CN107369022B - Legal chip identification method and system - Google Patents

Legal chip identification method and system Download PDF

Info

Publication number
CN107369022B
CN107369022B CN201710060676.3A CN201710060676A CN107369022B CN 107369022 B CN107369022 B CN 107369022B CN 201710060676 A CN201710060676 A CN 201710060676A CN 107369022 B CN107369022 B CN 107369022B
Authority
CN
China
Prior art keywords
chip
read
legal
level characteristic
level
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710060676.3A
Other languages
Chinese (zh)
Other versions
CN107369022A (en
Inventor
李东声
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tendyron Corp
Original Assignee
Tendyron Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tendyron Corp filed Critical Tendyron Corp
Priority to CN201710060676.3A priority Critical patent/CN107369022B/en
Publication of CN107369022A publication Critical patent/CN107369022A/en
Priority to US16/480,189 priority patent/US10579701B2/en
Priority to SG11201906661RA priority patent/SG11201906661RA/en
Priority to PCT/CN2018/071336 priority patent/WO2018137482A1/en
Priority to EP18745463.2A priority patent/EP3576003B1/en
Application granted granted Critical
Publication of CN107369022B publication Critical patent/CN107369022B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device

Abstract

The invention discloses a method and a system for identifying a legal chip, wherein the method comprises the following steps: the reading device sequentially sends M instructions to be processed, including N preset instructions, to the chip to be read; the chip to be read respectively responds to each instruction to be processed; the reading device acquires a first element set, wherein the first element set comprises: the level characteristics of response information of the chip to be read responding to each preset instruction respectively comprise at least one of the following elements: level value, duration of level rising edge, pulse width, duty cycle, state value and time of differential signal crossing; the reading device carries out first processing on the first element set to obtain the level characteristic of the chip to be read, obtains a comparison result between the level characteristic of a legal chip corresponding to the identifier of the chip to be read and the level characteristic of the chip to be read, and identifies the chip to be read as a legal chip under the condition of consistent comparison.

Description

Legal chip identification method and system
Technical Field
The present invention relates to the field of electronic technologies, and in particular, to a method and a system for identifying a valid chip.
Background
At present, devices to be read with built-in chips are increasingly used in the fields related to property security and identity authentication, such as smart cards, identity cards, and the like, and the chips built in these devices to be read often store security data such as the identity of a user or property, and therefore, the data security requirements on the built-in chips are also higher.
Although the prior art can prevent the chip from being illegally copied to a certain extent and ensure data security, it is difficult to ensure that the chip is not illegally copied in a hundred percent, for example: lawless persons can obtain user safety data, chip identification and other information stored in a built-in chip of a legal device to be read through a secret key disclosed by a chip manufacturer, an encryption algorithm is cracked, and the like, and illegally obtained data is stored in a chip of a forged device to be read, so that the forged device to be read stores the same user safety data, chip identification and other information as the legal device to be read, and under the condition, the reading device can consider that the forged device to be read is legal, and further corresponding operation is executed, and the identity and property safety of a user is damaged.
Disclosure of Invention
The present invention is directed to solving the above problems.
The invention mainly aims to provide a method for identifying a legal chip;
another object of the present invention is to provide a system for identifying a legitimate chip.
In order to achieve the purpose, the technical scheme of the invention is realized as follows:
one aspect of the present invention provides a method for identifying a valid chip, including: the reading device sequentially sends M to-be-processed instructions to the to-be-read chip, wherein the M to-be-processed instructions comprise N preset instructions, M is larger than or equal to N, and M, N are positive integers; the chip to be read receives the M instructions to be processed in sequence and responds to each instruction to be processed respectively; the reading device acquires a first element set, wherein the first element set comprises: the chip to be read respectively responds to the level characteristics of the response information of each preset instruction, and the level characteristics of each response information respectively comprise at least one of the following elements: level value, duration of level rising edge, pulse width, duty cycle, state value and time of differential signal crossing; the reading device acquires the level characteristic of the chip to be read, wherein the level characteristic of the chip to be read is obtained by performing first processing on the first element set by the reading device; the reading device obtains a comparison result between the level characteristic of the legal chip corresponding to the identifier of the chip to be read and the level characteristic of the chip to be read, and identifies the chip to be read as the legal chip under the condition of determining that the comparison is consistent, wherein the elements of the level characteristic of the legal chip corresponding to the identifier of the chip to be read are the same as the elements of the level characteristic of the chip to be read.
In addition, before the reading device obtains a result of comparing the level characteristic of the legal chip corresponding to the identifier of the chip to be read with the level characteristic of the chip to be read, the method further includes: the level characteristic acquisition device sequentially sends the N preset instructions to a legal chip; the legal chip receives the N preset instructions in sequence and responds to each preset instruction respectively; the level characteristic acquisition means acquires a second element set, wherein the second element set includes: the legal chip respectively responds to the level characteristics of the response information of each preset instruction, and the level characteristics of each response information respectively comprise at least one of the following elements: level value, duration of level rising edge, pulse width, duty cycle, state value and time of differential signal crossing; the level characteristic acquisition device acquires the level characteristic of the legal chip, wherein the level characteristic of the legal chip is obtained by performing second processing on the second element set by the level characteristic acquisition device, and the second processing is the same as the first processing; and the server or the reading device acquires and stores the identification of the legal chip and the level characteristic of the legal chip.
In addition, the reading device obtains a result of comparing the level characteristic of the legal chip corresponding to the identifier of the chip to be read with the level characteristic of the chip to be read, and in the case that the comparison is determined to be consistent, identifying that the chip to be read is the legal chip includes: the reading device sends the identification of the chip to be read and the level characteristic of the chip to be read to a server; the server receives the identification of the chip to be read and the level characteristic of the chip to be read, acquires the prestored level characteristic of the legal chip corresponding to the identification of the chip to be read, compares the level characteristic of the legal chip with the level characteristic of the chip to be read, and sends the result of the comparison to the reading device; the reading device identifies the chip to be read as a legal chip; or the reading device acquires the prestored level characteristics of the legal chip corresponding to the identifier of the chip to be read, compares the level characteristics of the legal chip with the level characteristics of the chip to be read, and identifies the chip to be read as the legal chip under the condition of determining that the comparison is consistent; or the reading device sends the identifier of the chip to be read to a server; the server receives the identification of the chip to be read, acquires the prestored level characteristic of the legal chip corresponding to the identification of the chip to be read, and sends the level characteristic of the legal chip corresponding to the identification of the chip to be read to the reading device; and the reading device compares the level characteristics of the legal chip with the level characteristics of the chip to be read, and identifies the chip to be read as the legal chip under the condition of determining that the comparison is consistent.
In addition, the obtaining of the pre-stored level characteristics of the legal chip corresponding to the identifier of the chip to be read includes: comparing the identification of the chip to be read with the identification of the legal chip; and acquiring the level characteristics of the legal chip under the condition of determining the comparison consistency.
Further, the first processing includes: categorized, stored, and/or calibrated.
Another aspect of the present invention provides a system for identifying a valid chip, including: the reading device is used for sequentially sending M instructions to be processed to the chip to be read, wherein the M instructions to be processed comprise N preset instructions, M is larger than or equal to N, and M, N are positive integers; the chip to be read is used for receiving the M instructions to be processed in sequence and responding to each instruction to be processed respectively; the reading apparatus is further configured to obtain a first element set, where the first element set includes: the chip to be read respectively responds to the level characteristics of the response information of each preset instruction, and the level characteristics of each response information respectively comprise at least one of the following elements: level value, duration of level rising edge, pulse width, duty cycle, state value and time of differential signal crossing; the reading device is further configured to obtain a level characteristic of the chip to be read, where the level characteristic of the chip to be read is obtained by performing first processing on the first element set by the reading device; the reading device is further configured to obtain a comparison result between the level characteristic of the legal chip corresponding to the identifier of the chip to be read and the level characteristic of the chip to be read, and identify that the chip to be read is a legal chip if the comparison result is consistent, where elements of the level characteristic of the legal chip corresponding to the identifier of the chip to be read are the same as elements of the level characteristic of the chip to be read.
Further, the system further comprises: the level characteristic acquisition device is used for sequentially sending the N preset instructions to a legal chip before the reading device acquires a result of comparing the level characteristic of the legal chip corresponding to the identifier of the chip to be read with the level characteristic of the chip to be read; the legal chip is further used for receiving the N preset instructions in sequence and responding to each preset instruction respectively; the level characteristic obtaining device is further configured to obtain a second element set, where the second element set includes: the legal chip respectively responds to the level characteristics of the response information of each preset instruction, and the level characteristics of each response information respectively comprise at least one of the following elements: level value, duration of level rising edge, pulse width, duty cycle, state value and time of differential signal crossing; the level characteristic acquiring device is further configured to acquire a level characteristic of the legal chip, where the level characteristic of the legal chip is obtained by performing, by the level characteristic acquiring device, a second process on the second element set, where the second process is the same as the first process; the server is used for acquiring and storing the identification of the legal chip and the level characteristic of the legal chip; or the reading device is further used for acquiring and storing the identification of the legal chip and the level characteristic of the legal chip.
In addition, the reading device obtains a comparison result between the level characteristic of the legal chip corresponding to the identifier of the chip to be read and the level characteristic of the chip to be read through one of the following modes, and identifies that the chip to be read is a legal chip when the comparison is determined to be consistent: the reading device is also used for sending the identification of the chip to be read and the level characteristic of the chip to be read to a server; the server is further used for receiving the identifier of the chip to be read and the level characteristic of the chip to be read, acquiring the prestored level characteristic of the legal chip corresponding to the identifier of the chip to be read, comparing the level characteristic of the legal chip with the level characteristic of the chip to be read, and sending the result of the comparison to the reading device; the reading device is also used for identifying the chip to be read as a legal chip; or the reading device is further configured to acquire a prestored level characteristic of the legal chip corresponding to the identifier of the chip to be read, compare the level characteristic of the legal chip with the level characteristic of the chip to be read, and identify the chip to be read as a legal chip if the comparison is determined to be consistent; or the reading device is also used for sending the identifier of the chip to be read to a server; the server is further used for receiving the identifier of the chip to be read, acquiring the prestored level characteristic of the legal chip corresponding to the identifier of the chip to be read, and sending the level characteristic of the legal chip corresponding to the identifier of the chip to be read to the reading device; the reading device is further configured to compare the level characteristics of the legal chip with the level characteristics of the chip to be read, and identify that the chip to be read is a legal chip when the comparison is determined to be consistent.
In addition, the server or the reading device acquires the pre-stored level characteristics of the legal chip corresponding to the identifier of the chip to be read by the following method: comparing the identification of the chip to be read with the identification of the legal chip; and acquiring the level characteristics of the legal chip under the condition of determining the comparison consistency.
Further, the first processing includes: categorized, stored, and/or calibrated.
It can be seen from the above technical solutions that, the present invention provides a method and a system for identifying a legal chip, wherein after an identifier of a chip to be read is obtained according to a characteristic that each chip has a difference in level characteristics in response to an instruction sent by a reading device, the level characteristics of the legal chip corresponding to the identifier of the chip to be read are compared with the level characteristics of the chip to be read, and if the comparison result is consistent, it is determined that the chip to be read is a legal chip, so that, even if the identifier of the legal chip is illegally stolen and stored in another chip to obtain a counterfeit device to be read, the legitimacy of the chip to be read can be identified according to whether the level characteristics between the chip to be read and the legal chip corresponding to the identifier are consistent, and whether the device to be read in which the chip to be read is embedded is legal can be effectively determined, the accuracy of the reading device for identifying the legality of the device to be read is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts.
Fig. 1 is a flowchart of a method for identifying a valid chip according to embodiment 1 of the present invention;
fig. 2 is a flowchart of acquiring a level characteristic of a legal chip in the identification method for a legal chip according to embodiment 1 of the present invention;
fig. 3 is a flowchart of a method for identifying the validity of a smart card chip to be read that is built in a smart card to be read according to embodiment 1 of the present invention;
fig. 4 to fig. 6 are flowcharts illustrating a process of acquiring a level characteristic of a legal smart card chip corresponding to an identifier of a smart card chip to be read according to embodiment 1 of the present invention;
fig. 7 is a flowchart of a method for identifying the validity of a chip to be read built in an identity card to be read according to embodiment 1 of the present invention;
fig. 8 and 9 are schematic structural diagrams of an identification system of a valid chip according to embodiment 2 of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention are clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present invention without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it is to be understood that the terms "center", "longitudinal", "lateral", "up", "down", "front", "back", "left", "right", "vertical", "horizontal", "top", "bottom", "inner", "outer", and the like, indicate orientations or positional relationships based on those shown in the drawings, and are used only for convenience in describing the present invention and for simplicity in description, and do not indicate or imply that the referenced devices or elements must have a particular orientation, be constructed and operated in a particular orientation, and thus, are not to be construed as limiting the present invention. Furthermore, the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or quantity or location.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
Embodiments of the present invention will be described in further detail below with reference to the accompanying drawings.
Example 1
The present embodiment provides a method for identifying a valid chip, and fig. 1 is a flowchart of the method for identifying a valid chip provided in the present embodiment, and the method mainly includes the following steps (steps S101 to S105):
s101, the reading device sequentially sends M to-be-processed instructions to a to-be-read chip, wherein the M to-be-processed instructions comprise N preset instructions, M is larger than or equal to N, and M, N are positive integers;
in this embodiment, the reading device may be a POS machine, an ATM machine, a mobile phone with NFC function, a bus card reader, a stored value card reader, a combination of a mobile phone and a card reader, a combination of a PC and a card reader, or the like, and the chip to be read is disposed in the device to be read, and the device to be read may be a second-generation resident identification card, a bus card, a smart card with a chip and a magnetic stripe, an electronic wallet, or the like. The device to be read is accessed to the reading device in a contact manner or a non-contact manner, wherein the contact manner may be that the device to be read is inserted into a preset slot of the reading device, and the non-contact manner may include, but is not limited to, NFC, bluetooth, and the like.
In step S101, when the device to be read is accessed to the reading device in a contact or non-contact manner, the reading device sequentially sends M instructions to be processed to a chip to be read built in the device to be read. Optionally, each time the reading device sends a to-be-processed instruction, the reading device waits for receiving response information of the to-be-read chip responding to the to-be-processed instruction, and only after the response information of the to-be-read chip responding to the to-be-processed instruction is received, the reading device can start the operation of sending the next to-be-processed instruction to the to-be-read chip; or, after the M to-be-processed instructions are sequentially sent, the reading device waits to receive response information of the to-be-read chip respectively responding to the M to-be-processed instructions; or, the reading device may receive response information of the chip to be read responding to the received instruction to be processed, while sequentially sending the M instructions to be processed to the chip to be read.
Step S102, the chip to be read receives M instructions to be processed in sequence, and each instruction to be processed is responded;
in step S102, each time the chip to be read receives a command to be processed, the chip to be read may respond to the received command to be processed this time, return response information in response to the received command to be processed this time to the reading device, and wait for receiving a next command to be processed sent by the reading device; or, after the M to-be-processed instructions are received in sequence, the to-be-read chip starts the operation of respectively responding to the M to-be-processed instructions; or, the chip to be read may respond to the received instruction to be processed while sequentially receiving the M instructions to be processed sent by the reading device, and return response information in response to the received instruction to be processed to the reading device.
Step S103, the reading device acquires a first element set, where the first element set includes: the level characteristics of response information of the chip to be read responding to each preset instruction respectively comprise at least one of the following elements: level value, duration of level rising edge, pulse width, duty cycle, state value and time of differential signal crossing;
in step S103, the state value may be a state value of a communication interface, where the communication interface includes but is not limited to a USB interface, an NFC interface, an audio interface, and a bluetooth interface, and this embodiment is not limited in detail.
In step S103, the reading device may obtain the first element set after receiving response information of the chip to be read responding to the nth preset instruction, or after receiving response information of the chip to be read responding to the mth to-be-processed instruction. The elements included in the level characteristics of the response information may be the same or different.
Step S104, the reading device obtains the level characteristic of the chip to be read, wherein the level characteristic of the chip to be read is obtained by the reading device performing first processing on the first element set;
in step S104, the first process may adopt, but is not limited to, one of the following processing manners:
mode 1: the reading device respectively calibrates each level characteristic of response information of a chip to be read in the first element set responding to each preset instruction, and takes the calibrated level characteristic as the level characteristic of the chip to be read; for example: under the controllable scene of the calibration range, the reading device respectively performs deviation correction calibration on each level characteristic of response information of the chip to be read in the first element set responding to each preset instruction.
Mode 2: the reading device stores the level characteristics of each piece of response information of the chip to be read in the first element set, which responds to each preset instruction, and takes the stored level characteristics as the level characteristics of the chip to be read.
Mode 3: the reading device classifies each level characteristic of response information of a chip to be read in the first element set responding to each preset instruction, for example: the preset instructions are card reading instructions, signature instructions and encryption instructions, the level characteristics of response information of the chip to be read responding to the signature instructions and the level characteristics of response information of the chip to be read responding to the encryption instructions are classified into one class, and the level characteristics of the response information of the chip to be read responding to the card reading instructions are classified into one class.
Of course, the first processing may be a combination of any two or three of the above three processing manners, and this embodiment is not particularly limited.
Step S105, the reading device obtains the comparison result between the level characteristic of the legal chip corresponding to the identifier of the chip to be read and the level characteristic of the chip to be read, and identifies the chip to be read as a legal chip under the condition of determining that the comparison is consistent, wherein the element of the level characteristic of the legal chip corresponding to the identifier of the chip to be read is the same as the element of the level characteristic of the chip to be read.
In this embodiment, the identifier of the chip to be read may be unique identifier information of the chip to be read, and may be information such as a serial number, a production number, and production time.
As an optional implementation manner of this embodiment, before the reading device obtains the result of comparing the level characteristic of the legal chip corresponding to the identifier of the chip to be read with the level characteristic of the chip to be read, it needs to obtain the level characteristic of the legal chip corresponding to the identifier of the chip to be read, and therefore, as shown in fig. 2, the method further includes the following steps (steps S201 to S205):
step S201, the level characteristic acquisition device sequentially sends N preset instructions to a legal chip;
in this optional embodiment, the level characteristic obtaining device may be a reading device, that is, the reading device itself obtains the level characteristic of the legal chip corresponding to the identifier of the chip to be read; the level characteristic acquisition device can be used as a data transceiver module of the reading device in the process that the reading device identifies whether the chip to be read is a legal chip, and the reading device sends an instruction to the chip to be read through the level characteristic acquisition device and receives response information returned by the chip to be read; and the device can also be an external monitoring device independent of the reading device and used for monitoring the level characteristic of the legal chip.
In step S201, a device to be read, which has a built-in legal chip, is connected to a level characteristic obtaining device in a contact manner or a non-contact manner, and the level characteristic obtaining device sequentially sends N preset instructions to the built-in legal chip of the device to be read. Optionally, each time the level characteristic obtaining device completes sending a preset instruction, the level characteristic obtaining device waits for receiving response information of a legal chip responding to the preset instruction, and only after receiving the response information of the legal chip responding to the preset instruction, the level characteristic obtaining device can start the operation of sending the next preset instruction to the legal chip; or, the level characteristic obtaining device may wait to receive response information that a legal chip respectively responds to the N preset instructions after the N preset instructions are sequentially sent; or, the level characteristic obtaining device may receive response information of the legal chip responding to the received preset instruction while sequentially sending the N preset instructions to the legal chip.
In step S201, the N preset instructions sent by the level characteristic obtaining device to the legal chip are the same as the N preset instructions sent by the reading device to the chip to be read.
Step S202, a legal chip sequentially receives N preset instructions and respectively responds to each preset instruction;
in step S202, the legal chip may respond to the preset instruction received this time every time it receives a preset instruction, return response information in response to the preset instruction received this time to the level characteristic obtaining device, and wait for receiving a next preset instruction sent by the level characteristic obtaining device; or the legal chip can start the operation of respectively responding to the N preset instructions after the N preset instructions are received in sequence; or, the legal chip may respond to the received preset instruction while sequentially receiving the N preset instructions sent by the level characteristic obtaining device, and return response information in response to the received preset instruction to the level characteristic obtaining device.
In step S203, the level characteristic obtaining device obtains a second element set, where the second element set includes: the level characteristics of response information of legal chips responding to each preset instruction respectively comprise at least one of the following elements: level value, duration of level rising edge, pulse width, duty cycle, state value and time of differential signal crossing;
in step S203, the state value may be a state value of a communication interface, where the communication interface includes but is not limited to a USB interface, an NFC interface, an audio interface, and a bluetooth interface, and this embodiment is not limited in detail.
Step S204, the level characteristic acquisition device acquires the level characteristic of a legal chip, wherein the level characteristic of the legal chip is obtained by performing second processing on a second element set by the level characteristic acquisition device, and the second processing is the same as the first processing;
in step S204, the second process may adopt, but is not limited to, one of the following processing manners:
mode 1: the level characteristic acquisition device respectively calibrates each level characteristic of response information of a legal chip in the second element set responding to each preset instruction, and takes the calibrated level characteristic as the level characteristic of the legal chip; for example: and under the controllable scene of the calibration range, the level characteristic acquisition device respectively performs deviation correction calibration on each level characteristic of response information of a legal chip in the second element set responding to each preset instruction.
Mode 2: the level characteristic acquisition means stores each level characteristic of response information in which a legitimate chip in the second element set responds to each preset instruction, and takes the stored level characteristic as the level characteristic of the legitimate chip.
Mode 3: the level characteristic acquiring device classifies each level characteristic of response information of a legal chip in the second element set responding to each preset instruction, for example: the preset instructions are card reading instructions, signature instructions and encryption instructions, the level characteristic acquisition device classifies the level characteristic of response information of a legal chip responding to the signature instructions and the level characteristic of response information of the legal chip responding to the encryption instructions into one class, and the level characteristic of the response information of the legal chip responding to the card reading instructions is classified into one class.
Of course, the second processing may be a combination of any two or three of the above three processing manners, and this embodiment is not particularly limited.
In step S205, the server or the reading device obtains and stores the identifier of the valid chip and the level characteristic of the valid chip.
In step S205, the server is arranged in the background and can communicate with the level characteristic obtaining device through a wired network or a wireless network, where the wired network may be a private network, the internet, or the like, and the wireless network may be a 3G network, a 4G, WIFI network, or the like. When the level characteristic acquiring device is an external monitoring device independent of the reading device, the reading device may communicate with the level characteristic acquiring device through a wired network or a wireless network, where the wired network may be a private network, the internet, or the like, and the wireless network may be a 3G network, a 4G, WIFI network, or the like.
The above steps S201 to S205 may be executed when a legal chip is subjected to factory test, and therefore, the level characteristic acquiring device stores the level characteristic of the legal chip in the server or the reading device in advance, and when it is necessary to identify the legality of the chip to be read, the level characteristic of the legal chip is directly acquired from the server or the reading device.
In this alternative embodiment, the level characteristic acquiring means may acquire the level characteristics of a plurality of legitimate chips; the server or the reading device may obtain the level characteristics of a plurality of legal chips from one level characteristic obtaining device, or may obtain the level characteristics of a plurality of legal chips from a plurality of level characteristic obtaining devices, and store the identifier and the level characteristics of each legal chip.
In this optional embodiment, in order to prevent that the level characteristic of the legal chip corresponding to the identifier of the chip to be read cannot be compared with the level characteristic of the chip to be read because the identifier of the legal chip and the level characteristic thereof are not pre-stored in the server or the reading device, the server or the reading device may send an update request to the level characteristic obtaining device in a wired or wireless manner, and the level characteristic obtaining device responds to the update request to update the identifier of the legal chip stored in the server or the reading device and the level characteristic thereof, so that the accuracy of comparing the level characteristic of the legal chip corresponding to the identifier of the chip to be read with the level characteristic of the chip to be read can be improved.
In this optional embodiment, if N is 1, and the number of elements included in the level characteristic of the response information is m (m is greater than or equal to 1, and m is a positive integer), in the process of comparing whether the level characteristic of the legal chip corresponding to the identifier of the chip to be read is consistent with the level characteristic of the chip to be read, each level characteristic of the response information, in which the chip to be read and the legal chip respond to the preset instruction, is respectively compared to obtain m comparison results, if the number of the comparison results in the m comparison results, which is consistent, exceeds a first preset threshold, it is indicated that the level characteristic of the legal chip corresponding to the identifier of the chip to be read is consistent with the level characteristic of the chip to be read, and if not, the comparison is inconsistent. For example: the preset instruction is instruction 1, the elements of the level characteristics of the response information of the chip to be read and the legal chip responding to the instruction 1 are level value, pulse width and duty ratio, and in the process of comparing whether the level characteristics of the legal chip corresponding to the identifier of the chip to be read are consistent with the level characteristics of the chip to be read, the level value of the response information of the chip to be read responding to the instruction 1 is compared with the level value of the response information of the legal chip responding to the instruction 1 to obtain a comparison result a 1; comparing the pulse width of the response information of the chip to be read responding to the instruction 1 with the pulse width of the response information of the legal chip responding to the instruction 1 to obtain a comparison result a 2; comparing the duty ratio of the response information of the chip to be read responding to the instruction 1 with the duty ratio of the response information of the legal chip responding to the instruction 1 to obtain a comparison result a 3; if the level characteristics are the same or within a certain error range, the comparison results are consistent; when the 3 comparison results are all consistent or more than half of the comparison results are consistent, indicating that the level characteristics of the legal chip corresponding to the identifier of the chip to be read are consistent with the level characteristics of the chip to be read in a comparison manner; preferably, when all the 3 comparison results are consistent, it is determined that the level characteristic of the legal chip corresponding to the identifier of the chip to be read is consistent with the level characteristic of the chip to be read.
In this optional embodiment, if N is greater than or equal to 2, in a process of comparing whether a level characteristic of a legal chip corresponding to an identifier of a chip to be read is consistent with a level characteristic of the chip to be read, comparing each level characteristic of response information in which the chip to be read and the legal chip respond to a same preset instruction to obtain N comparison results, where a process of comparing each level characteristic of response information in which the chip to be read and the legal chip respond to a same preset instruction may refer to a comparison process when N is equal to 1; if the number of the comparison results in the N comparison results is consistent and exceeds a second preset threshold, the comparison result indicates that the level characteristics of the legal chip corresponding to the identification of the chip to be read are consistent with the level characteristics of the chip to be read, otherwise, the comparison result is inconsistent. For example: if the preset instruction is instruction 1, instruction 2 and instruction 3, comparing the level characteristic of the response information of the chip to be read responding to the instruction 1 with the level characteristic of the response information of the legal chip responding to the instruction 1 in the process of comparing whether the level characteristic of the legal chip corresponding to the identifier of the chip to be read is consistent with the level characteristic of the chip to be read, and obtaining a comparison result b 1; comparing the level characteristic of the response information of the chip to be read responding to the instruction 2 with the level characteristic of the response information of the legal chip responding to the instruction 2 to obtain a comparison result b 2; comparing the level characteristic of the response information of the chip to be read responding to the instruction 3 with the level characteristic of the response information of the legal chip responding to the instruction 3 to obtain a comparison result b 3; if the level characteristics are the same or within a certain error range, the comparison results are consistent; when the 3 comparison results are all consistent or more than half of the comparison results are consistent, indicating that the level characteristics of the legal chip corresponding to the identifier of the chip to be read are consistent with the level characteristics of the chip to be read in a comparison manner; preferably, when all the 3 comparison results are consistent, it is determined that the level characteristic of the legal chip corresponding to the identifier of the chip to be read is consistent with the level characteristic of the chip to be read.
As an optional implementation manner of this embodiment, the reading device obtains a result of comparing the level characteristic of the legal chip corresponding to the identifier of the chip to be read with the level characteristic of the chip to be read, and identifies that the chip to be read is a legal chip when the comparison is determined to be consistent, which may adopt but is not limited to one of the following three manners:
the first method is as follows: the reading device sends the identification of the chip to be read and the level characteristic of the chip to be read to a server; the server receives the identification of the chip to be read and the level characteristic of the chip to be read, acquires the prestored level characteristic of a legal chip corresponding to the identification of the chip to be read, compares the level characteristic of the legal chip with the level characteristic of the chip to be read, and sends the result of the comparison to the reading device; the reading device identifies the chip to be read as a legal chip;
optionally, if the result of comparing the level characteristic of the valid chip with the level characteristic of the chip to be read by the server is inconsistent, the server may store the identifier of the chip to be read to the risk library, so that when the subsequent reading device reads the device to be read in which the chip to be read is embedded again, the server may directly identify whether the chip to be read is the valid chip by querying the identifier of the chip to be read from the risk library of the server, without acquiring the level characteristic of the chip to be read, and compare the level characteristic of the valid chip corresponding to the identifier of the chip to be read with the level characteristic of the chip to be read, so as to identify whether the chip to be read is the valid chip, and may quickly identify whether the chip to be read is valid.
The second method comprises the following steps: the reading device acquires the prestored level characteristics of the legal chip corresponding to the identifier of the chip to be read, compares the level characteristics of the legal chip with the level characteristics of the chip to be read, and identifies the chip to be read as the legal chip under the condition of determining that the comparison is consistent;
optionally, if the result of comparing the level characteristic of the legal chip with the level characteristic of the chip to be read by the reading device is inconsistent, the reading device may store the identifier of the chip to be read to the risk library, so that when the subsequent reading device performs reading operation on the device to be read in which the chip to be read is embedded again, it may be directly identified whether the chip to be read is a legal chip by querying the identifier of the chip to be read in the risk library, and it is not necessary to obtain the level characteristic of the chip to be read, and the level characteristic of the legal chip corresponding to the identifier of the chip to be read is compared with the level characteristic of the chip to be read, so as to identify whether the chip to be read is a legal chip, and it may be quickly identified whether the chip to be read is legal.
The third method comprises the following steps: the reading device sends the identification of the chip to be read to a server; the server receives the identification of the chip to be read, acquires the prestored level characteristic of the legal chip corresponding to the identification of the chip to be read, and sends the level characteristic of the legal chip corresponding to the identification of the chip to be read to the reading device; the reading device compares the level characteristics of the legal chip with the level characteristics of the chip to be read, and identifies the chip to be read as the legal chip under the condition of determining that the comparison is consistent.
Optionally, if the result of comparing the level characteristic of the valid chip with the level characteristic of the chip to be read by the reading device is inconsistent, the reading device may notify the server to store the identifier of the chip to be read into the risk library, so that when the subsequent reading device performs the reading operation on the device to be read in which the chip to be read is embedded again, it may be directly identified whether the chip to be read is a valid chip from the risk library of the server by querying the identifier of the chip to be read, it is not necessary to obtain the level characteristic of the chip to be read, and the level characteristic of the valid chip corresponding to the identifier of the chip to be read is compared with the level characteristic of the chip to be read, so as to identify whether the chip to be read is a valid chip, and it may be quickly identified whether the chip to be read is valid.
In this optional embodiment, the obtaining of the pre-stored level characteristic of the legal chip corresponding to the identifier of the chip to be read includes: comparing the chip identification to be read with the identification of a legal chip; and acquiring the level characteristics of the legal chip under the condition of determining the comparison consistency.
Optionally, if the device to be read with the built-in legal chip has two modes of accessing the reading device in a contact mode and a non-contact mode, for the same preset instruction sent by the reading device, the level characteristics of the response information of the legal chip responding to the preset instruction received in the contact mode and the preset instruction received in the non-contact mode are different, so that in order to accurately identify whether the chip to be read is the legal chip, the device to be read with the built-in legal chip needs to access the level characteristic obtaining device in the contact mode and the non-contact mode respectively, and then the steps S201 to S204 are executed respectively, so that the level characteristic obtaining device obtains the level characteristics of the legal chip in the contact mode and the non-contact mode respectively. Therefore, after it is determined that the level characteristics of the legal chip corresponding to the identifier of the chip to be read stored in advance are consistent in comparison, the level characteristics of the legal chip corresponding to the identifier of the chip to be read need to be acquired according to the connection mode between the device to be read in which the chip to be read is built and the reading device, that is, if the connection mode between the reading device and the device to be read in which the chip to be read is built is a non-contact mode, the reading device acquires the level characteristics of the legal chip corresponding to the identifier of the chip to be read in the non-contact mode, and if the connection mode between the reading device and the device to be read in which the chip to be read is built is a contact mode, the reading device acquires the level characteristics of the legal chip corresponding to the identifier of the chip to be read in the contact mode.
In this embodiment, if the result of comparing the level characteristic of the legal chip corresponding to the identifier of the chip to be read with the level characteristic of the chip to be read is inconsistent, it is indicated that the chip to be read is not a legal chip, and if there is a risk in continuing the operation between the reading device and the chip to be read, the reading device may generate a prompt message and output the prompt message in a voice broadcast, text display, light flashing, or other manner, so as to remind the holder of the reading device that the chip to be read is not a legal chip, and the reading device has a risk, or send an alarm message to a user corresponding to the device to be read in which the legal chip is embedded, for example: the reading device sends an alarm short message, an email and the like to a mobile phone of a user corresponding to the device to be read with the legal chip inside through the server.
The following specifically describes the identification method of the legal chip provided in this embodiment by taking the smart card and the identification card as examples respectively:
1. the first example is: taking the smart card to be read as a device to be read, the POS machine as a reading device, and the smart card to be read performs offline card swiping payment as an example:
firstly, the normal transaction flow between the smart card to be read and the POS machine is as follows:
step S301, the smart card to be read is accessed to the POS machine in a contact mode or a non-contact mode;
step S302, the POS machine sends an intelligent card chip identification acquisition instruction to an intelligent card chip to be read which is arranged in the intelligent card to be read;
step S303, the smart card chip to be read responds to the smart card chip identification acquisition instruction, and response information containing the identification of the smart card chip to be read is sent to the POS machine;
step S304, the POS machine receives response information containing the identification of the smart card chip to be read;
step S305, the POS machine sends a transaction information processing instruction containing transaction information to the smart card chip to be read;
step S306, the smart card chip to be read responds to the transaction information processing instruction, the transaction information is processed to obtain data to be verified, and response information containing the data to be verified is sent to the POS machine;
step S307, the POS machine receives response information containing transaction data to be verified;
step S308, the POS machine verifies the data to be verified of the transaction and executes the transaction after the verification is passed;
secondly, in order to identify whether the smart card chip to be read is a legal smart card chip, as shown in fig. 3, the following steps are added to the original normal transaction flow:
step S309, the POS machine acquires a first element set;
step S310, the POS machine obtains the level characteristic of the smart card chip to be read, wherein the level characteristic of the smart card chip to be read is obtained by the POS machine performing first processing on the first element set;
step S311, the POS machine obtains a result of comparing the level characteristic of the legal smart card chip corresponding to the identifier of the smart card chip to be read with the level characteristic of the smart card chip to be read, and identifies the smart card chip to be read as a legal smart card chip if it is determined that the comparison is consistent.
The steps S309 to S311 may be performed sequentially after the step S304, and may be performed sequentially at the same time as any step of the steps S304 to S308, or may be performed sequentially after any step of the steps S304 to S308, without affecting the execution of the steps S304 to S308; in the normal transaction flow between the smart card to be read and the POS, the to-be-processed instruction sent by the POS to the smart card to be read includes a smart card chip identifier obtaining instruction and a transaction information processing instruction, that is, M is 2, therefore, the smart card chip identifier obtaining instruction and/or the transaction information processing instruction may be used as a preset instruction, and the selection of the preset instruction may affect the first element set and the execution sequence of the steps S309 to S311, which are described in the following one by one:
a1, a preset instruction is an intelligent card chip identification acquisition instruction, namely N is 1:
the first element set comprises the level characteristics of response information of the smart card chip to be read responding to the smart card chip identification acquisition instruction; the above steps S309 to S311 are performed in sequence after the step S304;
a2, the preset instruction is a transaction information processing instruction, that is, N is 1:
the first element set comprises the level characteristics of response information of the smart card chip to be read responding to the transaction information processing instruction; the above steps S309 to S311 are performed in sequence after the step S307;
a3, the preset instruction is an intelligent card chip identification acquisition instruction and a transaction information processing instruction, namely N is 2:
the first element set comprises the level characteristic of response information of the smart card chip to be read responding to the smart card chip identification acquisition instruction and the level characteristic of response information of the smart card chip to be read responding to the transaction information processing instruction; the above-described steps S309 to S311 are sequentially executed after step S304.
In addition, to obtain the result of comparing the level characteristic of the legal smart card chip corresponding to the identifier of the smart card chip to be read with the level characteristic of the smart card chip to be read, the level characteristic of the legal smart card chip corresponding to the identifier of the smart card chip to be read needs to be obtained in advance, and the flow of obtaining the level characteristic of the legal smart card chip corresponding to the identifier of the smart card chip to be read should use a preset instruction the same as the flow of obtaining the level characteristic of the smart card chip to be read, and the flow of obtaining the level characteristic of the legal smart card chip corresponding to the identifier of the smart card chip to be read is described as follows:
b1, if the preset instruction is the smart card chip identifier obtaining instruction, that is, if N is 1, obtaining the level characteristic of the legal smart card chip corresponding to the identifier of the smart card chip to be read is as follows (as shown in fig. 4):
step S401a, the legal smart card is connected to the level characteristic obtaining device in a contact mode or a non-contact mode;
step S402a, the level characteristic obtaining device sends an intelligent card chip identification obtaining instruction to a legal intelligent card chip built in a legal intelligent card;
step S403a, the legal smart card chip responds to the smart card chip identification acquisition instruction and sends the response information containing the identification of the legal smart card chip to the level characteristic acquisition device;
step S404a, the level characteristic obtaining device receives the response information containing the identification of the legal smart card chip;
step S405a, the level characteristic obtaining device obtains a second element set, wherein the second element set comprises the level characteristic of response information of the smart card chip to be read responding to the smart card chip identification obtaining instruction;
in step S406a, the level characteristic obtaining device obtains the level characteristic of the legitimate smart card chip, where the level characteristic of the legitimate smart card chip is obtained by the level characteristic obtaining device performing the second processing on the second set of elements.
B2, if the preset instruction is a transaction information processing instruction, that is, if N is equal to 1, the flow of obtaining the level characteristic of the legal smart card chip corresponding to the identifier of the smart card chip to be read is as follows (as shown in fig. 5):
step S401b, the legal smart card is connected to the level characteristic obtaining device in a contact mode or a non-contact mode;
step S402b, the level characteristic obtaining device sends a transaction information processing instruction containing transaction information to a legal smart card chip;
step S403b, the legal smart card chip responds to the transaction information processing instruction, processes the transaction information to obtain data to be verified, and sends response information containing the data to be verified to the level characteristic acquisition device;
step S404b, the level characteristic obtaining device receives response information containing data to be verified of the transaction;
step S405b, the level characteristic obtaining device obtains a second element set, wherein the second element set comprises the level characteristic of response information of the smart card chip to be read responding to the transaction information processing instruction;
in step S406b, the level characteristic obtaining device obtains the level characteristic of the legitimate smart card chip, where the level characteristic of the legitimate smart card chip is obtained by the level characteristic obtaining device performing the second processing on the second set of elements.
The identification of the legal smart card chip can be input into the level characteristic acquisition device through manual input and the like.
B3, if the preset instruction is the smart card chip identifier obtaining instruction and the transaction information processing instruction, and N is 2, the process of obtaining the level characteristic of the legal smart card chip corresponding to the identifier of the smart card chip to be read is as follows (as shown in fig. 6):
step S401c, the legal smart card is connected to the level characteristic obtaining device in a contact mode or a non-contact mode;
step S402c, the level characteristic obtaining device sends an intelligent card chip identification obtaining instruction to a legal intelligent card chip built in a legal intelligent card;
step S403c, the legal smart card chip responds to the smart card chip identification acquisition instruction and sends the response information containing the identification of the legal smart card chip to the level characteristic acquisition device;
step S404c, the level characteristic obtaining device receives the response information containing the identification of the legal smart card chip;
step S405c, the level characteristic obtaining device sends a transaction information processing instruction containing transaction information to a legal smart card chip;
step S406c, the legal smart card chip responds to the transaction information processing instruction, processes the transaction information to obtain data to be verified, and sends response information containing the data to be verified to the level characteristic acquisition device;
step 407c, the level characteristic obtaining device receives response information containing data to be verified of the transaction;
step S408c, the level characteristic obtaining device obtains a second element set, wherein the second element set comprises the level characteristic of the response information of the smart card chip to be read responding to the smart card chip identification obtaining instruction and the level characteristic of the response information of the smart card chip to be read responding to the transaction information processing instruction;
in step S409c, the level characteristic obtaining device obtains the level characteristic of the legitimate smart card chip, where the level characteristic of the legitimate smart card chip is obtained by the level characteristic obtaining device performing the second processing on the second set of elements.
The steps S405c to S407c may be performed sequentially before step S402c, or may be performed sequentially after step S404 c. When the above steps S405c to S407c are sequentially performed before step S402c, the above steps S408c and S409c are sequentially performed after step S404 c; when the above-described steps S405c to S407c are sequentially performed after the step S404c, the above-described steps S408c and S409c are sequentially performed after the step S407 c.
It should be noted that the second process must be the same as the first process; and the element of the level characteristic of the legal smart card chip corresponding to the identifier of the smart card chip to be read must be the same as the element of the level characteristic of the smart card chip to be read. In addition, when the preset instruction is one, the level characteristic obtaining means may send the preset instruction only to a legitimate smart card chip, for example, the cases described in B1 and B2 above; when there are a plurality of preset instructions, the level characteristic obtaining device may send the preset instructions only to the legal smart card chip, and the level characteristic obtaining device may send the preset instructions in sequence according to the sending order in the normal transaction flow, or may not send the preset instructions in sequence according to the sending order in the normal transaction flow, for example, as described in the above B3. Of course, the level characteristic obtaining device may also obtain the level characteristic of the legitimate smart card chip according to the procedure of obtaining the level characteristic of the smart card chip to be read by the reading device, which is not described herein again.
2. The second example is: taking an identity card to be read as a device to be read and an identity card reader as a reading device, and performing identity card information reading operation on the identity card to be read by using the identity card reader as an example:
firstly, the normal reading process between the identity card to be read and the identity card reader is as follows:
step S501, an identity card reader sends an identity card searching command;
step S502, the identity card chip to be read built in the identity card to be read responds to the identity card searching command, and returns response information containing the identification of the identity card chip to be read;
step S503, the ID card reader receives response information containing the identification of the ID card chip to be read;
step S504, the ID card reader sends an ID card reading instruction to the ID card chip to be read;
step S505, the identity card chip to be read responds to the identity card reading instruction and sends response information containing identity card information to an identity card reader;
step S506, the ID card reader receives response information containing ID card information;
step S507, the ID card reader outputs ID card information;
secondly, in order to identify whether the id card chip to be read is a legal id card chip, as shown in fig. 7, the following steps are added to the original id card information reading process:
step S508, the ID card reader obtains a first element set;
step S509, the identity card reader acquires the level characteristic of the identity card chip to be read, wherein the level characteristic of the identity card chip to be read is obtained by performing first processing on the first element set by the identity card reader;
step S510, the identity card reader obtains a result of comparing the level characteristic of the legal identity card chip corresponding to the identifier of the identity card chip to be read with the level characteristic of the identity card chip to be read, and identifies the identity card chip to be read as a legal identity card chip if the comparison is determined to be consistent.
The above steps S508 to S510 are only required to be sequentially executed after step S503, and may be sequentially executed at the same time as any step of step S503 to step S507, or may be sequentially executed after any step of step S503 to step S507, and the execution of step S503 to step S507 is not affected, because in the normal reading flow between the id card to be read and the id card reader, the instruction to be processed sent by the id card reader to the id card to be read includes an id card seeking instruction and an id card reading instruction, that is, M is 2, therefore, the id card seeking instruction and/or the id card reading instruction may be used as the preset instruction, and the selection of the preset instruction affects the execution sequence of the first element set and the above steps S508 to S510, which is described in one by one:
c1, the preset instruction is an identification card searching instruction, and N is 1:
the first element set comprises the level characteristic of response information of the identity card chip to be read responding to the identity card searching instruction; the above steps S508 to S510 are performed in sequence after step S503;
c2, the preset instruction is an identification card reading instruction, and N is 1:
the first element set comprises the level characteristics of response information of the identity card chip to be read responding to the identity card reading instruction; the above steps S508 to S510 are performed in sequence after the step S506;
c3, the preset instruction is an ID card searching instruction and an ID card reading instruction, and N is 2:
the first element set comprises the level characteristic of response information of the identity card chip to be read responding to the identity card searching command and the level characteristic of response information of the identity card chip to be read responding to the identity card reading command; the above-described steps S508 to S510 are sequentially executed after step S503.
In addition, the process of obtaining the level characteristics of the legal id card chip corresponding to the identifier of the id card chip to be read may be performed with reference to the first example, and details thereof are not repeated here.
By the two examples, it can be illustrated that the identification method of the legal chip of the present invention does not need to change the normal reading flow of the existing reading device to the device to be read in which the chip to be read is embedded, and can identify whether the chip to be read is the legal chip by only slightly changing the program of the reading device.
By the identification method of the legal chip, according to the characteristic that each chip has difference in the level characteristic responding to the instruction sent by the reading device, after the identification of the chip to be read is obtained, the level characteristic of the legal chip corresponding to the identification of the chip to be read is compared with the level characteristic of the chip to be read, if the comparison result is consistent, the chip to be read is a legal chip, therefore, even if the identification of the legal chip is illegally stolen and stored in other chips to obtain a forged device to be read, the legality of the chip to be read can be identified according to whether the level characteristics of the chip to be read and the legal chip corresponding to the identification are consistent or not, whether the device to be read with the built-in chip to be read is legal or not can be effectively judged, and the accuracy of the reading device for identifying the legality of the device to be read is improved.
Example 2
The embodiment provides an identification system of a legal chip, which is implemented by adopting the identification method of the legal chip provided in the embodiment 1; fig. 8 is a schematic structural diagram of an identification system of a legal chip provided in this embodiment, and as shown in fig. 8, the system mainly includes: the reading device 601 is configured to sequentially send M to-be-processed instructions to the to-be-read chip 602, where the M to-be-processed instructions include N preset instructions, where M is greater than or equal to N, and M, N are positive integers; the to-be-read chip 602 is configured to sequentially receive M to-be-processed instructions and respectively respond to each to-be-processed instruction; the reading apparatus 601 is further configured to obtain a first element set, where the first element set includes: the level characteristics of the response information of the chip to be read 602 responding to each preset instruction respectively include at least one of the following elements: level value, duration of level rising edge, pulse width, duty cycle, state value and time of differential signal crossing; the reading device 601 is further configured to obtain a level characteristic of the chip 602 to be read, where the level characteristic of the chip 602 to be read is obtained by performing first processing on the first element set by the reading device 601; the reading apparatus 601 is further configured to obtain a comparison result between the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read and the level characteristic of the chip 602 to be read, and identify that the chip 602 to be read is the legal chip 604 when the comparison result is determined to be consistent, where an element of the level characteristic of the legal chip corresponding to the identifier of the chip to be read is the same as an element of the level characteristic of the chip to be read.
In this embodiment, the reading device 601 may be a POS machine, an ATM machine, a mobile phone with NFC function, a bus card reader, a stored value card reader, a combination of a mobile phone and a card reader, a combination of a PC and a card reader, etc., and the chip 602 to be read is disposed in the device to be read, which may be a second-generation resident identification card, a bus card, a smart card with a chip and a magnetic stripe, an electronic wallet, etc. The device to be read is accessed to the reading device 601 in a contact manner or a non-contact manner, where the contact manner may be that the device to be read is inserted into a preset slot of the reading device 601, and the non-contact manner may include, but is not limited to, NFC, bluetooth, and the like.
In this embodiment, when the device to be read accesses the reading device 601 in a contact or non-contact manner, the reading device 601 sequentially sends M instructions to be processed to the chip to be read 602 built in the device to be read, and the chip to be read 602 sequentially receives the M instructions to be processed and respectively responds to each instruction to be processed. Optionally, each time the reading device 601 sends a to-be-processed instruction, the reading device 601 waits to receive response information of the to-be-read chip 602 responding to the to-be-processed instruction, and only after receiving the response information of the to-be-read chip 602 responding to the to-be-processed instruction, the reading device 601 can start the operation of sending the next to-be-processed instruction to the to-be-read chip 602; when receiving a to-be-processed instruction, the to-be-read chip 602 responds to the to-be-processed instruction received this time, returns response information to the reading device 601, and waits for receiving a next to-be-processed instruction sent by the reading device 601. Or, after the M to-be-processed instructions are sequentially sent, the reading device 601 waits to receive response information that the to-be-read chip 602 respectively responds to the M to-be-processed instructions; after the M to-be-processed instructions are sequentially received, the to-be-read chip 602 may start the operation of respectively responding to the M to-be-processed instructions, and send response information respectively responding to the M to-be-processed instructions to the reading device 601. Still alternatively, the reading apparatus 601 may receive response information of the chip to be read 602 responding to the received instruction to be processed, while sequentially sending the instruction to be processed to the chip to be read 602.
In this embodiment, the state value may be a state value of a communication interface, where the communication interface includes, but is not limited to, a USB interface, an NFC interface, an audio interface, and a bluetooth interface, and this embodiment is not limited in particular.
In this embodiment, the reading apparatus 601 may obtain the first element set after receiving response information of the chip 602 to be read responding to the nth preset instruction, or after receiving response information of the chip 602 to be read responding to the mth to-be-processed instruction. The elements included in the level characteristics of the response information may be the same or different.
In this embodiment, the first processing may adopt, but is not limited to, one of the following processing manners:
mode 1: the reading device 601 respectively performs calibration processing on each level characteristic of response information of the chip to be read 602 in the first element set responding to each preset instruction, and takes the level characteristic after calibration as the level characteristic of the chip to be read; for example: under the controllable scene of the calibration range, the reading device 601 respectively performs deviation rectification calibration on each level characteristic of the response information of the chip to be read 602 in the first element set responding to each preset instruction.
Mode 2: the reading device 601 stores each level characteristic of response information of the chip to be read 602 in the first element set responding to each preset instruction, and takes the stored level characteristic as the level characteristic of the chip to be read.
Mode 3: the reading apparatus 601 performs classification processing on each level characteristic of response information of the chip to be read 602 in the first element set responding to each preset instruction, for example: the preset instruction is a card reading instruction, a signature instruction and an encryption instruction, the level characteristics of the response information of the chip 602 to be read responding to the signature instruction and the level characteristics of the response information of the chip 602 to be read responding to the encryption instruction are classified into one class, and the level characteristics of the response information of the chip 602 to be read responding to the card reading instruction are classified into one class.
Of course, the first processing may be a combination of any two or three of the above three processing manners, and this embodiment is not particularly limited.
As an alternative implementation manner of this embodiment, as shown in fig. 9, the system further includes: a level characteristic obtaining device 603, configured to send N preset instructions to the legal chip 604 in sequence before the reading device 601 obtains a result of comparing the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read with the level characteristic of the chip 602 to be read; the legal chip 604 is further configured to sequentially receive N preset instructions, and respectively respond to each preset instruction; the level characteristic obtaining device 603 is further configured to obtain a second element set, where the second element set includes: the legal chip 604 respectively responds to the level characteristics of the response information of each preset instruction, and the level characteristics of each response information respectively comprise at least one of the following elements: level value, duration of level rising edge, pulse width, duty cycle, state value and time of differential signal crossing; the level characteristic acquiring device 603 is further configured to acquire a level characteristic of the legal chip 604, where the level characteristic of the legal chip 604 is obtained by performing a second process on the second element set by the level characteristic acquiring device 603, and the second process is the same as the first process; a server 605, configured to obtain and store an identifier of the valid chip 604 and a level characteristic of the valid chip 604; or the reading device 601, is further configured to obtain and store the identifier of the valid chip 604 and the level characteristic of the valid chip 604.
In this optional embodiment, the level characteristic obtaining device 603 may be the reading device 601, that is, the reading device 601 itself obtains the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read; the level characteristic obtaining device 603 may be used as a data transceiver module of the reading device 601 in the process that the reading device 601 identifies whether the chip 602 to be read is a valid chip 604, and the reading device 601 sends an instruction to the chip 602 to be read through the level characteristic obtaining device 603 and receives response information returned by the chip 602 to be read; it may also be an external monitoring device independent of the reading device 601 for monitoring the level characteristics of the legal chip 604.
In this optional embodiment, the state value may be a state value of a communication interface, where the communication interface includes, but is not limited to, a USB interface, an NFC interface, an audio interface, and a bluetooth interface, and this embodiment is not limited in particular.
In this optional embodiment, a device to be read, which has a built-in legal chip 604, accesses the level characteristic obtaining device 603 in a contact manner or a non-contact manner, the level characteristic obtaining device 603 sequentially sends N preset instructions to the built-in legal chip 604 of the device to be read, and the legal chip 604 sequentially receives the N preset instructions and respectively responds to each preset instruction. Optionally, each time the level characteristic obtaining device 603 completes sending a preset instruction, it waits for receiving a response message from the legal chip 604 to the preset instruction, and only after receiving the response message from the legal chip 604 to the preset instruction, the level characteristic obtaining device 603 may start sending the next preset instruction to the legal chip 604. The legal chip 604 responds to the preset instruction received this time every time it receives a preset instruction, returns a response message to the reading device 601, and waits for receiving the next preset instruction sent by the level characteristic obtaining device 603. Or, the level characteristic obtaining device 603 may wait to receive response information that the legal chip 604 respectively responds to the N preset instructions after the N preset instructions are sequentially sent; the legal chip 604 may start the operation of responding to the N preset instructions respectively after the N preset instructions are received in sequence, and send response information of responding to the N preset instructions respectively to the level characteristic obtaining device 603. Alternatively, the level characteristic acquiring apparatus 603 may receive response information in which the legitimate chip 604 responds to the received preset command, while sequentially transmitting the preset command to the legitimate chip 604.
In this optional embodiment, the N preset instructions sent by the level characteristic obtaining device 603 to the legal chip 604 are the same as the N preset instructions sent by the reading device 601 to the chip to be read 602.
In this alternative embodiment, the second process may adopt, but is not limited to, one of the following processes:
mode 1: the level characteristic acquiring device 603 performs calibration processing on each level characteristic of response information of the legal chip 604 in the second element set responding to each preset instruction, and takes the calibrated level characteristic as the level characteristic of the legal chip; for example: under the controllable scene of the calibration range, the level characteristic obtaining device 603 performs deviation correction calibration on each level characteristic of the response information of the legal chip 604 in the second element set responding to each preset instruction.
Mode 2: the level characteristic acquisition means 603 stores the respective level characteristics of the response information in which the legitimate chip 604 in the second element set responds to the respective preset instructions, and takes the stored level characteristics as the level characteristics of the legitimate chip.
Mode 3: the level characteristic acquiring device 603 performs classification processing on each level characteristic of response information in which the legal chip 604 in the second element set responds to each preset instruction, for example: the preset instruction is a card reading instruction, a signature instruction and an encryption instruction, the level characteristic acquiring device 603 classifies the level characteristic of the response information of the legal chip 604 responding to the signature instruction and the level characteristic of the response information of the legal chip 604 responding to the encryption instruction into one class, and classifies the level characteristic of the response information of the legal chip 604 responding to the card reading instruction into one class.
Of course, the second processing may be a combination of any two or three of the above three processing manners, and this embodiment is not particularly limited.
In this alternative embodiment, the server 605 is provided in the background and can communicate with the level characteristic acquiring apparatus 603 through a wired network or a wireless network, where the wired network may be a private network, the internet, or the like, and the wireless network may be a 3G network, a 4G, WIFI network, or the like. When the level characteristic acquiring device 603 is an external monitoring device independent of the reading device 601, the reading device 601 may communicate with the level characteristic acquiring device 603 through a wired network or a wireless network, where the wired network may be a private network, the internet, and the like, and the wireless network may be a 3G network, a 4G, WIFI network, and the like.
The level characteristic acquiring means 603 may execute the procedure of acquiring the level characteristic of the legitimate chip 604 when the legitimate chip 604 is shipped from a factory, and therefore, the level characteristic acquiring means 603 stores the level characteristic of the legitimate chip 604 in the server 605 or the reading device 601 in advance, and when it is necessary to identify the legitimacy of the chip 602 to be read, the level characteristic of the legitimate chip 604 is directly acquired from the server 605 or the reading device 601.
In this alternative embodiment, the level characteristic acquiring means 603 may acquire the level characteristics of a plurality of legitimate chips; the server 605 or the reading apparatus 601 may acquire the level characteristics of a plurality of legitimate chips from one level characteristic acquiring apparatus 603, or may acquire the level characteristics of a plurality of legitimate chips from a plurality of level characteristic acquiring apparatuses 603 and store the identification and level characteristics of each legitimate chip.
In this optional embodiment, in order to prevent that the level characteristic of the valid chip 604 corresponding to the identifier of the chip 602 to be read cannot be compared with the level characteristic of the chip 602 to be read because the identifier of the valid chip 604 and the level characteristic thereof are not stored in the server 605 or the reading device 601 in advance, the server 605 or the reading device 601 may send an update request to the level characteristic obtaining device 603 through a wired or wireless manner, and the level characteristic obtaining device 603 updates the identifier of the valid chip and the level characteristic thereof stored in the server 605 or the reading device 601 in response to the update request, so that the accuracy rate of comparing the level characteristic of the valid chip 604 corresponding to the identifier of the chip 602 to be read with the level characteristic of the chip 602 to be read can be improved.
In this optional embodiment, if N is 1, and the number of elements included in the level characteristic of the response information is m (m is greater than or equal to 1, and m is a positive integer), in the process of comparing whether the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read is consistent with the level characteristic of the chip 602 to be read, each level characteristic of the response information, to which the chip 602 to be read responds to the preset instruction, of the legal chip 602 and the legal chip 604 are respectively compared to obtain m comparison results, if the number of the comparison results in the m comparison results that are consistent exceeds a first preset threshold, it is indicated that the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read is consistent with the level characteristic of the chip 602 to be read, and otherwise, the comparison is inconsistent. For example: the preset instruction is instruction 1, the elements of the level characteristics of the response information of the to-be-read chip 602 and the legal chip 604 responding to the instruction 1 are level value, pulse width and duty ratio, and in the process of comparing whether the level characteristics of the legal chip 604 corresponding to the identifier of the to-be-read chip 602 are consistent with the level characteristics of the to-be-read chip 602, the level value of the response information of the to-be-read chip 602 responding to the instruction 1 is compared with the level value of the response information of the legal chip 604 responding to the instruction 1 to obtain a comparison result a 1; comparing the pulse width of the response information of the chip 602 to be read responding to the instruction 1 with the pulse width of the response information of the legal chip 604 responding to the instruction 1 to obtain a comparison result a 2; comparing the duty ratio of the response information of the chip 602 to be read responding to the instruction 1 with the duty ratio of the response information of the legal chip 604 responding to the instruction 1 to obtain a comparison result a 3; if the level characteristics are the same or within a certain error range, the comparison results are consistent; when all the 3 comparison results are consistent or more than half comparison results are consistent, it is indicated that the level characteristics of the legal chip 604 corresponding to the identifier of the chip 602 to be read are consistent with the level characteristics of the chip 602 to be read; preferably, when all the 3 comparison results are consistent, it is determined that the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read is consistent with the level characteristic of the chip 602 to be read.
In this optional embodiment, if N is greater than or equal to 2, in a process of comparing whether the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read is consistent with the level characteristic of the chip 602 to be read, comparing each level characteristic of response information in which the chip 602 to be read and the legal chip 604 respond to the same preset instruction to obtain N comparison results, where a process of comparing each level characteristic of response information in which the chip 602 to be read and the legal chip 604 respond to the same preset instruction may refer to a comparison process when N is equal to 1; if the number of the N comparison results that are consistent exceeds a second preset threshold, it indicates that the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read is consistent with the level characteristic of the chip 602 to be read, otherwise, the comparison is inconsistent. For example: if the preset instruction is instruction 1, instruction 2, or instruction 3, comparing the level characteristic of the response information of the chip to be read 602 responding to the instruction 1 with the level characteristic of the response information of the chip to be read 604 responding to the instruction 1 in the process of comparing whether the level characteristic of the legal chip 604 corresponding to the identifier of the chip to be read 602 is consistent with the level characteristic of the chip to be read 602, and obtaining a comparison result b 1; comparing the level characteristic of the response information of the chip 602 to be read responding to the instruction 2 with the level characteristic of the response information of the legal chip 604 responding to the instruction 2 to obtain a comparison result b 2; comparing the level characteristic of the response information of the chip 602 to be read responding to the instruction 3 with the level characteristic of the response information of the legal chip 604 responding to the instruction 3 to obtain a comparison result b 3; if the level characteristics are the same or within a certain error range, the comparison results are consistent; when all the 3 comparison results are consistent or more than half comparison results are consistent, it is indicated that the level characteristics of the legal chip 604 corresponding to the identifier of the chip 602 to be read are consistent with the level characteristics of the chip 602 to be read; preferably, when all the 3 comparison results are consistent, it is determined that the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read is consistent with the level characteristic of the chip 602 to be read.
As an optional implementation manner of this embodiment, the reading apparatus 601 obtains a result of comparing the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read with the level characteristic of the chip 602 to be read, and identifies the chip 602 to be read as the legal chip 604 when the comparison is determined to be consistent:
the first method is as follows: as shown in fig. 9, the reading apparatus 601 is further configured to send an identifier of the chip 602 to be read and a level characteristic of the chip 602 to be read to the server 605; the server 605 is further configured to receive the identifier of the chip 602 to be read and the level characteristic of the chip 602 to be read, acquire the level characteristic of the legal chip 604, which is stored in advance and corresponds to the identifier of the chip 602 to be read, compare the level characteristic of the legal chip 604 with the level characteristic of the chip 602 to be read, and send a result of the comparison to the reading device 601; the reading device 601 is further configured to identify that the chip 602 to be read is a valid chip 604;
optionally, if the result of comparing the level characteristic of the legal chip 604 with the level characteristic of the chip 602 to be read by the server 605 is inconsistent, the server 605 may store the identifier of the chip 602 to be read into the risk library, so that when the subsequent reading device 601 reads the device to be read in which the chip 602 to be read is embedded again, it may be directly identified whether the chip 602 to be read is the legal chip 604 by querying the identifier of the chip 602 to be read from the risk library of the server 605, without obtaining the level characteristic of the chip 602 to be read, and compare the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read with the level characteristic of the chip 602 to be read, so as to identify whether the chip 602 to be read is the legal chip 604, and may quickly identify whether the chip 602 to be read is legal.
The second method comprises the following steps: the reading device 601 is further configured to obtain a pre-stored level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read, compare the level characteristic of the legal chip 604 with the level characteristic of the chip 602 to be read, and identify the chip 602 to be read as the legal chip 604 when the comparison is determined to be consistent;
optionally, if the result of comparing the level characteristic of the legal chip 604 with the level characteristic of the chip 602 to be read by the reading device 601 is inconsistent, the reading device 601 may store the identifier of the chip 602 to be read into the risk library, so that when the subsequent reading device 601 performs reading operation on the device to be read in which the chip 602 to be read is embedded again, it may be directly identified whether the chip 602 to be read is the legal chip 604 by querying the identifier of the chip 602 to be read in the risk library, and it is not necessary to obtain the level characteristic of the chip 602 to be read, and compare the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read with the level characteristic of the chip 602 to be read, so as to identify whether the chip 602 to be read is the legal chip 604, and quickly identify whether the chip 602 to be read is legal.
The third method comprises the following steps: as shown in fig. 9, the reading apparatus 601 is further configured to send an identifier of the chip 602 to be read to the server 605; the server 605 is further configured to receive the identifier of the chip 602 to be read, acquire the pre-stored level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read, and send the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read to the reading device 601; the reading apparatus 601 is further configured to compare the level characteristic of the valid chip 604 with the level characteristic of the chip to be read 602, and identify the chip to be read 602 as the valid chip 604 when the comparison is determined to be consistent.
Alternatively, if the result of comparing the level characteristic of the legal chip 604 with the level characteristic of the chip to be read 602 by the reading device 601 is inconsistent, the reading means 601 may inform the server 605 to store the identity of the chip 602 to be read to the risk repository, so that when the subsequent reading device 601 performs the reading operation again on the device to be read with the chip to be read 602 built therein, whether the chip 602 to be read is the legal chip 604 can be identified by directly querying the identifier of the chip 602 to be read from the risk library of the server 605, without acquiring the level characteristic of the chip 602 to be read, and comparing the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read with the level characteristic of the chip 602 to be read to identify whether the chip 602 to be read is the legal chip 604, so as to quickly identify whether the chip 602 to be read is legal.
In this alternative embodiment, the reading apparatus 601 or the server 605 acquires the level characteristics of the valid chip 604 corresponding to the identifier of the chip 602 to be read, which are stored in advance, by the following method: comparing the identifier of the chip 602 to be read with the identifier of the legal chip 604; and acquiring the level characteristics of the legal chip 604 under the condition of determining that the comparison is consistent.
Optionally, if the device to be read with the built-in legal chip 604 has two modes of accessing the reading device 601, namely contact mode and non-contact mode, the level characteristics of the legal chip 604 in the contact mode and the non-contact mode are different for the same preset instruction sent by the reading device 601, so to accurately identify whether the chip 602 to be read is the legal chip 604, the device to be read with the built-in legal chip 604 needs to access the level characteristic obtaining device 603 in the contact mode and the non-contact mode, respectively, so that the level characteristic obtaining device 603 obtains the level characteristics of the legal chip 604 in the contact mode and the non-contact mode, respectively. Therefore, after it is determined that the level characteristics of the valid chip 604 corresponding to the identifier of the chip to be read 602 stored in advance are consistent in comparison, the level characteristics of the valid chip 604 corresponding to the identifier of the chip to be read 602 need to be obtained according to the connection manner between the device to be read in which the chip to be read 602 is built and the reading device 601, that is, if the connection manner between the reading device 601 and the device to be read in which the chip to be read 602 is built is a non-contact manner, the reading device 601 obtains the level characteristics of the valid chip 604 corresponding to the identifier of the chip to be read 602 in the non-contact manner, and if the connection manner between the reading device 601 and the device to be read in which the chip to be read 602 is built is a contact manner, the reading device 601 obtains the level characteristics of the valid chip 604 corresponding to the identifier of the chip to be read 602 in the contact.
In this embodiment, the identifier of the chip 602 to be read may be unique identifier information of the chip 602 to be read, and may be information such as a serial number, a production number, and production time.
In this embodiment, if the result of comparing the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read with the level characteristic of the chip 602 to be read is inconsistent, it indicates that the chip 602 to be read is not the legal chip 604, and if there is a risk in continuing the operation between the reading device 601 and the chip 602 to be read, the reading device 601 may generate a prompt message and output the prompt message in a voice broadcast, text display, light flashing, or other manner, so as to remind the holder of the reading device 601 that the chip 602 to be read is not the legal chip 604, and the device to be read has a risk, or send an alarm message to a user corresponding to the device to be read in which the legal chip 604 is built, for example: the reading device 601 sends an alarm short message, an email, etc. to the mobile phone of the user corresponding to the device to be read in which the legal chip 604 is built through the server 605.
According to the identification system of the legal chip of the present invention, based on the characteristic that each chip has a difference in level characteristic in response to the command sent from the reader 601, after the reading device 601 obtains the identifier of the chip 602 to be read, the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read is compared with the level characteristic of the chip 602 to be read, if the comparison result is consistent, it indicates that the chip to be read 602 is a valid chip 604, and therefore, even if the identifier of the legal chip 604 is illegally stolen and stored in other chips to obtain a forged device to be read, the legitimacy of the chip 602 to be read can be identified according to whether the level characteristics between the chip 602 to be read and the legal chip 604 corresponding to the identifier are consistent, whether the device to be read with the chip 602 to be read built in is legal can be effectively judged, and the accuracy of the reading device 601 for identifying the legality of the device to be read is improved.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and alternate implementations are included within the scope of the preferred embodiment of the present invention in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present invention.
It should be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present invention may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made in the above embodiments by those of ordinary skill in the art without departing from the principle and spirit of the present invention. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (12)

1. A method for identifying a legal chip is characterized by comprising the following steps:
the reading device sequentially sends M to-be-processed instructions to the to-be-read chip, wherein the M to-be-processed instructions comprise N preset instructions, M is larger than or equal to N, and M, N are positive integers;
the chip to be read receives the M instructions to be processed in sequence and responds to each instruction to be processed respectively;
the reading device acquires a first element set, wherein the first element set comprises: the chip to be read respectively responds to the level characteristics of the response information of each preset instruction, and the level characteristics of each response information respectively comprise at least one of the following elements: level value, duration of level rising edge, pulse width, duty cycle, state value and time of differential signal crossing;
the reading device acquires the level characteristic of the chip to be read, wherein the level characteristic of the chip to be read is obtained by performing first processing on the first element set by the reading device;
the reading device obtains a comparison result between the level characteristic of the legal chip corresponding to the identifier of the chip to be read and the level characteristic of the chip to be read, and identifies the chip to be read as the legal chip under the condition of determining that the comparison is consistent, wherein the elements of the level characteristic of the legal chip corresponding to the identifier of the chip to be read are the same as the elements of the level characteristic of the chip to be read.
2. The method according to claim 1, wherein before the reading device obtains a result of comparing the level characteristic of the legal chip corresponding to the identifier of the chip to be read with the level characteristic of the chip to be read, the method further comprises:
the level characteristic acquisition device sequentially sends the N preset instructions to a legal chip;
the legal chip receives the N preset instructions in sequence and responds to each preset instruction respectively;
the level characteristic acquisition means acquires a second element set, wherein the second element set includes: the legal chip respectively responds to the level characteristics of the response information of each preset instruction, and the level characteristics of each response information respectively comprise at least one of the following elements: level value, duration of level rising edge, pulse width, duty cycle, state value and time of differential signal crossing;
the level characteristic acquisition device acquires the level characteristic of the legal chip, wherein the level characteristic of the legal chip is obtained by performing second processing on the second element set by the level characteristic acquisition device, and the second processing is the same as the first processing;
and the server or the reading device acquires and stores the identification of the legal chip and the level characteristic of the legal chip.
3. The method according to claim 1 or 2, wherein the reading device obtains a result of comparing the level characteristic of the legal chip corresponding to the identifier of the chip to be read with the level characteristic of the chip to be read, and identifying the chip to be read as a legal chip when the comparison is determined to be consistent comprises:
the reading device sends the identification of the chip to be read and the level characteristic of the chip to be read to a server;
the server receives the identification of the chip to be read and the level characteristic of the chip to be read, acquires the prestored level characteristic of the legal chip corresponding to the identification of the chip to be read, compares the level characteristic of the legal chip with the level characteristic of the chip to be read, and sends the result of the comparison to the reading device;
the reading device identifies the chip to be read as a legal chip;
or
The reading device acquires the prestored level characteristics of the legal chip corresponding to the identifier of the chip to be read, compares the level characteristics of the legal chip with the level characteristics of the chip to be read, and identifies the chip to be read as the legal chip under the condition of determining that the comparison is consistent;
or
The reading device sends the identification of the chip to be read to a server;
the server receives the identification of the chip to be read, acquires the prestored level characteristic of the legal chip corresponding to the identification of the chip to be read, and sends the level characteristic of the legal chip corresponding to the identification of the chip to be read to the reading device;
and the reading device compares the level characteristics of the legal chip with the level characteristics of the chip to be read, and identifies the chip to be read as the legal chip under the condition of determining that the comparison is consistent.
4. The method according to claim 3, wherein the obtaining of the pre-stored level characteristics of the legal chip corresponding to the identifier of the chip to be read comprises:
comparing the identification of the chip to be read with the identification of the legal chip;
and acquiring the level characteristics of the legal chip under the condition of determining the comparison consistency.
5. The method of claim 1, 2 or 4, wherein the first processing comprises: categorized, stored, and/or calibrated.
6. The method of claim 3, wherein the first processing comprises: categorized, stored, and/or calibrated.
7. A system for identifying legitimate chips, comprising:
the reading device is used for sequentially sending M instructions to be processed to the chip to be read, wherein the M instructions to be processed comprise N preset instructions, M is larger than or equal to N, and M, N are positive integers;
the chip to be read is used for receiving the M instructions to be processed in sequence and responding to each instruction to be processed respectively;
the reading apparatus is further configured to obtain a first element set, where the first element set includes: the chip to be read respectively responds to the level characteristics of the response information of each preset instruction, and the level characteristics of each response information respectively comprise at least one of the following elements: level value, duration of level rising edge, pulse width, duty cycle, state value and time of differential signal crossing;
the reading device is further configured to obtain a level characteristic of the chip to be read, where the level characteristic of the chip to be read is obtained by performing first processing on the first element set by the reading device;
the reading device is further configured to obtain a comparison result between the level characteristic of the legal chip corresponding to the identifier of the chip to be read and the level characteristic of the chip to be read, and identify that the chip to be read is a legal chip if the comparison result is consistent, where elements of the level characteristic of the legal chip corresponding to the identifier of the chip to be read are the same as elements of the level characteristic of the chip to be read.
8. The system of claim 7, further comprising:
the level characteristic acquisition device is used for sequentially sending the N preset instructions to a legal chip before the reading device acquires a result of comparing the level characteristic of the legal chip corresponding to the identifier of the chip to be read with the level characteristic of the chip to be read;
the legal chip is further used for receiving the N preset instructions in sequence and responding to each preset instruction respectively;
the level characteristic obtaining device is further configured to obtain a second element set, where the second element set includes: the legal chip respectively responds to the level characteristics of the response information of each preset instruction, and the level characteristics of each response information respectively comprise at least one of the following elements: level value, duration of level rising edge, pulse width, duty cycle, state value and time of differential signal crossing;
the level characteristic acquiring device is further configured to acquire a level characteristic of the legal chip, where the level characteristic of the legal chip is obtained by performing, by the level characteristic acquiring device, a second process on the second element set, where the second process is the same as the first process;
the server is used for acquiring and storing the identification of the legal chip and the level characteristic of the legal chip; alternatively, the first and second electrodes may be,
the reading device is further used for acquiring and storing the identification of the legal chip and the level characteristics of the legal chip.
9. The system according to claim 7 or 8, wherein the reading device obtains a result of comparing the level characteristic of the legal chip corresponding to the identifier of the chip to be read with the level characteristic of the chip to be read by one of the following methods, and identifies the chip to be read as a legal chip if the comparison is determined to be consistent:
the reading device is also used for sending the identification of the chip to be read and the level characteristic of the chip to be read to a server;
the server is further used for receiving the identifier of the chip to be read and the level characteristic of the chip to be read, acquiring the prestored level characteristic of the legal chip corresponding to the identifier of the chip to be read, comparing the level characteristic of the legal chip with the level characteristic of the chip to be read, and sending the result of the comparison to the reading device;
the reading device is also used for identifying the chip to be read as a legal chip;
or
The reading device is further configured to acquire a prestored level characteristic of the legal chip corresponding to the identifier of the chip to be read, compare the level characteristic of the legal chip with the level characteristic of the chip to be read, and identify the chip to be read as a legal chip if the comparison is determined to be consistent;
or
The reading device is also used for sending the identifier of the chip to be read to a server;
the server is further used for receiving the identifier of the chip to be read, acquiring the prestored level characteristic of the legal chip corresponding to the identifier of the chip to be read, and sending the level characteristic of the legal chip corresponding to the identifier of the chip to be read to the reading device;
the reading device is further configured to compare the level characteristics of the legal chip with the level characteristics of the chip to be read, and identify that the chip to be read is a legal chip when the comparison is determined to be consistent.
10. The system according to claim 9, wherein the server or the reading device obtains the pre-stored level characteristics of the legal chip corresponding to the identifier of the chip to be read by:
comparing the identification of the chip to be read with the identification of the legal chip;
and acquiring the level characteristics of the legal chip under the condition of determining the comparison consistency.
11. The system of claim 7, 8 or 10, wherein the first processing comprises: categorized, stored, and/or calibrated.
12. The system of claim 9, wherein the first process comprises: categorized, stored, and/or calibrated.
CN201710060676.3A 2017-01-25 2017-01-25 Legal chip identification method and system Active CN107369022B (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
CN201710060676.3A CN107369022B (en) 2017-01-25 2017-01-25 Legal chip identification method and system
US16/480,189 US10579701B2 (en) 2017-01-25 2018-01-04 Legal chip identification method and system
SG11201906661RA SG11201906661RA (en) 2017-01-25 2018-01-04 Legal chip identification method and system
PCT/CN2018/071336 WO2018137482A1 (en) 2017-01-25 2018-01-04 Legal chip identification method and system
EP18745463.2A EP3576003B1 (en) 2017-01-25 2018-01-04 Legal chip identification method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710060676.3A CN107369022B (en) 2017-01-25 2017-01-25 Legal chip identification method and system

Publications (2)

Publication Number Publication Date
CN107369022A CN107369022A (en) 2017-11-21
CN107369022B true CN107369022B (en) 2020-08-21

Family

ID=60304278

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710060676.3A Active CN107369022B (en) 2017-01-25 2017-01-25 Legal chip identification method and system

Country Status (1)

Country Link
CN (1) CN107369022B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10579701B2 (en) 2017-01-25 2020-03-03 Tendyron Corporation Legal chip identification method and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105891657A (en) * 2016-04-25 2016-08-24 万高(杭州)科技有限公司 Method and apparatus for detecting chip bonding conditions of printed circuit board
CN106156677A (en) * 2015-11-10 2016-11-23 天地融科技股份有限公司 Identity card card reading method and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9618566B2 (en) * 2015-02-12 2017-04-11 Globalfoundries Inc. Systems and methods to prevent incorporation of a used integrated circuit chip into a product

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106156677A (en) * 2015-11-10 2016-11-23 天地融科技股份有限公司 Identity card card reading method and system
CN105891657A (en) * 2016-04-25 2016-08-24 万高(杭州)科技有限公司 Method and apparatus for detecting chip bonding conditions of printed circuit board

Also Published As

Publication number Publication date
CN107369022A (en) 2017-11-21

Similar Documents

Publication Publication Date Title
US11089012B2 (en) Event driven second factor credential authentication
CN108764392B (en) Service processing method, device and equipment
CN107249170B (en) Method and system for safe communication of Bluetooth equipment
US10916114B1 (en) Exit-code-based RFID loss-prevention system
CN103023643A (en) Dynamic password card and dynamic password generating method
US11055720B2 (en) Payment verification method and apparatus
US20150039507A1 (en) Mobile device and authentication method for mobile payment system
US10949520B2 (en) Systems and methods for cross coupling risk analytics and one-time-passcodes
CN104156651A (en) Access control method and device for terminal
CN108282453B (en) Internet of things reading device, safe access method and control center equipment
CN103609136A (en) Method for in-situ upgrading RFID readers
KR20180097981A (en) Method and apparatus for authenticating car smart key
WO2015184818A1 (en) Method for connecting terminal to wireless access point, corresponding terminal, and wireless access point
US20150365827A1 (en) Methods and systems for authentication of a communication device
CN104966035A (en) Identity card information acquiring method, device, and system
CN107657199B (en) Mobile device, verification device and verification method thereof
US20120185932A1 (en) Sensing and Secure Processing
CN101689996B (en) Method for removable element authentication in an embedded system
CN107369022B (en) Legal chip identification method and system
CN104899533A (en) Method, apparatus and system for acquiring identify card information
US20200372515A1 (en) Product certification system
CN107358128B (en) legal chip identification method and system
US9769656B2 (en) Electronic device and communication method
WO2017033118A1 (en) Method and system for enhancing security of contactless card
US20150022314A1 (en) Method for authenticating an rfid tag

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant