CN106845993A - The implementation method and device of a kind of IC-card transaction - Google Patents

The implementation method and device of a kind of IC-card transaction Download PDF

Info

Publication number
CN106845993A
CN106845993A CN201610999703.9A CN201610999703A CN106845993A CN 106845993 A CN106845993 A CN 106845993A CN 201610999703 A CN201610999703 A CN 201610999703A CN 106845993 A CN106845993 A CN 106845993A
Authority
CN
China
Prior art keywords
application
card
fingerprint authentication
fingerprint
trading instruction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610999703.9A
Other languages
Chinese (zh)
Inventor
贾小勇
倪洁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Datang Microelectronics Technology Co Ltd
Datang Semiconductor Design Co Ltd
Original Assignee
Datang Microelectronics Technology Co Ltd
Datang Semiconductor Design Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Datang Microelectronics Technology Co Ltd, Datang Semiconductor Design Co Ltd filed Critical Datang Microelectronics Technology Co Ltd
Priority to CN201610999703.9A priority Critical patent/CN106845993A/en
Publication of CN106845993A publication Critical patent/CN106845993A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Collating Specific Patterns (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)

Abstract

The invention discloses the implementation method and device of a kind of transaction of IC-card, methods described includes:When IC-card receives the trading instruction of terminal transmission, corresponding application is determined according to the trading instruction, judge whether to need fingerprint authentication;When judging that the application does not need fingerprint authentication, the corresponding transactional operation of the trading instruction is directly performed;When judging that the application needs fingerprint authentication, fingerprint authentication is carried out, fingerprint authentication performs the corresponding transactional operation of the trading instruction after passing through.The embodiment of the present invention judges whether to need fingerprint authentication according to different applications, and different authentication modes is used for different application, iing is required that easily application can be by the way of without finger print identifying, it is ensured that the convenience of transactional operation;Requiring safe application, then can be by the way of finger print identifying, it is ensured that the security of transactional operation.

Description

The implementation method and device of a kind of IC-card transaction
Technical field
The present invention relates to near-field communication field, the implementation method and device of espespecially a kind of IC-card transaction.
Background technology
IC-card (Integrated Circuit Card, integrated circuit card), also referred to as smart card (Smart card), intelligence Intelligent card (Intelligent card), microcircuit card (Microcircuit card) or chip card etc..It is by a micro- electricity Sub- chip insertion meets in the card base of the standards of ISO 7816, makes card form.IC-card is divided into according to communication interface by contact IC-card, non-contact IC and double-interface card (being provided simultaneously with contact and contactless communication interface).
IC-card due to its intrinsic information security, be easy to carry, fairly perfect standardization the advantages of, authentication, The fields such as bank, telecommunications, public transport, parking lot management are just more and more applied, such as China second-generation identity card, the electricity of bank Sub- wallet, the SIM cards of mobile phones (Subscriber Identification Module, subscriber identification card) of telecommunications is public The mass transit card of traffic, subway card, the parking card etc. for collecting parking fee, all play an important role in people's daily life.
The occasion of the current many applications of a card is more and more, and typical such as Citizen Card Item has the function of bank card, also unsoundness The application of card, also public transport, gate inhibition etc. are applied.For the security of finance, the application requirement of health in transaction, for public affairs Convenience of the application requirements such as friendship, gate inhibition in transaction.
The content of the invention
The situations of application, are not different application and segment demand to safety and easily, in a uniform manner more than a current card Treatment, the invention provides the implementation method and device of a kind of transaction of IC-card, can realize the security and convenience of transaction.
In order to reach the object of the invention, the invention provides a kind of implementation method of IC-card transaction, including:
When IC-card receives the trading instruction of terminal transmission, corresponding application is determined according to the trading instruction, judgement is It is no to need fingerprint authentication;
When judging that the application does not need fingerprint authentication, the corresponding transactional operation of the trading instruction is directly performed;
When judging that the application needs fingerprint authentication, fingerprint authentication is carried out, fingerprint authentication performs the transaction after passing through Instruct corresponding transactional operation.
Alternatively, when the IC-card receives the trading instruction of terminal transmission, determined according to the trading instruction corresponding Using, in judging whether the step of needing fingerprint authentication,
The trading instruction includes application selection instruction, the application mark that the IC-card is carried according to the application selection instruction Know symbol AID, determine corresponding application, judge whether to need fingerprint authentication.
Alternatively, it is described when judging that the application needs fingerprint authentication, fingerprint authentication is carried out, fingerprint authentication is held after passing through In the step of row application corresponding transactional operation,
The fingerprint of input is compared with the expectation fingerprint of IC-card storage inside, when fingerprint and the expectation fingerprint one of input During cause, it is verified.
Alternatively, when the IC-card receives the trading instruction of terminal transmission, determined according to the trading instruction corresponding Using, in judging whether the step of needing fingerprint authentication,
The IC-card passes through 14443 agreements and the terminal communication.
Alternatively, the IC-card is fingerprint IC card, and the terminal is point-of-sale terminal POS, ATM ATM or hand Machine.
Present invention also offers a kind of device of realizing of IC-card transaction, including:
Analytic application module, during for the trading instruction for receiving terminal transmission, correspondence is determined according to the trading instruction Application, judge whether to need fingerprint authentication;
Transaction modules, when the analytic application module judges that the application does not need fingerprint authentication, directly perform described The corresponding transactional operation of trading instruction;
Fingerprint authentication module, for when the analytic application module judges that the application needs fingerprint authentication, being referred to Line is verified, after fingerprint authentication passes through, notifies performing module;
The transaction modules are further used for, and according to the notice of the fingerprint authentication module, perform the trading instruction pair The transactional operation answered.
Alternatively, the instruction is to apply selection instruction, and the analytic application module is further used for, according to the application The application identifier AID that selection instruction is carried, determines corresponding application, judges whether to need fingerprint authentication.
Alternatively, the fingerprint authentication module is further used for, and the fingerprint of input is referred to the expectation of IC-card storage inside Line is compared, and when the fingerprint of input is consistent with fingerprint is expected, is verified.
Alternatively, the analytic application module is further used for, by 14443 agreements and the terminal communication.
Alternatively, the IC-card is fingerprint IC card, and the terminal is point-of-sale terminal POS, ATM ATM or hand Machine.
Compared with prior art, the embodiment of the present invention judges whether to need fingerprint authentication, for not according to different applications Different authentication modes is used with application, is requiring easily to apply, such as public transport, gate inhibition, can used without finger print identifying Mode, it is ensured that the convenience of transactional operation;Safe application is being required, such as wholesale funds transaction can then be recognized using fingerprint The mode of card, it is ensured that the security of transactional operation, can between fingerprint authentication pattern and non-fingerprint authentication pattern seamless switching.
Other features and advantages of the present invention will be illustrated in the following description, also, the partly change from specification Obtain it is clear that or being understood by implementing the present invention.The purpose of the present invention and other advantages can be by specification, rights Specifically noted structure is realized and obtained in claim and accompanying drawing.
Brief description of the drawings
Accompanying drawing is used for providing further understanding technical solution of the present invention, and constitutes a part for specification, with this The embodiment of application for explaining technical scheme, does not constitute the limitation to technical solution of the present invention together.
The implementation method flow chart that Fig. 1 concludes the business for the IC-card of the embodiment of the present invention;
Fig. 2 is the flow chart of the IC-card transaction of present invention application example;
Fig. 3 realizes schematic device for what the IC-card of the embodiment of the present invention was concluded the business.
Specific embodiment
To make the object, technical solutions and advantages of the present invention become more apparent, below in conjunction with accompanying drawing to the present invention Embodiment be described in detail.It should be noted that in the case where not conflicting, in the embodiment and embodiment in the application Feature can mutually be combined.
Can be in the such as one group computer system of computer executable instructions the step of the flow of accompanying drawing is illustrated Perform.And, although logical order is shown in flow charts, but in some cases, can be with suitable different from herein Sequence performs shown or described step.
Fingerprint IC card is that fingerprint identification technology is combined with IC-card, the technology the fingerprint of the owner of card (typically After encryption) storage on IC-card, by the fingerprint for comparing fingerprint and card holder on card just can confirm that card holder whether card Actual owner, so as to carry out the transaction of next step.Fingerprint IC card can widely apply in many industries, for example, replace existing Capable atm card, manufacture anti-fake certificate (visa or passport, socialized medicine card, member card, borrower's card etc.).
As shown in figure 1, the implementation method of the IC-card transaction of the embodiment of the present invention includes:
Step 101, when IC-card receives the trading instruction of terminal transmission, corresponding answering is determined according to the trading instruction With judging whether to need fingerprint authentication;If it is not, then performing step 102;If so, then performing step 103;
Step 102, judges that the application does not need fingerprint authentication, directly performs the corresponding transaction behaviour of the trading instruction Make;
Step 103, judges that the application needs fingerprint authentication, carries out fingerprint authentication, and fingerprint authentication performs described after passing through The corresponding transactional operation of trading instruction.
The embodiment of the present invention judges whether to need fingerprint authentication according to different applications, is used for different application different Authentication mode, requiring easily to apply, such as public transport, gate inhibition can be by the way of without finger print identifying, it is ensured that transaction The convenience of operation;Safe application is being required, such as wholesale funds transaction then can be by the way of finger print identifying, it is ensured that The security of transactional operation.
The trading instruction can refer to payment instruction, it is also possible to refer to operational order as switch gate inhibition.
Wherein, in a step 101, the trading instruction includes application selection instruction, and the IC-card is selected according to the application The AID (application identifier, application identifier) that instruction is carried is selected, corresponding application is determined, judges whether to need Want fingerprint authentication.
The IC-card can be by 14443 agreements and the terminal communication.
In a step 102, the fingerprint of input is compared with the expectation fingerprint of IC-card storage inside, when the fingerprint of input When consistent with fingerprint is expected, it is verified.
The IC-card be fingerprint IC card, the terminal be POS (point of sales terminal, point-of-sale terminal), ATM (Automatic Teller Machine, ATM) or mobile phone etc. can read IC-card, be traded with IC-card Equipment.
Above-mentioned transactional operation can refer to delivery operation, it is also possible to refer to that the IC-cards such as gate inhibition's opening door operation can be realized Application operating.
Below by taking payment transaction operation as an example, it is described in detail.
As shown in Fig. 2 comprising the following steps:
Step 201, IC-card receives the trading instruction of terminal transmission;
Step 202, IC-card judges whether to need to carry out fingerprint authentication according to the AID carried in trading instruction;If it is determined that Fingerprint authentication is needed, then performs step 203, if without fingerprint authentication, performing step 207;
Wherein it is possible to pre-set the corresponding applications of which AID need to carry out fingerprint authentication, the corresponding applications of which AID Without fingerprint authentication;
Step 203, fingerprint is input into by fingerprint sensor;
Wherein, the fingerprint sensor is usually located in terminal;
Step 204, is processed fingerprint characteristic;
In this step, some characteristic values for typically taking the fingerprint carry out respective handling;
Step 205, carries out fingerprint authentication, and the expectation fingerprint with storage in the memory module of IC-card is compared;
Step 204, judges whether to be verified, if being verified, performs step 207, if not passing through, returns and performs Step 203;
Step 207, carries out payment transaction.
In embodiments of the present invention, IC can realize various applications.For example, for public transport application, in order to ensure friendship of swiping the card Easy is convenient, quick, it may not be necessary to carries out fingerprint authentication, does not then verify fingerprint by the judgement to AID.For debit function Application, because the flowing of big fund is, it is necessary to ensure the Secure Transaction of fund, judged to need by fingerprint authentication according to AID It is traded again after.Then start the flow of fingerprint authentication.
As shown in figure 3, device is realized in the IC-card transaction of the embodiment of the present invention, including:
Analytic application module 31, during for the trading instruction for receiving terminal transmission, it is right to be determined according to the trading instruction The application answered, judges whether to need fingerprint authentication;
Transaction modules 32, when the analytic application module judges that the application does not need fingerprint authentication, directly perform institute State the corresponding transactional operation of trading instruction;
Fingerprint authentication module 33, for when the analytic application module judges that the application needs fingerprint authentication, carrying out Fingerprint authentication, after fingerprint authentication passes through, notifies performing module;
The transaction modules 32 are further used for, and according to the notice of the fingerprint authentication module, perform the trading instruction Corresponding transactional operation.
The embodiment of the present invention judges whether to need fingerprint authentication according to different applications, is used for different application different Authentication mode, requiring easily to apply, such as public transport, gate inhibition can be by the way of without finger print identifying, it is ensured that transaction The convenience of operation;Safe application is being required, such as wholesale funds transaction then can be by the way of finger print identifying, it is ensured that The security of transactional operation.
Above-mentioned analytic application module 31, transaction modules 32 and fingerprint authentication module 33 can be respectively positioned in IC-card, it is also possible to Part of module (such as parsing module 31 and transaction modules 32) in IC-card, part of module (for example, fingerprint authentication module 33) In terminal.
Alternatively, the trading instruction includes application selection instruction, and the analytic application module 31 is further used for, according to The application identifier AID that the application selection instruction is carried, determines corresponding application, judges whether to need fingerprint authentication.
Alternatively, the fingerprint authentication module 33 is further used for, the expectation of the fingerprint and IC-card storage inside that will be input into Fingerprint is compared, and when the fingerprint of input is consistent with fingerprint is expected, is verified.
Alternatively, the analytic application module 31 is further used for, by 14443 agreements and the terminal communication.
The IC-card is fingerprint IC card, and the terminal is that point-of-sale terminal POS, ATM ATM or mobile phone etc. can To read IC-card, the equipment being traded with IC-card.
Above-mentioned transactional operation can refer to delivery operation, it is also possible to refer to that the IC-cards such as gate inhibition's opening door operation can be realized Application operating.
Although disclosed herein implementation method as above, described content be only readily appreciate the present invention and use Implementation method, is not limited to the present invention.Technical staff in any art of the present invention, is taken off the present invention is not departed from On the premise of the spirit and scope of dew, any modification and change, but the present invention can be carried out in the form and details implemented Scope of patent protection, must be still defined by the scope of which is defined in the appended claims.

Claims (10)

1. the implementation method that a kind of integrated circuit card IC-card is concluded the business, it is characterised in that including:
When IC-card receives the trading instruction of terminal transmission, corresponding application is determined according to the trading instruction, judge whether to need Want fingerprint authentication;
When judging that the application does not need fingerprint authentication, the corresponding transactional operation of the trading instruction is directly performed;
When judging that the application needs fingerprint authentication, fingerprint authentication is carried out, fingerprint authentication performs the trading instruction after passing through Corresponding transactional operation.
2. method according to claim 1, it is characterised in that when the IC-card receives the trading instruction of terminal transmission, Corresponding application is determined according to the trading instruction, in judging whether the step of needing fingerprint authentication,
The trading instruction includes application selection instruction, the application identifier that the IC-card is carried according to the application selection instruction AID, determines corresponding application, judges whether to need fingerprint authentication.
3. method according to claim 1, it is characterised in that described when judging that the application needs fingerprint authentication, enters Row fingerprint authentication, fingerprint authentication performed after passing through it is described application corresponding transactional operation the step of in,
The fingerprint of input is compared with the expectation fingerprint of IC-card storage inside, when the fingerprint of input is consistent with fingerprint is expected When, it is verified.
4. method according to claim 1, it is characterised in that when the IC-card receives the trading instruction of terminal transmission, Corresponding application is determined according to the trading instruction, in judging whether the step of needing fingerprint authentication,
The IC-card passes through 14443 agreements and the terminal communication.
5. the method according to any one in Claims 1 to 4, it is characterised in that
The IC-card is fingerprint IC card, and the terminal is point-of-sale terminal POS, ATM ATM or mobile phone.
6. what a kind of IC-card was concluded the business realizes device, it is characterised in that including:
Analytic application module, during for the trading instruction for receiving terminal transmission, corresponding answering is determined according to the trading instruction With judging whether to need fingerprint authentication;
Transaction modules, when the analytic application module judges that the application does not need fingerprint authentication, directly perform the transaction Instruct corresponding transactional operation;
Fingerprint authentication module, for when the analytic application module judges that the application needs fingerprint authentication, carrying out fingerprint inspection Card, after fingerprint authentication passes through, notifies performing module;
The transaction modules are further used for, and according to the notice of the fingerprint authentication module, perform the trading instruction corresponding Transactional operation.
7. device according to claim 6, it is characterised in that
The instruction is to apply selection instruction, and the analytic application module is further used for, and is taken according to the application selection instruction The application identifier AID of band, determines corresponding application, judges whether to need fingerprint authentication.
8. device according to claim 6, it is characterised in that
The fingerprint authentication module is further used for, and the fingerprint of input is compared with the expectation fingerprint of IC-card storage inside, When the fingerprint of input is consistent with fingerprint is expected, it is verified.
9. device according to claim 6, it is characterised in that
The analytic application module is further used for, by 14443 agreements and the terminal communication.
10. the device according to any one in claim 6~9, it is characterised in that
The IC-card is fingerprint IC card, and the terminal is point-of-sale terminal POS, ATM ATM or mobile phone.
CN201610999703.9A 2016-11-14 2016-11-14 The implementation method and device of a kind of IC-card transaction Pending CN106845993A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610999703.9A CN106845993A (en) 2016-11-14 2016-11-14 The implementation method and device of a kind of IC-card transaction

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610999703.9A CN106845993A (en) 2016-11-14 2016-11-14 The implementation method and device of a kind of IC-card transaction

Publications (1)

Publication Number Publication Date
CN106845993A true CN106845993A (en) 2017-06-13

Family

ID=59145361

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610999703.9A Pending CN106845993A (en) 2016-11-14 2016-11-14 The implementation method and device of a kind of IC-card transaction

Country Status (1)

Country Link
CN (1) CN106845993A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107833054A (en) * 2017-12-11 2018-03-23 飞天诚信科技股份有限公司 A kind of bluetooth fiscard and its method of work
CN108038694A (en) * 2017-12-11 2018-05-15 飞天诚信科技股份有限公司 It is a kind of that there is the fiscard of fingerprint authentication and its method of work
CN108764929A (en) * 2018-06-12 2018-11-06 飞天诚信科技股份有限公司 A kind of IC card and its working method with fingerprint identification function
WO2022110971A1 (en) * 2020-11-26 2022-06-02 飞天诚信科技股份有限公司 Fingerprint card implementation method and fingerprint card

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1503196A (en) * 2002-11-26 2004-06-09 株式会社日立制作所 IC card with function for preventing illegal use
CN101754213A (en) * 2008-11-28 2010-06-23 爱思开电讯投资(中国)有限公司 Smart card, terminal equipment, and authentication server for guaranteeing application safety and methods thereof
CN202003376U (en) * 2010-12-31 2011-10-05 中国银联股份有限公司 Intelligent card provided with exclusive input/output equipment
CN102542226A (en) * 2011-12-26 2012-07-04 东信和平智能卡股份有限公司 Secure access implementation method applying terminal access intelligent card
CN102547691A (en) * 2010-12-22 2012-07-04 国民技术股份有限公司 Security electronic control system and method based on 2.4G radio frequency identification (RFID) smart card system
CN105045085A (en) * 2015-08-26 2015-11-11 广东欧珀移动通信有限公司 Control method of smart watch and the smart watch
CN107229489A (en) * 2016-12-02 2017-10-03 天地融科技股份有限公司 A kind of multi-application smart card and its selective method for application and device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1503196A (en) * 2002-11-26 2004-06-09 株式会社日立制作所 IC card with function for preventing illegal use
CN101754213A (en) * 2008-11-28 2010-06-23 爱思开电讯投资(中国)有限公司 Smart card, terminal equipment, and authentication server for guaranteeing application safety and methods thereof
CN102547691A (en) * 2010-12-22 2012-07-04 国民技术股份有限公司 Security electronic control system and method based on 2.4G radio frequency identification (RFID) smart card system
CN202003376U (en) * 2010-12-31 2011-10-05 中国银联股份有限公司 Intelligent card provided with exclusive input/output equipment
CN102542226A (en) * 2011-12-26 2012-07-04 东信和平智能卡股份有限公司 Secure access implementation method applying terminal access intelligent card
CN105045085A (en) * 2015-08-26 2015-11-11 广东欧珀移动通信有限公司 Control method of smart watch and the smart watch
CN107229489A (en) * 2016-12-02 2017-10-03 天地融科技股份有限公司 A kind of multi-application smart card and its selective method for application and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
许罗德 编: "《银行卡概论-银行卡产业系列丛书》", 30 November 2013, 中国金融出版社 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107833054A (en) * 2017-12-11 2018-03-23 飞天诚信科技股份有限公司 A kind of bluetooth fiscard and its method of work
CN108038694A (en) * 2017-12-11 2018-05-15 飞天诚信科技股份有限公司 It is a kind of that there is the fiscard of fingerprint authentication and its method of work
CN107833054B (en) * 2017-12-11 2019-05-28 飞天诚信科技股份有限公司 A kind of bluetooth fiscard and its working method
WO2019114542A1 (en) * 2017-12-11 2019-06-20 飞天诚信科技股份有限公司 Bluetooth financial card and working method therefor
US20200302426A1 (en) * 2017-12-11 2020-09-24 Feitian Technologies Co., Ltd. Bluetooth financial card and working method therefor
US11308495B2 (en) 2017-12-11 2022-04-19 Feitian Technologies Co., Ltd. Financial card with function of fingerprint verification and working method therefor
CN108764929A (en) * 2018-06-12 2018-11-06 飞天诚信科技股份有限公司 A kind of IC card and its working method with fingerprint identification function
WO2019237913A1 (en) * 2018-06-12 2019-12-19 飞天诚信科技股份有限公司 Ic card having fingerprint recognition function and working method therefor
WO2022110971A1 (en) * 2020-11-26 2022-06-02 飞天诚信科技股份有限公司 Fingerprint card implementation method and fingerprint card

Similar Documents

Publication Publication Date Title
US8867988B2 (en) Performing contactless applications in battery off mode
US8186591B2 (en) Contactless management between a smart card and mobile terminal
US20160132878A1 (en) Payment Card Including User Interface for Use with Payment Card Acceptance Terminal
CN106845993A (en) The implementation method and device of a kind of IC-card transaction
US20150066758A1 (en) Payment card systems and methods
CN102737256A (en) Method and system for identity authentication based on RFID smart card
KR20090049559A (en) Smart card, telephone comprising such a card and method for executing a command in such a card
US20100315678A1 (en) Method and apparatus of wirelessly connecting a first device to a second device
WO2008150060A1 (en) Contactless management using envelope format
CN2845170Y (en) Double IC card system
CN104598956A (en) Chip card and working method thereof
WO2009039535A2 (en) A multiple integrated circuit card system
CN105512716A (en) Multifunctional IC card
WO2009017292A1 (en) Mobile status detection contactless module
CN109034789A (en) Method for online payment, computer program product and mobile payment card thereof
CN102930433A (en) RFID (Radio Frequency Identification) intelligent payment system
US11250406B2 (en) Split transaction physical payment instrument
CN202870989U (en) Intelligent mobile terminal with on-site payment function
CN201892989U (en) Wireless communication recognition equipment of sale terminal and sale terminal
CN209343460U (en) A kind of automatic gauge terminal is applied for card system
CN104123576A (en) Electronic ticket business terminal system
CN209417773U (en) The system for obtaining terminal read-write card data
CN108898382A (en) A kind of network payment system based on NFC
CN212256374U (en) Interconnection internet ticket business is with checking ticket system
CN212084197U (en) Non-card-receiving payment module

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170613

RJ01 Rejection of invention patent application after publication