CN116226873A - Information storage and reading method and IC card - Google Patents

Information storage and reading method and IC card Download PDF

Info

Publication number
CN116226873A
CN116226873A CN202111476394.4A CN202111476394A CN116226873A CN 116226873 A CN116226873 A CN 116226873A CN 202111476394 A CN202111476394 A CN 202111476394A CN 116226873 A CN116226873 A CN 116226873A
Authority
CN
China
Prior art keywords
card
information
data
security domain
chip
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111476394.4A
Other languages
Chinese (zh)
Inventor
傅珏
赵海
谭颖
陶然之
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Unionpay Co Ltd
Original Assignee
China Unionpay Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Unionpay Co Ltd filed Critical China Unionpay Co Ltd
Priority to CN202111476394.4A priority Critical patent/CN116226873A/en
Publication of CN116226873A publication Critical patent/CN116226873A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention discloses an information storage and reading method and an IC card, comprising the following steps: the card writing equipment reads the security domain identification of the IC card; the card writing equipment acquires an authentication identifier of an operator and determines whether the operator passes authentication or not based on the authentication identifier; after determining that the operator authentication is passed, the card writing device writes the data to be written into the security domain corresponding to the security domain identifier of the IC card according to the writing command; the data to be written comprises at least one of the following information: chip information of the IC card, operating system information of the IC card, application information of the IC card. Since the security domain of the IC card can read and write by the operator who passes the authentication of the authentication identifier, the IC card data can be counted; and the data of the IC card can be traced through the application information of the IC card.

Description

Information storage and reading method and IC card
Technical Field
The present invention relates to the field of data processing, and in particular, to an information storage and reading method and an IC card.
Background
With the increasing progress of technology, IC card manufacturers purchase lC card chip cards from lC card chip manufacturers, and generate IC cards through printing, coding, gold stamping, packaging, glue coating, testing and other processes according to the requirements of the IC card issuing authorities.
However, in the prior art, IC data corresponding to the IC card cannot be traced back by the IC card, and IC cards with identical IC card data cannot be counted.
Disclosure of Invention
The embodiment of the invention provides an information storage and reading method and an IC card, which are used for realizing statistics of the IC card with consistent IC card data and carrying out data tracing on the IC card through the IC card data.
In a first aspect, an embodiment of the present invention provides an information storage method, including:
the card writing equipment reads the security domain identification of the IC card;
the card writing equipment acquires an authentication identifier of an operator and determines whether the operator passes authentication or not based on the authentication identifier;
after the card writing device determines that the operator authentication is passed, writing data to be written into a security domain corresponding to a security domain identifier of the IC card according to a writing command; the data to be written includes at least one of the following information:
chip information of the IC card, operating system information of the IC card, and application information of the IC card.
According to the technical scheme, the data to be written is written into the security domain corresponding to the security domain identifier of the IC card according to the writing command, wherein the data to be written comprises at least one of the following information: chip information of the IC card, operating system information of the IC card, application information of the IC card. Since the security domain of the IC card can read and write by the operator who passes the authentication of the authentication identifier, the IC card data can be counted; and the data of the IC card can be traced through the application information of the IC card.
Optionally, determining whether the operator passes authentication based on the authentication identifier includes:
the card writing equipment reads an encryption algorithm corresponding to the security domain identifier of the IC card;
and the card writing equipment determines whether the operator passes authentication according to the authentication identifier of the operator and the encryption algorithm corresponding to the security domain identifier.
In the technical scheme, the operator is verified through the encryption algorithm corresponding to the authentication identifier and the security domain identifier of the operator, so that the legality of the operator is ensured, and the security of the IC card data is ensured.
Optionally, before the card writing device reads the security domain identifier of the IC card, the method further includes:
the card writing device carries out initialization reset on the IC card according to the reset instruction.
According to the technical scheme, by initializing and resetting the IC card, errors are avoided when the data to be written is written into the IC card, and the accuracy of the data to be written is ensured.
Optionally, the chip information of the IC card includes at least one of the following information: the method comprises the steps of manufacturing merchant information of chips of the IC card, chip model information of the IC card, chip production date of the IC card, chip serial number of the IC card, chip batch number of the IC card, chip module production merchant information of the IC card and chip module packaging date of the IC card;
the operating system information of the IC card includes at least one of the following information: operating system production merchant information, operating system version information and operating system release date;
the application information of the IC card includes at least one of the following information: the method comprises the steps of preparing card merchant information of the IC card, preparing card date of the IC card, information of an IC card data writer of the IC card, writing date of the IC card data of the IC card and an IC card data writing equipment identifier of the IC card.
In the technical scheme, the data to be written in comprises card making merchant information of the IC card, so that statistics can be carried out on the IC card correspondingly manufactured by the card making merchant of the IC card; and the IC card can be traced through the card making merchant information of the IC card.
Optionally, the write command is an APDU command;
writing the data to be written into the security domain corresponding to the security domain identifier of the IC card according to the writing command, wherein the writing comprises the following steps:
the card writing equipment converts data to be written into binary character strings; the binary character string is used for representing the data to be written;
and the card writing device writes the binary character string into a security domain corresponding to the security domain identifier of the IC card according to the APDU command.
Optionally, after writing the data to be written into the security domain corresponding to the security domain identifier of the IC card, the method further includes:
adding a custom tag to the data to be written; the custom tag is used for indexing the data to be written.
According to the technical scheme, the data to be written is normalized through the custom tag, so that the normalization of the data to be written is improved, and the data to be written is convenient to read.
In a second aspect, an embodiment of the present invention provides an information reading method, including:
the card reading equipment reads a security domain identifier of the IC card and an encryption algorithm corresponding to the security domain identifier;
the card reading equipment acquires an authentication identifier of an operator, and determines whether the operator passes authentication according to the authentication identifier of the operator and an encryption algorithm corresponding to the security domain identifier;
after the card reading device determines that the operator authentication is passed, reading IC card data in a security domain corresponding to the security domain identifier according to a read command; the IC card data includes at least one of the following information:
chip information of the IC card, operating system information of the IC card, and application information of the IC card.
In the technical scheme, the operator is verified through the encryption algorithm corresponding to the authentication identifier and the security domain identifier of the operator, so that the legality of the operator is ensured, and the security of the IC card data is ensured; the IC card can be counted and traced by reading the chip information of the IC card, the operating system information of the IC card, and/or the application information of the IC card.
Optionally, the chip information of the IC card includes at least one of the following information: the method comprises the steps of manufacturing merchant information of chips of the IC card, chip model information of the IC card, chip production date of the IC card, chip serial number of the IC card, chip batch number of the IC card, chip module production merchant information of the IC card and chip module packaging date of the IC card;
the operating system information of the IC card includes at least one of the following information: operating system production merchant information, operating system version information and operating system release date;
the application information of the IC card includes at least one of the following information: the method comprises the steps of preparing card merchant information of the IC card, preparing card date of the IC card, information of an IC card data writer of the IC card, writing date of the IC card data of the IC card and an IC card data writing equipment identifier of the IC card.
In a third aspect, an embodiment of the present invention provides an IC card, including a card body and an IC card chip located in the card body;
the IC card chip is provided with IC card data written in a selected security domain through card writing equipment;
the IC card data includes at least one of the following information:
chip information of the IC card, operating system information of the IC card, application information of the IC card, and use information of the IC card.
Optionally, the chip information of the IC card includes at least one of the following information: the method comprises the steps of manufacturing merchant information of chips of the IC card, chip model information of the IC card, chip production date of the IC card, chip serial number of the IC card, chip batch number of the IC card, chip module production merchant information of the IC card and chip module packaging date of the IC card;
the operating system information of the IC card includes at least one of the following information: operating system production merchant information, operating system version information and operating system release date;
the application information of the IC card includes at least one of the following information: the method comprises the steps of preparing card merchant information of the IC card, preparing card date of the IC card, information of an IC card data writer of the IC card, writing date of the IC card data of the IC card and an IC card data writing equipment identifier of the IC card.
In a fourth aspect, an embodiment of the present invention provides an information storage device, including:
the acquisition module is used for reading the security domain identification of the IC card;
the writing-in module is used for controlling the acquisition module to acquire the authentication identification of the operator and determining whether the operator passes authentication or not based on the authentication identification;
after the operator authentication is confirmed to pass, writing data to be written into a security domain corresponding to the security domain identifier of the IC card according to a writing command; the data to be written includes at least one of the following information:
chip information of the IC card, operating system information of the IC card, and application information of the IC card.
Optionally, the writing module is specifically configured to:
the control acquisition module reads an encryption algorithm corresponding to the security domain identifier of the IC card;
and determining whether the operator passes authentication or not according to the authentication identifier of the operator and the encryption algorithm corresponding to the security domain identifier.
Optionally, the writing module is further configured to:
before the control acquisition module reads the security domain identification of the IC card, initializing and resetting the IC card according to the reset instruction.
Optionally, the write command is an APDU command;
the writing module is specifically configured to:
converting the data to be written into a binary character string; the binary character string is used for representing the data to be written;
and writing the binary character string into a security domain corresponding to the security domain identifier of the IC card according to the APDU command.
Optionally, the writing module is further configured to:
after writing the data to be written into the security domain corresponding to the security domain identifier of the IC card, adding a custom tag to the data to be written; the custom tag is used for indexing the data to be written.
In a fifth aspect, an embodiment of the present invention provides an information reading apparatus, including:
the acquisition unit is used for reading the security domain identification of the IC card and an encryption algorithm corresponding to the security domain identification;
the reading unit is used for controlling the acquisition unit to acquire the authentication identification of the operator, and determining whether the operator passes authentication according to the authentication identification of the operator and an encryption algorithm corresponding to the security domain identification;
after the operator authentication is confirmed to pass, reading the IC card data in the security domain corresponding to the security domain identification according to a read command; the IC card data includes at least one of the following information:
chip information of the IC card, operating system information of the IC card, and application information of the IC card.
In a sixth aspect, an embodiment of the present invention further provides a computer apparatus, including:
a memory for storing program instructions;
and the processor is used for calling the program instructions stored in the memory and executing the information storage and reading methods according to the obtained program.
In a seventh aspect, embodiments of the present invention further provide a computer-readable storage medium storing computer-executable instructions for causing a computer to perform the above-described information storage and reading method.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the description of the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic diagram of a system architecture according to an embodiment of the present invention;
fig. 2 is a schematic flow chart of an information storage method according to an embodiment of the present invention;
FIG. 3 is a schematic flow chart of information storage according to an embodiment of the present invention;
fig. 4 is a schematic flow chart of an information reading method according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of a flow chart of information reading according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an information storage device according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of an information reading device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be described in further detail below with reference to the accompanying drawings, and it is apparent that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
In the prior art, the IC card data is generally stored in a hardware abstraction layer of an IC card chip and is provided with high-level security authority, so that a user cannot read and write the data; in addition, the information in the manufacturing process of the IC card, such as information of the merchant for manufacturing the IC card, is not recorded in the existing IC card, so that the IC card cannot be traced and counted.
Therefore, there is a need for an information storage and reading method that can write information into an IC card chip during the process of manufacturing an IC card, and read information from the IC card chip during the process of manufacturing an IC card, thereby implementing statistics on IC cards with consistent IC card data, and performing data tracing on the IC card through the IC card data.
Fig. 1 exemplarily shows a system architecture to which an embodiment of the present invention is applied, the system architecture including a card writing device 110, an IC card 120, and a card reading device 130.
The card writing device 110 is configured to write data to be written into a security domain corresponding to a security domain identifier of the IC card 120 according to a write command after the authentication identifier of the operator passes.
The IC card 120 includes an IC card chip located in the card body, and the IC card chip is used for storing the security domain identifier, and an encryption algorithm and IC card data corresponding to the security domain identifier.
The card reading device 130 is configured to read the security domain identifier of the IC card and an encryption algorithm corresponding to the security domain identifier; and authenticating the authentication identifier of the operator; after the operator authentication is determined to pass, the IC card data in the security domain corresponding to the security domain identification is read according to the read command.
It should be noted that the structure shown in fig. 1 is merely an example, and the embodiment of the present invention is not limited thereto.
Based on the above description, fig. 2 is a schematic flow chart schematically illustrating an information storage method according to an embodiment of the present invention, where the flow may be executed by an information storage device.
As shown in fig. 2, the process includes:
in step 210, the card writing device reads the security domain identification of the IC card.
In the embodiment of the invention, the security domain identifier of the IC card is also correspondingly provided with an encryption algorithm for authenticating the authentication identifier.
Step 220, the card writing device obtains an authentication identifier of an operator, and determines whether the operator passes authentication based on the authentication identifier.
In the embodiment of the invention, whether the operator passes the authentication is determined by the security domain identifier and the encryption algorithm corresponding to the security domain identifier.
And 230, the card writing device writes the data to be written into the security domain corresponding to the security domain identifier of the IC card according to the writing command after determining that the operator authentication is passed.
In an embodiment of the present invention, the data to be written includes at least one of the following information:
chip information of the IC card, operating system information of the IC card, and application information of the IC card.
In step 210, before the card writing device reads the security domain identifier of the IC card, the card writing device performs initialization reset on the IC card according to the reset instruction, so as to prevent errors of data to be written in the IC card.
In step 220, the card writing device determines whether the operator passes the authentication through the security domain identifier and the encryption algorithm corresponding to the security domain identifier. Specifically, the card writing device reads an encryption algorithm corresponding to the security domain identifier of the IC card; the card writing device determines whether the operator passes the authentication according to the encryption algorithm corresponding to the authentication identification and the security domain identification of the operator.
In step 230, the chip information of the IC card includes at least one of the following information: the method comprises the steps of manufacturing merchant information of chips of an IC card, chip model information of the IC card, production date of chips of the IC card, chip serial numbers of the IC card, chip batch numbers of the IC card, production merchant information of chip modules of the IC card and packaging date of the chip modules of the IC card; the operating system information of the IC card includes at least one of the following information: operating system production merchant information, operating system version information and operating system release date; the application information of the IC card includes at least one of the following information: the method comprises the steps of card making merchant information of an IC card, card making date of the IC card, information of an IC card data writer of the IC card, IC card data writing date of the IC card and IC card data writing equipment identification of the IC card.
Further, the following table 1 exemplarily shows chip information of the IC card as shown in the following table 1.
TABLE 1
Figure BDA0003393530940000081
/>
Figure BDA0003393530940000091
Table 2 below exemplarily shows operating system information of the IC card as shown in table 2 below.
TABLE 2
Figure BDA0003393530940000101
Table 3 below exemplarily shows application information of the IC card as shown in table 3 below.
TABLE 3 Table 3
Figure BDA0003393530940000102
In one implementation, the data to be written may be written into the IC card by a script customized by a card-making merchant of the IC card.
In the embodiment of the invention, the write command is an APDU command; the card writing equipment converts the data to be written into a binary character string; the binary character string is used for representing the data to be written; the card writing device writes the binary character string into the security domain corresponding to the security domain identifier of the IC card according to the APDU command.
After the data to be written is written into the security domain corresponding to the security domain identifier of the IC card, a custom tag is added to the data to be written; the custom tag is used for indexing data to be written.
In order to better illustrate the above information storage technical solution, fig. 3 schematically illustrates a flow chart of information storage, as shown in fig. 3, the flow chart is as follows:
in step 310, the card writing device obtains a reset instruction.
The reset instruction can be input by an operator on the card writing equipment, or can be set in the card writing equipment in advance, and is selected by the operator, for example, the reset instruction is: "Reset SmartCard"; and the card writing device feeds back a success indication after the IC card is initialized and reset successfully.
In step 320, the card writing device reads the security domain of the IC card.
After the initialization and reset of the IC card are successful, the card writing device can display the security domains (the security domains can be a plurality of but not limited to the number) of the IC card to an operator for the operator to select; or the operator directly writes the security domain address in the card writing device; for example, the operator selects the nth security domain, the 5-byte instruction corresponding to the nth security domain is "00a4 400 00", the card writing device accesses the IC card, and returns a success instruction (e.g., returns a byte "9000") when it is determined that the nth security domain corresponding to "00a4 400 00" can write data.
In step 330, the card writing device performs external authentication.
The operator inputs the authentication identification (such as 8050 0000 08, 8050 0000 08) of gp external authentication on the card writing device, the card writing device verifies the authentication identification of gp external authentication through an encryption algorithm corresponding to the nth security domain, and if the verification is passed, the operator is allowed to write data.
In step 340, the card writing device writes the data to be written.
After the authentication identifier of gp external authentication passes, the card writing device writes a binary character string (such as '008C 00F … … 8653') corresponding to the data to be written into an nth security domain according to an APDU instruction (such as '80E2F 9F 7A') of 5 bytes, sets a label (such as labels of x1 and x 2) on the written data to be written according to a user-defined label defined by an operator, and returns a success indication (such as returning a byte '9000') after the writing is successful.
Fig. 4 is a schematic flow chart of an information reading method according to an embodiment of the present invention, as shown in fig. 4, where the flow chart includes:
step 410, the card reading device reads the security domain identifier of the IC card and the encryption algorithm corresponding to the security domain identifier.
Step 420, the card reading device obtains an authentication identifier of an operator, and determines whether the operator passes authentication according to the authentication identifier of the operator and an encryption algorithm corresponding to the security domain identifier.
Step 430, the card reading device reads the IC card data in the security domain corresponding to the security domain identifier according to the read command after determining that the operator authentication is passed.
In an embodiment of the present invention, the IC card data includes at least one of the following information:
chip information of the IC card, operating system information of the IC card, application information of the IC card.
Further, the chip information of the IC card includes at least one of the following information: the method comprises the steps of manufacturing merchant information of chips of an IC card, chip model information of the IC card, production date of chips of the IC card, chip serial numbers of the IC card, chip batch numbers of the IC card, production merchant information of chip modules of the IC card and packaging date of the chip modules of the IC card; the operating system information of the IC card includes at least one of the following information: operating system production merchant information, operating system version information and operating system release date; the application information of the IC card includes at least one of the following information: the method comprises the steps of card making merchant information of an IC card, card making date of the IC card, information of an IC card data writer of the IC card, IC card data writing date of the IC card and IC card data writing equipment identification of the IC card.
That is, the security field of the IC card records at least one data of the above tables 1, 2 and 3.
In order to better illustrate the above information reading technical solution, fig. 5 schematically illustrates a flow chart of information reading, as shown in fig. 5, the flow chart is as follows:
step 510, the card reading device reads the security domain of the IC card.
The card reading device can display the security domain of the IC card to an operator for the operator to select; after the operator selects the nth security domain, the operator verifies that the 5-byte instruction corresponding to the nth security domain is "00a4 400 00", and returns a success instruction (e.g., returns byte "9000") when it is determined that the nth security domain corresponding to "00a4 400 00" can read data.
Step 520, the card reader performs external authentication.
The operator inputs the authentication identification (such as 8050 0000 08, 8050 0000 08) of gp external authentication on the card reading device, the card reading device verifies the authentication identification of gp external authentication through an encryption algorithm corresponding to the nth security domain, and if the verification is passed, the operator is allowed to read data.
Step 530, the card reading device reads the IC card data.
After the authentication identification of gp external authentication passes, the card reading device reads the IC card data of the nth security domain according to an APDU instruction (such as '80E29F7F2A'), and returns the IC card data after the reading is successful. Wherein the read instruction and the write instruction may be identical, and are not specifically limited herein.
The embodiment of the invention also provides an IC card, which comprises a card body and an IC card chip positioned in the card body; the IC card chip is used for recording each security domain, an encryption algorithm corresponding to each security domain and the IC card data so as to enable an operator to read and/or write the data into the IC card.
Based on the same technical concept, fig. 6 schematically illustrates a structural diagram of an information storage device according to an embodiment of the present invention, where the device may execute a flow.
As shown in fig. 6, the apparatus specifically includes:
an acquiring module 610, configured to read a security domain identifier of an IC card;
a writing module 620, configured to control the acquisition module to acquire an authentication identifier of an operator, and determine whether the operator passes authentication based on the authentication identifier;
after the operator authentication is confirmed to pass, writing data to be written into a security domain corresponding to the security domain identifier of the IC card according to a writing command; the data to be written includes at least one of the following information:
chip information of the IC card, operating system information of the IC card, and application information of the IC card.
Optionally, the writing module 620 is specifically configured to:
the control obtaining module 610 reads an encryption algorithm corresponding to the security domain identifier of the IC card;
and determining whether the operator passes authentication or not according to the authentication identifier of the operator and the encryption algorithm corresponding to the security domain identifier.
Optionally, the writing module 620 is further configured to:
before the control obtaining module 610 reads the security domain identifier of the IC card, the IC card is initialized and reset according to the reset instruction.
Optionally, the write command is an APDU command;
the writing module 620 is specifically configured to:
converting the data to be written into a binary character string; the binary character string is used for representing the data to be written;
and writing the binary character string into a security domain corresponding to the security domain identifier of the IC card according to the APDU command.
Optionally, the writing module 620 is further configured to:
after writing the data to be written into the security domain corresponding to the security domain identifier of the IC card, adding a custom tag to the data to be written; the custom tag is used for indexing the data to be written.
Based on the same technical concept, fig. 7 schematically illustrates a structural diagram of an information reading apparatus according to an embodiment of the present invention, where the apparatus may execute a flow.
As shown in fig. 7, the apparatus specifically includes:
an obtaining unit 710, configured to read a security domain identifier of an IC card and an encryption algorithm corresponding to the security domain identifier;
a reading unit 720, configured to control the obtaining unit 710 to obtain an authentication identifier of an operator, and determine whether the operator passes authentication according to an encryption algorithm corresponding to the authentication identifier of the operator and the security domain identifier;
after the operator authentication is confirmed to pass, reading the IC card data in the security domain corresponding to the security domain identification according to a read command; the IC card data includes at least one of the following information:
chip information of the IC card, operating system information of the IC card, and application information of the IC card.
Based on the same technical concept, the embodiment of the invention further provides a computer device, including:
a memory for storing program instructions;
and the processor is used for calling the program instructions stored in the memory and executing the information storage and reading methods according to the obtained program.
Based on the same technical concept, the embodiment of the invention also provides a computer-readable storage medium, which stores computer-executable instructions for causing a computer to execute the information storage and reading method.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be apparent to those skilled in the art that various modifications and variations can be made in the present application without departing from the spirit or scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims and the equivalents thereof, the present application is intended to cover such modifications and variations.

Claims (10)

1. An information storage method, comprising:
the card writing equipment reads the security domain identification of the IC card;
the card writing equipment acquires an authentication identifier of an operator and determines whether the operator passes authentication or not based on the authentication identifier;
after the card writing device determines that the operator authentication is passed, writing data to be written into a security domain corresponding to a security domain identifier of the IC card according to a writing command; the data to be written includes at least one of the following information:
chip information of the IC card, operating system information of the IC card, and application information of the IC card.
2. The method of claim 1, wherein determining whether the operator is authenticated based on the authentication identification comprises:
the card writing equipment reads an encryption algorithm corresponding to the security domain identifier of the IC card;
and the card writing equipment determines whether the operator passes authentication according to the authentication identifier of the operator and the encryption algorithm corresponding to the security domain identifier.
3. The method of claim 1, wherein before the card writing device reads the security domain identification of the IC card, further comprising:
the card writing device carries out initialization reset on the IC card according to the reset instruction.
4. The method of claim 1, wherein the chip information of the IC card includes at least one of the following information: the method comprises the steps of manufacturing merchant information of chips of the IC card, chip model information of the IC card, chip production date of the IC card, chip serial number of the IC card, chip batch number of the IC card, chip module production merchant information of the IC card and chip module packaging date of the IC card;
the operating system information of the IC card includes at least one of the following information: operating system production merchant information, operating system version information and operating system release date;
the application information of the IC card includes at least one of the following information: the method comprises the steps of preparing card merchant information of the IC card, preparing card date of the IC card, information of an IC card data writer of the IC card, writing date of the IC card data of the IC card and an IC card data writing equipment identifier of the IC card.
5. The method of claim 1, wherein the write command is an APDU command;
writing the data to be written into the security domain corresponding to the security domain identifier of the IC card according to the writing command, wherein the writing comprises the following steps:
the card writing equipment converts data to be written into binary character strings; the binary character string is used for representing the data to be written;
and the card writing device writes the binary character string into a security domain corresponding to the security domain identifier of the IC card according to the APDU command.
6. The method according to any one of claims 1 to 5, characterized by further comprising, after writing the data to be written in the security domain corresponding to the security domain identification of the IC card:
adding a custom tag to the data to be written; the custom tag is used for indexing the data to be written.
7. An information reading method, characterized by comprising:
the card reading equipment reads a security domain identifier of the IC card and an encryption algorithm corresponding to the security domain identifier;
the card reading equipment acquires an authentication identifier of an operator, and determines whether the operator passes authentication according to the authentication identifier of the operator and an encryption algorithm corresponding to the security domain identifier;
after the card reading device determines that the operator authentication is passed, reading IC card data in a security domain corresponding to the security domain identifier according to a read command; the IC card data includes at least one of the following information:
chip information of the IC card, operating system information of the IC card, and application information of the IC card.
8. The method of claim 7, wherein the chip information of the IC card includes at least one of the following information: the method comprises the steps of manufacturing merchant information of chips of the IC card, chip model information of the IC card, chip production date of the IC card, chip serial number of the IC card, chip batch number of the IC card, chip module production merchant information of the IC card and chip module packaging date of the IC card;
the operating system information of the IC card includes at least one of the following information: operating system production merchant information, operating system version information and operating system release date;
the application information of the IC card includes at least one of the following information: the method comprises the steps of preparing card merchant information of the IC card, preparing card date of the IC card, information of an IC card data writer of the IC card, writing date of the IC card data of the IC card and an IC card data writing equipment identifier of the IC card.
9. An IC card is characterized by comprising a card body and an IC card chip positioned in the card body;
the IC card chip is provided with IC card data written in a selected security domain through card writing equipment;
the IC card data includes at least one of the following information:
chip information of the IC card, operating system information of the IC card, application information of the IC card, and use information of the IC card.
10. The IC card according to claim 9, wherein the chip information of the IC card includes at least one of the following information: the method comprises the steps of manufacturing merchant information of chips of the IC card, chip model information of the IC card, chip production date of the IC card, chip serial number of the IC card, chip batch number of the IC card, chip module production merchant information of the IC card and chip module packaging date of the IC card;
the operating system information of the IC card includes at least one of the following information: operating system production merchant information, operating system version information and operating system release date;
the application information of the IC card includes at least one of the following information: the method comprises the steps of preparing card merchant information of the IC card, preparing card date of the IC card, information of an IC card data writer of the IC card, writing date of the IC card data of the IC card and an IC card data writing equipment identifier of the IC card.
CN202111476394.4A 2021-12-06 2021-12-06 Information storage and reading method and IC card Pending CN116226873A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111476394.4A CN116226873A (en) 2021-12-06 2021-12-06 Information storage and reading method and IC card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111476394.4A CN116226873A (en) 2021-12-06 2021-12-06 Information storage and reading method and IC card

Publications (1)

Publication Number Publication Date
CN116226873A true CN116226873A (en) 2023-06-06

Family

ID=86570137

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111476394.4A Pending CN116226873A (en) 2021-12-06 2021-12-06 Information storage and reading method and IC card

Country Status (1)

Country Link
CN (1) CN116226873A (en)

Similar Documents

Publication Publication Date Title
US9418224B2 (en) Portable electronic device and control method of portable electronic device
KR940007351B1 (en) Portable electronic equipement
JPH08212310A (en) Batch-type customization method of card
JPS5975380A (en) Ic card
JPS62190584A (en) Portable electronic device
US9298949B2 (en) Method for programming a mobile end device chip
CN107093078B (en) Chip card issuing system and method
CN116226873A (en) Information storage and reading method and IC card
KR20100069504A (en) Authentication method and system for storage device connected through intermediate converter
JP7278196B2 (en) Patterned smart card modules, smart cards including patterned smart card modules, methods of manufacturing patterned smart card modules, and methods of verifying authentication of patterned smart card modules
JPS62190585A (en) Portable electronic device
CN112132122B (en) Fingerprint card and implementation method thereof
US11068767B2 (en) Patterned smart card module, smart card including the patterned smart card module, method for manufacturing the patterned smart card module, and method of verifying authentication of the patterned smart card module
US20210096178A1 (en) Method, system and computer program product for introducing personalization data in nonvolatile memories of a plurality of integrated circuits
JPH10198776A (en) Portable information recording medium, and its information writing and reading method
US20020054513A1 (en) Method for program revise of an IC smartcard system
JP4478580B2 (en) Method and system for alternatively activating a replaceable hardware unit
CN107862224B (en) Test equipment and test method for IC card reader-writer
JP7438432B1 (en) Electronic information storage medium, IC chip, IC card, record writing method, and program
JP7452750B1 (en) Electronic information storage medium, IC chip, IC card, public key verification method, and program
JPS63184853A (en) Portable electronic apparatus
JPH0253154A (en) Portable electronic equipment
JP4287258B2 (en) IC card issuance processing method, IC module for IC card, and IC card
CN105741104A (en) Offline transaction apparatus and method based on offline transaction apparatus
JP2004192539A (en) Ic tag issuance system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination