CN107358128B - legal chip identification method and system - Google Patents

legal chip identification method and system Download PDF

Info

Publication number
CN107358128B
CN107358128B CN201710060677.8A CN201710060677A CN107358128B CN 107358128 B CN107358128 B CN 107358128B CN 201710060677 A CN201710060677 A CN 201710060677A CN 107358128 B CN107358128 B CN 107358128B
Authority
CN
China
Prior art keywords
chip
read
processing time
time length
legal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710060677.8A
Other languages
Chinese (zh)
Other versions
CN107358128A (en
Inventor
李东声
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tendyron Technology Co Ltd
Original Assignee
Tendyron Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tendyron Technology Co Ltd filed Critical Tendyron Technology Co Ltd
Priority to CN201710060677.8A priority Critical patent/CN107358128B/en
Publication of CN107358128A publication Critical patent/CN107358128A/en
Priority to PCT/CN2018/071336 priority patent/WO2018137482A1/en
Priority to US16/480,189 priority patent/US10579701B2/en
Priority to EP18745463.2A priority patent/EP3576003B1/en
Priority to SG11201906661RA priority patent/SG11201906661RA/en
Application granted granted Critical
Publication of CN107358128B publication Critical patent/CN107358128B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method and a system for identifying a legal chip, wherein the method comprises the following steps: the reading device sequentially sends M to-be-processed instructions to the to-be-read chip, wherein the M to-be-processed instructions comprise N preset instructions, M is larger than or equal to N, and M, N are positive integers; the chip to be read receives M instructions to be processed in sequence and responds to each instruction to be processed respectively; the reading device acquires a first processing time length set, wherein the first processing time length set comprises: the chip to be read respectively responds to each preset instruction for processing time; the reading device acquires the processing time length characteristic of the chip to be read, wherein the processing time length characteristic of the chip to be read is obtained by performing first processing on a first processing time length set by the reading device; the reading device obtains a comparison result of the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read and the processing time length characteristic of the chip to be read, and identifies the chip to be read as the legal chip under the condition of consistent comparison.

Description

Legal chip identification method and system
Technical Field
the present invention relates to the field of electronic technologies, and in particular, to a method and a system for identifying a valid chip.
background
at present, devices to be read with built-in chips are increasingly used in the fields related to property security and identity authentication, such as smart cards, identity cards, and the like, and the chips built in these devices to be read often store security data such as the identity of a user or property, and therefore, the data security requirements on the built-in chips are also higher.
Although the prior art can prevent the chip from being illegally copied to a certain extent and ensure data security, it is difficult to ensure that the chip is not illegally copied in a hundred percent, for example: lawless persons can obtain user safety data, chip identification and other information stored in a built-in chip of a legal device to be read through a secret key disclosed by a chip manufacturer, an encryption algorithm is cracked, and the like, and illegally obtained data is stored in a chip of a forged device to be read, so that the forged device to be read stores the same user safety data, chip identification and other information as the legal device to be read, and under the condition, the reading device can consider that the forged device to be read is legal, and further corresponding operation is executed, and the identity and property safety of a user is damaged.
Disclosure of Invention
the present invention is directed to solving the above problems.
The invention mainly aims to provide a method for identifying a legal chip;
Another object of the present invention is to provide a system for identifying a legitimate chip.
in order to achieve the purpose, the technical scheme of the invention is realized as follows:
one aspect of the present invention provides a method for identifying a valid chip, including: the reading device sequentially sends M to-be-processed instructions to the to-be-read chip, wherein the M to-be-processed instructions comprise N preset instructions, M is larger than or equal to N, and M, N are positive integers; the chip to be read receives the M instructions to be processed in sequence and responds to each instruction to be processed respectively; the reading device acquires a first processing time length set, wherein the first processing time length set comprises: the chip to be read respectively responds to each preset instruction for processing time length; the reading device acquires the processing time length characteristic of the chip to be read, wherein the processing time length characteristic of the chip to be read is obtained by performing first processing on the first processing time length set by the reading device; the reading device obtains a comparison result between the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read and the processing time length characteristic of the chip to be read, and identifies the chip to be read as the legal chip under the condition of determining that the comparison is consistent.
In addition, before the reading device obtains a result of comparing the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read with the processing time length characteristic of the chip to be read, the method further includes: the processing duration characteristic acquisition device sequentially sends the N preset instructions to a legal chip; the legal chip receives the N preset instructions in sequence and responds to each preset instruction respectively; the processing duration characteristic obtaining device obtains a second processing duration set, where the second processing duration set includes: the legal chip respectively responds to each preset instruction for processing time length; the processing duration characteristic acquiring device acquires the processing duration characteristic of the legal chip, wherein the processing duration characteristic of the legal chip is obtained by performing second processing on the second processing duration set by the processing duration characteristic acquiring device, and the second processing is the same as the first processing; and the server or the reading device acquires and stores the identification of the legal chip and the processing time length characteristic of the legal chip.
in addition, the reading device obtains a result of comparing the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read with the processing time length characteristic of the chip to be read, and in the case that the comparison is determined to be consistent, identifying that the chip to be read is the legal chip includes: the reading device sends the identification of the chip to be read and the processing time length characteristic of the chip to be read to a server; the server receives the identification of the chip to be read and the processing time length characteristic of the chip to be read, acquires the processing time length characteristic of the legal chip corresponding to the identification of the chip to be read, which is stored in advance, compares the processing time length characteristic of the legal chip with the processing time length characteristic of the chip to be read, and sends the result of the comparison consistency to the reading device; the reading device identifies the chip to be read as a legal chip; or the reading device acquires the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read, which is stored in advance, compares the processing time length characteristic of the legal chip with the processing time length characteristic of the chip to be read, and identifies the chip to be read as the legal chip under the condition of determining that the comparison is consistent; or the reading device sends the identifier of the chip to be read to a server; the server receives the identification of the chip to be read, acquires the pre-stored processing time length characteristic of the legal chip corresponding to the identification of the chip to be read, and sends the processing time length characteristic of the legal chip corresponding to the identification of the chip to be read to the reading device; and the reading device compares the processing time length characteristic of the legal chip with the processing time length characteristic of the chip to be read, and identifies the chip to be read as the legal chip under the condition of determining that the comparison is consistent.
in addition, the acquiring the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read, which is stored in advance, includes: comparing the identification of the chip to be read with the identification of the legal chip; and acquiring the processing time length characteristic of the legal chip under the condition of determining the comparison consistency.
Further, the first processing includes: categorized, stored, and/or calibrated.
in another aspect, the present invention provides a system for identifying a valid chip, including: the reading device is used for sequentially sending M instructions to be processed to the chip to be read, wherein the M instructions to be processed comprise N preset instructions, M is larger than or equal to N, and M, N are positive integers; the chip to be read is used for receiving the M instructions to be processed in sequence and responding to each instruction to be processed respectively; the reading apparatus is further configured to obtain a first processing duration set, where the first processing duration set includes: the chip to be read respectively responds to each preset instruction for processing time length; the reading device is further configured to obtain a processing duration characteristic of the chip to be read, where the processing duration characteristic of the chip to be read is obtained by performing, by the reading device, a first processing on the first processing duration set; the reading device is further configured to obtain a comparison result between the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read and the processing time length characteristic of the chip to be read, and identify that the chip to be read is a legal chip when the comparison is determined to be consistent.
further, the system further comprises: a processing time characteristic obtaining device, configured to send the N preset instructions to a legal chip in sequence before the reading device obtains a result of comparing the processing time characteristic of the legal chip corresponding to the identifier of the chip to be read with the processing time characteristic of the chip to be read; the legal chip is further used for receiving the N preset instructions in sequence and responding to each preset instruction respectively; the processing duration characteristic obtaining device is further configured to obtain a second processing duration set, where the second processing duration set includes: the legal chip respectively responds to each preset instruction for processing time length; the processing duration characteristic obtaining device is further configured to obtain a processing duration characteristic of the legal chip, where the processing duration characteristic of the legal chip is obtained by performing, by the processing duration characteristic obtaining device, a second processing on the second processing duration set, where the second processing is the same as the first processing; the server is used for acquiring and storing the identification of the legal chip and the processing time length characteristic of the legal chip; or the reading device is further configured to acquire and store the identifier of the valid chip and the processing time length characteristic of the valid chip.
in addition, the reading device obtains a comparison result between the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read and the processing time length characteristic of the chip to be read through one of the following modes, and identifies that the chip to be read is a legal chip when the comparison is determined to be consistent: the reading device is further used for sending the identifier of the chip to be read and the processing time length characteristic of the chip to be read to a server; the server is further used for receiving the identifier of the chip to be read and the processing time length characteristic of the chip to be read, acquiring the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read, which is stored in advance, comparing the processing time length characteristic of the legal chip with the processing time length characteristic of the chip to be read, and sending the result of the comparison to the reading device; the reading device is also used for identifying the chip to be read as a legal chip; or the reading device is further configured to acquire a pre-stored processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read, compare the processing time length characteristic of the legal chip with the processing time length characteristic of the chip to be read, and identify the chip to be read as a legal chip if the comparison is consistent; or the reading device is also used for sending the identifier of the chip to be read to a server; the server is further used for receiving the identifier of the chip to be read, acquiring the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read and stored in advance, and sending the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read to the reading device; the reading device is further configured to compare the processing time length characteristic of the legal chip with the processing time length characteristic of the chip to be read, and identify that the chip to be read is a legal chip when the comparison is determined to be consistent.
in addition, the reading device or the server obtains the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read, which is stored in advance, in the following way: comparing the identification of the chip to be read with the identification of the legal chip; and acquiring the processing time length characteristic of the legal chip under the condition of determining the comparison consistency.
Further, the first processing includes: categorized, stored, and/or calibrated.
It can be seen from the above technical solutions that, the present invention provides a method and a system for identifying a valid chip, wherein after an identifier of a chip to be read is obtained, the processing time characteristics of the valid chip corresponding to the identifier of the chip to be read is compared with the processing time characteristics of the chip to be read according to the characteristic that each chip has a difference in the processing time characteristics in response to an instruction sent by a reading device, and if the comparison result is consistent, it is determined that the chip to be read is a valid chip, so that, even if the identifier of the valid chip is illegally stolen and stored in another chip to obtain a counterfeit device to be read, the legitimacy of the chip to be read can be identified according to whether the processing time characteristics between the chip to be read and the valid chip corresponding to the identifier are consistent, and whether the device to be read in which the chip to be read is built is valid can be effectively determined, the accuracy of the reading device for identifying the legality of the device to be read is improved.
drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts.
Fig. 1 is a flowchart of a method for identifying a valid chip according to embodiment 1 of the present invention;
Fig. 2 is a flowchart of acquiring a processing time length characteristic of a valid chip in the identification method for a valid chip according to embodiment 1 of the present invention;
fig. 3 is a flowchart of a method for identifying the validity of a smart card chip to be read that is built in a smart card to be read according to embodiment 1 of the present invention;
fig. 4 to fig. 6 are flowcharts illustrating a process of acquiring a processing time length characteristic of a legal smart card chip corresponding to an identifier of a smart card chip to be read according to embodiment 1 of the present invention;
fig. 7 is a flowchart of a method for identifying the validity of a chip to be read built in an identity card to be read according to embodiment 1 of the present invention;
Fig. 8 and 9 are schematic structural diagrams of an identification system of a valid chip according to embodiment 2 of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention are clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present invention without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it is to be understood that the terms "center", "longitudinal", "lateral", "up", "down", "front", "back", "left", "right", "vertical", "horizontal", "top", "bottom", "inner", "outer", and the like, indicate orientations or positional relationships based on those shown in the drawings, and are used only for convenience in describing the present invention and for simplicity in description, and do not indicate or imply that the referenced devices or elements must have a particular orientation, be constructed and operated in a particular orientation, and thus, are not to be construed as limiting the present invention. Furthermore, the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or quantity or location.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
embodiments of the present invention will be described in further detail below with reference to the accompanying drawings.
Example 1
fig. 1 is a flowchart of a method for identifying a legitimate chip provided in this embodiment, and as shown in fig. 1, the method mainly includes the following steps (steps S101 to S105):
S101, the reading device sequentially sends M to-be-processed instructions to a to-be-read chip, wherein the M to-be-processed instructions comprise N preset instructions, M is larger than or equal to N, and M, N are positive integers;
in this embodiment, the reading device may be a POS machine, an ATM machine, a mobile phone with NFC function, a bus card reader, a stored value card reader, a combination of a mobile phone and a card reader, a combination of a PC and a card reader, or the like, and the chip to be read is disposed in the device to be read, and the device to be read may be a second-generation resident identification card, a bus card, a smart card with a chip and a magnetic stripe, an electronic wallet, or the like. The device to be read is accessed to the reading device in a contact manner or a non-contact manner, wherein the contact manner may be that the device to be read is inserted into a preset slot of the reading device, and the non-contact manner may include, but is not limited to, NFC, bluetooth, and the like.
In step S101, when the device to be read is accessed to the reading device in a contact or non-contact manner, the reading device sequentially sends M instructions to be processed to a chip to be read built in the device to be read. Optionally, each time the reading device sends a to-be-processed instruction, the reading device waits for receiving response information of the to-be-read chip responding to the to-be-processed instruction, and only after the response information of the to-be-read chip responding to the to-be-processed instruction is received, the reading device can start the operation of sending the next to-be-processed instruction to the to-be-read chip; or, after the M to-be-processed instructions are sequentially sent, the reading device waits to receive response information of the to-be-read chip respectively responding to the M to-be-processed instructions; or, the reading device may receive response information of the chip to be read responding to the received instruction to be processed while sequentially sending the instruction to be processed to the chip to be read.
Step S102, the chip to be read receives M instructions to be processed in sequence, and each instruction to be processed is responded;
in step S102, each time the chip to be read receives a command to be processed, the chip to be read may respond to the received command to be processed this time, return response information in response to the received command to be processed this time to the reading device, and wait for receiving a next command to be processed sent by the reading device; or, after the M to-be-processed instructions are received in sequence, the to-be-read chip starts the operation of respectively responding to the M to-be-processed instructions; or, the chip to be read may respond to the received instruction to be processed while sequentially receiving the M instructions to be processed sent by the reading device, and return response information in response to the received instruction to be processed to the reading device.
Step S103, the reading device obtains a first processing duration set, where the first processing duration set includes: the chip to be read respectively responds to each preset instruction for processing time;
in step S103, the reading device is connected with the device to be read in a contact manner or a non-contact manner, when the contact mode is adopted, the reading device and the device to be read transmit signals through current, when the non-contact mode is adopted, the distance between the reading device and the device to be read is generally closer, and the electromagnetic wave propagates in the air at the speed of light, so the signal transmission time between the reading device and the chip to be read can be ignored, the time length from the time when the reading device sends the preset instruction to the time when the reading device receives the response information returned by the chip to be read aiming at the preset instruction can be directly used as the processing time length of the chip to be read responding to the preset instruction, namely, the reading device records the moment of sending the preset instruction to the chip to be read and records the moment of receiving the response information returned by the chip to be read, the time difference between the two moments is the processing time length of the chip to be read responding to the preset instruction. The reading device obtains the processing time length of the chip to be read for respectively responding to the N preset instructions, and the N processing time lengths form a first processing time length set.
In step S103, the reading device may obtain the first processing time length set after receiving the response information of the chip to be read responding to the nth preset instruction, or after receiving the response information of the chip to be read responding to the mth instruction to be processed.
Step S104, the reading device obtains the processing time length characteristic of the chip to be read, wherein the processing time length characteristic of the chip to be read is obtained by the reading device performing first processing on the first processing time length set;
In step S104, the first process may adopt, but is not limited to, one of the following processing manners:
Mode 1: the reading device respectively calibrates each processing time length in the first processing time length set, and the processing time length after calibration is used as the processing time length characteristic; for example: and under the controllable scene of the calibration range, the reading device respectively carries out deviation correction calibration on each processing time length in the first processing time length set.
mode 2: the reading device stores each processing time length in the first processing time length set, takes the stored processing time length as a processing time length characteristic, and takes the stored processing time length as a processing time length characteristic.
Mode 3: the reading device classifies each processing time length in the first processing time length set, for example: the preset instructions are card reading instructions, signature instructions and encryption instructions, the processing time of the chip to be read for responding to the signature instructions and the processing time of the chip to be read for responding to the encryption instructions are classified into one type, and the processing time of the chip to be read for responding to the card reading instructions is classified into one type.
Of course, the first processing may be a combination of any two or three of the above three processing manners, and this embodiment is not particularly limited.
step S105, the reading device obtains the comparison result of the processing time length characteristic of the legal chip corresponding to the identification of the chip to be read and the processing time length characteristic of the chip to be read, and identifies the chip to be read as the legal chip under the condition of determining that the comparison is consistent.
In this embodiment, the identifier of the chip to be read may be unique identifier information of the chip to be read, and may be information such as a serial number, a production number, and production time.
as an optional implementation manner of this embodiment, before the reading device obtains the result of comparing the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read with the processing time length characteristic of the chip to be read, the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read needs to be obtained, so as shown in fig. 2, the method further includes the following steps (steps S201 to S205):
step S201, the processing duration characteristic obtaining device sends N preset instructions to a legal chip in sequence;
In this optional embodiment, the processing duration characteristic obtaining device may be a reading device, that is, the reading device itself obtains the processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read; the processing time length characteristic acquisition device can be used as a data receiving and transmitting module of the reading device in the process that the reading device identifies whether the chip to be read is a legal chip, and the reading device sends an instruction to the chip to be read through the processing time length characteristic acquisition device and receives response information returned by the chip to be read; the device can also be an external monitoring device independent of the reading device and used for monitoring the processing time length characteristic of the legal chip.
In step S201, a device to be read, which has a built-in valid chip, is accessed to the processing time characteristic obtaining device in a contact manner or a non-contact manner, and the processing time characteristic obtaining device sequentially sends N preset instructions to the built-in valid chip of the device to be read. Optionally, each time the processing duration characteristic obtaining device sends a preset instruction, the processing duration characteristic obtaining device waits for receiving response information of a legal chip responding to the preset instruction, and only after receiving the response information of the legal chip responding to the preset instruction, the processing duration characteristic obtaining device can start the operation of sending the next preset instruction to the legal chip; or, the processing duration characteristic obtaining device may wait for receiving response information that the legal chip respectively responds to the N preset instructions after the N preset instructions are sequentially sent; or, the processing duration characteristic obtaining device may send N instructions to be preset to the legal chip in sequence, and receive response information of the legal chip responding to the received preset instruction.
In step S201, the N preset instructions sent by the processing duration characteristic obtaining device to the legal chip are the same as the N preset instructions sent by the reading device to the chip to be read.
Step S202, a legal chip sequentially receives N preset instructions and respectively responds to each preset instruction;
in step S202, the legal chip may respond to the preset instruction received this time every time it receives a preset instruction, return response information in response to the preset instruction received this time to the processing duration characteristic obtaining device, and wait for receiving a next preset instruction sent by the processing duration characteristic obtaining device; or the legal chip can start the operation of respectively responding to the N preset instructions after the N preset instructions are received in sequence; or, the legal chip may receive the N preset instructions sent by the processing duration characteristic obtaining device in sequence, respond to the received preset instructions, and return response information responding to the received preset instructions to the processing duration characteristic obtaining device.
step S203, the processing duration characteristic obtaining device obtains a second processing duration set, where the second processing duration set includes: the legal chip respectively responds to each preset instruction for processing time length;
In step S203, the processing duration characteristic obtaining device and the device to be read are connected in a contact manner or a non-contact manner, when the contact manner is adopted, the processing duration characteristic obtaining device and the device to be read transmit signals through current, when the non-contact manner is adopted, the distance between the processing duration characteristic obtaining device and the device to be read is generally short, and electromagnetic waves propagate in the air at the speed of light, so that the signal transmission duration between the processing duration characteristic obtaining device and the legal chip can be ignored, the duration from the sending of the preset instruction by the processing duration characteristic obtaining device to the receiving of response information returned by the legal chip aiming at the preset instruction can be directly used as the processing duration of the legal chip responding to the preset instruction, namely the processing duration characteristic obtaining device records the moment of sending the preset instruction to the legal chip and records the moment of receiving the response information returned by the legal chip, the time difference between the two moments is the processing time length of the legal chip responding to the preset instruction. The processing duration characteristic obtaining device obtains the processing durations of the legal chip for respectively responding to the N preset instructions, and the N processing durations form a second processing duration set.
Step S204, the processing duration characteristic obtaining device obtains the processing duration characteristic of the legal chip, wherein the processing duration characteristic of the legal chip is obtained by performing second processing on a second processing duration set by the processing duration characteristic obtaining device, and the second processing is the same as the first processing;
In step S204, the second process may adopt, but is not limited to, one of the following processing manners:
mode 1: the processing time length characteristic acquisition device respectively calibrates each processing time length in the second processing time length set, and takes the processing time length after calibration as the processing time length characteristic; for example: and under the controllable scene of the calibration range, the processing time length characteristic acquisition device respectively carries out deviation correction calibration on each processing time length in the second processing time length set.
Mode 2: the processing duration characteristic acquisition means stores each processing duration in the second processing duration set, and takes the stored processing duration as the processing duration characteristic.
mode 3: the processing time characteristic obtaining device classifies each processing time in the second processing time set, for example: the preset instructions are a card reading instruction, a signature instruction and an encryption instruction, the processing time of the legal chip responding to the signature instruction and the processing time of the legal chip responding to the encryption instruction are classified into one type, and the processing time of the chip to be legal responding to the card reading instruction is classified into one type.
Of course, the second processing may be a combination of any two or three of the above three processing manners, and this embodiment is not particularly limited.
In step S205, the server or the reading device obtains and stores the identifier of the valid chip and the processing time length characteristic of the valid chip.
in step S205, the server is arranged in the background and can communicate with the processing time characteristic obtaining device through a wired network or a wireless network, where the wired network may be a private network, the internet, or the like, and the wireless network may be a 3G network, a 4G, WIFI network, or the like. When the processing time characteristic acquiring device is an external monitoring device independent of the reading device, the reading device may communicate with the processing time characteristic acquiring device through a wired network or a wireless network, where the wired network may be a private network, the internet, or the like, and the wireless network may be a 3G network, a 4G, WIFI network, or the like.
the steps S201 to S205 may be executed when the legal chip is subjected to factory test, and therefore, the processing duration characteristic acquiring device stores the processing duration characteristic of the legal chip in the server or the reading device in advance, and when the legality of the chip to be read needs to be identified, the processing duration characteristic of the legal chip is directly acquired from the server or the reading device.
in this optional embodiment, the processing duration characteristic acquiring means may acquire the processing duration characteristics of a plurality of legitimate chips; the server or the reading device may obtain the processing time length characteristics of the plurality of valid chips from one processing time length characteristic obtaining device, or may obtain the processing time length characteristics of the plurality of valid chips from the plurality of processing time length characteristic obtaining devices, and store the identifier and the processing time length characteristics of each valid chip.
In this optional embodiment, in order to prevent that the processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read and the processing duration characteristic of the chip to be read cannot be compared due to the fact that the identifier of the legal chip and the processing duration characteristic thereof are not pre-stored in the server or the reading device, the server or the reading device may send an update request to the processing duration characteristic obtaining device in a wired or wireless manner, the processing duration characteristic obtaining device responds to the update request to update the identifier of the legal chip and the processing duration characteristic thereof stored in the server or the reading device, and the accuracy of comparison between the processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read and the processing duration characteristic of the chip to be read may be improved.
in this optional embodiment, if N is greater than or equal to 2, in the process of comparing whether the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read is consistent with the processing time length characteristic of the chip to be read, the processing time length characteristic of the chip to be read and the processing time length characteristic of the legal chip responding to the same preset instruction need to be compared to obtain N comparison results, if the number of the comparison results in the N comparison results that are consistent exceeds the preset threshold, it is indicated that the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read is consistent with the processing time length characteristic of the chip to be read, and otherwise, the comparison is inconsistent. For example: if the preset instructions are instruction 1, instruction 2 and instruction 3, comparing the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read with the processing time length characteristic of the chip to be read, wherein the processing time length characteristic of the chip to be read responding to the instruction 1 is consistent with the processing time length characteristic of the chip to be read responding to the instruction 1, and obtaining a comparison result 1; comparing the processing time length characteristic of the chip to be read responding to the instruction 2 with the processing time length characteristic of the legal chip responding to the instruction 2 to obtain a comparison result 2; comparing the processing time length characteristic of the chip to be read responding to the instruction 3 with the processing time length characteristic of the legal chip responding to the instruction 3 to obtain a comparison result 3; if the processing time length characteristics are the same or within a certain error range, the comparison results are consistent; when the 3 comparison results are all consistent or more than half of the comparison results are consistent, the comparison between the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read and the processing time length characteristic of the chip to be read is consistent; preferably, when all the 3 comparison results are consistent, it is indicated that the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read is consistent with the processing time length characteristic of the chip to be read in comparison.
As an optional implementation manner of this embodiment, the reading device obtains a result of comparing the processing time length characteristic of the valid chip corresponding to the identifier of the chip to be read with the processing time length characteristic of the chip to be read, and identifies that the chip to be read is a valid chip when the comparison is determined to be consistent, which may adopt but is not limited to one of the following three manners:
the first method is as follows: the reading device sends the identification of the chip to be read and the processing time length characteristic of the chip to be read to a server; the server receives the identification of the chip to be read and the processing time length characteristic of the chip to be read, acquires the processing time length characteristic of a legal chip which is stored in advance and corresponds to the identification of the chip to be read, compares the processing time length characteristic of the legal chip with the processing time length characteristic of the chip to be read, and sends the result of the comparison to the reading device; the reading device identifies the chip to be read as a legal chip.
optionally, if the result of comparing the processing time length characteristic of the valid chip with the processing time length characteristic of the chip to be read by the server is inconsistent, the server may store the identifier of the chip to be read to the risk library, so that when a subsequent reading device reads the device to be read in which the chip to be read is embedded again, it may be directly identified whether the chip to be read is a valid chip by querying the identifier of the chip to be read from the risk library of the server, without acquiring the processing time length characteristic of the chip to be read, and compare the processing time length characteristic of the valid chip corresponding to the identifier of the chip to be read with the processing time length characteristic of the chip to be read, so as to identify whether the chip to be read is a valid chip, and may quickly identify whether the chip to be read is valid.
The second method comprises the following steps: the reading device acquires the pre-stored processing time length characteristic of a legal chip corresponding to the identifier of the chip to be read, compares the processing time length characteristic of the legal chip with the processing time length characteristic of the chip to be read, and identifies the chip to be read as the legal chip under the condition of determining that the comparison is consistent;
Optionally, if the result of comparing the processing time length characteristic of the legal chip with the processing time length characteristic of the chip to be read by the reading device is inconsistent, the reading device may store the identifier of the chip to be read to the risk library, so that when the subsequent reading device performs the reading operation on the device to be read in which the chip to be read is embedded again, it may be directly identified whether the chip to be read is a legal chip by querying the identifier of the chip to be read in the risk library, without acquiring the processing time length characteristic of the chip to be read, and compare the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read with the processing time length characteristic of the chip to be read, to identify whether the chip to be read is a legal chip, and may quickly identify whether the chip to be read is legal.
The third method comprises the following steps: the reading device sends the identification of the chip to be read to a server; the server receives the identification of the chip to be read, acquires the pre-stored processing time length characteristic of the legal chip corresponding to the identification of the chip to be read, and sends the processing time length characteristic of the legal chip corresponding to the identification of the chip to be read to the reading device; the reading device compares the processing time length characteristic of the legal chip with the processing time length characteristic of the chip to be read, and identifies the chip to be read as the legal chip under the condition of determining that the comparison is consistent.
Optionally, if the result of comparing the processing time length characteristic of the legal chip with the processing time length characteristic of the chip to be read by the reading device is inconsistent, the reading device may notify the server to store the identifier of the chip to be read into the risk library, so that when the subsequent reading device performs the reading operation on the device to be read in which the chip to be read is embedded again, it may be directly identified whether the chip to be read is a legal chip by querying the identifier of the chip to be read from the risk library of the server, without acquiring the processing time length characteristic of the chip to be read, and compare the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read with the processing time length characteristic of the chip to be read, so as to identify whether the chip to be read is a legal chip, and quickly identify whether the chip to be read is legal.
in this optional embodiment, the obtaining of the processing time length characteristic of the valid chip corresponding to the identifier of the chip to be read, which is stored in advance, includes: comparing the chip identification to be read with the identification of a legal chip; and acquiring the processing time length characteristic of the legal chip under the condition of determining the comparison consistency.
Optionally, if the device to be read, which is provided with a built-in legal chip, has two ways of accessing the reading device, namely contact and non-contact, then for the same preset instruction sent by the reading device, the processing time lengths of the legal chip responding to the preset instruction received in the contact way and the preset instruction received in the non-contact way may be the same or different, which is related to the chip design. When the processing time length of the legal chip responding to the preset instruction received in the contact mode and the preset instruction received in the non-contact mode is different, the processing time length characteristics of the legal chip in the contact mode and the non-contact mode are different, so that in order to accurately identify whether the chip to be read is the legal chip, the device to be read with the built-in legal chip needs to be accessed into the processing time length characteristic acquisition device in the contact mode and the non-contact mode respectively, and then the steps S201 to S204 are executed respectively, so that the processing time length characteristic acquisition device acquires the processing time length characteristics of the legal chip in the contact mode and the non-contact mode respectively. Therefore, after it is determined that the processing time length characteristics of the legal chip corresponding to the identifier of the chip to be read, which are stored in advance, are compared and consistent, the processing time length characteristics of the legal chip corresponding to the identifier of the chip to be read need to be acquired according to the connection mode between the device to be read in which the chip to be read is built and the reading device, that is, if the connection mode between the reading device and the device to be read in which the chip to be read is built is a non-contact mode, the reading device acquires the processing time length characteristics of the legal chip corresponding to the identifier of the chip to be read in the non-contact mode, and if the connection mode between the reading device and the device to be read in which the chip to be read is built is a contact mode, the reading device acquires the processing time length characteristics of the legal chip corresponding to the identifier of the chip.
In this embodiment, if the comparison result between the processing time characteristic of the valid chip corresponding to the identifier of the chip to be read and the processing time characteristic of the chip to be read is inconsistent, it is indicated that the chip to be read is not a valid chip, and if there is a risk in continuing the operation between the reading device and the chip to be read, the reading device may generate a prompt message and output the prompt message in a manner of voice broadcast, text display, light flashing, or the like, so as to remind the holder of the reading device that the chip to be read is not a valid chip, and that the device to be read has a risk, or send an alarm message to a user corresponding to the device to be read in which the valid chip is built, for example: the reading device sends an alarm short message, an email and the like to a mobile phone of a user corresponding to the device to be read with the legal chip inside through the server.
the following specifically describes the identification method of the legal chip provided in this embodiment by taking the smart card and the identification card as examples respectively:
1. the first example is: taking the smart card to be read as a device to be read and the POS machine as a reading device, taking the smart card to be read to perform offline card swiping payment as an example:
firstly, the normal transaction flow between the smart card to be read and the POS machine is as follows:
Step S301, the smart card to be read is accessed to the POS machine in a contact mode or a non-contact mode;
step S302, the POS machine sends an intelligent card chip identification acquisition instruction to an intelligent card chip to be read which is arranged in the intelligent card to be read;
step S303, the smart card chip to be read responds to the smart card chip identification acquisition instruction, and response information containing the identification of the smart card chip to be read is sent to the POS machine;
step S304, the POS machine receives response information containing the identification of the smart card chip to be read;
step S305, the POS machine sends a transaction information processing instruction containing transaction information to the smart card chip to be read;
step S306, the smart card chip to be read responds to the transaction information processing instruction, the transaction information is processed to obtain data to be verified, and response information containing the data to be verified is sent to the POS machine;
step S307, the POS machine receives response information containing transaction data to be verified;
step S308, the POS machine verifies the data to be verified of the transaction and executes the transaction after the verification is passed;
Secondly, in order to identify whether the smart card chip to be read is a legal smart card chip, as shown in fig. 3, the following steps are added to the original normal transaction flow:
step S309, the POS machine acquires a first processing time length set;
step S310, the POS machine obtains the processing time length characteristic of the smart card chip to be read, wherein the processing time length characteristic of the smart card chip to be read is obtained by the POS machine performing first processing on a first processing time length set;
step S311, the POS machine obtains the comparison result of the processing time length characteristic of the legal smart card chip corresponding to the identification of the smart card chip to be read and the processing time length characteristic of the smart card chip to be read, and identifies the smart card chip to be read as the legal smart card chip under the condition of determining the comparison consistency.
the steps S309 to S311 may be performed sequentially after the step S304, and may be performed sequentially at the same time as any step of the steps S304 to S308, or may be performed sequentially after any step of the steps S304 to S308, without affecting the execution of the steps S304 to S308; in the normal transaction flow between the smart card to be read and the POS, the to-be-processed instruction sent by the POS to the smart card to be read includes a smart card chip identifier obtaining instruction and a transaction information processing instruction, that is, M is 2, therefore, the smart card chip identifier obtaining instruction and/or the transaction information processing instruction may be used as a preset instruction, and the selection of the preset instruction may affect the first processing time length set and the execution sequence of the steps S309 to S311, which are described in the following one by one:
a1, a preset instruction is an intelligent card chip identification acquisition instruction, namely N is 1:
the first processing time length set comprises processing time length of the smart card chip to be read for responding to the smart card chip identification acquisition instruction; the above steps S309 to S311 are performed in sequence after the step S304;
A2, the preset instruction is a transaction information processing instruction, that is, N is 1:
The first processing time length set comprises processing time lengths of the smart card chip to be read responding to the transaction information processing instruction; the above steps S309 to S311 are performed in sequence after the step S307;
A3, the preset instruction is an intelligent card chip identification acquisition instruction and a transaction information processing instruction, namely N is 2:
The first processing time length set comprises processing time length of the smart card chip to be read responding to the smart card chip identification acquisition instruction and processing time length of the smart card chip to be read responding to the transaction information processing instruction; the above-described steps S309 to S311 are sequentially executed after step S304.
In addition, to obtain the result of comparing the processing time length characteristic of the legal smart card chip corresponding to the identifier of the smart card chip to be read with the processing time length characteristic of the smart card chip to be read, the processing time length characteristic of the legal smart card chip corresponding to the identifier of the smart card chip to be read needs to be obtained in advance, and the process of obtaining the processing time length characteristic of the legal smart card chip corresponding to the identifier of the smart card chip to be read should use a preset instruction that is the same as the process of obtaining the processing time length characteristic of the smart card chip to be read, and the process of obtaining the processing time length characteristic of the legal smart card chip corresponding to the identifier of the smart card chip to be read is described as follows:
b1, if the preset instruction is the smart card chip identifier obtaining instruction, that is, if N is 1, obtaining the processing time length characteristic of the legal smart card chip corresponding to the identifier of the smart card chip to be read is as follows (as shown in fig. 4):
step S401a, the legal smart card accesses the processing duration characteristic obtaining device in a contact mode or a non-contact mode;
Step S402a, the processing duration characteristic obtaining device sends an intelligent card chip identification obtaining instruction to a legal intelligent card chip built in a legal intelligent card;
Step S403a, the legal smart card chip responds to the smart card chip identification acquisition instruction and sends the response information containing the identification of the legal smart card chip to the processing duration characteristic acquisition device;
Step S404a, the processing duration characteristic obtaining device receives response information containing the identification of the legal smart card chip;
step S405a, the processing duration characteristic obtaining device obtains a second processing duration set, wherein the second processing duration set comprises the processing duration of the response of the smart card chip to be read to the smart card chip identification obtaining instruction;
Step S406a, the processing duration characteristic obtaining device obtains the processing duration characteristic of the legitimate smart card chip, where the processing duration characteristic of the legitimate smart card chip is obtained by the processing duration characteristic obtaining device performing the second processing on the second processing duration set.
b2, if the preset instruction is a transaction information processing instruction, that is, if N is equal to 1, the process of obtaining the processing time length characteristic of the legal smart card chip corresponding to the identifier of the smart card chip to be read is as follows (as shown in fig. 5):
Step S401b, the legal smart card accesses the processing duration characteristic obtaining device in a contact mode or a non-contact mode;
Step S402b, the processing duration characteristic obtaining device sends a transaction information processing instruction containing transaction information to the legal smart card chip;
Step S403b, the legal smart card chip responds to the transaction information processing instruction, processes the transaction information to obtain data to be verified, and sends response information containing the data to be verified to the processing time length characteristic acquisition device;
Step S404b, the processing duration characteristic obtaining means receives response information containing data to be verified of the transaction;
Step S405b, the processing duration characteristic obtaining device obtains a second processing duration set, wherein the second processing duration set comprises the processing duration of the response of the smart card chip to be read to the transaction information processing instruction;
step S406b, the processing duration characteristic obtaining device obtains the processing duration characteristic of the legitimate smart card chip, where the processing duration characteristic of the legitimate smart card chip is obtained by the processing duration characteristic obtaining device performing the second processing on the second processing duration set.
The identification of the legal smart card chip can be input to the processing time length characteristic acquisition device through manual input and other modes.
B3, if the preset instruction is the smart card chip identifier obtaining instruction and the transaction information processing instruction, and N is 2, the process of obtaining the processing time length characteristic of the legal smart card chip corresponding to the identifier of the smart card chip to be read is as follows (as shown in fig. 6):
step S401c, the legal smart card accesses the processing duration characteristic obtaining device in a contact mode or a non-contact mode;
step S402c, the processing duration characteristic obtaining device sends an intelligent card chip identification obtaining instruction to a legal intelligent card chip built in a legal intelligent card;
Step S403c, the legal smart card chip responds to the smart card chip identification acquisition instruction and sends the response information containing the identification of the legal smart card chip to the processing duration characteristic acquisition device;
step S404c, the processing duration characteristic obtaining device receives response information containing the identification of the legal smart card chip;
step S405c, the processing duration characteristic obtaining device sends a transaction information processing instruction containing transaction information to the legal smart card chip;
step S406c, the legal smart card chip responds to the transaction information processing instruction, processes the transaction information to obtain data to be verified, and sends response information containing the data to be verified to the processing time length characteristic acquisition device;
Step 407c, the processing duration characteristic obtaining device receives response information containing the data to be verified of the transaction;
step S408c, the processing duration characteristic obtaining device obtains a second processing duration set, wherein the second processing duration set comprises the processing duration of the smart card chip to be read responding to the smart card chip identification obtaining instruction and the processing duration of the smart card chip to be read responding to the transaction information processing instruction;
Step S409c, the processing duration characteristic obtaining device obtains the processing duration characteristic of the legitimate smart card chip, where the processing duration characteristic of the legitimate smart card chip is obtained by the processing duration characteristic obtaining device performing the second processing on the second processing duration set.
the steps S405c to S407c may be performed sequentially before step S402c, or may be performed sequentially after step S404 c. When the above steps S405c to S407c are sequentially performed before step S402c, the above steps S408c and S409c are sequentially performed after step S404 c; when the above-described steps S405c to S407c are sequentially performed after the step S404c, the above-described steps S408c and S409c are sequentially performed after the step S407 c.
it should be noted that the second process must be the same as the first process; and the element of the processing time length characteristic of the legal smart card chip corresponding to the identifier of the smart card chip to be read must be the same as the element of the processing time length characteristic of the smart card chip to be read. In addition, when the preset instruction is one, the processing time length characteristic obtaining means may send the preset instruction only to the legitimate smart card chip, for example, the cases described in B1 and B2 above; when there are a plurality of preset instructions, the processing duration characteristic obtaining device may send the preset instructions only to the legal smart card chip, and the processing duration characteristic obtaining device may send the plurality of preset instructions in sequence according to the sending order in the normal transaction flow, or may not send the plurality of preset instructions in sequence according to the sending order in the normal transaction flow, for example, as described in the above B3. Of course, the processing duration characteristic obtaining device may also obtain the processing duration characteristic of the legitimate smart card chip according to the process of obtaining the processing duration characteristic of the smart card chip to be read by the reading device, which is not described herein again.
2. The second example is: taking an identity card to be read as a device to be read and an identity card reader as a reading device, and performing identity card information reading operation on the identity card to be read by using the identity card reader as an example:
Firstly, the normal reading process between the identity card to be read and the identity card reader is as follows:
Step S501, an identity card reader sends an identity card searching command;
Step S502, the identity card chip to be read built in the identity card to be read responds to the identity card searching command, and returns response information containing the identification of the identity card chip to be read;
Step S503, the ID card reader receives response information containing the identification of the ID card chip to be read;
Step S504, the ID card reader sends an ID card reading instruction to the ID card chip to be read;
step S505, the identity card chip to be read responds to the identity card reading instruction and sends response information containing identity card information to an identity card reader;
Step S506, the ID card reader receives response information containing ID card information;
Step S507, the ID card reader outputs ID card information;
Secondly, in order to identify whether the id card chip to be read is a legal id card chip, as shown in fig. 7, the following steps are added to the original id card information reading process:
Step S508, the ID card reader obtains a first processing duration set;
Step S509, the identity card reader acquires the processing time length characteristic of the identity card chip to be read, wherein the processing time length characteristic of the identity card chip to be read is obtained by performing first processing on a first processing time length set by the identity card reader;
Step S510, the identity card reader obtains a comparison result of the processing time length characteristic of the legal identity card chip corresponding to the identification of the identity card chip to be read and the processing time length characteristic of the identity card chip to be read, and identifies the identity card chip to be read as the legal identity card chip under the condition of determining that the comparison is consistent.
the above steps S508 to S510 are only required to be sequentially executed after the step S503, and may be sequentially executed at the same time as any step of the step S503 to the step S507, or may be sequentially executed after any step of the step S503 to the step S507, and the execution of the steps S503 to S507 is not affected, because in a normal reading flow between the id card to be read and the id card reader, the to-be-processed instruction sent by the id card reader to the id card to be read includes an id card searching instruction and an id card reading instruction, that is, M is 2, therefore, the id card searching instruction and/or the id card reading instruction may be used as the preset instruction, and the selection of the preset instruction affects the first processing time length set and the execution sequence of the steps S508 to S510, which are described below one by one:
c1, the preset instruction is an identification card searching instruction, and N is 1:
The first processing time length set comprises processing time length of the identity card chip to be read for responding to the identity card searching instruction; the above steps S508 to S510 are performed in sequence after step S503;
c2, the preset instruction is an identification card reading instruction, and N is 1:
The first processing time length set comprises processing time lengths of the identity card reading instructions responded by the identity card chip to be read; the above steps S508 to S510 are performed in sequence after the step S506;
c3, the preset instruction is an ID card searching instruction and an ID card reading instruction, and N is 2:
the first processing time length set comprises processing time length of the identity card chip to be read responding to the identity card searching instruction and processing time length of the identity card chip to be read responding to the identity card reading instruction; the above-described steps S508 to S510 are sequentially executed after step S503.
in addition, the process of obtaining the processing time length characteristic of the legal identity card chip corresponding to the identifier of the identity card chip to be read may be performed with reference to the first example, and details thereof are not repeated here.
by the two examples, it can be illustrated that the identification method of the legal chip of the present invention does not need to change the normal reading flow of the existing reading device to the device to be read in which the chip to be read is embedded, and can identify whether the chip to be read is the legal chip by only slightly changing the program of the reading device.
By the identification method of the legal chip, according to the characteristic that the processing time length characteristic of each chip responding to the instruction sent by the reading device has difference, after the identification of the chip to be read is obtained, the processing time length characteristic of the legal chip corresponding to the identification of the chip to be read is compared with the processing time length characteristic of the chip to be read, if the comparison result is consistent, the chip to be read is a legal chip, therefore, even if the identification of the legal chip is illegally stolen and stored in other chips to obtain a forged device to be read, the legality of the chip to be read can be identified according to whether the processing time length characteristics of the chip to be read and the legal chip corresponding to the identification are consistent, whether the device to be read with the built-in chip to be read is legal or not can be effectively judged, and the accuracy of the reading device for identifying the legality of the device to be read is improved.
Example 2
the embodiment provides an identification system of a legal chip, which is implemented by adopting the identification method of the legal chip provided in the embodiment 1; fig. 8 is a schematic structural diagram of an identification system of a legal chip provided in this embodiment, and as shown in fig. 8, the system mainly includes: the reading device 601 is configured to sequentially send M to-be-processed instructions to the to-be-read chip 602, where the M to-be-processed instructions include N preset instructions, where M is greater than or equal to N, and M, N are positive integers; the to-be-read chip 602 is configured to sequentially receive M to-be-processed instructions and respectively respond to each to-be-processed instruction; the reading apparatus 601 is further configured to obtain a first processing duration set, where the first processing duration set includes: the chip to be read 602 respectively responds to each preset instruction for a processing duration; the reading device 601 is further configured to obtain a processing time characteristic of the chip 602 to be read, where the processing time characteristic of the chip 602 to be read is obtained by performing first processing on the first processing time set by the reading device 601; the reading device 601 is further configured to obtain a comparison result between the processing time length characteristic of the valid chip 604 corresponding to the identifier of the chip 602 to be read and the processing time length characteristic of the chip 602 to be read, and identify that the chip 602 to be read is the valid chip 604 when the comparison result is determined to be consistent.
In this embodiment, the reading device 601 may be a POS machine, an ATM machine, a mobile phone with NFC function, a bus card reader, a stored value card reader, a combination of a mobile phone and a card reader, a combination of a PC and a card reader, etc., and the chip 602 to be read is disposed in the device to be read, which may be a second-generation resident identification card, a bus card, a smart card with a chip and a magnetic stripe, an electronic wallet, etc. The device to be read is accessed to the reading device 601 in a contact manner or a non-contact manner, where the contact manner may be that the device to be read is inserted into a preset slot of the reading device 601, and the non-contact manner may include, but is not limited to, NFC, bluetooth, and the like.
in this embodiment, when the device to be read accesses the reading device 601 in a contact or non-contact manner, the reading device 601 sequentially sends M instructions to be processed to the chip to be read 602 built in the device to be read, and the chip to be read 602 sequentially receives the M instructions to be processed and respectively responds to each instruction to be processed. Optionally, each time the reading device 601 sends a to-be-processed instruction, the reading device 601 waits to receive response information of the to-be-read chip 602 responding to the to-be-processed instruction, and only after receiving the response information of the to-be-read chip 602 responding to the to-be-processed instruction, the reading device 601 can start the operation of sending the next to-be-processed instruction to the to-be-read chip 602; when receiving a to-be-processed instruction, the to-be-read chip 602 responds to the to-be-processed instruction received this time, returns response information to the reading device 601, and waits for receiving a next to-be-processed instruction sent by the reading device 601. Or, after the M to-be-processed instructions are sequentially sent, the reading device 601 waits to receive response information that the to-be-read chip 602 respectively responds to the M to-be-processed instructions; after the M to-be-processed instructions are sequentially received, the to-be-read chip 602 may start the operation of respectively responding to the M to-be-processed instructions, and send response information respectively responding to the M to-be-processed instructions to the reading device 601. Still alternatively, the reading apparatus 601 may receive response information of the chip to be read 602 responding to the received instruction to be processed, while sequentially sending the instruction to be processed to the chip to be read 602.
In this embodiment, the reading device 601 and the device to be read are connected in a contact manner or a non-contact manner, when the contact manner is adopted, the reading device 601 and the device to be read transmit signals through current, when the non-contact manner is adopted, the distance between the reading device 601 and the device to be read is generally short, and electromagnetic waves propagate in the air at the speed of light, so that the signal transmission time duration between the reading device 601 and the chip 602 to be read can be ignored, the time duration from the time when the reading device 601 sends a preset instruction to the time when the chip 602 to be read receives response information returned by the chip 602 to the preset instruction can be directly used as the processing time duration for the chip 602 to be read to respond to the preset instruction, that is, the time difference between the two times is the time when the chip 602 to be read sends the preset instruction to the chip 602 to be read and the time when the chip 602 to be read receives response information returned by the chip 602 to be read, and the time difference between the two times Long. The reading device 601 obtains the processing durations of the N preset instructions respectively responded by the chip 602 to be read, and the N processing durations form a first processing duration set.
in this embodiment, the reading apparatus 601 may obtain the first processing time length set after receiving the response information of the to-be-read chip 602 responding to the nth preset instruction, or after receiving the response information of the to-be-read chip 602 responding to the mth to-be-processed instruction.
in this embodiment, the first processing may adopt, but is not limited to, one of the following processing manners:
Mode 1: the reading device 601 respectively performs calibration processing on each processing time length in the first processing time length set, and takes the processing time length after the calibration processing as the processing time length characteristic; for example: under the controllable scene of the calibration range, the reading device 601 respectively performs deviation rectification calibration on each processing time length in the first processing time length set.
Mode 2: the reading means 601 stores the respective processing durations in the first set of processing durations.
Mode 3: the reading device 601 performs classification processing on each processing time duration in the first processing time duration set, for example: the preset instructions are a card reading instruction, a signature instruction and an encryption instruction, the processing time of the chip 602 to be read for responding to the signature instruction and the processing time of the chip 602 to be read for responding to the encryption instruction are classified into one class, and the processing time of the chip 602 to be read for responding to the card reading instruction is classified into one class.
Of course, the first processing may be a combination of any two or three of the above three processing manners, and this embodiment is not particularly limited.
As an alternative implementation manner of this embodiment, as shown in fig. 9, the system further includes: a processing duration characteristic obtaining device 603, configured to sequentially send N preset instructions to the legal chip 604 before the reading device 601 obtains a result of comparing the processing duration characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read with the processing duration characteristic of the chip 602 to be read; the legal chip 604 is further configured to sequentially receive N preset instructions, and respectively respond to each preset instruction; the processing duration characteristic obtaining device 603 is further configured to obtain a second processing duration set, where the second processing duration set includes: the legal chip 604 respectively responds to each preset instruction for a processing duration; the processing duration characteristic obtaining device 603 is further configured to obtain the processing duration characteristic of the legal chip 604, where the processing duration characteristic of the legal chip 604 is obtained by performing, by the processing duration characteristic obtaining device 603, a second processing on a second processing duration set, where the second processing is the same as the first processing; a server 605, configured to obtain and store an identifier of the valid chip 604 and a processing duration characteristic of the valid chip 604; or the reading device 601, is further configured to obtain and store the identifier of the valid chip 604 and the processing time duration characteristic of the valid chip 604.
in this optional embodiment, the processing duration characteristic obtaining device 603 may be the reading device 601, that is, the reading device 601 itself obtains the processing duration characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read; the processing time length characteristic obtaining device 603 may be used as a data transceiver module of the reading device 601 in the process that the reading device 601 identifies whether the chip 602 to be read is a legal chip 604, and the reading device 601 sends an instruction to the chip 602 to be read through the processing time length characteristic obtaining device 603 and receives response information returned by the chip 602 to be read; it may also be an external monitoring device independent of the reading device 601 for monitoring the processing time characteristics of the legitimate chip 604.
in this optional embodiment, a device to be read, which has a built-in legal chip 604, accesses the processing time length characteristic obtaining device 603 in a contact manner or a non-contact manner, the processing time length characteristic obtaining device 603 sequentially sends N preset instructions to the built-in legal chip 604 of the device to be read, and the legal chip 604 sequentially receives the N preset instructions and respectively responds to each preset instruction. Optionally, each time the processing duration characteristic obtaining device 603 completes sending a preset instruction, it waits for receiving the response information of the legal chip 604 responding to the preset instruction, and only after receiving the response information of the legal chip 604 responding to the preset instruction, the processing duration characteristic obtaining device 603 can start the operation of sending the next preset instruction to the legal chip 604. The legal chip 604 responds to the preset instruction received this time every time it receives a preset instruction, returns a response message to the reading device 601, and waits for receiving the next preset instruction sent by the processing duration characteristic obtaining device 603. Or, the processing duration characteristic obtaining device 603 may wait to receive response information that the legal chip 604 respectively responds to the N preset instructions after the N preset instructions are sequentially sent; the legal chip 604 may start the operation of respectively responding to the N preset instructions after the N preset instructions are sequentially received, and send response information respectively responding to the N preset instructions to the processing time length characteristic obtaining device 603. Alternatively, the processing time length characteristic obtaining device 603 may receive response information in which the valid chip 604 responds to the received preset instruction while sequentially transmitting the preset instruction to the valid chip 604.
in this optional embodiment, the N preset instructions sent by the processing time length characteristic obtaining device 603 to the legal chip 604 are the same as the N preset instructions sent by the reading device 601 to the chip to be read 602.
In this alternative embodiment, the second process may adopt, but is not limited to, one of the following processes:
Mode 1: the processing duration characteristic obtaining device 603 performs calibration processing on each processing duration in the second processing duration set, and takes the processing duration after the calibration processing as the processing duration characteristic; for example: under the controllable scene in which the calibration range is available, the processing duration characteristic obtaining device 603 performs correction calibration on each processing duration in the second processing duration set.
Mode 2: the processing duration characteristic obtaining device 603 stores each processing duration in the second processing duration set, and takes the stored processing duration as the processing duration characteristic.
mode 3: the processing time characteristic obtaining device 603 performs classification processing on each processing time in the second processing time set, for example: the preset instructions are a card reading instruction, a signature instruction and an encryption instruction, the processing time of the legal chip 604 responding to the signature instruction and the processing time of the legal chip 604 responding to the encryption instruction are classified into one type, and the processing time of the chip 604 waiting to be legal responding to the card reading instruction is classified into one type.
of course, the second processing may be a combination of any two or three of the above three processing manners, and this embodiment is not particularly limited.
In this optional embodiment, the processing duration characteristic obtaining device 603 and the device to be read are connected in a contact manner or a non-contact manner, when the contact manner is adopted, the processing duration characteristic obtaining device 603 and the device to be read transmit signals through currents, when the non-contact manner is adopted, the distance between the processing duration characteristic obtaining device 603 and the device to be read is generally short, and electromagnetic waves propagate in the air at the speed of light, so that the signal transmission duration between the processing duration characteristic obtaining device 603 and the legal chip 604 can be ignored, the duration between the time when the processing duration characteristic obtaining device 603 sends the preset instruction to the time when the legal chip 604 receives the response information returned by the preset instruction can be directly used as the processing duration when the legal chip 604 responds to the preset instruction, that is, the processing duration characteristic obtaining device 603 records the time when the preset instruction is sent to the legal chip 604, and records the time of receiving the response information returned by the legal chip 604, and the time difference between the two times is the processing time length of the legal chip 604 responding to the preset instruction. The processing duration characteristic obtaining device 603 obtains the processing durations of the N preset instructions respectively responded by the legal chip 604, and forms the N processing durations into a second processing duration set.
in this alternative embodiment, the server 605 is provided in the background and can communicate with the processing time duration characteristic obtaining device 603 through a wired network or a wireless network, where the wired network may be a private network, the internet, or the like, and the wireless network may be a 3G network, a 4G, WIFI network, or the like. When the processing time duration characteristic obtaining device 603 is an external monitoring device independent of the reading device 601, the reading device 601 may communicate with the processing time duration characteristic obtaining device 603 through a wired network or a wireless network, where the wired network may be a private network, the internet, or the like, and the wireless network may be a 3G network, a 4G, WIFI network, or the like.
the processing duration characteristic obtaining device 603 may execute the process of obtaining the processing duration characteristic of the valid chip 604 when the valid chip 604 is subjected to factory test, and therefore, the processing duration characteristic obtaining device 603 stores the processing duration characteristic of the valid chip 604 in the server 605 or the reading device 601 in advance, and when the validity of the chip 602 to be read needs to be identified, the processing duration characteristic of the valid chip 604 is directly obtained from the server 605 or the reading device 601.
In this optional embodiment, the processing duration characteristic obtaining device 603 may obtain the processing duration characteristics of a plurality of valid chips; the server 605 or the reading device 601 may obtain the processing time length characteristics of a plurality of valid chips from one processing time length characteristic obtaining device 603, or may obtain the processing time length characteristics of a plurality of valid chips from the plurality of processing time length characteristic obtaining devices 603, and store the identifier and the processing time length characteristic of each valid chip.
in this optional embodiment, in order to prevent that the processing time length characteristic of the valid chip 604 corresponding to the identifier of the chip 602 to be read cannot be compared with the processing time length characteristic of the chip 602 to be read because the identifier of the valid chip 604 and the processing time length characteristic thereof are not stored in the server 605 or the reading device 601 in advance, the server 605 or the reading device 601 may send an update request to the processing time length characteristic obtaining device 603 through a wired or wireless manner, and the processing time length characteristic obtaining device 603 updates the identifier of the valid chip and the processing time length characteristic thereof stored in the server 605 or the reading device 601 in response to the update request, so that the accuracy of comparing the processing time length characteristic of the valid chip 604 corresponding to the identifier of the chip 602 to be read with the processing time length characteristic of the chip 602 to be read can be improved.
In this optional embodiment, if N is greater than or equal to 2, in the process of comparing whether the processing time length characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read is consistent with the processing time length characteristic of the chip 602 to be read, the processing time length characteristics of the chip 602 to be read and the legal chip 604 responding to the same preset instruction need to be compared to obtain N comparison results, if the number of the comparison results in the N comparison results that are consistent exceeds the preset threshold, it is indicated that the processing time length characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read is consistent with the processing time length characteristic of the chip 602 to be read, and otherwise, the comparison is inconsistent. For example: if the preset instruction is instruction 1, instruction 2, and instruction 3, comparing the processing time length characteristic of the chip to be read 602 responding to the instruction 1 with the processing time length characteristic of the chip to be read 604 responding to the instruction 1 in the process of comparing whether the processing time length characteristic of the legal chip 604 corresponding to the identifier of the chip to be read 602 is consistent with the processing time length characteristic of the chip to be read 602, and obtaining a comparison result 1; comparing the processing time length characteristic of the chip 602 to be read responding to the instruction 2 with the processing time length characteristic of the legal chip 604 responding to the instruction 2 to obtain a comparison result 2; comparing the processing time length characteristic of the chip 602 to be read responding to the instruction 3 with the processing time length characteristic of the legal chip 604 responding to the instruction 3 to obtain a comparison result 3; if the processing time length characteristics are the same or within a certain error range, the comparison results are consistent; when all the 3 comparison results are consistent or the comparison results exceeding half are consistent, it is described that the processing time length characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read is consistent with the processing time length characteristic of the chip 602 to be read through comparison; preferably, when all of the 3 comparison results are consistent, it is determined that the processing time length characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read is consistent with the processing time length characteristic of the chip 602 to be read.
As an optional implementation manner of this embodiment, the reading apparatus 601 obtains a result of comparing the processing time length characteristic of the valid chip 604 corresponding to the identifier of the chip 602 to be read with the processing time length characteristic of the chip 602 to be read, and identifies the chip 602 to be read as the valid chip 604 when the comparison is determined to be consistent:
The first method is as follows: as shown in fig. 9, the reading apparatus 601 is further configured to send the identifier of the chip 602 to be read and the processing time length characteristic of the chip 602 to be read to the server 605; the server 605 is further configured to receive the identifier of the chip 602 to be read and the processing time length characteristic of the chip 602 to be read, acquire the processing time length characteristic of the legal chip 604, which is stored in advance and corresponds to the identifier of the chip 602 to be read, compare the processing time length characteristic of the legal chip 604 with the processing time length characteristic of the chip 602 to be read, and send a result of the comparison to the reading device 601; the reading device 601 is further configured to identify that the chip 602 to be read is a valid chip 604;
alternatively, if the result of comparing the processing time length characteristic of the legal chip 604 with the processing time length characteristic of the chip 602 to be read is inconsistent, the server 605 may store the identifier of the chip 602 to be read in the risk library, so that when the subsequent reading device 601 again performs a reading operation on the device to be read in which the chip 602 to be read is embedded, whether the chip 602 to be read is the valid chip 604 can be identified by directly querying the identifier of the chip 602 to be read from the risk library of the server 605, without acquiring the processing time length characteristic of the chip 602 to be read, and comparing the processing time length characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read with the processing time length characteristic of the chip 602 to be read to identify whether the chip 602 to be read is the legal chip 604, so as to quickly identify whether the chip 602 to be read is legal.
the second method comprises the following steps: the reading device 601 is further configured to obtain a pre-stored processing time length characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read, compare the processing time length characteristic of the legal chip 604 with the processing time length characteristic of the chip 602 to be read, and identify the chip 602 to be read as the legal chip 604 when the comparison is determined to be consistent;
alternatively, if the result of comparing the processing time length characteristic of the legal chip 604 with the processing time length characteristic of the chip to be read 602 by the reading device 601 is inconsistent, the reading device 601 may store the identifier of the chip 602 to be read in the risk library, so that when the reading device 601 performs the reading operation again on the device to be read in which the chip 602 to be read is embedded, whether the chip 602 to be read is a legal chip 604 can be directly identified by querying the identifier of the chip 602 to be read in the risk library, without acquiring the processing time length characteristic of the chip 602 to be read, and comparing the processing time length characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read with the processing time length characteristic of the chip 602 to be read to identify whether the chip 602 to be read is the legal chip 604, so as to quickly identify whether the chip 602 to be read is legal.
The third method comprises the following steps: as shown in fig. 9, the reading apparatus 601 is further configured to send an identifier of the chip 602 to be read to the server 605; the server 605 is further configured to receive the identifier of the chip 602 to be read, acquire the processing time length characteristic of the legal chip 604, which is stored in advance and corresponds to the identifier of the chip 602 to be read, and send the processing time length characteristic of the legal chip 604, which corresponds to the identifier of the chip 602 to be read, to the reading device 601; the reading device 601 is further configured to compare the processing time length characteristic of the valid chip 604 with the processing time length characteristic of the chip to be read 602, and identify that the chip to be read 602 is the valid chip 604 when the comparison is determined to be consistent.
Alternatively, if the result of comparing the processing time length characteristic of the legal chip 604 with the processing time length characteristic of the chip to be read 602 by the reading device 601 is inconsistent, the reading means 601 may inform the server 605 to store the identity of the chip 602 to be read to the risk repository, so that when the subsequent reading device 601 performs the reading operation again on the device to be read with the chip to be read 602 built therein, whether the chip 602 to be read is the valid chip 604 can be identified by directly querying the identifier of the chip 602 to be read from the risk library of the server 605, without acquiring the processing time length characteristic of the chip 602 to be read, and comparing the processing time length characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read with the processing time length characteristic of the chip 602 to be read to identify whether the chip 602 to be read is the legal chip 604, so as to quickly identify whether the chip 602 to be read is legal.
In this optional embodiment, the reading apparatus 601 or the server 605 acquires the processing time length characteristic of the valid chip 604 corresponding to the identifier of the chip 602 to be read, which is stored in advance, by the following method: comparing the identifier of the chip 602 to be read with the identifier of the legal chip 604; and acquiring the processing time length characteristic of the legal chip 604 under the condition of determining the comparison consistency.
Optionally, if the device to be read, which is provided with the legal chip 604 inside, has two ways of accessing the reading device 601, namely, contact and non-contact, then for the same preset instruction sent by the reading device 601, the processing time lengths of the legal chip 604 responding to the preset instruction received in the contact way and the preset instruction received in the non-contact way may be the same or different, which is related to the chip design. When the processing time length of the legal chip 604 responding to the preset instruction received in the contact manner and the preset instruction received in the non-contact manner is different, the processing time length characteristics of the legal chip 604 in the contact manner and the non-contact manner are different, and therefore, in order to accurately identify whether the chip to be read is the legal chip 604, the device to be read with the built-in legal chip 604 needs to be accessed to the processing time length characteristic obtaining device 603 in the contact manner and the non-contact manner, so that the processing time length characteristic obtaining device 603 obtains the processing time length characteristics of the legal chip 604 in the contact manner and the non-contact manner, respectively. Therefore, after it is determined that the processing time length characteristics of the valid chip 604 corresponding to the identifier of the chip to be read 602 stored in advance are consistent in comparison, the processing time length characteristics of the valid chip 604 corresponding to the identifier of the chip to be read 602 need to be obtained according to the connection manner between the device to be read in which the chip to be read 602 is built and the reading device 601, that is, if the connection manner between the reading device 601 and the device to be read in which the chip to be read 602 is built is a non-contact manner, the reading device 601 obtains the processing time length characteristics of the valid chip 604 corresponding to the identifier of the chip to be read 602 in the non-contact manner, and if the connection manner between the reading device 601 and the device to be read in which the chip to be read 602 is built is a contact manner, the reading device 601 obtains the processing time length characteristics of the valid chip 604 corresponding to the identifier of the chip to be read.
in this embodiment, the identifier of the chip 602 to be read may be unique identifier information of the chip 602 to be read, and may be information such as a serial number, a production number, and production time.
In this embodiment, if the result of comparing the processing time length characteristic of the valid chip 604 corresponding to the identifier of the chip 602 to be read with the processing time length characteristic of the chip 602 to be read is inconsistent, it indicates that the chip 602 to be read is not the valid chip 604, and if there is a risk in continuing the operation between the reading device 601 and the chip 602 to be read, the reading device 601 may generate a prompt message and output the prompt message in the manners of voice broadcast, text display, light flashing, and the like, so as to remind the holder of the reading device 601 that the chip 602 to be read is not the valid chip 604, and that the device to be read has a risk, or send an alarm message to a user corresponding to the device to be read in which the valid chip 604 is built, for example: the reading device 601 sends an alarm short message, an email, etc. to the mobile phone of the user corresponding to the device to be read in which the legal chip 604 is built through the server 605.
according to the identification system of the legal chip, provided by the invention, according to the characteristic that the processing time length characteristic of each chip responding to the instruction sent by the reading device 601 is different, after the reading device 601 acquires the identifier of the chip 602 to be read, the processing time length characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read is compared with the processing time length characteristic of the chip 602 to be read, if the comparison result is consistent, the chip 602 to be read is the legal chip 604, therefore, even if the identifier of the legal chip 604 is illegally stolen and stored in other chips to obtain a forged device to be read, the legality of the chip 602 to be read can be identified according to whether the processing time length characteristic between the chip 602 to be read and the legal chip 604 corresponding to the identifier is consistent, and whether the device to be read in which the chip 602 to be read is arranged is legal can be effectively judged, the accuracy of the reader 601 in identifying the legitimacy of the device to be read is improved.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and alternate implementations are included within the scope of the preferred embodiment of the present invention in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present invention.
It should be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
it will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present invention may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc.
in the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made in the above embodiments by those of ordinary skill in the art without departing from the principle and spirit of the present invention. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (12)

1. A method for identifying a legal chip is characterized by comprising the following steps:
The reading device sequentially sends M to-be-processed instructions to the to-be-read chip, wherein the M to-be-processed instructions comprise N preset instructions, M is larger than or equal to N, and M, N are positive integers;
the chip to be read receives the M instructions to be processed in sequence and responds to each instruction to be processed respectively;
The reading device acquires a first processing time length set, wherein the first processing time length set comprises: the chip to be read respectively responds to each preset instruction for processing time length;
The reading device acquires the processing time length characteristic of the chip to be read, wherein the processing time length characteristic of the chip to be read is obtained by performing first processing on the first processing time length set by the reading device;
The reading device obtains a comparison result between the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read and the processing time length characteristic of the chip to be read, and identifies the chip to be read as the legal chip under the condition of determining that the comparison is consistent.
2. the method according to claim 1, wherein before the reading device obtains a result of comparing the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read with the processing time length characteristic of the chip to be read, the method further comprises:
the processing duration characteristic acquisition device sequentially sends the N preset instructions to a legal chip;
the legal chip receives the N preset instructions in sequence and responds to each preset instruction respectively;
the processing duration characteristic obtaining device obtains a second processing duration set, where the second processing duration set includes: the legal chip respectively responds to each preset instruction for processing time length;
the processing duration characteristic acquiring device acquires the processing duration characteristic of the legal chip, wherein the processing duration characteristic of the legal chip is obtained by performing second processing on the second processing duration set by the processing duration characteristic acquiring device, and the second processing is the same as the first processing;
And the server or the reading device acquires and stores the identification of the legal chip and the processing time length characteristic of the legal chip.
3. The method according to claim 1 or 2, wherein the reading device obtains a result of comparing the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read with the processing time length characteristic of the chip to be read, and in a case that the comparison is determined to be consistent, identifying that the chip to be read is a legal chip comprises:
the reading device sends the identification of the chip to be read and the processing time length characteristic of the chip to be read to a server;
The server receives the identification of the chip to be read and the processing time length characteristic of the chip to be read, acquires the processing time length characteristic of the legal chip corresponding to the identification of the chip to be read, which is stored in advance, compares the processing time length characteristic of the legal chip with the processing time length characteristic of the chip to be read, and sends the result of the comparison consistency to the reading device;
The reading device identifies the chip to be read as a legal chip;
Or
the reading device acquires the processing time length characteristic of the legal chip corresponding to the identification of the chip to be read, which is stored in advance, compares the processing time length characteristic of the legal chip with the processing time length characteristic of the chip to be read, and identifies the chip to be read as the legal chip under the condition of determining that the comparison is consistent;
Or
the reading device sends the identification of the chip to be read to a server;
the server receives the identification of the chip to be read, acquires the pre-stored processing time length characteristic of the legal chip corresponding to the identification of the chip to be read, and sends the processing time length characteristic of the legal chip corresponding to the identification of the chip to be read to the reading device;
And the reading device compares the processing time length characteristic of the legal chip with the processing time length characteristic of the chip to be read, and identifies the chip to be read as the legal chip under the condition of determining that the comparison is consistent.
4. the method according to claim 3, wherein the obtaining of the pre-stored processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read comprises:
Comparing the identification of the chip to be read with the identification of the legal chip;
And acquiring the processing time length characteristic of the legal chip under the condition of determining the comparison consistency.
5. The method of claim 3, wherein the first processing comprises: categorized, stored, and/or calibrated.
6. the method according to any one of claims 1, 2 and 4, wherein the first processing comprises: categorized, stored, and/or calibrated.
7. a system for identifying legitimate chips, comprising:
The reading device is used for sequentially sending M instructions to be processed to the chip to be read, wherein the M instructions to be processed comprise N preset instructions, M is larger than or equal to N, and M, N are positive integers;
the chip to be read is used for receiving the M instructions to be processed in sequence and responding to each instruction to be processed respectively;
The reading apparatus is further configured to obtain a first processing duration set, where the first processing duration set includes: the chip to be read respectively responds to each preset instruction for processing time length;
The reading device is further configured to obtain a processing duration characteristic of the chip to be read, where the processing duration characteristic of the chip to be read is obtained by performing, by the reading device, a first processing on the first processing duration set;
the reading device is further configured to obtain a comparison result between the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read and the processing time length characteristic of the chip to be read, and identify that the chip to be read is a legal chip when the comparison is determined to be consistent.
8. The system of claim 7, further comprising:
A processing time characteristic obtaining device, configured to send the N preset instructions to a legal chip in sequence before the reading device obtains a result of comparing the processing time characteristic of the legal chip corresponding to the identifier of the chip to be read with the processing time characteristic of the chip to be read;
The legal chip is further used for receiving the N preset instructions in sequence and responding to each preset instruction respectively;
the processing duration characteristic obtaining device is further configured to obtain a second processing duration set, where the second processing duration set includes: the legal chip respectively responds to each preset instruction for processing time length;
the processing duration characteristic obtaining device is further configured to obtain a processing duration characteristic of the legal chip, where the processing duration characteristic of the legal chip is obtained by performing, by the processing duration characteristic obtaining device, a second processing on the second processing duration set, where the second processing is the same as the first processing;
The server is used for acquiring and storing the identification of the legal chip and the processing time length characteristic of the legal chip; or
The reading device is further configured to acquire and store the identifier of the legal chip and the processing time length characteristic of the legal chip.
9. The system according to claim 7 or 8, wherein the reading device obtains the result of comparing the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read with the processing time length characteristic of the chip to be read by one of the following methods, and identifies the chip to be read as a legal chip if the comparison is determined to be consistent:
the reading device is further used for sending the identifier of the chip to be read and the processing time length characteristic of the chip to be read to a server;
the server is further used for receiving the identifier of the chip to be read and the processing time length characteristic of the chip to be read, acquiring the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read, which is stored in advance, comparing the processing time length characteristic of the legal chip with the processing time length characteristic of the chip to be read, and sending the result of the comparison to the reading device;
The reading device is also used for identifying the chip to be read as a legal chip;
Or
the reading device is further configured to acquire a pre-stored processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read, compare the processing time length characteristic of the legal chip with the processing time length characteristic of the chip to be read, and identify the chip to be read as a legal chip if the comparison is consistent;
Or
The reading device is also used for sending the identifier of the chip to be read to a server;
the server is further used for receiving the identifier of the chip to be read, acquiring the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read and stored in advance, and sending the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read to the reading device;
the reading device is further configured to compare the processing time length characteristic of the legal chip with the processing time length characteristic of the chip to be read, and identify that the chip to be read is a legal chip when the comparison is determined to be consistent.
10. the system according to claim 9, wherein the reading device or the server obtains the processing time length characteristic of the legal chip corresponding to the identifier of the chip to be read, which is stored in advance, by:
comparing the identification of the chip to be read with the identification of the legal chip;
and acquiring the processing time length characteristic of the legal chip under the condition of determining the comparison consistency.
11. The system according to any one of claims 7, 8 and 10, wherein the first processing comprises: categorized, stored, and/or calibrated.
12. The system of claim 9, wherein the first process comprises: categorized, stored, and/or calibrated.
CN201710060677.8A 2017-01-25 2017-01-25 legal chip identification method and system Active CN107358128B (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
CN201710060677.8A CN107358128B (en) 2017-01-25 2017-01-25 legal chip identification method and system
PCT/CN2018/071336 WO2018137482A1 (en) 2017-01-25 2018-01-04 Legal chip identification method and system
US16/480,189 US10579701B2 (en) 2017-01-25 2018-01-04 Legal chip identification method and system
EP18745463.2A EP3576003B1 (en) 2017-01-25 2018-01-04 Legal chip identification method and system
SG11201906661RA SG11201906661RA (en) 2017-01-25 2018-01-04 Legal chip identification method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710060677.8A CN107358128B (en) 2017-01-25 2017-01-25 legal chip identification method and system

Publications (2)

Publication Number Publication Date
CN107358128A CN107358128A (en) 2017-11-17
CN107358128B true CN107358128B (en) 2019-12-10

Family

ID=60271081

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710060677.8A Active CN107358128B (en) 2017-01-25 2017-01-25 legal chip identification method and system

Country Status (1)

Country Link
CN (1) CN107358128B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018137482A1 (en) * 2017-01-25 2018-08-02 天地融科技股份有限公司 Legal chip identification method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102651689A (en) * 2011-02-24 2012-08-29 瑞萨电子株式会社 Authentication system
US9166800B2 (en) * 2011-03-09 2015-10-20 Fujitsu Limited Authentication method, authentication system, and authentication chip using common key cryptography
CN105138870A (en) * 2015-10-08 2015-12-09 浪潮(北京)电子信息产业有限公司 Chip legality authentication method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102651689A (en) * 2011-02-24 2012-08-29 瑞萨电子株式会社 Authentication system
US9166800B2 (en) * 2011-03-09 2015-10-20 Fujitsu Limited Authentication method, authentication system, and authentication chip using common key cryptography
CN105138870A (en) * 2015-10-08 2015-12-09 浪潮(北京)电子信息产业有限公司 Chip legality authentication method and device

Also Published As

Publication number Publication date
CN107358128A (en) 2017-11-17

Similar Documents

Publication Publication Date Title
CN107249170B (en) Method and system for safe communication of Bluetooth equipment
CN107209855B (en) Authenticating a user by fingerprint identification
US10600298B1 (en) Exit-code-based RFID loss-prevention system
EP3070602A1 (en) Instruction information transmission and reception methods and devices thereof
US9747597B2 (en) Mobile device and authentication method for mobile payment system
CN103023643A (en) Dynamic password card and dynamic password generating method
CN104156651A (en) Access control method and device for terminal
US9549322B2 (en) Methods and systems for authentication of a communication device
CN104899532A (en) Method, apparatus and system for acquiring identity card information
CN103729903A (en) Authentication system and method using handset as validation terminal
US20120185932A1 (en) Sensing and Secure Processing
CN109872143A (en) Payment information binding method, device, mobile terminal and system
CN104899533A (en) Method, apparatus and system for acquiring identify card information
CN107358128B (en) legal chip identification method and system
CN107369022B (en) Legal chip identification method and system
US9769656B2 (en) Electronic device and communication method
US9495570B2 (en) Method for authenticating an RFID tag
CN104933379A (en) Identity card information acquisition method, device and system
US20180076855A1 (en) Nfc device, reader/writer device and methods for authorizing and performing an update
US20170345020A1 (en) Authentication of retailers and distributors
CN107358127B (en) A kind of recognition methods and system of legal chip
EP3070603A1 (en) Method and device for transmitting and receiving instruction information
US20150066604A1 (en) Fare payment method and apparatus thereof
CN105046136A (en) Identity card information obtaining method, terminal and identity card information obtaining system
US10579701B2 (en) Legal chip identification method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1241494

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant