CN101840526B - Intelligent card and intelligent card encrypting system and method - Google Patents

Intelligent card and intelligent card encrypting system and method Download PDF

Info

Publication number
CN101840526B
CN101840526B CN 201010149713 CN201010149713A CN101840526B CN 101840526 B CN101840526 B CN 101840526B CN 201010149713 CN201010149713 CN 201010149713 CN 201010149713 A CN201010149713 A CN 201010149713A CN 101840526 B CN101840526 B CN 101840526B
Authority
CN
China
Prior art keywords
password
card
smart card
subsystem
aes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN 201010149713
Other languages
Chinese (zh)
Other versions
CN101840526A (en
Inventor
程朋胜
杨雅婧
张少华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Da Shi Internet Of Things Technology Co ltd
Original Assignee
Shenzhen Das Intellitech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Das Intellitech Co Ltd filed Critical Shenzhen Das Intellitech Co Ltd
Priority to CN 201010149713 priority Critical patent/CN101840526B/en
Publication of CN101840526A publication Critical patent/CN101840526A/en
Application granted granted Critical
Publication of CN101840526B publication Critical patent/CN101840526B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of intelligent card encryption and decryption and provides an intelligent card encrypting method. The intelligent card encrypting method comprises the following steps: generating a system password according to a customer identification code and a customer password by using an encryption algorithm and storing the system password in a system management card; planning all application subsystems of an intelligent card, distributing corresponding subsystem codes for all application subsystems and storing the subsystem codes into the system management card; according the system password and different subsystem codes, generating corresponding subsystem operation passwords by using the encryption algorithm and storing the subsystem operation passwords and the subsystem codes into different system sub cards; and according to the serial number and the intelligent card and the subsystem operation passwords and subsystem codes in the subsystem sub cards, generating different access passwords by using the encryption algorithm and storing the access passwords into the intelligent card respectively. The invention also provides the intelligent card with multiple application subsystems and a system for implementing the encryption method. When the method is used, the safety of the application of the intelligent card is improved.

Description

Smart card, intelligent card encrypting system and method
Technical field
The present invention relates to smart card encryption and decryption technical field, more particularly, relate to the encryption system and the method for a kind of smart card, this smart card.
Background technology
The application of smart card is increasingly extensive, and the demand of one card for multiple uses is also constantly increased, and is therefore also increasingly high to the requirement of smart card encryption technology.The encryption method of present known smart card access password is: the developer is when dispatching from the factory the software and hardware of application of IC cards system; For the particular customer with a plurality of users defines one group of customer ID sign indicating number, this customer ID sign indicating number is stored on the smart card that is referred to as system management card (or authorization card, system card).When the client installs the software and hardware of application of IC cards system; Client password by client definition oneself; Then customer ID sign indicating number and client password are used the specific software AES, the generation system subcipher, with this password storage on system management card; Pass to read-write equipment for smart card, add smart card serial number again by system's subcipher and generate final smart card read and write access password through AES.The user rewrites access code when hair fastener, and read-write equipment for smart card calculates access code through AES, sends access code to smart card, and smart card is checked both passwords and just allowed the read-write card internal information when identical.All subsystem application of this client all adopt same access code, and the general enciphering transformation function of access code is:
Access code=AES (customer ID sign indicating number, client password, smart card serial number)
For existing smart card encryption method, have following technical matters: because existing smart card AES only carries out conversion to customer ID, client password and smart card serial number, what can guarantee different smart card uses is different ciphers.But all passwords when this client's different sub-systems is used all are same access code; When integrated system uses; In case some subsystem passwords are revealed by accident or malice; Then all system passwords all are decrypted, and possibly cause the information of other subsystems also to be distorted by leakage or malice, even cause the total system collapse.
Summary of the invention
Fundamental purpose of the present invention is to the prior art defective a kind of smart card encryption method and system to be provided, and is intended to improve the security that smart card uses.
The present invention provides a kind of smart card encryption method, and this smart card is provided with sequence number, and said encryption method may further comprise the steps:
According to customer ID sign indicating number, client password, utilize AES generation system password and store in the system management card;
Planning smart card each application subsystem is for each application subsystem is distributed corresponding Sub-system Number and stored in the system management card;
According to system password and different Sub-system Numbers, utilize AES to generate corresponding subsystem operations password, and each subsystem operations password and Sub-system Number are stored in different system's subcards;
According to subsystem operations password and the Sub-system Number in smart card serial number and each the system's subcard, utilize AES to generate different access code and also store in the smart card respectively.
Preferably, said according to customer ID sign indicating number, client password, utilize AES generation system password and store in the step in the system management card to comprise:
The customer ID sign indicating number that will be used for characterizing client identity stores system management card into;
Client password according to customer ID sign indicating number and client define voluntarily utilizes AES generation system password, by card sender system password is written in the system management card.
Preferably, said according to subsystem operations password and Sub-system Number in smart card serial number and each the system's subcard, utilize AES to generate different access code and store into respectively in the step in the smart card and comprise:
Read the sequence number of smart card and subsystem operations password, the Sub-system Number in each system's subcard through the smart card management software; Utilize AES to generate the subsystem access code, and this access code is written in the corresponding code data district of smart card by card sender.
Preferably, said AES comprises that said AES comprises DES, AES, 3DES or RSA cryptographic algorithms.
The present invention also provides a kind of intelligent card encrypting system, is used for each application subsystem of smart card is encrypted, and this intelligent card encrypting system comprises:
First encryption device according to client password and be stored in the customer ID sign indicating number of the sign client identity in the system management card, utilizes AES generation system password and stores in the system management card;
The Sub-system Number device, planning smart card each application subsystem is for each application subsystem is distributed corresponding Sub-system Number and stored in the system management card;
Second encryption device according to system password and different Sub-system Numbers, utilizes AES to generate corresponding subsystem operations password, and each subsystem operations password and Sub-system Number is stored in different system's subcards;
The 3rd encryption device according to subsystem operations password and the Sub-system Number in smart card serial number and each the system's subcard, utilizes AES to generate different access code and also stores in the smart card respectively.
Preferably, said first encryption device comprises:
Load module, the customer ID sign indicating number that will be used for characterizing client identity stores system management card into;
Encrypting module, the client password according to customer ID sign indicating number and client define voluntarily utilizes AES generation system password, by card sender system password is written in the system management card.
Preferably, said AES comprises DES, AES, 3DES or RSA cryptographic algorithms.
By on can know; Adopt technique scheme of the present invention; A unique password can all be provided each subsystem application of each sheet smart card; Can ensure that not only smart card and facility in the same system different application can not use with, even also can ensure certain sheet smart card even certain sub-systems password is revealed by accident or malice is decoded, other subsystems still can normally use; And information is stored in the facility after being encrypted by management software, even certain subsystem application developer also can only get access to the password of own system, can't learn the password of other subsystems, has improved the security that smart card uses.
Description of drawings
Fig. 1 is the process flow diagram of smart card encryption method in an embodiment of the invention;
Fig. 2 be in the above-mentioned embodiment according to customer ID sign indicating number, client password, utilize AES generation system password and store the process flow diagram in the system management card into;
Fig. 3 is the process flow diagram of smart card encryption method in the another embodiment of the invention;
Fig. 4 is the applicating flow chart of smart card access password among the embodiment of embodiment shown in Figure 3;
Fig. 5 is the method flow diagram of in an embodiment of the invention smart card being read and write;
Fig. 6 is that detail flowchart is encrypted and used to smart card in the above-mentioned embodiment;
Fig. 7 is the structural representation of intelligent card encrypting system in an embodiment of the invention;
Fig. 8 is the structural representation of first encryption device in the embodiment shown in Figure 7.
In order to make the object of the invention, technical scheme and advantage clearer,, the present invention is further elaborated below in conjunction with accompanying drawing and embodiment.
Embodiment
Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
Fig. 1 is the process flow diagram of smart card encryption method in an embodiment of the invention.This method flow may further comprise the steps:
Step S10 according to customer ID sign indicating number, client password, utilizes AES generation system password and stores in the system management card; In one embodiment, can be customer ID sign indicating number of each specific client definition through application of IC cards system development merchant, and be written in the system management card by card sender.When the client installs the application of IC cards system; Again by one group of client password of client oneself definition; Can use specific software AES (like the 3DES AES) to customer ID sign indicating number and client password through the smart card management software; Draw this client's system password, and system password is added in the writing system control card by card sender.Because client password defines for the client voluntarily; The smart card that has guaranteed own use has unique identity; Even the developer has been different client definitions identical customer ID sign indicating number, the sign of this smart card system also is unique, can not known by developer or other lawless persons.
The general enciphering transformation function of system password is:
System password=AES (customer ID sign indicating number, client password)
Step S20, planning smart card each application subsystem is for each application subsystem is distributed corresponding Sub-system Number and stored in the system management card; In one embodiment, the client can be divided into a plurality of application subsystems with smart card.When the planning application subsystem, management software capable of using distributes unique Sub-system Number for each application subsystem.
Step S30 according to system password and different Sub-system Numbers, utilizes AES to generate corresponding subsystem operations password, and each subsystem operations password and Sub-system Number is stored in different system's subcards; Above-mentioned Sub-system Number and system password can calculate the subsystem operations password through specific software AES (for example DES, 3DES AES etc.); And this subsystem operations password is written in different system's subcards, and Sub-system Number also is stored in this card by card sender.
The general enciphering transformation function of subsystem operations password is:
Subsystem operations password=AES (operator password, Sub-system Number)
Step S40 according to subsystem operations password and the Sub-system Number in smart card serial number and each the system's subcard, utilizes AES to generate different access code and also stores in the smart card respectively.When the client issues new smart card; The smart card management software is to the different sub application system of smart card; Through extracting the card sequence number of subsystem operations password, Sub-system Number and sign smart card uniqueness in each system's subcard; Use specific software AES (like RSA cryptographic algorithms) draws the access code of a certain application system of this smart card, and by card sender this access code is written to respectively in the code data district of this smart card.This access code is unique corresponding with this application subsystem of this card, and only is stored in this card.The general enciphering transformation function of access code is:
Access code=AES (subsystem operations password, Sub-system Number, card sequence number)
Because each Sub-system Number has uniqueness, and customer ID, client password be by the different terminal setting, and the sequence number of smart card also has uniqueness, thereby the access code that dynamically generates according to the three has high confidentiality.
When the client launches the facility of application of IC cards system, be encoded in the smart card read-write facility with system management card transmission subsystem operations password and subsystem application earlier, also store the corresponding access code AES of this subsystem in all smart cards read-write facility.During smart card read-write facility read-write smart card; Obtain the sequence number and subsystem operations password that transmits by system's subcard and subsystem application numbering of smart card earlier; Use the access code AES dynamically to generate access code, when having only unique access code of corresponding subsystem in this access code and this smart card to conform to, smart card just allows to continue to read and write the interior information of subsystem; Otherwise the refusal read-write, thereby reach the purpose that guarantees each application system information security of smart card.
As shown in Figure 2, comprise among the above-mentioned steps S10:
Step S11, the customer ID sign indicating number that will be used for characterizing client identity stores system management card into; In one embodiment, can the customer ID sign indicating number be input in the system management card through keyboard, system management card can be divided into a plurality of sectors or file, can store a plurality of information.
Step S12, the client password according to customer ID sign indicating number and client define voluntarily utilizes AES generation system password, by card sender system password is written in the system management card.This AES can be AESs such as DES, AES, RAS or 3DES.The structure of card sender and principle are that those skilled in the art institute is known, do not give unnecessary details at this.
For key diagram 3 better shows the detailed process of smart card encryption method among the embodiment of above-mentioned embodiment, it comprises with step:
Step S100, the client imports client password USER_PW0 with keyboard to management software; In one embodiment, client password USER_PW0 can be defined when the application of IC cards system is installed by the client voluntarily.Define voluntarily by the client and can prevent that other people know.
Step S200, management software generate the ciphertext USER_PW1 of client password with the 3DES algorithm; In one embodiment, also can pass through the ciphertext USER_PW1 that AESs such as DES, AES generate client password.
Step S300, the customer ID sign indicating number USER_NO on the management software reading system control card; Can be a customer ID sign indicating number of each specific client definition USER_NO by application of IC cards system development merchant.
Step S400, management software is with 3DES algorithm computation generation system password USER_PW2; System password USER_PW2 is the inner operator password that uses of confession management software that utilizes AES (for example DES, 3DES, AES or RSA etc.) to calculate according to above-mentioned client password USER_PW0 and customer ID sign indicating number USER_NO.Because the developer is that user-defined customer ID sign indicating number USER_NO is unique; Guaranteed the distinctiveness of this smart card and other smart card; Guaranteed the different of quantity of information that this smart card and other smart card are entrained, other smart card developer can not know the USER_NO of this smart card.And client password USER_PW0 is user-defined, and the probability of coincidence is minimum, and therefore, the system password USER_PW2 that is generated according to client password USER_PW0 and customer ID sign indicating number USER_NO has high confidentiality.
Step S500, management software is according to the system applies assignment subsystem coding SYS_NO of user's planning; In one embodiment, can a plurality of subsystems be advanced to be divided in the system of smart card, and a plurality of subsystems are numbered according to user's application.
Step S600, management software generates subsystem operations password SYSOP_PW with the 3DES algorithm; In one embodiment, can utilize 3DES, DES, AES or RAS AES to generate subsystem operations password SYSOP_PW according to above-mentioned Sub-system Number SYS_NO and system password USER_PW2.Because above-mentioned Sub-system Number SYS_NO has uniqueness, and the confidentiality of system password USER_PW2, making can corresponding unique password to the application of each subsystem of each sheet smart card.Step S700, management software is with subsystem operations password SYSOP_PW and subsystem application numbering SYS_NO writing system subcard; Above-mentioned subsystem can be for a plurality of, and accordingly, system's subcard also is a plurality of.
Step S800, management software utilizes AES to generate access code according to subsystem operations password SYSOP_PW in smart card serial number and each system's subcard and Sub-system Number SYS_NO, and stores in the smart card respectively.In one embodiment, can from corresponding system subcard, extract subsystem operations password SYS0P_PW and Sub-system Number SYS_NO, utilize in the above-mentioned algorithm any, calculate the access code of subsystem according to the classification of client to the smart card subsystem.Because the uniqueness of Sub-system Number SYS_NO and the confidentiality of subsystem operations password SYSOP_PW can make the access code of each application subsystem have confidentiality and distinctiveness.Thereby guarantee that not only smart card and facility in the same system different application can not use with, even certain sheet smart card even certain sub-systems password are revealed by accident or malice is decoded, other subsystems still can normally use.Information is stored in the facility after by software cryptography, even certain subsystem application developer can also can only get access to the password of own system, can't learn the password of other subsystems, can prevent malice competition and internal staff's cheating.
In the foregoing description, system management card is only preserved customer ID, client password and system password, does not directly transmit the access code of each subsystem, therefore, even if obtained system password, can not obtain the access code of subsystem.The generation of subsystem access code needs system management card transmission system password; Again through subsystem operations password and Sub-system Number in system's subcard; Utilize AES to calculate; Thereby be dynamically to generate, even if user oneself can not obtain this access code, thereby the confidentiality of each subsystem is high.
With reference to Fig. 4, above-mentioned access code also can be made amendment through management software after generating, and the access code when this application of this card is dispatched from the factory is rewritten into newly-generated access code.With reference to the foregoing description, the access code of subscriber card is dynamically to generate and after revising, write again in the smart card, is not retained in the data field of management software, even tracing management software can not obtain the access code of smart card.
With reference to Fig. 5, the access code of above-mentioned smart card can be read and write through following steps after generating:
Steps A 1, the facility chip card reader sequence number CARD_ID that dispatches from the factory; Facility are to sticking into the equipment of row read-write.To before sticking into row read-write, can above-mentioned subsystem operations password SYS0P_PW and Sub-system Number SYS_NO and above-mentioned AES be input in the facility, in the time of will blocking the insertion facility, can at first read the sequence number CARD_ID of card through facility;
Step B1, the facility AES generates access code; For example, facility generate access code through above-mentioned AES according to subsystem operations password SYS0P_PW, Sub-system Number SYS_NO and smart card serial number.
Step C1, facility software sends access code to smart card.If the access code that facility generated is consistent with the access code of corresponding subsystem in the smart card, then allow visit, if inconsistent, then smart card refusal facility visit.
Access code in the above-mentioned facility has only the sequence number that reads smart card in real time; Could generate access code according to the subsystem operations password in system's subcard, Sub-system Number again; And the sequence number of smart card is solidificated in the card; Therefore this access code is dynamically to generate according to subsystem operations password, Sub-system Number in each system's subcard and the sequence number that dispatches from the factory; And, in the data system of facility, do not store user's access code, thereby each subsystem has high confidentiality when using.
With reference to Fig. 6, the unified concrete use step of using a decryption method of each subsystem of above-mentioned smart card is:
The developer is unique customer ID sign indicating number of each client intelligent card system definition, and is written in the system management card.
Through management software oneself definition client password, management software was with AES generation client's operator password, and interpolation is written in client's the system management card when client installed smart card system.
Each subsystem application of account planning, for each subsystem distributes unique Sub-system Number, coded message deposits in the system management card.Management software generates the subsystem operations password with AES, in subsystem operations password writing system subcard.
When the client sends out smart card; Management software reads the sequence number that dispatches from the factory of client's subsystem operations password, Sub-system Number and smart card; Generate unique access code that a certain son of smart card is used with AES, and the access code of this application that will block when dispatching from the factory is rewritten into newly-generated access code.
The client is imported subsystem operations password and Sub-system Number into each smart card facility with system's subcard.
During the brush smart card, facility read the sequence number that dispatches from the factory of this card.
Facility generate the access code that this smart card should be used according to the sequence number that dispatches from the factory of subsystem operations password, Sub-system Number and smart card with AES.
Access code is sent to smart card.
Whether this access code of card matching conforms to.
Then allow facility further to read and write internal data of smart card if conform to.
Do not conform to, then refuse facility and further read and write internal data of smart card.
Fig. 7 shows in an embodiment of the invention the structure in order to the intelligent card encrypting system of realizing above-mentioned encryption method.This intelligent card encrypting system comprises:
System management card 10 is used to store the customer ID sign indicating number that characterizes client identity;
First encryption device 20 according to customer ID sign indicating number, client password, utilizes AES generation system password and stores in the system management card 10; In one embodiment, the customer ID sign indicating number is distinguished setting by the smart card system developer to different clients, and client password sets up on their own and is stored in the system management card 10 by client card management person.First encryption device 10 can store multiple encryption algorithms, for example, and DES, AES, 3DES and/or RAS etc.In one embodiment, the general enciphering transformation function of system password is:
System password=AES (customer ID sign indicating number, client password)
Sub-system Number device 30 is used to plan each application subsystem of smart card, for each application subsystem is distributed corresponding Sub-system Number and stored in the system management card; In one embodiment,, then can each subsystem be distinguished, specifically each subsystem distinguished through the mode that each subsystem is encoded through Sub-system Number device 30 if a sheet smart card has a plurality of application subsystems.
Second encryption device 40 is used for according to system password and different Sub-system Numbers, utilizes AES to generate corresponding subsystem operations password, and each subsystem operations password and Sub-system Number are stored in different system's subcards; Above-mentioned intelligent card encrypting system also can also can comprise a plurality of systems subcard, is used for storage subsystem coding and subsystem operations password.In one embodiment, second encryption device 40 also stores above-mentioned each AES, can calculate the subsystem operations password, and by card sender this subsystem operations password is written in different system's subcards, and Sub-system Number also is stored in this card.Card sender is as a characteristic of native system, and its structure and principle are that those skilled in the art institute is known, do not give unnecessary details at this.The general enciphering transformation function of subsystem operations password is:
Subsystem operations password=AES (operator password, Sub-system Number)
The 3rd encryption device 50 is used for subsystem operations password and Sub-system Number according to smart card serial number and each system's subcard, utilizes AES to generate different access code and also stores in the smart card respectively; In one embodiment, the 3rd encryption device 50 also can store AESs such as DES, AES, 3DES and/or RAS, and the general enciphering transformation function of access code is:
Access code=AES (subsystem operations password, Sub-system Number, card sequence number)
In the foregoing description, system management card is only preserved customer ID, client password and system password, does not directly transmit the access code of each subsystem, therefore, even if obtained system password, can not obtain the access code of subsystem.The generation of subsystem access code needs system management card transmission system password; Again through subsystem operations password and Sub-system Number in system's subcard; Utilize AES to calculate; Thereby be dynamically to generate, even if user oneself can not obtain this access code, thereby the confidentiality of each subsystem is high.
Above-mentioned access code also can be made amendment through management software after generating, and the access code when this application of this card is dispatched from the factory is rewritten into newly-generated access code.With reference to the foregoing description, the access code of subscriber card is dynamically to generate and after revising, write again in the smart card, is not retained in the data field of management software, even tracing management software can not obtain the access code of smart card.
When the client launches the facility of application of IC cards system, be encoded in the smart card read-write facility with system management card transmission subsystem operations password and subsystem application earlier, also store the corresponding access code AES of this subsystem in all smart cards read-write facility.During smart card read-write facility read-write smart card; Obtain the sequence number and subsystem operations password that transmits by system's subcard and subsystem application numbering of smart card earlier; Use the access code AES dynamically to generate access code, when having only unique access code of corresponding subsystem in this access code and this smart card to conform to, smart card just allows to continue to read and write the interior information of subsystem; Otherwise the refusal read-write, thereby reach the purpose that guarantees each application system information security of smart card.
As shown in Figure 8, above-mentioned first encryption device 20 can comprise input media 21 and encrypting module 22.In one embodiment, input media 21 can be a keyboard etc., and encrypting module 22 is provided with AES, can calculate according to customer ID and client password, draws system password.
The above is merely preferred embodiment of the present invention, not in order to restriction the present invention, all any modifications of within spirit of the present invention and principle, being done, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (7)

1. smart card encryption method, said smart card is provided with sequence number, it is characterized in that, said method comprising the steps of:
According to customer ID sign indicating number, client password, utilize AES generation system password and store in the system management card;
Planning smart card each application subsystem is for each application subsystem is distributed corresponding Sub-system Number and stored in the system management card;
According to system password and different Sub-system Numbers, utilize AES to generate corresponding subsystem operations password, and each subsystem operations password and Sub-system Number are stored in different system's subcards;
According to subsystem operations password and the Sub-system Number in smart card serial number and each the system's subcard, utilize AES to generate different access code and also store in the smart card respectively.
2. smart card encryption method according to claim 1 is characterized in that, said according to customer ID sign indicating number, client password, utilizes AES generation system password and store in the step in the system management card to comprise:
The customer ID sign indicating number that will be used for characterizing client identity stores system management card into;
Client password according to customer ID sign indicating number and client define voluntarily utilizes AES generation system password, by card sender system password is written in the system management card.
3. smart card encryption method according to claim 1; It is characterized in that; Said according to subsystem operations password and Sub-system Number in smart card serial number and each the system's subcard, utilize AES to generate different access code and store into respectively in the step in the smart card and comprise:
Read the sequence number of smart card and subsystem operations password, the Sub-system Number in each system's subcard through the smart card management software; Utilize AES to generate the subsystem access code, and this access code is written in the corresponding code data district of smart card by card sender.
4. according to any described smart card encryption method in the claim 1 to 3, it is characterized in that said AES comprises DES, AES, 3DES or RSA cryptographic algorithms.
5. an intelligent card encrypting system is used for each application subsystem of smart card is encrypted, and it is characterized in that, comprising:
First encryption device is used for according to client password and is stored in the customer ID sign indicating number of the sign client identity of system management card, utilizes AES generation system password and stores in the system management card;
The Sub-system Number device is used to plan each application subsystem of smart card, for each application subsystem is distributed corresponding Sub-system Number and stored in the system management card;
Second encryption device is used for according to system password and different Sub-system Numbers, utilizes AES to generate corresponding subsystem operations password, and each subsystem operations password and Sub-system Number are stored in different system's subcards;
The 3rd encryption device is used for subsystem operations password and Sub-system Number according to smart card serial number and each system's subcard, utilizes AES to generate different access code and also stores in the smart card respectively.
6. intelligent card encrypting system according to claim 5 is characterized in that, said first encryption device comprises:
Load module, the customer ID sign indicating number that will be used for characterizing client identity stores system management card into;
Encrypting module, the client password according to customer ID sign indicating number and client define voluntarily utilizes AES generation system password, by card sender system password is written in the system management card.
7. according to claim 5 or 6 described intelligent card encrypting systems, it is characterized in that said AES comprises DES, AES, 3DES or RSA cryptographic algorithms.
CN 201010149713 2010-04-19 2010-04-19 Intelligent card and intelligent card encrypting system and method Active CN101840526B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 201010149713 CN101840526B (en) 2010-04-19 2010-04-19 Intelligent card and intelligent card encrypting system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 201010149713 CN101840526B (en) 2010-04-19 2010-04-19 Intelligent card and intelligent card encrypting system and method

Publications (2)

Publication Number Publication Date
CN101840526A CN101840526A (en) 2010-09-22
CN101840526B true CN101840526B (en) 2012-12-26

Family

ID=42743887

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 201010149713 Active CN101840526B (en) 2010-04-19 2010-04-19 Intelligent card and intelligent card encrypting system and method

Country Status (1)

Country Link
CN (1) CN101840526B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105245333A (en) * 2015-10-26 2016-01-13 福建新大陆电脑股份有限公司 Multi-application smart card key management method and multi-application smart card key management system

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107945324A (en) * 2017-11-14 2018-04-20 广东安居宝数码科技股份有限公司 Card writing method, card reading method and the device of access control system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1545072A (en) * 1997-09-19 2004-11-10 施蓝姆伯格工业公司 Smart card application-selection
CN1770179A (en) * 2004-09-29 2006-05-10 Sap股份公司 Multi-application smartcard
CN101231768A (en) * 2008-01-25 2008-07-30 北京深思洛克数据保护中心 Multi-application intelligent card and method for realizing intelligent card multi application

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1545072A (en) * 1997-09-19 2004-11-10 施蓝姆伯格工业公司 Smart card application-selection
CN1770179A (en) * 2004-09-29 2006-05-10 Sap股份公司 Multi-application smartcard
CN101231768A (en) * 2008-01-25 2008-07-30 北京深思洛克数据保护中心 Multi-application intelligent card and method for realizing intelligent card multi application

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105245333A (en) * 2015-10-26 2016-01-13 福建新大陆电脑股份有限公司 Multi-application smart card key management method and multi-application smart card key management system

Also Published As

Publication number Publication date
CN101840526A (en) 2010-09-22

Similar Documents

Publication Publication Date Title
US6954855B2 (en) Integrated circuit devices with steganographic authentication, and steganographic authentication methods
US8099771B2 (en) Method for issuing IC card storing encryption key information
CN100476762C (en) Safety memory device and data management method
CN112751855B (en) Cross-browser user data security management system based on encryption technology
CN101042738B (en) Method for implementing smart card multi-application and data processing apparatus
CN107070660A (en) A kind of design Storage method of block chain encrypted radio-frequency chip
CN1333544C (en) Data processor, processing method and program
US20120284519A1 (en) Implementing method, system of universal card system and smart card
CN103914913A (en) Intelligent card application scene recognition method and system
CN1322431C (en) Encryption retention and data retrieve based on symmetric cipher key
CN111768523A (en) CTID-based NFC intelligent door lock unlocking method, system, equipment and medium
CN108038392A (en) A kind of smart card encryption method
CN102651079B (en) IC (integrated circuit) card management method occupying memory space for a short time and IC card management system
CN101840526B (en) Intelligent card and intelligent card encrypting system and method
JPH10200522A (en) Ic card use enciphering method, system therefor and ic card
Alamer et al. Prototype device with lightweight protocol for secure RFID communication without reliable connectivity
CN101795194B (en) Method for protecting multi-digital certificate of intelligent card
CN1302430C (en) Intelligent card-card-secret method and system
EP0872081B1 (en) Method and device for data communication
CN201796419U (en) Encryption system for smart card
CN109447653A (en) A kind of IC card encryption method, device, terminal and storage medium
CN100486157C (en) Distribution type data encryption method
KR100742778B1 (en) Method for user certification using radio frequency identification signature, recording medium thereof and apparatus for user certification using radio frequency identification signature
CN105245333A (en) Multi-application smart card key management method and multi-application smart card key management system
CN113032756A (en) Data access authorization authentication system and method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220530

Address after: 518000 Dashi Intelligent Building 301, 007 Nansan Road, Yuehai Street High-tech Zone, Nanshan District, Shenzhen City, Guangdong Province

Patentee after: SHENZHEN DA SHI INTERNET OF THINGS TECHNOLOGY Co.,Ltd.

Address before: 518000 floor 5, building w1-a, high tech Industrial Park, Nanshan District, Shenzhen City, Guangdong Province

Patentee before: SHENZHEN DAS INTELLITECH Co.,Ltd.