CN114519360B - Data read-write method, login method and device of service system and computer equipment - Google Patents

Data read-write method, login method and device of service system and computer equipment Download PDF

Info

Publication number
CN114519360B
CN114519360B CN202210109918.4A CN202210109918A CN114519360B CN 114519360 B CN114519360 B CN 114519360B CN 202210109918 A CN202210109918 A CN 202210109918A CN 114519360 B CN114519360 B CN 114519360B
Authority
CN
China
Prior art keywords
login
information
card
radio frequency
frequency identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210109918.4A
Other languages
Chinese (zh)
Other versions
CN114519360A (en
Inventor
王建彪
邢明珠
王怀帅
崔轶
付豆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kingdee Software China Co Ltd
Original Assignee
Kingdee Software China Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kingdee Software China Co Ltd filed Critical Kingdee Software China Co Ltd
Priority to CN202210109918.4A priority Critical patent/CN114519360B/en
Publication of CN114519360A publication Critical patent/CN114519360A/en
Application granted granted Critical
Publication of CN114519360B publication Critical patent/CN114519360B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Artificial Intelligence (AREA)
  • Toxicology (AREA)
  • Electromagnetism (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The application relates to a data read-write method, a login device and computer equipment of a business system, which can be applied to various business systems, such as an enterprise management system, an ERP system, a production and manufacturing management system, a supply chain system, a financial system, a campus card system, an access card swiping system, a parking charging system, a bus card swiping system and the like. The method comprises the following steps: establishing a binding relation between a card identifier read from the radio frequency identification card and user information; storing the card identification, the user information and the effective information of the authorization code which establish the binding relation in a database corresponding to the service system, so that when the login is carried out based on the radio frequency identification card, whether the card identification in the radio frequency identification card binds the user information or not and whether the authorization code in the radio frequency identification card is effective or not is verified; encrypting the database information and the authorization code to obtain login authorization information; and writing login authorization information into the radio frequency identification card. By adopting the method, the security in card swiping login can be improved.

Description

Data read-write method, login method and device of service system and computer equipment
Technical Field
The present invention relates to the field of radio frequency identification technologies, and in particular, to a data read-write method, a login method and device of a service system, and a computer device.
Background
Along with the development of radio frequency identification (Radio Frequency Identification, RFID) technology, the principle is that non-contact data communication is performed between a reader and a tag, so as to achieve the purpose of identifying a target. The RFID is widely applied, and is typically applied to animal wafers, automobile wafer burglar alarms, access control, parking lot control, production line automation, material management and RFID electronic tag technologies. The RFID electronic tag technology is a non-contact automatic identification technology and is widely used in a plurality of industries and fields, so that a plurality of business systems also use the characteristics of RFID to realize card swiping login. In the traditional technology of card swiping login, the uniqueness of the RFID smart card ID is directly utilized to register the RFID smart card ID into a system, the RFID smart card ID is used as an identification of identity recognition to carry out identity authentication, when a card is read, the system reads the card ID and checks whether the ID is valid or not, and if the ID is valid, the login is allowed. Because the smart card does not store information, and belongs to unidirectional data verification, an attacker only needs to insert a binding record into a database of a business system, so that the problem of weak security in the traditional card swiping login exists.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a method, an apparatus, and a computer device for logging in a data read-write and business system.
The application provides a data reading and writing method. The method comprises the following steps:
establishing a binding relation between a card identifier read from the radio frequency identification card and user information;
storing the card identification, the user information and the effective information of the authorization code which establish the binding relation in a database corresponding to a service system, so that when the user logs in based on the radio frequency identification card, whether the card identification in the radio frequency identification card binds the user information and whether the authorization code in the radio frequency identification card is effective or not is verified;
encrypting the database information and the authorization code to obtain login authorization information;
and writing the login authorization information into the radio frequency identification card.
In one embodiment, the method further comprises:
entering a system interface of the service system;
starting a timer, and polling and calling a radio frequency card reader based on the timing time of the timer;
and when the radio frequency identification card is in the read-write range of the radio frequency card reader, reading the card identification in the radio frequency identification card through the radio frequency card reader.
In one embodiment, the establishing a binding relationship between the card identifier read from the radio frequency identification card and the user information includes:
selecting an effective target user from candidate users in the service system;
when the card identifier is read from the radio frequency identification card, the card identifier and the user information of the target user are established in a binding relationship.
In one embodiment, the method further comprises:
after the binding relationship is established, an encryption key is generated;
the encrypting the database information and the authorization code to obtain login authorization information comprises the following steps:
selecting a registered and trusted authorization code in the business system;
and encrypting the database information and the authorization code based on the encryption key to obtain login authorization information.
In one embodiment, the writing the login authorization information to the rfid card includes:
calculating the number of sectors required by the login authorization information based on the information length of the login authorization information;
setting a sector number in the radio frequency identification card;
taking the information length and the sector number as abstract information, and writing the abstract information into a starting sector of the radio frequency identification card according to the sector number;
And determining a target sector number according to the sector number, and writing the login authorization information into other corresponding sectors according to the target sector number.
The application also provides a data read-write device. The device comprises:
the establishing module is used for establishing a binding relation between the card identifier read from the radio frequency identification card and the user information;
the storage module is used for storing the effective information of the card identification, the user information and the authorization code which establish the binding relation in a database corresponding to a service system, so that when the user logs in based on the radio frequency identification card, whether the card identification in the radio frequency identification card binds the user information or not and whether the authorization code in the radio frequency identification card is effective or not are verified;
the encryption module is used for encrypting the database information and the authorization code to obtain login authorization information;
and the writing module is used for writing the login authorization information into the radio frequency identification card.
In one embodiment, the establishing module is further configured to enter a system interface of the service system; starting a timer, and polling and calling a radio frequency card reader based on the timing time of the timer; and when the radio frequency identification card is in the read-write range of the radio frequency card reader, reading the card identification in the radio frequency identification card through the radio frequency card reader.
In one embodiment, the establishing module is further configured to select a valid target user from candidate users in the service system; when the card identifier is read from the radio frequency identification card, the card identifier and the user information of the target user are established in a binding relationship.
In one embodiment, the storage module is further configured to generate an encryption key after the binding relationship is established; the encryption module is also used for selecting registered and trusted authorization codes in the service system; and encrypting the database information and the authorization code based on the encryption key to obtain login authorization information.
In one embodiment, the writing module is further configured to calculate, based on an information length of the login authorization information, a number of sectors required for the login authorization information; setting a sector number in the radio frequency identification card; taking the information length and the sector number as abstract information, and writing the abstract information into a starting sector of the radio frequency identification card according to the sector number; and determining a target sector number according to the sector number, and writing the login authorization information into other corresponding sectors according to the target sector number.
The application also provides a computer device. The computer device comprises a memory and a processor, wherein the memory stores a computer program, and the processor realizes the steps of the data read-write method when executing the computer program.
The present application also provides a computer-readable storage medium. The computer readable storage medium has stored thereon a computer program which, when executed by a processor, implements the steps of the data read-write method described above.
The present application also provides a computer program product. The computer program product comprises a computer program which, when executed by a processor, implements the steps of the data read-write method described above.
According to the data reading and writing method, device and computer equipment, the binding relation is established between the card identifier read from the radio frequency identification card and the user information, the effective information of the card identifier, the user information and the authorization code is stored in the database corresponding to the service system, the database information and the authorization code are encrypted, login authorization information is obtained, the login authorization information is correspondingly written into the corresponding sector, meanwhile, verification is carried out without depending on unidirectional data, the counterfeit complexity is increased, and the safety in card swiping login is enhanced. In addition, the summary information is stored in the radio frequency identification card, and the sector in which login authorization information is stored can be quickly and accurately searched and read through the summary information when the card is read, so that the information reading speed is improved, and the system is logged in more quickly.
The application provides a login method of a service system. The method comprises the following steps:
reading login authorization information from the radio frequency identification card, and decrypting the login authorization information to obtain database information and an authorization code;
verifying whether the authorization code is stored and valid in a database corresponding to a service system based on the database information;
if the authorization code is stored and valid in the database, verifying whether the card identification of the radio frequency identification card and the user information establish a binding relationship;
and if the card identifier and the user information establish a binding relationship, logging in the service system.
In one embodiment, the login authorization information is obtained by encrypting the database information and the authorization code according to an encryption key;
the step of decrypting the login authorization information to obtain database information and an authorization code comprises the following steps:
calling a login interface of the service system;
based on the login interface, obtaining a decryption key corresponding to the encryption key in the service system;
and decrypting the login authorization information according to the decryption key to obtain the database information and the authorization code.
In one embodiment, before the logging in the service system, the method further includes:
performing state verification on the target user corresponding to the user information to obtain a verification result;
and if the verification result is that the state of the target user is normal, executing the step of logging in the service system.
In one embodiment, the method further comprises:
acquiring login time when logging in the service system;
writing the login time into the radio frequency identification card and the database;
when the business system is logged in next time, the latest login time is read from the radio frequency identification card, and the read login time is compared with the login time in the database.
The application also provides a login device of the service system. The device comprises:
the reading and decrypting module is used for reading login authorization information from the radio frequency identification card and decrypting the login authorization information to obtain database information and an authorization code;
the first verification module is used for verifying whether the authorization code is stored and valid in a database corresponding to the service system based on the database information;
The second verification module is used for verifying whether the card identifier of the radio frequency identification card and the user information establish a binding relationship if the authorization code is stored in the database and is valid;
and the login module is used for logging in the service system if the card identifier and the user information establish a binding relationship.
In one embodiment, the login authorization information is obtained by encrypting the database information and the authorization code according to an encryption key; the reading and decrypting module is also used for calling a login interface of the service system; based on the login interface, obtaining a decryption key corresponding to the encryption key in the service system; and decrypting the login authorization information according to the decryption key to obtain the database information and the authorization code.
In one embodiment, the login module is further configured to perform state verification on a target user corresponding to the user information, to obtain a verification result; and if the verification result is that the state of the target user is normal, executing the step of logging in the service system.
In one embodiment, the apparatus further comprises:
the comparison module is used for obtaining the login time when the business system is logged in; writing the login time into the radio frequency identification card and the database; when the business system is logged in next time, the latest login time is read from the radio frequency identification card, and the read login time is compared with the login time in the database.
The application also provides a computer device. The computer device comprises a memory and a processor, wherein the memory stores a computer program, and the processor realizes the steps of the login method of the business system when executing the computer program.
The present application also provides a computer-readable storage medium. The computer readable storage medium has stored thereon a computer program which, when executed by a processor, implements the steps of the login method of the business system described above.
The present application also provides a computer program product. The computer program product comprises a computer program which, when executed by a processor, implements the steps of the login method of the business system described above.
The login method, the login device and the computer equipment of the business system obtain database information and authorization codes by reading the abstract information and the login authorization information and decrypting the login authorization information; verifying whether the authorization code is stored and valid in a database corresponding to the service system; if the authorization code is stored and valid in the database, verifying whether the card identification of the radio frequency identification card and the user information establish a binding relationship; if the card identifier and the user information establish a binding relationship, the service system is logged in. Multiple verification is carried out according to the card ID and the card content, so that the risk that the card content can be copied to forge and log in is avoided, and the safety in card swiping and logging is improved.
Drawings
FIG. 1 is an application environment diagram of a data read-write method and a login method of a business system in one embodiment;
FIG. 2 is a flow chart of a data read/write method according to an embodiment;
FIG. 3 is a flow chart of the card writing steps of the data read/write method in one embodiment;
FIG. 4 is a flow chart of a method of logging in a business system in one embodiment;
FIG. 5 is a diagram showing steps for comparing login time of a login method of a service system according to an embodiment;
FIG. 6 is a flowchart illustrating a login procedure of a business system according to an embodiment;
FIG. 7 is a block diagram showing a structure of a data read/write apparatus according to an embodiment;
FIG. 8 is a block diagram of a login device of a business system in one embodiment;
FIG. 9 is a block diagram of a login device of a business system according to another embodiment;
fig. 10 is an internal structural view of a computer device in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application will be further described in detail with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the present application.
The data read-write method and the login method of the service system provided by the embodiment of the application can be applied to an application environment shown in fig. 1. Wherein the first terminal 102 communicates with the server 104 and the second terminal 106 via a network. The data storage system may store data that the server 104 needs to process. The data storage system may be integrated on the server 104 or may be located on a cloud or other network server. The first terminal 102 and the second terminal 106 may be, but not limited to, various personal computers, notebook computers, smart phones, tablet computers, internet of things devices and portable wearable devices, and the internet of things devices may be smart speakers, smart televisions, smart air conditioners, smart vehicle devices, and the like. The portable wearable device may be a smart watch, smart bracelet, headset, or the like. The server 104 may be implemented as a stand-alone server or as a server cluster of multiple servers.
In one embodiment, as shown in fig. 2, a data read-write method is provided, and the method is applied to the first terminal 102 in fig. 1 for illustration, and includes the following steps:
s202, a binding relation is established between the card identification read from the radio frequency identification card and the user information.
The rfid card may refer to a card manufactured by using an rfid technology, and the rfid card may be used for login. The card identification may refer to an Identity (ID) number, a proprietary number, a unique code, etc. of the card, which has uniqueness. The user information may refer to user-related information such as a user name, a user gender, a user communication account.
Specifically, the first terminal selects a valid target user from candidate users in the service system; when the card identification is read from the radio frequency identification card, the card identification and the user information of the target user are established in a binding relationship.
The business system may refer to a system that a user needs to log in, for example, an enterprise management system, an ERP system, a production and manufacturing management system, a supply chain system, a financial system, a campus card system, an access control card swiping system, a parking charging system, a bus card swiping system, and the like. The target user may refer to a user selected in the business system.
In one embodiment, a first terminal enters a system interface of a business system; starting a timer, and polling and calling the radio frequency card reader based on the timing time of the timer; when the radio frequency identification card is in the read-write range of the radio frequency card reader, reading the card identification in the radio frequency identification card through the radio frequency card reader.
Wherein the timer may be an application for timing/clocking. A radio frequency reader may refer to hardware or an application program that uses radio frequency identification technology to read a card. The read-write range may refer to a physical range of the radio frequency card reader, where the physical range can read the radio frequency identification card, for example, the read-write range may be a physical range with a radius of 20 cm centered on the radio frequency card reader.
S204, the card identification, the user information and the effective information of the authorization code which establish the binding relation are stored in a database corresponding to the service system, so that when the login is carried out based on the radio frequency identification card, whether the card identification in the radio frequency identification card binds the user information or not and whether the authorization code in the radio frequency identification card is effective or not is verified.
The authorization code may refer to a code that can be used to authorize a user to access in the service system, which authorization code has been registered in the service system and is considered trusted. The authorization code validity information may refer to validity-related information about the authorization code, such as validity period, validation date, expiration date, latest login date.
For example, the first terminal may store a user name (user information), a card Id (card identification), an effective date, an expiration date, a card maker, a card making date, and a latest login date in a database corresponding to the business system.
Wherein the encryption key may be for encrypting database information and an authorization code.
S206, encrypting the database information and the authorization code to obtain login authorization information.
The database information may refer to a database identifier of a corresponding database in the service system, where the database identifier may be used to query the database corresponding to the service system. In the cloud service, the business system of each enterprise has a corresponding cloud database, or the data center, the data storage space and the like can be used in the same way; the database corresponding to each enterprise can be confirmed through the database identification and logged in. The encryption algorithm for encrypting the database information and the authorization code may be a data encryption standard (Data Encryption Standard, DES) algorithm, a Triple DES,3DES algorithm, an advanced encryption standard (Advanced Encryption Standard, AES) algorithm, an international data encryption algorithm (International Data Encryption Algorithm, IDEA), a BLOWFISH, or the like. The login authorization information is information generated by encrypting the database information and the authorization code.
In one embodiment, the first terminal generates an encryption key after establishing the binding relationship; encrypting the database information and the authorization code to obtain login authorization information comprises the following steps: selecting a registered and trusted authorization code in the business system; and encrypting the database information and the authorization code based on the encryption key to obtain login authorization information.
S208, writing the login authorization information into the video identification card.
Specifically, the first terminal calculates the number of sectors required for login authorization information based on the information length of the login authorization information; setting a sector number in the radio frequency identification card; taking the information length and the sector number as abstract information, and writing the abstract information into a starting sector of the video identification card according to the sector number; and determining a target sector number according to the number of the sectors, and writing login authorization information into corresponding other sectors according to the target sector number.
The information length may refer to a byte length of the login authorization information, for example, the information length of the login information may be 512 bytes. The sector may refer to a sector of a radio frequency identification card that may be used to store information, such as login authorization information. The number of sectors refers to the number of sectors. The rfid card is typically a number containing a fixed sector, and the storage capacity (sector capacity) of each sector is fixed. For example, an rfid card is typically divided into 16 sectors, each of which is 64 bytes, and information can be written in all but 0 sectors.
The digest information includes the information length of the login authorization information and the number of sectors of the rfid card required to store the login authorization information. The starting sector may be the initial (first) sector that stores the digest information and is the storage of login authorization information.
The sector number may refer to the number of a sector in the rfid card. The target sector number may refer to the number of the corresponding sector in the rfid card for which the login authorization information is stored.
In one embodiment, the first terminal may calculate the information length of the login authorization information in units of bytes, obtain the sector capacity of the radio frequency identification card, and calculate the number of sectors required for the login authorization information according to the sector capacity and the information length, where the number of sectors required is the number of sectors required for storing the login authorization information in the radio frequency identification card.
In one embodiment, the first terminal sets a sector number in the radio frequency identification card; taking the information length and the sector number as abstract information, and writing the abstract information into a starting sector of the video identification card according to the sector number; and determining a target sector number according to the number of the sectors, and writing login authorization information into corresponding other sectors according to the target sector number. The first terminal can also respond to the sector number setting operation of the user and sequentially set sector numbers corresponding to the sectors in the radio frequency identification card; after the information length and the sector number are taken as abstract information, responding to sector number designating operation of a user, writing abstract information into a starting sector of an input frequency identification card according to the sector corresponding to the sector number designated by the user, responding to sector number selecting operation of the user for dividing the sector number corresponding to the starting sector in sequence, and not selecting the sector number corresponding to the starting sector, wherein the frequency of the sector number selecting operation is not greater than the sector number, and sequentially determining a target sector number; and writing the login authorization information into the corresponding sector in turn according to the sector of the radio frequency identification card corresponding to the target sector.
For example, the radio frequency identification card has 16 sectors, and the first terminal may also randomly select one sector a in response to a sector number setting operation of the user, determine that the corresponding sector number is 0, and then sequentially determine sector numbers, 1, 2 and … corresponding to other sectors according to a preset sequence. Responding to the appointed operation of the user for sector number 2, taking the sector corresponding to the sector number 2 appointed by the user as the initial sector, writing abstract information into the initial sector of the video identification card, and recording 8 sectors required by the authorization information, and sequentially determining target sector numbers, 1, 4, 6, 7, 8, 11, 12 and 14 according to the sequential selection operation of the user for sector numbers except the sector number corresponding to the initial sector. And writing the login authorization information into the corresponding sector in turn according to the sector of the radio frequency identification card corresponding to the target sector.
In one embodiment, after writing the summary information into the start sector of the video identification card, the first terminal may name the summary information with a keyword/key in response to a keyword/key (key) input operation of the user's summary information, and store the keyword/key correspondence in the start sector.
In one embodiment, the first terminal may use the information length and the number of sectors as summary information, and write the information length and the number of sectors as summary information into the starting sector of the rfid card according to the sector of the rfid card designated by the user as the starting sector; and then, the login authorization information is written into other sectors which are adjacent in sequence based on the number of the sectors according to the previous/next sector which is adjacent to the initial sector, or the login authorization information is written into the sectors which are adjacent in sequence according to the number of the sectors and are designated by the user in sequence by the radio frequency identification card.
For example, as shown in fig. 3, in the card writing step of the data reading and writing method, a service system enters a card writing interface, initializes a card reader, polls and calls the card reader to read a card by a card reader, selects an effective user, binds the card and user information, writes the binding information into a database for storage, generates an encryption key to encrypt login authorization information, calculates the total byte number and the number of occupied sectors according to the login authorization information, sets a starting sector or the number of occupied sectors, starts writing, and finally writes the card circularly by the card reader according to the sector number.
In the data reading and writing method, the binding relation is established between the card identifier read from the radio frequency identification card and the user information, the effective information of the card identifier, the user information and the authorization code is stored in the database corresponding to the service system, the database information and the authorization code are encrypted to obtain the login authorization information, and the login authorization information is correspondingly written into the corresponding sector, so that verification can be performed without depending on unidirectional data, the counterfeit complexity is increased, and the security in card swiping login is enhanced. In addition, the summary information is stored in the radio frequency identification card, and the sector in which login authorization information is stored can be quickly and accurately searched and read through the summary information when the card is read, so that the information reading speed is improved, and the system is logged in more quickly.
In one embodiment, as shown in fig. 4, a login method of a service system is provided, and the method is applied to the second terminal 106 in fig. 1 for illustration, and includes the following steps:
s402, the login authorization information is read from the radio frequency identification card, and decrypted to obtain database information and authorization codes.
The rfid card may be a card manufactured by using an rfid technology, and the rfid card may be used for login. The login authorization information is information generated by encrypting the database information and the authorization code. The database information may refer to a database identifier of a corresponding database in the service system, where the database identifier may be used to query the database corresponding to the service system. In the cloud service, the business system of each enterprise has a corresponding cloud database, or the data center, the data storage space and the like can be used in the same way; the database corresponding to each enterprise can be confirmed through the database identification and logged in. An authorization code may refer to a code that is available for limited access in a business system, which authorization code has been registered in the business system and is considered trusted.
In one embodiment, reading the login authorization information includes the second terminal reading summary information from a starting sector of the radio frequency identification card; and reading login authorization information from other sectors of the radio frequency identification card according to the number of the sectors in the abstract information.
Where the starting sector may refer to the initial (first) sector in which the digest information is stored and in which the login authorization information is stored. The digest information includes the information length of the login authorization information and the number of sectors of the rfid card required to store the login authorization information.
The number of sectors may refer to the number of sectors, the rfid card is typically a number containing a fixed sector, and the storage capacity (sector capacity) of each sector is fixed. For example, an rfid card is typically divided into 16 sectors, each of which is 64 bytes, and information can be written in all but 0 sectors. The login authorization information is information generated by encrypting the account setting information and the authorization code.
In one embodiment, in response to a card swiping login operation of the user rfid card, the second terminal may read the sectors of the rfid card one by one until a keyword/keyword of summary information is read, determine that the sector is a starting sector according to the keyword/keyword, and read the summary information in the starting sector according to the keyword/keyword.
In one embodiment, as shown in fig. 6, the second terminal may poll the sensing card (radio frequency identification card) information at a preset frequency, and when the radio frequency identification card of the user is in the reading range of the radio frequency card reader (reader writer), the second terminal reads the information in the card (information including summary information and the like is stored in the radio frequency identification card) in response to the card swiping login operation of the radio frequency identification card of the user.
The read-write range may refer to a physical range of the radio frequency card reader, where the physical range can read the radio frequency identification card, for example, the read-write range may be a physical range with a radius of 20 cm with the radio frequency card reader as the center.
In one embodiment, the second terminal reads the number of sectors and the information length in the summary information, determines the target sector numbers and the effective ranges of other sectors according to the number of sectors and the information length, determines the corresponding other sectors according to the target sector numbers, and reads the login authorization information from the other sectors of the radio frequency identification card according to the effective ranges.
The information length may refer to a byte length of the login authorization information, for example, the information length of the login information may be 512 bytes. The effective range may refer to a storage range in a sector that needs to be read. The sector number may refer to the number of a sector in the rfid card. The target sector number may refer to the number of the corresponding sector in the rfid card for which the login authorization information is stored.
For example, the second terminal reads the number of sectors in the summary information as 8 and the information length as 512, and determines the target sector numbers of other sectors according to the number of sectors and the information length as follows: 1. 3, 4, 6, 8, 9, 10, 11. And an effective range according to the target sector number: 1. 3, 4, 6, 8, 9, 10 and 11, determining corresponding other sectors, and reading login authorization information from the other sectors of the radio frequency identification card according to the effective range.
In one embodiment, the login authorization information is obtained by encrypting the database information and the authorization code according to an encryption key; decrypting the login authorization information to obtain database information and an authorization code includes: the second terminal calls a login interface of the service system; based on the login interface, obtaining a decryption key corresponding to the encryption key in the service system; and decrypting the login authorization information according to the decryption key to obtain database information and authorization codes.
Wherein the decryption key may be for decrypting the login authorization information. The encryption algorithm corresponding to decryption may be a data encryption standard (Data Encryption Standard, DES) algorithm, triple data encryption (Triple DES,3 DES) algorithm, advanced encryption standard (Advanced Encryption Standard, AES) algorithm, international data encryption algorithm (International Data Encryption Algorithm, IDEA), BLOWFISH, or the like. An authorization code refers to a code that can be used for limited access in a service system, which authorization code has been registered in the service system and is considered trusted.
S404, verifying whether the authorization code is stored and valid in a database corresponding to the service system based on the database information.
The business system may refer to a system that a user needs to log in, for example, an enterprise management system, an ERP system, a production and manufacturing management system, a supply chain system, a financial system, a campus card system, an access control card swiping system, a parking charging system, a bus card swiping system, and the like.
Specifically, the second terminal determines the corresponding account set according to the account set information, queries the authorization code in the database corresponding to the account set, judges whether the authorization code is stored in the database corresponding to the service system, and judges whether the authorization code is valid if the authorization code is stored in the database corresponding to the service system.
And S406, if the authorization code is stored and valid in the database, verifying whether the card identification of the radio frequency identification card and the user information establish a binding relationship.
The card identifier may refer to an Identity (ID) number, a unique code, etc. of the card, where the card identifier has uniqueness. The user information may refer to user-related information such as a user name, a user gender, a user communication account, a user right, and the like.
Specifically, if the authorization code is stored in the database and valid, the second terminal obtains the card identifier of the radio frequency identification card, and queries whether to establish a binding relationship with the user information in the service system according to the card identifier.
In one embodiment, this service system login fails if the authorization code is not stored in the database, or if the authorization code is stored in the database but not valid.
S408, if the card identification and the user information establish a binding relationship, the business system is logged in.
In one embodiment, before logging in the service system, the second terminal performs state verification on the target user corresponding to the user information to obtain a verification result; and if the verification result is that the state of the target user is normal, executing the step of logging in the service system. If the verification result is that the state of the target user is abnormal, the step of logging in the service system is not executed.
Wherein the target user may refer to a user selected in the business system. The verification result may refer to a result of performing state verification on the target user corresponding to the user information.
For example, before logging in the service system, the second terminal performs state verification on the target user A, B corresponding to the user information, the verification result is that the state of the target user a is normal, and the state of the target user B is abnormal, and for the target user a, the second terminal performs a step of logging in the service system and sends login success information to a login interface of the target user a; for the target user B, the second terminal does not execute the step of logging in the system, and sends information of login failure to a login interface of the target user B.
In the above embodiment, the database information and the authorization code are obtained by reading the summary information and the login authorization information and decrypting the login authorization information; verifying whether the authorization code is stored and valid in a database corresponding to the service system; if the authorization code is stored and valid in the database, verifying whether the card identification of the radio frequency identification card and the user information establish a binding relationship; if the card identifier and the user information establish a binding relationship, the service system is logged in. Multiple verification is carried out according to the card ID and the card content, so that the risk that the card content can be copied to forge and log in is avoided, and the safety in card swiping and logging is improved.
In one embodiment, as shown in fig. 5, the step of comparing login time includes:
s502, obtaining login time when logging in a service system.
The login time may refer to a time when the user logs in to the service system.
Specifically, after logging in the service system, the second terminal obtains the login time of the user currently logging in the service system, and the second terminal may also obtain the login time of the user currently logging in the service system from the timer configured by the second terminal in response to the operation of the user logging in the service system. For example, the current time is: 20XX year/1 month/4 days/17: 00, user at 20XX year/1 month/4 days/17: 00 log in to the service system at this time, the second terminal acquires "20XX year/1 month/4 days/17: 00 "as a login time for a user to login to the service system.
S504, writing the login time into the radio frequency identification card and the database.
Specifically, the second terminal inquires a corresponding sector number of the radio frequency identification card for storing the login time, determines a login time sector based on the sector number, and writes the login time into the login time sector in the radio frequency identification card; the second terminal determines a storage area for storing the login time in the database, and writes the login time into a corresponding storage area in the database.
The login time sector may refer to a sector storing login time.
S506, when the business system is logged in next time, the latest login time is read from the radio frequency identification card, and the read login time is compared with the login time in the database.
The latest login time may refer to the latest login time.
Specifically, when the user uses the radio frequency identification card to perform card swiping login service system next time, the second terminal inquires a corresponding sector number of the radio frequency identification card for storing login time, determines a login time sector based on the sector number, reads the latest login time from the login time sector, determines a storage area of the database for storing the login time, acquires the latest login time of the user from the storage area, and compares the latest login time of the user in the radio frequency identification card with the latest login time in the database.
In one embodiment, after S506, a comparison result is obtained, and when the login time read by the radio frequency identification card is consistent with the login time in the database, the login service system is successful; when the login time read by the radio frequency identification card is inconsistent with the login time in the database, the login service system fails.
For example, as shown in fig. 6, a flow chart of a login step is shown, firstly, a service system polls and senses card information, a reader reads a card, then the service system reads information in the card, attempts to login, judges whether the login is successful, maintains a non-login state when the login is successful, checks the binding information of a card and a user when the login is successful, maintains the non-login state when the check is failed, checks the user information when the check is successful, and maintains the non-login state when the check is failed; when the verification is successful, the latest login time in the verification card is checked, when the verification is failed, the non-login state is maintained, when the verification is successful, the latest login time is written, and the login is completed (login service system is successful).
In the above embodiment, the database information and the authorization code are obtained by reading the summary information and the login authorization information and decrypting the login authorization information; verifying whether the authorization code is stored and valid in a database corresponding to the service system; if the authorization code is stored and valid in the database, verifying whether the card identification of the radio frequency identification card and the user information establish a binding relationship; if the card identifier and the user information establish a binding relationship, the service system is logged in. Multiple verification is carried out according to the card ID and the card content, so that the risk that the card content can be copied to forge and log in is avoided, and the safety in card swiping and logging is improved.
It should be understood that, although the steps in the flowcharts related to the above embodiments are sequentially shown as indicated by arrows, these steps are not necessarily sequentially performed in the order indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in the flowcharts described in the above embodiments may include a plurality of steps or a plurality of stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of the steps or stages is not necessarily performed sequentially, but may be performed alternately or alternately with at least some of the other steps or stages.
Based on the same inventive concept, the embodiment of the application also provides a data read-write device for realizing the above related data read-write method. The implementation of the solution provided by the device is similar to the implementation described in the above method, so the specific limitation in one or more embodiments of the data reading and writing device provided below may refer to the limitation of the data reading and writing method hereinabove, and will not be repeated here.
In one embodiment, as shown in fig. 7, there is provided a data read-write apparatus including: a setup module 702, a storage module 704, an encryption module 706, and a write module 708, wherein:
the establishing module 702 is configured to establish a binding relationship between a card identifier read from the rfid card and user information.
And the storage module 704 is configured to store the card identifier, the user information, and the valid information of the authorization code that establish the binding relationship in a database corresponding to the service system, so as to verify whether the card identifier in the radio frequency identification card binds the user information and whether the authorization code in the radio frequency identification card is valid when the login is performed based on the radio frequency identification card.
And the encryption module 706 is configured to encrypt the database information and the authorization code to obtain login authorization information.
A writing module 708, configured to write the login authorization information to the video identification card.
In one embodiment, the setup module 702 is further configured to enter a system interface of the business system; starting a timer, and polling and calling the radio frequency card reader based on the timing time of the timer; when the radio frequency identification card is in the read-write range of the radio frequency card reader, reading the card identification in the radio frequency identification card through the radio frequency card reader.
In one embodiment, the establishment module 702 is further configured to select a valid target user from candidate users in the business system; when the card identification is read from the radio frequency identification card, the card identification and the user information of the target user are established in a binding relationship.
In one embodiment, the storage module 704 is further configured to generate an encryption key after the binding relationship is established; the encryption module is also used for selecting registered and trusted authorization codes in the service system; and encrypting the database information and the authorization code based on the encryption key to obtain login authorization information.
In one embodiment, the writing module 708 is further configured to calculate, based on the information length of the login authorization information, a number of sectors required for the login authorization information; setting a sector number in the radio frequency identification card; taking the information length and the sector number as abstract information, and writing the abstract information into a starting sector of the video identification card according to the sector number; and determining a target sector number according to the number of the sectors, and writing login authorization information into corresponding other sectors according to the target sector number.
In the above embodiment, the binding relationship is established between the card identifier read from the radio frequency identification card and the user information, and the effective information of the card identifier, the user information and the authorization code is stored in the database corresponding to the service system, the database information and the authorization code are encrypted to obtain the login authorization information, the login authorization information is correspondingly written into the corresponding sector, and meanwhile, verification is performed independent of unidirectional data, so that the counterfeit complexity is increased, and the security in card swiping login is enhanced. In addition, the summary information is stored in the radio frequency identification card, and the sector in which login authorization information is stored can be quickly and accurately searched and read through the summary information when the card is read, so that the information reading speed is improved, and the system is logged in more quickly.
The above-described respective modules in the data read-write apparatus may be implemented in whole or in part by software, hardware, or a combination thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
Based on the same inventive concept, the embodiment of the application also provides a data read-write device for realizing the above. The implementation of the solution provided by the device is similar to the implementation described in the above method, so the specific limitation in one or more embodiments of the data reading and writing device provided below may refer to the limitation of the data reading and writing method hereinabove, and will not be repeated here.
In one embodiment, as shown in fig. 8, there is provided a login device of a service system, including: a reading and decrypting module 802, a first authentication module 804, a second authentication module 806, and a login module 808, wherein:
the reading and decrypting module 802 is configured to read login authorization information from the radio frequency identification card, and decrypt the login authorization information to obtain database information and an authorization code;
A first verification module 804, configured to verify, based on the database information, whether the authorization code is stored and valid in a database corresponding to the service system;
a second verification module 806, configured to verify whether the card identifier of the radio frequency identification card and the user information establish a binding relationship if the authorization code is stored and valid in the database;
a login module 808, configured to login to the service system if the card identifier and the user information establish a binding relationship.
In one embodiment, the login authorization information is obtained by encrypting the database information and the authorization code according to an encryption key; the reading and decrypting module 802 is also used for calling a login interface of the service system; based on the login interface, obtaining a decryption key corresponding to the encryption key in the service system;
and decrypting the login authorization information according to the decryption key to obtain database information and authorization codes.
In one embodiment, the login module 808 is further configured to perform state verification on a target user corresponding to the user information, to obtain a verification result; and if the verification result is that the state of the target user is normal, executing the step of logging in the service system.
In one embodiment, as shown in fig. 9, the login device of the service system further includes: a comparison module 810, wherein:
A comparison module 810, configured to obtain a login time when logging in the service system; writing the login time into the radio frequency identification card and the database; when the service system is logged in next time, the latest login time is read from the radio frequency identification card, and the read login time is compared with the login time in the database.
In the above embodiment, the database information and the authorization code are obtained by reading the summary information and the login authorization information and decrypting the login authorization information; verifying whether the authorization code is stored and valid in a database corresponding to the service system; if the authorization code is stored and valid in the database, verifying whether the card identification of the radio frequency identification card and the user information establish a binding relationship; if the card identifier and the user information establish a binding relationship, the service system is logged in. Multiple verification is carried out according to the card ID and the card content, so that the risk that the card content can be copied to forge and log in is avoided, and the safety in card swiping and logging is improved.
The modules in the login device of the service system can be realized in whole or in part by software, hardware and a combination thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
Based on the same inventive concept, the embodiment of the application also provides a login device for realizing the above related business system. The implementation of the solution provided by the device is similar to the implementation described in the above method, so the specific limitation in the embodiment of the login device of one or more service systems provided below may refer to the limitation of the login method of the service system, which is not described herein.
In one embodiment, a computer device is provided, which may be a first terminal or a second terminal, and the internal structure diagram thereof may be as shown in fig. 10. The computer device includes a processor, a memory, an input/output interface, a communication interface, a display unit, and an input means. The processor, the memory and the input/output interface are connected through a system bus, and the communication interface, the display unit and the input device are connected to the system bus through the input/output interface. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The input/output interface of the computer device is used to exchange information between the processor and the external device. The communication interface of the computer device is used for carrying out wired or wireless communication with an external terminal, and the wireless mode can be realized through WIFI, a mobile cellular network, NFC (near field communication) or other technologies. The computer program, when executed by the processor, implements a data read-write method and a login method for the business system. The display unit of the computer equipment is used for forming a visual picture, and can be a display screen, a projection device or a virtual reality imaging device, wherein the display screen can be a liquid crystal display screen or an electronic ink display screen, the input device of the computer equipment can be a touch layer covered on the display screen, can also be a key, a track ball or a touch pad arranged on a shell of the computer equipment, and can also be an external keyboard, a touch pad or a mouse and the like.
It will be appreciated by those skilled in the art that the structure shown in fig. 10 is merely a block diagram of some of the structures associated with the present application and is not limiting of the computer device to which the present application may be applied, and that a particular computer device may include more or fewer components than shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided that includes a memory having a computer program stored therein and a processor that implements the above embodiments when the processor executes the computer program.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored which, when executed by a processor, implements the above embodiments.
In one embodiment, a computer program product is provided comprising a computer program which, when executed by a processor, implements the embodiments described above.
It should be noted that, the user information (including, but not limited to, user equipment information, user personal information, etc.) and the data (including, but not limited to, data for analysis, stored data, presented data, etc.) referred to in the present application are information and data authorized by the user or sufficiently authorized by each party, and the collection, use and processing of the related data are required to comply with the related laws and regulations and standards of the related countries and regions.
Those skilled in the art will appreciate that implementing all or part of the above-described methods in accordance with the embodiments may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed may comprise the steps of the embodiments of the methods described above. Any reference to memory, database, or other medium used in the various embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high density embedded nonvolatile Memory, resistive random access Memory (ReRAM), magnetic random access Memory (Magnetoresistive Random Access Memory, MRAM), ferroelectric Memory (Ferroelectric Random Access Memory, FRAM), phase change Memory (Phase Change Memory, PCM), graphene Memory, and the like. Volatile memory can include random access memory (Random Access Memory, RAM) or external cache memory, and the like. By way of illustration, and not limitation, RAM can be in the form of a variety of forms, such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic Random Access Memory, DRAM), and the like. The databases referred to in the various embodiments provided herein may include at least one of relational databases and non-relational databases. The non-relational database may include, but is not limited to, a blockchain-based distributed database, and the like. The processors referred to in the embodiments provided herein may be general purpose processors, central processing units, graphics processors, digital signal processors, programmable logic units, quantum computing-based data processing logic units, etc., without being limited thereto.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The foregoing examples represent only a few embodiments of the present application, which are described in more detail and are not thereby to be construed as limiting the scope of the present application. It should be noted that it would be apparent to those skilled in the art that various modifications and improvements could be made without departing from the spirit of the present application, which would be within the scope of the present application. Accordingly, the scope of protection of the present application shall be subject to the appended claims.

Claims (10)

1. A method of reading and writing data, the method comprising:
establishing a binding relation between a card identifier read from the radio frequency identification card and user information;
storing the card identification, the user information and the effective information of the authorization code which establish the binding relation in a database corresponding to a service system, so that when the user logs in based on the radio frequency identification card, whether the card identification in the radio frequency identification card binds the user information and whether the authorization code in the radio frequency identification card is effective or not is verified;
After the binding relationship is established, an encryption key is generated;
selecting a registered and trusted authorization code in the business system; encrypting the database information and the authorization code based on the encryption key to obtain login authorization information;
and writing the login authorization information into the radio frequency identification card.
2. The method of claim 1, wherein the establishing a binding relationship between the card identification read from the radio frequency identification card and the user information comprises:
selecting an effective target user from candidate users in the service system;
when the card identifier is read from the radio frequency identification card, the card identifier and the user information of the target user are established in a binding relationship.
3. The method according to any one of claims 1 to 2, wherein said writing said login authorization information to said radio frequency identification card comprises:
calculating the number of sectors required by the login authorization information based on the information length of the login authorization information;
setting a sector number in the radio frequency identification card;
taking the information length and the sector number as abstract information, and writing the abstract information into a starting sector of the radio frequency identification card according to the sector number;
And determining a target sector number according to the sector number, and writing the login authorization information into other corresponding sectors according to the target sector number.
4. A method for logging in a business system, the method comprising:
reading login authorization information from the radio frequency identification card, and decrypting the login authorization information to obtain database information and an authorization code;
verifying whether the authorization code is stored and valid in a database corresponding to a service system based on the database information;
if the authorization code is stored and valid in the database, verifying whether the card identification of the radio frequency identification card and the user information establish a binding relationship;
if the card identifier and the user information establish a binding relationship, logging in the service system;
acquiring login time when logging in the service system;
writing the login time into the radio frequency identification card and the database;
when the service system is logged in next time, the latest login time is read from the radio frequency identification card, and the read login time is compared with the login time in the database;
when the login time read by the radio frequency identification card is consistent with the login time in the database, the login service system is successful; when the login time read by the radio frequency identification card is inconsistent with the login time in the database, the login service personnel fails to system.
5. The method of claim 4, wherein the login authorization information is obtained by encrypting the database information and the authorization code according to an encryption key;
the step of decrypting the login authorization information to obtain database information and an authorization code comprises the following steps:
calling a login interface of the service system;
based on the login interface, obtaining a decryption key corresponding to the encryption key in the service system;
and decrypting the login authorization information according to the decryption key to obtain the database information and the authorization code.
6. The method of claim 4, wherein prior to logging into the business system, the method further comprises:
performing state verification on the target user corresponding to the user information to obtain a verification result;
and if the verification result is that the state of the target user is normal, executing the step of logging in the service system.
7. A data reading and writing apparatus, the apparatus comprising:
the establishing module is used for establishing a binding relation between the card identifier read from the radio frequency identification card and the user information;
the storage module is used for storing the effective information of the card identification, the user information and the authorization code which establish the binding relation in a database corresponding to a service system, so that when the user logs in based on the radio frequency identification card, whether the card identification in the radio frequency identification card binds the user information or not and whether the authorization code in the radio frequency identification card is effective or not are verified;
The encryption module is used for generating an encryption key after the binding relation is established; selecting a registered and trusted authorization code in the business system; encrypting the database information and the authorization code based on the encryption key to obtain login authorization information;
and the writing module is used for writing the login authorization information into the radio frequency identification card.
8. A login device for a business system, said device comprising:
the reading and decrypting module is used for reading login authorization information from the radio frequency identification card and decrypting the login authorization information to obtain database information and an authorization code;
the first verification module is used for verifying whether the authorization code is stored and valid in a database corresponding to the service system based on the database information;
the second verification module is used for verifying whether the card identifier of the radio frequency identification card and the user information establish a binding relationship if the authorization code is stored in the database and is valid;
a login module, configured to login to the service system if the card identifier and the user information establish a binding relationship;
the comparison module is used for obtaining the login time when the business system is logged in; writing the login time into the radio frequency identification card and the database; when the service system is logged in next time, the latest login time is read from the radio frequency identification card, and the read login time is compared with the login time in the database; when the login time read by the radio frequency identification card is consistent with the login time in the database, the login service system is successful; when the login time read by the radio frequency identification card is inconsistent with the login time in the database, the login service personnel fails to system.
9. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor implements the steps of the method of any of claims 1 to 6 when the computer program is executed.
10. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 6.
CN202210109918.4A 2022-01-29 2022-01-29 Data read-write method, login method and device of service system and computer equipment Active CN114519360B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210109918.4A CN114519360B (en) 2022-01-29 2022-01-29 Data read-write method, login method and device of service system and computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210109918.4A CN114519360B (en) 2022-01-29 2022-01-29 Data read-write method, login method and device of service system and computer equipment

Publications (2)

Publication Number Publication Date
CN114519360A CN114519360A (en) 2022-05-20
CN114519360B true CN114519360B (en) 2024-03-08

Family

ID=81596323

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210109918.4A Active CN114519360B (en) 2022-01-29 2022-01-29 Data read-write method, login method and device of service system and computer equipment

Country Status (1)

Country Link
CN (1) CN114519360B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115002187B (en) * 2022-05-24 2024-04-30 北京有竹居网络技术有限公司 Binding relation processing method and related equipment
CN115860017B (en) * 2023-02-14 2023-07-14 紫光同芯微电子有限公司 Data processing method and related device

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1275744A (en) * 2000-07-20 2000-12-06 成都久力信息技术有限公司 Computer applycation layer network safety control and management system and relative program method thereof
US7475812B1 (en) * 2005-12-09 2009-01-13 Lenel Systems International, Inc. Security system for access control using smart cards
CN101887600A (en) * 2009-05-14 2010-11-17 汉王科技股份有限公司 Identity authentication method and device
CN102402658A (en) * 2011-05-18 2012-04-04 北京蓝波今朝科技有限公司 Classified printing control method based on virtual printing, intelligent card and information system
WO2016107466A1 (en) * 2014-12-31 2016-07-07 阿里巴巴集团控股有限公司 Method and device for identifying user identity
CN108322310A (en) * 2017-12-28 2018-07-24 天地融科技股份有限公司 It is a kind of to utilize safety equipment Card Reader login method and Security Login System
CN109583522A (en) * 2018-11-20 2019-04-05 北京千丁互联科技有限公司 Intelligent door lock hair fastener method, apparatus and Intelligent hairpin device
CN109949432A (en) * 2019-03-01 2019-06-28 北华大学 A kind of student's special electronic attendance system and method based on radio-frequency technique
CN112182514A (en) * 2020-09-22 2021-01-05 中国建设银行股份有限公司 Method, apparatus, device and computer readable medium for authorization verification
WO2021051884A1 (en) * 2019-09-17 2021-03-25 创新先进技术有限公司 Identity authentication method, method for realizing login-free authorization assembly and respective apparatuses
CN113255384A (en) * 2016-11-04 2021-08-13 环汇系统有限公司 System and method for preventing unauthorized use of card reader
CN113673993A (en) * 2020-05-14 2021-11-19 新开普电子股份有限公司 Cloud card encryption method and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210272097A1 (en) * 2020-02-27 2021-09-02 Jpmorgan Chase Bank, N.A. Systems and methods for contactless card-based credentials

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1275744A (en) * 2000-07-20 2000-12-06 成都久力信息技术有限公司 Computer applycation layer network safety control and management system and relative program method thereof
US7475812B1 (en) * 2005-12-09 2009-01-13 Lenel Systems International, Inc. Security system for access control using smart cards
CN101887600A (en) * 2009-05-14 2010-11-17 汉王科技股份有限公司 Identity authentication method and device
CN102402658A (en) * 2011-05-18 2012-04-04 北京蓝波今朝科技有限公司 Classified printing control method based on virtual printing, intelligent card and information system
WO2016107466A1 (en) * 2014-12-31 2016-07-07 阿里巴巴集团控股有限公司 Method and device for identifying user identity
CN113255384A (en) * 2016-11-04 2021-08-13 环汇系统有限公司 System and method for preventing unauthorized use of card reader
CN108322310A (en) * 2017-12-28 2018-07-24 天地融科技股份有限公司 It is a kind of to utilize safety equipment Card Reader login method and Security Login System
CN109583522A (en) * 2018-11-20 2019-04-05 北京千丁互联科技有限公司 Intelligent door lock hair fastener method, apparatus and Intelligent hairpin device
CN109949432A (en) * 2019-03-01 2019-06-28 北华大学 A kind of student's special electronic attendance system and method based on radio-frequency technique
WO2021051884A1 (en) * 2019-09-17 2021-03-25 创新先进技术有限公司 Identity authentication method, method for realizing login-free authorization assembly and respective apparatuses
CN113673993A (en) * 2020-05-14 2021-11-19 新开普电子股份有限公司 Cloud card encryption method and system
CN112182514A (en) * 2020-09-22 2021-01-05 中国建设银行股份有限公司 Method, apparatus, device and computer readable medium for authorization verification

Also Published As

Publication number Publication date
CN114519360A (en) 2022-05-20

Similar Documents

Publication Publication Date Title
CN114519360B (en) Data read-write method, login method and device of service system and computer equipment
US11449631B2 (en) Electronic device for managing personal information and operating method thereof
US20220247731A1 (en) Secure communication between an intermediary device and a network
US20230198760A1 (en) Verified presentation of non-fungible tokens
CN114222288A (en) Equipment identifier generation method, equipment identifier verification method and device
CN113792307A (en) Seal management method and device and electronic equipment
CN117034358A (en) Service certificate processing method and device and computer equipment
CN114553556B (en) Data encryption method, device, computer equipment and storage medium
CN116366289A (en) Safety supervision method and device for remote sensing data of unmanned aerial vehicle
CN116233847A (en) Login method, login device, computer equipment and storage medium
CN115687368A (en) Data storage method, device and system and storage medium
CN116010926A (en) Login authentication method, login authentication device, computer equipment and storage medium
CN116011042A (en) Data storage method, device, system, computer equipment and storage medium
CN111310872A (en) Method and device for chip verification
CN117707854B (en) Self-recovery method and device for reading information abnormality of IC card
CN114785677B (en) Log management method, device, computer equipment, storage medium and program product
CN115174260B (en) Data verification method, device, computer, storage medium and program product
US11386668B2 (en) Methods and systems for facilitating licensing of a vehicle
CN116523720A (en) Social security card changing method and device, computer equipment and storage medium
CN117370941A (en) SDK authorization method, device, computer equipment and storage medium
CN115757310A (en) Credit information sharing method and device, computer equipment and storage medium
CN113821455A (en) Memory partition flash method and device, sending and writing equipment and chip
CN114444095A (en) Target data acquisition method, apparatus, device, storage medium, and program product
CN115423441A (en) Carbon emission identifier management method and device, electronic equipment and readable storage medium
CN118195617A (en) Transaction behavior management method, device, computer equipment, storage medium and product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant