CN106096475B - Card reading treating method and apparatus - Google Patents

Card reading treating method and apparatus Download PDF

Info

Publication number
CN106096475B
CN106096475B CN201610388867.8A CN201610388867A CN106096475B CN 106096475 B CN106096475 B CN 106096475B CN 201610388867 A CN201610388867 A CN 201610388867A CN 106096475 B CN106096475 B CN 106096475B
Authority
CN
China
Prior art keywords
card
chip identification
determined
clone
reference value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610388867.8A
Other languages
Chinese (zh)
Other versions
CN106096475A (en
Inventor
刘华金
仲兆峰
张永生
潘煜熙
钟权威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hitachi Building Technology Guangzhou Co Ltd
Original Assignee
Hitachi Building Technology Guangzhou Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi Building Technology Guangzhou Co Ltd filed Critical Hitachi Building Technology Guangzhou Co Ltd
Priority to CN201610388867.8A priority Critical patent/CN106096475B/en
Publication of CN106096475A publication Critical patent/CN106096475A/en
Application granted granted Critical
Publication of CN106096475B publication Critical patent/CN106096475B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10257Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves arrangements for protecting the interrogation against piracy attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Toxicology (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Electromagnetism (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)

Abstract

The embodiment of the invention discloses a kind of card reading treating method and apparatus, the method includes:When detecting that IC card enters card reading environment, the matching of the IC card and card-reading apparatus is verified;If it is determined that the IC card matches with the card-reading apparatus, then according to the IC card to the response condition of chip identification modification instruction, clone's card identification is carried out to the IC card;If it is determined that the IC card is legal IC card, then permission opening strategy corresponding with the authority request of the IC card is taken, to the open permission of the IC card user.Present invention optimizes the methods of card reading processing, so that also can recognize that clone's card under the premise of not destroying IC card data, reduce user's loss.

Description

Card reading treating method and apparatus
Technical field
The present embodiments relate to data processing technique more particularly to a kind of card reading treating method and apparatus.
Background technique
IC card (Integrated Circuit Card, integrated circuit card), also referred to as smart card, smart card, microcircuit card or Chip card etc., it is to meet a microelectronic chip insertion in the card base of ISO7816 standard, is made into card form.IC card The advantages that due to its intrinsic information security, easy to carry, fairly perfect standardization, in authentication, bank, telecommunications, public affairs The fields such as traffic, parking lot management are more and more applied altogether, such as China second-generation identity card, the stored value card of bank, telecommunications SIM cards of mobile phones, the bus card of public transport, subway card are played the part of in people's daily life for collecting the parking card etc. of parking fee Key player is drilled.
In general, the sequence number of every IC card is unique, is typically stored in the 0th piece of its 0th sector, when factory by Manufacturer's solidification, can not change, guarantee the uniqueness and safety of IC card with this.But occurring one kind now can repair It changes to the IC card of sector data of anticipating, that is to say, that the IC card can modify the content in the 0th piece of the 0th sector, and any sector Content can be repeatedly erasable, and duplication, the clone of IC card can be realized.
In the prior art, card-reading apparatus read IC card when, as long as the data stored in the IC card read be correctly, Card-reading apparatus be considered as the IC card be it is legal, will be to its open all permissions of the IC card.
The major defect of existing card reading processing method is:When this IC card that can modify any sector data replicates After the total data of other IC card, become clone's IC card, has all permissions for the IC card being cloned.Card-reading apparatus is read When clone's IC card, just will be considered that clone's IC card is is exactly the IC card being cloned, so can be open all to clone's IC card Thus the permission for the IC card being cloned may bring huge loss to IC card user.
Summary of the invention
In view of this, the embodiment of the present invention provides a kind of card reading treating method and apparatus, to optimize existing card reading processing Method reduces clone's IC card and loses to user's bring.
In a first aspect, the embodiment of the invention provides a kind of card reading processing methods, including:
When detecting that IC card enters card reading environment, the matching of the IC card and card-reading apparatus is verified;
If it is determined that the IC card matches with the card-reading apparatus, then chip identification is modified according to the IC card and instructed Response condition, to the IC card carry out clone card identification;
If it is determined that the IC card is legal IC card, then the open plan of permission corresponding with the authority request of the IC card is taken Slightly, to the open permission of the IC card user.
In the above-mentioned methods, it is preferred that the verifying IC card and the matching of card-reading apparatus include:
Obtain the data to be decrypted stored in the IC card;
It is decrypted using data to be decrypted described in local key pair;
Data structure analysis is carried out to decrypted result, if analysis determines that the decrypted result meets setting data structure, Then determine that the IC card matches with the card-reading apparatus.
In the above-mentioned methods, it is preferred that according to the IC card to the response condition of chip identification modification instruction, to described IC card carries out clone's card identification:
The chip identification stored in the IC card is read as a reference value;
Based on setting data generating algorithm, the check value distinguished with a reference value is generated;
The chip identification modification instruction that the chip identification of the IC card is revised as to the check value is sent to the IC card Afterwards, the chip identification stored in the IC card is read again as comparison value;
If the comparison value is different from a reference value, it is determined that the IC card is clone's IC card;
If the comparison value is identical as a reference value, it is determined that the IC card is legal IC card.
In the above-mentioned methods, it is preferred that according to the IC card to the response condition of chip identification modification instruction, to described IC card carries out clone's card identification:
The chip identification stored in the IC card is read as a reference value;
It is sent to the IC card and refers to the chip identification modification that the chip identification of the IC card is revised as setting reserved field After order, the chip identification stored in the IC card is read again as comparison value;
If the comparison value is different from a reference value, it is determined that the IC card is clone's IC card;
If the comparison value is identical as a reference value, it is determined that the IC card is legal IC card.
In the above-mentioned methods, it is preferred that the card reading processing method further includes:If it is determined that the IC card is clone IC The chip identification of the IC card is then remodified to IC card transmission and is referred to for the chip identification modification of a reference value by card It enables, and refuses to open permission to the IC card user.
In the above-mentioned methods, it is preferred that the verifying IC card and the matching of card-reading apparatus further include:
If it is determined that the IC card is not matched that with the card-reading apparatus, then erroneous matching prompt information is popped up, and refuse Permission is opened to the IC card user.
In the above-mentioned methods, it is preferred that the IC card includes at least one of following:
Access card, elevator card, purchase water card, power purchase card and gas cards.
Second aspect, the embodiment of the invention provides a kind of card reading processing units, including:
IC card authentication module, for verifying of the IC card and card-reading apparatus when detection IC card enters card reading environment With property;
IC card identification module, for if it is determined that the IC card matches with the card-reading apparatus, then according to the IC card To the response condition of chip identification modification instruction, clone's card identification is carried out to the IC card;
IC card permission open module, be used for if it is determined that the IC card be legal IC card, then take the power with the IC card Limit requests corresponding permission opening strategy, to the open permission of the IC card user.
In above-mentioned apparatus, it is preferred that the IC card authentication module includes:
Data capture unit, for obtaining the data to be decrypted stored in the IC card;
Data decryption unit, for being decrypted using data to be decrypted described in local key pair;
Data analysis unit, for carrying out data structure analysis to decrypted result, if analysis determines the decrypted result Meet setting data structure, it is determined that the IC card matches with the card-reading apparatus.
In above-mentioned apparatus, it is preferred that the IC card identification module includes:
Chip identification reading unit, for reading the chip identification stored in the IC card as a reference value;
Check value generation unit, for generating the verification distinguished with a reference value based on setting data generating algorithm Value;
Chip identification modifies unit, and the chip identification of the IC card is revised as the verification for sending to the IC card After the chip identification modification instruction of value, the chip identification stored in the IC card is read again as comparison value;
Card recognition unit is cloned, if different from a reference value for the comparison value, it is determined that the IC card is gram Grand IC card;
Legal card recognition unit, if identical as a reference value for the comparison value, it is determined that the IC card is to close Method IC card.
In above-mentioned apparatus, it is preferred that the IC card identification module includes:
Chip identification reading unit, for reading the chip identification stored in the IC card as a reference value;
Chip identification modifies unit, and the chip identification of the IC card is revised as setting reservation for sending to the IC card After the chip identification modification instruction of field, the chip identification stored in the IC card is read again as comparison value;
Card recognition unit is cloned, if different from a reference value for the comparison value, it is determined that the IC card is gram Grand IC card;
Legal card recognition unit, if identical as a reference value for the comparison value, it is determined that the IC card is to close Method IC card.
In above-mentioned apparatus, it is preferred that the card reading processing unit further includes:
IC card premission denay module, for if it is determined that the IC card to clone IC card, is then sent to the IC card by institute The chip identification for stating IC card remodifies to be instructed for the chip identification modification of a reference value, and refuses to open to the IC card user It delegates power limit.
In above-mentioned apparatus, it is preferred that the IC card authentication module further includes:
IC card matching error prompt unit, for if it is determined that the IC card is not matched that with the card-reading apparatus, then bullet Malfunction error hiding prompt information, and refuses to open permission to the IC card user.
In above-mentioned apparatus, it is preferred that the IC card includes at least one of following:
Access card, elevator card, purchase water card, power purchase card and gas cards.
The technical solution of the embodiment of the present invention repairs the chip identification of IC card after reading and storing the chip identification of IC card It is changed to a different numerical value, then reads the modified chip identification, and it is carried out with the chip identification stored before It compares, it is clone's IC card that the IC card is confirmed if the two is identical not, if the two difference confirms that the IC card for clone's IC card, solves Card-reading apparatus can not identify the problem of clone's IC card, the method for optimizing card reading processing, so that not destroying IC card data Under the premise of, it also can recognize that clone's IC card, reduce the loss of IC card user.
Detailed description of the invention
Fig. 1 is the flow diagram of one of first embodiment of the invention card reading processing method;
Fig. 2 is the flow diagram of one of second embodiment of the invention card reading processing method;
Fig. 3 is the flow diagram of one of third embodiment of the invention card reading processing method;
Fig. 4 is the flow diagram of one of fourth embodiment of the invention card reading processing method;
Fig. 5 is the structure chart of one of fifth embodiment of the invention card reading processing unit;
Specific embodiment
The present invention is described in further detail with reference to the accompanying drawings and examples.It is understood that this place is retouched The specific embodiment stated is used only for explaining the present invention rather than limiting the invention.It also should be noted that in order to just Only the parts related to the present invention are shown in description, attached drawing rather than entire infrastructure.
First embodiment
Fig. 1 is a kind of flow diagram for card reading processing method that first embodiment of the invention provides, and this method is suitable for Card-reading apparatus reads the scene of IC card, can be executed by card reading processing unit, and wherein the device can be by software and/or hardware reality It is existing, and can generally be integrated in card-reading apparatus.
The method of the present embodiment specifically includes:
Step 110, when detecting that IC card enters card reading environment, verify the matching of the IC card and card-reading apparatus;
In the present embodiment, the IC card insertion card-reading apparatus or contactless of contact is specifically referred into card reading environment IC card enters the reading range of card-reading apparatus, and wherein reading range specifically refers to may be read into IC card internal data with card-reading apparatus When, card-reading apparatus surface and IC card distance range (such as:0-8 centimetres or 5-10 centimetres etc.).
In the present embodiment, the IC card and the matching of card-reading apparatus specifically refer to the key and IC of card-reading apparatus storage Whether the encryption key of card internal data matches.Wherein, whether key, which matches, specifically refers to the key of card-reading apparatus storage Whether the encryption key with IC card internal data is symmetric key or unsymmetrical key, and if symmetric key, then the two is identical;If For unsymmetrical key, then the two is different.
In the present embodiment, the IC card may include at least one of following:Access card, elevator card, purchase water card, power purchase card And gas cards.
Step 120, if it is determined that the IC card matches with the card-reading apparatus, then according to the IC card to chip identification The response condition for modifying instruction carries out clone's card identification to the IC card;
In the present embodiment, the chip identification of IC card specifically refers to the data being stored in the 0th piece of the 0th sector of IC card.
In the present embodiment, IC card specifically refers to modified chip identification to the response condition of chip identification modification instruction It is whether identical as the chip identification before modification.If they are the same, then it is assumed that the IC card is not clone's card;Think that the IC card is if different Clone's card.
In the present embodiment, it is contemplated that the data being typically stored in the 0th piece of the 0th sector of IC card are in IC card factory It is cured by manufacturer, be it is not modifiable, by compare modify data in the 0th piece of front and back IC card the 0th sector whether phase Together, can determine whether the IC card is clone's card.
Step 130, if it is determined that the IC card be legal IC card, then take power corresponding with the authority request of the IC card Opening strategy is limited, to the open permission of the IC card user.
In the present embodiment, may include to the open permission of the IC card user:It opens this cell gate, open elevator Door, lift parking lot railing and open hot water effluent's valve etc..
The technical solution of the embodiment of the present invention repairs the chip identification of IC card after reading and storing the chip identification of IC card It is changed to a different numerical value, then reads the modified chip identification, and it is carried out with the chip identification stored before It compares, it is clone's IC card that the IC card is confirmed if the two is identical not, if the two difference confirms that the IC card for clone's IC card, solves Card-reading apparatus can not identify the problem of clone's IC card, the method for optimizing card reading processing, so that not destroying IC card data Under the premise of, it also can recognize that clone's IC card, reduce the loss of IC card user.
Second embodiment
Fig. 2 is a kind of flow diagram for card reading processing method that second embodiment of the invention provides.It is more than the present embodiment It states and optimizes based on embodiment, in the present embodiment, the matching for verifying the IC card and card-reading apparatus is optimized for:It obtains Take the data to be decrypted stored in the IC card;It is decrypted using data to be decrypted described in local key pair;To decrypted result Data structure analysis is carried out, if analysis determines that the decrypted result meets setting data structure, it is determined that the IC card and institute Card-reading apparatus is stated to match.
Correspondingly, the method for the present embodiment specifically includes:
Step 210, when detecting that IC card enters card reading environment, obtain the data to be decrypted stored in the IC card;
In the present embodiment, the data to be decrypted stored in IC card specifically refer to be stored in some sector of IC card or certain is several Data in sector.
Typically:S50 card is divided into 16 sectors, and each sector is made of 4 pieces (block 0, block 1, blocks 2, block 3);S70 card is divided into 40 sectors, including 32 small sectors and 8 big sectors, the structure of small sector are that each sector has 4 pieces, and the structure of big sector is Each sector has 16 pieces.
Step 220 is decrypted using data to be decrypted described in local key pair;
In the present embodiment, being decrypted using data to be decrypted described in local key pair specifically can be using identical close The data to be decrypted stored in all sectors inside the IC card read are decrypted in key, are also possible to using different keys The data to be decrypted for answering sector to store with the key pair inside the IC card read are decrypted.
In a specific example, S50 card is divided into 16 sectors, and each sector is by 4 pieces of (block 0, block 1, block 2, block 3) groups At the block 3 of each sector is control block, and the data stored in block 3 include password and access control.It is close in each sector block 3 Code and access control be all it is independent, respective password and access control can be set according to actual needs, i.e., each sector Password and access control can be different.When the password of each sector and access control difference, card-reading apparatus is needed using different Key decryption IC card correspond to the data to be decrypted stored in sector.
Step 230 carries out data structure analysis to decrypted result, if analysis determines that the decrypted result meets setting number According to structure, it is determined that the IC card matches with the card-reading apparatus;
In general, card-reading apparatus is when reading the data in its matched IC card of institute, needs based on being deposited inside it in advance The information of storage reads strategy, the information is read in the memory space set in IC card, in other words, in card-reading apparatus Be stored in advance its information storage means in matched IC card, for example, the first sector storage user account letter in IC card Breath, the second sector stored balance information or third sector storage claim solicited message etc..
Correspondingly, in the present embodiment, the data structure analysis, which specifically refers to card-reading apparatus, to be set in data to be decrypted The data type stored in fixed memory space is matched with the pre-stored information storage means, if the two is consistent It closes, it is determined that the IC card matches with the card-reading apparatus;Otherwise, it is determined that the IC card and the card-reading apparatus not phase Match.
Step 240, if it is determined that the IC card matches with the card-reading apparatus, then according to the IC card to chip identification The response condition for modifying instruction carries out clone's card identification to the IC card;
Step 250, if it is determined that the IC card be legal IC card, then take power corresponding with the authority request of the IC card Opening strategy is limited, to the open permission of the IC card user.
The technical solution of the embodiment of the present invention repairs the chip identification of IC card after reading and storing the chip identification of IC card It is changed to a different numerical value, then reads the modified chip identification, and it is carried out with the chip identification stored before It compares, it is clone's IC card that the IC card is confirmed if the two is identical not, if the two difference confirms that the IC card for clone's IC card, solves Card-reading apparatus can not identify the problem of clone's IC card, the method for optimizing card reading processing, so that not destroying IC card data Under the premise of, it also can recognize that clone's IC card, reduce the loss of IC card user.
On the basis of the above embodiments, the matching for verifying the IC card and card-reading apparatus is optimized for further include:
If it is determined that the IC card is not matched that with the card-reading apparatus, then erroneous matching prompt information is popped up, and refuse Permission is opened to the IC card user.
The benefit being arranged in this way is:Based on by the operation error of user rather than the behavior of brush clone card intentionally, allow user Know the reason of refusal opens IC card permission, it is repeated several times no longer and carries out swiping card, and then user's operation can be reduced Number improves efficiency of swiping the card.
3rd embodiment
Fig. 3 is the flow diagram of a kind of card reading processing method that third embodiment of the invention provides, more than the present embodiment It states and optimizes based on embodiment, it in the present embodiment, will be according to the IC card to the response feelings of chip identification modification instruction Condition, to the IC card carry out clone card identification be optimized for include:The chip identification stored in the IC card is read as a reference value; Based on setting data generating algorithm, the check value distinguished with a reference value is generated;It sends to the IC card by the IC card Chip identification be revised as the check value chip identification modification instruction after, read again the chip mark stored in the IC card Know and is used as comparison value;If the comparison value is different from a reference value, it is determined that the IC card is clone's IC card;If described Comparison value is identical as a reference value, it is determined that the IC card is legal IC card.
Correspondingly, the method for the present embodiment specifically includes:
Step 310, detect Integrated circuit IC stick into study in snap ring border when, verify of the IC card and card-reading apparatus With property;
Step 320, if it is determined that the IC card matches with the card-reading apparatus, read the chip stored in the IC card Mark is used as a reference value;
In the present embodiment, the chip identification stored in IC card can be specifically stored in the 0th piece of its 0th sector of IC card Data.
It is considered that in general, the sequence number of every IC card is uniquely, to be stored in the 0th piece of its 0th sector, dispatch from the factory When solidified by manufacturer, can not change, guarantee the uniqueness and safety of IC card with this.
Step 330, the check value distinguished based on setting data generating algorithm, generation and a reference value;
In the present embodiment, it in order to verify whether the chip identification in IC card is revisable mark, needs the IC Chip identification in card is revised as an ident value different from former mark as check value.
Wherein, the data generating algorithm may include:Increase the data being sized on the basis of a reference value, The data being sized are reduced on the basis of a reference value, obtain and a reference value is moved to left or moved to right setting digit Deng the present embodiment is to this and is not limited.
Step 340 sends the chip identification that the chip identification of the IC card is revised as to the check value to the IC card After modification instruction, the chip identification stored in the IC card is read again as comparison value;
Whether step 350, comparison basis value and comparison value are identical, if so, thening follow the steps 360;It is no to then follow the steps 370。
Step 360 takes permission opening strategy corresponding with the authority request of the IC card, open to the IC card user Permission.
Step 370 remodifies the chip identification of the IC card for the chip of a reference value to IC card transmission Mark modification instruction, and refuse to open permission to the IC card user.
The benefit being arranged in this way is:Prevent user or clone card producer from knowing that card-reading apparatus is by modifying IC card core Piece mark is blocked to identify clone.
The technical solution of the embodiment of the present invention repairs the chip identification of IC card after reading and storing the chip identification of IC card It is changed to a different numerical value, then reads the modified chip identification, and it is carried out with the chip identification stored before It compares, it is clone's IC card that the IC card is confirmed if the two is identical not, if the two difference confirms that the IC card for clone's IC card, solves Card-reading apparatus can not identify the problem of clone's IC card, the method for optimizing card reading processing, so that not destroying IC card data Under the premise of, it also can recognize that clone's IC card, reduce the loss of IC card user.
Fourth embodiment
Fig. 4 is the flow diagram of a kind of card reading processing method that fourth embodiment of the invention provides, more than the present embodiment It states and optimizes based on embodiment, it in the present embodiment, will be according to the IC card to the response feelings of chip identification modification instruction Condition, to the IC card carry out clone card identification be optimized for include:The chip identification stored in the IC card is read as a reference value; It is sent to the IC card after the chip identification of the IC card to be revised as to the chip identification modification instruction of setting reserved field, again The chip identification stored in the IC card is read as comparison value;If the comparison value is different from a reference value, it is determined that The IC card is clone's IC card;If the comparison value is identical as a reference value, it is determined that the IC card is legal IC card.
Correspondingly, the method for the present embodiment specifically includes:
Step 410, detect Integrated circuit IC stick into study in snap ring border when, verify of the IC card and card-reading apparatus With property;
Step 420, if it is determined that the IC card matches with the card-reading apparatus, read the chip stored in the IC card Mark is used as a reference value;
Step 430 sends the chip mark that the chip identification of the IC card is revised as to setting reserved field to the IC card After knowing modification instruction, the chip identification stored in the IC card is read again as comparison value;
In the present embodiment, setting reserved field specifically can be the field generally not as IC card chip mark, typical 's:Field 00000000.
Whether step 440, comparison basis value and comparison value are identical:If so, executing step 450;Otherwise, step 460 is executed.
Step 450 takes permission opening strategy corresponding with the authority request of the IC card, open to the IC card user Permission.
Step 460 remodifies the chip identification of the IC card for the chip of a reference value to IC card transmission Mark modification instruction, and refuse to open permission to the IC card user.
The technical solution of the embodiment of the present invention repairs the chip identification of IC card after reading and storing the chip identification of IC card It is changed to a different numerical value, then reads the modified chip identification, and it is carried out with the chip identification stored before It compares, it is clone's IC card that the IC card is confirmed if the two is identical not, if the two difference confirms that the IC card for clone's IC card, solves Card-reading apparatus can not identify the problem of clone's IC card, the method for optimizing card reading processing, so that not destroying IC card data Under the premise of, it also can recognize that clone's IC card, reduce the loss of IC card user.
5th embodiment
Fig. 5 is a kind of structure chart for card reading processing unit that fifth embodiment of the invention provides.As shown in figure 5, the dress Set including:IC card authentication module 101;IC card identification module 102;IC card permission opens module 103.
Wherein, IC card authentication module 101, for detect Integrated circuit IC stick into study in snap ring border when, described in verifying The matching of IC card and card-reading apparatus;
IC card identification module 102, for if it is determined that the IC card matches with the card-reading apparatus, then according to the IC Block the response condition to chip identification modification instruction, clone's card identification is carried out to the IC card;
IC card permission open module 103, be used for if it is determined that the IC card be legal IC card, then take and the IC card The corresponding permission opening strategy of authority request, to the open permission of the IC card user.
The technical solution of the embodiment of the present invention repairs the chip identification of IC card after reading and storing the chip identification of IC card It is changed to a different numerical value, then reads the modified chip identification, and it is carried out with the chip identification stored before It compares, it is clone's IC card that the IC card is confirmed if the two is identical not, if the two difference confirms that the IC card for clone's IC card, solves Card-reading apparatus can not identify the problem of clone's IC card, the method for optimizing card reading processing, so that not destroying IC card data Under the premise of, it also can recognize that clone's IC card, reduce the loss of IC card user.
On the basis of the various embodiments described above, the IC card authentication module is specifically included:
Data capture unit, for obtaining the data to be decrypted stored in the IC card;
Data decryption unit, for being decrypted using data to be decrypted described in local key pair;
Data analysis unit, for carrying out data structure analysis to decrypted result, if analysis determines the decrypted result Meet setting data structure, it is determined that the IC card matches with the card-reading apparatus.
On the basis of the various embodiments described above, affiliated IC card identification module includes:
Chip identification reading unit, for reading the chip identification stored in the IC card as a reference value;
Check value generation unit, for generating the verification distinguished with a reference value based on setting data generating algorithm Value;
Chip identification modifies unit, and the chip identification of the IC card is revised as the verification for sending to the IC card After the chip identification modification instruction of value, the chip identification stored in the IC card is read again as comparison value;
Card recognition unit is cloned, if different from a reference value for the comparison value, it is determined that the IC card is gram Grand IC card;
Legal card recognition unit, if identical as a reference value for the comparison value, it is determined that the IC card is to close Method IC card.
On the basis of the various embodiments described above, IC card identification module includes:
Chip identification reading unit, for reading the chip identification stored in the IC card as a reference value;
Chip identification modifies unit, and the chip identification of the IC card is revised as setting reservation for sending to the IC card After the chip identification modification instruction of field, the chip identification stored in the IC card is read again as comparison value;
Card recognition unit is cloned, if different from a reference value for the comparison value, it is determined that the IC card is gram Grand IC card;
Legal card recognition unit, if identical as a reference value for the comparison value, it is determined that the IC card is to close Method IC card.
On the basis of the various embodiments described above, card reading processing unit further includes:
IC card premission denay module, for if it is determined that the IC card to clone IC card, is then sent to the IC card by institute The chip identification for stating IC card remodifies to be instructed for the chip identification modification of a reference value, and refuses to open to the IC card user It delegates power limit.
On the basis of the various embodiments described above, IC card authentication module further includes:
IC card matching error prompt unit, for if it is determined that the IC card is not matched that with the card-reading apparatus, then bullet Malfunction error hiding prompt information, and refuses to open permission to the IC card user.
On the basis of the various embodiments described above, the IC card includes at least one of following:Access card, elevator card, purchase water card, Power purchase card and gas cards.
Card reading processing provided by any embodiment of the invention can be performed in the card reading processing unit provided in above-described embodiment Method has and executes the corresponding functional module of this method and beneficial effect.The technology of detailed description is not thin in the above-described embodiments Section, reference can be made to card reading processing method provided by any embodiment of the invention.
Note that the above is only a better embodiment of the present invention and the applied technical principle.It will be appreciated by those skilled in the art that The invention is not limited to the specific embodiments described herein, be able to carry out for a person skilled in the art it is various it is apparent variation, It readjusts and substitutes without departing from protection scope of the present invention.Therefore, although being carried out by above embodiments to the present invention It is described in further detail, but the present invention is not limited to the above embodiments only, without departing from the inventive concept, also It may include more other equivalent embodiments, and the scope of the invention is determined by the scope of the appended claims.

Claims (14)

1. a kind of card reading processing method, which is characterized in that including:
Detect Integrated circuit IC stick into study in snap ring border when, verify the matching of the IC card and card-reading apparatus;
If it is determined that the IC card matches with the card-reading apparatus, then according to the IC card to the sound of chip identification modification instruction Situation is answered, clone's card identification is carried out to the IC card;
If it is determined that the IC card is legal IC card, then permission opening strategy corresponding with the authority request of the IC card is taken, To the open permission of the IC card user;
Wherein, the chip before the IC card is modified chip identification and modifies to the response condition of chip identification modification instruction Identify whether it is identical, if they are the same, it is determined that the IC card be not clone card, if it is different, then determine the IC card be clone card.
2. the method according to claim 1, wherein the matching packet of the verifying IC card and card-reading apparatus It includes:
Obtain the data to be decrypted stored in the IC card;
It is decrypted using data to be decrypted described in local key pair;
Data structure analysis is carried out to decrypted result, if analysis determines that the decrypted result meets setting data structure, really The fixed IC card matches with the card-reading apparatus.
3. the method according to claim 1, wherein the response according to the IC card to chip identification modification instruction Situation, carrying out clone's card identification to the IC card includes:
The chip identification stored in the IC card is read as a reference value;
Based on setting data generating algorithm, the check value distinguished with a reference value is generated;
It is sent to the IC card after the chip identification of the IC card to be revised as to the chip identification modification instruction of the check value, then The secondary chip identification stored in the IC card that reads is as comparison value;
If the comparison value is different from a reference value, it is determined that the IC card is clone's IC card;
If the comparison value is identical as a reference value, it is determined that the IC card is legal IC card.
4. the method according to claim 1, wherein the response according to the IC card to chip identification modification instruction Situation, carrying out clone's card identification to the IC card includes:
The chip identification stored in the IC card is read as a reference value;
It is sent to the IC card after the chip identification of the IC card to be revised as to the chip identification modification instruction of setting reserved field, The chip identification stored in the IC card is read again as comparison value;
If the comparison value is different from a reference value, it is determined that the IC card is clone's IC card;
If the comparison value is identical as a reference value, it is determined that the IC card is legal IC card.
5. the method according to claim 3 or 4, which is characterized in that the card reading processing method is also wrapped
It includes:
If it is determined that the IC card is clone's IC card, then send to the IC card by the chip of the IC card
The chip identification modification instruction that mark remodifies as a reference value, and refuse to open permission to the IC card user.
6. according to the method described in claim 2, it is characterized in that, the verifying IC card and the matching of card-reading apparatus also Including:
If it is determined that the IC card is not matched that with the card-reading apparatus, then erroneous matching prompt information is popped up, and refused to institute State the open permission of IC card user.
7. the method according to claim 1, wherein the IC card includes at least one of following:
Access card, elevator card, purchase water card, power purchase card and gas cards.
8. a kind of card reading processing unit, which is characterized in that including:
IC card authentication module, for detect Integrated circuit IC stick into study in snap ring border when, verify the IC card and set with card reading Standby matching;
IC card identification module, for if it is determined that the IC card matches with the card-reading apparatus, then according to the IC card to core The response condition of piece mark modification instruction carries out clone's card identification to the IC card;
IC card permission open module, be used for if it is determined that the IC card be legal IC card, then take and asked with the permission of the IC card Corresponding permission opening strategy is sought, to the open permission of the IC card user;
Wherein, the chip before the IC card is modified chip identification and modifies to the response condition of chip identification modification instruction Identify whether it is identical, if they are the same, it is determined that the IC card be not clone card, if it is different, then determine the IC card be clone card.
9. device according to claim 8, which is characterized in that the IC card authentication module includes:
Data capture unit, for obtaining the data to be decrypted stored in the IC card;
Data decryption unit, for being decrypted using data to be decrypted described in local key pair;
Data analysis unit, for carrying out data structure analysis to decrypted result, if analysis determines that the decrypted result meets Set data structure, it is determined that the IC card matches with the card-reading apparatus.
10. device according to claim 8, which is characterized in that the IC card identification module includes:
Chip identification reading unit, for reading the chip identification stored in the IC card as a reference value;
Check value generation unit, for generating the check value distinguished with a reference value based on setting data generating algorithm;
Chip identification modifies unit, and the chip identification of the IC card is revised as the check value for sending to the IC card After chip identification modification instruction, the chip identification stored in the IC card is read again as comparison value;
Card recognition unit is cloned, if different from a reference value for the comparison value, it is determined that the IC card is clone IC Card;
Legal card recognition unit, if identical as a reference value for the comparison value, it is determined that the IC card is legal IC Card.
11. device according to claim 9, which is characterized in that the IC card identification module includes:
Chip identification reading unit, for reading the chip identification stored in the IC card as a reference value;
Chip identification modifies unit, and the chip identification of the IC card is revised as setting reserved field for sending to the IC card Chip identification modification instruction after, read again the chip identification stored in the IC card as comparison value;
Card recognition unit is cloned, if different from a reference value for the comparison value, it is determined that the IC card is clone IC Card;
Legal card recognition unit, if identical as a reference value for the comparison value, it is determined that the IC card is legal IC Card.
12. device described in 0 or 11 according to claim 1, which is characterized in that the card reading processing unit further includes:
IC card premission denay module, for if it is determined that the IC card to clone IC card, is then sent to the IC card by the IC The chip identification modification instruction that the chip identification of card remodifies as a reference value, and refuse to open power to the IC card user Limit.
13. device according to claim 9, which is characterized in that the IC card authentication module further includes:
IC card matching error prompt unit, for if it is determined that the IC card is not matched that with the card-reading apparatus, then popping up mistake Error hiding prompt information, and refuse to open permission to the IC card user.
14. device according to claim 8, which is characterized in that the IC card includes at least one of following:
Access card, elevator card, purchase water card, power purchase card and gas cards.
CN201610388867.8A 2016-06-03 2016-06-03 Card reading treating method and apparatus Active CN106096475B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610388867.8A CN106096475B (en) 2016-06-03 2016-06-03 Card reading treating method and apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610388867.8A CN106096475B (en) 2016-06-03 2016-06-03 Card reading treating method and apparatus

Publications (2)

Publication Number Publication Date
CN106096475A CN106096475A (en) 2016-11-09
CN106096475B true CN106096475B (en) 2018-11-16

Family

ID=57447013

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610388867.8A Active CN106096475B (en) 2016-06-03 2016-06-03 Card reading treating method and apparatus

Country Status (1)

Country Link
CN (1) CN106096475B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106778207A (en) * 2016-11-25 2017-05-31 广州日滨科技发展有限公司 Clone recognition methods and the device of card
CN107958523A (en) * 2017-12-28 2018-04-24 克立司帝控制系统(上海)股份有限公司 A kind of high security access control system and control method
CN109447653B (en) * 2018-11-08 2021-12-28 广东启正电子科技有限公司 IC card encryption method, device, terminal and storage medium
CN110187658B (en) * 2019-05-27 2020-11-10 日立楼宇技术(广州)有限公司 Chip processing method and device, chip and elevator outbound board

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101308546A (en) * 2008-05-20 2008-11-19 上海华申智能卡应用系统有限公司 Radio frequency label of safe storage structure having multi-stage protection and method thereof
CN102651079A (en) * 2012-04-01 2012-08-29 广州日滨科技发展有限公司 IC (integrated circuit) card management method occupying memory space for a short time and IC card management system
CN104318278A (en) * 2014-10-11 2015-01-28 广州日滨科技发展有限公司 IC (Integrated Circuit) card write-in method and system and IC card reading method and system
CN104951823A (en) * 2015-06-30 2015-09-30 广州日滨科技发展有限公司 Composite card management method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101308546A (en) * 2008-05-20 2008-11-19 上海华申智能卡应用系统有限公司 Radio frequency label of safe storage structure having multi-stage protection and method thereof
CN102651079A (en) * 2012-04-01 2012-08-29 广州日滨科技发展有限公司 IC (integrated circuit) card management method occupying memory space for a short time and IC card management system
CN104318278A (en) * 2014-10-11 2015-01-28 广州日滨科技发展有限公司 IC (Integrated Circuit) card write-in method and system and IC card reading method and system
CN104951823A (en) * 2015-06-30 2015-09-30 广州日滨科技发展有限公司 Composite card management method and system

Also Published As

Publication number Publication date
CN106096475A (en) 2016-11-09

Similar Documents

Publication Publication Date Title
CN106096475B (en) Card reading treating method and apparatus
CN102375941B (en) Method and system for validating chip validity by utilizing graphical chip
US20130290191A1 (en) Method of transferring access rights to a service from one device to another
US9160522B2 (en) System and method for verifying the identity of an individual by employing biometric data features associated with the individual
CN106157025A (en) The mobile terminal safety method of payment of identity-based card and system
JP2008502068A (en) One-time authentication system
US20060156395A1 (en) Security device and terminal and method for their communication
US7286691B1 (en) Devices and methods for biometric authentication
CN107945324A (en) Card writing method, card reading method and the device of access control system
CN106161442A (en) A kind of system control user login method
TWI534711B (en) Smart card and access method thereof
CN105608775A (en) Authentication method, terminal, access control card and SAM card
CN106778207A (en) Clone recognition methods and the device of card
CN100478921C (en) Intelligent playing device and its self-protecting method
JP2000020727A (en) Fingerprint collation system and memory card used for the system
CN103927669A (en) Anti-fake system and method overcoming communication interrupting based on NFC function
US20200265131A1 (en) Method for enabling a biometric template
KR20220115919A (en) Secure authentication based on passport data stored on contactless card
CN104866744B (en) A kind of information processing method and electronic equipment
KR20170017190A (en) Apparatus for verifying biometric information and mobile authentication and payment method using thereof
Jeon Four-factor verification methodology for entity authentication assurance
CN102890786A (en) Password technology-based metering seal anti-counterfeiting method
Sanchez-Reillo et al. Smart cards to enhance security and privacy in biometrics
Sanchez-Reillo Achieving security in Integrated Circuit Card applications: reality or desire?
US20230325836A1 (en) Financial operation authorizations

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Nanxiang three road, Science City high tech Industrial Development Zone, Guangzhou city of Guangdong Province, No. 2 510660

Applicant after: Hitachi building technologies (Guangzhou) Co. Ltd.

Address before: Nanxiang three road, Science City high tech Industrial Development Zone, Guangzhou city of Guangdong Province, No. 2 510660

Applicant before: Guangzhou Ropente Science and Technology Development Co., Ltd.

GR01 Patent grant
GR01 Patent grant