确认物理按键生成的,或者可以为模拟装置的触屏上的确认虚拟按键生成的,或者在模拟装置屏幕上显示的菜单中选择确认功能生成的,或者可以为模拟装置的语音采集装置(例如麦克) 接收到的语音确认指示并验证通过后时生成的,或者可以为模拟装置的指纹采集装置接收到指纹确认指示并验证通过后生成的,或者可以为模拟装置的虹膜采集装置接收到虹膜确认指示并验证通过后生成的,当然,还可以为其他任何方式生成的,在本发明中并不作限制。The simulation device acquires the first data and sends the first data to the real card manager; specifically, the simulation device may acquire the first data by: the simulation device receives the first data sent by the terminal; for example, during the data interaction process The analog device is connected to a terminal (for example, an ATM machine, a POS machine, a bus card recharge machine, etc.) (a contact interface or a contactless interface), and the analog device receives the first data sent by the terminal, and the first data may be Processed data (such as withdrawal amount, debit amount, real card information acquisition request, etc.). Of course, the simulation device can also acquire the first data by the simulation device generating the first data. In addition, the simulation device may also prompt the received first data and receive the confirmation message for confirming that the received first data is correct, and then send the first data to the real card manager; at this time, the simulation device may display the first A data, the first data can also be played by voice (such as speaker playback or through earphone handset), for the user to confirm whether the first data is correct, and only after correct, after receiving the confirmation instruction that the user inputs the correct first data confirmation The first data is sent to the real card manager; if the user confirms that the first data is incorrect, the data interaction can be directly canceled, thereby improving the security of the data interaction. The confirmation command received by the simulation device for confirming that the first data is correct may be generated for the confirmation physical button separately set on the simulation device, or may be generated for the confirmation virtual button on the touch screen of the simulation device, or on the simulation device screen The menu displayed above selects the function generated by the confirmation function, or can be a voice acquisition device (such as a microphone) of the analog device. The received voice confirmation indication is generated and verified after the verification, or may be generated after the fingerprint collection device of the simulation device receives the fingerprint confirmation indication and verified, or may receive the iris confirmation indication for the iris collection device of the simulation device. The verification is performed after the verification, and of course, it can also be generated in any other manner, and is not limited in the invention.
真实卡片管理器接收模拟装置发送的第一数据,并将第一数据发送至选中的真实卡片。具体地,真实卡片管理器将第一数据发送至选中的真实卡片,以便选中的真实卡片对第一数据进行处理。The real card manager receives the first data sent by the analog device and sends the first data to the selected real card. Specifically, the real card manager sends the first data to the selected real card, so that the selected real card processes the first data.
基于上述数据交互流程,可以通过一个模拟装置可以实现多种不同种类的真实卡片的功能,用户进行数据交互时,只需携带模拟装置,无需携带真实卡片即可以完成,提高便捷性和安全性。Based on the above data interaction process, a plurality of different types of real card functions can be realized by one simulation device, and when the user performs data interaction, only the simulation device is carried, and the real card can be completed without carrying a real card, thereby improving convenience and security.
模拟装置可以将数据交互过程中需要确认的信息进行提示,由此,用户可以对数据交互过程中的需要确认的信息进行确认后再执行交互,从而保证数据交互的真实性,提高安全性。The simulation device can prompt the information that needs to be confirmed during the data interaction process, so that the user can confirm the information that needs to be confirmed in the data interaction process and then perform the interaction, thereby ensuring the authenticity of the data interaction and improving the security.
此外,由于可以选择使用与终端匹配的真实卡片,可以解决现有技术中用户未携带与终端匹配的真实卡片而产生的不必要的费用支出(例如银行跨行取款手续费等)。In addition, since the real card matching the terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matched with the terminal is not carried can be solved.
另外,实际应用时,如果需要将真实卡片进行处理后的数据返回至模拟装置,此时,本发明实施例的真实卡片管理器还接收真实卡片发送的第二数据,将第二数据发送至模拟装置。由此可以实现真实卡片对第一数据进行处理后得到的第二数据发送至模拟装置的方案,扩展本发明实施例的应用。当然,如果还需要将真实卡片处理后的数据返回至终端进行处理,本发明实施例的模拟装置还可以将第二数据发送至终端。In addition, in actual application, if the data processed by the real card needs to be returned to the simulation device, the real card manager of the embodiment of the present invention also receives the second data sent by the real card, and sends the second data to the simulation. Device. Therefore, the solution that the real card obtains the second data obtained by processing the first data to the simulation device can be realized, and the application of the embodiment of the present invention is expanded. Of course, if the real card processed data needs to be returned to the terminal for processing, the simulation apparatus of the embodiment of the present invention may further send the second data to the terminal.
方式二:Method 2:
在模拟装置与真实卡片管理器建立安全连接之后,模拟装置向真实卡片管理器发送的第一数据利用模拟装置端安全传输密钥进行第一处理后发送,真实卡片管理器接收到第一处理后的第一数据,利用真实卡片管理器端安全传输密钥进行第二处理。After the simulation device establishes a secure connection with the real card manager, the first data sent by the simulation device to the real card manager is first processed by using the simulated device-side secure transmission key, and the real card manager receives the first process. The first data is processed by the real card manager side secure transmission key.
由此保证数据交互的安全性。This ensures the security of data interaction.
以下提供一种在模拟装置与真实卡片管理器建立安全连接之后,本发明的数据交互方法,但本发明并不局限于此:The following provides a data interaction method of the present invention after the analog device establishes a secure connection with the real card manager, but the present invention is not limited thereto:
模拟装置获取第一数据,并利用模拟装置端安全传输密钥对接收到的第一数据进行第一处理后发送至真实卡片管理器;具体地,模拟装置可以通过如下方式获取第一数据:模拟装置接收终端发送的第一数据;例如,在数据交互过程中,将模拟装置与终端(例如ATM机、POS机、公交卡充值机等)进行连接(接触式接口或者非接触式接口),模拟装置接收 终端发送的第一数据,该第一数据可以为待处理的数据(例如取款金额、扣款金额、真实卡片信息获取请求等)。当然,模拟装置还可以通过如下方式获取第一数据:模拟装置生成第一数据。另外,模拟装置接收终端发送的第一数据后,并接收用于确认接收到的第一数据正确的确认指令后,利用模拟装置端安全传输密钥对第一数据进行第一处理后发送至真实卡片管理器,此时,模拟装置可以显示第一数据,也可以语音播放(例如喇叭播放或者通过耳机听筒播放等)第一数据,以供用户确认该第一数据是否正确,只有在正确后,接收用户输入的确认第一数据正确的确认指令后,才将该第一数据发送至真实卡片管理器;如果用户确认该第一数据不正确,则可以直接取消该次数据交互,以此,提高数据交互的安全性。模拟装置接收的用于确认第一数据正确的确认指令可以为单独设置在模拟装置上的确认物理按键生成的,或者可以为模拟装置的触屏上的确认虚拟按键生成的,或者在模拟装置屏幕上显示的菜单中选择确认功能生成的,或者可以为模拟装置的语音采集装置(例如麦克)接收到的语音确认指示并验证通过后时生成的,或者可以为模拟装置的指纹采集装置接收到指纹确认指示并验证通过后生成的,或者可以为模拟装置的虹膜采集装置接收到虹膜确认指示并验证通过后生成的,当然,还可以为其他任何方式生成的,在本发明中并不作限制。The simulation device acquires the first data, and performs the first processing on the received first data by using the simulated device-side secure transmission key, and then sends the first data to the real card manager. Specifically, the simulation device may acquire the first data by using the following method: The device receives the first data sent by the terminal; for example, in the process of data interaction, connecting the analog device with a terminal (such as an ATM machine, a POS machine, a bus card recharge machine, etc.) (contact interface or contactless interface), simulating Device reception The first data sent by the terminal, the first data may be data to be processed (for example, a withdrawal amount, a deduction amount, a real card information acquisition request, etc.). Of course, the simulation device can also acquire the first data by the simulation device generating the first data. In addition, after receiving the first data sent by the terminal, and receiving the confirmation instruction for confirming that the received first data is correct, the analog device performs the first processing on the first data by using the simulated device-side secure transmission key, and then sends the message to the real Card manager, at this time, the simulation device can display the first data, or can play the first data in a voice (for example, speaker playback or through the earphone handset), so that the user can confirm whether the first data is correct, only after correct, After receiving the correct confirmation command input by the user to confirm the first data, the first data is sent to the real card manager; if the user confirms that the first data is incorrect, the data interaction can be directly canceled, thereby improving The security of data interaction. The confirmation command received by the simulation device for confirming that the first data is correct may be generated for the confirmation physical button separately set on the simulation device, or may be generated for the confirmation virtual button on the touch screen of the simulation device, or on the simulation device screen In the menu displayed above, the confirmation function is selected, or the voice confirmation indication received by the voice collection device (such as a microphone) of the simulation device may be generated and verified after the verification, or the fingerprint collection device of the simulation device may receive the fingerprint. The confirmation indication and the verification are generated, or may be generated after the iris collection device of the simulation device receives the iris confirmation indication and the verification is generated. Of course, it may be generated in any other manner, which is not limited in the present invention.
真实卡片管理器接收模拟装置发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后发送至选中的真实卡片;具体地,真实卡片管理器将待处理的数据发送至选中的真实卡片,以便选中的真实卡片对待处理的数据进行处理。The real card manager receives the data sent by the analog device, and performs second processing on the received data by using the real card manager secure transmission key, and then sends the data to the selected real card; specifically, the real card manager will be processed. The data is sent to the selected real card, so that the selected real card processes the data to be processed.
基于上述数据交互流程,可以通过一个模拟装置可以实现多种不同种类的真实卡片的功能,用户进行数据交互时,只需携带模拟装置,无需携带真实卡片即可以完成,提高便捷性和安全性。Based on the above data interaction process, a plurality of different types of real card functions can be realized by one simulation device, and when the user performs data interaction, only the simulation device is carried, and the real card can be completed without carrying a real card, thereby improving convenience and security.
模拟装置可以将数据交互过程中需要确认的信息进行提示,由此,用户可以对数据交互过程中的需要确认的信息进行确认后再执行交互,从而保证数据交互的真实性,提高安全性。The simulation device can prompt the information that needs to be confirmed during the data interaction process, so that the user can confirm the information that needs to be confirmed in the data interaction process and then perform the interaction, thereby ensuring the authenticity of the data interaction and improving the security.
在数据传输过程中,模拟装置和真实卡片管理器之间进行数据交互均通过安全传输密钥进行加解密和/或校验操作,从而保证数据传输的安全性和完整性。In the data transmission process, the data interaction between the simulation device and the real card manager is performed by the secure transmission key for encryption, decryption and/or verification operations, thereby ensuring the security and integrity of the data transmission.
此外,由于可以选择使用与终端匹配的真实卡片,可以解决现有技术中用户未携带与终端匹配的真实卡片而产生的不必要的费用支出(例如银行跨行取款手续费等)。In addition, since the real card matching the terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matched with the terminal is not carried can be solved.
另外,实际应用时,如果需要将真实卡片进行处理后的数据返回至模拟装置,此时,本发明实施例的真实卡片管理器还接收真实卡片发送的第二数据,将第二数据发送至模拟装置。由此可以实现真实卡片对第一数据进行处理后得到的第二数据发送至模拟装置的方案,扩展本发明实施例的应用。当然,如果还需要将真实卡片处理后的数据返回至终端进 行处理,本发明实施例的模拟装置还可以将第二数据发送至终端。In addition, in actual application, if the data processed by the real card needs to be returned to the simulation device, the real card manager of the embodiment of the present invention also receives the second data sent by the real card, and sends the second data to the simulation. Device. Therefore, the solution that the real card obtains the second data obtained by processing the first data to the simulation device can be realized, and the application of the embodiment of the present invention is expanded. Of course, if you still need to return the data processed by the real card to the terminal For the line processing, the simulation apparatus of the embodiment of the present invention may further send the second data to the terminal.
另外,在需要将真实卡片进行处理后的数据返回至模拟装置真实卡片管理器时,向模拟装置发送的第二数据还可以利用真实卡片管理器端安全传输密钥进行第一处理后发送,模拟装置接收到第一处理后的第二数据,还可以利用模拟装置端安全传输密钥进行第二处理。当然,在需要将真实卡片处理后的数据返回至终端进行处理时,模拟装置接收到第一处理后的第二数据,利用模拟装置端安全传输密钥进行第二处理后,模拟装置将第二处理后得出的数据发送至终端。In addition, when the data that needs to be processed by the real card is returned to the real card manager of the simulation device, the second data sent to the simulation device can also be sent after the first processing by using the real card manager secure transmission key, and the simulation is performed. After receiving the first processed second data, the device may also perform the second processing by using the simulated device-side secure transmission key. Of course, when the data processed by the real card needs to be returned to the terminal for processing, the simulation device receives the second data after the first processing, and after performing the second processing by using the simulated device-side secure transmission key, the simulation device will be the second The processed data is sent to the terminal.
八、充值:Eight, recharge:
利用本发明的数据交互架构,还可以实现充值(例如公交卡、水卡、电卡充值等)等操作,以方便用户仅携带本发明的模拟装置即可以实现多种不同种类真实卡片的充值,方便用户携带,避免了真实卡片丢失造成的资产损失。With the data interaction architecture of the present invention, operations such as recharging (such as bus card, water card, electric card recharge, etc.) can also be implemented, so that the user can carry out the charging of a plurality of different types of real cards only by carrying the simulation device of the present invention. It is convenient for users to carry, avoiding the loss of assets caused by the loss of real cards.
以下提供了一种具体充值流程,但本发明并不局限于此:A specific refilling process is provided below, but the invention is not limited to this:
模拟装置获取模拟装置端真实卡片信息列表,其中,模拟装置端真实卡片信息列表为从真实卡片管理器中获取的真实卡片管理器端真实卡片信息列表;具体地,可选的,在本步骤之前,还可以执行模拟装置开机、模拟装置登录真实卡片管理器的操作,在此不再赘述,具体可以参见上述有关模拟装置开机和模拟装置登录真实卡片管理器的相关描述。在本步骤中,模拟装置获取模拟装置端真实卡片信息列表,还可以包括模拟装置更新模拟装置端真实卡片信息列表的步骤,在此也不再赘述,具体可以参见上述模拟装置更新模拟装置端真实卡片信息列表的相关描述。模拟装置从真实卡片管理器中获取的真实卡片管理器端真实卡片信息列表后,将其存储在模拟装置的存储区域中,作为模拟装置端真实卡片信息列表,在模拟装置需要提示(例如显示或者语音播放等)模拟装置端真实卡片信息列表时,可以从本地直接获取该模拟装置端真实卡片信息列表,提高模拟装置的处理速度。The simulation device acquires a real card information list of the simulation device end, wherein the real device card information list of the simulation device end is a real card manager end real card information list obtained from the real card manager; specifically, optionally, before this step The operation of the analog device to boot and the simulated device to log in to the real card manager can also be performed, and details are not described herein. For details, refer to the above description about the booting of the analog device and the login of the simulated device to the real card manager. In this step, the simulation device obtains the real card information list of the simulation device end, and may further include the step of the simulation device updating the real card information list of the simulation device end, and details are not described herein again. For details, refer to the above simulation device updating the simulation device end. A description of the card information list. After the simulation device obtains the real card manager list of the real card manager from the real card manager, it is stored in the storage area of the simulation device as a real card information list on the simulated device side, and the simulation device needs to prompt (for example, display or When playing a real card information list on the device side, the real card information list of the simulation device can be directly obtained from the local to improve the processing speed of the analog device.
模拟装置提示模拟装置端真实卡片信息列表;具体地,模拟装置利用自身的显示装置或者借助外部显示装置显示模拟装置端真实卡片信息列表,或者模拟装置利用自身的语音播放装置或者借助外部语音播放装置语音播放(例如喇叭播放或者通过耳机听筒播放等)模拟装置端真实卡片信息列表,以供用户根据模拟装置端真实卡片信息列表来选择进行充值时需要使用的真实卡片,方便用户选择,增强用户体验。The simulation device prompts the real device card list of the simulation device end; specifically, the simulation device displays the real card information list of the simulation device end by using the display device itself or by the external display device, or the simulation device utilizes its own voice playback device or by means of an external voice playback device Voice playback (such as speaker playback or earphone handset playback) simulates a real card information list on the device side, so that the user can select the real card to be used for recharging according to the real card information list on the analog device side, which is convenient for the user to select and enhance the user experience. .
模拟装置接收真实卡片选择指令,确定选中的真实卡片;以及模拟装置接收充值终端发送的数据,并利用模拟装置端安全传输密钥对接收到的数据进行第一处理后发送至真实卡片管理器;具体地,模拟装置接收的真实卡片选择指令可以为单独设置在模拟装置上的选择物理按键生成的,或者可以为模拟装置的触屏上的选择虚拟按键生成的,或者可以为 在模拟装置屏幕上显示的菜单中选中表示选择功能的菜单项生成的。模拟装置接收真实卡片选择指令,确定选中的真实卡片,模拟装置经由真实卡片管理器与选中的真实卡片实现数据传输。另外,在充值过程中,将模拟装置与充值终端(例如充值机等)进行连接(接触式接口或者非接触式接口),模拟装置接收充值终端发送的数据,该数据可以为待处理的充值数据(例如充值金额等),以便后续用户确认该待处理的充值数据是否正确。此外,在模拟装置接收充值终端发送的待处理的充值数据之前,模拟装置还可以接收充值终端发送的获取选中的真实卡片的真实卡片信息请求,并利用模拟装置端安全传输密钥对接收到的数据进行第一处理后发送至真实卡片管理器,真实卡片管理器接收模拟装置发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后发送至选中的真实卡片,选中的真实卡片接收真实卡片管理器端发送的数据,并将获取的真实卡片信息发送至真实卡片管理器,真实卡片管理器接收选中的真实卡片发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第一处理后发送至模拟装置,模拟装置接收真实卡片管理器发送的数据,并利用模拟装置端安全传输密钥对接收到的数据进行第二处理后发送至充值终端,由此,充值终端获取到选中的真实卡片的真实卡片信息,以便后续针对该真实卡片进行充值。另外,模拟装置接收充值终端发送的数据后,还可以提示接收到的数据,并接收用于指示接收到的数据正确的确认指令后,利用模拟装置端安全传输密钥对接收到的数据进行第一处理后发送至真实卡片管理器;具体地,模拟装置可以显示待处理的充值数据,也可以语音播放(例如喇叭播放或者通过耳机听筒播放等)待处理的充值数据,以供用户确认该待处理的充值数据是否正确,只有在正确后,接收用户输入的指示待处理的充值数据正确的确认指令后,才将该待处理的充值数据发送至真实卡片管理器;如果用户确认该待处理的充值数据不正确,则可以直接取消该笔充值,以此,提高充值的安全性。模拟装置接收的用于指示接收到的数据正确的确认指令可以为单独设置在模拟装置上的确认物理按键生成的,或者可以为模拟装置的触屏上的确认虚拟按键生成的,或者在模拟装置屏幕上显示的菜单中选择确认功能生成的,或者可以为模拟装置的语音采集装置(例如麦克)接收到的语音确认指示并验证通过后时生成的,或者可以为模拟装置的指纹采集装置接收到指纹确认指示并验证通过后生成的,或者可以为模拟装置的虹膜采集装置接收到虹膜确认指示并验证通过后生成的,当然,还可以为其他任何方式生成的,在本发明中并不作限制。The simulation device receives the real card selection instruction to determine the selected real card; and the simulation device receives the data sent by the refill terminal, and performs the first processing on the received data by using the simulated device-side secure transmission key, and then sends the data to the real card manager; Specifically, the real card selection instruction received by the simulation device may be generated by selecting a physical button separately set on the simulation device, or may be generated by selecting a virtual button on the touch screen of the simulation device, or may be The menu item representing the selection function is selected in the menu displayed on the screen of the simulation device. The simulation device receives the real card selection instruction, determines the selected real card, and the simulation device implements data transmission via the real card manager and the selected real card. In addition, during the recharging process, the analog device is connected to a recharging terminal (such as a recharger or the like) (the contact interface or the non-contact interface), and the analog device receives the data sent by the refill terminal, and the data may be the recharge data to be processed. (such as recharge amount, etc.), so that subsequent users can confirm whether the pending recharge data is correct. In addition, before the analog device receives the to-be-charged data to be processed sent by the refill terminal, the simulation device may further receive the real card information request sent by the refill terminal to obtain the selected real card, and use the simulated device-side secure transmission key pair to receive the received The data is sent to the real card manager after the first processing, and the real card manager receives the data sent by the analog device, and performs the second processing on the received data by using the real card manager secure transmission key, and then sends the data to the selected real. The card, the selected real card receives the data sent by the real card manager, and sends the obtained real card information to the real card manager, and the real card manager receives the data sent by the selected real card, and uses the real card manager end The secure transmission key performs the first processing on the received data and then sends the data to the analog device, and the analog device receives the data sent by the real card manager, and performs the second processing on the received data by using the simulated device-side secure transmission key. To the recharge terminal, thereby obtaining the recharge terminal Real card information selected real cards for subsequent recharge for the real card. In addition, after receiving the data sent by the refill terminal, the simulation device may also present the received data and receive an acknowledgment command for indicating that the received data is correct, and then use the analog device-side secure transmission key to perform the received data. After being processed, the device sends the data to the real card manager. Specifically, the simulation device can display the recharge data to be processed, and can also play the recharge data to be processed by voice playback (such as speaker playback or through earphone handset playback) for the user to confirm. Whether the processed recharge data is correct, and only after correct, after receiving the correct confirmation instruction input by the user indicating that the recharge data to be processed is correct, the recharge data to be processed is sent to the real card manager; if the user confirms the pending If the recharge data is incorrect, you can cancel the recharge directly, so as to improve the security of recharge. The confirmation command received by the simulation device for indicating that the received data is correct may be generated by a confirmation physical button that is separately set on the simulation device, or may be generated for a confirmation virtual button on the touch screen of the simulation device, or in an analog device. The menu displayed on the screen selects the function generated by the confirmation function, or may be the voice confirmation indication received by the voice acquisition device (such as a microphone) of the analog device and verified after the verification is passed, or may be received by the fingerprint collection device of the simulation device. The fingerprint confirmation indication and the verification are generated, or may be generated after the iris collection device of the simulation device receives the iris confirmation indication and the verification is generated. Of course, it may be generated in any other manner, which is not limited in the present invention.
真实卡片管理器接收模拟装置发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后发送至选中的真实卡片;具体地,真实卡片管理器将待处理的充值数据发送至选中的真实卡片,以便选中的真实卡片对待处理的充值数据进行处理(例如执行充值操作)。 The real card manager receives the data sent by the analog device, and performs second processing on the received data by using the real card manager secure transmission key, and then sends the data to the selected real card; specifically, the real card manager will be processed. The recharge data is sent to the selected real card, so that the selected real card processes the recharged data to be processed (for example, performing a refill operation).
基于上述充值流程,可以通过一个模拟装置可以实现多种不同种类的真实卡片的功能,用户进行充值时,只需携带模拟装置,无需携带真实卡片即可以完成充值,提高充值便捷性和安全性。Based on the above recharging process, a variety of different types of real card functions can be realized by an analog device. When the user recharges, the user only needs to carry the analog device, and the recharging can be completed without carrying the real card, thereby improving the convenience and security of recharging.
模拟装置可以将充值过程中需要确认的信息进行提示,由此,用户可以对充值过程中的需要确认的信息进行确认后再执行充值,从而保证充值的真实性,提高安全性。The simulation device can prompt the information to be confirmed during the recharging process, so that the user can confirm the information to be confirmed in the recharging process and then perform the recharging, thereby ensuring the authenticity of the recharging and improving the security.
在数据传输过程中,模拟装置和真实卡片管理器之间进行数据交互均通过安全传输密钥进行加解密和/或校验操作,从而保证数据传输的安全性和完整性。In the data transmission process, the data interaction between the simulation device and the real card manager is performed by the secure transmission key for encryption, decryption and/or verification operations, thereby ensuring the security and integrity of the data transmission.
此外,由于可以选择使用与充值终端匹配的真实卡片,可以解决现有技术中用户未携带与充值终端匹配的真实卡片而产生的不必要的费用支出(例如银行跨行取款手续费等)。In addition, since the real card matching the recharge terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matching the recharge terminal is not carried can be solved.
九、交易:Nine, the transaction:
利用本发明的数据交互架构,还可以实现交易(例如ATM机取款转账、POS机刷卡等)等操作,以方便用户仅携带本发明的模拟装置即可以实现多种不同种类真实卡片的交易,方便用户携带,避免了真实卡片丢失造成的资产损失。By using the data interaction architecture of the present invention, operations such as transactions (such as ATM machine withdrawal transfer, POS card swipe, etc.) can also be implemented, so that the user can carry only a plurality of different types of real card transactions by carrying only the simulation device of the present invention. The user carries it, avoiding the loss of assets caused by the loss of real cards.
以下提供了一种具体交易流程,但本发明并不局限于此:A specific transaction flow is provided below, but the invention is not limited to this:
模拟装置获取模拟装置端真实卡片信息列表,其中,模拟装置端真实卡片信息列表为从真实卡片管理器中获取的真实卡片管理器端真实卡片信息列表;具体地,可选的,在本步骤之前,还可以执行模拟装置开机、模拟装置登录真实卡片管理器的操作,在此不再赘述,具体可以参见上述有关模拟装置开机和模拟装置登录真实卡片管理器的相关描述。在本步骤中,模拟装置获取模拟装置端真实卡片信息列表,还可以包括模拟装置更新模拟装置端真实卡片信息列表的步骤,在此也不再赘述,具体可以参见上述模拟装置更新模拟装置端真实卡片信息列表的相关描述。模拟装置从真实卡片管理器中获取的真实卡片管理器端真实卡片信息列表后,将其存储在模拟装置的存储区域中,作为模拟装置端真实卡片信息列表,在模拟装置需要提示(例如显示或者语音播放等)模拟装置端真实卡片信息列表时,可以从本地直接获取该模拟装置端真实卡片信息列表,提高模拟装置的处理速度。The simulation device acquires a real card information list of the simulation device end, wherein the real device card information list of the simulation device end is a real card manager end real card information list obtained from the real card manager; specifically, optionally, before this step The operation of the analog device to boot and the simulated device to log in to the real card manager can also be performed, and details are not described herein. For details, refer to the above description about the booting of the analog device and the login of the simulated device to the real card manager. In this step, the simulation device obtains the real card information list of the simulation device end, and may further include the step of the simulation device updating the real card information list of the simulation device end, and details are not described herein again. For details, refer to the above simulation device updating the simulation device end. A description of the card information list. After the simulation device obtains the real card manager list of the real card manager from the real card manager, it is stored in the storage area of the simulation device as a real card information list on the simulated device side, and the simulation device needs to prompt (for example, display or When playing a real card information list on the device side, the real card information list of the simulation device can be directly obtained from the local to improve the processing speed of the analog device.
模拟装置提示模拟装置端真实卡片信息列表;具体地,模拟装置利用自身的显示装置或者借助外部显示装置显示模拟装置端真实卡片信息列表,或者模拟装置利用自身的语音播放装置或者借助外部语音播放装置语音播放(例如喇叭播放或者通过耳机听筒播放等)模拟装置端真实卡片信息列表,以供用户根据模拟装置端真实卡片信息列表来选择进行交易时需要使用的真实卡片,方便用户选择,增强用户体验。The simulation device prompts the real device card list of the simulation device end; specifically, the simulation device displays the real card information list of the simulation device end by using the display device itself or by the external display device, or the simulation device utilizes its own voice playback device or by means of an external voice playback device Voice playback (such as speaker playback or earphone handset playback) simulates a real card information list on the device side, so that the user can select the real card to be used for the transaction according to the real card information list on the simulated device side, which is convenient for the user to select and enhance the user experience. .
模拟装置接收真实卡片选择指令,确定选中的真实卡片;以及模拟装置接收交易终端发送的数据,并利用模拟装置端安全传输密钥对接收到的数据进行第一处理后发送至真实 卡片管理器;具体地,模拟装置接收的真实卡片选择指令可以为单独设置在模拟装置上的选择物理按键生成的,或者可以为模拟装置的触屏上的选择虚拟按键生成的,或者可以为在模拟装置屏幕上显示的菜单中选中表示选择功能的菜单项生成的。模拟装置接收真实卡片选择指令,确定选中的真实卡片,模拟装置经由真实卡片管理器与选中的真实卡片实现数据传输。另外,在交易过程中,将模拟装置与交易终端(例如ATM机、POS机等)进行连接(接触式接口或者非接触式接口),模拟装置接收交易终端发送的数据,该数据可以为待处理的交易数据(例如取款金额、扣款金额等),以便后续用户确认该待处理的交易数据是否正确。此外,在模拟装置接收交易终端发送的待处理的交易数据之前,还可以接收交易终端发送的获取选中的真实卡片的真实卡片信息请求,并利用模拟装置端安全传输密钥对接收到的数据进行第一处理后发送至真实卡片管理器,真实卡片管理器接收模拟装置发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后发送至选中的真实卡片,选中的真实卡片接收真实卡片管理器端发送的数据,并将获取的真实卡片信息发送至真实卡片管理器,真实卡片管理器接收选中的真实卡片发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第一处理后发送至模拟装置,模拟装置接收真实卡片管理器发送的数据,并利用模拟装置端安全传输密钥对接收到的数据进行第二处理后发送至交易终端,由此,交易终端获取到选中的真实卡片的真实卡片信息,以便后续针对该真实卡片进行交易。另外,模拟装置接收交易终端发送的数据后,还可以提示接收到的数据,并接收用于指示接收到的数据正确的确认指令后,利用模拟装置端安全传输密钥对接收到的数据进行第一处理后发送至真实卡片管理器;具体地,模拟装置可以显示待处理的交易数据,也可以语音播放(例如喇叭播放或者通过耳机听筒播放等)待处理的交易数据,以供用户确认该待处理的交易数据是否正确,只有在正确后,接收用户输入的指示待处理的交易数据正确的确认指令后,才将该待处理的交易数据发送至真实卡片管理器;如果用户确认该待处理的交易数据不正确,则可以直接取消该笔交易,以此,提高交易的安全性。模拟装置接收的用于指示接收到的数据正确的确认指令可以为单独设置在模拟装置上的确认物理按键生成的,或者可以为模拟装置的触屏上的确认虚拟按键生成的,或者在模拟装置屏幕上显示的菜单中选择确认功能生成的,或者可以为模拟装置的语音采集装置(例如麦克)接收到的语音确认指示并验证通过后时生成的,或者可以为模拟装置的指纹采集装置接收到指纹确认指示并验证通过后生成的,或者可以为模拟装置的虹膜采集装置接收到虹膜确认指示并验证通过后生成的,当然,还可以为其他任何方式生成的,在本发明中并不作限制。The simulation device receives the real card selection instruction to determine the selected real card; and the simulation device receives the data sent by the transaction terminal, and uses the simulated device-side secure transmission key to perform the first processing on the received data and then send it to the real The card manager; in particular, the real card selection command received by the simulation device may be generated by selecting a physical button separately set on the simulation device, or may be generated for selecting a virtual button on the touch screen of the simulation device, or may be The menu item displayed on the screen of the simulation device is selected from the menu item indicating the selection function. The simulation device receives the real card selection instruction, determines the selected real card, and the simulation device implements data transmission via the real card manager and the selected real card. In addition, during the transaction process, the simulation device is connected to a transaction terminal (for example, an ATM machine, a POS machine, etc.) (contact interface or contactless interface), and the simulation device receives data sent by the transaction terminal, and the data may be pending Transaction data (such as withdrawal amount, deduction amount, etc.), so that subsequent users can confirm whether the transaction data to be processed is correct. In addition, before receiving the transaction data to be processed sent by the transaction terminal, the simulation device may further receive a real card information request sent by the transaction terminal to obtain the selected real card, and perform the received data by using the simulated device-side secure transmission key. After the first processing is sent to the real card manager, the real card manager receives the data sent by the analog device, and performs the second processing on the received data by using the real card manager secure transmission key, and then sends the data to the selected real card. The selected real card receives the data sent by the real card manager, and sends the obtained real card information to the real card manager, and the real card manager receives the data sent by the selected real card, and uses the real card manager to transmit securely. The key performs the first processing on the received data and sends the data to the analog device, and the analog device receives the data sent by the real card manager, and performs the second processing on the received data by using the simulated device-side secure transmission key, and then sends the data to the transaction. Terminal, whereby the transaction terminal obtains the selected Real cards real card information, so that subsequent transaction for the real card. In addition, after receiving the data sent by the transaction terminal, the simulation device may also present the received data, and after receiving the confirmation instruction for indicating that the received data is correct, the analog device transmits the received data to the received data. After processing, it is sent to the real card manager; specifically, the simulation device can display the transaction data to be processed, and can also play the transaction data to be processed by voice playback (for example, speaker playback or through earphone handset, etc.) for the user to confirm the waiting. Whether the transaction data processed is correct, and only after correct, after receiving the correct confirmation instruction input by the user indicating that the transaction data to be processed is correct, the transaction data to be processed is sent to the real card manager; if the user confirms the pending If the transaction data is incorrect, you can cancel the transaction directly, thereby improving the security of the transaction. The confirmation command received by the simulation device for indicating that the received data is correct may be generated by a confirmation physical button that is separately set on the simulation device, or may be generated for a confirmation virtual button on the touch screen of the simulation device, or in an analog device. The menu displayed on the screen selects the function generated by the confirmation function, or may be the voice confirmation indication received by the voice acquisition device (such as a microphone) of the analog device and verified after the verification is passed, or may be received by the fingerprint collection device of the simulation device. The fingerprint confirmation indication and the verification are generated, or may be generated after the iris collection device of the simulation device receives the iris confirmation indication and the verification is generated. Of course, it may be generated in any other manner, which is not limited in the present invention.
真实卡片管理器接收模拟装置发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后发送至选中的真实卡片;具体地,真实卡片管理器将待处理 的交易数据发送至选中的真实卡片,以便选中的真实卡片对待处理的交易数据进行处理。The real card manager receives the data sent by the analog device, and performs the second processing on the received data by using the real card manager secure transmission key, and then sends the data to the selected real card; specifically, the real card manager will be processed The transaction data is sent to the selected real card, so that the selected real card processes the transaction data to be processed.
选中的真实卡片接收真实卡片管理器端发送的数据,并进行交易处理后将交易处理后获得的数据发送至真实卡片管理器;具体地,选中的真实卡片对待处理的交易数据进行交易处理,该交易处理为现有智能卡的交易处理的方案,在此不再赘述。The selected real card receives the data sent by the real card manager, and sends the data obtained after the transaction processing to the real card manager after the transaction processing; specifically, the selected real card performs transaction processing on the transaction data to be processed, The transaction processing is a transaction processing scheme of an existing smart card, and will not be described herein.
真实卡片管理器接收选中的真实卡片发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第一处理后发送至模拟装置;The real card manager receives the data sent by the selected real card, and performs the first processing on the received data by using the real card manager secure transmission key, and then sends the data to the analog device;
模拟装置接收真实卡片管理器发送的数据,并利用模拟装置端安全传输密钥对接收到的数据进行第二处理后发送至交易终端。具体地,交易终端接收经过真实卡片交易处理后的数据后,可以按照现有交易流程完成本次交易,例如取款出钞,转账,刷卡扣款等。The simulation device receives the data sent by the real card manager, and performs second processing on the received data by using the simulated device-side secure transmission key, and then sends the data to the transaction terminal. Specifically, after receiving the data processed by the real card transaction, the transaction terminal can complete the transaction according to the existing transaction process, such as withdrawing money, transferring money, and deducting the card.
基于上述交易流程,可以通过一个模拟装置可以实现多种不同种类的真实卡片的功能,用户进行交易时,只需携带模拟装置,无需携带真实卡片即可以完成交易,提高交易便捷性和安全性。Based on the above transaction process, a variety of different types of real card functions can be realized by one simulation device. When the user conducts a transaction, only the simulation device is carried, and the transaction can be completed without carrying a real card, thereby improving transaction convenience and security.
模拟装置可以将交易过程中需要确认的信息进行提示,由此,用户可以对交易过程中的需要确认的信息进行确认后再执行交易,从而保证交易的真实性,提高安全性。The simulation device can prompt the information that needs to be confirmed during the transaction process, thereby the user can confirm the information that needs to be confirmed in the transaction process and then execute the transaction, thereby ensuring the authenticity of the transaction and improving the security.
在数据传输过程中,模拟装置和真实卡片管理器之间进行数据交互均通过安全传输密钥进行加解密和/或校验操作,从而保证数据传输的安全性和完整性。In the data transmission process, the data interaction between the simulation device and the real card manager is performed by the secure transmission key for encryption, decryption and/or verification operations, thereby ensuring the security and integrity of the data transmission.
此外,由于可以选择使用与交易终端匹配的真实卡片,可以解决现有技术中用户未携带与交易终端匹配的真实卡片而产生的不必要的费用支出(例如银行跨行取款手续费等)。In addition, since the real card matching the transaction terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matched with the transaction terminal is not carried can be solved.
当然,上述具体实现仅公开了从交易终端至真实卡片,真实卡片至交易终端的单次数据交互,在实际应用中,可能存在多次数据交互,交互流程与上述单次数据交互相似,在多次数据交互中,可以根据交互的数据是否需要确认来设置在模拟装置处是否提示交互的数据来保证交互数据的真实性。Of course, the above specific implementation only discloses a single data interaction from a transaction terminal to a real card, a real card to a transaction terminal. In actual applications, there may be multiple data interactions, and the interaction process is similar to the above single data interaction. In the secondary data interaction, whether the interactive data is prompted at the simulation device can be set according to whether the interactive data needs confirmation to ensure the authenticity of the interaction data.
十、应用程序更新:Ten, application update:
1、模拟装置应用程序更新:1. Simulator application update:
在本发明中,模拟装置还可以对自身已经安装过的应用程序进行更新或者安装新应用程序,以便拓展模拟装置的各类应用或者对模拟装置的现有应用进行升级:In the present invention, the simulation device can also update an application that has been installed by itself or install a new application to expand various applications of the simulation device or upgrade an existing application of the simulation device:
本发明提供一种模拟装置应用程序更新的具体实现方案,但本发明并不局限于此:The present invention provides a specific implementation scheme for simulating device application update, but the present invention is not limited to this:
图9示出了模拟装置应用程序更新的流程图,参见图9,模拟装置应用程序更新包括:Figure 9 shows a flow chart of a simulated device application update. Referring to Figure 9, the simulated device application update includes:
模拟装置至少将模拟装置证书发送至更新平台;具体地,单独设置安全的更新平台以便完成模拟装置应用程序的更新。模拟装置将模拟装置证书发送至更新平台,以便更新平台知道是哪个模拟装置需要更新,同时也可以验证模拟装置的身份;模拟装置还可以将需 要更新的应用程序标识或者其他告知更新平台需要更新或者下载的应用程序的信息发送至更新平台,以便更新平台知晓需要发送哪个应用程序安装包至模拟装置。The simulation device transmits at least the simulation device certificate to the update platform; specifically, the secure update platform is separately set to complete the update of the simulation device application. The simulation device sends the simulation device certificate to the update platform, so that the update platform knows which simulation device needs to be updated, and can also verify the identity of the simulation device; the simulation device can also The application identification to be updated or other information that informs the update platform that the application needs to be updated or downloaded is sent to the update platform so that the update platform knows which application installation package needs to be sent to the simulation device.
更新平台生成第一更新加密密钥;具体地,更新平台自身生成用于加密应用程序安装包的更新加密密钥,每次进行应用程序更新时生成的更新加密密钥可以相同也可以不同,不同则可以防止被破解,提高安全性。The update platform generates a first update encryption key; specifically, the update platform itself generates an update encryption key for encrypting the application installation package, and the update encryption key generated each time the application update is performed may be the same or different, different It can prevent being cracked and improve security.
更新平台利用第一更新加密密钥对模拟装置应用程序安装包进行加密获得第一安装包密文;具体地,更新平台利用生成的更新加密密钥加密模拟装置应用程序安装包,从而保证模拟装置应用程序安装包传输的安全性。The update platform encrypts the simulation device application installation package by using the first update encryption key to obtain the first installation package ciphertext; specifically, the update platform encrypts the simulation device application installation package by using the generated update encryption key, thereby ensuring the simulation device The security of the application installation package transfer.
更新平台利用更新平台私钥对第一安装包密文进行签名获得第一安装包签名;具体地,更新平台对第一安装包密文进行签名,以便后续模拟装置对更新平台的身份进行验证。The update platform uses the update platform private key to sign the first installation package ciphertext to obtain the first installation package signature; specifically, the update platform signs the first installation package ciphertext, so that the subsequent simulation device verifies the identity of the update platform.
更新平台利用模拟装置证书中的模拟装置公钥加密第一更新加密密钥,获得第一更新加密密钥密文;具体地,更新平台利用模拟装置公钥加密更新加密密钥,可以保证更新加密密钥传输的安全性,同时,保证只有模拟装置才可以解密出更新加密密钥,提高应用程序安装包传输的安全性。The update platform encrypts the first update encryption key by using the analog device public key in the simulation device certificate to obtain the first update encryption key ciphertext; specifically, the update platform uses the simulation device public key encryption to update the encryption key, and the update encryption can be guaranteed. The security of key transmission, at the same time, ensures that only the analog device can decrypt the updated encryption key and improve the security of the application installation package transmission.
更新平台将模拟装置更新信息发送至模拟装置,其中,模拟装置更新信息包括:更新平台证书、第一安装包密文、第一安装包签名以及第一更新加密密钥密文;具体地,更新平台发送的更新信息中携带更新平台证书以便模拟装置对更新平台进行认证,更新信息中携带第一安装包密文保证应用程序安装包传输的安全性,更新信息中携带第一安装包签名以保证后续模拟装置可以对更新平台身份的合法性进行认证,更新信息中携带更新加密密钥密文保证更新加密密钥传输的安全性。The update platform sends the simulation device update information to the simulation device, where the simulation device update information includes: an update platform certificate, a first installation package ciphertext, a first installation package signature, and a first update encryption key ciphertext; specifically, updating The updated information sent by the platform carries the updated platform certificate, so that the simulation device authenticates the update platform, and the update information carries the first installation package ciphertext to ensure the security of the application installation package transmission, and the update information carries the first installation package signature to ensure The subsequent simulation device can authenticate the validity of the update platform identity, and the update information carries the updated encryption key ciphertext to ensure the security of the update encryption key transmission.
模拟装置接收模拟装置更新信息,利用根证书验证更新平台证书;具体地,模拟装置预先存储根证书,利用该根证书完成对更新平台证书的验证,以保证后续使用更新平台证书的安全性。The simulation device receives the simulation device update information, and uses the root certificate to verify the update platform certificate. Specifically, the simulation device stores the root certificate in advance, and uses the root certificate to complete the verification of the updated platform certificate to ensure the security of the subsequent update platform certificate.
模拟装置验证更新平台证书通过后,利用更新平台证书中的更新平台公钥对第一安装包签名进行验签;具体地,模拟装置利用验证通过后的更新平台证书中的更新平台公钥对更新平台发送的签名进行验证,以确保数据的合法来源。After the simulation device verifies that the update platform certificate is passed, the first installation package signature is verified by using the update platform public key in the update platform certificate; specifically, the simulation device uses the update platform public key pair update in the updated platform certificate after the verification is passed. The signature sent by the platform is verified to ensure the legal source of the data.
模拟装置验证第一安装包签名正确后,利用模拟装置私钥解密第一更新加密密钥密文,获得第一解密密钥;具体地,模拟装置利用模拟装置私钥解密出解密密钥,以便后续解密安装包密文获得模拟装置应用程序安装包。After the simulation device verifies that the first installation package is correctly signed, decrypting the first update encryption key ciphertext by using the simulation device private key to obtain the first decryption key; specifically, the simulation device decrypts the decryption key by using the simulated device private key, so that Subsequent decryption of the installation package ciphertext to obtain the simulation device application installation package.
模拟装置利用第一解密密钥解密第一安装包密文,获得模拟装置应用程序安装包;The simulation device decrypts the first installation package ciphertext by using the first decryption key to obtain a simulation device application installation package;
模拟装置验证模拟装置应用程序安装包的数据格式是否正确;具体地,模拟装置还验证模拟装置应用程序安装包的数据格式是否正确,如果模拟装置应用程序安装包的数据格 式不正确,则不执行安装操作,如果模拟装置应用程序安装包的数据格式正确,则执行安装。The simulation device verifies that the data format of the simulation device application installation package is correct; specifically, the simulation device also verifies whether the data format of the simulation device application installation package is correct, if the data format of the simulation device application installation package is If the type is incorrect, the installation operation will not be performed. If the data format of the simulation device application installation package is correct, the installation is performed.
如果模拟装置验证模拟装置应用程序安装包的数据格式正确,模拟装置根据模拟装置应用程序安装包进行安装。具体地,如果模拟装置是对已安装过的应用程序进行更新,则可以覆盖已安装的应用程序,或者对已安装的应用程序进行升级,或者先行卸载已安装的应用程序后再进行新的应用程序的安装,如果模拟装置是新安装应用程序,则可以直接安装该应用程序。If the simulation device verifies that the data format of the simulation device application installation package is correct, the simulation device is installed according to the simulation device application installation package. Specifically, if the emulation device updates the installed application, it can overwrite the installed application, or upgrade the installed application, or uninstall the installed application before executing the new application. The installation of the program, if the emulation device is a newly installed application, you can install the application directly.
基于本发明的模拟装置对应用程序的更新,既可以更新已安装的应用程序,也可以下载新的应用程序并安装,拓展了模拟装置的功能,方便用户使用。The update of the application by the simulation device according to the present invention can update the installed application or download the new application and install, which expands the function of the simulation device and is convenient for the user to use.
2、真实卡片管理器应用程序更新:2. Real Card Manager Application Update:
在本发明中,真实卡片管理器还可以对自身已经安装过的应用程序进行更新或者安装新应用程序,以便拓展真实卡片管理器的各类应用或者对真实卡片管理器的现有应用进行升级:In the present invention, the real card manager can also update the application that has already been installed or install a new application, in order to expand the various applications of the real card manager or upgrade the existing application of the real card manager:
本发明提供一种真实卡片管理器应用程序更新的具体实现方案,但本发明并不局限于此:The present invention provides a specific implementation of a real card manager application update, but the invention is not limited to this:
图10示出了真实卡片管理器应用程序更新的流程图,参见图10,真实卡片管理器应用程序更新包括:Figure 10 shows a flow diagram of a real card manager application update, see Figure 10, the real card manager application update includes:
真实卡片管理器至少将真实卡片管理器证书发送至更新平台;具体地,单独设置安全的更新平台以便完成真实卡片管理器应用程序的更新。真实卡片管理器将真实卡片管理器证书发送至更新平台,以便更新平台知道是哪个真实卡片管理器需要更新,同时也可以验证真实卡片管理器的身份;真实卡片管理器还可以将需要更新的应用程序标识或者其他告知更新平台需要更新或者下载的应用程序的信息发送至更新平台,以便更新平台知晓需要发送哪个应用程序安装包至真实卡片管理器。The real card manager sends at least the real card manager certificate to the update platform; specifically, a secure update platform is set separately to complete the update of the real card manager application. The real card manager sends the real card manager certificate to the update platform so that the update platform knows which real card manager needs to be updated, and can also verify the identity of the real card manager; the real card manager can also apply the application that needs to be updated. The program identification or other information that informs the update platform that the application needs to be updated or downloaded is sent to the update platform so that the update platform knows which application installation package needs to be sent to the real card manager.
更新平台生成第二更新加密密钥;具体地,更新平台自身生成用于加密应用程序安装包的更新加密密钥,每次进行应用程序更新时生成的更新加密密钥可以相同也可以不同,不同则可以防止被破解,提高安全性。The update platform generates a second update encryption key; specifically, the update platform itself generates an update encryption key for encrypting the application installation package, and the update encryption key generated each time the application update is performed may be the same or different, different It can prevent being cracked and improve security.
更新平台利用第二更新加密密钥对真实卡片管理器应用程序安装包进行加密获得第二安装包密文;具体地,更新平台利用生成的更新加密密钥加密真实卡片管理器应用程序安装包,从而保证真实卡片管理器应用程序安装包传输的安全性。The update platform encrypts the real card manager application installation package by using the second update encryption key to obtain the second installation package ciphertext; specifically, the update platform encrypts the real card manager application installation package by using the generated update encryption key, This ensures the security of the real card manager application installation package transmission.
更新平台利用更新平台私钥对第二安装包密文进行签名获得第二安装包签名;具体地,更新平台对第二安装包密文进行签名,以便后续真实卡片管理器对更新平台的身份进行验证。 The update platform signs the second installation package ciphertext by using the update platform private key to obtain the second installation package signature; specifically, the update platform signs the second installation package ciphertext, so that the subsequent real card manager performs the identity of the update platform. verification.
更新平台利用真实卡片管理器证书中的真实卡片管理器公钥加密第二更新加密密钥,获得第二更新加密密钥密文;具体地,更新平台利用真实卡片管理器公钥加密更新加密密钥,可以保证更新加密密钥传输的安全性,同时,保证只有真实卡片管理器才可以解密出更新加密密钥,提高应用程序安装包传输的安全性。The update platform encrypts the second update encryption key by using the real card manager public key in the real card manager certificate to obtain the second update encryption key ciphertext; specifically, the update platform uses the real card manager public key encryption to update the encryption key. The key can guarantee the security of updating the encryption key transmission, and at the same time, ensure that only the real card manager can decrypt the update encryption key and improve the security of the application installation package transmission.
更新平台将真实卡片管理器更新信息发送至真实卡片管理器,其中,真实卡片管理器更新信息包括:更新平台证书、第二安装包密文、第二安装包签名以及第二更新加密密钥密文;具体地,更新平台发送的更新信息中携带更新平台证书以便真实卡片管理器对更新平台进行认证,更新信息中携带第二安装包密文保证应用程序安装包传输的安全性,更新信息中携带第二安装包签名以保证后续真实卡片管理器可以对更新平台身份的合法性进行认证,更新信息中携带更新加密密钥密文保证更新加密密钥传输的安全性。The update platform sends the real card manager update information to the real card manager, wherein the real card manager update information includes: an update platform certificate, a second installation package ciphertext, a second installation package signature, and a second update encryption key Specifically, the update information sent by the update platform carries the update platform certificate for the real card manager to authenticate the update platform, and the update information carries the second installation package ciphertext to ensure the security of the application installation package transmission, and the update information is included in the update information. The second installation package signature is carried to ensure that the subsequent real card manager can authenticate the validity of the update platform identity, and the update information carries the updated encryption key ciphertext to ensure the security of the encryption key transmission.
真实卡片管理器接收真实卡片管理器更新信息,利用根证书验证更新平台证书;具体地,真实卡片管理器预先存储根证书,利用该根证书完成对更新平台证书的验证,以保证后续使用更新平台证书的安全性。The real card manager receives the real card manager update information, and verifies the update platform certificate by using the root certificate; specifically, the real card manager pre-stores the root certificate, and uses the root certificate to complete verification of the updated platform certificate to ensure subsequent use of the update platform. The security of the certificate.
真实卡片管理器验证更新平台证书通过后,利用更新平台证书中的更新平台公钥对第二安装包签名进行验签;具体地,真实卡片管理器利用验证通过后的更新平台证书中的更新平台公钥对更新平台发送的签名进行验证,以确保数据的合法来源。After the real card manager verifies that the update platform certificate is passed, the second installation package signature is verified by using the updated platform public key in the update platform certificate; specifically, the real card manager uses the update platform in the updated platform certificate after the verification is passed. The public key verifies the signature sent by the update platform to ensure the legal source of the data.
真实卡片管理器验证第二安装包签名正确后,利用真实卡片管理器私钥解密第二更新加密密钥密文,获得第二解密密钥;具体地,真实卡片管理器利用真实卡片管理器私钥解密出解密密钥,以便后续解密安装包密文获得真实卡片管理器应用程序安装包。After the real card manager verifies that the second installation package is correctly signed, the second update encryption key ciphertext is decrypted by using the real card manager private key to obtain a second decryption key; specifically, the real card manager uses the real card manager to privately The key decrypts the decryption key to subsequently decrypt the installation package ciphertext to obtain the real card manager application installation package.
真实卡片管理器利用第二解密密钥解密第二安装包密文,获得真实卡片管理器应用程序安装包;The real card manager decrypts the second installation package ciphertext by using the second decryption key to obtain a real card manager application installation package;
真实卡片管理器验证真实卡片管理器应用程序安装包的数据格式是否正确;具体地,真实卡片管理器还验证真实卡片管理器应用程序安装包的数据格式是否正确,如果真实卡片管理器应用程序安装包的数据格式不正确,则不执行安装操作,如果真实卡片管理器应用程序安装包的数据格式正确,则执行安装。The real card manager verifies that the data format of the real card manager application installation package is correct; specifically, the real card manager also verifies that the data format of the real card manager application installation package is correct, if the real card manager application is installed If the data format of the package is incorrect, the installation operation will not be performed. If the data format of the real card manager application installation package is correct, the installation is performed.
如果真实卡片管理器验证真实卡片管理器应用程序安装包的数据格式正确,真实卡片管理器根据真实卡片管理器应用程序安装包进行安装。具体地,如果真实卡片管理器是对已安装过的应用程序进行更新,则可以覆盖已安装的应用程序,或者对已安装的应用程序进行升级,或者先行卸载已安装的应用程序后再进行新的应用程序的安装,如果真实卡片管理器是新安装应用程序,则可以直接安装该应用程序。If the real card manager verifies that the data format of the real card manager application installation package is correct, the real card manager is installed according to the real card manager application installation package. Specifically, if the real card manager updates the installed application, you can overwrite the installed application, upgrade the installed application, or uninstall the installed application before proceeding with the new one. The installation of the application, if the real card manager is a newly installed application, you can install the application directly.
基于本发明的真实卡片管理器对应用程序的更新,既可以更新已安装的应用程序,也可以下载新的应用程序并安装,拓展了真实卡片管理器的功能,方便用户使用。 The real card manager based on the invention updates the application, and can update the installed application, download the new application and install it, and expand the function of the real card manager to facilitate the user.
真实卡片管理器侧Real card manager side
图11示出了本发明实施例提供的另一个数据交互方法的流程图,参见图11,本发明的数据交互方法,包括:FIG. 11 is a flowchart of another data interaction method according to an embodiment of the present invention. Referring to FIG. 11, the data interaction method of the present invention includes:
真实卡片管理器获取真实卡片管理器端真实卡片信息列表,其中,真实卡片管理器端真实卡片信息列表包括与真实卡片管理器连接的真实卡片的真实卡片信息;The real card manager obtains a real card manager side real card information list, wherein the real card manager side real card information list includes real card information of the real card connected with the real card manager;
真实卡片管理器提示真实卡片管理器端真实卡片信息列表;The real card manager prompts the real card manager to have a real card information list;
真实卡片管理器接收真实卡片选择指令,确定选中的真实卡片;以及模拟装置获取第一数据,并将第一数据发送至真实卡片管理器;The real card manager receives the real card selection instruction to determine the selected real card; and the simulation device acquires the first data and sends the first data to the real card manager;
真实卡片管理器接收模拟装置发送的第一数据,将第一数据发送至选中的真实卡片。The real card manager receives the first data sent by the analog device and sends the first data to the selected real card.
以下,针对上述数据交互方法,进行详细说明,具体地,该数据交互方法可以包含以下几个方面:In the following, the data interaction method is described in detail. Specifically, the data interaction method may include the following aspects:
一、真实卡片管理器端真实卡片信息列表生成及更新:First, the real card manager side real card information list generation and update:
在真实卡片管理器获取真实卡片管理器端真实卡片信息列表之前,真实卡片管理器进行真实卡片管理器端真实卡片信息列表的生成及更新,具体见模拟装置侧的实施例中相关描述,在此不再赘述。Before the real card manager obtains the real card information list of the real card manager, the real card manager performs the generation and update of the real card information list of the real card manager. For details, refer to the description in the embodiment on the simulation device side. No longer.
二、确定选中的真实卡片:Second, determine the selected real card:
真实卡片管理器获取真实卡片管理器端真实卡片信息列表,其中,所述真实卡片管理器端真实卡片信息列表包括与所述真实卡片管理器连接的真实卡片的真实卡片信息;The real card manager obtains a real card manager side real card information list, wherein the real card manager side real card information list includes real card information of the real card connected to the real card manager;
真实卡片管理器提示真实卡片管理器端真实卡片信息列表;具体地,真实卡片管理器利用自身的显示装置或者借助外部显示装置显示真实卡片管理器端真实卡片信息列表,或者真实卡片管理器利用自身的语音播放装置或者借助外部语音播放装置语音播放(例如喇叭播放或者通过耳机听筒播放等)真实卡片管理器端真实卡片信息列表,以供用户根据真实卡片管理器端真实卡片信息列表来选择进行交易时需要使用的真实卡片,方便用户选择,增强用户体验。The real card manager prompts the real card manager to have a real card information list; specifically, the real card manager uses its own display device or displays the real card manager real card information list by means of an external display device, or the real card manager utilizes itself The voice playing device or the actual card manager side real card information list by means of external voice playing device voice playing (such as speaker playing or through earphone handset playing, etc.) for the user to select and trade according to the real card manager side real card information list. The real card you need to use is convenient for users to choose and enhance the user experience.
真实卡片管理器接收真实卡片选择指令,确定选中的真实卡片;具体地,真实卡片管理器接收的真实卡片选择指令可以为单独设置在真实卡片管理器上的选择物理按键生成的,或者可以为真实卡片管理器的触屏上的选择虚拟按键生成的,或者可以为在真实卡片管理器屏幕上显示的菜单中选中表示选择功能的菜单项生成的。真实卡片管理器接收真实卡片选择指令,确定选中的真实卡片,模拟装置经由真实卡片管理器与选中的真实卡片实现数据传输。另外,可以通过如下方式实现确定选中的真实卡片:真实卡片管理器接收真 实卡片选择指令,获取选中标识,其中,选中标识用于指示选中的真实卡片;真实卡片管理器根据选中标识从与真实卡片管理器连接的真实卡片中,确定与选中标识对应的选中的真实卡片;其中,选中标识可以为真实卡片信息中的部分或全部信息,例如:卡号和/或真实卡片管理器读写端口标识;真实卡片管理器获取到选中标识后,可以在真实卡片管理器端真实卡片信息列表中查找到与选中标识对应的真实卡片管理器读写端口标识,以便真实卡片管理器确定其读写端口,从而通过该读写端口与选中的真实卡片进行数据交互。The real card manager receives the real card selection instruction to determine the selected real card; specifically, the real card selection instruction received by the real card manager may be generated by selecting a physical button separately set on the real card manager, or may be authentic The selection of the virtual button on the touch screen of the card manager may be generated by selecting a menu item representing the selection function in the menu displayed on the real card manager screen. The real card manager receives the real card selection command, determines the selected real card, and the simulation device implements data transmission via the real card manager and the selected real card. In addition, the selected real card can be determined by: the real card manager receiving the true The real card selection instruction acquires the selected identifier, wherein the selected identifier is used to indicate the selected real card; the real card manager determines the selected real card corresponding to the selected identifier from the real card connected with the real card manager according to the selected identifier. Wherein, the selected identifier may be part or all of the information in the real card information, for example: card number and/or real card manager read and write port identifier; after the real card manager obtains the selected identifier, it may be true on the real card manager side; The real card manager read/write port identifier corresponding to the selected identifier is found in the card information list, so that the real card manager determines its read/write port, thereby performing data interaction with the selected real card through the read/write port.
另外,真实卡片管理器的IO接口具体见模拟装置侧的实施例中相关描述,在此不再赘述。In addition, the IO interface of the real card manager is specifically described in the embodiment on the analog device side, and details are not described herein again.
三、数据交互:Third, data interaction:
模拟装置获取第一数据,并将第一数据发送至真实卡片管理器;具体地,模拟装置可以通过如下方式获取第一数据:模拟装置接收终端发送的第一数据;例如,在数据交互过程中,将模拟装置与终端(例如ATM机、POS机、公交卡充值机等)进行连接(接触式接口或者非接触式接口),模拟装置接收终端发送的第一数据,该第一数据可以为待处理的数据(例如取款金额、扣款金额、真实卡片信息获取请求等)。当然,模拟装置还可以通过如下方式获取第一数据:模拟装置生成第一数据。The simulation device acquires the first data and sends the first data to the real card manager; specifically, the simulation device may acquire the first data by: the simulation device receives the first data sent by the terminal; for example, during the data interaction process The analog device is connected to a terminal (for example, an ATM machine, a POS machine, a bus card recharge machine, etc.) (a contact interface or a contactless interface), and the analog device receives the first data sent by the terminal, and the first data may be Processed data (such as withdrawal amount, debit amount, real card information acquisition request, etc.). Of course, the simulation device can also acquire the first data by the simulation device generating the first data.
真实卡片管理器接收模拟装置发送的第一数据,并将第一数据发送至选中的真实卡片。具体地,真实卡片管理器将第一数据发送至选中的真实卡片,以便选中的真实卡片对第一数据进行处理。选中的真实卡片接收到第一数据后,可以对第一数据进行处理,该处理为现有智能卡的处理的方案,在此不再赘述。另外,真实卡片管理器还可以在接收到第一数据后,提示第一数据,并接收用于确认第一数据正确的确认指令,将第一数据发送至选中的真实卡片;此时,真实卡片管理器可以显示第一数据,也可以语音播放(例如喇叭播放或者通过耳机听筒播放等)第一数据,以供用户确认该第一数据是否正确,只有在正确后,接收用户输入的确认第一数据正确的确认指令后,才将该第一数据发送至真实卡片;如果用户确认该第一数据不正确,则可以直接取消该次数据交互,以此,提高数据交互的安全性。真实卡片管理器接收的用于确认第一数据正确的确认指令可以为单独设置在真实卡片管理器上的确认物理按键生成的,或者可以为真实卡片管理器的触屏上的确认虚拟按键生成的,或者在真实卡片管理器屏幕上显示的菜单中选择确认功能生成的,或者可以为真实卡片管理器的语音采集装置(例如麦克)接收到的语音确认指示并验证通过后时生成的,或者可以为真实卡片管理器的指纹采集装置接收到指纹确认指示并验证通过后生成的,或者可以为真实卡片管理器的虹膜采集装置接收到虹膜确认指示并验证通过后生成的,当然,还可以为其他任何方式生成的,在本发明中并不作限制。例如:第一数据为交易金额时, 该真实卡片管理器还显示真实的交易金额给用户,由用户确定后按下确认按键后,再发送至真实卡片进行相应的操作,保证第一数据的真实性。The real card manager receives the first data sent by the analog device and sends the first data to the selected real card. Specifically, the real card manager sends the first data to the selected real card, so that the selected real card processes the first data. After the selected real card receives the first data, the first data may be processed, and the processing is a scheme for processing the existing smart card, and details are not described herein again. In addition, the real card manager may also prompt the first data after receiving the first data, and receive a confirmation instruction for confirming that the first data is correct, and send the first data to the selected real card; The manager can display the first data, or can play the first data by voice (for example, speaker playback or through the earphone handset), for the user to confirm whether the first data is correct, and only after correct, receive the user input confirmation first. After the data is correctly confirmed, the first data is sent to the real card; if the user confirms that the first data is incorrect, the data interaction can be directly canceled, thereby improving the security of the data interaction. The confirmation command received by the real card manager for confirming that the first data is correct may be generated by a confirmation physical button that is separately set on the real card manager, or may be generated for the confirmation virtual button on the touch screen of the real card manager. Or select the confirmation function generated in the menu displayed on the real card manager screen, or may receive the voice confirmation indication received by the real card manager's voice collection device (such as a microphone) and verify the generated after the pass, or may The fingerprint collection device of the real card manager receives the fingerprint confirmation indication and verifies the generated after the verification, or may be generated by the iris collection device of the real card manager after receiving the iris confirmation indication and verifying the passage, and of course, may be other Any form generated is not limited in the present invention. For example, when the first data is the transaction amount, The real card manager also displays the real transaction amount to the user. After the user confirms and presses the confirmation button, it is sent to the real card to perform corresponding operations to ensure the authenticity of the first data.
基于上述数据交互流程,可以通过一个模拟装置可以实现多种不同种类的真实卡片的功能,用户进行数据交互时,只需采用模拟装置替代待充值的真实卡片即可以完成,提高便捷性和安全性。Based on the above data interaction process, a variety of different types of real card functions can be realized by one simulation device. When the user performs data interaction, the analog device can be used instead of the real card to be recharged, thereby improving convenience and security. .
此外,由于可以选择使用与终端匹配的真实卡片,可以解决现有技术中用户未携带与终端匹配的真实卡片而产生的不必要的费用支出(例如银行跨行取款手续费等)。In addition, since the real card matching the terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matched with the terminal is not carried can be solved.
当然,上述具体实现仅公开了从模拟装置至真实卡片的单次数据交互,在实际应用中,可能存在多次数据交互,交互流程与上述单次数据交互相似。Of course, the above specific implementation only discloses a single data interaction from the simulation device to the real card. In practical applications, there may be multiple data interactions, and the interaction process is similar to the single data interaction described above.
另外,实际应用时,如果需要将真实卡片进行处理后的数据返回至模拟装置,此时,本发明实施例的真实卡片管理器还接收真实卡片发送的第二数据,将第二数据发送至模拟装置。由此可以实现真实卡片对第一数据进行处理后得到的第二数据发送至模拟装置的方案,扩展本发明实施例的应用。当然,如果还需要将真实卡片处理后的数据返回至终端进行处理,本发明实施例的模拟装置还可以将第二数据发送至终端。In addition, in actual application, if the data processed by the real card needs to be returned to the simulation device, the real card manager of the embodiment of the present invention also receives the second data sent by the real card, and sends the second data to the simulation. Device. Therefore, the solution that the real card obtains the second data obtained by processing the first data to the simulation device can be realized, and the application of the embodiment of the present invention is expanded. Of course, if the real card processed data needs to be returned to the terminal for processing, the simulation apparatus of the embodiment of the present invention may further send the second data to the terminal.
四、安全连接建立:Fourth, the establishment of a secure connection:
本发明还可以包括真实卡片管理器与模拟装置建立安全连接,获得真实卡片管理器与模拟装置之间进行数据安全传输的真实卡片管理器端安全传输密钥和模拟装置端安全传输密钥的流程。The invention may further comprise a process of establishing a secure connection between the real card manager and the simulation device, obtaining a real card manager security transmission key for secure data transmission between the real card manager and the simulation device, and simulating the secure transmission key of the device end. .
真实卡片管理器与模拟装置建立安全连接,获得真实卡片管理器与模拟装置之间进行数据安全传输的真实卡片管理器端安全传输密钥和模拟装置端安全传输密钥:The real card manager establishes a secure connection with the analog device, and obtains a real card manager secure transmission key and an analog device-side secure transmission key for secure data transmission between the real card manager and the analog device:
在本发明中,真实卡片管理器与模拟装置可以通过如下方式建立安全连接:In the present invention, the real card manager and the emulation device can establish a secure connection by:
方式一、真实卡片管理器与模拟装置互相认证对方身份(例如互相认证对方签名数据),并在互相认证对方身份的过程中,比较双方存储的绑定因子是否相同,在比较双方存储的绑定因子相同且互相认证对方身份通过后,生成真实卡片管理器与模拟装置之间进行数据安全传输的安全传输密钥(真实卡片管理器端安全传输密钥和模拟装置端安全传输密钥)。Method 1: The real card manager and the emulation device mutually authenticate each other's identity (for example, mutually authenticate each other's signature data), and compare each other's stored binding factors in the process of mutually authenticating each other's identity, and compare the stored bindings of the two parties. After the factors are the same and the mutual authentication is passed, a secure transmission key (real card manager security transmission key and analog device security transmission key) for realizing data security transmission between the real card manager and the simulation device is generated.
值得说明的是,如果在真实卡片管理器与模拟装置建立安全连接之前,执行了真实卡片管理器与模拟装置互相认证对方证书及对方身份,并在双方均认证通过后,各自存储在认证过程中生成的绑定因子的绑定操作,则在本方式一中,真实卡片管理器与模拟装置互相认证对方身份即为真实卡片管理器与模拟装置再次互相认证对方身份。It is worth noting that if the real card manager and the emulation device establish a secure connection before the real card manager and the emulation device establish a mutual authentication certificate and the identity of the other party, and after both parties pass the authentication, they are stored in the authentication process. In the binding mode of the generated binding factor, in the first mode, the real card manager and the emulation device mutually authenticate each other's identity, that is, the real card manager and the emulation device mutually authenticate each other's identity.
以下,本发明提供方式一的一种具体实现: Hereinafter, the present invention provides a specific implementation of the first method:
图12示出了本发明实施例提供的数据交互方法中真实卡片管理器与模拟装置建立安全连接方式一的流程图,参见图12,真实卡片管理器与模拟装置建立安全连接包括:FIG. 12 is a flowchart of a method for establishing a secure connection between a real card manager and an analog device in a data interaction method according to an embodiment of the present invention. Referring to FIG. 12, establishing a secure connection between a real card manager and an analog device includes:
真实卡片管理器向模拟装置发送用于指示建立安全连接的第一安全连接指令,其中,第一安全连接指令包括:真实卡片管理器利用模拟装置证书中的模拟装置公钥对真实卡片管理器端绑定因子以及生成的第一连接随机因子进行加密获得的第一连接密文,真实卡片管理器利用真实卡片管理器私钥对真实卡片管理器端绑定因子以及第一连接随机因子进行签名获得的第一连接签名;具体地,在使用真实卡片管理器与模拟装置进行数据交互之前,可选的,在真实卡片管理器与模拟装置之间建立安全连接,以提高后续数据交互的安全性。其中,真实卡片管理器接收的用于指示建立安全连接的第一安全连接指令可以为单独设置在真实卡片管理器上的连接物理按键生成的,或者可以为真实卡片管理器的触屏上的连接虚拟按键生成的,或者可以为开机密码验证正确后生成的,或者可以为在真实卡片管理器屏幕上显示的菜单中选择连接功能生成的,或者可以为在真实卡片管理器获得真实卡片管理器端真实卡片信息列表,用户从中选择真实卡片后生成的。当然,还可以为其他任何方式生成的,在本发明中并不作限制。其中,第一连接随机因子可以为真实卡片管理器生成的随机数、随机字符或其组合,当然,在生成第一连接随机因子后,还可以对第一连接随机因子的随机性进行验证,以提高第一连接随机因子的随机性,防止被破解;具体地,真实卡片管理器利用模拟装置公钥对真实卡片管理器端绑定因子以及第一连接随机因子进行加密以保证真实卡片管理器端绑定因子以及第一连接随机因子传输的安全性,真实卡片管理器利用真实卡片管理器私钥对真实卡片管理器端绑定因子以及第一连接随机因子进行签名,以保证后续模拟装置可以对真实卡片管理器身份的合法性进行认证。将真实卡片管理器端绑定因子发送至模拟装置,以便后续模拟装置对真实卡片管理器端绑定因子是否与其存储的绑定因子相同进行判断,从而判断该真实卡片管理器是否与该模拟装置进行绑定。可选的,在本步骤之前,真实卡片管理器检测到模拟装置之后,真实卡片管理器可以判断模拟装置是否在真实卡片管理器端绑定列表中,例如:可通过如下方式进行判断:真实卡片管理器接收模拟装置发送的模拟装置信息(例如模拟装置唯一标识和/或模拟装置证书等),根据接收到的模拟装置信息,判断该模拟装置是否在真实卡片管理器端绑定列表中;和/或也可以由模拟装置判断真实卡片管理器是否在模拟装置端绑定列表中,例如:可通过如下方式进行判断:真实卡片管理器将真实卡片管理器信息(例如真实卡片管理器唯一标识和/或真实卡片管理器证书等)发送至模拟装置,模拟装置根据接收到的真实卡片管理器信息,判断该真实卡片管理器是否在模拟装置端绑定列表中;只有在判断对方在自身的绑定列表中后,才执行后续流程,优化了流程,提高了效率。The real card manager sends a first secure connection instruction for instructing to establish a secure connection to the emulation device, wherein the first secure connection command comprises: the real card manager utilizing the emulated device public key in the emulation device certificate to the real card manager end The first connection ciphertext obtained by encrypting the binding factor and the generated first connection random factor, and the real card manager uses the real card manager private key to sign the real card manager binding factor and the first connection random factor The first connection signature; in particular, before the data interaction with the simulation device is performed using the real card manager, optionally, a secure connection is established between the real card manager and the simulation device to improve the security of subsequent data interaction. The first secure connection instruction received by the real card manager for indicating the establishment of the secure connection may be generated by a physical button connected to the real card manager, or may be a connection on the touch screen of the real card manager. The virtual button is generated, or it can be generated after the power-on password is verified correctly, or it can be generated by selecting the connection function in the menu displayed on the real card manager screen, or the real card manager can be obtained in the real card manager. A list of real card information that the user generates after selecting the real card. Of course, it can also be generated in any other manner, and is not limited in the present invention. The first connection random factor may be a random number generated by a real card manager, a random character, or a combination thereof. Of course, after generating the first connection random factor, the randomness of the first connection random factor may also be verified, Increasing the randomness of the first connection random factor to prevent cracking; specifically, the real card manager encrypts the real card manager binding factor and the first connection random factor by using the analog device public key to ensure the real card manager end The binding factor and the security of the first connection random factor transmission, the real card manager uses the real card manager private key to sign the real card manager binding factor and the first connection random factor to ensure that the subsequent simulation device can The authenticity of the real card manager identity is authenticated. Sending the real card manager binding factor to the simulation device, so that the subsequent simulation device determines whether the real card manager binding factor is the same as the stored binding factor, thereby determining whether the real card manager and the simulation device are Bind. Optionally, before the step, after the real card manager detects the simulation device, the real card manager can determine whether the simulation device is in the real card manager binding list, for example, the following manner can be determined: the real card The manager receives the simulated device information sent by the analog device (eg, the simulated device unique identifier and/or the simulated device certificate, etc.), and determines, according to the received simulated device information, whether the simulated device is in the real card manager binding list; and / or can be judged by the simulation device whether the real card manager is in the simulated device-side binding list, for example, can be judged by: the real card manager will be the real card manager information (such as the real card manager unique identification and / or a real card manager certificate, etc.) is sent to the simulation device, and the simulation device determines, according to the received real card manager information, whether the real card manager is in the binding list of the simulated device; only when judging that the other party is tied in itself After the list is completed, the subsequent process is executed, the process is optimized, and the process is improved. effectiveness.
模拟装置接收第一安全连接指令,利用模拟装置私钥对第一连接密文进行解密,获得 真实卡片管理器端绑定解密因子以及第一连接随机解密因子;具体地,利用模拟装置私钥对第一连接密文进行解密,如果在数据传输中发生了数据传输错误,或者在数据传输中发生了篡改,则将导致无法成功解密,或者解密出的真实卡片管理器端绑定解密因子以及第一连接随机解密因子与真实卡片管理器端绑定因子以及第一连接随机因子不同。而通过模拟装置公钥进行加密,只有模拟装置私钥可以成功解密,从而也可以保证数据解密的安全性。The simulation device receives the first secure connection instruction, and decrypts the first connection ciphertext by using the analog device private key to obtain The real card manager end binds the decryption factor and the first connection random decryption factor; specifically, the first connection ciphertext is decrypted by using the analog device private key, if a data transmission error occurs in the data transmission, or in the data transmission If tampering occurs, it will result in unsuccessful decryption, or the decrypted real card manager-side binding decryption factor and the first connection random decryption factor are different from the real card manager-side binding factor and the first connection random factor. By encrypting the public key of the analog device, only the private key of the analog device can be successfully decrypted, thereby ensuring the security of data decryption.
模拟装置利用真实卡片管理器证书中的真实卡片管理器公钥、真实卡片管理器端绑定解密因子以及第一连接随机解密因子对第一连接签名进行验证;具体地,模拟装置利用真实卡片管理器公钥对真实卡片管理器发送的签名进行验证,以确保数据的合法来源。The simulation device verifies the first connection signature by using the real card manager public key in the real card manager certificate, the real card manager binding decryption factor, and the first connection random decryption factor; specifically, the simulation device utilizes real card management The public key verifies the signature sent by the real card manager to ensure the legal source of the data.
模拟装置验证第一连接签名正确后,验证真实卡片管理器端绑定解密因子与模拟装置端绑定因子是否相同;具体地,模拟装置还验证解密出的真实卡片管理器端绑定解密因子是否与模拟装置自身存储的模拟装置端绑定因子是否相同,如果相同,则说明该真实卡片管理器在与模拟装置建立安全连接之前,已经完成了绑定的操作,基于此,模拟装置可以判断真实卡片管理器是否与模拟装置进行了绑定。After the simulation device verifies that the first connection signature is correct, it is verified whether the real card manager end binding decryption factor is the same as the simulated device end binding factor; specifically, the simulation device also verifies whether the decrypted real card manager end binding decryption factor is Whether the simulation device end binding factor stored by the simulation device itself is the same, if the same, it indicates that the real card manager has completed the binding operation before establishing a secure connection with the analog device, and based on this, the simulation device can judge the real Whether the card manager is bound to the emulation device.
模拟装置验证真实卡片管理器端绑定解密因子与模拟装置端绑定因子相同后,生成第二连接随机因子;具体地,第二连接随机因子可以为模拟装置生成的随机数、随机字符或其组合,当然,在生成第二连接随机因子后,还可以对第二连接随机因子的随机性进行验证,以提高第二连接随机因子的随机性,防止被破解。After the simulation device verifies that the real card manager binding binding factor is the same as the analog device binding factor, generating a second connection random factor; specifically, the second connection random factor may be a random number generated by the simulation device, a random character, or Combination, of course, after generating the second connection random factor, the randomness of the second connection random factor may also be verified to improve the randomness of the second connection random factor to prevent cracking.
模拟装置利用真实卡片管理器证书中的真实卡片管理器公钥对第一连接随机解密因子以及第二连接随机因子进行加密获得第二连接密文,利用模拟装置私钥对第一连接随机解密因子以及第二连接随机因子进行签名获得第二连接签名;具体地,模拟装置利用真实卡片管理器公钥对第一连接随机解密因子以及第二连接随机因子进行加密以保证第一连接随机解密因子以及第二连接随机因子传输的安全性,模拟装置利用模拟装置私钥对第一连接随机解密因子以及第二连接随机因子进行签名,以保证后续真实卡片管理器可以对模拟装置身份的合法性进行认证。The simulation device encrypts the first connection random decryption factor and the second connection random factor by using a real card manager public key in the real card manager certificate to obtain a second connection ciphertext, and uses the simulation device private key to the first connection random decryption factor And the second connection random factor is signed to obtain the second connection signature; specifically, the simulation device encrypts the first connection random decryption factor and the second connection random factor by using the real card manager public key to ensure the first connection random decryption factor and The security of the second connection random factor transmission, the simulation device uses the simulation device private key to sign the first connection random decryption factor and the second connection random factor to ensure that the subsequent real card manager can authenticate the validity of the analog device identity. .
模拟装置向真实卡片管理器发送第一安全连接响应,其中,第一安全连接响应包括:第二连接密文以及第二连接签名;具体地,模拟装置将第二连接密文和第二连接签名发送至真实卡片管理器,以便真实卡片管理器对接收到的数据进行解密和验证。The simulation device sends a first secure connection response to the real card manager, where the first secure connection response includes: a second connection ciphertext and a second connection signature; specifically, the simulation device signs the second connection ciphertext and the second connection signature Send to the real card manager so that the real card manager can decrypt and verify the received data.
真实卡片管理器接收第一安全连接响应,利用真实卡片管理器私钥对第二连接密文进行解密,获得解密后的第一连接随机解密因子和第二连接随机解密因子;具体地,利用真实卡片管理器私钥对第二连接密文进行解密,如果在数据传输中发生了数据传输错误,或者在数据传输中发生了篡改,则将导致无法成功解密,或者解密后的第一连接随机解密因 子和第二连接随机解密因子与第一连接随机因子和第二连接随机因子不同。而通过真实卡片管理器公钥进行加密,只有真实卡片管理器私钥可以成功解密,从而也可以保证数据解密的安全性。The real card manager receives the first secure connection response, decrypts the second connected ciphertext by using the real card manager private key, and obtains the decrypted first connection random decryption factor and the second connection random decryption factor; specifically, using the real The card manager private key decrypts the second connection ciphertext. If a data transmission error occurs in the data transmission, or tampering occurs in the data transmission, the decryption may not be successful, or the decrypted first connection may be randomly decrypted. Cause The sub-and second connected random decryption factors are different from the first connected random factor and the second connected random factor. The encryption is performed by the real card manager public key, and only the real card manager private key can be successfully decrypted, thereby ensuring the security of data decryption.
真实卡片管理器利用模拟装置证书中的模拟装置公钥、解密后的第一连接随机解密因子和第二连接随机解密因子对第二连接签名进行验证;具体地,真实卡片管理器利用模拟装置公钥对模拟装置发送的签名进行验证,以确保数据的合法来源。The real card manager verifies the second connection signature by using the analog device public key in the simulation device certificate, the decrypted first connection random decryption factor and the second connection random decryption factor; specifically, the real card manager utilizes the analog device public The key verifies the signature sent by the emulated device to ensure the legal source of the data.
真实卡片管理器验证第二连接签名正确后,验证解密后的第一连接随机解密因子与第一连接随机因子是否相同;具体地,真实卡片管理器验证自身生成的第一连接随机因子与解密后的第一连接随机解密因子相同,可以保证数据并未被篡改,且加密的数据来源确实为真实卡片管理器发送第一连接随机因子的对象。After the real card manager verifies that the second connection signature is correct, it is verified whether the decrypted first connection random decryption factor is the same as the first connection random factor; specifically, the real card manager verifies the first connection random factor generated by itself and after decryption The first connection random decryption factor is the same, which can ensure that the data has not been tampered with, and the encrypted data source does send the first connection random factor object to the real card manager.
真实卡片管理器验证解密后的第一连接随机解密因子与第一连接随机因子相同后,至少利用第二连接随机解密因子生成真实卡片管理器与模拟装置间的真实卡片管理器端安全传输密钥;模拟装置至少利用第二连接随机因子生成真实卡片管理器与模拟装置间的模拟装置端安全传输密钥。具体地,真实卡片管理器可以利用第二连接随机解密因子生成真实卡片管理器与模拟装置间的真实卡片管理器端安全传输密钥,也可以利用第一连接随机因子、第二连接随机解密因子生成真实卡片管理器与模拟装置间的真实卡片管理器端安全传输密钥,还可以利用第一连接随机因子、第二连接随机解密因子以及真实卡片管理器端绑定因子生成真实卡片管理器与模拟装置间的真实卡片管理器端安全传输密钥;同样的,模拟装置也可以利用第二连接随机因子生成真实卡片管理器与模拟装置间的模拟装置端安全传输密钥,也可以利用第一连接随机解密因子、第二连接随机因子生成真实卡片管理器与模拟装置间的模拟装置端安全传输密钥,还可以利用第一连接随机解密因子、第二连接随机因子以及模拟装置端绑定因子生成真实卡片管理器与模拟装置间的模拟装置端安全传输密钥;只要真实卡片管理器与模拟装置采用相同的参数相同的算法生成安全传输密钥即可。由此可见,在本发明中,安全传输密钥因子在真实卡片管理器端可以为第二连接随机解密因子,或者第二连接随机解密因子以及第一连接随机因子;安全传输密钥因子在模拟装置端可以为第二连接随机因子,或者第二连接随机因子以及第一连接随机解密因子。另外,安全传输密钥可以包括加解密密钥和/或校验密钥,使用加解密密钥可以参与数据传输可以保证数据传输的安全性,使用校验密钥参与数据传输可以保证数据传输的完整性,在本发明中,可以根据传输数据的安全性等级选择性地使用安全传输密钥。After the real card manager verifies that the decrypted first connection random decryption factor is the same as the first connection random factor, at least the second connection random decryption factor is used to generate a real card manager secure transmission key between the real card manager and the simulation device. The simulation device generates the simulated device-side secure transmission key between the real card manager and the simulation device using at least the second connection random factor. Specifically, the real card manager may generate a real card manager secure transmission key between the real card manager and the simulation device by using the second connection random decryption factor, or may use the first connection random factor and the second connection random decryption factor. Generating a real card manager-side secure transmission key between the real card manager and the emulation device, and also generating a real card manager using the first connection random factor, the second connection random decryption factor, and the real card manager binding factor The real card manager side of the simulation device securely transmits the key; similarly, the simulation device can also generate the simulated device-side secure transmission key between the real card manager and the analog device by using the second connection random factor, or can use the first Connecting the random decryption factor and the second connection random factor to generate an analog device-side secure transmission key between the real card manager and the simulation device, and also using the first connection random decryption factor, the second connection random factor, and the simulated device-side binding factor Generate a model between the real card manager and the emulation device Transmission apparatus side security key; true as long as the card manager and the same simulation device using the same security algorithm parameters to generate the transport key. Therefore, in the present invention, the secure transmission key factor may be a second connection random decryption factor or a second connection random decryption factor and a first connection random factor at the real card manager end; the secure transmission key factor is simulated The device end may be a second connection random factor, or a second connection random factor and a first connection random decryption factor. In addition, the secure transmission key may include an encryption and decryption key and/or a verification key. The encryption and decryption key may participate in the data transmission to ensure the security of the data transmission, and the data transmission may be ensured by using the verification key to participate in the data transmission. Integrity, in the present invention, the secure transmission key can be selectively used in accordance with the security level of the transmitted data.
当然,本发明中,模拟装置至少利用第二连接随机因子生成真实卡片管理器与模拟装置间的模拟装置端安全传输密钥的步骤并不局限于本方式一中的步骤,还可以在模拟装置生成第二连接随机因子之后生成模拟装置端安全传输密钥,也可以在真实卡片管理器验证 解密后的第一连接随机解密因子与第一连接随机因子相同后,接收真实卡片管理器发送的成功信息后生成模拟装置端安全传输密钥。Of course, in the present invention, the step of the analog device generating the secure device-side secure transmission key between the real card manager and the simulation device using at least the second connection random factor is not limited to the steps in the first mode, and may also be in the simulation device. Generate a second device connection random factor to generate a simulated device-side secure transmission key, which can also be verified in the real card manager. After the decrypted first connection random decryption factor is the same as the first connection random factor, the simulated device-side secure transmission key is generated after receiving the success information sent by the real card manager.
由此可见,基于上述真实卡片管理器与模拟装置建立的安全连接,可以提高数据传输的安全性,同时,还可以验证双方是否进行了绑定,进一步提高了安全性。It can be seen that the security connection established by the above real card manager and the analog device can improve the security of data transmission, and at the same time, it can also verify whether the two parties are bound, thereby further improving the security.
如果真实卡片管理器与模拟装置建立安全连接之前,执行了手动绑定并存储绑定因子等操作,则在本方式一中,真实卡片管理器与模拟装置除了互相认证对方身份之外,还需要互相认证对方证书。If the real card manager performs a manual binding and stores a binding factor and the like before establishing a secure connection with the emulation device, in the first mode, the real card manager and the emulation device need to authenticate each other in addition to each other. Mutual authentication of each other's certificate.
此外,本发明并不局限于上述真实卡片管理器发起安全连接的建立,还可以由真实卡片管理器触发模拟装置发起安全连接的建立,此时,由模拟装置发送第一安全连接指令至真实卡片管理器,其他流程与上述流程实施主体相反即可实现,在此不再一一赘述。In addition, the present invention is not limited to the establishment of the secure connection initiated by the real card manager, and the real card manager may trigger the simulation device to initiate the establishment of the secure connection. At this time, the first secure connection command is sent by the analog device to the real card. The manager, other processes can be implemented contrary to the above-mentioned process implementation subject, and will not be repeated here.
方式二、真实卡片管理器与模拟装置互相认证对方身份(例如互相认证对方签名数据),并在互相认证对方身份过程中生成安全传输密钥因子,在互相认证对方身份通过后,至少利用存储的绑定因子和安全传输密钥因子生成真实卡片管理器与模拟装置之间进行数据安全传输的安全传输密钥(真实卡片管理器端安全传输密钥和模拟装置端安全传输密钥),并验证双方生成的安全传输密钥是否相同。Method 2: The real card manager and the analog device mutually authenticate each other's identity (for example, mutually authenticate each other's signature data), and generate a secure transmission key factor in the process of mutually authenticating the identity of the other party, and at least use the stored The binding factor and the secure transport key factor generate a secure transport key (real card manager-side secure transport key and simulated device-side secure transport key) for secure data transmission between the real card manager and the emulation device, and verify Whether the secure transport keys generated by both parties are the same.
值得说明的是,如果在真实卡片管理器与模拟装置建立安全连接之前,执行了上述真实卡片管理器与模拟装置互相认证对方证书及对方身份,并在双方均认证通过后,各自存储在认证过程中生成的绑定因子的绑定操作,则在本方式二中,真实卡片管理器与模拟装置互相认证对方身份即为真实卡片管理器与模拟装置再次互相认证对方身份。It is worth noting that if the real card manager and the emulation device mutually authenticate each other's certificate and the other party's identity before establishing a secure connection between the real card manager and the emulation device, and after both parties have passed the authentication, they are stored in the authentication process. In the binding operation of the binding factor generated in the second mode, the real card manager and the emulation device mutually authenticate each other's identity, that is, the real card manager and the emulation device mutually authenticate each other's identity.
以下,本发明提供方式二的一种具体实现:Hereinafter, the present invention provides a specific implementation of the second method:
图13示出了本发明实施例提供的数据交互方法中真实卡片管理器与模拟装置建立安全连接方式二的流程图,参见图13,真实卡片管理器与模拟装置建立安全连接包括:FIG. 13 is a flowchart of a method for establishing a secure connection between a real card manager and an analog device in a data interaction method according to an embodiment of the present invention. Referring to FIG. 13, a secure connection between a real card manager and an analog device includes:
真实卡片管理器接收模拟装置发送的模拟装置生成的第三连接随机因子以及模拟装置唯一标识;具体地,第三连接随机因子可以为模拟装置生成的随机数、随机字符或其组合,当然,在生成第三连接随机因子后,还可以对第三连接随机因子的随机性进行验证,以提高第三连接随机因子的随机性,防止被破解。在本步骤之前,模拟装置生成第三连接随机因子,在真实卡片管理器检测到该模拟装置后,模拟装置将该第三连接随机因子以及模拟装置唯一标识发送至真实卡片管理器。The real card manager receives the third connection random factor generated by the simulation device sent by the simulation device and the unique identifier of the simulation device; specifically, the third connection random factor may be a random number generated by the simulation device, a random character, or a combination thereof, of course, After the third connection random factor is generated, the randomness of the third connection random factor may also be verified to improve the randomness of the third connection random factor to prevent cracking. Before this step, the simulation device generates a third connection random factor, and after the real card manager detects the simulation device, the simulation device sends the third connection random factor and the simulation device unique identifier to the real card manager.
真实卡片管理器向模拟装置发送用于指示建立安全连接的第二安全连接指令,其中,第二安全连接指令包括:真实卡片管理器唯一标识、真实卡片管理器利用模拟装置证书中的模拟装置公钥对第三连接随机因子以及生成的第四连接随机因子进行加密获得的第三连接密文、真实卡片管理器利用真实卡片管理器私钥对第三连接随机因子以及第四连接随机 因子进行签名获得的第三连接签名;具体地,在使用真实卡片管理器与模拟装置进行数据交互之前,可选的,在真实卡片管理器与模拟装置之间建立安全连接,以提高后续数据交互的安全性。其中,真实卡片管理器接收的用于指示建立安全连接的第二安全连接指令可以为单独设置在真实卡片管理器上的连接物理按键生成的,或者可以为真实卡片管理器的触屏上的连接虚拟按键生成的,或者可以为开机密码验证正确后生成的,或者可以为在真实卡片管理器屏幕上显示的菜单中选择连接功能生成的,或者可以为在真实卡片管理器获得真实卡片管理器端真实卡片信息列表,用户从中选择真实卡片后生成的。当然,还可以为其他任何方式生成的,在本发明中并不作限制。具体地,真实卡片管理器利用模拟装置公钥对第三连接随机因子以及生成的第四连接随机因子进行加密以保证第三连接随机因子以及生成的第四连接随机因子传输的安全性,真实卡片管理器利用真实卡片管理器私钥对第三连接随机因子以及生成的第四连接随机因子进行签名,以保证后续模拟装置可以对真实卡片管理器身份的合法性进行认证。另外,第四连接随机因子可以为真实卡片管理器生成的随机数、随机字符或其组合,当然,在生成第四连接随机因子后,还可以对第四连接随机因子的随机性进行验证,以提高第四连接随机因子的随机性,防止被破解;可选的,在本步骤之前,真实卡片管理器接收到模拟装置唯一标识之后,真实卡片管理器可以根据模拟装置唯一标识判断模拟装置是否在真实卡片管理器端绑定列表中,只有在判断模拟装置在真实卡片管理器端绑定列表中后,才执行后续流程,优化了流程,提高了效率。The real card manager sends a second secure connection instruction to the emulation device for instructing to establish a secure connection, wherein the second secure connection command comprises: a real card manager unique identifier, and the real card manager utilizes the analog device in the emulation device certificate The third connection ciphertext obtained by encrypting the third connection random factor and the generated fourth connection random factor by the key, the real card manager using the real card manager private key to the third connection random factor and the fourth connection random The third connection signature obtained by the signature of the factor; in particular, before the data interaction with the simulation device is performed using the real card manager, optionally, a secure connection is established between the real card manager and the simulation device to improve subsequent data interaction Security. The second secure connection instruction received by the real card manager for indicating the establishment of the secure connection may be generated by a physical button connected to the real card manager, or may be a connection on the touch screen of the real card manager. The virtual button is generated, or it can be generated after the power-on password is verified correctly, or it can be generated by selecting the connection function in the menu displayed on the real card manager screen, or the real card manager can be obtained in the real card manager. A list of real card information that the user generates after selecting the real card. Of course, it can also be generated in any other manner, and is not limited in the present invention. Specifically, the real card manager encrypts the third connection random factor and the generated fourth connection random factor by using the analog device public key to ensure the security of the third connection random factor and the generated fourth connection random factor transmission, the real card The manager uses the real card manager private key to sign the third connection random factor and the generated fourth connection random factor to ensure that the subsequent simulation device can authenticate the authenticity of the real card manager identity. In addition, the fourth connection random factor may be a random number generated by the real card manager, a random character, or a combination thereof. Of course, after generating the fourth connection random factor, the randomness of the fourth connection random factor may also be verified, The randomness of the fourth connection random factor is improved to prevent being cracked. Optionally, after the real card manager receives the unique identifier of the simulation device before the step, the real card manager may determine whether the simulation device is based on the unique identifier of the simulation device. In the real card manager binding list, only after judging that the simulation device is in the real card manager binding list, the subsequent process is executed, the process is optimized, and the efficiency is improved.
模拟装置接收第二安全连接指令,判断真实卡片管理器唯一标识是否在模拟装置端绑定列表中;具体地,模拟装置根据接收到的真实卡片管理器唯一标识,判断该真实卡片管理器是否在模拟装置端绑定列表中;只有在判断真实卡片管理器在模拟装置端绑定列表中后,才执行后续流程,优化了流程,提高了效率。The simulation device receives the second secure connection instruction, and determines whether the real card manager unique identifier is in the simulated device end binding list; specifically, the simulation device determines, according to the received real card manager unique identifier, whether the real card manager is Simulate the device-side binding list; only after determining that the real card manager is in the simulated device-side binding list, the subsequent processes are executed, the process is optimized, and the efficiency is improved.
如果真实卡片管理器唯一标识在模拟装置端绑定列表中,模拟装置利用模拟装置私钥对第三连接密文进行解密,获得第三连接随机解密因子以及第四连接随机解密因子;具体地,利用模拟装置私钥对第三连接密文进行解密,如果在数据传输中发生了数据传输错误,或者在数据传输中发生了篡改,则将导致无法成功解密,或者获得的第三连接随机解密因子以及第四连接随机解密因子与第三连接随机因子以及第四连接随机因子不同。而通过模拟装置公钥进行加密,只有模拟装置私钥可以成功解密,从而也可以保证数据解密的安全性。If the real card manager is uniquely identified in the simulated device end binding list, the simulation device decrypts the third connected ciphertext by using the simulated device private key to obtain a third connection random decryption factor and a fourth connection random decryption factor; specifically, The third connection ciphertext is decrypted by using the analog device private key. If a data transmission error occurs in the data transmission, or tampering occurs in the data transmission, the decryption cannot be successfully performed, or the obtained third connection random decryption factor is obtained. And the fourth connected random decryption factor is different from the third connected random factor and the fourth connected random factor. By encrypting the public key of the analog device, only the private key of the analog device can be successfully decrypted, thereby ensuring the security of data decryption.
模拟装置利用真实卡片管理器证书中的真实卡片管理器公钥、第三连接随机解密因子以及第四连接随机解密因子对第三连接签名进行验证;具体地,模拟装置利用真实卡片管理器公钥对真实卡片管理器发送的签名进行验证,以确保数据的合法来源。The simulation device verifies the third connection signature by using the real card manager public key, the third connection random decryption factor, and the fourth connection random decryption factor in the real card manager certificate; specifically, the simulation device uses the real card manager public key Verify the signature sent by the real card manager to ensure the legal source of the data.
模拟装置验证第三连接签名正确后,验证第三连接随机解密因子与第三连接随机因子 是否相同;具体地,模拟装置验证自身生成的第三连接随机因子与第三连接随机解密因子相同,可以保证数据并未被篡改,且加密的数据来源确实为模拟装置发送第三连接随机因子的对象。After verifying that the third connection signature is correct, the simulation device verifies the third connection random decryption factor and the third connection random factor Whether the same is the same; specifically, the simulation device verifies that the third connection random factor generated by itself is the same as the third connection random decryption factor, which can ensure that the data has not been tampered with, and the encrypted data source does send the third connection random factor for the analog device. Object.
如果第三连接随机解密因子与第三连接随机因子相同,模拟装置利用模拟装置私钥对第三连接随机解密因子以及第四连接随机解密因子进行签名获得第四连接签名;具体地,模拟装置利用模拟装置私钥对第三连接随机解密因子以及第四连接随机解密因子进行签名,以保证后续真实卡片管理器可以对模拟装置身份的合法性进行认证。If the third connection random decryption factor is the same as the third connection randomization factor, the simulation device uses the simulation device private key to sign the third connection random decryption factor and the fourth connection random decryption factor to obtain a fourth connection signature; specifically, the simulation device utilizes The simulation device private key signs the third connection random decryption factor and the fourth connection random decryption factor to ensure that the subsequent real card manager can authenticate the validity of the simulated device identity.
模拟装置向真实卡片管理器发送第二安全连接响应,其中,第二安全连接响应包括:第四连接签名;具体地,模拟装置将第四连接签名发送至真实卡片管理器,以便真实卡片管理器对接收到的数据进行验证。The simulation device sends a second secure connection response to the real card manager, wherein the second secure connection response comprises: a fourth connection signature; specifically, the simulation device sends the fourth connection signature to the real card manager for the real card manager Verify the received data.
真实卡片管理器接收第二安全连接响应,利用模拟装置证书中的模拟装置公钥、第三连接随机因子和第四连接随机因子对第四连接签名进行验证;具体地,真实卡片管理器利用模拟装置公钥对模拟装置发送的签名进行验证,以确保数据的合法来源。The real card manager receives the second secure connection response, and verifies the fourth connection signature by using the analog device public key, the third connection random factor, and the fourth connection random factor in the simulation device certificate; specifically, the real card manager utilizes the simulation The device public key verifies the signature sent by the analog device to ensure the legal source of the data.
真实卡片管理器验证第四连接签名正确后,至少利用第四连接随机因子以及真实卡片管理器端绑定因子生成真实卡片管理器与模拟装置间的真实卡片管理器端安全传输密钥;模拟装置至少利用第四连接随机解密因子以及模拟装置端绑定因子生成真实卡片管理器与模拟装置间的模拟装置端安全传输密钥;具体地,真实卡片管理器可以利用第四连接随机因子以及真实卡片管理器端绑定因子生成真实卡片管理器与模拟装置间的真实卡片管理器端安全传输密钥,也可以利用第三连接随机因子、第四连接随机因子以及真实卡片管理器端绑定因子生成真实卡片管理器与模拟装置间的真实卡片管理器端安全传输密钥;同样的,模拟装置也可以利用第四连接随机解密因子以及模拟装置端绑定因子生成真实卡片管理器与模拟装置间的模拟装置端安全传输密钥,也可以利用第三连接随机因子、第四连接随机解密因子以及模拟装置端绑定因子生成真实卡片管理器与模拟装置间的模拟装置端安全传输密钥;只要真实卡片管理器与模拟装置采用相同的参数相同的算法生成安全传输密钥即可。由此可见,在本发明中,安全传输密钥因子在真实卡片管理器端可以为第四连接随机因子,或者第三连接随机因子以及第四连接随机因子;安全传输密钥因子在模拟装置端可以为第四连接随机解密因子,或者第三连接随机因子以及第四连接随机解密因子。另外,安全传输密钥可以包括加解密密钥和/或校验密钥,使用加解密密钥可以参与数据传输可以保证数据传输的安全性,使用校验密钥参与数据传输可以保证数据传输的完整性,在本发明中,可以根据传输数据的安全性等级选择性地使用安全传输密钥。After the real card manager verifies that the fourth connection signature is correct, at least the fourth card randomization factor and the real card manager binding factor are used to generate a real card manager security transmission key between the real card manager and the simulation device; the simulation device Generating, by using at least a fourth connection random decryption factor and an analog device end binding factor, an analog device-side secure transmission key between the real card manager and the simulation device; specifically, the real card manager can utilize the fourth connection random factor and the real card The manager-side binding factor generates a real card manager-side secure transmission key between the real card manager and the emulation device, and can also generate a third connection random factor, a fourth connection random factor, and a real card manager binding factor. The real card manager securely transmits the key between the real card manager and the emulation device; similarly, the emulation device can also generate the real card manager and the emulation device by using the fourth connection random decryption factor and the analog device end binding factor. Simulate device-side secure transmission key, also Generating a secure device-side secure transmission key between the real card manager and the analog device by using the third connection random factor, the fourth connection random decryption factor, and the simulated device-side binding factor; as long as the real card manager and the analog device use the same parameters The same algorithm generates a secure transport key. Therefore, in the present invention, the secure transmission key factor may be a fourth connection random factor, or a third connection random factor and a fourth connection random factor at the real card manager end; the secure transmission key factor is on the analog device side. The fourth connection random decryption factor, or the third connection random factor and the fourth connection random decryption factor may be used. In addition, the secure transmission key may include an encryption and decryption key and/or a verification key. The encryption and decryption key may participate in the data transmission to ensure the security of the data transmission, and the data transmission may be ensured by using the verification key to participate in the data transmission. Integrity, in the present invention, the secure transmission key can be selectively used in accordance with the security level of the transmitted data.
真实卡片管理器利用真实卡片管理器端安全传输密钥对第三连接随机因子以及第四连接随机因子进行第一处理后发送至模拟装置;模拟装置利用模拟装置端安全传输密钥对第 三连接随机解密因子以及第四连接随机解密因子进行第一处理后发送至真实卡片管理器;具体地,双方利用各自生成的安全传输密钥对数据进行第一处理后发送至对方,以便对方验证双方生成的安全传输密钥是否相同。The real card manager uses the real card manager-side secure transmission key to perform the first processing on the third connection random factor and the fourth connection random factor, and then sends the same to the analog device; the analog device uses the analog device-side secure transmission key pair The third connection random decryption factor and the fourth connection random decryption factor are sent to the real card manager after the first processing; specifically, the two parties perform the first processing on the data by using the generated secure transmission key, and then send the data to the other party for verification by the other party. Whether the secure transport keys generated by both parties are the same.
真实卡片管理器接收模拟装置发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理,比较第二处理后的数据与第三连接随机因子以及第四连接随机因子是否相同;模拟装置接收真实卡片管理器发送的数据,并利用模拟装置端安全传输密钥对接收到的数据进行第二处理,比较第二处理后的数据与第三连接随机解密因子以及第四连接随机解密因子是否相同。具体地,双方利用各自生成的安全传输密钥对接收到的数据进行第二处理后,各自比较第二处理后的数据是否与各自发送的数据相同,如果相同,则说明双方生成的安全传输密钥相同,以便保证双方后续可以利用各自生成的安全传输密钥进行数据安全传输。另外,在验证双方生成的安全传输密钥相同的同时,也可以验证各自存储的绑定因子相同,进一步验证对方为真实的绑定对象,进一步提高后续数据传输的安全性。The real card manager receives the data sent by the analog device, and performs second processing on the received data by using the real card manager secure transmission key, and compares the second processed data with the third connection random factor and the fourth connection random Whether the factors are the same; the analog device receives the data sent by the real card manager, and performs second processing on the received data by using the simulated device-side secure transmission key, and compares the second processed data with the third connected random decryption factor and the Whether the four connected random decryption factors are the same. Specifically, after performing the second processing on the received data by using the generated secure transmission key, the two parties compare whether the second processed data is the same as the data respectively sent by the two parties. If they are the same, the two sides generate the secure transmission key. The keys are the same, so as to ensure that the two parties can use the generated secure transmission key for data transmission. In addition, while verifying that the secure transmission keys generated by the two parties are the same, it is also possible to verify that the respective binding factors are the same, and further verify that the other party is a real binding object, thereby further improving the security of subsequent data transmission.
当然,本发明中,模拟装置生成模拟装置端安全传输密钥的步骤并不局限于本方式二中的步骤,还可以在解密获得第四连接随机解密因子后生成模拟装置端安全传输密钥,也可以在真实卡片管理器验证模拟装置发送的第四连接签名无误后,接收真实卡片管理器发送的成功信息后生成模拟装置端安全传输密钥;真实卡片管理器生成真实卡片管理器端安全传输密钥的步骤也不局限于本方式二中的步骤,还可以在真实卡片管理器生成第四连接随机因子后生成真实卡片管理器端安全传输密钥。Of course, in the present invention, the step of generating the simulated device-side secure transmission key by the simulation device is not limited to the steps in the second mode, and the simulated device-side secure transmission key may be generated after the decryption obtains the fourth connection random decryption factor. After the real card manager verifies that the fourth connection signature sent by the simulation device is correct, the real device manager transmits the success information sent by the real card manager to generate the simulated device-side secure transmission key; the real card manager generates the real card manager-side security transmission. The step of the key is not limited to the steps in the second method, and the real card manager secure transmission key may be generated after the real card manager generates the fourth connection random factor.
由此可见,基于上述真实卡片管理器与模拟装置建立的安全连接,可以提高数据传输的安全性,同时,还可以验证双方是否进行了绑定,进一步提高了安全性。It can be seen that the security connection established by the above real card manager and the analog device can improve the security of data transmission, and at the same time, it can also verify whether the two parties are bound, thereby further improving the security.
如果真实卡片管理器与模拟装置建立安全连接之前,执行了手动绑定并存储绑定因子等操作,则在本方式二中,真实卡片管理器与模拟装置除了互相认证对方身份之外,还需要互相认证对方证书。If the real card manager performs a manual binding and stores a binding factor and the like before establishing a secure connection with the emulation device, in the second mode, the real card manager and the emulation device need to authenticate each other in addition to each other. Mutual authentication of each other's certificate.
此外,本发明并不局限于上述真实卡片管理器发起安全连接的建立,还可以由真实卡片管理器触发模拟装置发起安全连接的建立,此时,由模拟装置发送第二安全连接指令至真实卡片管理器,其他流程与上述流程实施主体相反即可实现,在此不再一一赘述。In addition, the present invention is not limited to the establishment of a secure connection by the real card manager described above, and may also trigger the establishment of a secure connection by the real card manager to trigger the establishment of a secure connection. At this time, the second secure connection command is sent by the analog device to the real card. The manager, other processes can be implemented contrary to the above-mentioned process implementation subject, and will not be repeated here.
当然,在上述方式一和方式二中生成真实卡片管理器与模拟装置之间进行数据安全传输的安全传输密钥的过程中,采用的绑定因子为真实卡片管理器与模拟装置在绑定过程中生成并保存的绑定因子,该绑定因子可以为通过真实卡片管理器与模拟装置互相认证对方证书及对方身份,并在双方均认证通过后,各自存储在认证过程中生成的绑定因子,或者可以为通过手动绑定的方式输入并存储的绑定因子。 Of course, in the process of generating the secure transmission key for secure transmission of data between the real card manager and the simulation device in the above manners 1 and 2, the binding factor used is the binding process between the real card manager and the simulation device. The binding factor generated and saved in the authentication process, and the binding factor may be a binding factor generated by the real card manager and the simulation device to mutually authenticate each other's certificate and the identity of the other party, and after both parties have passed the authentication process, each of which is stored in the authentication process. Or can be a binding factor that is entered and stored by manual binding.
另外,如果真实卡片管理器与模拟装置之间并未执行绑定操作,则上述方式一和方式二中采用的绑定因子可以为在建立安全连接过程中手动输入的随机值;或者在建立安全连接过程中,仅通过随机因子生成安全传输密钥,不予对绑定因子进行验证或者不采用绑定因子生成安全传输密钥。In addition, if the binding operation is not performed between the real card manager and the emulation device, the binding factor used in the first mode and the second mode may be a random value manually input during the establishment of the secure connection; or the security is established. During the connection process, the secure transmission key is generated only by the random factor, and the binding factor is not verified or the binding factor is not used to generate the secure transmission key.
另外,在本发明真实卡片管理器与模拟装置建立安全连接,获得真实卡片管理器与模拟装置之间进行数据安全传输的真实卡片管理器端安全传输密钥和模拟装置端安全传输密钥之前,用户还可以登录真实卡片管理器;具体地,用户登录可以为用户按下单独设置在真实卡片管理器上的登录物理按键,或者可以为用户按下真实卡片管理器的触屏上的登录虚拟按键,或者可以为用户输入开机密码并验证正确,或者可以为用户在真实卡片管理器屏幕上显示的菜单中选择登录功能。In addition, before the real card manager of the present invention establishes a secure connection with the analog device, and obtains a real card manager secure transmission key and a simulated device-side secure transmission key for secure data transmission between the real card manager and the analog device, The user can also log in to the real card manager; in particular, the user login can press the login physical button that is separately set on the real card manager for the user, or can be the login virtual button on the touch screen of the user pressing the real card manager. Or you can enter the power-on password for the user and verify it correctly, or you can select the login function for the menu that the user displays on the real card manager screen.
在用户登录真实卡片管理器后,真实卡片管理器与模拟装置建立安全连接,获得真实卡片管理器与模拟装置之间进行数据安全传输的真实卡片管理器端安全传输密钥和模拟装置端安全传输密钥。After the user logs in to the real card manager, the real card manager establishes a secure connection with the analog device, and obtains a real card manager secure transmission key and secure device-side secure transmission for secure data transmission between the real card manager and the analog device. Key.
真实卡片管理器将用户输入的登录密码与其存储的合法登录密码进行比较,只有在用户输入的登录密码与其存储的合法登录密码相同时,才允许用户登录真实卡片管理器,提高登录安全性。如果本发明中真实卡片管理器具备报警功能,则可以预先在真实卡片管理器中设置合法登录密码和合法报警密码,此时,真实卡片管理器获取待验证数据,并对待验证数据进行验证。例如:真实卡片管理器获取待验证密码,判断待验证密码是否为报警密码;如果待验证密码为报警密码,则真实卡片管理器确定待验证密码验证通过,并执行报警操作;如果待验证密码不是报警密码且为登录密码,则真实卡片管理器确定待验证密码验证通过。由于设置了报警密码,当用户输入的登录密码为报警密码时,真实卡片管理器可以识别出当前登录存在安全风险,并执行报警操作(例如真实卡片管理器发送报警短信、拨打报警电话至执法部门等)。The real card manager compares the login password entered by the user with the legal login password stored by the user. Only when the login password input by the user is the same as the legal login password stored by the user, the user is allowed to log in to the real card manager, thereby improving login security. If the real card manager of the present invention has an alarm function, the legal login password and the legal alarm password can be set in advance in the real card manager. At this time, the real card manager obtains the data to be verified and verifies the verification data. For example, the real card manager obtains the password to be verified, and determines whether the password to be verified is an alarm password; if the password to be verified is an alarm password, the real card manager determines that the password to be verified passes and performs an alarm operation; if the password to be verified is not The alarm password is the login password, and the real card manager determines that the password to be verified is verified. Since the alarm password is set, when the login password input by the user is the alarm password, the real card manager can recognize that the current login has a security risk and perform an alarm operation (for example, the real card manager sends an alarm message, and calls the alarm to the law enforcement department). Wait).
由此可见,在建立真实卡片管理器与模拟装置之间的安全连接前,用户先登录真实卡片管理器,并在登录真实卡片管理器后触发安全连接的建立,可以保证安全连接建立的安全性。It can be seen that before establishing a secure connection between the real card manager and the emulation device, the user first logs into the real card manager and triggers the establishment of a secure connection after logging in to the real card manager, thereby ensuring the security of the secure connection establishment. .
另外,本发明的真实卡片管理器除了具备正常工作模式之外,还具有心跳休眠模式,其中,心跳休眠模式为低功耗的非工作模式,即关闭一些不必要的耗电程序等。具体地,真实卡片管理器可以在预设时间内没有操作后进入心跳休眠模式,也可以由用户的操作控制进入心跳休眠模式。In addition, the real card manager of the present invention has a heartbeat sleep mode in addition to the normal working mode, wherein the heartbeat sleep mode is a low power consumption non-operation mode, that is, some unnecessary power consumption programs are turned off. Specifically, the real card manager may enter the heartbeat sleep mode after no operation within a preset time, or may enter the heartbeat sleep mode by the user's operation control.
真实卡片管理器在心跳休眠模式下,还可以判断是否保持真实卡片管理器与模拟装置 之间建立的安全连接,以便在真实卡片管理器由心态休眠模式下恢复至工作模式时,无需再次与模拟装置建立安全连接,提高便捷性。The real card manager can also determine whether to maintain the real card manager and the emulation device in the heartbeat sleep mode. A secure connection is established so that when the real card manager is restored to the working mode by the sleep mode, there is no need to establish a secure connection with the analog device again, which improves convenience.
以下提供一种真实卡片管理器在心跳休眠模式下判断是否保持真实卡片管理器与模拟装置之间建立的安全连接的具体实现方式:The following provides a specific implementation manner for the real card manager to determine whether to maintain a secure connection established between the real card manager and the emulation device in the heartbeat sleep mode:
真实卡片管理器在心跳休眠模式下,每隔第一预设时间向模拟装置发送检测信息;The real card manager sends the detection information to the simulation device every first preset time in the heartbeat sleep mode;
模拟装置接收到检测信息,向真实卡片管理器发送响应信息;The simulation device receives the detection information and sends the response information to the real card manager;
如果真实卡片管理器在第二预设时间内未收到响应信息,则断开真实卡片管理器与模拟装置之间的安全连接;If the real card manager does not receive the response message within the second preset time, disconnect the secure connection between the real card manager and the emulation device;
如果真实卡片管理器在第二预设时间内收到响应信息,则保持真实卡片管理器与模拟装置建立的安全连接。If the real card manager receives the response message within the second predetermined time, then the secure connection established by the real card manager with the emulation device is maintained.
真实卡片管理器在第二预设时间内未收到响应信息,可能为模拟装置与真实卡片管理器之间的网络不稳定,或者模拟装置工作异常,此时断开真实卡片管理器与模拟装置之间的安全连接保证了安全性;真实卡片管理器在第二预设时间内收到响应信息,则真实卡片管理器保持与模拟装置之间的安全连接,在真实卡片管理器恢复工作模式时,无需重新建立安全连接,方便使用。The real card manager does not receive the response information within the second preset time, which may be unstable between the analog device and the real card manager, or the analog device works abnormally. At this time, the real card manager and the analog device are disconnected. The secure connection between the two ensures security; the real card manager receives the response message within the second preset time, and the real card manager maintains a secure connection with the emulation device when the real card manager resumes the working mode. , no need to re-establish a secure connection, easy to use.
当然,在心跳休眠模式下,用户也可以选择手动断开真实卡片管理器与模拟装置之间的安全连接,例如用户按下休眠按键指示真实卡片管理器进入心跳休眠模式,或者用户对真实卡片管理器执行关机操作。Of course, in the heartbeat sleep mode, the user can also choose to manually disconnect the secure connection between the real card manager and the emulation device, such as the user pressing the sleep button to indicate that the real card manager enters the heartbeat sleep mode, or the user manages the real card. The device performs a shutdown operation.
上述第一预设时间可以与第二预设时间相同或者不同。The first preset time may be the same as or different from the second preset time.
五、绑定:Five, binding:
为了进一步提高数据交互的安全性,在真实卡片管理器与模拟装置建立安全连接之前,还可以包括:真实卡片管理器与模拟装置执行绑定操作的流程;In order to further improve the security of the data interaction, before the real card manager establishes a secure connection with the simulation device, the process of performing a binding operation between the real card manager and the simulation device may also be included;
真实卡片管理器与模拟装置执行绑定操作:The real card manager performs the binding operation with the emulation device:
在本发明中,真实卡片管理器与模拟装置可以通过如下方式进行绑定:In the present invention, the real card manager and the emulation device can be bound as follows:
真实卡片管理器与模拟装置互相认证对方证书及对方身份,并在双方均认证通过后,各自存储在认证过程中生成的绑定因子。The real card manager and the emulation device mutually authenticate each other's certificate and the identity of the other party, and after both parties have passed the authentication, each of the binding factors generated in the authentication process is stored.
以下,提供一种真实卡片管理器与模拟装置执行绑定操作的具体实现方式:In the following, a specific implementation manner of performing a binding operation between a real card manager and an analog device is provided:
图14示出了本发明实施例提供的数据交互方法中真实卡片管理器与模拟装置执行绑定操作的流程图,参见图14,真实卡片管理器与模拟装置执行绑定操作包括:FIG. 14 is a flowchart of performing a binding operation between a real card manager and an emulation device in a data interaction method according to an embodiment of the present invention. Referring to FIG. 14, the binding operation performed by the real card manager and the emulation device includes:
真实卡片管理器接收用于指示与模拟装置进行绑定的触发命令;具体地,在真实卡片管理器使用之前,可以先行对真实卡片管理器执行开机操作,此时,可选的,真实卡片管 理器提示用户输入开机密码,并接收用户输入的开机密码,验证用户输入的开机密码的正确性,在验证用户输入的开机密码正确后,执行开机操作,真实卡片管理器进入工作模式。在使用真实卡片管理器与模拟装置进行数据交互之前,可选的,将真实卡片管理器与模拟装置进行绑定,以提高后续数据交互的安全性。其中,真实卡片管理器接收的用于指示真实卡片管理器与模拟装置进行绑定的触发命令可以为单独设置在真实卡片管理器上的绑定物理按键生成的,或者可以为真实卡片管理器的触屏上的绑定虚拟按键生成的,或者可以为开机密码验证正确后生成的,或者可以为用户登录真实卡片管理器后生成的,或者可以为在真实卡片管理器屏幕上显示的菜单中选择绑定功能生成的,当然,还可以为其他任何方式生成的,在本发明中并不作限制。The real card manager receives a trigger command for indicating binding with the simulation device; specifically, before the real card manager is used, the real card manager may be first turned on, and at this time, the optional card card is optional. The controller prompts the user to input the power-on password, and receives the power-on password input by the user, and verifies the correctness of the power-on password input by the user. After verifying that the power-on password input by the user is correct, the power-on operation is performed, and the real card manager enters the working mode. Before using the real card manager to interact with the emulation device, optionally, the real card manager is bound to the emulation device to improve the security of subsequent data interaction. The trigger command received by the real card manager for indicating that the real card manager is bound to the emulation device may be generated by a binding physical button separately set on the real card manager, or may be a real card manager. Generated by the binding virtual button on the touch screen, or generated after the power-on password is verified correctly, or generated after the user logs in to the real card manager, or can be selected for the menu displayed on the real card manager screen. The binding function may be generated by any other means, which is not limited in the present invention.
真实卡片管理器向模拟装置发送第一绑定指令,其中,第一绑定指令包括:真实卡片管理器生成的第一绑定随机因子、真实卡片管理器证书以及真实卡片管理器唯一标识;具体地,真实卡片管理器可以通过读写接口(接触式连接和/或非接触式连接)向模拟装置发送第一绑定指令,真实卡片管理器还可以通过无线接口向模拟装置发送第一绑定指令,前者可以提高绑定安全性,后者可以提高绑定便捷性。第一绑定指令中携带第一绑定随机因子可以防止重放攻击,第一绑定指令中携带真实卡片管理器证书以便模拟装置对真实卡片管理器进行认证,第一绑定指令中携带真实卡片管理器唯一标识以便模拟装置获知哪个真实卡片管理器与其绑定;其中,第一绑定随机因子可以为真实卡片管理器生成的随机数、随机字符或其组合,当然,在生成第一绑定随机因子后,还可以对第一绑定随机因子的随机性进行验证,以提高第一绑定随机因子的随机性,防止被破解;真实卡片管理器唯一标识可以为真实卡片管理器序列号、设备识别码、MAC地址等任一或其组合以唯一标识真实卡片管理器的标识。The real card manager sends a first binding instruction to the simulation device, where the first binding instruction includes: a first binding random factor generated by the real card manager, a real card manager certificate, and a real card manager unique identifier; The real card manager can send a first binding instruction to the analog device through a read/write interface (contact connection and/or contactless connection), and the real card manager can also send the first binding to the analog device via the wireless interface. Instructions, the former can improve the binding security, the latter can improve the convenience of binding. The first binding instruction carries the first binding random factor to prevent the replay attack. The first binding instruction carries the real card manager certificate to simulate the device to authenticate the real card manager, and the first binding instruction carries the real The card manager uniquely identifies the simulation device to know which real card manager is bound to it; wherein the first binding random factor can be a random number generated by the real card manager, a random character or a combination thereof, of course, the first binding is generated. After the random factor is determined, the randomness of the first bound random factor can also be verified to improve the randomness of the first bound random factor to prevent cracking; the real card manager unique identifier can be the real card manager serial number. Any one or combination of device identifiers, MAC addresses, etc. to uniquely identify the identity of the real card manager.
模拟装置接收第一绑定指令,利用根证书对真实卡片管理器证书进行验证;具体地,模拟装置预先存储根证书,利用该根证书完成对真实卡片管理器证书的验证,以保证后续使用真实卡片管理器证书的安全性。The simulation device receives the first binding instruction, and uses the root certificate to verify the real card manager certificate; specifically, the simulation device pre-stores the root certificate, and uses the root certificate to complete verification of the real card manager certificate to ensure subsequent use of the real Card Manager Certificate Security.
模拟装置验证真实卡片管理器证书合法后,生成第二绑定随机因子;具体地,第二绑定随机因子可以为模拟装置生成的随机数、随机字符或其组合;当然,在生成第二绑定随机因子后,还可以对第二绑定随机因子的随机性进行验证,以提高第二绑定随机因子的随机性,防止被破解。After the simulation device verifies that the real card manager certificate is legal, the second binding random factor is generated; specifically, the second binding random factor may be a random number generated by the simulation device, a random character or a combination thereof; After the random factor is determined, the randomness of the second bound random factor can also be verified to improve the randomness of the second bound random factor to prevent cracking.
模拟装置利用真实卡片管理器证书中的真实卡片管理器公钥对第一绑定随机因子以及第二绑定随机因子进行加密获得第一绑定密文,利用模拟装置私钥对第一绑定随机因子以及第二绑定随机因子进行签名获得第一绑定签名;具体地,模拟装置利用真实卡片管理器公钥对第一绑定随机因子以及第二绑定随机因子进行加密以保证第一绑定随机因子以及第 二绑定随机因子传输的安全性,模拟装置利用模拟装置私钥对第一绑定随机因子以及第二绑定随机因子进行签名,以保证后续真实卡片管理器可以对模拟装置身份的合法性进行认证。The simulation device encrypts the first binding random factor and the second binding random factor by using a real card manager public key in the real card manager certificate to obtain the first binding ciphertext, and uses the simulation device private key to bind the first binding The random factor and the second binding random factor are signed to obtain a first binding signature; specifically, the simulation device encrypts the first binding random factor and the second binding random factor by using a real card manager public key to ensure the first Binding random factor and The security of the second binding random factor transmission, the simulation device uses the simulation device private key to sign the first binding random factor and the second binding random factor to ensure that the subsequent real card manager can perform the legality of the simulated device identity. Certification.
模拟装置向真实卡片管理器发送第一绑定响应,其中,第一绑定响应包括:第一绑定密文、第一绑定签名、模拟装置证书以及模拟装置唯一标识;具体地,模拟装置发送的第一绑定响应中携带模拟装置证书以便真实卡片管理器对模拟装置进行认证,第一绑定响应中携带模拟装置唯一标识以便真实卡片管理器获知哪个模拟装置与其绑定;其中,模拟装置唯一标识可以为模拟装置序列号、设备识别码、MAC地址等任一或其组合以唯一标识模拟装置的标识。The simulation device sends a first binding response to the real card manager, where the first binding response includes: a first binding ciphertext, a first binding signature, an analog device certificate, and a simulated device unique identifier; specifically, the simulation device The first binding response sent carries the simulated device certificate for the real card manager to authenticate the simulated device, and the first binding response carries the unique identifier of the simulated device so that the real card manager knows which analog device is bound to it; The device unique identifier may be any one or combination of analog device serial number, device identification code, MAC address, etc. to uniquely identify the identity of the simulated device.
真实卡片管理器接收第一绑定响应,利用根证书对模拟装置证书进行验证;具体地,真实卡片管理器预先存储根证书,利用该根证书完成对模拟装置证书的验证,以保证后续使用模拟装置证书的安全性。The real card manager receives the first binding response, and uses the root certificate to verify the simulated device certificate. Specifically, the real card manager pre-stores the root certificate, and uses the root certificate to complete verification of the simulated device certificate to ensure subsequent use simulation. The security of the device certificate.
真实卡片管理器验证模拟装置证书合法后,利用真实卡片管理器私钥对第一绑定密文进行解密,获得第一绑定随机解密因子和第二绑定随机解密因子;具体地,利用真实卡片管理器私钥对第一绑定密文进行解密,如果在数据传输中发生了数据传输错误,或者在数据传输中发生了篡改,则将导致无法成功解密,或者解密出的第一绑定随机解密因子以及第二绑定随机解密因子与第一绑定随机因子以及第二绑定随机因子不同。而通过真实卡片管理器公钥进行加密,只有真实卡片管理器私钥可以成功解密,从而也可以保证数据解密的安全性。After the real card manager verifies that the emulation device certificate is legal, the first binding ciphertext is decrypted by using the real card manager private key to obtain the first bound random decryption factor and the second bound random decryption factor; specifically, using the real The card manager private key decrypts the first bound ciphertext. If a data transmission error occurs in the data transmission, or a tampering occurs in the data transmission, the first binding may not be successfully decrypted or decrypted. The random decryption factor and the second bound random decryption factor are different from the first bound random factor and the second bound random factor. The encryption is performed by the real card manager public key, and only the real card manager private key can be successfully decrypted, thereby ensuring the security of data decryption.
真实卡片管理器利用模拟装置证书中的模拟装置公钥、第一绑定随机解密因子以及第二绑定随机解密因子对第一绑定签名进行验证;具体地,真实卡片管理器利用验证通过后的模拟装置公钥对模拟装置发送的签名进行验证,以确保数据的合法来源。The real card manager verifies the first binding signature by using the analog device public key in the simulation device certificate, the first binding random decryption factor, and the second binding random decryption factor; specifically, the real card manager utilizes the verification after passing The simulated device public key verifies the signature sent by the analog device to ensure the legal source of the data.
真实卡片管理器验证第一绑定签名正确后,验证第一绑定随机解密因子与第一绑定随机因子是否相同;具体地,真实卡片管理器验证自身生成的第一绑定随机因子与第一绑定随机解密因子相同,可以保证数据并未被篡改,且加密的数据来源确实为真实卡片管理器发送第一绑定随机因子的对象。After the real card manager verifies that the first binding signature is correct, it is verified whether the first binding random decryption factor is the same as the first binding random factor; specifically, the real card manager verifies the first binding random factor generated by itself and the first A binding random decryption factor is the same, which ensures that the data has not been tampered with, and the encrypted data source does send the first binding random factor object to the real card manager.
真实卡片管理器验证第一绑定随机解密因子与第一绑定随机因子相同后,提示模拟装置唯一标识;具体地,真实卡片管理器可以显示模拟装置唯一标识,也可以语音播放(例如喇叭播放或者通过耳机听筒播放等)模拟装置唯一标识,以便用户对模拟装置的真实性进行确认,提高绑定安全性。After the real card manager verifies that the first binding random decryption factor is the same as the first binding random factor, the simulation device uniquely identifies; specifically, the real card manager can display the unique identifier of the simulated device, and can also play the voice (for example, speaker playback) Or through the earphone handset, etc.) to simulate the unique identification of the device, so that the user can confirm the authenticity of the simulation device and improve the security of the binding.
真实卡片管理器接收用于确认模拟装置唯一标识正确的触发命令,利用真实卡片管理器私钥对第一绑定随机因子以及第二绑定随机解密因子进行签名,获得第二绑定签名,以 及存储模拟装置唯一标识、模拟装置证书以及真实卡片管理器端绑定因子至真实卡片管理器端绑定列表,其中,真实卡片管理器端绑定因子为第二绑定随机解密因子;具体地,真实卡片管理器接收的用于确认模拟装置唯一标识正确的触发命令可以为单独设置在真实卡片管理器上的确认物理按键生成的,或者可以为真实卡片管理器的触屏上的确认虚拟按键生成的,或者在真实卡片管理器屏幕上显示的菜单中选择确认功能生成的,或者可以为真实卡片管理器的语音采集装置(例如麦克)接收到的语音确认指示并验证通过后时生成的,或者可以为真实卡片管理器的指纹采集装置接收到指纹确认指示并验证通过后生成的,或者可以为真实卡片管理器的虹膜采集装置接收到虹膜确认指示并验证通过后生成的,当然,还可以为其他任何方式生成的,在本发明中并不作限制;利用真实卡片管理器私钥对第一绑定随机因子以及第二绑定随机解密因子进行签名以便后续模拟装置对真实卡片管理器的身份进行认证;当然,真实卡片管理器还可以存储真实卡片管理器端绑定列表,该真实卡片管理器端绑定列表用于记录与真实卡片管理器绑定的模拟装置的相关信息,例如:模拟装置唯一标识、模拟装置证书等,另外,真实卡片管理器端绑定列表还用于存储真实卡片管理器端绑定因子,该真实卡片管理器端绑定因子为密文传输的第二绑定随机因子,基于第二绑定随机因子是密文传输的,因此,该真实卡片管理器端绑定因子是安全且未被篡改的。The real card manager receives the trigger command for confirming that the simulation device uniquely identifies, and uses the real card manager private key to sign the first binding random factor and the second binding random decryption factor to obtain the second binding signature. And storing the simulation device unique identifier, the simulation device certificate, and the real card manager binding factor to the real card manager binding list, wherein the real card manager binding factor is the second binding random decryption factor; specifically The trigger command received by the real card manager for confirming that the simulation device is uniquely identified may be generated by a confirmation physical button separately set on the real card manager, or may be a confirmation virtual button on the touch screen of the real card manager. Generated, or selected in the menu displayed on the real card manager screen, or generated by the voice recognition device (such as a microphone) of the real card manager, and verified after the pass, Or the fingerprint collection device of the real card manager may receive the fingerprint confirmation indication and verify the generated after the verification, or may be generated by the iris collection device of the real card manager after receiving the iris confirmation indication and verifying the passage, and of course, Generated for any other means, in the present invention Limiting; using the real card manager private key to sign the first binding random factor and the second binding random decryption factor for subsequent emulation devices to authenticate the identity of the real card manager; of course, the real card manager can also store A real card manager-side binding list for recording information about an analog device bound to a real card manager, such as: a unique identifier of the simulated device, a simulated device certificate, etc., in addition, true The card manager binding list is further configured to store a real card manager binding factor, the real card manager binding factor is a second binding random factor of the ciphertext transmission, and the second binding random factor is dense. The text is transmitted, so the real card manager binding factor is safe and has not been tampered with.
真实卡片管理器向模拟装置发送第二绑定签名;具体地,真实卡片管理器向模拟装置发送第二绑定签名,以便模拟装置对真实卡片管理器身份进行认证。The real card manager sends a second binding signature to the emulation device; in particular, the real card manager sends a second binding signature to the emulation device to emulate the device to authenticate the real card manager identity.
模拟装置接收第二绑定签名,利用真实卡片管理器证书中的真实卡片管理器公钥、第一绑定随机因子以及第二绑定随机因子对第二绑定签名进行验证;具体地,模拟装置利用验证通过后的真实卡片管理器公钥对真实卡片管理器发送的签名进行验证,以确保数据的合法来源。The simulation device receives the second binding signature, and verifies the second binding signature by using the real card manager public key, the first binding random factor, and the second binding random factor in the real card manager certificate; specifically, the simulation The device verifies the signature sent by the real card manager using the real card manager public key after verification to ensure the legal source of the data.
模拟装置验证第二绑定签名正确后,存储真实卡片管理器唯一标识、真实卡片管理器证书以及模拟装置端绑定因子至模拟装置端绑定列表,其中,模拟装置端绑定因子为第二绑定随机因子。具体地,模拟装置还可以存储模拟装置端绑定列表,该模拟装置端绑定列表用于记录与模拟装置绑定的真实卡片管理器的相关信息,例如:真实卡片管理器唯一标识、真实卡片管理器证书等,另外,模拟装置端绑定列表还用于存储模拟装置端绑定因子,该模拟装置端绑定因子为模拟装置生成的第二绑定随机因子。After the simulation device verifies that the second binding signature is correct, the real card manager unique identifier, the real card manager certificate, and the simulated device binding factor are stored to the analog device binding list, wherein the simulation device binding factor is the second Bind random factors. Specifically, the simulation device may further store an analog device end binding list for recording information about a real card manager bound to the simulation device, for example: a real card manager unique identifier, a real card In addition, the simulation device-side binding list is further used to store an analog device-side binding factor, which is a second binding random factor generated by the simulation device.
由此可见,基于上述真实卡片管理器和模拟装置进行绑定,可以保证后续真实卡片管理器和模拟装置之间数据交互的安全性。It can be seen that, based on the binding of the above real card manager and the simulation device, the security of data interaction between the subsequent real card manager and the simulation device can be ensured.
另外,上述真实卡片管理器与模拟装置执行绑定的操作并非必须的步骤,根据不同应用场景的需求,可以选择不执行上述真实卡片管理器与模拟装置执行绑定的操作。 In addition, the operation of performing binding on the real card manager and the emulation device is not an essential step. According to the requirements of different application scenarios, the operation of performing binding on the real card manager and the emulation device may be selected.
当然,上述真实卡片管理器与模拟装置执行绑定的操作,并不局限于上述提供的实现方式,例如还可以采用手动绑定,即在可信环境下,在真实卡片管理器上输入待绑定的模拟装置的标识作为真实卡片管理器端绑定因子,模拟装置默认模拟装置的标识作为模拟装置端绑定因子;或者在真实卡片管理器上输入任意随机值作为真实卡片管理器端绑定因子,并通过真实卡片管理器与模拟装置之间的接口将该随机值发送至模拟装置作为模拟装置端绑定因子等等,只要可以使得真实卡片管理器与模拟装置均获得相同的绑定因子均应属于本发明的保护范围。Of course, the operation of the binding between the real card manager and the emulation device is not limited to the implementation provided above. For example, manual binding may be used, that is, in a trusted environment, the real card manager is to be bound. The identifier of the fixed simulation device is used as the real card manager binding factor, and the identifier of the simulation device default simulation device is used as the simulation device end binding factor; or any random value is input on the real card manager as the real card manager binding Factor, and send the random value to the analog device as an analog device end binding factor or the like through an interface between the real card manager and the analog device, as long as the real card manager and the analog device can obtain the same binding factor All should fall within the scope of protection of the present invention.
六、数据交互:Sixth, data interaction:
方式一:method one:
真实卡片管理器与模拟装置并未建立安全连接时,可以通过如下方式进行数据交互:When the real card manager and the emulation device do not establish a secure connection, the data interaction can be performed as follows:
模拟装置获取第一数据,并将第一数据发送至真实卡片管理器;具体地,模拟装置可以通过如下方式获取第一数据:模拟装置接收终端发送的第一数据;例如,在数据交互过程中,将模拟装置与终端(例如ATM机、POS机、公交卡充值机等)进行连接(接触式接口或者非接触式接口),模拟装置接收终端发送的第一数据,该第一数据可以为待处理的数据(例如取款金额、扣款金额、真实卡片信息获取请求等)。当然,模拟装置还可以通过如下方式获取第一数据:模拟装置生成第一数据。The simulation device acquires the first data and sends the first data to the real card manager; specifically, the simulation device may acquire the first data by: the simulation device receives the first data sent by the terminal; for example, during the data interaction process The analog device is connected to a terminal (for example, an ATM machine, a POS machine, a bus card recharge machine, etc.) (a contact interface or a contactless interface), and the analog device receives the first data sent by the terminal, and the first data may be Processed data (such as withdrawal amount, debit amount, real card information acquisition request, etc.). Of course, the simulation device can also acquire the first data by the simulation device generating the first data.
真实卡片管理器接收模拟装置发送的第一数据,并将第一数据发送至选中的真实卡片。具体地,真实卡片管理器将第一数据发送至选中的真实卡片,以便选中的真实卡片对第一数据进行处理。另外,真实卡片管理器还可以提示接收到的第一数据,并接收用于确认接收到的第一数据正确的确认指令后,将第一数据发送至选中的真实卡片;此时,真实卡片管理器可以显示第一数据,也可以语音播放(例如喇叭播放或者通过耳机听筒播放等)第一数据,以供用户确认第一数据是否正确,只有在正确后,接收用户输入的确认第一数据正确的确认指令后,才将该第一数据发送至选中的真实卡片;如果用户确认该第一数据不正确,则可以直接取消该次数据交互,以此,提高数据交互的安全性。真实卡片管理器接收的用于确认第一数据正确的确认指令可以为单独设置在真实卡片管理器上的确认物理按键生成的,或者可以为真实卡片管理器的触屏上的确认虚拟按键生成的,或者在真实卡片管理器屏幕上显示的菜单中选择确认功能生成的,或者可以为真实卡片管理器的语音采集装置(例如麦克)接收到的语音确认指示并验证通过后时生成的,或者可以为真实卡片管理器的指纹采集装置接收到指纹确认指示并验证通过后生成的,或者可以为真实卡片管理器的虹膜采集装置接收到虹膜确认指示并验证通过后生成的,当然,还可以为其他任何方式生成的,在本发明中并不作限制。例如:第一数据为交易金额时,该真实卡片管理器还 显示真实的交易金额给用户,由用户确定后按下确认按键后,再发送至真实卡片进行相应的操作,保证第一数据的真实性。The real card manager receives the first data sent by the analog device and sends the first data to the selected real card. Specifically, the real card manager sends the first data to the selected real card, so that the selected real card processes the first data. In addition, the real card manager may also prompt the received first data and receive the confirmation message for confirming that the received first data is correct, and then send the first data to the selected real card; at this time, the real card management The first data can be displayed, or the first data can be played by voice (for example, speaker playback or through earphone handset), so that the user can confirm whether the first data is correct. Only after correct, the user receives the confirmation that the first data is correct. After the confirmation command, the first data is sent to the selected real card; if the user confirms that the first data is incorrect, the data interaction can be directly canceled, thereby improving the security of data interaction. The confirmation command received by the real card manager for confirming that the first data is correct may be generated by a confirmation physical button that is separately set on the real card manager, or may be generated for the confirmation virtual button on the touch screen of the real card manager. Or select the confirmation function generated in the menu displayed on the real card manager screen, or may receive the voice confirmation indication received by the real card manager's voice collection device (such as a microphone) and verify the generated after the pass, or may The fingerprint collection device of the real card manager receives the fingerprint confirmation indication and verifies the generated after the verification, or may be generated by the iris collection device of the real card manager after receiving the iris confirmation indication and verifying the passage, and of course, may be other Any form generated is not limited in the present invention. For example: when the first data is the transaction amount, the real card manager also The real transaction amount is displayed to the user. After the user confirms and presses the confirmation button, it is sent to the real card to perform corresponding operations to ensure the authenticity of the first data.
基于上述数据交互流程,可以通过一个模拟装置可以实现多种不同种类的真实卡片的功能,用户进行数据交互时,只需采用模拟装置替代待充值的真实卡片即可以完成,提高便捷性和安全性。Based on the above data interaction process, a variety of different types of real card functions can be realized by one simulation device. When the user performs data interaction, the analog device can be used instead of the real card to be recharged, thereby improving convenience and security. .
真实卡片管理器可以将数据交互过程中需要确认的信息进行提示,由此,用户可以对数据交互过程中的需要确认的信息进行确认后再执行交互,从而保证数据交互的真实性,提高安全性。The real card manager can prompt the information that needs to be confirmed during the data interaction process, so that the user can confirm the information that needs to be confirmed in the data interaction process and then perform the interaction, thereby ensuring the authenticity of the data interaction and improving the security. .
此外,由于可以选择使用与终端匹配的真实卡片,可以解决现有技术中用户未携带与终端匹配的真实卡片而产生的不必要的费用支出(例如银行跨行取款手续费等)。In addition, since the real card matching the terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matched with the terminal is not carried can be solved.
另外,实际应用时,如果需要将真实卡片进行处理后的数据返回至模拟装置,此时,本发明实施例的真实卡片管理器还接收真实卡片发送的第二数据,将第二数据发送至模拟装置。由此可以实现真实卡片对第一数据进行处理后得到的第二数据发送至模拟装置的方案,扩展本发明实施例的应用。当然,如果还需要将真实卡片处理后的数据返回至终端进行处理,本发明实施例的模拟装置还可以将第二数据发送至终端。In addition, in actual application, if the data processed by the real card needs to be returned to the simulation device, the real card manager of the embodiment of the present invention also receives the second data sent by the real card, and sends the second data to the simulation. Device. Therefore, the solution that the real card obtains the second data obtained by processing the first data to the simulation device can be realized, and the application of the embodiment of the present invention is expanded. Of course, if the real card processed data needs to be returned to the terminal for processing, the simulation apparatus of the embodiment of the present invention may further send the second data to the terminal.
方式二:Method 2:
在真实卡片管理器与模拟装置建立安全连接之后,模拟装置向真实卡片管理器发送的第一数据利用模拟装置端安全传输密钥进行第一处理后发送,真实卡片管理器接收到第一处理后的第一数据,利用真实卡片管理器端安全传输密钥进行第二处理。After the real card manager establishes a secure connection with the analog device, the first data sent by the simulation device to the real card manager is first processed by using the simulated device-side secure transmission key, and the real card manager receives the first process. The first data is processed by the real card manager side secure transmission key.
由此保证数据交互的安全性。This ensures the security of data interaction.
以下提供一种在模拟装置与真实卡片管理器建立安全连接之后,本发明的数据交互方法,但本发明并不局限于此:The following provides a data interaction method of the present invention after the analog device establishes a secure connection with the real card manager, but the present invention is not limited thereto:
模拟装置获取第一数据,并利用模拟装置端安全传输密钥对接收到的第一数据进行第一处理后发送至真实卡片管理器;具体地,模拟装置可以通过如下方式获取第一数据:模拟装置接收终端发送的第一数据;例如,在数据交互过程中,将模拟装置与终端(例如ATM机、POS机、公交卡充值机等)进行连接(接触式接口或者非接触式接口),模拟装置接收终端发送的第一数据,该第一数据可以为待处理的数据(例如取款金额、扣款金额、真实卡片信息获取请求等)。当然,模拟装置还可以通过如下方式获取第一数据:模拟装置生成第一数据。The simulation device acquires the first data, and performs the first processing on the received first data by using the simulated device-side secure transmission key, and then sends the first data to the real card manager. Specifically, the simulation device may acquire the first data by using the following method: The device receives the first data sent by the terminal; for example, in the process of data interaction, connecting the analog device with a terminal (such as an ATM machine, a POS machine, a bus card recharge machine, etc.) (contact interface or contactless interface), simulating The device receives the first data sent by the terminal, and the first data may be data to be processed (eg, a withdrawal amount, a deduction amount, a real card information acquisition request, etc.). Of course, the simulation device can also acquire the first data by the simulation device generating the first data.
真实卡片管理器接收模拟装置发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后发送至选中的真实卡片;具体地,真实卡片管理器将待处理的数据发送至选中的真实卡片,以便选中的真实卡片对待处理的数据进行处理。另外,真 实卡片管理器还可以在对接收到的数据进行第二处理后,提示该数据,并接收用于确认第二处理后的数据正确的确认指令,将第二处理后的数据发送至选中的真实卡片;此时,真实卡片管理器可以显示第二处理后的数据,也可以语音播放(例如喇叭播放或者通过耳机听筒播放等)第二处理后的数据,以供用户确认该第二处理后的数据是否正确,只有在正确后,接收用户输入的确认第二处理后的数据正确的确认指令后,才将该第二处理后的数据发送至真实卡片;如果用户确认该第二处理后的数据不正确,则可以直接取消该次数据交互,以此,提高数据交互的安全性。真实卡片管理器接收的用于确认第二处理后的数据正确的确认指令可以为单独设置在真实卡片管理器上的确认物理按键生成的,或者可以为真实卡片管理器的触屏上的确认虚拟按键生成的,或者在真实卡片管理器屏幕上显示的菜单中选择确认功能生成的,或者可以为真实卡片管理器的语音采集装置(例如麦克)接收到的语音确认指示并验证通过后时生成的,或者可以为真实卡片管理器的指纹采集装置接收到指纹确认指示并验证通过后生成的,或者可以为真实卡片管理器的虹膜采集装置接收到虹膜确认指示并验证通过后生成的,当然,还可以为其他任何方式生成的,在本发明中并不作限制。例如:第二处理后的数据为交易金额时,该真实卡片管理器还显示真实的交易金额给用户,由用户确定后按下确认按键后,再发送至真实卡片进行相应的操作,保证第二处理后的数据的真实性。The real card manager receives the data sent by the analog device, and performs second processing on the received data by using the real card manager secure transmission key, and then sends the data to the selected real card; specifically, the real card manager will be processed. The data is sent to the selected real card, so that the selected real card processes the data to be processed. In addition, true The real card manager may also prompt the data after performing the second processing on the received data, and receive a confirmation instruction for confirming that the second processed data is correct, and send the second processed data to the selected real Card; at this time, the real card manager can display the second processed data, or can play the second processed data by voice playback (such as speaker playback or through earphone handset, etc.) for the user to confirm the second processed Whether the data is correct, and only after correct, after receiving the correct confirmation command input by the user to confirm the second processed data, the second processed data is sent to the real card; if the user confirms the second processed data If it is not correct, you can directly cancel the data interaction to improve the security of data interaction. The confirmation command received by the real card manager for confirming the correctness of the second processed data may be generated for the confirmation physical button separately set on the real card manager, or may be the confirmation virtual on the touch screen of the real card manager. Generated by the button, or selected in the menu displayed on the real card manager screen, or may be the voice confirmation indication received by the voice card collection device (such as a microphone) of the real card manager and verified after the pass. Alternatively, the fingerprint collection device of the real card manager may receive the fingerprint confirmation indication and verify that the fingerprint is generated, or may be generated by the iris collection device of the real card manager after receiving the iris confirmation indication and verifying the passage, and of course, It can be generated in any other manner and is not limited in the present invention. For example, when the second processed data is the transaction amount, the real card manager also displays the real transaction amount to the user. After the user determines and presses the confirmation button, the real card is sent to the real card for corresponding operation to ensure the second. The authenticity of the processed data.
基于上述数据交互流程,可以通过一个模拟装置可以实现多种不同种类的真实卡片的功能,用户进行数据交互时,只需采用模拟装置替代待充值的真实卡片即可以完成,提高便捷性和安全性。Based on the above data interaction process, a variety of different types of real card functions can be realized by one simulation device. When the user performs data interaction, the analog device can be used instead of the real card to be recharged, thereby improving convenience and security. .
真实卡片管理器可以将数据交互过程中需要确认的信息进行提示,由此,用户可以对数据交互过程中的需要确认的信息进行确认后再执行交互,从而保证数据交互的真实性,提高安全性。The real card manager can prompt the information that needs to be confirmed during the data interaction process, so that the user can confirm the information that needs to be confirmed in the data interaction process and then perform the interaction, thereby ensuring the authenticity of the data interaction and improving the security. .
在数据传输过程中,模拟装置和真实卡片管理器之间进行数据交互均通过安全传输密钥进行加解密和/或校验操作,从而保证数据传输的安全性和完整性。In the data transmission process, the data interaction between the simulation device and the real card manager is performed by the secure transmission key for encryption, decryption and/or verification operations, thereby ensuring the security and integrity of the data transmission.
此外,由于可以选择使用与终端匹配的真实卡片,可以解决现有技术中用户未携带与终端匹配的真实卡片而产生的不必要的费用支出(例如银行跨行取款手续费等)。In addition, since the real card matching the terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matched with the terminal is not carried can be solved.
另外,实际应用时,如果需要将真实卡片进行处理后的数据返回至模拟装置,此时,本发明实施例的真实卡片管理器还接收真实卡片发送的第二数据,将第二数据发送至模拟装置。由此可以实现真实卡片对第一数据进行处理后得到的第二数据发送至模拟装置的方案,扩展本发明实施例的应用。当然,如果还需要将真实卡片处理后的数据返回至终端进行处理,本发明实施例的模拟装置还可以将第二数据发送至终端。In addition, in actual application, if the data processed by the real card needs to be returned to the simulation device, the real card manager of the embodiment of the present invention also receives the second data sent by the real card, and sends the second data to the simulation. Device. Therefore, the solution that the real card obtains the second data obtained by processing the first data to the simulation device can be realized, and the application of the embodiment of the present invention is expanded. Of course, if the real card processed data needs to be returned to the terminal for processing, the simulation apparatus of the embodiment of the present invention may further send the second data to the terminal.
另外,在需要将真实卡片进行处理后的数据返回至模拟装置真实卡片管理器时,向模 拟装置发送的第二数据还可以利用真实卡片管理器端安全传输密钥进行第一处理后发送,模拟装置接收到第一处理后的第二数据,还可以利用模拟装置端安全传输密钥进行第二处理。当然,在需要将真实卡片处理后的数据返回至终端进行处理时,模拟装置接收到第一处理后的第二数据,利用模拟装置端安全传输密钥进行第二处理后,模拟装置将第二处理后得出的数据发送至终端。In addition, when the data that needs to be processed by the real card is returned to the real card manager of the simulation device, The second data sent by the device may also be sent after the first processing by using the real card manager security transmission key, and the simulation device receives the second data after the first processing, and may also perform the secure transmission key by using the simulated device. Second processing. Of course, when the data processed by the real card needs to be returned to the terminal for processing, the simulation device receives the second data after the first processing, and after performing the second processing by using the simulated device-side secure transmission key, the simulation device will be the second The processed data is sent to the terminal.
七、充值:Seven, recharge:
利用本发明的数据交互架构,还可以实现充值(例如公交卡、水卡、电卡充值等)等操作,以方便用户仅采用本发明的模拟装置即可以实现多种不同种类真实卡片的充值,方便用户携带,避免了真实卡片丢失造成的资产损失。With the data interaction architecture of the present invention, operations such as recharging (such as bus card, water card, card recharge, etc.) can also be implemented, so that the user can realize the recharging of a plurality of different types of real cards by using only the simulation device of the present invention. It is convenient for users to carry, avoiding the loss of assets caused by the loss of real cards.
以下提供了一种具体充值流程,但本发明并不局限于此:A specific refilling process is provided below, but the invention is not limited to this:
真实卡片管理器获取真实卡片管理器端真实卡片信息列表;具体地,可选的,在本步骤之前,还可以执行真实卡片管理器开机、用户登录真实卡片管理器的操作,在此不再赘述,具体可以参见上述有关真实卡片管理器开机和用户登录真实卡片管理器的相关描述。The real card manager obtains a real card manager-side real card information list; specifically, optionally, before the step, the real card manager can be activated, and the user logs in to the real card manager, and details are not described herein. For details, please refer to the above description about the real card manager booting and the user login to the real card manager.
真实卡片管理器提示真实卡片管理器端真实卡片信息列表;具体地,真实卡片管理器利用自身的显示装置或者借助外部显示装置显示真实卡片管理器端真实卡片信息列表,或者真实卡片管理器利用自身的语音播放装置或者借助外部语音播放装置语音播放(例如喇叭播放或者通过耳机听筒播放等)真实卡片管理器端真实卡片信息列表,以供用户根据真实卡片管理器端真实卡片信息列表来选择进行充值时需要使用的真实卡片,方便用户选择,增强用户体验。The real card manager prompts the real card manager to have a real card information list; specifically, the real card manager uses its own display device or displays the real card manager real card information list by means of an external display device, or the real card manager utilizes itself The voice playing device or the voice card playing by the external voice playing device (for example, speaker playing or playing through the earphone earphone), the real card manager side real card information list, for the user to select and recharge according to the real card manager side real card information list. The real card you need to use is convenient for users to choose and enhance the user experience.
真实卡片管理器接收真实卡片选择指令,确定选中的真实卡片;以及模拟装置接收充值终端发送的数据,并利用模拟装置端安全传输密钥对接收到的数据进行第一处理后发送至真实卡片管理器;具体地,真实卡片管理器接收的真实卡片选择指令可以为单独设置在真实卡片管理器上的选择物理按键生成的,或者可以为真实卡片管理器的触屏上的选择虚拟按键生成的,或者可以为在真实卡片管理器屏幕上显示的菜单中选中表示选择功能的菜单项生成的。真实卡片管理器接收真实卡片选择指令,确定选中的真实卡片,模拟装置经由真实卡片管理器与选中的真实卡片实现数据传输。另外,在充值过程中,将模拟装置与充值终端(例如充值机等)进行连接(接触式接口或者非接触式接口),模拟装置接收充值终端发送的数据,该数据可以为待处理的充值数据(例如充值金额等),以便后续用户确认该待处理的充值数据是否正确。此外,在模拟装置接收充值终端发送的待处理的充值数据之前,模拟装置还可以接收充值终端发送的获取选中的真实卡片的真实卡片信息请求,模拟装置利用模拟装置端安全传输密钥对接收到的数据进行第一处理后发送至真实卡片管理 器,真实卡片管理器接收模拟装置发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后发送至选中的真实卡片,选中的真实卡片接收真实卡片管理器端发送的数据,并将获取的真实卡片信息发送至真实卡片管理器,真实卡片管理器接收选中的真实卡片发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第一处理后发送至模拟装置,模拟装置接收真实卡片管理器发送的数据,并利用模拟装置端安全传输密钥对接收到的数据进行第二处理后,再发送至充值终端,由此,充值终端获取到选中的真实卡片的真实卡片信息,以便后续针对该真实卡片进行充值。The real card manager receives the real card selection instruction to determine the selected real card; and the analog device receives the data sent by the refill terminal, and performs the first processing on the received data by using the simulated device-side secure transmission key, and then sends the data to the real card management. Specifically, the real card selection instruction received by the real card manager may be generated by selecting a physical button that is separately set on the real card manager, or may be generated for selecting a virtual button on the touch screen of the real card manager. Or it can be generated for the menu item indicating the selection function in the menu displayed on the real card manager screen. The real card manager receives the real card selection command, determines the selected real card, and the simulation device implements data transmission via the real card manager and the selected real card. In addition, during the recharging process, the analog device is connected to a recharging terminal (such as a recharger or the like) (the contact interface or the non-contact interface), and the analog device receives the data sent by the refill terminal, and the data may be the recharge data to be processed. (such as recharge amount, etc.), so that subsequent users can confirm whether the pending recharge data is correct. In addition, before the analog device receives the to-be-charged data to be processed sent by the refill terminal, the simulation device may further receive a real card information request sent by the refill terminal to obtain the selected real card, and the simulation device uses the analog device-side secure transmission key pair to receive the Data is sent to real card management after the first processing The real card manager receives the data sent by the analog device, and performs the second processing on the received data by using the real card manager secure transmission key, and then sends the data to the selected real card, and the selected real card receives the real card manager. The data sent by the end, and the obtained real card information is sent to the real card manager, the real card manager receives the data sent by the selected real card, and uses the real card manager to transmit the data to the received data. After processing, the device sends the data to the analog device, and the analog device receives the data sent by the real card manager, and performs the second processing on the received data by using the analog device-side secure transmission key, and then sends the data to the recharge terminal, thereby charging the terminal. Get the real card information of the selected real card, so as to recharge the real card later.
真实卡片管理器接收模拟装置发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后,提示第二处理后的数据,并接收用于指示第二处理后的数据正确的确认指令后,将第二处理后的数据发送至选中的真实卡片;具体地,真实卡片管理器可以显示待处理的充值数据,也可以语音播放(例如喇叭播放或者通过耳机听筒播放等)待处理的充值数据,以供用户确认该待处理的充值数据是否正确,只有在正确后,接收用户输入的指示待处理的充值数据正确的确认指令后,才将该待处理的充值数据发送至选中的真实卡片;如果用户确认该待处理的充值数据不正确,则可以直接取消该笔充值,以此,提高充值的安全性。真实卡片管理器接收的用于指示第二处理后的数据正确的确认指令可以为单独设置在真实卡片管理器上的确认物理按键生成的,或者可以为真实卡片管理器的触屏上的确认虚拟按键生成的,或者在真实卡片管理器屏幕上显示的菜单中选择确认功能生成的,或者可以为真实卡片管理器的语音采集装置(例如麦克)接收到的语音确认指示并验证通过后时生成的,或者可以为真实卡片管理器的指纹采集装置接收到指纹确认指示并验证通过后生成的,或者可以为真实卡片管理器的虹膜采集装置接收到虹膜确认指示并验证通过后生成的,当然,还可以为其他任何方式生成的,在本发明中并不作限制。另外,真实卡片管理器将待处理的充值数据发送至选中的真实卡片,以便选中的真实卡片对待处理的充值数据进行处理(例如执行充值操作)。The real card manager receives the data sent by the analog device, and performs second processing on the received data by using the real card manager secure transmission key, prompts the second processed data, and receives the second processing after receiving the second processing. After the correct confirmation command of the data, the second processed data is sent to the selected real card; specifically, the real card manager can display the recharge data to be processed, or can be played by voice (for example, speaker playback or playback through the earphone) Waiting for the recharge data to be processed, for the user to confirm whether the recharge data to be processed is correct, and only after correct, the recharge data to be processed is received after receiving a correct confirmation instruction input by the user indicating that the recharge data to be processed is correct. Send to the selected real card; if the user confirms that the recharge data to be processed is incorrect, the recharge can be directly canceled, thereby improving the security of recharging. The confirmation command received by the real card manager for indicating that the second processed data is correct may be generated by a confirmation physical button separately set on the real card manager, or may be a confirmation virtual on the touch screen of the real card manager. Generated by the button, or selected in the menu displayed on the real card manager screen, or may be the voice confirmation indication received by the voice card collection device (such as a microphone) of the real card manager and verified after the pass. Alternatively, the fingerprint collection device of the real card manager may receive the fingerprint confirmation indication and verify that the fingerprint is generated, or may be generated by the iris collection device of the real card manager after receiving the iris confirmation indication and verifying the passage, and of course, It can be generated in any other manner and is not limited in the present invention. In addition, the real card manager sends the recharged data to be processed to the selected real card, so that the selected real card processes the recharged data to be processed (for example, performing a refill operation).
基于上述充值流程,可以通过一个模拟装置可以实现多种不同种类的真实卡片的功能,用户进行充值时,只需采用模拟装置替代待充值的真实卡片即可以完成充值,提高充值便捷性和安全性。Based on the above recharging process, a variety of different types of real card functions can be realized by an analog device. When the user recharges, the real device can be recharged by replacing the real card to be recharged with an analog device, thereby improving the convenience and safety of recharging. .
真实卡片管理器可以将充值过程中需要确认的信息进行提示,由此,用户可以对充值过程中的需要确认的信息进行确认后再执行充值,从而保证充值的真实性,提高安全性。The real card manager can prompt the information that needs to be confirmed during the recharging process, so that the user can confirm the information that needs to be confirmed in the recharging process and then perform recharging, thereby ensuring the authenticity of the recharging and improving the security.
在数据传输过程中,模拟装置和真实卡片管理器之间进行数据交互均通过安全传输密钥进行加解密和/或校验操作,从而保证数据传输的安全性和完整性。In the data transmission process, the data interaction between the simulation device and the real card manager is performed by the secure transmission key for encryption, decryption and/or verification operations, thereby ensuring the security and integrity of the data transmission.
此外,由于可以选择使用与充值终端匹配的真实卡片,可以解决现有技术中用户未携带与充值终端匹配的真实卡片而产生的不必要的费用支出(例如银行跨行取款手续费等)。 In addition, since the real card matching the recharge terminal can be selected, the unnecessary expenses (such as bank interbank withdrawal fee, etc.) generated by the user in the prior art that the real card matching the recharge terminal is not carried can be solved.
八、交易:Eight, the transaction:
利用本发明的数据交互架构,还可以实现交易(例如ATM机取款转账、POS机刷卡等)等操作,用户使用模拟装置即替代不同种类的真实卡片,从而实现多种不同种类真实卡片的交易。With the data interaction architecture of the present invention, transactions (for example, ATM machine withdrawal transfer, POS card swipe, etc.) can also be implemented, and the user can replace different types of real cards by using an analog device, thereby realizing transactions of a plurality of different types of real cards.
以下提供了一种具体交易流程,但本发明并不局限于此:A specific transaction flow is provided below, but the invention is not limited to this:
真实卡片管理器获取真实卡片管理器端真实卡片信息列表;具体地,可选的,在本步骤之前,还可以执行真实卡片管理器开机、用户登录真实卡片管理器的操作,在此不再赘述,具体可以参见上述有关真实卡片管理器开机和用户登录真实卡片管理器的相关描述。The real card manager obtains a real card manager-side real card information list; specifically, optionally, before the step, the real card manager can be activated, and the user logs in to the real card manager, and details are not described herein. For details, please refer to the above description about the real card manager booting and the user login to the real card manager.
真实卡片管理器提示真实卡片管理器端真实卡片信息列表;具体地,真实卡片管理器利用自身的显示装置或者借助外部显示装置显示真实卡片管理器端真实卡片信息列表,或者真实卡片管理器利用自身的语音播放装置或者借助外部语音播放装置语音播放(例如喇叭播放或者通过耳机听筒播放等)真实卡片管理器端真实卡片信息列表,以供用户根据真实卡片管理器端真实卡片信息列表来选择进行交易时需要使用的真实卡片,方便用户选择,增强用户体验。The real card manager prompts the real card manager to have a real card information list; specifically, the real card manager uses its own display device or displays the real card manager real card information list by means of an external display device, or the real card manager utilizes itself The voice playing device or the actual card manager side real card information list by means of external voice playing device voice playing (such as speaker playing or through earphone handset playing, etc.) for the user to select and trade according to the real card manager side real card information list. The real card you need to use is convenient for users to choose and enhance the user experience.
真实卡片管理器接收真实卡片选择指令,确定选中的真实卡片;以及模拟装置接收终端发送的数据,并利用模拟装置端安全传输密钥对接收到的数据进行第一处理后发送至真实卡片管理器;具体地,真实卡片管理器接收的真实卡片选择指令可以为单独设置在真实卡片管理器上的选择物理按键生成的,或者可以为真实卡片管理器的触屏上的选择虚拟按键生成的,或者可以为在真实卡片管理器屏幕上显示的菜单中选中表示选择功能的菜单项生成的。真实卡片管理器接收真实卡片选择指令,确定选中的真实卡片,模拟装置经由真实卡片管理器与选中的真实卡片实现数据传输。另外,在交易过程中,将模拟装置与终端(例如ATM机、POS机等)进行连接(接触式接口或者非接触式接口),模拟装置接收终端发送的数据,该数据可以为待处理的交易数据(例如取款金额、扣款金额等),以便后续用户确认该待处理的交易数据是否正确。此外,在模拟装置接收终端发送的待处理的交易数据之前,模拟装置还可以接收终端发送的获取选中的真实卡片的真实卡片信息请求,模拟装置接收终端发送的数据,并利用模拟装置端安全传输密钥对接收到的数据进行第一处理后发送至真实卡片管理器,真实卡片管理器接收模拟装置发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后发送至选中的真实卡片,选中的真实卡片接收真实卡片管理器端发送的数据,并将获取的真实卡片信息发送至真实卡片管理器,真实卡片管理器接收选中的真实卡片发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第一处理后发送至模拟装置,模拟装置接收真实卡片管理器发送 的数据,并利用模拟装置端安全传输密钥对接收到的数据进行第二处理后发送至终端,由此,终端获取到选中的真实卡片的真实卡片信息,以便后续针对该真实卡片进行交易。The real card manager receives the real card selection instruction to determine the selected real card; and the analog device receives the data sent by the terminal, and performs the first processing on the received data by using the simulated device-side secure transmission key, and then sends the data to the real card manager. Specifically, the real card selection instruction received by the real card manager may be generated for selecting a physical button that is separately set on the real card manager, or may be generated for selecting a virtual button on the touch screen of the real card manager, or It can be generated for the menu item representing the selection function in the menu displayed on the real card manager screen. The real card manager receives the real card selection command, determines the selected real card, and the simulation device implements data transmission via the real card manager and the selected real card. In addition, during the transaction process, the analog device is connected to a terminal (such as an ATM machine, a POS machine, etc.) (contact interface or contactless interface), and the analog device receives data sent by the terminal, and the data may be a transaction to be processed. Data (such as withdrawal amount, debit amount, etc.), so that subsequent users can confirm whether the pending transaction data is correct. In addition, before the simulation device receives the transaction data to be processed sent by the terminal, the simulation device may further receive a real card information request sent by the terminal to obtain the selected real card, and the simulation device receives the data sent by the terminal, and uses the analog device to transmit the data securely. The key performs the first processing on the received data and sends the data to the real card manager. The real card manager receives the data sent by the analog device, and performs the second processing on the received data by using the real card manager secure transmission key. After being sent to the selected real card, the selected real card receives the data sent by the real card manager, and sends the obtained real card information to the real card manager, and the real card manager receives the data sent by the selected real card, and The received data is first processed by the real card manager-side secure transmission key and sent to the analog device, and the analog device receives the real card manager to send The data is sent to the terminal by performing the second processing on the received data by using the simulated device-side secure transmission key, whereby the terminal acquires the real card information of the selected real card, so as to subsequently conduct the transaction for the real card.
真实卡片管理器接收模拟装置发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后,提示第二处理后的数据,并接收用于指示第二处理后的数据正确的确认指令后,发送至选中的真实卡片;具体地,真实卡片管理器可以显示待处理的交易数据,也可以语音播放(例如喇叭播放或者通过耳机听筒播放等)待处理的交易数据,以供用户确认该待处理的交易数据是否正确,只有在正确后,接收用户输入的指示待处理的交易数据正确的确认指令后,才将该待处理的交易数据发送至选中的真实卡片;如果用户确认该待处理的交易数据不正确,则可以直接取消该笔交易,以此,提高交易的安全性。真实卡片管理器接收的用于指示第二处理后的数据正确的确认指令可以为单独设置在真实卡片管理器上的确认物理按键生成的,或者可以为真实卡片管理器的触屏上的确认虚拟按键生成的,或者在真实卡片管理器屏幕上显示的菜单中选择确认功能生成的,或者可以为真实卡片管理器的语音采集装置(例如麦克)接收到的语音确认指示并验证通过后时生成的,或者可以为真实卡片管理器的指纹采集装置接收到指纹确认指示并验证通过后生成的,或者可以为真实卡片管理器的虹膜采集装置接收到虹膜确认指示并验证通过后生成的,当然,还可以为其他任何方式生成的,在本发明中并不作限制。另外,真实卡片管理器将待处理的交易数据发送至选中的真实卡片,以便选中的真实卡片对待处理的交易数据进行处理。The real card manager receives the data sent by the analog device, and performs second processing on the received data by using the real card manager secure transmission key, prompts the second processed data, and receives the second processing after receiving the second processing. After the correct confirmation of the data, the data is sent to the selected real card; specifically, the real card manager can display the transaction data to be processed, or can also play the voice (such as speaker playback or through the earpiece handset), pending transaction data. For the user to confirm whether the transaction data to be processed is correct, and only after correct, after receiving the correct confirmation instruction input by the user indicating that the transaction data to be processed is correct, the transaction data to be processed is sent to the selected real card; If the user confirms that the transaction data to be processed is incorrect, the transaction can be directly cancelled, thereby improving the security of the transaction. The confirmation command received by the real card manager for indicating that the second processed data is correct may be generated by a confirmation physical button separately set on the real card manager, or may be a confirmation virtual on the touch screen of the real card manager. Generated by the button, or selected in the menu displayed on the real card manager screen, or may be the voice confirmation indication received by the voice card collection device (such as a microphone) of the real card manager and verified after the pass. Alternatively, the fingerprint collection device of the real card manager may receive the fingerprint confirmation indication and verify that the fingerprint is generated, or may be generated by the iris collection device of the real card manager after receiving the iris confirmation indication and verifying the passage, and of course, It can be generated in any other manner and is not limited in the present invention. In addition, the real card manager sends the transaction data to be processed to the selected real card, so that the selected real card processes the transaction data to be processed.
选中的真实卡片接收真实卡片管理器端发送的数据,并进行交易处理后将交易处理后获得的数据发送至真实卡片管理器;具体地,选中的真实卡片对待处理的交易数据进行交易处理,该交易处理为现有智能卡的交易处理的方案,在此不再赘述。The selected real card receives the data sent by the real card manager, and sends the data obtained after the transaction processing to the real card manager after the transaction processing; specifically, the selected real card performs transaction processing on the transaction data to be processed, The transaction processing is a transaction processing scheme of an existing smart card, and will not be described herein.
真实卡片管理器接收选中的真实卡片发送的数据,并利用真实卡片管理器端安全传输密钥对接收到的数据进行第一处理后发送至模拟装置;The real card manager receives the data sent by the selected real card, and performs the first processing on the received data by using the real card manager secure transmission key, and then sends the data to the analog device;
模拟装置接收真实卡片管理器发送的数据,并利用模拟装置端安全传输密钥对接收到的数据进行第二处理后发送至终端。具体地,终端接收经过真实卡片交易处理后的数据后,可以按照现有交易流程完成本次交易,例如取款出钞,转账,刷卡扣款等。The analog device receives the data sent by the real card manager, and performs second processing on the received data by using the analog device-side secure transmission key, and then sends the data to the terminal. Specifically, after receiving the data processed by the real card transaction, the terminal can complete the transaction according to the existing transaction process, such as withdrawing money, transferring money, and deducting the card.
基于上述交易流程,可以通过一个模拟装置可以模拟多种不同种类的真实卡片,实现多种不同种类的真实卡片的功能,提高交易便捷性和安全性。Based on the above transaction process, a variety of different types of real cards can be simulated by an analog device to realize the functions of a plurality of different types of real cards, thereby improving transaction convenience and security.
真实卡片管理器可以将交易过程中需要确认的信息进行提示,由此,用户可以对交易过程中的需要确认的信息进行确认后再执行交易,从而保证交易的真实性,提高安全性。The real card manager can prompt the information that needs to be confirmed during the transaction process, thereby the user can confirm the information that needs to be confirmed in the transaction process and then execute the transaction, thereby ensuring the authenticity of the transaction and improving the security.
在数据传输过程中,模拟装置和真实卡片管理器之间进行数据交互均通过安全传输密钥进行加解密和/或校验操作,从而保证数据传输的安全性和完整性。 In the data transmission process, the data interaction between the simulation device and the real card manager is performed by the secure transmission key for encryption, decryption and/or verification operations, thereby ensuring the security and integrity of the data transmission.
当然,上述具体实现仅公开了从终端至真实卡片,真实卡片至终端的单次数据交互,在实际应用中,可能存在多次数据交互,交互流程与上述单次数据交互相似,在多次数据交互中,可以根据交互的数据是否需要确认来设置在模拟装置处是否提示交互的数据来保证交互数据的真实性。Of course, the above specific implementation only discloses a single data interaction from the terminal to the real card and the real card to the terminal. In actual applications, there may be multiple data interactions, and the interaction process is similar to the above single data interaction, in multiple data. In the interaction, whether the interactive data is prompted at the simulation device can be set according to whether the interactive data needs confirmation to ensure the authenticity of the interaction data.
九、应用程序更新:Nine, application update:
1、模拟装置应用程序更新:1. Simulator application update:
在本发明中,模拟装置还可以对自身已经安装过的应用程序进行更新或者安装新应用程序,以便拓展模拟装置的各类应用或者对模拟装置的现有应用进行升级:In the present invention, the simulation device can also update an application that has been installed by itself or install a new application to expand various applications of the simulation device or upgrade an existing application of the simulation device:
本发明提供一种模拟装置应用程序更新的具体实现方案,但本发明并不局限于此:The present invention provides a specific implementation scheme for simulating device application update, but the present invention is not limited to this:
图15示出了模拟装置应用程序更新的流程图,参见图15,模拟装置应用程序更新包括:Figure 15 shows a flow chart of a simulated device application update. Referring to Figure 15, the simulated device application update includes:
真实卡片管理器从模拟装置中获取模拟装置证书,至少将模拟装置证书发送至更新平台;具体地,真实卡片管理器可以通过如下方式从模拟装置中获取模拟装置证书:真实卡片管理器通过接触式或者非接触式检测到模拟装置后,向模拟装置发送获取模拟装置证书的请求,模拟装置接收到真实卡片管理器发送的请求后,将模拟装置证书发送至真实卡片管理器;或者真实卡片管理器通过接触式或者非接触式检测到模拟装置后,模拟装置主动将模拟装置证书发送至真实卡片管理器。可选的替代方案:真实卡片管理器通过接触式或者非接触式检测到模拟装置后,向模拟装置发送获取模拟装置唯一标识的请求,模拟装置接收到真实卡片管理器发送的请求后,将模拟装置唯一标识发送至真实卡片管理器,真实卡片管理器接收到模拟装置唯一标识后还可以根据该模拟装置唯一标识从本地存储的真实卡片管理器端绑定列表中获取模拟装置唯一标识对应的模拟装置证书;或者真实卡片管理器通过接触式或者非接触式检测到模拟装置后,模拟装置主动将模拟装置唯一标识发送至真实卡片管理器,真实卡片管理器接收到模拟装置唯一标识后还可以根据该模拟装置唯一标识从本地存储的真实卡片管理器端绑定列表中获取模拟装置唯一标识对应的模拟装置证书。另外,单独设置安全的更新平台以便完成模拟装置应用程序的更新。真实卡片管理器将模拟装置证书发送至更新平台,以便更新平台知道是哪个模拟装置需要更新,同时也可以验证模拟装置的身份;真实卡片管理器还可以将需要更新的应用程序标识或者其他告知更新平台需要更新或者下载的应用程序的信息发送至更新平台,以便更新平台知晓需要发送哪个应用程序安装包至模拟装置。The real card manager obtains the simulation device certificate from the simulation device, and sends at least the simulation device certificate to the update platform; specifically, the real card manager can obtain the simulation device certificate from the simulation device by: the real card manager through the contact type Or after the non-contact detection of the simulation device, sending a request for acquiring the simulation device certificate to the simulation device, and after receiving the request sent by the real card manager, the simulation device sends the simulation device certificate to the real card manager; or the real card manager After the analog device is detected by contact or contactless, the analog device actively sends the simulated device certificate to the real card manager. An alternative solution is: after the real card manager detects the analog device by contact or contactless, sends a request for acquiring the unique identifier of the simulated device to the analog device, and after receiving the request sent by the real card manager, the simulated device simulates The device unique identifier is sent to the real card manager, and the real card manager can obtain the simulation corresponding to the unique identifier of the simulated device from the locally stored real card manager binding list according to the unique identifier of the simulated device after receiving the unique identifier of the simulated device. Device certificate; or after the real card manager detects the analog device through contact or contactless, the simulation device actively sends the unique identifier of the simulated device to the real card manager, and the real card manager can also receive the unique identifier of the simulated device according to the The simulation device uniquely identifies the simulated device certificate corresponding to the unique identifier of the simulated device from the locally stored real card manager-end binding list. In addition, a secure update platform is set up separately to complete the update of the simulated device application. The real card manager sends the emulation device certificate to the update platform, so that the update platform knows which emulation device needs to be updated, and can also verify the identity of the emulated device; the real card manager can also notify the update of the application ID or other update that needs to be updated. The information of the application that the platform needs to update or download is sent to the update platform, so that the update platform knows which application installation package needs to be sent to the simulation device.
更新平台生成第一更新加密密钥;具体地,更新平台自身生成用于加密应用程序安装包的更新加密密钥,每次进行应用程序更新时生成的更新加密密钥可以相同也可以不同, 不同则可以防止被破解,提高安全性。The update platform generates a first update encryption key; specifically, the update platform itself generates an update encryption key for encrypting the application installation package, and the update encryption key generated each time the application update is performed may be the same or different. Different can prevent being cracked and improve security.
更新平台利用第一更新加密密钥对模拟装置应用程序安装包进行加密获得第一安装包密文;具体地,更新平台利用生成的更新加密密钥加密模拟装置应用程序安装包,从而保证模拟装置应用程序安装包传输的安全性。The update platform encrypts the simulation device application installation package by using the first update encryption key to obtain the first installation package ciphertext; specifically, the update platform encrypts the simulation device application installation package by using the generated update encryption key, thereby ensuring the simulation device The security of the application installation package transfer.
更新平台利用更新平台私钥对第一安装包密文进行签名获得第一安装包签名;具体地,更新平台对第一安装包密文进行签名,以便后续模拟装置对更新平台的身份进行验证。The update platform uses the update platform private key to sign the first installation package ciphertext to obtain the first installation package signature; specifically, the update platform signs the first installation package ciphertext, so that the subsequent simulation device verifies the identity of the update platform.
更新平台利用模拟装置证书中的模拟装置公钥加密第一更新加密密钥,获得第一更新加密密钥密文;具体地,更新平台利用模拟装置公钥加密更新加密密钥,可以保证更新加密密钥传输的安全性,同时,保证只有模拟装置才可以解密出更新加密密钥,提高应用程序安装包传输的安全性。The update platform encrypts the first update encryption key by using the analog device public key in the simulation device certificate to obtain the first update encryption key ciphertext; specifically, the update platform uses the simulation device public key encryption to update the encryption key, and the update encryption can be guaranteed. The security of key transmission, at the same time, ensures that only the analog device can decrypt the updated encryption key and improve the security of the application installation package transmission.
更新平台将模拟装置更新信息发送至真实卡片管理器,其中,模拟装置更新信息包括:更新平台证书、第一安装包密文、第一安装包签名以及第一更新加密密钥密文;具体地,更新平台发送的更新信息中携带更新平台证书以便模拟装置对更新平台进行认证,更新信息中携带第一安装包密文保证应用程序安装包传输的安全性,更新信息中携带第一安装包签名以保证后续模拟装置可以对更新平台身份的合法性进行认证,更新信息中携带更新加密密钥密文保证更新加密密钥传输的安全性。The update platform sends the simulated device update information to the real card manager, where the simulated device update information includes: an update platform certificate, a first installation package ciphertext, a first installation package signature, and a first update encryption key ciphertext; specifically The update information sent by the update platform carries the update platform certificate to simulate the device to authenticate the update platform, and the update information carries the first installation package ciphertext to ensure the security of the application installation package transmission, and the update information carries the first installation package signature. In order to ensure that the subsequent simulation device can authenticate the validity of the update platform identity, the update information carries the updated encryption key ciphertext to ensure the security of the update encryption key transmission.
真实卡片管理器接收模拟装置更新信息,利用真实卡片管理器端安全传输密钥对模拟装置更新信息进行第一处理后发送至模拟装置;具体地,真实卡片管理器利用真实卡片管理器与模拟装置之间建立安全连接时生成的安全传输密钥对模拟装置更新信息进行处理后传输,可以提高数据传输的安全性。The real card manager receives the simulated device update information, performs the first processing on the simulated device update information by using the real card manager-side secure transmission key, and sends the information to the analog device; specifically, the real card manager utilizes the real card manager and the analog device. The secure transmission key generated when establishing a secure connection is processed and transmitted after the analog device update information is processed, thereby improving the security of data transmission.
模拟装置接收真实卡片管理器发送的数据,利用模拟装置端安全传输密钥对接收到的数据进行第二处理后,获得模拟装置更新信息;The simulation device receives the data sent by the real card manager, and performs second processing on the received data by using the simulated device-side secure transmission key to obtain the simulated device update information;
模拟装置利用根证书验证更新平台证书;具体地,模拟装置预先存储根证书,利用该根证书完成对更新平台证书的验证,以保证后续使用更新平台证书的安全性。The simulation device uses the root certificate to verify the update platform certificate; specifically, the simulation device pre-stores the root certificate, and uses the root certificate to complete verification of the updated platform certificate to ensure the security of the subsequent use of the updated platform certificate.
模拟装置验证更新平台证书通过后,利用更新平台证书中的更新平台公钥对第一安装包签名进行验签;具体地,模拟装置利用验证通过后的更新平台证书中的更新平台公钥对更新平台发送的签名进行验证,以确保数据的合法来源。After the simulation device verifies that the update platform certificate is passed, the first installation package signature is verified by using the update platform public key in the update platform certificate; specifically, the simulation device uses the update platform public key pair update in the updated platform certificate after the verification is passed. The signature sent by the platform is verified to ensure the legal source of the data.
模拟装置验证第一安装包签名正确后,利用模拟装置私钥解密第一更新加密密钥密文,获得第一解密密钥;具体地,模拟装置利用模拟装置私钥解密出解密密钥,以便后续解密安装包密文获得模拟装置应用程序安装包。After the simulation device verifies that the first installation package is correctly signed, decrypting the first update encryption key ciphertext by using the simulation device private key to obtain the first decryption key; specifically, the simulation device decrypts the decryption key by using the simulated device private key, so that Subsequent decryption of the installation package ciphertext to obtain the simulation device application installation package.
模拟装置利用第一解密密钥解密第一安装包密文,获得模拟装置应用程序安装包;The simulation device decrypts the first installation package ciphertext by using the first decryption key to obtain a simulation device application installation package;
模拟装置验证模拟装置应用程序安装包的数据格式是否正确;具体地,模拟装置还验 证模拟装置应用程序安装包的数据格式是否正确,如果模拟装置应用程序安装包的数据格式不正确,则不执行安装操作,如果模拟装置应用程序安装包的数据格式正确,则执行安装。The simulation device verifies that the data format of the simulation device application installation package is correct; specifically, the simulation device is verified If the data format of the simulation device application installation package is correct, if the data format of the simulation device application installation package is incorrect, the installation operation will not be performed. If the data format of the simulation device application installation package is correct, the installation is performed.
如果模拟装置验证模拟装置应用程序安装包的数据格式正确,模拟装置根据模拟装置应用程序安装包进行安装。具体地,如果模拟装置是对已安装过的应用程序进行更新,则可以覆盖已安装的应用程序,或者对已安装的应用程序进行升级,或者先行卸载已安装的应用程序后再进行新的应用程序的安装,如果模拟装置是新安装应用程序,则可以直接安装该应用程序。If the simulation device verifies that the data format of the simulation device application installation package is correct, the simulation device is installed according to the simulation device application installation package. Specifically, if the emulation device updates the installed application, it can overwrite the installed application, or upgrade the installed application, or uninstall the installed application before executing the new application. The installation of the program, if the emulation device is a newly installed application, you can install the application directly.
基于本发明的模拟装置对应用程序的更新,既可以更新已安装的应用程序,也可以下载新的应用程序并安装,拓展了模拟装置的功能,方便用户使用。The update of the application by the simulation device according to the present invention can update the installed application or download the new application and install, which expands the function of the simulation device and is convenient for the user to use.
当然,如果真实卡片管理器与模拟装置并未建立安全连接,在模拟装置进行应用程序更新时,模拟装置直接将数据发送至真实卡片管理器,真实卡片管理器直接将数据发送至模拟装置。Of course, if the real card manager does not establish a secure connection with the emulation device, the emulation device directly sends the data to the real card manager when the emulation device makes an application update, and the real card manager directly sends the data to the emulation device.
2、真实卡片管理器应用程序更新:2. Real Card Manager Application Update:
在本发明中,真实卡片管理器还可以对自身已经安装过的应用程序进行更新或者安装新应用程序,以便拓展真实卡片管理器的各类应用或者对真实卡片管理器的现有应用进行升级:In the present invention, the real card manager can also update the application that has already been installed or install a new application, in order to expand the various applications of the real card manager or upgrade the existing application of the real card manager:
本发明提供一种真实卡片管理器应用程序更新的具体实现方案,具体见上述模拟装置侧实施例中相关描述,在此不再赘述。The present invention provides a specific implementation scheme of the real card manager application update. For details, refer to the related description in the embodiment of the analog device, and details are not described herein.
在本发明的所有实施例中,模拟装置与真实卡片管理器之间所有的正常数据交互过程,模拟装置均位于真实卡片管理器的有效通信范围内,如果真实卡片管理器检测出模拟装置超出了真实卡片管理器的有效通信范围,则真实卡片管理器可以进行提示,或者真实卡片管理器将提示信息发送至用户终端(例如智能手机、平板电脑等)处进行提示,以便提示用户模拟装置的位置出现异常,由此提高模拟装置使用安全性。In all embodiments of the present invention, all normal data interaction processes between the simulation device and the real card manager, the simulation devices are located within the effective communication range of the real card manager, if the real card manager detects that the analog device is out of The real card manager can prompt the real card manager, or the real card manager can send the prompt information to the user terminal (such as a smart phone, tablet, etc.) to prompt the user to simulate the location of the device. An abnormality occurs, thereby improving the safety of the use of the simulation device.
流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为,表示包括一个或更多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码的模块、片段或部分,并且本发明的优选实施方式的范围包括另外的实现,其中可以不按所示出或讨论的顺序,包括根据所涉及的功能按基本同时的方式或按相反的顺序,来执行功能,这应被本发明的实施例所属技术领域的技术人员所理解。Any process or method description in the flowcharts or otherwise described herein may be understood to represent a module, segment or portion of code that includes one or more executable instructions for implementing the steps of a particular logical function or process. And the scope of the preferred embodiments of the invention includes additional implementations, in which the functions may be performed in a substantially simultaneous manner or in an opposite order depending on the functions involved, in the order shown or discussed. It will be understood by those skilled in the art to which the embodiments of the present invention pertain.
应当理解,本发明的各部分可以用硬件、软件、固件或它们的组合来实现。在上述实 施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或固件来实现。例如,如果用硬件来实现,和在另一实施方式中一样,可用本领域公知的下列技术中的任一项或他们的组合来实现:具有用于对数据信号实现逻辑功能的逻辑门电路的离散逻辑电路,具有合适的组合逻辑门电路的专用集成电路,可编程门阵列(PGA),现场可编程门阵列(FPGA)等。It should be understood that portions of the invention may be implemented in hardware, software, firmware or a combination thereof. In the above In this manner, multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, it can be implemented by any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals. Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,该程序在执行时,包括方法实施例的步骤之一或其组合。One of ordinary skill in the art can understand that all or part of the steps carried by the method of implementing the above embodiments can be completed by a program to instruct related hardware, and the program can be stored in a computer readable storage medium. When executed, one or a combination of the steps of the method embodiments is included.
此外,在本发明各个实施例中的各功能单元可以集成在一个处理模块中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。所述集成的模块如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。In addition, each functional unit in each embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module. The above integrated modules can be implemented in the form of hardware or in the form of software functional modules. The integrated modules, if implemented in the form of software functional modules and sold or used as stand-alone products, may also be stored in a computer readable storage medium.
上述提到的存储介质可以是只读存储器,磁盘或光盘等。The above mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.
在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示例”、“具体示例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特点包含于本发明的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不一定指的是相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任何的一个或多个实施例或示例中以合适的方式结合。In the description of the present specification, the description with reference to the terms "one embodiment", "some embodiments", "example", "specific example", or "some examples" and the like means a specific feature described in connection with the embodiment or example. A structure, material or feature is included in at least one embodiment or example of the invention. In the present specification, the schematic representation of the above terms does not necessarily mean the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in a suitable manner in any one or more embodiments or examples.
尽管上面已经示出和描述了本发明的实施例,可以理解的是,上述实施例是示例性的,不能理解为对本发明的限制,本领域的普通技术人员在不脱离本发明的原理和宗旨的情况下在本发明的范围内可以对上述实施例进行变化、修改、替换和变型。本发明的范围由所附权利要求及其等同限定。 Although the embodiments of the present invention have been shown and described, it is understood that the foregoing embodiments are illustrative and not restrictive Variations, modifications, alterations and variations of the above-described embodiments are possible within the scope of the invention. The scope of the invention is defined by the appended claims and their equivalents.

Claims (25)

  1. 一种数据交互方法,其特征在于,包括:A data interaction method, comprising:
    模拟装置获取模拟装置端真实卡片信息列表,其中,所述模拟装置端真实卡片信息列表为所述模拟装置从真实卡片管理器中获取的真实卡片管理器端真实卡片信息列表,所述真实卡片管理器端真实卡片信息列表包括与所述真实卡片管理器连接的真实卡片的真实卡片信息;The simulation device acquires a real card information list of the simulation device end, wherein the real device card information list of the simulation device end is a real card manager end real card information list obtained by the simulation device from the real card manager, the real card management The real card information list of the device includes real card information of the real card connected to the real card manager;
    所述模拟装置提示所述模拟装置端真实卡片信息列表;The simulation device prompts the simulated device end to have a real card information list;
    所述模拟装置接收真实卡片选择指令,确定选中的真实卡片;以及所述模拟装置获取第一数据,并将所述第一数据发送至所述真实卡片管理器;The simulation device receives a real card selection instruction to determine the selected real card; and the simulation device acquires the first data and sends the first data to the real card manager;
    所述真实卡片管理器接收所述模拟装置发送的所述第一数据,并发送至所述选中的真实卡片。The real card manager receives the first data sent by the simulation device and sends the first data to the selected real card.
  2. 根据权利要求1所述的方法,其特征在于,还包括:The method of claim 1 further comprising:
    所述真实卡片管理器还接收所述真实卡片发送的第二数据,并将所述第二数据发送至所述模拟装置。The real card manager also receives second data transmitted by the real card and transmits the second data to the simulation device.
  3. 根据权利要求2所述的方法,其特征在于,还包括:The method of claim 2, further comprising:
    所述模拟装置将所述第二数据发送至终端。The simulation device transmits the second data to the terminal.
  4. 根据权利要求1至3任一项所述的方法,其特征在于,所述模拟装置获取第一数据包括:The method according to any one of claims 1 to 3, wherein the acquiring, by the simulation device, the first data comprises:
    所述模拟装置接收终端发送的所述第一数据;或者The simulation device receives the first data sent by the terminal; or
    所述模拟装置生成所述第一数据。The simulation device generates the first data.
  5. 根据权利要求1至4任一项所述的方法,其特征在于,所述将所述第一数据发送至所述真实卡片管理器包括:The method according to any one of claims 1 to 4, wherein the transmitting the first data to the real card manager comprises:
    所述模拟装置提示所述第一数据;The simulation device prompts the first data;
    所述模拟装置接收用于确认所述第一数据正确的确认指令,将所述第一数据发送至所述真实卡片管理器。The simulation device receives an acknowledgment command for confirming that the first data is correct, and transmits the first data to the real card manager.
  6. 根据权利要求1至5任一项所述的方法,其特征在于,还包括:The method according to any one of claims 1 to 5, further comprising:
    所述模拟装置与所述真实卡片管理器建立安全连接,获得所述模拟装置与所述真实卡片管理器之间进行数据安全传输的模拟装置端安全传输密钥和真实卡片管理器端安全传输密钥。The simulation device establishes a secure connection with the real card manager, obtains an analog device-side secure transmission key for secure data transmission between the simulation device and the real card manager, and secure transmission of a real card manager end key.
  7. 根据权利要求6所述的方法,其特征在于,在所述模拟装置与所述真实卡片管理器建立安全连接之前,还包括: The method according to claim 6, wherein before the emulating device establishes a secure connection with the real card manager, the method further comprises:
    所述模拟装置与所述真实卡片管理器执行绑定操作。The simulation device performs a binding operation with the real card manager.
  8. 根据权利要求6所述的方法,其特征在于,The method of claim 6 wherein:
    在所述模拟装置与所述真实卡片管理器建立安全连接之前,还包括:Before the simulation device establishes a secure connection with the real card manager, the method further includes:
    所述模拟装置向所述真实卡片管理器发送登录请求;The simulation device sends a login request to the real card manager;
    在所述模拟装置与所述真实卡片管理器建立安全连接之后,还包括:After the analog device establishes a secure connection with the real card manager, the method further includes:
    所述模拟装置通过所述模拟装置端安全传输密钥对接收到的登录密码进行第一处理后发送至所述真实卡片管理器;The simulation device performs a first processing on the received login password through the simulated device-side secure transmission key, and then sends the received password to the real card manager;
    所述真实卡片管理器接收所述模拟装置发送的数据,利用所述真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后验证第二处理后的数据的正确性;The real card manager receives the data sent by the simulation device, and performs second processing on the received data by using the real card manager security transmission key to verify the correctness of the second processed data;
    所述真实卡片管理器在验证所述第二处理后的数据通过后,所述模拟装置登录所述真实卡片管理器。After the real card manager verifies that the second processed data has passed, the simulation device logs into the real card manager.
  9. 根据权利要求8所述的方法,其特征在于,所述真实卡片管理器利用所述真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后验证第二处理后的数据的正确性包括:The method according to claim 8, wherein the real card manager uses the real card manager-side secure transmission key to perform second processing on the received data to verify the correctness of the second processed data. Sex includes:
    所述真实卡片管理器利用所述真实卡片管理器端安全传输密钥对接收到的数据进行第二处理后,获得待验证密码;The real card manager uses the real card manager security transmission key to perform second processing on the received data, and obtains a password to be verified;
    所述真实卡片管理器判断所述待验证密码是否为报警密码;The real card manager determines whether the password to be verified is an alarm password;
    如果所述待验证密码为报警密码,则所述真实卡片管理器确定所述待验证密码验证通过,并执行报警操作;If the password to be verified is an alarm password, the real card manager determines that the password to be verified is verified and performs an alarm operation;
    如果所述待验证密码不是报警密码且为登录密码,则所述真实卡片管理器确定所述待验证密码验证通过。If the password to be verified is not an alarm password and is a login password, the real card manager determines that the password verification to be verified is passed.
  10. 根据权利要求6所述的方法,其特征在于,还包括:The method of claim 6 further comprising:
    所述真实卡片管理器对与所述真实卡片管理器连接的真实卡片进行检测;The real card manager detects a real card connected to the real card manager;
    所述真实卡片管理器在检测到与所述真实卡片管理器连接的真实卡片后,获取所述真实卡片的真实卡片信息,其中,所述真实卡片信息至少包括:卡号;After the real card manager detects the real card connected to the real card manager, the real card information of the real card is obtained, wherein the real card information includes at least: a card number;
    所述真实卡片管理器获取所述真实卡片的真实卡片信息后,生成真实卡片管理器端真实卡片信息列表。After the real card manager obtains the real card information of the real card, the real card manager side real card information list is generated.
  11. 根据权利要求10所述的方法,其特征在于,还包括:The method of claim 10, further comprising:
    所述真实卡片管理器还生成真实卡片管理器端标识列表,所述真实卡片管理器端标识列表中的标识与所述真实卡片管理器端真实卡片信息列表中的真实卡片信息一一对应。The real card manager also generates a real card manager end identification list, and the identifier in the real card manager end identification list is in one-to-one correspondence with the real card information in the real card manager end real card information list.
  12. 根据权利要求1所述的方法,其特征在于,所述模拟装置接收真实卡片选择指令,确定选中的真实卡片包括: The method according to claim 1, wherein the simulation device receives the real card selection instruction, and determining the selected real card comprises:
    所述模拟装置接收真实卡片选择指令,获取选中标识,其中,所述选中标识用于指示所述选中的真实卡片;The simulation device receives a real card selection instruction, and acquires a selected identifier, wherein the selected identifier is used to indicate the selected real card;
    所述模拟装置将所述选中标识发送至所述真实卡片管理器;The simulation device sends the selected identifier to the real card manager;
    所述真实卡片管理器根据所述选中标识从与所述真实卡片管理器连接的所述真实卡片中,确定与所述选中标识对应的所述选中的真实卡片。And the real card manager determines, according to the selected identifier, the selected real card corresponding to the selected identifier from the real card connected to the real card manager.
  13. 一种数据交互方法,其特征在于,包括:A data interaction method, comprising:
    真实卡片管理器获取真实卡片管理器端真实卡片信息列表,其中,所述真实卡片管理器端真实卡片信息列表包括与所述真实卡片管理器连接的真实卡片的真实卡片信息;The real card manager obtains a real card manager side real card information list, wherein the real card manager side real card information list includes real card information of the real card connected to the real card manager;
    所述真实卡片管理器提示所述真实卡片管理器端真实卡片信息列表;The real card manager prompts the real card manager to have a real card information list;
    所述真实卡片管理器接收真实卡片选择指令,确定选中的真实卡片;以及所述模拟装置获取第一数据,并将所述第一数据发送至所述真实卡片管理器;The real card manager receives a real card selection instruction to determine the selected real card; and the simulation device acquires the first data and sends the first data to the real card manager;
    所述真实卡片管理器接收所述模拟装置发送的所述第一数据,将所述第一数据发送至所述选中的真实卡片。The real card manager receives the first data sent by the simulation device, and sends the first data to the selected real card.
  14. 根据权利要求13所述的方法,其特征在于,还包括:The method of claim 13 further comprising:
    所述真实卡片管理器还接收所述真实卡片发送的第二数据,将所述第二数据发送至所述模拟装置。The real card manager also receives second data transmitted by the real card, and transmits the second data to the simulation device.
  15. 根据权利要求14所述的方法,其特征在于,还包括:The method of claim 14 further comprising:
    所述模拟装置将所述第二数据发送至终端。The simulation device transmits the second data to the terminal.
  16. 根据权利要求13至15任一项所述的方法,其特征在于,所述模拟装置获取第一数据包括:The method according to any one of claims 13 to 15, wherein the acquiring, by the simulation device, the first data comprises:
    所述模拟装置接收终端发送的所述第一数据;或者The simulation device receives the first data sent by the terminal; or
    所述模拟装置生成所述第一数据。The simulation device generates the first data.
  17. 根据权利要求13至16任一项所述的方法,其特征在于,所述将所述第一数据发送至所述选中的真实卡片包括:The method according to any one of claims 13 to 16, wherein the transmitting the first data to the selected real card comprises:
    所述真实卡片管理器提示所述第一数据;The real card manager prompts the first data;
    所述真实卡片管理器接收用于确认所述第一数据正确的确认指令,将所述第一数据发送至所述选中的真实卡片。The real card manager receives an acknowledgment command for confirming that the first data is correct, and transmits the first data to the selected real card.
  18. 根据权利要求13至17任一项所述的方法,其特征在于,还包括:The method according to any one of claims 13 to 17, further comprising:
    所述真实卡片管理器与所述模拟装置建立安全连接,获得所述真实卡片管理器与所述模拟装置之间进行数据安全传输的真实卡片管理器端安全传输密钥和模拟装置端安全传输密钥。The real card manager establishes a secure connection with the simulation device, obtains a real card manager secure transmission key and secure transmission of the analog device end for secure data transmission between the real card manager and the simulation device. key.
  19. 根据权利要求18所述的方法,其特征在于,在所述真实卡片管理器与所述模拟装 置建立安全连接之前,还包括:The method of claim 18, wherein said real card manager and said emulation device Before setting up a secure connection, it also includes:
    所述真实卡片管理器与所述模拟装置执行绑定操作。The real card manager performs a binding operation with the simulation device.
  20. 根据权利要求13至19任一项所述的方法,其特征在于,还包括:The method according to any one of claims 13 to 19, further comprising:
    所述真实卡片管理器获取待验证数据,并对所述待验证数据进行验证。The real card manager obtains data to be verified and verifies the data to be verified.
  21. 根据权利要求20所述的方法,其特征在于,The method of claim 20 wherein:
    所述待验证数据包括:待验证密码;The data to be verified includes: a password to be verified;
    所述对所述待验证数据进行验证包括:The verifying the data to be verified includes:
    所述真实卡片管理器判断所述待验证密码是否为报警密码;The real card manager determines whether the password to be verified is an alarm password;
    如果所述待验证密码为报警密码,则所述真实卡片管理器确定所述待验证密码验证通过,并执行报警操作。If the password to be verified is an alarm password, the real card manager determines that the password to be verified is verified and performs an alarm operation.
  22. 根据权利要求13至21任一项所述的方法,其特征在于,还包括:The method according to any one of claims 13 to 21, further comprising:
    所述真实卡片管理器对与所述真实卡片管理器连接的真实卡片进行检测;The real card manager detects a real card connected to the real card manager;
    所述真实卡片管理器在检测到与所述真实卡片管理器连接的真实卡片后,获取所述真实卡片的真实卡片信息,其中,所述真实卡片信息至少包括:卡号;After the real card manager detects the real card connected to the real card manager, the real card information of the real card is obtained, wherein the real card information includes at least: a card number;
    所述真实卡片管理器获取所述真实卡片的真实卡片信息后,生成真实卡片管理器端真实卡片信息列表。After the real card manager obtains the real card information of the real card, the real card manager side real card information list is generated.
  23. 根据权利要求22所述的方法,其特征在于,还包括:The method of claim 22, further comprising:
    所述真实卡片管理器还生成真实卡片管理器端标识列表,所述真实卡片管理器端标识列表中的标识与所述真实卡片管理器端真实卡片信息列表中的真实卡片信息一一对应。The real card manager also generates a real card manager end identification list, and the identifier in the real card manager end identification list is in one-to-one correspondence with the real card information in the real card manager end real card information list.
  24. 根据权利要求18所述的方法,其特征在于,所述真实卡片管理器还包括心跳休眠模式,其中,所述心跳休眠模式为低功耗的非工作模式,所述方法还包括:The method of claim 18, wherein the real card manager further comprises a heartbeat sleep mode, wherein the heartbeat sleep mode is a low power consumption non-operation mode, the method further comprising:
    所述真实卡片管理器在心跳休眠模式下,每隔第一预设时间向所述模拟装置发送检测信息;The real card manager sends the detection information to the simulation device every first preset time in the heartbeat sleep mode;
    所述模拟装置接收到所述检测信息,向所述真实卡片管理器发送响应信息;The simulation device receives the detection information, and sends response information to the real card manager;
    如果所述真实卡片管理器在第二预设时间内未收到所述响应信息,则断开所述真实卡片管理器与所述模拟装置之间的安全连接;If the real card manager does not receive the response information within the second preset time, disconnect the secure connection between the real card manager and the simulation device;
    如果所述真实卡片管理器在第二预设时间内收到所述响应信息,则保持所述真实卡片管理器与所述模拟装置建立的所述安全连接。And if the real card manager receives the response information within a second preset time, maintaining the secure connection established by the real card manager with the analog device.
  25. 根据权利要求13所述的方法,其特征在于,所述真实卡片管理器接收真实卡片选择指令,确定选中的真实卡片包括:The method according to claim 13, wherein said real card manager receives a real card selection instruction, and determining the selected real card comprises:
    所述真实卡片管理器接收真实卡片选择指令,获取选中标识,其中,所述选中标识用于指示所述选中的真实卡片; Receiving, by the real card manager, a real card selection instruction, and acquiring a selected identifier, wherein the selected identifier is used to indicate the selected real card;
    所述真实卡片管理器根据所述选中标识从与所述真实卡片管理器连接的所述真实卡片中,确定与所述选中标识对应的所述选中的真实卡片。 And the real card manager determines, according to the selected identifier, the selected real card corresponding to the selected identifier from the real card connected to the real card manager.
PCT/CN2015/094956 2015-02-03 2015-11-18 Data exchange method WO2016124032A1 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN201510055582.8A CN105991535A (en) 2015-02-03 2015-02-03 Data interaction method
CN201510055582.8 2015-02-03
CN201510056286.XA CN105991551A (en) 2015-02-03 2015-02-03 Method interaction method
CN201510056286.X 2015-02-03

Publications (1)

Publication Number Publication Date
WO2016124032A1 true WO2016124032A1 (en) 2016-08-11

Family

ID=56563415

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/094956 WO2016124032A1 (en) 2015-02-03 2015-11-18 Data exchange method

Country Status (1)

Country Link
WO (1) WO2016124032A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111199039A (en) * 2018-11-20 2020-05-26 成都鼎桥通信技术有限公司 Application security verification method and device and terminal equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070017972A1 (en) * 2005-07-19 2007-01-25 Han-Ping Chen Credit card verification enhancement system
CN102005087A (en) * 2009-08-28 2011-04-06 中国银联股份有限公司 Multi-bank-card-in-one device and method for payment by using same
CN102890794A (en) * 2011-07-21 2013-01-23 梁露露 Method and system for realizing integration of multiple cards for mobile terminal
CN104182874A (en) * 2014-08-12 2014-12-03 北京橙鑫数据科技有限公司 All-purpose card device, all-purpose card system and card information loading method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070017972A1 (en) * 2005-07-19 2007-01-25 Han-Ping Chen Credit card verification enhancement system
CN102005087A (en) * 2009-08-28 2011-04-06 中国银联股份有限公司 Multi-bank-card-in-one device and method for payment by using same
CN102890794A (en) * 2011-07-21 2013-01-23 梁露露 Method and system for realizing integration of multiple cards for mobile terminal
CN104182874A (en) * 2014-08-12 2014-12-03 北京橙鑫数据科技有限公司 All-purpose card device, all-purpose card system and card information loading method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111199039A (en) * 2018-11-20 2020-05-26 成都鼎桥通信技术有限公司 Application security verification method and device and terminal equipment

Similar Documents

Publication Publication Date Title
CN105391840B (en) Automatically create destination application
CN204948095U (en) Authenticate device and the mutual system guaranteeing between application program and user
KR20170027160A (en) Electronic device and method for payment transaction
CN104301110A (en) Authentication method, authentication device and system applied to intelligent terminal
CN104835038A (en) Networking payment device and networking payment method
JP2022054439A (en) Payment method and system for central bank digital currency
CN105989481B (en) Data interaction method and system
WO2016124032A1 (en) Data exchange method
CN105991539B (en) Data interactive method and system
KR101628615B1 (en) Method for Providing Safety Electronic Signature by using Secure Operating System
WO2016070799A1 (en) Data interaction method and system
CN105989477A (en) Data interaction method
CN107292611B (en) Transaction method and system
EP3217620A1 (en) Data interaction method and system
CN105991538B (en) Data interaction method and system
KR102671054B1 (en) Method and system for payment for central bank digital currency
CN105991530A (en) Data interaction system
CN105991527A (en) Data interaction system
CN105991543B (en) Data interactive method
CN105989475A (en) Data interaction method
CN105989657A (en) Data interaction system
CN110417727A (en) Data interaction system
CN105991547A (en) Data interaction system
CN105991548A (en) Data interaction system
CN105991534A (en) Data interaction method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15880974

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15880974

Country of ref document: EP

Kind code of ref document: A1