CN111027082A - Extraction method, device and medium of personalized data applied to IC card - Google Patents

Extraction method, device and medium of personalized data applied to IC card Download PDF

Info

Publication number
CN111027082A
CN111027082A CN201911240556.7A CN201911240556A CN111027082A CN 111027082 A CN111027082 A CN 111027082A CN 201911240556 A CN201911240556 A CN 201911240556A CN 111027082 A CN111027082 A CN 111027082A
Authority
CN
China
Prior art keywords
data
personalized
module
card
personalization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911240556.7A
Other languages
Chinese (zh)
Other versions
CN111027082B (en
Inventor
林栋栋
王志敏
苏晨
蒋曲明
邬亮
彭浩毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hubei Chutianlong Industry Co.,Ltd.
Original Assignee
Chutian Dragon Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chutian Dragon Co ltd filed Critical Chutian Dragon Co ltd
Priority to CN201911240556.7A priority Critical patent/CN111027082B/en
Publication of CN111027082A publication Critical patent/CN111027082A/en
Application granted granted Critical
Publication of CN111027082B publication Critical patent/CN111027082B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0008General problems related to the reading of electronic memory record carriers, independent of its reading method, e.g. power transfer

Abstract

The invention discloses a method, a device and a medium for extracting personalized data applied to an IC card. Therefore, the method can automatically extract the personalized data, has high extraction efficiency, is not easy to make mistakes, and can be repeatedly used.

Description

Extraction method, device and medium of personalized data applied to IC card
Technical Field
The present invention relates to the field of data processing, and in particular, to a method, an apparatus, and a medium for extracting personalized data applied to an IC card.
Background
There are many types of IC cards (integrated circuit cards) that usually have personalization data to perform a specific function, e.g. a bank needs to personalize the IC card with card-making data before delivering the IC card to a user.
In order to verify the correctness of the card-making data and the personalization data, the correctness of the personalization data needs to be checked to find out a potential problem. Before the inspection of the personalization data, how to extract the personalization data is a primary task.
Disclosure of Invention
The invention aims to provide a method, a device and a medium for extracting personalized data applied to an IC card, which are used for automatically extracting the personalized data from a personalized log.
In order to solve the above technical problem, the present invention provides a method for extracting personalized data applied to an IC card, comprising:
reading a line of data from the personalized log;
judging whether an instruction head of the current line data is an external authentication initialization instruction;
if the command is an external authentication initialization command, calling an encryption key calculation process key;
if the command is not the external authentication initialization command, judging whether the command head of the current line data is a data storage command;
if the command is a data storage command, analyzing the personalized data;
if the data is not the data storage instruction, judging whether the current row of data is the last row of data;
if not, returning to the step of reading a line of data from the personalized log.
Preferably, the invoking an encryption key calculation procedure key includes:
reading the next line of data in the personalized log;
judging whether the current line data is read successfully;
if the unread is successful, determining that the personalized log is erroneous;
if the reading is successful, acquiring target data corresponding to the key in the calculation process from the successfully read data;
and calling an encryption key to encrypt the target data to obtain the process key.
Preferably, the parsing the personalization data comprises:
judging whether the current instruction contains an encryption identifier;
if the encrypted identifier exists, determining the personalized data as encrypted data, and decrypting through the process key to obtain plaintext data corresponding to the personalized data;
if there is no encrypted identification, the personalization data is determined to be plaintext data.
Preferably, if it is the last row data, it further includes:
and storing the analyzed personalized data.
Preferably, the saving the parsed personalization data includes:
and storing the analyzed personalized data into a text format or a test script format.
Preferably, the saving the parsed personalization data includes:
and storing the analyzed personalized data in a memory.
In order to solve the above technical problem, the present invention further provides an apparatus for extracting personalized data applied to an IC card, comprising:
the reading module is used for reading a row of data from the personalized log;
the first judgment module is used for judging whether the instruction head of the current line data is an external authentication initialization instruction, if so, the calling module is triggered, and otherwise, the second judgment module is triggered;
the calling module is used for calling the encryption key calculation process key when the judgment result of the first judgment module is yes;
the second judging module is used for judging whether the instruction head of the current line data is a data storage instruction, if so, the analyzing module is triggered, and otherwise, the third judging module is triggered;
the analysis module is used for analyzing the personalized data;
and the third judging module is used for judging whether the current row of data is the last row of data, and if not, the reading module is triggered.
Preferably, the method further comprises the following steps:
and the storage module is used for storing the analyzed personalized data.
In order to solve the above technical problem, the present invention further provides an apparatus for extracting personalized data applied to an IC card, comprising a memory for storing a computer program;
and the processor is used for realizing the steps of the personalized data extraction method applied to the IC card when executing the computer program.
In order to solve the above technical problem, the present invention further provides a computer-readable storage medium having a computer program stored thereon, where the computer program is executed by a processor to implement the steps of the method for extracting personalized data applied to an IC card.
The extraction method of the personalized data applied to the IC card, provided by the invention, comprises the steps of firstly reading a line of data from the personalized log, calling the encryption key to calculate the process key if the instruction head of the current line of data is an external authentication initialization instruction, and then decrypting the encrypted personalized data through the process key to obtain plaintext data, thereby realizing the extraction of the personalized data from the personalized log. Therefore, the method can automatically extract the personalized data, has high extraction efficiency, is not easy to make mistakes, and can be repeatedly used.
Drawings
In order to illustrate the embodiments of the present invention more clearly, the drawings that are needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings can be obtained by those skilled in the art without inventive effort.
Fig. 1 is a flowchart of a method for extracting personalized data applied to an IC card according to an embodiment of the present invention;
FIG. 2 is a flow chart of a process for computing a secret key according to an embodiment of the present invention;
FIG. 3 is a flowchart of parsing personalization data according to an embodiment of the present invention;
FIG. 4 is a flowchart of another method for extracting personalized data according to an embodiment of the present invention;
fig. 5 is a block diagram of an apparatus for extracting personalization data applied to an IC card according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention without any creative work belong to the protection scope of the present invention.
The core of the invention is to provide a method, a device and a medium for extracting personalized data applied to an IC card, which are used for automatically extracting the personalized data from a personalized log.
In order that those skilled in the art will better understand the disclosure, the invention will be described in further detail with reference to the accompanying drawings and specific embodiments.
Fig. 1 is a flowchart of a method for extracting personalized data applied to an IC card according to an embodiment of the present invention. As shown in fig. 1, the method includes:
s10: a line of data is read from the personalization log.
The personalization log usually contains interaction data of the terminal and the IC card, and data such as the time of the terminal initiating the instruction and the response time of the IC card. It should be noted that, in order to avoid omission, each row of data in the personalized log is read from front to back in the reading process.
S11: and judging whether the command header of the current line data is an external authentication initialization command, if so, entering S12, and otherwise, entering S13.
The personalization data is present in the clear and is encrypted, but it is not known to the computer which data is in the clear and which data is encrypted, so that it needs to be determined by a corresponding identification. Specifically, when the terminal interacts with the IC card, the terminal sends the command to the IC card, so the command may include a corresponding identifier, for example, a command header of the stored data includes a ciphertext identifier, which indicates that the data is encrypted.
In an implementation, the instruction header is generally the first five bytes of the instruction, and is represented by hexadecimal notation, and the external authentication initialization instruction may be represented by 8050, that is, the instruction header is 8050. It can be understood that what kind of identifier is used to represent the external authentication initialization command may be used in other ways besides the above-mentioned ways, and the implementation of the present technical solution is not affected.
S12: the encryption key is invoked to calculate a process key.
Fig. 2 is a flowchart of computing a process key according to an embodiment of the present invention. As shown in fig. 2, S12 includes:
s120: the next line of data in the personalized log is read.
Since the previous line data is data including a command header and is a command sent by the terminal to the IC card, the corresponding IC card responds to the command and returns the corresponding data to the terminal, and the returned data is in the next line, in this embodiment, the next line of data is read.
S121: and judging whether the current line data is read successfully, if so, entering S123, and otherwise, entering S122.
Whether the current line data is successfully read is judged by judging whether the current line data has content, for example, if the next line data is not the data returned by the IC card, the IC card does not return, namely the IC card does not respond to the instruction of the terminal, and the reading is failed.
S122: a personalized log error is determined.
S123: and acquiring target data corresponding to the key in the calculation process from the successfully read data.
In a specific implementation, if the personalization log is determined to be incorrect, the process may be ended or other related steps may be performed, which is not described in detail in this embodiment. If the reading is successful, the data which is successfully read contains the data required for calculating the process key, i.e. the target data mentioned in the step.
It can be understood that the obtained target data can be obtained specifically according to the requirement of the writing specification, and details are not described in this embodiment.
S124: and calling the encryption key to encrypt the target data to obtain a process key.
Since the IC card to which the present invention is directed is not issued to an individual, and belongs to the test phase, the encryption key is generally one for a plurality of cards, and is generally composed of 3 sets of 16 bytes of data. The encryption key can be stored in the memory, and quick calling can be realized.
S13: and judging whether the command header of the current line data is a data storage command, if so, entering S14, and otherwise, entering S15.
In one implementation, the instruction header is typically the first two bytes of the instruction, in hexadecimal notation, and the store data instruction may be represented by 80E2 or 84E2, i.e., the instruction header is 80E2 or 84E 2. It can be understood that what kind of identifier is used to represent the external authentication initialization command may be used in other ways besides the above-mentioned ways, and the implementation of the present technical solution is not affected.
S14: the personalization data is parsed.
In an implementation, the personalization data may be plaintext data or encrypted data, and therefore, the personalization data needs to be parsed.
Fig. 3 is a flowchart of parsing personalization data according to an embodiment of the present invention. As shown in fig. 3, S14 includes the steps of:
s140: and judging whether the current instruction contains an encryption identifier, if so, entering S141, and otherwise, entering S142.
S141: determining the personalized data as encrypted data, and decrypting through a process key to obtain plaintext data corresponding to the personalized data;
s142: the personalization data is determined to be plaintext data.
In a specific implementation, the encryption flag is generally the third byte of the instruction, and is represented in hexadecimal, and the encryption flag may be represented by 0x60, that is, the instruction header is 0x 60. It is understood that what kind of identifier is used to represent the encrypted identifier may be used in other ways besides the above-mentioned way, and the implementation of the present technical solution is not affected.
It should be noted that, if the personalized data is not plaintext data, decryption needs to be performed by using the process key, and if decryption is needed, the decryption step needs to be skipped until the process key is obtained, and then decryption is performed. The figure is merely an example implementation and does not represent that all steps can be performed in this order.
S15: it is judged whether the current line data is the last line data, and if not, return is made to S10.
Through the steps, each line of data in the personal log can be read, and corresponding personalized data can be extracted.
The method for extracting personalized data applied to the IC card provided in this embodiment reads a line of data from the personalized log, and if the instruction header of the current line of data is an external authentication initialization instruction, invokes an encryption key to calculate a process key, and decrypts the encrypted personalized data by the process key to obtain plaintext data, thereby implementing extraction of the personalized data from the personalized log. Therefore, the method can automatically extract the personalized data, has high extraction efficiency, is not easy to make mistakes, and can be repeatedly used.
Fig. 4 is a flowchart of another method for extracting personalized data according to an embodiment of the present invention. As shown in fig. 4, on the basis of the above embodiment, if it is the last row of data, the method further includes:
s40: and storing the analyzed personalized data.
For the convenience of subsequent use, the obtained personalized data (which is plaintext data) is saved in the present embodiment. Preferably, the parsed personalization data is saved in a text format or a test script format. The test script format is convenient for subsequent calling. As another preferred embodiment, saving the parsed personalization data comprises: and storing the analyzed personalized data in a memory. It can be connected that the read-write speed of the memory is faster, if the personalized data is stored in the memory, the personalized data can be read quickly when being read.
In the above embodiments, the method for extracting the personalization data applied to the IC card is described in detail, and the present invention also provides an embodiment corresponding to the apparatus for extracting the personalization data applied to the IC card. It should be noted that the present invention describes the embodiment of the apparatus portion from two perspectives, one is based on the function module and the other is based on the hardware.
Fig. 5 is a block diagram of an apparatus for extracting personalization data applied to an IC card according to an embodiment of the present invention. As shown in fig. 5, the apparatus includes:
a reading module 10, configured to read a row of data from the personalized log;
the first judging module 11 is used for judging whether an instruction head of the current line data is an external authentication initialization instruction, if so, the calling module 12 is triggered, otherwise, the second judging module 13 is triggered;
the calling module 12 is used for calling the encryption key calculation process key when the judgment result of the first judgment module is yes;
the second judging module 13 is used for judging whether the instruction head of the current line data is a data storage instruction, if so, the analyzing module 14 is triggered, otherwise, the third judging module 15 is triggered;
a parsing module 14 for parsing the personalization data;
and the third judging module 15 is configured to judge whether the current row of data is the last row of data, and if not, trigger the reading module 10.
As a preferred embodiment, the method further comprises the following steps:
and the storage module is used for storing the analyzed personalized data.
Since the embodiments of the apparatus portion and the method portion correspond to each other, please refer to the description of the embodiments of the method portion for the embodiments of the apparatus portion, which is not repeated here.
The extraction device for personalized data of an IC card provided in this embodiment reads a line of data from a personalized log, and if the command header of the current line of data is an external authentication initialization command, an encryption key is invoked to calculate a process key, and then the encrypted personalized data is decrypted by the process key to obtain plaintext data, thereby implementing extraction of the personalized data from the personalized log. Therefore, the device can automatically extract the personalized data, has high extraction efficiency, is not easy to make mistakes, and can be repeatedly used.
Further, another device for extracting personalization data applied to an IC card provided by the present invention comprises a memory for storing a computer program;
a processor for implementing the steps of the extraction method of personalization data applied to an IC card as mentioned in the above embodiments when executing the computer program.
The extraction device for the personalized data applied to the IC card provided by the embodiment may include, but is not limited to, a smart phone, a tablet computer, a notebook computer or a desktop computer.
The processor may include one or more processing cores, such as a 4-core processor, an 8-core processor, and so on. The processor may be implemented in at least one hardware form of a DSP (Digital Signal Processing), an FPGA (Field-Programmable Gate Array), and a PLA (Programmable Logic Array). The processor may also include a main processor and a coprocessor, where the main processor is a processor for Processing data in an awake state, and is also called a Central Processing Unit (CPU); a coprocessor is a low power processor for processing data in a standby state. In some embodiments, the processor may be integrated with a GPU (Graphics Processing Unit), which is responsible for rendering and drawing the content that the display screen needs to display. In some embodiments, the processor may further include an AI (artificial intelligence) processor for processing computing operations related to machine learning.
The memory may include one or more computer-readable storage media, which may be non-transitory. The memory may also include high speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In this embodiment, the memory is at least used for storing a computer program, wherein after the computer program is loaded and executed by the processor, the relevant steps of the method for extracting the personalization data applied to the IC card disclosed in any one of the foregoing embodiments can be implemented. In addition, the resources stored by the memory may also include an operating system, data and the like, and the storage mode may be a transient storage mode or a permanent storage mode. The operating system may include Windows, Unix, Linux, and the like.
Finally, the present invention also provides a computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements the steps of the extraction method of personalization data applied to an IC card as provided in the above embodiments.
It is to be understood that if the method in the above embodiments is implemented in the form of software functional units and sold or used as a stand-alone product, it can be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium and executes all or part of the steps of the methods described in the embodiments of the present application, or all or part of the technical solutions. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The method, apparatus and medium for extracting personalized data applied to an IC card according to the present invention are described in detail above. The embodiments are described in a progressive manner in the specification, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description. It should be noted that, for those skilled in the art, it is possible to make various improvements and modifications to the present invention without departing from the principle of the present invention, and those improvements and modifications also fall within the scope of the claims of the present invention.
It is further noted that, in the present specification, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.

Claims (10)

1. A method for extracting personalized data applied to an IC card is characterized by comprising the following steps:
reading a line of data from the personalized log;
judging whether an instruction head of the current line data is an external authentication initialization instruction;
if the command is an external authentication initialization command, calling an encryption key calculation process key;
if the command is not the external authentication initialization command, judging whether the command head of the current line data is a data storage command;
if the command is a data storage command, analyzing the personalized data;
if the data is not the data storage instruction, judging whether the current row of data is the last row of data;
if not, returning to the step of reading a line of data from the personalized log.
2. The method for extracting personalization data applied to an IC card according to claim 1, wherein said calling an encryption key calculation process key comprises:
reading the next line of data in the personalized log;
judging whether the current line data is read successfully;
if the unread is successful, determining that the personalized log is erroneous;
if the reading is successful, acquiring target data corresponding to the key in the calculation process from the successfully read data;
and calling an encryption key to encrypt the target data to obtain the process key.
3. The method of claim 2, wherein the parsing the personalization data comprises:
judging whether the current instruction contains an encryption identifier;
if the encrypted identifier exists, determining the personalized data as encrypted data, and decrypting through the process key to obtain plaintext data corresponding to the personalized data;
if there is no encrypted identification, the personalization data is determined to be plaintext data.
4. The extraction method of personalization data applied to an IC card according to any of claims 1 to 3, characterized in that if it is the last line data, it further comprises:
and storing the analyzed personalized data.
5. The method of claim 4, wherein the storing the parsed personalization data comprises:
and storing the analyzed personalized data into a text format or a test script format.
6. The method of claim 4, wherein the storing the parsed personalization data comprises:
and storing the analyzed personalized data in a memory.
7. An apparatus for extracting personalization data applied to an IC card, comprising:
the reading module is used for reading a row of data from the personalized log;
the first judgment module is used for judging whether the instruction head of the current line data is an external authentication initialization instruction, if so, the calling module is triggered, and otherwise, the second judgment module is triggered;
the calling module is used for calling the encryption key calculation process key when the judgment result of the first judgment module is yes;
the second judging module is used for judging whether the instruction head of the current line data is a data storage instruction, if so, the analyzing module is triggered, and otherwise, the third judging module is triggered;
the analysis module is used for analyzing the personalized data;
and the third judging module is used for judging whether the current row of data is the last row of data, and if not, the reading module is triggered.
8. The apparatus for extracting personalization data applied to an IC card according to claim 7, further comprising:
and the storage module is used for storing the analyzed personalized data.
9. An extraction device of personalized data applied to an IC card is characterized by comprising a memory for storing a computer program;
processor for implementing the steps of the method for extracting personalization data to be applied to an IC card according to any one of claims 1 to 6 when executing said computer program.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon a computer program which, when being executed by a processor, carries out the steps of the method for extracting personalization data applied to an IC card according to any one of claims 1 to 6.
CN201911240556.7A 2019-12-04 2019-12-04 Extraction method, device and medium of personalized data applied to IC card Active CN111027082B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911240556.7A CN111027082B (en) 2019-12-04 2019-12-04 Extraction method, device and medium of personalized data applied to IC card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911240556.7A CN111027082B (en) 2019-12-04 2019-12-04 Extraction method, device and medium of personalized data applied to IC card

Publications (2)

Publication Number Publication Date
CN111027082A true CN111027082A (en) 2020-04-17
CN111027082B CN111027082B (en) 2022-05-13

Family

ID=70204491

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911240556.7A Active CN111027082B (en) 2019-12-04 2019-12-04 Extraction method, device and medium of personalized data applied to IC card

Country Status (1)

Country Link
CN (1) CN111027082B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080126398A1 (en) * 2006-06-29 2008-05-29 Incard S.A. Method for Configuring an IC Card in Order to Receive Personalization Commands
CN103559464A (en) * 2013-10-31 2014-02-05 东信和平科技股份有限公司 Social security IC card personalizing method, device and system
CN103714295A (en) * 2013-12-27 2014-04-09 北京大唐智能卡技术有限公司 Financial integrated circuit card personalized data detecting method and system
CN105519037A (en) * 2013-08-27 2016-04-20 三菱电机株式会社 Data processing apparatus, data processing method and program
CN107453873A (en) * 2017-07-21 2017-12-08 金邦达有限公司 A kind of intellective IC card data verification method and system
CN108229202A (en) * 2017-12-29 2018-06-29 金邦达有限公司 A kind of automatic full inspection method and device of smart card, computer installation, storage medium
CN108491745A (en) * 2018-03-12 2018-09-04 捷德(中国)信息科技有限公司 Collecting method and device, computer readable storage medium
US20190197525A1 (en) * 2017-12-21 2019-06-27 Entrust Datacard Corporation Secure end-to-end personalization of smart cards
CN110019075A (en) * 2018-08-09 2019-07-16 苏州科达科技股份有限公司 Log encryption method and decryption method and device
CN110210512A (en) * 2019-04-19 2019-09-06 北京亿阳信通科技有限公司 A kind of automation daily record method for detecting abnormality and system
CN110210591A (en) * 2019-06-05 2019-09-06 金邦达有限公司 A kind of wiring method, computer installation and the computer readable storage medium of intellective IC card personal data

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080126398A1 (en) * 2006-06-29 2008-05-29 Incard S.A. Method for Configuring an IC Card in Order to Receive Personalization Commands
CN105519037A (en) * 2013-08-27 2016-04-20 三菱电机株式会社 Data processing apparatus, data processing method and program
CN103559464A (en) * 2013-10-31 2014-02-05 东信和平科技股份有限公司 Social security IC card personalizing method, device and system
CN103714295A (en) * 2013-12-27 2014-04-09 北京大唐智能卡技术有限公司 Financial integrated circuit card personalized data detecting method and system
CN107453873A (en) * 2017-07-21 2017-12-08 金邦达有限公司 A kind of intellective IC card data verification method and system
US20190197525A1 (en) * 2017-12-21 2019-06-27 Entrust Datacard Corporation Secure end-to-end personalization of smart cards
CN108229202A (en) * 2017-12-29 2018-06-29 金邦达有限公司 A kind of automatic full inspection method and device of smart card, computer installation, storage medium
CN108491745A (en) * 2018-03-12 2018-09-04 捷德(中国)信息科技有限公司 Collecting method and device, computer readable storage medium
CN110019075A (en) * 2018-08-09 2019-07-16 苏州科达科技股份有限公司 Log encryption method and decryption method and device
CN110210512A (en) * 2019-04-19 2019-09-06 北京亿阳信通科技有限公司 A kind of automation daily record method for detecting abnormality and system
CN110210591A (en) * 2019-06-05 2019-09-06 金邦达有限公司 A kind of wiring method, computer installation and the computer readable storage medium of intellective IC card personal data

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
佚名: "怎么把IC卡数据读取出来修改", 《HTTPS://MBD.BAIDU.COM/MA/S/HPMKTYWN》 *
曾向昀: "银行金融IC卡发卡系统的设计与实现", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *

Also Published As

Publication number Publication date
CN111027082B (en) 2022-05-13

Similar Documents

Publication Publication Date Title
CN108427731B (en) Page code processing method and device, terminal equipment and medium
US10809811B2 (en) Method for invoking local keyboard on HTML page in user terminal device and apparatus thereof
US20210117082A1 (en) Secure Data Entry via a Virtual Keyboard
CN110688662A (en) Sensitive data desensitization and inverse desensitization method and electronic equipment
KR101434860B1 (en) Method for Verifying Integrity of Dynamic Code Using Hash
CN111274045A (en) Multi-platform docking method and device, computer equipment and readable storage medium
CN107273150B (en) Preloading firmware downloading and writing method and device
EP3454244B1 (en) Authentication method and device, method and device for generating information for authentication
CN111259382A (en) Malicious behavior identification method, device and system and storage medium
US11899770B2 (en) Verification method and apparatus, and computer readable storage medium
CN101520880B (en) Information displaying method on electronic signing tool and information displaying system thereof, and electronic signature tool
CN111338688A (en) Long-acting data caching method and device, computer system and readable storage medium
CN108133026B (en) Multi-data processing method, system and storage medium
CN105450402A (en) Method, device and system for inputting combined-type image verification code
CN112445596B (en) Data importing method, system and storage medium based on multithreading
CN111027082B (en) Extraction method, device and medium of personalized data applied to IC card
EP2856377B1 (en) Identification and execution of subsets of a plurality of instructions in a more secure execution environment
CN110262856B (en) Application program data acquisition method, device, terminal and storage medium
CN112307491A (en) Character display method, device, electronic device and computer readable storage medium
CN115099200B (en) Tamper-proof text processing method and device and computer equipment
WO2017219602A1 (en) Method and terminal for protecting keyword in communication information
CN110659509B (en) Memory snapshot file generation method and device, electronic equipment and medium
CN101499111B (en) Computer and method for recognizing client operating system in computer
CN112035901B (en) Information input method, device, electronic equipment and medium
CN109933985B (en) Method, device and equipment for bypassing hook and computer storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20230316

Address after: Room 05, 22nd Floor, Building B, Jinsui Building, No. 66, Zhongbei Road, Wuchang District, Wuhan City, Hubei Province, 430000

Patentee after: Hubei Chutianlong Industry Co.,Ltd.

Address before: 523697 Zhuweitian Yifa Industrial Zone, Fenggang Town, Dongguan City, Guangdong Province

Patentee before: CHUTIAN DRAGON Co.,Ltd.

TR01 Transfer of patent right