CN108600186A - China second-generation identity card cloud decoding server - Google Patents

China second-generation identity card cloud decoding server Download PDF

Info

Publication number
CN108600186A
CN108600186A CN201810277577.5A CN201810277577A CN108600186A CN 108600186 A CN108600186 A CN 108600186A CN 201810277577 A CN201810277577 A CN 201810277577A CN 108600186 A CN108600186 A CN 108600186A
Authority
CN
China
Prior art keywords
information
modules
unit
module
samv
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810277577.5A
Other languages
Chinese (zh)
Inventor
张宏
吴德友
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Notas Intelligent Technology Co Ltd
Original Assignee
Chongqing Notas Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Notas Intelligent Technology Co Ltd filed Critical Chongqing Notas Intelligent Technology Co Ltd
Priority to CN201810277577.5A priority Critical patent/CN108600186A/en
Publication of CN108600186A publication Critical patent/CN108600186A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention relates to technical field of data processing, specially a kind of China second-generation identity card cloud decoding server, including the RFID radio frequency antenna modules in client are arranged, further include the cloud server being connect with client network, cloud server includes request module, control module, scheduler module and SAM module clusters;SAM module clusters include several SAMV modules, and each SAMV modules include network communication interface unit, decryption service unit, processing unit and decryption unit;User gets identity information by RFID radio frequency antenna modules and is sent to cloud server, request module sends decoding request information to control module, control module controls the SAMV modules in scheduler module access SAM module clusters, and the address information of idle SAMV modules is fed back into request module, identity information is sent in the SAMV modules of the address information by request module;The decryption service unit of SAMV modules sends decryption information on services to processing unit, and processing unit control decryption unit decrypts to obtain identity solution confidential information.

Description

China second-generation identity card cloud decoding server
Technical field
The present invention relates to technical field of data processing, specially a kind of China second-generation identity card cloud decoding server.
Background technology
Resident identification card is a kind of legal certificate for proving holder's identity.Identity card is important as everyone Documentation of identity is frequently used in life, such as handle bank card, hotel occupancy, hospital register, and Certification of Second Generation is read Device also just becomes the necessity in some occasions as the special equipment read and veritified to second generation identity card.
Secondary certificate reader, also known as second generation identity card are read and apparatus for checking, is mainly used for identifying second generation resident's body Part card., using advanced TypeB non-contact IC card readings technology in the world, the private identity card that the cooperation Ministry of Public Security authorizes is safe for it Mould (SAM) is controlled, it, will after carrying out safety certification with the special chip in RFID radio frequency identifications mode and No.2 residence card Personal information data in chip is read, this information is uploaded to computer, and completes decoding, display, storage, inquiry and automatic The functions such as typing.However, due to the niche market background of second-generation ID card reader, and the SAM modules built in it are desirable The Ministry of Public Security authorizes, at present only ten producers by Ministry of Public Security's licensed-type production second-generation ID card reader on whole market, and by It is limited in the production capacity of producer, to accomplish one secondary certificate reader of each user's human hand, it is necessary to large number of SAM Module, so there have been SAM modules supply falls short of demand the phenomenon that, also have led to secondary certificate reader higher price, Procurement cycle is longer, the low problem of equipment coverage rate, and since different user is different using the period of secondary certificate reader, User be during the day section use secondary certificate reader, some users in night use secondary certificate reader, but due to Supply falls short of demand for SAM modules, and the latter even also can't buy secondary certificate reader, if the former secondary certificate reader night when Time can be used by the latter, then secondary certificate reader can say to be utilized by sufficient, however present situation is, although SAM Module exist with the phenomenon that supply falls short of demand, but simultaneously there is also have SAM module resources waste the phenomenon that.
Invention content
The invention is intended to provide a kind of China second-generation identity card cloud decoding server, by the way that cloud server is arranged, SAM moulds are utilized Block cluster manages SAMV modules concentratedly, improves the utilization ratio of SAM modules pair.
The present invention provides base case:China second-generation identity card cloud decoding server, including be arranged and penetrated in the RFID of client Frequency Anneta module, it is characterised in that:Further include the cloud server being connect with client network, cloud server includes asking modulus Block, control module, scheduler module and SAM module clusters;SAM module clusters include several SAMV modules, each SAMV modules Include network communication interface unit, decryption service unit, processing unit and decryption unit;
User gets identity information by RFID radio frequency antenna modules and is sent to cloud server, and request module is to control Module sends decoding request information, and control module controls the SAMV modules in scheduler module access SAM module clusters, and will be idle The address informations of SAMV modules feed back to request module, request module is then sent out identity information by network communication interface unit It is sent in the SAMV modules of the address information;
After receiving identity information, the decryption service unit of SAMV modules sends decryption information on services to processing unit, Processing unit control decryption unit is decrypted identity information to obtain identity solution confidential information, which passes through network Communications interface unit sends back client.
The operation principle of base case:In use, client is mounted at user, needed to two generation identity in user When the information of card is read out, China second-generation identity card is put at client by user first, the RFID radio-frequency antennas of client Module is read out the identity information in China second-generation identity card, due to the information in identity card be by encrypted, read Identity information out is a kind of encryption information, and then RFID radio frequency antenna modules send the encrypted identity information read Into cloud server;
Cloud server is after receiving encrypted identity information, and first, the request module of cloud server is to control mould Block sends decoding request information, and control module controls scheduler module startup, the tune after startup after receiving decoding request information The SAMV modules in the SAM module clusters of module accesses cloud server are spent, and the address information of idle SAMV modules is anti- It is fed to request module, then the identity information is sent to the address information by request module by network communication interface unit In SAMV modules;
SAMV modules send a decryption information on services everywhere by decryption service unit first after receiving identity information Unit is managed, the identity information received is decrypted simultaneously in processing unit control decryption unit after receiving decryption information on services Identity solution confidential information after decryption is fed back into request module further through network communication interface unit, request module is receiving body After part solution confidential information, which is sent back into client, the identity solution confidential information that client receives at this time is The identity information that cloud server reads out RFID radio frequency antenna modules be decrypted after identity solution confidential information, it is entire to solve Close process also just completes.
The advantageous effect of base case is:Compared with existing secondary certificate reader, 1. is of the invention by RFID radio frequencies day Wire module and SAM modules are installed separately, and by the RFID radio frequency antenna modules setting for reading identity information in client, decryption is used SAM modules effect SAM module clusters in SAMV modules setting beyond the clouds in server, utilize the SAM in cloud server The identity information that module cluster sends each client focuses on, and one being the concentration realized to SAMV modules Management, two come by concentrating SAMV modules, when operation is decrypted in server beyond the clouds, is selected by scheduler module idle SAMV modules be decrypted, so, just the free time of each SAMV modules in SAM module clusters is made full use of Get up, ensures that the decryption oprerations of identity information can be carried out in first time, improve the utilization ratio of SAMV modules;
Each SAMV modules are both provided with processing unit in 2.SAM module clusters, also ensure that each SAMV modules It can work independently, so, during SAM module clusters are run, the operation of a SAMV module goes wrong Afterwards, other SAMV modules are in normal operating status, and SAM modules cluster can also continue to work normally, to It ensure that being normally carried out for decryption work.
Preferred embodiment one:As the preferred of basic scheme, SAM module clusters further include authentication unit and authentication unit, place Reason unit control authentication unit after receiving decryption information on services generates verification information at random, which is temporarily stored Client is sent to by network communication interface unit to while authentication unit, client is given birth to according to the verification information of reception At authentication unit is sent to after verification cipher-text information, authentication unit generates verification according to the verification cipher-text information received to be believed in plain text Breath, and the verification cleartext information is compared with the verification information stored in authentication unit temporarily, if equal, processing unit control Decryption unit processed is decrypted.Advantageous effect:In view of identity information is highly important information, in order to ensure identity information solution Close safety is usually required for verifying client, and SAM module clusters are also provided with authentication unit and authentication unit, By the cooperation between verification information, verification cipher-text information and verification cleartext information, client is authenticated, is only being recognized Demonstrate,prove successfully, that is, verify cleartext information it is equal with verification information in the case of processing unit just control decryption unit and be decrypted, from And ensure the case where identity solution confidential information after decryption is not in unofficial biography, also ensure that the safety of identity information.
Preferred embodiment two:Preferably one it is preferred, authentication unit and authentication unit are arranged in each SAMV moulds In block.Advantageous effect:Authentication unit and authentication unit are arranged in SAMV modules, equally also ensured in a SAMV module In authentication unit and authentication unit when be not normally functioning, the also authentication unit and authentication unit of remaining SAMV module Normal operation, to ensure to be normally carried out to the certification of client.
Preferred embodiment three:As the preferred of basic scheme, SAM module clusters further include having encryption unit, client setting There are parsing module, encryption unit that the identity solution confidential information that decryption unit is decrypted is encrypted to obtain identity ciphering letter Breath, the parsing module of client obtain identity solution confidential information after being parsed to the identity ciphering information received.Advantageous effect: By the cooperation of the estimated parsing module of encryption unit, the encrypted transmission of identity solution confidential information is realized, ensure identity solution confidential information Safety.
Preferred embodiment four:Preferably three it is preferred, encryption unit is arranged in each SAMV modules.Beneficial to effect Fruit:Likewise, being arranged encryption unit in each SAMV modules, ensure that the information encryption of each SAMV modules can be independent Operation, ensure that the encrypted normal operation of information.
Preferred embodiment five:Preferably four it is preferred, encryption unit and parsing module use identical key.It is beneficial Effect:Encryption unit uses identical key with parsing module, i.e. the sender and recipient of information are gone using the same key Encrypting and decrypting data, that is, symmetric-key encryption method, its sharpest edges are that enciphering/deciphering speed is fast, are suitable for big Data volume is encrypted.
Description of the drawings
Fig. 1 is the module frame chart of China second-generation identity card cloud decoding server embodiment of the present invention;
Fig. 2 is that control module controls the sequence diagram that scheduler module accesses SAM module clusters in Fig. 1;
Fig. 3 is the part-structure schematic diagram of cloud server in Fig. 1;
Fig. 4 is the circuit design drawing A of control module in Fig. 1;
Fig. 5 is the circuit design drawing B of control module in Fig. 1.
Specific implementation mode
Below by the further details of explanation of specific implementation mode:
Reference numeral in Figure of description includes:SAMV modules 1, control module 2, are adjusted network communication interface unit 11 Spend module 3.
China second-generation identity card cloud decoding server as shown in figures 1 and 3, including the RFID radio-frequency antennas in client are set Module, further includes the cloud server being connect with client network, and cloud server includes request module, control module 2, scheduling Module 3 and SAM module clusters;SAM module clusters include eight SAMV modules 1, and each SAMV modules 1 are numbered, respectively For 1A, 1B, 2A, 2B, 3A, 3B, 4A and 4B, wherein each SAMV modules 1 include network communication interface unit 11, decryption clothes Business unit, processing unit, decryption unit, authentication unit and authentication unit.
User gets identity information by RFID radio frequency antenna modules and is sent to cloud server, as shown in Fig. 2, request Module sends decoding request information to control module 2, and control module 2 controls the SAMV in the access SAM module clusters of scheduler module 3 Module 1, and the address information of idle SAMV modules 1 is fed back into request module, identity information is then passed through net by request module Network communications interface unit 11 is sent in the SAMV modules 1 of the address information;
After receiving identity information, the decryption service unit of SAMV modules 1 sends decryption information on services to processing unit, Processing unit control decryption unit is decrypted identity information to obtain identity solution confidential information, which passes through network Communications interface unit 11 sends back client.
For example, the client mounted on hotel, when someone check-ins, the foreground personnel needs pair in hotel The identity of the dweller is verified, and at this time, needs foreground personnel that the China second-generation identity card of dweller is placed at client, client RFID radio frequency identification modules in end are first read out identity information inside the China second-generation identity card, due to RFID radio frequency identifications Module itself is that do not have the function that the information of China second-generation identity card can be decrypted, and therefore, RFID radio frequency identification modules are being read It forwards it to be arranged in the cloud server of responsible decryption somewhere after getting identity information, cloud server is receiving body After part information, request module sends decoding request information to control module 2, and control module 2 controls scheduler module 3 and accesses SAM moulds SAMV modules 1 in block cluster, and the address information of idle SAMV modules 1 is fed back into request module, such as it is number at this time It is in idle condition for the SAMV modules 1 of 3B, the address information of 3B will be fed back to request module by scheduler module 3 at this time, be asked Identity information is just sent to by network communication interface unit 11 in the SAMV modules 1 that number is 3B by modulus block;It is receiving After identity information, the decryption service unit of SAMV modules 1 sends decryption information on services to processing unit, and control authentication unit is random Verification information is generated, is sent by network communication interface unit 11 while which is temporarily stored in authentication unit To client, client is sent to authentication unit, processing unit control after generating verification cipher-text information according to the verification information of reception Authentication unit processed generates verification cleartext information according to the verification cipher-text information that receives, and by the verification cleartext information and certification list The verification information stored temporarily in member is compared, if equal, processing unit control decryption unit is decrypted to obtain identity solution Confidential information, the identity solution confidential information send back client by network communication interface unit 11;At this time foreground personnel pass through visitor Identity solution confidential information after the decryption that family termination receives can be determined the identity of dweller.
In above-described embodiment, the hardware configuration parameter that client uses is as shown in Table 1:
Table one
The cloud server configuration list of use is as shown in Table 2.
Table two
Entrust Server IP resources Interchanger 1 Router (built-in)
PSAM certification cards SAMV modules Authentication module control panel
Cable 220V power supply adaptors 1U machine box for server
The design drawing of the control module of use is as shown in Figure 4 and Figure 5.
Above-described is only the embodiment of the present invention, and the common sense such as well known concrete structure and characteristic are not made herein in scheme Excessive description, technical field that the present invention belongs to is all before one skilled in the art know the applying date or priority date Ordinary technical knowledge can know the prior art all in the field, and with using routine experiment hand before the date The ability of section, one skilled in the art can improve in conjunction with self-ability and implement under the enlightenment that the application provides This programme, some typical known features or known method should not implement the application as one skilled in the art Obstacle.It should be pointed out that for those skilled in the art, without departing from the structure of the invention, can also make Go out several modifications and improvements, these should also be considered as protection scope of the present invention, these all do not interfere with the effect that the present invention is implemented Fruit and patent practicability.The scope of protection required by this application should be based on the content of the claims, the tool in specification The records such as body embodiment can be used for explaining the content of claim.

Claims (6)

1. China second-generation identity card cloud decoding server, including the RFID radio frequency antenna modules in client are set, it is characterised in that:Also Include the cloud server being connect with the client network, the cloud server includes request module, control module, scheduling Module and SAM module clusters;The SAM modules cluster includes several SAMV modules, and each SAMV modules include Network communication interface unit, decryption service unit, processing unit and decryption unit;
User gets identity information by RFID radio frequency antenna modules and is sent to cloud server, and request module is to control module Send decoding request information, control module controls scheduler module and accesses SAMV modules in SAM module clusters, and will be idle The address information of SAMV modules feeds back to request module, and request module is then sent identity information by network communication interface unit Into the SAMV modules of the address information;
After receiving identity information, the decryption service unit of SAMV modules sends decryption information on services, processing to processing unit Unit control decryption unit is decrypted identity information to obtain identity solution confidential information, which passes through network communication Interface unit sends back client.
2. China second-generation identity card cloud decoding server according to claim 1, it is characterised in that:The SAM modules cluster is also Including authentication unit and authentication unit, processing unit control authentication unit after receiving decryption information on services generates verification at random Information is sent to client while the verification information is temporarily stored in authentication unit by network communication interface unit, Client is sent to authentication unit after generating verification cipher-text information according to the verification information of reception, and authentication unit is according to receiving It verifies cipher-text information and generates verification cleartext information, and the verification information that will temporarily be stored in the verification cleartext information and authentication unit It is compared, if equal, processing unit control decryption unit is decrypted.
3. China second-generation identity card cloud decoding server according to claim 2, it is characterised in that:The authentication unit and described Authentication unit is arranged in each SAMV modules.
4. China second-generation identity card cloud decoding server according to claim 1, it is characterised in that:The SAM modules cluster is also Include encryption unit, the client is provided with parsing module, and encryption unit decrypts the identity that decryption unit is decrypted Information is encrypted to obtain identity ciphering information, and the parsing module of client solves the identity ciphering information received Identity solution confidential information is obtained after analysis.
5. China second-generation identity card cloud decoding server according to claim 4, it is characterised in that:The encryption unit setting exists In each SAMV modules.
6. China second-generation identity card cloud decoding server according to claim 5, it is characterised in that:The encryption unit with it is described Parsing module uses identical key.
CN201810277577.5A 2018-03-30 2018-03-30 China second-generation identity card cloud decoding server Pending CN108600186A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810277577.5A CN108600186A (en) 2018-03-30 2018-03-30 China second-generation identity card cloud decoding server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810277577.5A CN108600186A (en) 2018-03-30 2018-03-30 China second-generation identity card cloud decoding server

Publications (1)

Publication Number Publication Date
CN108600186A true CN108600186A (en) 2018-09-28

Family

ID=63625021

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810277577.5A Pending CN108600186A (en) 2018-03-30 2018-03-30 China second-generation identity card cloud decoding server

Country Status (1)

Country Link
CN (1) CN108600186A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109474634A (en) * 2018-12-28 2019-03-15 深圳市世纪乾金技术有限公司 The system and method for veritifying identity information
CN109933968A (en) * 2019-02-25 2019-06-25 深兰科技(上海)有限公司 A kind of ID Card Recognition System using C/S framework

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102346836A (en) * 2010-07-27 2012-02-08 许伟平 Second-generation card data acquisition device
CN104598854A (en) * 2015-01-16 2015-05-06 孟庆国 Identification card concentrated decoding system
CN205121591U (en) * 2015-08-22 2016-03-30 山东信通电子股份有限公司 Identity real name authentication hairpin terminal based on cloud system all
CN106533619A (en) * 2016-10-27 2017-03-22 郑州中软高科信息技术有限公司 Distributed second-generation identity card management system based on cloud platform
CN106789841A (en) * 2015-11-23 2017-05-31 中国电信股份有限公司 Method for processing business, terminal, server and system
CN107018130A (en) * 2017-03-29 2017-08-04 易青松 A kind of identity card cloud recognizes Verification System
CN206441195U (en) * 2016-07-26 2017-08-25 浙江众喜通信科技有限公司 A kind of identity real name Verification System
CN207070088U (en) * 2017-03-29 2018-03-02 易青松 A kind of identity card cloud identifies Verification System

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102346836A (en) * 2010-07-27 2012-02-08 许伟平 Second-generation card data acquisition device
CN104598854A (en) * 2015-01-16 2015-05-06 孟庆国 Identification card concentrated decoding system
CN205121591U (en) * 2015-08-22 2016-03-30 山东信通电子股份有限公司 Identity real name authentication hairpin terminal based on cloud system all
CN106789841A (en) * 2015-11-23 2017-05-31 中国电信股份有限公司 Method for processing business, terminal, server and system
CN206441195U (en) * 2016-07-26 2017-08-25 浙江众喜通信科技有限公司 A kind of identity real name Verification System
CN106533619A (en) * 2016-10-27 2017-03-22 郑州中软高科信息技术有限公司 Distributed second-generation identity card management system based on cloud platform
CN107018130A (en) * 2017-03-29 2017-08-04 易青松 A kind of identity card cloud recognizes Verification System
CN207070088U (en) * 2017-03-29 2018-03-02 易青松 A kind of identity card cloud identifies Verification System

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109474634A (en) * 2018-12-28 2019-03-15 深圳市世纪乾金技术有限公司 The system and method for veritifying identity information
CN109933968A (en) * 2019-02-25 2019-06-25 深兰科技(上海)有限公司 A kind of ID Card Recognition System using C/S framework

Similar Documents

Publication Publication Date Title
CN1708003B (en) Method and apparatus for secure communication reusing session key
CN104253694B (en) A kind of time slot scrambling for network data transmission
CN104917741B (en) A kind of plain text document public network secure transmission system based on USBKEY
CN101599188B (en) IPA security certification-based access control system
CN104243439B (en) Document transmission processing method, system and terminal
CN103502994A (en) Method for handling privacy data
CN103220295A (en) Document encryption and decryption method, device and system
CN101656748A (en) Second-generation ID card online inquiry system and method based on secure network
CN103580868A (en) Secure transmission method of electronic official document secure transmission system
CN102404337A (en) Data encryption method and device
CN101727592A (en) One-with-more second-generation ID card verification system and method
JP2022522454A (en) Resource request method, equipment and storage medium
TW201734908A (en) Authorization method and device for joint account, and authentication method and device for joint account
CN102468962A (en) Method for personal identity authentication utilizing a personal cryptographic device
CN108600186A (en) China second-generation identity card cloud decoding server
CN101409618B (en) Method for encrypting and deciphering multi-reader document
CN113761488A (en) Content network copyright tracing encryption system and encryption method
CN102082669A (en) Security certification method and device
CN106650372A (en) open method and device of administrator authority
CN110225028B (en) Distributed anti-counterfeiting system and method thereof
CN109426730A (en) A kind of encrypted print method, apparatus and system
CN108512847B (en) Cloud decoding method for second-generation identity card
CN112383914B (en) Password management method based on secure hardware
CN102082660A (en) Method for implementing network communication on encryption card and encryption card with network interface
CN103036854A (en) Business ordering method and system, business authority authentication method and terminal device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20180928