CN112447007A - Vending machine and service management method - Google Patents

Vending machine and service management method Download PDF

Info

Publication number
CN112447007A
CN112447007A CN202010729033.5A CN202010729033A CN112447007A CN 112447007 A CN112447007 A CN 112447007A CN 202010729033 A CN202010729033 A CN 202010729033A CN 112447007 A CN112447007 A CN 112447007A
Authority
CN
China
Prior art keywords
service
vending machine
service key
request information
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010729033.5A
Other languages
Chinese (zh)
Other versions
CN112447007B (en
Inventor
特手义信
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fuji Electric Co Ltd
Original Assignee
Fuji Electric Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fuji Electric Co Ltd filed Critical Fuji Electric Co Ltd
Publication of CN112447007A publication Critical patent/CN112447007A/en
Application granted granted Critical
Publication of CN112447007B publication Critical patent/CN112447007B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F9/00Details other than those peculiar to special kinds or types of apparatus
    • G07F9/006Details of the software used for the vending machines
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Provided are a vending machine and a service management method, which can ensure the safety of various service functions of each vending machine through a simple structure. The vending machine has a communication terminal unit connected to a vending machine main control unit for performing communication connection of a plurality of services to be performed by the vending machine main control unit for an external communication device including a plurality of service servers, and the vending machine main control unit includes: a storage unit that stores service key setting information including a service key that is a unique electronic key for specifying a service, for each service unit; a service key setting processing unit that accepts setting request information of a service key and sets validity/invalidity of a service corresponding to the service key; and an external communication control unit that permits only processing of a communication service for which a valid service key is set.

Description

Vending machine and service management method
Technical Field
The present invention relates to a vending machine and a service management method capable of ensuring security for various service functions of each vending machine with a simple configuration.
Background
In the field visit operation business such as collection, product replenishment, setting, and the like for a plurality of vending machines, depending on the business contents, the operation time taken by one vending machine may become long, and a difference may occur in the burden on the field operator due to one route operation not being completed within a predetermined time.
In addition, in general, in the field visit operation business, the field visit operation business is generally performed by operating a remote controller provided in each of the vending machines (see patent document 1), and this operation is also complicated, and therefore, for example, the elderly, women, and the like take more time on business.
Therefore, in order to achieve the reduction of the workload and the real-time management for each vending machine, there are the following methods: the vending machines are connected to the management server in a communication manner, and various services such as an online download service, a sales data collection service, and various setting services are performed on-line for the vending machines.
Documents of the prior art
Patent document
Patent document 1: japanese laid-open patent publication No. 2010-55553
Disclosure of Invention
Problems to be solved by the invention
However, when each vending machine is connected to a service server as a management server for performing various services, it is necessary to install a communication terminal unit for each service server in each vending machine. This is because, when one vending machine is connected to a plurality of service servers, there are cases where the managers of the service servers are different from each other, and if a plurality of service servers can access the vending machine via one communication terminal unit, there are cases where the security of the service unit cannot be ensured.
Further, there are also the following ways: in order to improve the security of the service unit, a server for managing the communication terminal unit is provided between the communication terminal unit and each service server, and access to the vending machine is managed by the server through the communication terminal unit.
The present invention has been made in view of the above, and an object thereof is to provide a vending machine and a service management method capable of ensuring security for various service functions of each vending machine with a simple configuration.
Means for solving the problems
In order to solve the above-described problems, a vending machine according to the present invention includes a communication terminal unit connected to a vending machine main control unit and performing communication connection of a plurality of services to be performed by the vending machine main control unit with respect to an external communication device including a plurality of servers, the vending machine main control unit including: a storage unit that stores a service key, which is a unique electronic key for specifying a service, in service units; a service key setting processing unit that receives setting request information of the service key and sets validity/invalidity of a service corresponding to the service key; and an external communication control unit that permits only processing of a communication service for which a valid service key is set.
In the above-described invention, the setting request information is input via the communication terminal unit, and the service key setting processing unit sets validity/invalidity of a service specified by a service key in the setting request information.
In the above invention, the setting request information is stored in a USB memory, and the validity/invalidity of the service is set by connecting the USB memory to the communication terminal unit.
In the above-described invention, the setting request information is stored in an external communication terminal device, and the validity/invalidity of the service is set by connecting the external communication terminal device to the communication terminal unit.
In the above invention, the setting request information includes a terminal identification number of the communication terminal unit and a service key for specifying the terminal identification number, and the service key is encrypted using the terminal identification number.
In the above invention, the setting request information includes a password and a service key for specifying.
In the above invention, the present invention is characterized in that the password is encrypted.
In the above invention, the entire setting request information of the setting request information is encrypted, and the hash value of the setting request information is added to the setting request information.
In the above-described invention, when the terminal identification number of the setting request information does not match the terminal identification number stored in the communication terminal unit, the communication terminal unit may notify an error as the setting request information in which an error is set, and may not establish communication with the vending machine main control unit.
In the above invention, when the password of the setting request information does not match the password stored in the vending machine main control unit, the vending machine main control unit regards that an unauthorized communication terminal unit is connected, notifies an error, discards the service key, and stops the communication service of the service key.
Further, the present invention is a service management method in a vending machine having a communication terminal section connected to a vending machine main control section for performing communication connection of a plurality of services performed by the vending machine main control section for an external communication device including a plurality of servers, the service management method characterized in that the vending machine main control section executes: a storage step of storing a service key, which is a unique electronic key for determining a service, in service units; a service key setting process step of receiving setting request information of the service key and setting validity/invalidity of a service corresponding to the service key; and an external communication control step of allowing only a process of a communication service in which the service key set to be valid agrees.
ADVANTAGEOUS EFFECTS OF INVENTION
According to the present invention, it is possible to ensure the security of various service functions for each vending machine with a simple configuration.
Drawings
Fig. 1 is a diagram showing an overall configuration of a vending machine system including a vending machine as an embodiment of the present invention.
Fig. 2 is a diagram showing an example of service key setting information.
Fig. 3 is an explanatory diagram for explaining the setting request information generation processing.
Fig. 4 is a sequence diagram showing a procedure of the setting processing of the service key.
Fig. 5 is a diagram showing an example of the setting request information to which the valid/invalid setting of the service key is added.
Description of the reference numerals
1: a vending machine; 2A to 2C: a service server; 3: a USB memory; 10: a main control part of the vending machine; 11. 21: a service key setting processing unit; 12. 22: a password processing section; 13: an external communication control unit; 14. 24: a storage unit; 20: a communication terminal section; 25: a communication unit; 26: a connecting portion; 30: a main body control unit; 31: a cooling and heating device; 32: an output device; 33: a coin mechanism; 34: a paper money discriminator; 35: a display operation unit; 36: a commodity selection button; 37: a display unit; 38: a remote controller; 39: an electronic money reader/writer; 100: a service management company; d11: service key setting information; d12, D32, DP: a password; d14: a terminal identification number; d21: a hash function; d22: a private key; d30, D30': service key information; d31: encrypting service key information; d33: a hash value; d34: setting entrusting information; d40: valid and invalid information; DA: carrying out a procedure; DB: sales data; DC: setting data; DSA and DSA': a service key; l: a communication line; n: a network.
Detailed Description
The following describes a mode for carrying out the present invention with reference to the drawings.
< construction of vending machine >
Fig. 1 is a diagram showing an overall configuration of a vending machine system including a vending machine 1 as an embodiment of the present invention. As shown in fig. 1, a plurality of service servers 2A to 2C that perform various services are connected to the vending machine 1 via a network N. The vending machine 1 is an example of a device, and is, for example, a vending machine that sells products such as canned beverages, bottled beverages in glass, and bottled beverages in plastic, but the vending machine 1 may be any of various vending machines, and may be, for example, a cup-type vending machine.
For example, the service server 2A is a server that manages online download services for the respective connected vending machines 1. The service server 2B is a server that manages sales data collection services. The service server 2C is a server for managing various setting services such as temperature setting of a product and arrangement setting of a product.
As shown in fig. 1, the vending machine 1 includes a main vending machine control unit 10, and the main vending machine control unit 10 is connected with a communication terminal unit 20, a main body control unit 30, a cooling/heating unit 31, an output unit 32, a coin mechanism 33, a bill validator 34, a display operation unit 35, a remote controller 38, and an electronic money reader/writer 39. The vending machine main control unit 10 is connected to an external communication device such as a plurality of service servers 2A to 2C via the communication terminal unit 20 and the network N. The external communication device includes a tablet terminal, a portable terminal, and the like, and is connected to the external communication device through a short-range wireless communication function such as WiFi (registered trademark) or Bluetooth (registered trademark) of the communication terminal unit 20. The tablet terminal, the mobile terminal, and the like can also access various services of the vending machine 1. The service servers 2A to 2C are connected to each other by a communication method of LTE (registered trademark), for example. The vending machine main control unit 10 and the communication terminal unit 20 are connected via a communication line L. The communication line L is, for example, a USB communication line.
The cooling/heating device 31 and the output device 32 are connected to the main body control unit 30. The main body control unit 30 controls the cooling/heating unit 31 and the output unit 32 under the control of the main control unit 10 of the vending machine.
The cooling/heating device 31 is used to manage the product storage container in the main body cabinet in a set state. The cooling and heating device 31 cools the inside of the commodity storage box set to be cooled, and heats the inside of the commodity storage box set to be heated.
The output device 32 manages a vending solenoid and a vending out switch provided for each shelf. The main body control unit 30 outputs the product from the shelf in accordance with the output command transmitted from the vending machine main control unit 10. When all the products stored on the shelves are output, the output device 32 outputs a sold-out signal to the main body control unit 30.
The coin mechanism 33 sorts the number of the various coins to be put in, and sends the sorted coins to the main vending machine control unit 10, and also, discharges the various coins in accordance with a command from the main vending machine control unit 10. The coin mechanism 33 has a money amount discriminating function for discriminating the authenticity and denomination of the coin.
The bill validator 34 sorts the number of inserted bills and sends the sorted bills to the main controller 10 of the vending machine, and issues the bills in accordance with a command from the main controller 10 of the vending machine. The bill validator 34 has a money amount discriminating function for discriminating the authenticity and denomination of the bill.
The display operation unit 35 includes a product selection button 36 and a display unit 37. The display unit 37 is used for displaying various information such as the amount of money to be inserted and information on various settings, in addition to the information on sale, the impossibility of change, the preparation, and the rejection of banknotes.
The electronic money reader/writer 39 performs the following processing: the electronic money charged in the electronic money card is read and written in the electronic money after settlement. The electronic money reader/writer 39 performs a writing process of charging the electronic money card with the electronic money corresponding to change. The electronic money reader/writer 39 has an electronic money discriminating function of detecting the electronic money card and discriminating validity and type of the electronic money card.
< vending machine Main control section >
The vending machine main control unit 10 includes a service key setting processing unit 11, an encryption processing unit 12, an external communication control unit 13, and a storage unit 14.
The service key setting processing unit 11 receives the setting request information of the service key, and sets validity/invalidity of the service corresponding to the service key. The service key is a key issued by a service management company in units of services. The encryption processing unit 12 performs various encryption processes such as decryption of the service key. The external communication control section 13 permits only the processing of the service in which the service key is set to be valid.
The storage unit 14 includes service key setting information D11, a password D12, a program DA, a sales data DB, and setting data DC.
The service key setting information D11 is information including, in each service unit, a service key, which is a unique electronic key for specifying a service, and validity and invalidity of the service. Specifically, as shown in fig. 2, the service name, the service key, and the valid/invalid setting information are shown. For example, the service a is a download service, the service key is "7609145922", and the setting of validity and invalidity is set to "valid". The external communication control unit 13 permits the service processing for the service set to be valid, and the external communication control unit 13 rejects the service processing for the service set to be invalid. Further, the service key setting information D11 may be configured to store only a valid service key.
The password D12 is a password used when the service key is set in the service key setting information D11.
The program DA is a program DA used by the vending machine main control unit 10, and is updated by a download service. The sales data DB is sales data of the vending machine 1 collected by the sales data collection service. The setting data DC is various setting data of the vending machine 1 such as temperature setting of the product and arrangement setting of the product set in various setting data services.
< communication terminal section >
The communication terminal unit 20 includes a service key setting processing unit 21, an encryption processing unit 22, and a storage unit 24. The service key setting processing unit 21 receives the setting request information of the service key together with the service key setting processing unit 11, and sets validity and invalidity of the service key. The encryption processing unit 22 performs various encryption processes such as decryption of the service key.
The storage unit 24 has a hash function D21, a private key D22, and a terminal identification number D14. The hash function D21 is used to verify whether or not the setting request information including the service key is falsified when the entire setting request information is encrypted during transmission of the setting request information. The private key D22 is a key for decrypting the entire encrypted setting request information.
The terminal identification number D14 is identification information unique to the device such as the manufacturing number of the communication terminal unit 20, and is used to encrypt the service key in the setting request information. Thus, the terminal identification number D14 is used for decryption of the service key.
The communication unit 25 is used for communication with an external communication device, and is a communication interface such as LTE (registered trademark), WiFi (registered trademark), or Bluetooth (registered trademark). The connection unit 26 is a communication connection interface of a USB communication system or the like.
In the present embodiment, the USB memory 3 storing the setting request information including the service key is connected to the connection unit 26, and the setting process of the service key is performed.
< creation of setting request information >
Next, a process of generating the setting request information D34 including the service key DSA will be described with reference to fig. 3. Fig. 3 is an explanatory diagram for explaining the process of generating the setting request information D34. As shown in fig. 3, first, the service key setter generates service key information D30 including a terminal identification number D14, a customer password D32, and a service key DSA. The service key DSA and the password D32 are keys and passwords issued by the service management company 100 that manages services. The service key DSA is encrypted to a service key DSA' using the terminal identification number D14. Thus, the service key information D30 becomes service key information D30'.
The service key information D30 'is transferred through the USB memory 3, and in order to enhance security during this period, encrypted service key information D31 encrypted by a private key D22 and a hash value D33 obtained by hashing the service key information D30' by a hash function D21 are generated. The encryption of the service key information D30' uses a shared key encryption scheme (AES) using the private key D22, but other encryption schemes such as a public key encryption scheme may be used. Further, the hash function D21 uses SHA1, for example.
The setting request information D34 is information obtained by combining the hash value D33 and the encrypted service key information D31, and is stored in the USB memory 3 and transferred.
< service Key setting processing >
Next, the procedure of the setting process of the service key DSA will be described with reference to the sequence diagram shown in fig. 4. Fig. 4 is a sequence diagram showing a procedure of the setting process of the service key DSA. As shown in fig. 4, first, the vending machine main control unit 10 stores a plurality of service keys including the set service key DSA in advance in the service key setting information D11 of the storage unit 14 (step S101). Then, the vending machine main control unit 10 stores the password D12 in the storage unit 14 in advance (step S102). On the other hand, the communication terminal unit 20 stores the terminal identification number D14 in the storage unit 24 in advance (step S103).
Thereafter, when the power of the vending machine 1 is turned on (step S104), the communication terminal unit 20 determines whether or not the setting request information D34 is input via the connection unit 26 (step S105). When the setting request information D34 is not input (no in step S105), the present determination process is repeated. On the other hand, when the setting request information D34 is input (yes in step S105), the encrypted service key information D31 is decrypted by using the private key D22 to generate service key information D30' (step S106). Then, the hash value of the decrypted service key information D30' is obtained using the hash function D21, and it is determined whether or not the hash value matches the hash value D33 in the setting request information D34 (step S107).
If the hash values do not match (no in step S107), the service key information D30' may be falsified, and therefore an error is notified to the display unit 37 or the like (step S120), communication with the vending machine main control unit 10 is not established, and the present process is ended. On the other hand, when the hash values match (yes in step S107), it is determined whether or not the terminal identification number D14 of the setting request information D34 matches the terminal identification number D14 stored in the communication terminal unit 20 (step S108).
When the terminal identification number D14 of the setting request information D34 does not match the terminal identification number D14 stored in the communication terminal unit 20 (no in step S108), the setting request information D34 is regarded as having an error, an error is notified to the display unit 37 or the like (step S120), communication with the automatic vending machine main control unit 10 is not established, and the present process is ended. On the other hand, when the terminal identification number D14 of the setting request information D34 matches the terminal identification number D14 stored in the communication terminal unit 20 (yes in step S108), the service key setting processing unit 21 establishes communication between the vending machine main control unit 10 and the communication terminal unit 20 (step S109). Thereafter, the vending machine main control unit 10 makes an authentication request to the communication terminal unit 20 (step S110).
The communication terminal unit 20 that has received the authentication request transmits the terminal identification number D14, the password D32, and the service key DSA' to the vending machine main control unit 10 as an authentication response (step S111).
Thereafter, the vending machine main control unit 10 determines whether or not the received password D32 matches the password D12 stored in the storage unit 14 (step S112). If the passwords do not match (no in step S112), it is considered that an unauthorized communication terminal is connected, an error notification is performed in the display unit 37 or the like (step S121), the service key DSA' is discarded, the communication service of the service key is stopped, and the present process is ended.
On the other hand, when the passwords match (yes in step S112), the transmitted service key DSA' is decrypted by using the transmitted terminal identification number D14, and a service key DSA is generated (step S113). Thereafter, the vending machine main control unit 10 sets the service of the generated service key DSA to valid in the service key setting information D11 (step S114). Thereby, the service key DSA is set to be valid, and thereafter, the service corresponding to the service key DSA is permitted.
In fig. 4, the effective setting process of the service key DSA is described, but the present invention is not limited to this, and the ineffective setting process of the service key DSA may be performed. That is, the valid/invalid setting of the service key can be performed. When the service key is to be set to valid or invalid, valid/invalid information D40 indicating whether the service key information D30 is set to valid or invalid may be added as shown in fig. 5. Of course, the service key itself may be divided into a service key set to be valid and a service key set to be invalid. In addition, the validity/invalidity setting of the service key DSA may be such that the service key DSA is stored in the storage unit 14 when valid, and the service key DSA is deleted from the storage unit 14 when invalid, without using the validity/invalidity information D40 shown in fig. 5.
The passwords D12 and D32 may be obtained by encrypting the password DP.
In the above-described service key setting process, when the hash values match after the power is turned on (step S104) (yes in step S107), the communication between the vending machine main control unit 10 and the communication terminal unit 20 is established (step S109), but the present invention is not limited thereto, and the communication between the vending machine main control unit 10 and the communication terminal unit 20 may be established immediately after the power is turned on (step S104).
In the present embodiment, since it is not necessary to add the communication terminal unit 20 or provide a server for performing service management, it is possible to secure security for various service functions of each vending machine 1 with a simple configuration. Further, by managing the issuance of the service key, the number of the communication terminal units or the number of the vending machines capable of performing the service in units of the service can be easily grasped. In addition, the validity/invalidity of the service unit can be set only by setting the validity/invalidity of the service key. And, access to services that are not allowed can be denied. In addition, since the service key is encrypted by the communication terminal number, the encryption becomes easy.
In the above-described embodiment, the service key is encrypted, and a hash value and a password are used, but the present invention is not limited thereto, and encryption, authentication, hashing, and a combination thereof may be minimum necessary.
In the above-described embodiment, the setting request information D34 is transmitted using the USB memory 3, and the USB memory 3 is connected to perform the validity/invalidity setting of the service key, but the present invention is not limited to this, and for example, the external communication terminal device may perform short-range wireless communication with the communication terminal unit 20 to input the setting request information D34 stored in the external communication terminal device such as a portable terminal or a tablet terminal, and thereby set the validity/invalidity of the service key.
Note that each of the configurations shown in the above-described embodiments is a functionally schematic configuration, and the illustrated configurations are not necessarily physically required. That is, the form of distribution or integration of the respective devices and components is not limited to the form shown in the drawings, and all or a part of the respective devices and components may be functionally or physically distributed or integrated in arbitrary units according to various usage situations and the like.

Claims (11)

1. A vending machine having a communication terminal section connected to a vending machine main control section for performing communication connection of a plurality of services to be performed by the vending machine main control section for an external communication device including a plurality of servers, characterized in that,
the vending machine main control unit includes:
a storage unit that stores a service key, which is a unique electronic key for specifying a service, in service units;
a service key setting processing unit that receives setting request information of the service key and sets validity/invalidity of a service corresponding to the service key; and
and an external communication control unit that permits only processing of the communication service set to the valid service key.
2. The vending machine of claim 1,
the setting request information is input via the communication terminal unit, and the service key setting processing unit sets validity/invalidity of a service specified by a service key in the setting request information.
3. The vending machine of claim 2,
the setting request information is stored in a USB memory, and validity/invalidity of the service is set by connecting the USB memory to the communication terminal unit.
4. The vending machine of claim 2,
the setting request information is stored in an external communication terminal device, and validity/invalidity of the service is set by connecting the external communication terminal device to the communication terminal unit.
5. The vending machine according to any one of claims 1 to 4,
the setting request information includes a terminal identification number of the communication terminal unit and a service key for specifying the terminal identification number, and the service key is encrypted using the terminal identification number.
6. The vending machine according to any one of claims 1 to 5,
the setting request information includes a password and a service key for determination.
7. The vending machine of claim 6,
the password is encrypted.
8. The vending machine according to any one of claims 1 to 7,
the entire setting request information of the setting request information is encrypted, and the hash value of the setting request information is added to the setting request information.
9. The vending machine according to any one of claims 1 to 8,
when the terminal identification number of the setting request information does not match the terminal identification number stored in the communication terminal unit, the communication terminal unit regards the setting request information in which an error is set, and notifies the error so as not to establish communication with the main controller of the vending machine.
10. The vending machine according to any one of claims 1 to 9,
when the password of the setting request information does not match the password stored in the vending machine main control unit, the vending machine main control unit regards that an unauthorized communication terminal unit is connected, notifies an error, discards the service key, and stops the communication service of the service key.
11. A service management method in a vending machine having a communication terminal section connected to a vending machine main control section for performing communication connection of a plurality of services to be performed by the vending machine main control section for an external communication device including a plurality of servers, the service management method characterized by,
the main control part of the vending machine executes the following steps:
a storage step of storing a service key, which is a unique electronic key for determining a service, in service units;
a service key setting process step of receiving setting request information of the service key and setting validity/invalidity of a service corresponding to the service key; and
an external communication control step of allowing only processing of the communication service set as the valid service key.
CN202010729033.5A 2019-08-28 2020-07-27 Vending machine and service management method Active CN112447007B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2019156146A JP7298392B2 (en) 2019-08-28 2019-08-28 Vending machine and service management method
JP2019-156146 2019-08-28

Publications (2)

Publication Number Publication Date
CN112447007A true CN112447007A (en) 2021-03-05
CN112447007B CN112447007B (en) 2022-12-02

Family

ID=74675931

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010729033.5A Active CN112447007B (en) 2019-08-28 2020-07-27 Vending machine and service management method

Country Status (2)

Country Link
JP (1) JP7298392B2 (en)
CN (1) CN112447007B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103731756A (en) * 2014-01-02 2014-04-16 中国科学院信息工程研究所 Smart home remote security access control implementation method based on smart cloud television gateway
CN105337969A (en) * 2015-10-19 2016-02-17 朱建龙 Safety communication method between two mobile terminals
CN105933117A (en) * 2016-06-30 2016-09-07 浪潮集团有限公司 Data encryption and decryption device and method based on TPM (Trusted Platform Module) key security storage
CN106789014A (en) * 2016-12-22 2017-05-31 上海上讯信息技术股份有限公司 It is a kind of to generate and use the method and apparatus of user terminal key
CN107409045A (en) * 2015-03-26 2017-11-28 Kddi株式会社 Managing device, vehicle, management method and computer program
CN107645378A (en) * 2017-09-12 2018-01-30 中国联合网络通信集团有限公司 Key management platform, communication encrypting method and terminal
CN108259471A (en) * 2017-12-27 2018-07-06 新华三技术有限公司 Encryption method, decryption method, device and the processing equipment of Proprietary Information
CN109104283A (en) * 2018-06-26 2018-12-28 北京云迹科技有限公司 intelligent distribution system communication encryption method and device
CN109862040A (en) * 2019-03-27 2019-06-07 北京经纬恒润科技有限公司 A kind of safety certifying method and Verification System
CN110138749A (en) * 2019-04-23 2019-08-16 华为技术有限公司 Data security protection method and related equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007067890A (en) * 2005-08-31 2007-03-15 Matsushita Electric Ind Co Ltd Data load method, program, and terminal

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103731756A (en) * 2014-01-02 2014-04-16 中国科学院信息工程研究所 Smart home remote security access control implementation method based on smart cloud television gateway
CN107409045A (en) * 2015-03-26 2017-11-28 Kddi株式会社 Managing device, vehicle, management method and computer program
CN105337969A (en) * 2015-10-19 2016-02-17 朱建龙 Safety communication method between two mobile terminals
CN105933117A (en) * 2016-06-30 2016-09-07 浪潮集团有限公司 Data encryption and decryption device and method based on TPM (Trusted Platform Module) key security storage
CN106789014A (en) * 2016-12-22 2017-05-31 上海上讯信息技术股份有限公司 It is a kind of to generate and use the method and apparatus of user terminal key
CN107645378A (en) * 2017-09-12 2018-01-30 中国联合网络通信集团有限公司 Key management platform, communication encrypting method and terminal
CN108259471A (en) * 2017-12-27 2018-07-06 新华三技术有限公司 Encryption method, decryption method, device and the processing equipment of Proprietary Information
CN109104283A (en) * 2018-06-26 2018-12-28 北京云迹科技有限公司 intelligent distribution system communication encryption method and device
CN109862040A (en) * 2019-03-27 2019-06-07 北京经纬恒润科技有限公司 A kind of safety certifying method and Verification System
CN110138749A (en) * 2019-04-23 2019-08-16 华为技术有限公司 Data security protection method and related equipment

Also Published As

Publication number Publication date
JP7298392B2 (en) 2023-06-27
JP2021033882A (en) 2021-03-01
CN112447007B (en) 2022-12-02

Similar Documents

Publication Publication Date Title
US10431029B2 (en) Access control system
EP3130103B1 (en) Systems and methods for wireless authorization of transactions with mobile payment devices
WO2019147251A1 (en) Token offline provisioning
CN102782694A (en) Transaction auditing for data security devices
CN113924588A (en) Device and payment system for sending electronic money data records directly to another device
CN103942896A (en) System for money withdrawing without card on ATM
WO2022099113A1 (en) Proximity-based exchange between physical currency and digital accounts related to cryptocurrency
CN103026656A (en) Message storage and transfer system
JP2004247799A (en) Information system for access controlling using public key certificate
CN112447007B (en) Vending machine and service management method
JP2010533913A (en) License enforcement
US20020091648A1 (en) Secure communications for a currency handling machine
KR101173109B1 (en) Withdrawal System for small some of money using mobile phone and method for operating in ATM
JP7275186B2 (en) Touchless PIN input method and touchless PIN input system
US20230259901A1 (en) Issuing entity and method for issuing electronic coin data sets, and payment system
WO2018213198A1 (en) Systems and methods of providing and electronically validating tickets and tokens
US11450160B2 (en) Wireless access control using an electromagnet
GB2573049A (en) Issuing refund transactions
KR100643501B1 (en) Key delivery method and the system for IC card issuing
NL2029185B1 (en) Issuing device, decryption device and access device
JP7439261B2 (en) Access management for canceled requests in a distributed environment
JP2004500593A (en) Security module and method for creating anti-counterfeit documents
CN115938043A (en) Storage device management system
KR20230068569A (en) Did authentication method using smart card and smart card device
JP2004185486A (en) Value information processor and its method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant