CN106230822A - The recognition methods of a kind of smart card and equipment - Google Patents

The recognition methods of a kind of smart card and equipment Download PDF

Info

Publication number
CN106230822A
CN106230822A CN201610621614.0A CN201610621614A CN106230822A CN 106230822 A CN106230822 A CN 106230822A CN 201610621614 A CN201610621614 A CN 201610621614A CN 106230822 A CN106230822 A CN 106230822A
Authority
CN
China
Prior art keywords
smart card
information
accounts information
described smart
terminal unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610621614.0A
Other languages
Chinese (zh)
Other versions
CN106230822B (en
Inventor
胡浩平
潘海军
邹德良
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xining High Traffic Technology Co Ltd
Original Assignee
Xining High Traffic Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xining High Traffic Technology Co Ltd filed Critical Xining High Traffic Technology Co Ltd
Priority to CN201610621614.0A priority Critical patent/CN106230822B/en
Publication of CN106230822A publication Critical patent/CN106230822A/en
Application granted granted Critical
Publication of CN106230822B publication Critical patent/CN106230822B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/349Rechargeable cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses recognition methods and the equipment of a kind of smart card, including: the smart card information that receiving terminal apparatus sends;According to the identification information of described smart card, from password database, search the clear crytpographic key corresponding with described identification information;Use described clear crytpographic key that the accounts information in the described smart card after encryption is decrypted, and according to decrypted result, described smart card is identified;Recognition result is sent to described terminal unit.The smart card information that server receiving terminal apparatus sends, and the accounts information in the smart card after the encryption comprised in smart card information is decrypted, accounts information according to decrypted result identification intelligent card is the most legal, so, before terminal unit performs write operation to smart card, smart card is identified by server, and when the accounts information determining smart card is legal, allow terminal unit that smart card is performed write operation, the safety of accounts information in smart card can be effectively improved.

Description

The recognition methods of a kind of smart card and equipment
Technical field
The present invention relates to information security field, particularly relate to recognition methods and the equipment of a kind of smart card.
Background technology
ETC (English full name: Electronic Toll Collection, Chinese: electronic charging) card is a kind of intelligence Can block, can apply in electronic charging system without parking.Specifically, vehicle when by charge station, electric non-stop toll System can use mobile unit automatically to identify vehicle, is identifying after vehicle, automatically from the ETC card bound with vehicle Deduction vehicle needs the pass cost paid so that vehicle can be on the premise of need not stop, quickly through charge station.Due to ETC card can improve vehicle in charge station by efficiency, reduce oil consumption, therefore, increasing user uses ETC card.
Generally, user, when supplementing ETC card with money, can be supplemented with money by the ETC card top-up station point under line, but It is in actual applications, to supplement website with money due to the ETC card under line and be easily subject to the restriction of business hours so that by under line It is low that what top-up station point carried out that ETC card supplements with money supplements efficiency comparison with money.Along with the quantity of the user using ETC card gets more and more, this What the mode supplemented with money under line increasingly can not meet user supplements demand with money.
Along with developing rapidly of science and technology, in the prior art, user can be set by the terminal with near-field communication For smart card is supplemented with money, such as, use the smart mobile phone with near field communication (NFC) function that mass transit card is supplemented with money.Specifically Ground, first, terminal unit reads the accounts information obtaining in smart card by near field communication (NFC) function, secondly, terminal unit according to Read the accounts information in the smart card obtained, perform to supplement operation with money to smart card.
But, in actual applications, owing to terminal unit can directly read the accounts information obtaining in smart card so that Accounts information in smart card is easy to compromised or is stolen by disabled user, causes the accounts information in smart card to there is safety Risk.
Summary of the invention
In view of this, embodiments provide recognition methods and the equipment of a kind of smart card, be used for solving existing skill Art can directly read, due to terminal unit, the accounts information obtaining in smart card, cause the accounts information in smart card to exist The problem of security risk.
The invention provides the recognition methods of a kind of smart card, including:
The smart card information that receiving terminal apparatus sends, comprises the identification information of described smart card in described smart card information And the accounts information in the described smart card after encryption;
According to the identification information of described smart card, from password database, search the deciphering corresponding with described identification information close Code, the identification information and the deciphering corresponding with the identification information of described smart card that comprise different intelligent card in described data base are close Code;
Use described clear crytpographic key that the accounts information in the described smart card after encryption is decrypted, and according to deciphering knot Described smart card is identified by fruit;
Recognition result is sent to described terminal unit.
The invention provides the identification equipment of a kind of smart card, including:
Receive unit, the smart card information that receiving terminal apparatus sends, described smart card information comprises described smart card Identification information and encryption after described smart card in accounts information;
Search unit, according to the identification information of described smart card, search and described identification information pair from password database The clear crytpographic key answered, described data base comprises different intelligent card identification information and with the identification information pair of described smart card The clear crytpographic key answered;
Recognition unit, uses described clear crytpographic key to be decrypted the accounts information in the described smart card after encryption, and According to decrypted result, described smart card is identified;
Transmitting element, is sent to described terminal unit by recognition result.
The present invention has the beneficial effect that:
The technical scheme that the embodiment of the present invention provides, the smart card information that receiving terminal apparatus sends, described smart card is believed Breath comprises described smart card identification information and encryption after described smart card in accounts information;According to described smart card Identification information, from password database, search the clear crytpographic key corresponding with described identification information, described data base comprise not With the identification information of smart card and the clear crytpographic key corresponding with the identification information of described smart card;Use described clear crytpographic key pair The accounts information in described smart card after encryption is decrypted, and is identified described smart card according to decrypted result;Will Recognition result is sent to described terminal unit.
The smart card information that server receiving terminal apparatus sends, and to the intelligence after the encryption comprised in smart card information Accounts information in card is decrypted, and the accounts information according to decrypted result identification intelligent card is the most legal, and by recognition result Being sent to terminal unit, so, before terminal unit performs write operation to smart card, smart card is identified by server, And when the accounts information determining smart card is legal, it is allowed to terminal unit performs write operation to smart card, can be effectively improved intelligence The safety of accounts information in blocking, it is to avoid the accounts information directly read in smart card due to terminal unit in prior art is led The problem that accounts information in the smart card caused exists security risk.
Accompanying drawing explanation
For the technical scheme being illustrated more clearly that in the embodiment of the present invention, in embodiment being described below required for make Accompanying drawing briefly introduce, it should be apparent that, below describe in accompanying drawing be only some embodiments of the present invention, for this From the point of view of the those of ordinary skill in field, on the premise of not paying creative work, it is also possible to obtain it according to these accompanying drawings His accompanying drawing.
The recognition methods schematic flow sheet of a kind of smart card that Fig. 1 provides for the embodiment of the present invention;
The schematic diagram of the recognition methods of a kind of smart card that Fig. 2 provides for the embodiment of the present invention;
The schematic flow sheet of the recognition methods of a kind of smart card that Fig. 3 provides for the embodiment of the present invention;
The identification device structure schematic diagram of a kind of smart card that Fig. 4 provides for the embodiment of the present invention.
Detailed description of the invention
In order to realize the purpose of the present invention, the embodiment of the present invention provides recognition methods and the equipment of a kind of smart card, The technical scheme that the embodiment of the present invention provides, the smart card information that receiving terminal apparatus sends, described smart card information comprises The accounts information in described smart card after the identification information of described smart card and encryption;Mark letter according to described smart card Breath, searches the clear crytpographic key corresponding with described identification information from password database, comprises different intelligent card in described data base Identification information and the clear crytpographic key corresponding with the identification information of described smart card;After using described clear crytpographic key to encryption Accounts information in described smart card is decrypted, and is identified described smart card according to decrypted result;By recognition result It is sent to described terminal unit.
The smart card information that server receiving terminal apparatus sends, and to the intelligence after the encryption comprised in smart card information Accounts information in card is decrypted, and the accounts information according to decrypted result identification intelligent card is the most legal, and by recognition result Being sent to terminal unit, so, before terminal unit performs write operation to smart card, smart card is identified by server, And when the accounts information determining smart card is legal, it is allowed to terminal unit performs write operation to smart card, can be effectively improved intelligence The safety of accounts information in blocking, it is to avoid the accounts information directly read in smart card due to terminal unit in prior art is led The problem that accounts information in the smart card caused exists security risk.
In embodiments of the present invention, described terminal unit has near field communication (NFC) function, and described smart card can be ETC card, Can also be other smart cards that can be carried out data transmission with described terminal unit by near-field communication, such as, mass transit card, this In be not specifically limited.
It should be noted that in the embodiment of the present invention, in order to ensure the safety of accounts information, terminal unit in smart card When reading the accounts information in smart card, read that obtain is the accounts information after encryption, the skill that the embodiment of the present invention provides Art scheme, the accounts information after terminal unit can being read the encryption obtained is identified, and in the identity of identification intelligent card Time legal, it is allowed to terminal unit performs write operation (such as, performing to supplement operation with money) to described smart card to described smart card.
Below in conjunction with Figure of description, the present invention is described in further detail, it is clear that described embodiment is only It is a part of embodiment of the present invention rather than whole embodiments.Based on the embodiment in the present invention, ordinary skill people All other embodiments that member is obtained under not making creative work premise, broadly fall into the scope of protection of the invention.
Embodiment 1
The recognition methods schematic flow sheet of a kind of smart card that Fig. 1 provides for the embodiment of the present invention, the following institute of described method State.
Step 101: the smart card information that receiving terminal apparatus sends.
Wherein, described smart card information comprises smart card identification information and encryption after described smart card in account Family information.
In a step 101, terminal unit, before smart card is performed write operation, can read and obtain described smart card Smart card information, wherein, can comprise the identification information of described smart card, it is also possible to after comprising encryption in described smart card information Described smart card in accounts information.
In embodiments of the present invention, described smart card information can be read by the way of near-field communication by described terminal unit Acquirement is arrived.
Specifically, described terminal unit can be installed for reading the application program obtaining described smart card information, institute State terminal unit reading before described smart card information, the application program installed in described terminal unit can be opened, beating After opening described application program, described smart card can be pressed close to described terminal unit, so, described terminal unit can be by near Field communication reading obtains described smart card information.
The identification information of described smart card can be the card number of described smart card, it is also possible to be that other can be used to distinguish not With the identification information of smart card, it is not specifically limited here.
Accounts information in described smart card can be the user using described smart card comprised in described smart card Accounts information, such as, if described smart card is ETC card, then, the accounts information of described smart card can be to use ETC card The information of vehicles of user, the ID (identity number) card No. of described user, the balance amount information of ETC card, etc..
It should be noted that in embodiments of the present invention, the safe class requirement to the accounts information in described smart card Higher than the safe class requirement of the identification information to described smart card, therefore, in order to ensure the accounts information in described smart card Safety, described terminal unit, when reading obtains described smart card information, can read the mark obtaining described smart card The accounts information in described smart card after information, and encryption.
In order to identify the accounts information in described smart card, terminal unit, can after reading obtains described smart card information So that described smart card information is sent to server, now, server can receive the described intelligence that described terminal unit sends Card information.
Step 102: according to the identification information of described smart card, searches corresponding with described identification information from password database Clear crytpographic key.
Wherein, described data base comprises different intelligent card identification information and with the identification information pair of described smart card The clear crytpographic key answered.
In a step 102, server, can be according to described after receiving the described smart card information that terminal unit sends The identification information of the described smart card comprised in smart card information, searches the identification information pair with described smart card from data base The clear crytpographic key answered, in order to use the clear crytpographic key found that the accounts information after encryption is decrypted.
It should be noted that in embodiments of the present invention, described data base has prestored the mark of different intelligent card Information and the clear crytpographic key corresponding with the identification information of smart card, therefore, server after receiving described smart card information, Can search from described data base obtain and institute according to the identification information of the described smart card comprised in described smart card information State the clear crytpographic key that identification information is corresponding.
Specifically, in actual applications, user is when registration obtains smart card, and server can provide a user with for right The Crypted password that accounts information in smart card is encrypted, so, user can use the Crypted password pair that server provides Accounts information in smart card is encrypted, and after encrypting the accounts information in smart card, user is using terminal unit reading When taking the accounts information in described smart card, what reading obtained is the accounts information after using the encryption of described Crypted password so that Other users can not directly acquire the accounts information in smart card, improves the safety of accounts information in smart card.
Server is after being supplied to user by Crypted password, it may be determined that the clear crytpographic key corresponding with Crypted password, in order to Use described clear crytpographic key that the accounts information using the encryption of described Crypted password is decrypted in server.
After determining described clear crytpographic key, server can set up the identification information of described clear crytpographic key and described smart card Between corresponding relation, and described corresponding relation is stored to data base.
So, server, after the identification information receiving described smart card, can be believed according to the mark of described smart card Breath, searches from described data base and obtains the clear crytpographic key corresponding with described identification information, in order to use the deciphering found Described accounts information after encryption is decrypted by password.
Step 103: use described clear crytpographic key that the accounts information in the described smart card after encryption is decrypted, and root According to decrypted result, described smart card is identified.
In step 103, server is after finding the clear crytpographic key corresponding with the identification information of described smart card, permissible Accounts information in described smart card after encryption is decrypted, in order to according to decrypted result, described smart card is known Not.
It should be noted that in embodiments of the present invention, described smart card is identified, described intelligence can be determined that Accounts information in card is the most legal, it is also possible to is when the accounts information determining described smart card is legal, further determines that Accounts information in described smart card.
Specifically, in embodiments of the present invention, when described smart card being identified according to decrypted result, at least exist Following two result:
The first result: the accounts information in the described smart card after encryption is decrypted using described clear crytpographic key Decrypted result when being the accounts information in described smart card, determine that the accounts information of described smart card is legal;
The second result: the accounts information in the described smart card after encryption is decrypted using described clear crytpographic key Decrypted result when being not obtain the accounts information in described smart card, it is impossible to whether determine the accounts information of described smart card Legal.
For the first result:
In actual applications, the encryption being used for being encrypted the accounts information of described smart card that server provides is close Code, is mutually matched between the Crypted password corresponding with the identification information with described smart card of storage in described data base, I.e. for the accounts information after using Crypted password to encrypt, the only clear crytpographic key with the Crypted password coupling used just can become Merit is deciphered.
So, if server uses the clear crytpographic key found to enter the accounts information in the described smart card after encryption After row deciphering, obtaining the accounts information in described smart card, i.e. successful decryption, it may be said that bright, the clear crytpographic key found is with right The Crypted password of described accounts information encryption is mutually matched, and mistake does not occur in the Crypted password that the most described terminal unit uses, Described smart card information is sent to server by described terminal unit, and described smart card information is not tampered with, this Time, server may determine that the accounts information of described smart card is legal.
When the accounts information determining described smart card is legal, server may determine that the described smart card after being deciphered In accounts information.
For the second result:
If server uses the clear crytpographic key found to solve the accounts information in the described smart card after encryption After close, not obtaining the accounts information in described smart card, i.e. decipher failure, it may be said that bright, the clear crytpographic key found is with right The Crypted password of described accounts information encryption is not mutually matched, and mistake occurs in the Crypted password that the most described terminal unit uses By mistake, or described smart card information is sent to server by described terminal unit, and described smart card information is tampered, this Time, server cannot determine that the accounts information of described smart card is the most legal.
In actual applications, cause the reason that server deciphering is failed, can be that the information in described smart card is tampered, The Crypted password that the accounts information in described smart card is encrypted is caused to be modified, it is also possible to be that described smart card information exists Transmission is illegally distorted to server, it is also possible to be the kind of the described smart card requirement (example that is unsatisfactory for server As, what server needed identification is ETC card, and what terminal unit reading obtained is mass transit card information), the most not It is specifically limited.
Step 104: recognition result is sent to described terminal unit.
At step 104, server, can be by recognition result after the accounts information determining described smart card is the most legal Being sent to is terminal unit, in order to described terminal unit performs corresponding operating according to recognition result.
Specifically, recognition result is sent to described terminal unit, including:
When the accounts information determining described smart card is legal, send confirmation, described confirmation to described terminal unit Information is used for indicating described terminal unit that described smart card is performed write operation.
When server accounts information in determining described smart card is legal, confirmation letter can be sent to described terminal unit Breath, described confirmation is for indicating the accounts information of smart card described in described terminal unit legal, and allows described terminal to set Standby to described smart card execution write operation.
In embodiments of the present invention, described terminal unit performs write operation to described smart card, can be that described terminal sets For the accounts information in described smart card is modified, it is also possible to be that described smart card is performed to supplement behaviour with money by described terminal unit Make, it is also possible to be other write operations, be not specifically limited here.
Such as, server sends confirmation to described terminal unit, and described confirmation is used for indicating described terminal to set Perform to supplement operation with money for described smart card.
Specifically, recognition result is sent to described terminal unit, including:
When the accounts information that cannot determine described smart card is the most legal, set transmission information to described terminal, Described information is the most legal for the accounts information pointing out described terminal unit cannot determine described smart card.
Server, when the accounts information that cannot determine described smart card is the most legal, can send to described terminal unit Information, whether described information closes for the accounts information pointing out described terminal unit cannot determine described smart card Method, so, described intelligence, after receiving described information, can be sticked into by described terminal unit according to described information Row respective handling.
Here the concrete mode of described information is not specifically limited.
The technical scheme that the embodiment of the present invention provides, the smart card information that receiving terminal apparatus sends, described smart card is believed Breath comprises described smart card identification information and encryption after described smart card in accounts information;According to described smart card Identification information, from password database, search the clear crytpographic key corresponding with described identification information, described data base comprise not With the identification information of smart card and the clear crytpographic key corresponding with the identification information of described smart card;Use described clear crytpographic key pair The accounts information in described smart card after encryption is decrypted, and is identified described smart card according to decrypted result, will Recognition result is sent to described terminal unit.
The smart card information that server receiving terminal apparatus sends, and to the intelligence after the encryption comprised in smart card information Accounts information in card is decrypted, and the accounts information according to decrypted result identification intelligent card is the most legal, and by recognition result Being sent to terminal unit, so, before terminal unit performs write operation to smart card, smart card is identified by server, And when the accounts information determining smart card is legal, it is allowed to terminal unit performs write operation to smart card, can be effectively improved intelligence The safety of accounts information in blocking, it is to avoid the accounts information directly read in smart card due to terminal unit in prior art is led The problem that accounts information in the smart card caused exists security risk.
Embodiment 2
The schematic diagram of the recognition methods of a kind of smart card that Fig. 2 provides for the embodiment of the present invention.
It can be seen that terminal unit B reads the smart card information obtaining smart card A by the way of near-field communication in Fig. 2, After reading obtains smart card information, smart card information is sent to server C, server C by terminal unit B can receive intelligence The smart card information of card A, and the smart card information of smart card A is identified, determine in the smart card information of smart card A and comprise Smart card in accounts information the most legal, server C after the accounts information determining smart card A is the most legal, will identify Result is sent to terminal unit B, terminal unit B can perform corresponding operating according to recognition result to smart card A.
Embodiment 3
The schematic flow sheet of the recognition methods of a kind of smart card that Fig. 3 provides for the embodiment of the present invention.
Step 301: terminal unit is read by near-field communication mode and obtains smart card information.
Wherein, described smart card information comprises smart card identification information and encryption after described smart card in account Family information, described smart card information is read by the way of near-field communication by described terminal unit and obtains.
Step 302: described smart card information is sent to server by described terminal unit.
Step 303: described server receives the smart card information that described terminal unit sends.
Step 304: described server is according to the identification information of the described smart card comprised in described smart card information, from close Code data base searches the clear crytpographic key corresponding with described identification information.
Wherein, described data base comprises different intelligent card identification information and with the identification information pair of described smart card The clear crytpographic key answered.
Described clear crytpographic key is for being decrypted the accounts information in the described smart card after encryption.
Step 305: described server uses described clear crytpographic key to enter the accounts information in the described smart card after encryption Row deciphering, and according to decrypted result, described smart card is identified.
Step 306: recognition result is sent to described terminal unit by described server.
If the accounts information that described server determines described smart card is legal, then send confirmation letter to described terminal unit Breath, described confirmation is used for indicating described terminal unit that described smart card is performed write operation;
If the accounts information that described server cannot determine described smart card is the most legal, then sets to described terminal and send out Sending information, whether described information closes for the accounts information pointing out described terminal unit cannot determine described smart card Method.
Step 307: described terminal unit receives the recognition result that described server sends.
Embodiment 4
The structural representation identifying equipment of a kind of smart card that Fig. 4 provides for the embodiment of the present invention.Described equipment includes: Receive unit 41, search unit 42, recognition unit 43 and transmitting element 44, wherein:
Receive unit 41, the smart card information that receiving terminal apparatus sends, described smart card information comprises smart card The accounts information in described smart card after identification information and encryption;
Search unit 42, according to the identification information of described smart card, search and described identification information from password database Corresponding clear crytpographic key, described data base comprises different intelligent card identification information and with the identification information of described smart card Corresponding clear crytpographic key;
Recognition unit 43, uses described clear crytpographic key to be decrypted the accounts information in the described smart card after encryption, And according to decrypted result, described smart card is identified;
Transmitting element 44, is sent to described terminal unit by recognition result.
Described smart card is identified by described recognition unit 43 according to decrypted result, including:
At the decrypted result using described clear crytpographic key that the accounts information in the described smart card after encryption is decrypted During for accounts information in described smart card, determine that the accounts information of described smart card is legal;
At the decrypted result using described clear crytpographic key that the accounts information in the described smart card after encryption is decrypted During for not obtaining the accounts information in described smart card, it is impossible to determine that the accounts information of described smart card is the most legal.
Specifically, recognition result is sent to described terminal unit by described transmitting element 44, including:
When the accounts information that described recognition unit 43 determines described smart card is legal, sends to described terminal unit and confirm Information, described confirmation is used for indicating described terminal unit that described smart card is performed write operation.
Recognition result is sent to described terminal unit by described transmitting element 44, including:
When the accounts information that described recognition unit 43 cannot determine described smart card is the most legal, set to described terminal Sending information, whether the accounts information that described information cannot determine described smart card for pointing out described terminal unit Legal.
In embodiments of the present invention, described smart card information is read by the way of near-field communication by described terminal unit Arrive.
It should be noted that the identification equipment of the smart card of embodiment of the present invention offer can be realized by hardware mode, Can also be realized by software mode, not limit.
It will be understood by those skilled in the art that embodiments of the invention can be provided as method, device (equipment) or computer Program product.Therefore, the present invention can use complete hardware embodiment, complete software implementation or combine software and hardware aspect The form of embodiment.And, the present invention can use at one or more meters wherein including computer usable program code The upper computer journey implemented of calculation machine usable storage medium (including but not limited to disk memory, CD-ROM, optical memory etc.) The form of sequence product.
The present invention is with reference to method, device (equipment) and the flow chart of computer program according to embodiments of the present invention And/or block diagram describes.It should be understood that can be by each flow process in computer program instructions flowchart and/or block diagram And/or the flow process in square frame and flow chart and/or block diagram and/or the combination of square frame.These computer programs can be provided to refer to Order arrives the processor of general purpose computer, special-purpose computer, Embedded Processor or other programmable data processing device to produce One machine so that the instruction performed by the processor of computer or other programmable data processing device is produced and is used for realizing The device of the function specified in one flow process of flow chart or multiple flow process and/or one square frame of block diagram or multiple square frame.
These computer program instructions may be alternatively stored in and computer or other programmable data processing device can be guided with spy Determine in the computer-readable memory that mode works so that the instruction being stored in this computer-readable memory produces and includes referring to Make the manufacture of device, this command device realize at one flow process of flow chart or multiple flow process and/or one square frame of block diagram or The function specified in multiple square frames.
These computer program instructions also can be loaded in computer or other programmable data processing device so that at meter Perform sequence of operations step on calculation machine or other programmable devices to produce computer implemented process, thus at computer or The instruction performed on other programmable devices provides for realizing at one flow process of flow chart or multiple flow process and/or block diagram one The step of the function specified in individual square frame or multiple square frame.
Although preferred embodiments of the present invention have been described, but those skilled in the art once know basic creation Property concept, then can make other change and amendment to these embodiments.So, claims are intended to be construed to include excellent Select embodiment and fall into all changes and the amendment of the scope of the invention.
Obviously, those skilled in the art can carry out various change and the modification model without deviating from the present invention to the present invention Enclose.So, if these amendments of the present invention and modification belong within the scope of the claims in the present invention and equivalent technologies thereof, then The present invention is also intended to comprise these and changes and modification.

Claims (10)

1. the recognition methods of a smart card, it is characterised in that including:
The smart card information that receiving terminal apparatus sends, comprises identification information and the encryption of smart card in described smart card information After described smart card in accounts information;
According to the identification information of described smart card, from password database, search the clear crytpographic key corresponding with described identification information, Described data base comprises the identification information of different intelligent card and the clear crytpographic key corresponding with the identification information of described smart card;
Use described clear crytpographic key that the accounts information in the described smart card after encryption is decrypted, and according to decrypted result pair Described smart card is identified;
Recognition result is sent to described terminal unit.
2. the recognition methods of smart card as claimed in claim 1, it is characterised in that described intelligence is sticked into according to decrypted result Row identifies, including:
It is institute at the decrypted result using described clear crytpographic key that the accounts information in the described smart card after encryption is decrypted When stating the accounts information in smart card, determine that the accounts information of described smart card is legal;
At the decrypted result using described clear crytpographic key that the accounts information in the described smart card after encryption is decrypted for not When having the accounts information obtained in described smart card, it is impossible to determine that the accounts information of described smart card is the most legal.
3. the recognition methods of smart card as claimed in claim 2, it is characterised in that recognition result is sent to described terminal and sets Standby, including:
When the accounts information determining described smart card is legal, send confirmation, described confirmation to described terminal unit For indicating described terminal unit that described smart card is performed write operation.
4. the recognition methods of smart card as claimed in claim 2, it is characterised in that recognition result is sent to described terminal and sets Standby, including:
When the accounts information that cannot determine described smart card is the most legal, set transmission information to described terminal, described Information is the most legal for the accounts information pointing out described terminal unit cannot determine described smart card.
5. the recognition methods of smart card as claimed in claim 1, it is characterised in that described smart card information is set by described terminal Standby reading by the way of near-field communication obtains.
6. the identification equipment of a smart card, it is characterised in that including:
Receive unit, the smart card information that receiving terminal apparatus sends, described smart card information comprises the mark letter of smart card The accounts information in described smart card after breath and encryption;
Search unit, according to the identification information of described smart card, search corresponding with described identification information from password database Clear crytpographic key, comprises the identification information of different intelligent card and corresponding with the identification information of described smart card in described data base Clear crytpographic key;
Recognition unit, uses described clear crytpographic key to be decrypted the accounts information in the described smart card after encryption, and according to Described smart card is identified by decrypted result;
Transmitting element, is sent to described terminal unit by recognition result.
7. the identification equipment of smart card as claimed in claim 6, it is characterised in that described recognition unit is according to decrypted result pair Described smart card is identified, including:
It is institute at the decrypted result using described clear crytpographic key that the accounts information in the described smart card after encryption is decrypted When stating the accounts information in smart card, determine that the accounts information of described smart card is legal;
At the decrypted result using described clear crytpographic key that the accounts information in the described smart card after encryption is decrypted for not When having the accounts information obtained in described smart card, it is impossible to determine that the accounts information of described smart card is the most legal.
8. the identification equipment of smart card as claimed in claim 7, it is characterised in that recognition result is sent by described transmitting element To described terminal unit, including:
When the accounts information that described recognition unit determines described smart card is legal, send confirmation to described terminal unit, Described confirmation is used for indicating described terminal unit that described smart card is performed write operation.
9. the identification equipment of smart card as claimed in claim 7, it is characterised in that recognition result is sent by described transmitting element To described terminal unit, including:
When the accounts information that described recognition unit cannot determine described smart card is the most legal, sets transmission to described terminal and carry Showing information, described information is the most legal for the accounts information pointing out described terminal unit cannot determine described smart card.
10. the identification equipment of smart card as claimed in claim 6, it is characterised in that described smart card information is by described terminal Equipment reads by the way of near-field communication and obtains.
CN201610621614.0A 2016-08-01 2016-08-01 A kind of recognition methods and equipment of smart card Active CN106230822B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610621614.0A CN106230822B (en) 2016-08-01 2016-08-01 A kind of recognition methods and equipment of smart card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610621614.0A CN106230822B (en) 2016-08-01 2016-08-01 A kind of recognition methods and equipment of smart card

Publications (2)

Publication Number Publication Date
CN106230822A true CN106230822A (en) 2016-12-14
CN106230822B CN106230822B (en) 2019-07-23

Family

ID=57534913

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610621614.0A Active CN106230822B (en) 2016-08-01 2016-08-01 A kind of recognition methods and equipment of smart card

Country Status (1)

Country Link
CN (1) CN106230822B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112735064A (en) * 2021-02-01 2021-04-30 甘肃紫光智能交通与控制技术有限公司 ETC self-service recharging method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102867157A (en) * 2012-09-11 2013-01-09 东莞宇龙通信科技有限公司 Mobile terminal and data protecting method
CN104915829A (en) * 2015-05-06 2015-09-16 北京奇虎科技有限公司 Application interaction method and application interaction device based on NFC technology
US20150262052A1 (en) * 2014-03-14 2015-09-17 Ebay Inc. Omni smart card
CN105260886A (en) * 2014-05-28 2016-01-20 中兴通讯股份有限公司 Payment processing method and device, NFC (Near Field Communication) portable terminal and wearable terminal
CN105653998A (en) * 2015-06-24 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Identity card information reading method and apparatus thereof, and mobile terminal
CN105654294A (en) * 2015-06-19 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Safety authentication method, apparatus and mobile terminal thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102867157A (en) * 2012-09-11 2013-01-09 东莞宇龙通信科技有限公司 Mobile terminal and data protecting method
US20150262052A1 (en) * 2014-03-14 2015-09-17 Ebay Inc. Omni smart card
CN105260886A (en) * 2014-05-28 2016-01-20 中兴通讯股份有限公司 Payment processing method and device, NFC (Near Field Communication) portable terminal and wearable terminal
CN104915829A (en) * 2015-05-06 2015-09-16 北京奇虎科技有限公司 Application interaction method and application interaction device based on NFC technology
CN105654294A (en) * 2015-06-19 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Safety authentication method, apparatus and mobile terminal thereof
CN105653998A (en) * 2015-06-24 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Identity card information reading method and apparatus thereof, and mobile terminal

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112735064A (en) * 2021-02-01 2021-04-30 甘肃紫光智能交通与控制技术有限公司 ETC self-service recharging method

Also Published As

Publication number Publication date
CN106230822B (en) 2019-07-23

Similar Documents

Publication Publication Date Title
KR102477453B1 (en) Transaction messaging
EP3017580B1 (en) Signatures for near field communications
CN106603496B (en) A kind of guard method, smart card, server and the communication system of data transmission
CN107844946A (en) A kind of method, apparatus and server of electronic contract signature
CN101860525B (en) Realizing method of electronic authorization warrant, intelligent terminal, authorization system and verification terminal
CN106682647A (en) Human and identity authentication integrated system and method based on face recognition
CN109039652B (en) Digital certificate generation and application method
CN106899551A (en) Authentication method, certification terminal and system
CN106067205B (en) A kind of gate inhibition's method for authenticating and device
CN109120571B (en) System and method for authorized use of citizen personal data
CN108763898A (en) A kind of information processing method and system
CN109729046A (en) Two-dimensional code scanning method and terminal, authentication method and server and service system
CN110290134A (en) A kind of identity identifying method, device, storage medium and processor
CN106572082A (en) Approval signature verifying method, mobile device, terminal device and system
CN102238193A (en) Data authentication method and system using same
CN102307188A (en) Subscriber identity module (SIM)-based universal serial bus (USB) key encryption/decryption system and encryption/decryption method
CN103345703A (en) Banking transaction authentication method and system based on image authentication
CN106296177A (en) Data processing method based on bank's Mobile solution and equipment
CN103957108A (en) Intelligent storage cabinet and depositing method thereof
CN106789024A (en) A kind of remote de-locking method, device and system
CN106033571A (en) Trading method of electronic signature devices, electronic signature devices and trading system
CN106022081A (en) Card reading method for identity-card card-reading terminal, and terminal and system for identity-card card-reading
GB2517949A (en) Ticket authorisation
CN109146468A (en) A kind of backup and restoration methods of the logical card of number
CN103368736B (en) Business information encryption, decryption method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant