CN103106380B - The guard method of radio-frequency recognition system - Google Patents

The guard method of radio-frequency recognition system Download PDF

Info

Publication number
CN103106380B
CN103106380B CN201310011430.9A CN201310011430A CN103106380B CN 103106380 B CN103106380 B CN 103106380B CN 201310011430 A CN201310011430 A CN 201310011430A CN 103106380 B CN103106380 B CN 103106380B
Authority
CN
China
Prior art keywords
card
data
radio
recognition system
frequency recognition
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201310011430.9A
Other languages
Chinese (zh)
Other versions
CN103106380A (en
Inventor
邵丹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Juchen Semiconductor Co., Ltd.
Original Assignee
GIANTEC SEMICONDUCTOR Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GIANTEC SEMICONDUCTOR Inc filed Critical GIANTEC SEMICONDUCTOR Inc
Priority to CN201310011430.9A priority Critical patent/CN103106380B/en
Publication of CN103106380A publication Critical patent/CN103106380A/en
Application granted granted Critical
Publication of CN103106380B publication Critical patent/CN103106380B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The present invention relates to a kind of guard method of radio-frequency recognition system, this radio-frequency recognition system comprises card reader and card, the method comprises: this card reader reads one first data and one second data respectively from this card, and wherein these first data and these second data are arranged in the read-only memory block of this card; In this card reader, verify and whether meet a pre-defined algorithm between these first data and this second data, if so, judging that this card is legal card, if not, then judge that this card is illegal card.

Description

The guard method of radio-frequency recognition system
Technical field
The present invention relates to radio-frequency (RF) identification (RadioFrequencyIdentification, RFID) system, especially relate to the guard method of radio-frequency recognition system.
Background technology
REID, also known as electronic tag, radio frequency identification, is a kind of communication technology of fast development in recent years.REID is by radio signal identification specific objective and read and write related data, and without the need to setting up machinery or optical contact between recognition system and specific objective.Due to this characteristic, REID is had wide practical use in fields such as payment, commodity trace to the source, retail, gate inhibitions.
Radio-frequency (RF) IC card is a kind of form of implementation of REID, and REID and IC-card technology combine by it, solves passive and technical matters that is contact-free.
Owing to can relate to the private information of user in radio-frequency (RF) identification, therefore its security receives much concern.In order to improve security, radio-frequency (RF) IC card can carry out key authentication between card reader and card.But once cipher key system is cracked, it will be implicit to there is safety in radio-frequency recognition system.With Mifare card, it is a kind of radio-frequency (RF) IC card that use amount is maximum in the world, technology is the most ripe, performance is the most stable, memory size is maximum at present.But, because the cipher key system of Mifare card is cracked, make various use there is potential safety hazard based on the RFID payment system of ISO14443 standard.
Summary of the invention
Technical matters to be solved by this invention is to provide a kind of guard method of radio-frequency recognition system, to provide the function of the card recognition outside key authentication.
The present invention is that to solve the problems of the technologies described above the technical scheme adopted be the guard method proposing a kind of radio-frequency recognition system, this radio-frequency recognition system comprises card reader and card, the method comprises: this card reader reads one first data and one second data respectively from this card, and wherein these first data and these second data are arranged in the read-only memory block of this card; In this card reader, verify and whether meet a pre-defined algorithm between these first data and this second data, if so, judging that this card is legal card, if not, then judge that this card is illegal card.
According to one embodiment of the invention, verify that the step whether meeting a pre-defined algorithm between these first data and this second data comprises: calculate one the 3rd data by these first data according to this pre-defined algorithm, and verify that whether the 3rd data are identical with these second data.
According to one embodiment of the invention, these the first data comprise the identification code of this card, and these second data are the request-reply data of this card or select reply data.
According to one embodiment of the invention, these first data comprise the identification code of this card and the request-reply data of this card, and these second data are the selection reply data of this card.
According to one embodiment of the invention, these request-reply data are random number.
According to one embodiment of the invention, these first data comprise the identification code of this card and the selection reply data of this card, and these second data are the request-reply data of this card.
According to one embodiment of the invention, this selection reply data is random number.
According to one embodiment of the invention, this card is Mifare card.
The guard method of radio-frequency recognition system of the present invention, owing to adopting above technical scheme, makes it compared with prior art, and whether card reader can first identification card be just legal card not carrying out cipher key operation, eliminates the risk that password is stolen.
Accompanying drawing explanation
For above-mentioned purpose of the present invention, feature and advantage can be become apparent, below in conjunction with accompanying drawing, the specific embodiment of the present invention is elaborated, wherein:
Fig. 1 illustrates the guard method process flow diagram of radio-frequency recognition system according to an embodiment of the invention.
Embodiment
In order to strengthen the security of radio-frequency recognition system, fraudulent copying after system business needs to prevent the card of other non-native systems to be cracked also consumes use.For this reason, according to embodiments of the invention, first identified between the card reader of system and card before card authenticate key.Specifically, card reader first judges that card is the card of native system, and then carries out key authentication with card.Start the mutual initial stage at card and card reader, can there are some data interactions, the data utilizing these mutual are carried out the certification of card by embodiments of the invention.
Fig. 1 illustrates the guard method of radio-frequency recognition system according to an embodiment of the invention.With reference to shown in Fig. 1, method is as follows:
In step 101, card reader can read the first data and the second data respectively from card.First data and the second data are arranged in the read-only memory block of card, thus can not be revised by by writing mode.
The kind of the present embodiment to the first data and the second data is not particularly limited to.For example, card reader and card can obtain the identification code of card at the mutual initial stage from card.According to the actual requirements, the length of this identification code may have several bit to several byte, is therefore suitable as the first data or the second data.For another example, card reader may send request command to card, and card can be used as the first data or the second data to the request-reply data that request command returns.And for example, card reader may send select command to card, and card can be used as the first data or the second data to the selection reply data that select command returns.
When designing the first data and second data of card, make the relation character unification pre-defined algorithm between them.Such as, the second data can be calculated according to a pre-defined algorithm by the first data, and vice versa.Therefore whether the first data and the second data meet pre-defined algorithm, are the foundations judging that whether card is legal.
Like this in step 102, can verify in card reader and whether meet a pre-defined algorithm between the first data and the second data, if so, then judge that this card is legal card in step 103, if not, then judge that this card is illegal card in step 104.
Like this, card reader does not carry out the card that cipher key operation just can know whether native system, eliminates the risk that password is stolen.
Verify that the step whether meeting a pre-defined algorithm between the first data and the second data comprises: calculate one the 3rd data by the first data according to pre-defined algorithm, and verify that whether the 3rd data are identical with the second data.Be appreciated that and calculate one the 4th data by the second data according to pre-defined algorithm, and verify that whether the 4th data and the first data are identical and also can implement.
As previously mentioned, the first data can comprise the identification code of this card, and the second data can be the request-reply data of this card or select reply data.Therefore, whether common way is checking request-reply data or selects reply data can be calculated according to pre-defined algorithm by identification code.At this, consider the uniqueness of identification code, do not select oppositely from request-reply data or select reply data to calculate identification code.
In addition, the first data can comprise identification code and the request-reply data of card simultaneously, and the second data are the selection reply data of card.Like this, selection reply data can be calculated by identification code and request-reply data according to pre-defined algorithm.
Or the first data can comprise the identification code of card and select reply data, and the second data are the request-reply data of card simultaneously.Like this, and reply data can be selected to calculate request-reply data according to pre-defined algorithm by identification code.
Cracking difficulty to improve, when request-reply data or when selecting reply data to participate in calculating, can random number be set to.
For Mifare card, a concrete exemplifying embodiment of the present invention is described below.
Mifare card always has the storage space of 1K byte (byte), and be divided into 16 sectors (sector), there are 4 blocks (block) each sector, and each block has 16 bytes.Wherein first character joint, namely byte 0 is read-only can not writing.The content (16 byte) of byte 0 is divided into following several part:
UID0 ~ UID3:UID has 4 bytes, is the numbering of often opening card, is uniquely unduplicated.
BCC:1 byte is the exclusive or check value of UID4 byte above.
SAK:1 byte is the rreturn value for selecting (select) to order.
ATQA:2 byte is the rreturn value of ordering for request (Request).
Manufacturecode:8 byte, deposits the code of each manufacturer.
The storage space structure of Mifare card is as shown in table 1 below:
Table 1
In the workflow of Mifare card, after card starts from POR, can through following several step:
Step 1: instruction that card reader sends request (Request), ATQA responded by card.
Step 2: card reader sends anti-collision (Anticollision) order, and UID0 ~ UID3 responded by card, and BCC.
Step 3: card reader sends selects (Select) order, and SAK responded by card.
Step 4: the key that card reader sends certification instruction and card inside matches.
Step 5: can carry out value added to card after card reader authentication success, depreciation, the operations such as reading.
Because the password of present Mifare is cracked, so for system development business, wish that card reader just knew that before carrying out key authentication this card is legal card at present, if just carry out next step operation, if not just refusing transaction.
According to embodiments of the invention, the ATQA that 3 steps before doing key authentication obtain respectively by card reader and card, UID, SAK, three groups of data are associated by a kind of algorithm, such as:
SAK=(UID0+UID1+UID2+UID3)^ATQA_H^ATQA_L
(note: ATQA_H and ATQA_L is respectively high byte and the low byte of ATQA)
That is, SAK can be calculated by pre-defined algorithm by UID and ATQA.Meanwhile, in the program of this incidence relation write card reader.After card reader obtains these several groups of data, calculate SAK by corresponding algorithm, then and compare from the SAK that card is read, just can know that whether card legal.
In the present embodiment, the data due to Block0 are read-only can not writing, and eliminate the risk that card is replicated.Preferably, can generating random number ATQA be passed through, so both can ensure that the uniqueness of UID turn increased the difficulty of algorithm.
Although the present invention describes with reference to current specific embodiment, but those of ordinary skill in the art will be appreciated that, above embodiment is only used to the present invention is described, change or the replacement of various equivalence also can be made when not departing from spirit of the present invention, therefore, as long as all will drop in the scope of claims of the application the change of above-described embodiment, modification in spirit of the present invention.

Claims (8)

1. a guard method for radio-frequency recognition system, this radio-frequency recognition system comprises card reader and card, and the method carries out following steps before being included in key authentication:
This card reader reads one first data and one second data respectively from this card, and wherein these first data and these second data are arranged in the read-only memory block of this card;
In this card reader, verify and whether meet a pre-defined algorithm between these first data and this second data, if so, judging that this card is legal card, if not, then judge that this card is illegal card.
2. the guard method of radio-frequency recognition system as claimed in claim 1; it is characterized in that; verify that the step whether meeting a pre-defined algorithm between these first data and this second data comprises: calculate one the 3rd data by these first data according to this pre-defined algorithm, and verify that whether the 3rd data are identical with these second data.
3. the guard method of radio-frequency recognition system as claimed in claim 1 or 2, it is characterized in that, these the first data comprise the identification code of this card, and these second data are the request-reply data of this card or select reply data.
4. the guard method of radio-frequency recognition system as claimed in claim 1 or 2, is characterized in that, these first data comprise the identification code of this card and the request-reply data of this card, and these second data are the selection reply data of this card.
5. the guard method of radio-frequency recognition system as claimed in claim 4, it is characterized in that, these request-reply data are random number.
6. the guard method of radio-frequency recognition system as claimed in claim 1 or 2, is characterized in that, these first data comprise the identification code of this card and the selection reply data of this card, and these second data are the request-reply data of this card.
7. the guard method of radio-frequency recognition system as claimed in claim 6, it is characterized in that, this selection reply data is random number.
8. the guard method of radio-frequency recognition system as claimed in claim 1, it is characterized in that, this card is Mifare card.
CN201310011430.9A 2013-01-11 2013-01-11 The guard method of radio-frequency recognition system Active CN103106380B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310011430.9A CN103106380B (en) 2013-01-11 2013-01-11 The guard method of radio-frequency recognition system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310011430.9A CN103106380B (en) 2013-01-11 2013-01-11 The guard method of radio-frequency recognition system

Publications (2)

Publication Number Publication Date
CN103106380A CN103106380A (en) 2013-05-15
CN103106380B true CN103106380B (en) 2016-01-27

Family

ID=48314230

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310011430.9A Active CN103106380B (en) 2013-01-11 2013-01-11 The guard method of radio-frequency recognition system

Country Status (1)

Country Link
CN (1) CN103106380B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001067355A2 (en) * 2000-03-07 2001-09-13 American Express Travel Related Services Company, Inc. System for facilitating a transaction
CN1614924A (en) * 2004-11-26 2005-05-11 王小矿 Identity certifying system based on intelligent card and dynamic coding
JP2006285392A (en) * 2005-03-31 2006-10-19 Toppan Printing Co Ltd Information recording medium security system, reader/writer device, authentication device and information recording medium security protection method
CN101667308A (en) * 2008-09-04 2010-03-10 日电(中国)有限公司 Access control system, access control devices, access card and access control method
CN102136079A (en) * 2011-03-07 2011-07-27 中兴通讯股份有限公司 Dynamic authentication method between reader and tag card and implementing device thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001067355A2 (en) * 2000-03-07 2001-09-13 American Express Travel Related Services Company, Inc. System for facilitating a transaction
CN1614924A (en) * 2004-11-26 2005-05-11 王小矿 Identity certifying system based on intelligent card and dynamic coding
JP2006285392A (en) * 2005-03-31 2006-10-19 Toppan Printing Co Ltd Information recording medium security system, reader/writer device, authentication device and information recording medium security protection method
CN101667308A (en) * 2008-09-04 2010-03-10 日电(中国)有限公司 Access control system, access control devices, access card and access control method
CN102136079A (en) * 2011-03-07 2011-07-27 中兴通讯股份有限公司 Dynamic authentication method between reader and tag card and implementing device thereof

Also Published As

Publication number Publication date
CN103106380A (en) 2013-05-15

Similar Documents

Publication Publication Date Title
US9734091B2 (en) Remote load and update card emulation support
US10911455B2 (en) Using third party information to improve predictive strength for authentications
RU2007119574A (en) SYSTEM AND METHOD OF TRANSACTIONS
CN106922193A (en) Apparatus and method for paying
US10007815B2 (en) Production method, RFID transponder, authentication method, reader device and computer program product
CN103218591A (en) Anti-counterfeiting system based on RFID (radio frequency identification), and working method of same
CN103530785A (en) Double anti-counterfeiting system and method based on near field communication (NFC) function
US20150365231A1 (en) Method for configuring a secure element, key derivation program, computer program product and configurable secure element
US9978056B2 (en) Smart card having multiple payment instruments
EP3994650A1 (en) Constraining transactional capabilities for contactless cards
CN106296177A (en) Data processing method based on bank's Mobile solution and equipment
US9992181B2 (en) Method and system for authenticating a user based on location data
CN109753837B (en) Anti-copying and anti-tampering method for IC card
CN104091186A (en) Bank card quality detection method and device
KR20230030606A (en) Apparatus for generating virtual security code based on card tagging
CN103106380B (en) The guard method of radio-frequency recognition system
CN104537298A (en) Authorizing method and device based on micro-processor card
US20140289874A1 (en) Integrated circuit (ic) chip and method of verifying data thereof
CN103839322A (en) Intelligent card, verification data output method, operation request response method and system
Kose et al. A SECURE DESIGN ON MIFARE CLASSIC CARDS FOR ENSURING CONTACTLESS PAYMENT AND CONTROL SERVICES
CN105741104B (en) Off-line transaction device and method based on same
KR102502339B1 (en) Terminal, card device and method for generating virtual security code based on card data using near field communication
US20220286449A1 (en) Smart card device, device for generating virtual code for authentication, method of generating virtual code for authentication using the same, and server for verifying virtual code for authentication
CN114239629B (en) Anti-counterfeiting verification method of label, UHF handheld terminal and storage medium
CN110971410A (en) User information verification method, intelligent terminal and computer readable storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: 201203 No. 12, Lane 647, Songtao Road, Zhangjiang High-tech Park, Pudong New Area, Shanghai

Patentee after: Juchen Semiconductor Co., Ltd.

Address before: 201203 No. 12, Lane 647, Songtao Road, Zhangjiang High-tech Park, Pudong New Area, Shanghai

Patentee before: Giantec Semiconductor Inc.

CP01 Change in the name or title of a patent holder