CN103888248A - Smart card key management method, system and corresponding smart card - Google Patents

Smart card key management method, system and corresponding smart card Download PDF

Info

Publication number
CN103888248A
CN103888248A CN201210565185.1A CN201210565185A CN103888248A CN 103888248 A CN103888248 A CN 103888248A CN 201210565185 A CN201210565185 A CN 201210565185A CN 103888248 A CN103888248 A CN 103888248A
Authority
CN
China
Prior art keywords
associated record
smart card
application
key
record
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201210565185.1A
Other languages
Chinese (zh)
Other versions
CN103888248B (en
Inventor
李春欢
王丰
丁林润
徐晋耀
肖波
回春野
王红剑
陆东东
詹成初
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Unionpay Co Ltd
Original Assignee
China Unionpay Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Unionpay Co Ltd filed Critical China Unionpay Co Ltd
Priority to CN201210565185.1A priority Critical patent/CN103888248B/en
Priority to PCT/CN2013/088316 priority patent/WO2014101635A1/en
Priority to TW102144665A priority patent/TW201428531A/en
Publication of CN103888248A publication Critical patent/CN103888248A/en
Priority to HK14112688.6A priority patent/HK1199334A1/en
Application granted granted Critical
Publication of CN103888248B publication Critical patent/CN103888248B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3576Multiple memory zones on card
    • G06Q20/35765Access rights to memory zones
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Finance (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention provides a smart card key management method. The method comprises steps of setting a correlation record for each of different applications of the smart card and adopting a key management mechanism for each correlation record, wherein each application at least corresponds to one correlation record.

Description

Key management method, system and the corresponding smart card of smart card
Technical field
The present invention relates to the cipher key technique of smart card, more specifically, relate to the key management of the application to smart card .
Background technology
The application of IC smart card is very universal.Relate to the functions such as for example payment more due to the use of IC smart card or relate to holder's personal information, therefore, conventionally to the content in IC smart card, all can adopt encryption mechanism.
With regard to conventional IC smart card is encrypted, key is generally all applied in application or the file layers of smart card.For instance, smart card A comprises first and pays application and second payment application, must pay application and second payment application implementation key management to first respectively, that is to say that first pays the key management of application implementation for first, second pays the key management of application implementation for second.
If the essence of first payment application and second payment application is identical, only interests are affiliated square different, and such key management mechanism, with regard to too complex, also makes the various complex structure of data in smart card.First pays that application and second pay that the essence of application is identical and only the different situation in side is for example under interests: both payment application are all that conventional transportation card pays application, but first pays application is under the jurisdiction of first company, and second pays to apply and is under the jurisdiction of company B.
In view of this, be necessary the key management mode of smart card to improve.
Summary of the invention
In view of this, the invention provides a kind of key management method for smart card, described method be included as in described smart card different application each associated record is set, the wherein at least corresponding associated record of each application; And each associated record is adopted to key management mechanism.
The present invention also provides a kind of key management system for smart card, and described system comprises: associated record arranges module, and it arranges associated record, the wherein at least corresponding associated record of each application for each in described smart card different application; Key management module, it is processed for the cipher key related data to each associated record.
The present invention also provides a kind of smart card, and described smart card comprises: different application modules, and associated record arranges module, is used to each application module that associated record is set, at least corresponding associated record of each application module; Key management module, it is processed for the cipher key related data to each associated record.
Method of the present invention or system, make the encryption handling of application of IC cards become from file-level and become record level, thereby effectively reduced number being set and having guaranteed safety and the specificity that application is processed of similar application in smart card.
Accompanying drawing explanation
Fig. 1 is according to the smart card of an example of the present invention.
Fig. 2 is the flow process signal according to the key controlling method for smart card of an example of the present invention.
Fig. 3 is the flow process signal of the distributing method of smart card.
Fig. 4 is the flow process signal that increases a concrete example of associated record.
Fig. 5 is the flow process signal of upgrading a concrete example of associated record.
Fig. 6 uses according to a concrete example of smart card of the present invention.
Embodiment
Describe schematic example of the present invention referring now to accompanying drawing, identical drawing reference numeral represents identical element.Each embodiment described below contributes to those skilled in the art thoroughly to understand the present invention, and is intended to example and unrestricted.
Fig. 1 is according to the smart card of an example of the present invention.The construction process of this smart card and normal procedure intelligent card are similar, just do not repeat at this.This smart card comprises different application modules, and as application module 1, application module 2 and application module 3, associated record arranges module 20, key management module 30.
In this smart card, each application module is carried out respectively different functions, and for example application module 1 pays as traffic, and application module 2 is as trade company's integration, and application module 3 pays as Car park payment.Associated record arranges module 20 for each application module arranges associated record, can be each application module an associated record is set, and multiple associated records also can be set.The setting of associated record can the being subordinate to property based on the handled business of this application module arrange, such as the side of being subordinate to.For instance, in the first region, the traffic of application module 1 pays handled traffic payment transaction and belongs to first, in the second region, belongs to second, in the 3rd region, belong to the third, like this, associated record arranges module 20, for application module 1, the associated record 11 for first is set, associated record 12 for second is set, the associated record 13 for third is set.Similarly, in this example, based on the side of being subordinate to of application module 2 handled financial business, associated record arranges module 20, for application module 2, associated record 21 and associated record 22 is set; Based on the side of being subordinate to of application module 3 handled financial business, associated record arranges module 20, for application module 3, associated record 31,31 and 33 is set.For each associated record, key management module 30 is implemented key management mechanism to it, particularly, key management module 30, when each associated record is set, can be first records key for what each associated record setting was controlled by the side of being subordinate to corresponding to this associated record; In follow-up all processing procedures, key management module 30 receives the safe packet sending, and this safe packet and this are recorded to cipher key match.If safe packet and this are recorded cipher key match success by key management module 30, follow-up this record that makes is used, thereby makes to apply relevant Business Processing smooth.
It should be noted that at this calculating of recording key, safe packet, safe packet of associated record and to record mating of key etc. be not emphasis of the present invention will do not set forth it herein.
All associated records are for example the expanded application private file of a variable-length record structure, table 1 example comprise the structure of a this file of the associated record of smart card.It should be noted that, this table is only example, and not necessarily corresponding with the application of the smart card shown in Fig. 1.
Table 1
Figure 2012105651851100002DEST_PATH_IMAGE001
Table 2 is recommendations of SFI value in table 1.
Table 2
Figure 765632DEST_PATH_IMAGE002
An example of the use of the exemplified smart card of Fig. 1 is summarized as follows: user takes and is stuck in the first region and takes bus and cause payment transaction, in this payment process, read the first computationally secure message of machine of card, smart card is after obtaining this safe packet, Password Management module 30 is by the cipher key match that records of this safe packet and associated record 11, in the situation that the match is successful, enter into conventional payment flow, this conventional payment flow is completed by this application 1.Visible, only in to the successful situation of the cipher key match of associated record 11, just can make to apply 1 and complete conventional payment transaction.User takes and is stuck in the second region and takes pubic transport and cause payment transaction, in this payment process, read the first computationally secure message of machine of card, smart card is after obtaining this safe packet, Password Management module 30 is by the cipher key match that records of this safe packet and associated record 12, in the situation that the match is successful, enter into conventional payment flow, this conventional payment flow is completed by this application 2.Application 1 in other region and other concrete service condition that is applied in the each side of being subordinate to similarly, describe no longer one by one.
If conventional smart card, in the first region, traffic pays handled traffic payment transaction and belongs to first, in the second region, belong to company's second, in the 3rd region, belong in the situation of company third, three application for payment processes can be set in smart card simultaneously, these three application for payment processes comprise the file key of being controlled respectively by first, second and third, for in the time processing traffic payment transaction each time, the safe packet calculating with Card Reader machine mates, thereby guarantees the safety and the specificity that pay.
Smart card shown in Fig. 1, pays this business of the same type for traffic, and an application is only set, and which side of being subordinate to is all conventional treatment that relate to payment, no matter be, by its processing.Smart card according to the present invention is provided with the associated record managing with key mechanism, the corresponding side of being subordinate to of each associated record, and every associated record is provided with the key that records of being controlled by this side of being subordinate to.In Business Processing each time, recording cipher key match of the associated record that the safe packet that only calculates at Card Reader machine is corresponding with the side of being subordinate to of this business, just can make corresponding application enter into conventional payment processes flow process.
Compared with conventional smart card, the smart card same line of business shown in Fig. 1 only needs an application, has reduced the memory space of applying occupied smart card.And the smart card shown in Fig. 1, due to associated record and the setting of recording key, has been reached key management functions equally, guarantee safety and the specificity of transaction.
Fig. 2 is according to the schematic flow sheet of the key controlling method for smart card of an example of the present invention.As shown in the figure, in step 200, for each in the different application of smart card arranges associated record, the wherein at least corresponding associated record of each application.In step 202, each associated record is adopted to cipher controlled mechanism.
Multiple application that smart card comprises have respectively different functions, and they can be also software modules of hardware module, and in this article, application and application module can phase trans-substitution uses.Smart card at this in conjunction with Fig. 1 illustrates the implementation of method shown in Fig. 2.
For application module 1, application module 2 and application module 3, based on the being subordinate to property of its business of processing, be respectively application module 1,2 and 3 associated record is set.Particularly, for application module 1 arranges associated record 11, associated record 12 and associated record 13; For application module 2 arranges associated record 21 and associated record 22; For application module 3 arranges associated record 31, associated record 32 and associated record 33.For these set associated records, each all adopts key management mechanism to manage.Can find out, the corresponding application of each associated record and each associated record be corresponding a be subordinate to side relevant with the business of this application processing only, thus, records key by the side's of being subordinate to control corresponding to this associated record for this online record in pass.
The present invention also provides a kind of key management system for smart card, and this system comprises that the associated record shown in Fig. 1 arranges module 20 and key management module 30.About the work of this system, that is relevant record arranges module 20 and key management module 30 is set forth in conjunction with Fig. 1, repeats no more.
The present invention also provides a kind of distributing method of smart card, and Fig. 3 has illustrated the flow process of the method.
In step 300, obtain the key of opening of smart card issuing side, to obtain the authority that associated record is set as each application.Each application, has one to open key, is controlled by card issuer.The in the situation that only this opening key in acquisition, just for concrete application, associated record is set by authority.Only have to have obtained and open key, just have authority, for each application, associated record is set, as the application module 1,2 and 3 in Fig. 1.
In step 302, after key is opened in acquisition, for the application of described smart card arranges associated record, record key for each associated record setting simultaneously.In conjunction with Fig. 1 by the agency of how for the application of smart card arranges associated record.When associated record is set, respectively the side of being subordinate to also by key management module as shown in Figure 1 of example 30 for the associated record setting corresponding with it is by the key that records of the side of being subordinate to control.
The process description that increases associated record is as follows: the catalogue of selecting required application.In the situation that chosen successfully, send the request that increases associated record, smart card, after this request of checking, increases associated record.
Fig. 4 is the flow process signal that increases a concrete example of associated record.In this example, the data structure of associated record is as shown in table 1.In step 400, terminal or card issuer's back-end system 40 send the information of selecting application file catalogue to smart card 42.Step 401, chosen successfully.In step 402, terminal or card issuer's back-end system 40 computationally secure messages; When the calculating of safe packet can create according to the fixed-length record file with extension field, the maintenance key ID of indication, searches corresponding maintenance key, thereby calculates the associated safety message that increases record indication use.Subsequently in step 403, send the indication of the increase record of the safe packet that band calculates to some extent.Smart card 42 these safe packets of checking, and in the situation that being verified, in step 404, returning and increase successfully indication of record; Smart card 42 is searched the idle record in the fixed-length record file for the treatment of extension field, after authenticating security message, the new content that records is written in idle record.
The process description that upgrades associated record is as follows: the catalogue of selecting respective application.In the situation that chosen successfully, send the request of upgrading associated record, smart card, after this request of checking, upgrades associated record.
Fig. 5 is the flow process signal of upgrading a concrete example of associated record.In this example, the data structure of associated record is as shown in table 1.In step 500, terminal or card issuer's back-end system 40 send the information of selecting application file catalogue to smart card 42.Step 501, chosen successfully.In step 502, terminal or card issuer's back-end system 40 computationally secure messages; The calculating of safe packet can be according to this associated record self record the more safe packet of new record indication use of cipher key calculation.Subsequently in step 503, send the indication of the renewal associated record of the safe packet that band calculates to some extent.Smart card 42 these safe packets of checking, and in the situation that being verified, in step 504, return to the successfully indication of renewal of ideas record.In step 505, preserve new associated record and record key.
Fig. 6 uses according to a concrete example of smart card of the present invention.In this example, the data structure of associated record is as shown in table 1.In step 600, terminal 60 sends the indication of the catalogue of selecting required application to smart card 42.Step 601, smart card 42 sends information chosen successfully.Step 602, carries out relevant transaction flow.In step 603, computationally secure message.In step 604, the relevant associated record of read-write.In step 605, smart card records key authentication message by associated record.In the situation that being verified, send the indication that runs succeeded, as shown in step 606.Subsequently, carry out follow-up relevant transaction flow.
Although in description above, disclose specific embodiments of the invention by reference to the accompanying drawings, it will be appreciated by those skilled in the art that, can, in the situation that not departing from spirit of the present invention, disclosed specific embodiment be out of shape or be revised.Embodiments of the invention are only not limited to the present invention for signal.

Claims (8)

1. for a key management method for smart card, it is characterized in that, described method comprises:
For each in described smart card different application arranges associated record, the wherein at least corresponding associated record of each application; And
Each associated record is adopted to key management mechanism.
2. key controlling method as claimed in claim 1, is characterized in that, the being subordinate to property of the setting of described associated record based on business that each application is processed.
3. key controlling method as claimed in claim 2 or claim 3, is characterized in that, in the setting up procedure of each associated record, the key that records of being controlled by the side of being subordinate to corresponding to this associated record is set simultaneously.
4. for a key management system for smart card, it is characterized in that, described system comprises:
Associated record arranges module, and it arranges associated record, the wherein at least corresponding associated record of each application for each in described smart card different application;
Key management module, it is processed for the cipher key related data to each associated record.
5. key management system as claimed in claim 4, is characterized in that, the being subordinate to property of the setting of described associated record based on business that each application is processed.
6. the key management system as described in claim 4 or 5, is characterized in that, key management module, in the setting up procedure of each associated record, arranges the key that records of being controlled by the side of being subordinate to corresponding to this associated record simultaneously.
7. a smart card, is characterized in that, described smart card comprises:
Different application modules,
Associated record arranges module, is used to each application module that associated record is set, at least corresponding associated record of each application module;
Key management module, it is processed for the cipher key related data to each associated record.
8. a distributing method for smart card, is characterized in that, described method comprises:
Obtain the key of opening of smart card issuing side, to obtain the authority that associated record is set as each application;
After key is opened in acquisition, for the application of described smart card arranges associated record, for each associated record, key is set simultaneously.
CN201210565185.1A 2012-12-24 2012-12-24 Key management method, system and the corresponding smart card of smart card Active CN103888248B (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CN201210565185.1A CN103888248B (en) 2012-12-24 2012-12-24 Key management method, system and the corresponding smart card of smart card
PCT/CN2013/088316 WO2014101635A1 (en) 2012-12-24 2013-12-02 Key management method and system for smart card, and corresponding smart card
TW102144665A TW201428531A (en) 2012-12-24 2013-12-05 Key management method and system for smart card, and corresponding smart card
HK14112688.6A HK1199334A1 (en) 2012-12-24 2014-12-18 Smart card key management method, system and corresponding smart card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210565185.1A CN103888248B (en) 2012-12-24 2012-12-24 Key management method, system and the corresponding smart card of smart card

Publications (2)

Publication Number Publication Date
CN103888248A true CN103888248A (en) 2014-06-25
CN103888248B CN103888248B (en) 2017-12-08

Family

ID=50956976

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210565185.1A Active CN103888248B (en) 2012-12-24 2012-12-24 Key management method, system and the corresponding smart card of smart card

Country Status (4)

Country Link
CN (1) CN103888248B (en)
HK (1) HK1199334A1 (en)
TW (1) TW201428531A (en)
WO (1) WO2014101635A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0270571B1 (en) * 1986-05-16 1992-06-24 AT&T Corp. Arrangement for a portable data carrier having multiple application files
CN102056077A (en) * 2009-10-29 2011-05-11 中国移动通信集团公司 Method and device for applying smart card by key
CN102103651A (en) * 2009-12-21 2011-06-22 中国移动通信集团公司 Method and system for realizing all-purpose card system and smart card
CN102467672A (en) * 2010-11-11 2012-05-23 中国移动通信集团公司 Method and equipment for managing sub-application of smart card

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101930640A (en) * 2009-06-26 2010-12-29 海南新生信息技术有限公司 One-card multi-account transaction method and system thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0270571B1 (en) * 1986-05-16 1992-06-24 AT&T Corp. Arrangement for a portable data carrier having multiple application files
CN102056077A (en) * 2009-10-29 2011-05-11 中国移动通信集团公司 Method and device for applying smart card by key
CN102103651A (en) * 2009-12-21 2011-06-22 中国移动通信集团公司 Method and system for realizing all-purpose card system and smart card
CN102467672A (en) * 2010-11-11 2012-05-23 中国移动通信集团公司 Method and equipment for managing sub-application of smart card

Also Published As

Publication number Publication date
CN103888248B (en) 2017-12-08
TW201428531A (en) 2014-07-16
WO2014101635A1 (en) 2014-07-03
HK1199334A1 (en) 2015-06-26

Similar Documents

Publication Publication Date Title
EP3373554B1 (en) Authentication in ubiquitous environment
CN103413159B (en) A kind of RFID electronic certificate off-line false proof realization method and system of Jianzhen based on CPK
CN105144217A (en) System and method for using multiple payment accounts using a single payment device
CN105205508A (en) Self-service card issuing machine for intelligent card
CN100555339C (en) The application process of IC-card in gate control system based on finance norms
CN102222389A (en) Realization method and device of fingerprint comparison in financial IC (integrated circuit) card
CN109347789A (en) The sharing method and medium of server, fraud customer information based on block chain
CN112215610A (en) Digital currency transaction payment platform based on block chain BaaS core technology
CN101826219A (en) Rail transportation ticket-card processing intelligent system and data encryption auditing method
CN102496112A (en) Three-screen payment system based on intelligent SD card and realization method thereof
CN113450092A (en) Block chain network-based article safe and efficient transaction method, system and storage medium
CN102034307A (en) Electronic wallet-based dynamic password authentication system and method
CN102651079B (en) IC (integrated circuit) card management method occupying memory space for a short time and IC card management system
CN102945334A (en) Safety equipment with virtual on-chip operating system, safety device with virtual on-chip operating system, systems and methods
CN201307311Y (en) IC card electronic payment system of dual-direction data transmitting network
CN102118394A (en) Safety authentication method for remote payment through internet banking based on dual-interface safety intelligent card
CN201946038U (en) Security certificate device of internet-banking remote payment based on dual-interface safety smart card
CN103701785A (en) Ownership transfer and key array-based RFID (radio frequency identification) security authentication method
CN110910217A (en) Electronic ticket settlement method based on block chain
CN109447653A (en) A kind of IC card encryption method, device, terminal and storage medium
CN115345263A (en) Method and system for exchanging cards of same number of smart cards
CN101729643A (en) Anti-theft encryption method for IC card or magnetic card
CN105741111A (en) Mobile payment method, system and device
CN103888248A (en) Smart card key management method, system and corresponding smart card
CN103903136A (en) Payment method and system based on real-time identity authentication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1199334

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: GR

Ref document number: 1199334

Country of ref document: HK