CN116522414B - Data storage method, IC card and data storage device - Google Patents

Data storage method, IC card and data storage device Download PDF

Info

Publication number
CN116522414B
CN116522414B CN202310752755.6A CN202310752755A CN116522414B CN 116522414 B CN116522414 B CN 116522414B CN 202310752755 A CN202310752755 A CN 202310752755A CN 116522414 B CN116522414 B CN 116522414B
Authority
CN
China
Prior art keywords
authority
sector
data
card
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310752755.6A
Other languages
Chinese (zh)
Other versions
CN116522414A (en
Inventor
邱雪雁
张亲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Qinlin Science & Technology Co ltd
Original Assignee
Shenzhen Qinlin Science & Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Qinlin Science & Technology Co ltd filed Critical Shenzhen Qinlin Science & Technology Co ltd
Priority to CN202310752755.6A priority Critical patent/CN116522414B/en
Publication of CN116522414A publication Critical patent/CN116522414A/en
Application granted granted Critical
Publication of CN116522414B publication Critical patent/CN116522414B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/29Individual registration on entry or exit involving the use of a pass the pass containing active electronic elements, e.g. smartcards

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a data storage method, an IC card and a data storage device, and belongs to the technical field of data encryption. The method comprises the following steps: setting one sector in the IC card as a main sector and the other sectors as authority sectors; the authority sector is used for storing authority information, and the authority information has independent authority numbers; setting a specific data set according to the application environment of the IC card, and inputting user information; and selecting a plurality of data in the data set, setting each data to be associated with a corresponding authority number, and setting each equipment number to be associated with the corresponding authority number. The application can classify and manage the user authority information in a multi-dimensional way by setting the relation between the data and the authority number so as to improve the flexibility of the authority management of the system; meanwhile, through the relation between the equipment number and the authority number, the multi-factor authority verification selection can be provided for equipment with higher security requirements, so that the data security is ensured.

Description

Data storage method, IC card and data storage device
Technical Field
The application belongs to the technical field of data encryption, and particularly relates to a data storage method, an IC card and a data storage device.
Background
An IC card, i.e., an integrated circuit card, is a kind of smart card in which an integrated circuit chip is embedded in a plastic card of a card size, and a CPU, a memory, an encryptor, a communication interface, and the like are integrated using an integrated circuit technology. The portable intelligent card has the characteristics of large storage space, high safety, portability and the like, and has been widely applied to bank cards, public transport cards, access cards and the like.
The IC card stores a plurality of authority information, the existing IC card commonly uses one authority to unlock the equipment, and the authority allocation mode limits the application range of the equipment and has weaker security. Particularly in ultra-large project management, the permission allocation mode is difficult to meet the configuration requirement of multi-factor user information, for example, uniform configuration of multiple device permissions is required for user information of different factors, and flexible permission management is difficult to realize. This requires a great deal of manual management and maintenance, increasing the difficulty and cost of the work. In addition, the existing single-authority distribution mode of the IC card has other defects, such as easy hacking and theft, inability to meet the individual demands of users, limited storage space and the like, which limit the use efficiency and reliability of the existing IC card. Thus, there is a need to employ more intelligent and flexible rights management approaches to meet the increasing data security and management needs.
Disclosure of Invention
The application aims to provide a data storage method, an IC card and a data storage device, which are used for solving the problems in the background technology.
The aim of the application can be achieved by the following technical scheme:
a data storage method comprising the steps of:
setting one sector in the IC card as a main sector and the other sectors as authority sectors; the authority sector is used for storing authority information, and the authority information has independent authority numbers;
setting a specific data set according to the application environment of the IC card, and inputting user information;
selecting a plurality of data in the data set, setting each data to be associated with a corresponding authority number, and setting each equipment number to be associated with the corresponding authority number;
setting authority information according to the user information and encrypting the IC card;
wherein, the data and the authority number are in one-to-one relation, and the equipment number and the authority number are in one-to-one or one-to-many relation;
the authority information is set according to the user information, and the method comprises the following steps:
all data in the user information of one user are read, the authority information stored by each data corresponding to the authority number is set as 1, and the rest of the authority information is set as 0.
Preferably, the set of the device number and the corresponding authority number is expressed as:
S E ={I 1 ,I 2 ,...,I n };
wherein E is the equipment number, I 1 、I 2 And I n And the authority number corresponding to the equipment with the equipment number E is represented.
Preferably, the device numbers and the devices are in one-to-one relation; the device number is used for associating the authority number to obtain a device verification result; the device authentication result is expressed as:
P E =P I1 ×P I2 ×...×P In
wherein P is I1 、P I2 And P In Respectively represent authority numbers I 1 、I 2 And I n Rights information of (2); p (P) E When=1, the device authentication passes; p (P) E When=0, the device authentication fails.
Preferably, the data sets include a user information data set and an IC card information data set; the fields stored in the user information data set comprise unit numbers, sexes, job numbers, user IDs, departments and/or positions; the field in which the IC card information data set is stored includes an item number and/or a card manufacturing time.
Preferably, after each device number is set to be associated with the corresponding authority number, the method further includes the steps of:
and setting authority sectors corresponding to each field in the data set.
Preferably, the setting authority information according to the user information further includes the steps of:
encrypting the authority sector through an authority sector encryption algorithm and a first encryption factor respectively, generating an authority sector password and authority sector verification data, and writing the authority sector verification data into the corresponding authority sector;
writing the card number, the setting information, the passwords of each authority sector and the verification data of the authority sector of each authority sector into the main sector;
and obtaining the main sector verification data through a main sector encryption algorithm and a second encryption factor, and writing the main sector verification data into the main sector.
As a preferred scheme, the method further comprises verifying the IC card according to the number of the access control equipment; the IC card is verified according to the number of the access control equipment, and the method comprises the following steps:
acquiring an associated authority number according to the access control equipment number;
reading data of a main sector of an IC card, and calculating a first card reading password according to the data of the main sector; verifying whether the first card reading password is correct according to the main sector verification data; if the authority sector corresponding to each authority number is correct, calculating the authority sector to which each authority number belongs, and acquiring an authority sector password corresponding to the authority sector;
respectively calculating a second card reading password according to each authority sector password; verifying whether the second card reading password is correct according to the permission sector verification data; if the right is correct, reading each authority information corresponding to each authority number in the authority sector;
if all the read authority information is 1, the IC card authority verification is successful; otherwise, the verification fails.
As a preferred scheme, the authority sector to which each authority number belongs is calculated, specifically, the authority number is processed by using a preset confusing number, and then the processed authority number is subjected to modulo remainder of the number of the authority sectors to obtain the authority sector to which the authority number belongs.
The application also provides a data storage device, which applies the data storage method, comprising the following steps: a memory module, an IC card reader/writer and an encryption module;
the storage module stores the data set, the associated information of the data and the authority number and the associated information of the equipment and the authority number; the data set includes a user information data set and an IC card information data set
The encryption module is used for executing an encryption algorithm.
The application also provides a data storage IC card, which comprises a processor and a memory, wherein at least one instruction, at least one section of program, a code set or an instruction set is stored in the memory, and the at least one instruction, the at least one section of program, the code set or the instruction set is loaded and executed by the processor to realize the method.
The application has the beneficial effects that:
the application can classify and manage the user authority information in a multi-dimensional way by setting the database set to input the user information and setting the relation between the data and the authority number so as to improve the flexibility of the authority management of the system; meanwhile, through the relation between the equipment number and the authority number, the multi-factor authority verification selection can be provided for equipment with higher security requirements, so that the data security is ensured.
The application carries out secondary encryption on the storage of the authority data, and the two encryption modes are different, thereby improving the difficulty of the IC card in violent cracking and improving the reliability and the safety of the use of the IC card.
The application can determine the authority sector number of the authority information by taking the module and solving the remainder, thereby enabling the IC card to store more authority information, managing the authority information more conveniently and efficiently, and reducing the time and cost of card reading operation.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed for the description of the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a data storage method according to an embodiment of the application;
fig. 2 is a flowchart illustrating steps of step S4 according to an embodiment of the present application.
Detailed Description
The technical solutions of the embodiments of the present application will be clearly and completely described below in conjunction with the embodiments of the present application, and it is apparent that the described embodiments are only some embodiments of the present application, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
The data storage location of the IC card is composed of a plurality of sectors, each sector is independently controlled for access, each sector is composed of a plurality of data blocks, and data is usually stored in a binary manner in each data block of each sector.
Referring to fig. 1, the application discloses a data storage method, which comprises the following steps:
s1, setting one sector in an IC card as a main sector and the other sectors as authority sectors;
the main sector reserves storage spaces for storing card numbers, setting information, passwords of all authority sectors and verification data of the main sector respectively; the authority sector is used for storing authority information and authority sector check data, and each authority information has an independent authority number. Wherein the authority information is a binary number, the authority information is 1, which indicates that the authority exists, and 0 indicates that the authority exists. In one embodiment, each authority sector stores 256 authority information, which is 0 in an initial state.
S2, setting a specific data set according to the application environment of the IC card, and inputting user information.
Specifically, the application environment of the IC card includes enterprise access control, hospital access control, school access control, etc., and the data set includes a user information data set and an IC card information data set. Wherein the fields stored in the user information dataset include unit number, gender, job number, user ID, department and/or job position; the field in which the IC card information data set is stored includes an item number and/or a card manufacturing time. The data can be used for controlling the schemes such as safety access, inquiring the access control use condition, optimizing the system and the like.
As a preferred embodiment, the step S2 further includes:
setting a storage rule of each data set; specifically, the storage rules are uniformly managed in the access control system, including a storage user information data set rule and a storage IC card information data set rule. Wherein, the rule of storing the user information data set is that when new user information exists, the system automatically updates the user information data set; the rule of the information data set of the stored IC card is that when the IC card is manufactured, the system automatically updates the rule of the information data set of the IC card.
S3, selecting a plurality of data in the data set, setting each data to be associated with a corresponding authority number, and setting each equipment number to be associated with the corresponding authority number.
Wherein, the data in the data set and the authority number are in one-to-one relation. For example, the device is an access control device, and sets the authority number corresponding to the department a of the department field in the user information data set as i, that is, only the department a can pass the authority verification of the authority number as i, and when the card is manufactured, the authority information of the authority number i written into the user IC card of all the department field as the department a is controlled to be 1.
Further, the device number and the device are in one-to-one relation, namely, the device number is a unique identifier of the device, and the device number is used for associating the authority number to obtain a device verification result.
Based on the above embodiment, the device number and the authority number are in one-to-one or one-to-many relation. If the access control device with the device number E corresponds to n authority numbers, the set of authority numbers corresponding to the access control device is expressed as:
S E ={I 1 ,I 2 ,...,I n };
wherein I is 1 、I 2 And I n The authority number corresponding to the equipment with the equipment number E is represented; i 1 、I 2 And I n The subscript of (a) only indicates its sequence number in the set, and the subscript may be replaced with other types of non-duplicate values.
In this way, the result of the device verification of the control device number E is expressed as:
P E =P I1 ×P I2 ×...×P In
wherein P is I1 、P I2 And P In Respectively represent authority numbers I 1 、I 2 And I n Is provided with authority information of (a). The rights information is 0 or 1, i.e. the rights information P corresponding to the device with the device number E only I1 -P In When all are 1, P E Device authentication pass =1; p (P) E When=0, the device authentication fails.
Based on the above, the application can classify and manage the user authority information in a multi-dimensional way by setting the relation between the data and the authority number so as to improve the flexibility of the system authority management; meanwhile, through the relation between the equipment number and the authority number, the multi-factor authority verification selection can be provided for equipment with higher security requirements, so that the data security is ensured.
In a preferred embodiment, after each device number is set to be associated with a corresponding authority number, the method further includes the steps of:
and setting authority sectors corresponding to each field in the data set. For example, setting the unit number field in the user information data set to correspond to the jth authority sector, and indicating that authority numbers corresponding to the data in all the unit number fields are in the jth authority sector; for another example, if the unit numbers and job fields in the user information data set are set to correspond to the kth authority sector, the authority numbers corresponding to the data representing all the unit numbers and job fields are all in the kth authority sector. In this embodiment, by setting the authority sector corresponding to each field in the dataset, authority data can be managed and protected more finely and finely, so as to realize independent management of each field.
S4, authority information is set according to the user information, and the IC card is encrypted.
Based on the above embodiment, referring to fig. 2, step S4 includes the steps of:
s41, reading all data in user information of a user, setting authority information stored by each data corresponding to an authority number to be 1, and setting the rest of authority information to be 0;
s42, encrypting the authority sector through an authority sector encryption algorithm and a first encryption factor respectively, generating an authority sector password and authority sector verification data, and writing the authority sector verification data into the corresponding authority sector;
s43, writing the card number, the setting information, the passwords of all authority sectors and the verification data of the authority sectors of all authority sectors into a main sector;
s44, obtaining the main sector verification data through a main sector encryption algorithm and a second encryption factor, and writing the main sector verification data into the main sector.
The setting information comprises an encryption mode, version information, a data confusion mode and the like; the first encryption factor includes a card number, a project number, a random number, and a fixed key/salt; the second encryption factor includes a card number, an item number, a sector number, a random number, and a fixed key/salt. The main sector encryption algorithm and the authority sector encryption algorithm adopted in the embodiment are different encryption algorithms, but are not particularly limited. According to the method, the device and the system, the authority data is stored in a secondary encryption mode, and the secondary encryption modes are different, so that the difficulty of the IC card in violent cracking is improved, and the reliability and the safety of the use of the IC card are improved.
As a preferred embodiment, the data storage method of the present application further includes:
s5, verifying the IC card according to the number of the access control equipment, comprising the following steps:
s51, acquiring an associated authority number according to the access control equipment number; the associated rights number is one or more.
S52, reading data of a main sector of the IC card, and calculating a first card reading password according to the data of the main sector; verifying whether the first card reading password is correct according to the main sector verification data; if the authority sector corresponding to each authority number is correct, calculating the authority sector to which each authority number belongs, and acquiring an authority sector password corresponding to the authority sector;
s53, respectively calculating second card reading passwords according to the passwords of the authority sectors; verifying whether the second card reading password is correct according to the permission sector verification data; if the right is correct, reading each authority information corresponding to each authority number in the authority sector;
s54, if all the read authority information is 1, the IC card authority verification is successful; otherwise, the verification fails.
In order to further explain the storage scheme of the present application, the IC card of the present application is set to include n+1 sectors, wherein one sector is a main sector, that is, the IC card includes n authority sectors, each sector stores 256 bits of data at most, that is, the n authority sectors of the present application can store 256n authority information at most. The scheme of the application does not limit the value of n, and the authority numbers corresponding to n authority sectors are shown in table 1:
TABLE 1
The "2 sectors" and "3 sectors" in table 1 are not intended to limit the total number of specific sectors of the present application, but are merely exemplary illustrations of the relationship between the authority sectors and the authority numbers.
Based on the foregoing, the authority sector to which each authority number is calculated in step S53 specifically includes: processing the authority number by using a preset confusion number, and then performing modulo remainder on the number of the authority sectors by using the processed authority number to obtain the authority sector to which the authority number belongs. According to the embodiment, the position information corresponding to the authority number is not required to be additionally stored, and the authority sector number where the authority information is located can be determined by taking the modulo and solving the surplus, so that the IC card can store more authority information, the authority information can be managed more conveniently and efficiently, and meanwhile, the time and the cost of card reading operation are reduced.
The application also provides a data storage device which comprises a storage module, an IC card reader-writer and an encryption module.
The storage module stores the data set, the associated information of the data and the authority number and the associated information of the equipment and the authority number; the data sets include a user information data set and an IC card information data set.
The encryption module is used for executing an encryption algorithm; the encryption algorithm includes a master sector encryption algorithm and a rights sector encryption algorithm.
The application also provides a data storage IC card, which comprises a processor and a memory, wherein at least one instruction, at least one section of program, a code set or an instruction set is stored in the memory, and the at least one instruction, the at least one section of program, the code set or the instruction set is loaded and executed by the processor to realize the method.
It will be clear to those skilled in the art that, for convenience and brevity of description, specific working procedures of the above-described systems, apparatuses and units may refer to corresponding procedures in the foregoing method embodiments, which are not repeated herein.
In the several embodiments provided in the present application, it should be understood that the disclosed systems, devices, and methods may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the units is merely a logical function division, and there may be additional divisions when actually implemented, e.g., multiple units or components may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be embodied essentially or in part or all of the technical solution or in part in the form of a software product stored in a storage medium, including instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a read-only memory (ROM), a random access memory (RAM, random access memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.

Claims (6)

1. A method of data storage comprising the steps of:
setting one sector in the IC card as a main sector and the other sectors as authority sectors; the authority sector is used for storing authority information, and the authority information has independent authority numbers;
setting a specific data set according to the application environment of the IC card, and inputting user information;
selecting a plurality of data in the data set, setting each data to be associated with a corresponding authority number, setting each equipment number to be associated with a corresponding authority number, and setting an authority sector corresponding to each field in the data set;
setting authority information according to the user information and encrypting the IC card;
verifying the IC card according to the number of the access control equipment;
wherein, the data and the authority number are in one-to-one relation, and the equipment number and the authority number are in one-to-one or one-to-many relation;
the authority information is set according to the user information, and the method comprises the following steps:
reading all data in user information of a user, setting authority information stored by each data corresponding to an authority number as 1, and setting the rest authority information as 0;
the set of the device number and the corresponding authority number is expressed as:
S E ={I 1 ,I 2 ,...,I n };
wherein E is the equipment number, I 1 、I 2 And I n The authority number corresponding to the equipment with the equipment number E is represented;
the equipment numbers and the equipment are in one-to-one relation; the device number is used for associating the authority number to obtain a device verification result; the device authentication result is expressed as:
P E =P I1 ×P I2 ×...×P In
wherein P is I1 、P I2 And P In Respectively represent authority numbers I 1 、I 2 And I n Rights information of (2); p (P) E When=1, the device authentication passes; p (P) E When=0, the device verifies failed;
the IC card is verified according to the number of the access control equipment, and the method comprises the following steps:
acquiring an associated authority number according to the access control equipment number; the associated authority number is one or more;
reading data of a main sector of an IC card, and calculating a first card reading password according to the data of the main sector; verifying whether the first card reading password is correct according to the main sector verification data; if the authority sector corresponding to each authority number is correct, calculating the authority sector to which each authority number belongs, and acquiring an authority sector password corresponding to the authority sector;
respectively calculating a second card reading password according to each authority sector password; verifying whether the second card reading password is correct according to the permission sector verification data; if the right is correct, reading each authority information corresponding to each authority number in the authority sector;
if all the read authority information is 1, the IC card authority verification is successful; otherwise, the verification fails.
2. A data storage method according to claim 1, wherein:
the data sets comprise a user information data set and an IC card information data set; the fields stored in the user information data set comprise unit numbers, sexes, job numbers, user IDs, departments and/or positions; the field in which the IC card information data set is stored includes an item number and/or a card manufacturing time.
3. A data storage method according to claim 1, wherein:
the setting of authority information according to the user information further comprises the steps of:
encrypting the authority sector through an authority sector encryption algorithm and a first encryption factor respectively, generating an authority sector password and authority sector verification data, and writing the authority sector verification data into the corresponding authority sector;
writing the card number, the setting information, the passwords of each authority sector and the verification data of the authority sector of each authority sector into the main sector;
and obtaining the main sector verification data through a main sector encryption algorithm and a second encryption factor, and writing the main sector verification data into the main sector.
4. A data storage method according to claim 1, wherein:
the calculating of the authority sector to which each authority number belongs specifically includes processing the authority number by using a preset confusion number, and then performing modular redundancy on the number of the authority sectors by the processed authority number to obtain the authority sector to which the authority number belongs.
5. A data storage device, characterized by: use of a data storage method according to any one of claims 1 to 4, comprising: a memory module, an IC card reader/writer and an encryption module;
the storage module stores the data set, the associated information of the data and the authority number and the associated information of the equipment and the authority number; the data sets comprise a user information data set and an IC card information data set;
the encryption module is used for executing an encryption algorithm.
6. A data storage IC card comprising a processor and a memory, the memory having stored therein at least one instruction that is loaded and executed by the processor to implement the data storage method of any one of claims 1 to 4.
CN202310752755.6A 2023-06-26 2023-06-26 Data storage method, IC card and data storage device Active CN116522414B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310752755.6A CN116522414B (en) 2023-06-26 2023-06-26 Data storage method, IC card and data storage device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310752755.6A CN116522414B (en) 2023-06-26 2023-06-26 Data storage method, IC card and data storage device

Publications (2)

Publication Number Publication Date
CN116522414A CN116522414A (en) 2023-08-01
CN116522414B true CN116522414B (en) 2023-10-13

Family

ID=87390493

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310752755.6A Active CN116522414B (en) 2023-06-26 2023-06-26 Data storage method, IC card and data storage device

Country Status (1)

Country Link
CN (1) CN116522414B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113936363A (en) * 2021-11-15 2022-01-14 武汉虹信技术服务有限责任公司 IC card data encryption method and system based on multi-sector encryption
CN115240308A (en) * 2022-09-26 2022-10-25 深圳市极致科技股份有限公司 Access control machine authorization method, device and system, access control machine and computer storage medium
CN115438333A (en) * 2022-07-27 2022-12-06 京东城市(北京)数字科技有限公司 Authority distribution method and device
CN116226942A (en) * 2023-02-28 2023-06-06 深圳市亲邻科技有限公司 Permission verification method and device for IC card, card reading equipment and storage medium
CN116311641A (en) * 2023-05-17 2023-06-23 无锡市新发智联节能有限公司 Intelligent operation and maintenance system and method based on park management

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2895108A1 (en) * 2005-12-16 2007-06-22 St Microelectronics Sa Sharable memory space access management method for multi-user type contactless integrated circuit, involves assigning same password for protection of blocks, and allocating access rights to each block

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113936363A (en) * 2021-11-15 2022-01-14 武汉虹信技术服务有限责任公司 IC card data encryption method and system based on multi-sector encryption
CN115438333A (en) * 2022-07-27 2022-12-06 京东城市(北京)数字科技有限公司 Authority distribution method and device
CN115240308A (en) * 2022-09-26 2022-10-25 深圳市极致科技股份有限公司 Access control machine authorization method, device and system, access control machine and computer storage medium
CN116226942A (en) * 2023-02-28 2023-06-06 深圳市亲邻科技有限公司 Permission verification method and device for IC card, card reading equipment and storage medium
CN116311641A (en) * 2023-05-17 2023-06-23 无锡市新发智联节能有限公司 Intelligent operation and maintenance system and method based on park management

Also Published As

Publication number Publication date
CN116522414A (en) 2023-08-01

Similar Documents

Publication Publication Date Title
US10146957B1 (en) Sensitive data aliasing
US7526795B2 (en) Data security for digital data storage
US8161527B2 (en) Security Enhanced Data Platform
US6848047B1 (en) Security managing system, data distribution apparatus and portable terminal apparatus
US6857076B1 (en) Data security for digital data storage
US5097504A (en) Method and device for qualitative saving of digitized data
EP2272021B1 (en) Secure data cache
US9817609B2 (en) System and method for encrypted disk drive sanitizing
US6901511B1 (en) Portable terminals, servers, systems, and their program recording mediums
CN105827576A (en) Unlocking method and system based on dynamic cipher lock
US20080271154A1 (en) Apparatus, method and computer readable storage medium with recorded program for managing files with alteration preventing/detecting functions
US8601553B1 (en) Techniques of imposing access control policies
CN106533660B (en) The acquisition methods and device of secrete key of smart card
WO2006135441A1 (en) Method and apparatus for restricting use of a computer program
US8695085B2 (en) Self-protecting storage
US10678953B1 (en) Self-contained key management device
JP3528701B2 (en) Security management system
US20020044655A1 (en) Information appliance and use of same in distributed productivity environments
CN116522414B (en) Data storage method, IC card and data storage device
CN104537313A (en) Data protection method, terminal and server
KR101137523B1 (en) Media, terminal and server for authentication and method for authenticating using the sames
CN106886719B (en) Method for controlling use range of USB flash disk
CN111079187B (en) Smart card and file management method thereof
CN105893830B (en) Student's IC card business management method
KR102610237B1 (en) Digital asset custody system and digital asset management method using multi-factor authentication and multi-signature

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant