CN201060494Y - Id card reader, process device and ID authentication system - Google Patents

Id card reader, process device and ID authentication system Download PDF

Info

Publication number
CN201060494Y
CN201060494Y CNU2007201560044U CN200720156004U CN201060494Y CN 201060494 Y CN201060494 Y CN 201060494Y CN U2007201560044 U CNU2007201560044 U CN U2007201560044U CN 200720156004 U CN200720156004 U CN 200720156004U CN 201060494 Y CN201060494 Y CN 201060494Y
Authority
CN
China
Prior art keywords
usb interface
card
identity information
terminal
card reader
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
CNU2007201560044U
Other languages
Chinese (zh)
Inventor
袁雷鸣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=39408978&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CN201060494(Y) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CNU2007201560044U priority Critical patent/CN201060494Y/en
Application granted granted Critical
Publication of CN201060494Y publication Critical patent/CN201060494Y/en
Anticipated expiration legal-status Critical
Ceased legal-status Critical Current

Links

Images

Abstract

The utility model relates to an I.D. card reader and has the advantages of portability and high security. The utility model consists of a card-reading module, a microprocessor and a USB port, wherein, the card-reading module, which is used for reading the undecrypted identity information contained in the IC card of the I.D. card, consists of a RF module and an antenna. The USB port is used for connecting with external equipment. The microprocessor is connected with the card-reading module and the USB port and is used for transmitting the undecrypted identity information to the external equipment through the USB port. The utility model still provides an identification system containing an I.D. card reader, which transmits the read undecrypted identity information of a user to an identification platform in a unified way to accomplish the decryption work, thereby enhancing the security and lowering the cost as well.

Description

The I.D. card reader, accept facility and identity authorization system
Technical field
The utility model relates to a kind of device of reading or discerning the I.D. that comprises IC-card, specifically, relates to a kind of I.D. card reader and the facility of accepting that comprise this I.D. card reader.
Background technology
Along with the generally use of second generation I.D., the I.D. card reader that is used to read or discern this second generation I.D. is researched and developed in a large number.A kind of portable identification card card reader and identity card reading device are disclosed in application number is the Chinese patent file of 200520017136.X.A kind of portable electronic I.D. card reader that can be connected with the PDA palm PC is provided in this patent, it comprises housing and internal circuit, internal circuit comprises microprocessor, card reading module and security module, card reading module all is connected with microprocessor with security module, connect the PDA communication module on the microprocessor, corresponding communication module is provided with communication interface on the housing.The electronic ID card card reader of this patent, comprise that the identity card reading device of electronic ID card card reader and display part is to be used to carry the usefulness of executing the task.
But, comprise IC-card on the second generation I.D., preserve identity information on this IC-card, as identification card number, name and photographic intelligence etc. through encryption.The security module that is provided with on this I.D. card reader is to be used for information encrypted on this IC-card is decrypted processing.But in the development process of I.D. card reader, the security module that is used for decryption processing is arranged on the I.D. card reader, exists very big potential safety hazard.Particularly, utilized by the lawless person easily, utilize the information after deciphering to copy false I.D..
In addition, also be provided with power supply on this portable identification card card reader, power supply is set to battery, and battery is arranged on the inside of housing, so that power for the portable identification card card reader.This setup has not only increased cost for the portable identification card card reader, and has increased weight, thereby has increased the inconvenience of carrying.
The utility model content
The purpose of this utility model is to provide a kind of and is convenient for carrying and has a very I.D. card reader of high security.
Second purpose of the present utility model is to provide a kind of applied widely, and safety coefficient is high accepts facility and identity authorization system.
A kind of I.D. card reader comprises card reading module, microprocessor and USB interface, wherein,
Card reading module is used to read the identity information of not deciphering in the IC-card on the I.D.;
USB interface is used to connect external unit;
Microprocessor connects card reading module and USB interface, and the identity information of not deciphering is sent to external unit by USB interface.
Described card reading module comprises RF module and antenna, and wherein the RF module connects antenna.
A kind of facility of accepting, I.D. card reader and terminal, wherein,
The I.D. card reader comprises card reading module, microprocessor and USB interface, and wherein, card reading module is used to read the identity information of not deciphering in the IC-card on the I.D.; USB interface is used for connecting terminal; Microprocessor connects card reading module and USB interface, and the identity information of not deciphering is sent to terminal by USB interface;
Described terminal, comprise the communication interface that at least one USB interface, second processor are communicated by letter with authentication platform, connect the I.D. card reader by described USB interface, second processor connects USB interface and communication interface, the identity information of the not deciphering that is used for receiving is sent to outside authentication platform by communication interface, receives the identity information after authentication platform is deciphered.
Described card reading module comprises RF module and antenna, and wherein the RF module connects antenna.
Described terminal is a terminal.
Described communication interface is the modulator-demodular unit of supporting landline telephone or diverse network dial mode or the private port that directly is connected with authentication platform by LAN (Local Area Network).
A kind of identity authorization system comprises and accepts facility and authentication platform, and described authentication platform connects a plurality of facility of accepting, wherein,
Accept facility and comprise I.D. card reader and terminal, the I.D. card reader comprises card reading module, microprocessor and USB interface, and wherein, card reading module is used to read the identity information of not deciphering in the IC-card on the I.D.; USB interface is used for connecting terminal, and microprocessor connects card reading module and USB interface, and the identity information of not deciphering is sent to terminal by USB interface; Described terminal, comprise the communication interface that at least one USB interface, second processor are communicated by letter with authentication platform, connect the I.D. card reader by described USB interface, second processor connects USB interface and communication interface, the identity information of the not deciphering that is used for receiving is sent to outside authentication platform by communication interface, receives the identity information after authentication platform is deciphered;
Authentication platform further comprise the 3rd processor, identity decipher and with the communication interface of terminal communication, wherein, the identity decipher has the deciphering chip of parallel processing capability for one or more, the 3rd processor, connect identity decipher and communication interface, obtain the subscriber identity information after the identity decipher is deciphered, confirm to be back to terminal after its identity.
Described communication interface is the modulator-demodular unit of supporting landline telephone or diverse network dial mode or the private port that directly is connected with authentication platform by LAN (Local Area Network).
The identity card reader that the utility model provides is powered by USB interface, does not need additionally to be provided with power supply, and in addition, the identity card reader is not decrypted work on this device, can improve security.
The subscriber identity information of the not deciphering that the system that the utility model provides will read is to authentication platform, and the deciphering chip that is provided by IC card of ID card manufacturing factory is decrypted.This processing mode can be avoided being distorted at client (promptly accepting facility) subscriber identity information.The most important thing is that IC card of ID card manufacturing factory only needs the authorization identifying platform can finish decryption work, and need not to accept facility to authorize deciphering, not only improved security, and reduced cost to each.
Description of drawings
Fig. 1 is the structural representation of the disclosed I.D. card reader of utility model;
Fig. 2 is the disclosed a kind of implement structure synoptic diagram of accepting of the utility model for the utility model;
Fig. 3 is the structural representation of identity authorization system of the present utility model.
Embodiment
Below in conjunction with accompanying drawing, specify the utility model.
Compare and first generation I.D., the safety anti-fake performance of second generation I.D. improves.Second generation I.D. constitutes by 9 layers, outmost this two-layer record be individual identity information, print thereon.Also having one deck to be called the trim layer, prevent static, can see the anti false film of Great Wall beacon tower pattern and " Chinese CHINA " on this layer, saffron, green anti-false sign is arranged, is a more advanced technology.This layer has an IC chip, and long 8 millimeters, wide 5 millimeters, 0.4 millimeter of thickness has two antennas, and a circle all is a coil, mainly is for fear of leakage of personal information, but can reads out personal information by specialized card reader.So the I.D. of a new generation mainly is the false proof measure of two aspects from the security performance aspect, one is the digital anti-counterfeiting measure, exactly individual's information is write chip, adopts the way of digital encryption.The password in an area, each citizen have a password.Anti-counterfeiting technology is that our country oneself develops, and security is very high.Another is the antiforge technology, and printed layers pattern two sides has.The anti-counterfeiting technology of printing has been taked a lot of measures, owing to adopted digital anti-counterfeiting measure, antiforge measure, security has obtained improving greatly.And,, be used to read the also appearance accordingly of card reader of second generation I.D. along with the appearance of existing second generation I.D..In order to improve security, existing card reader is to be developed separately by the state ministry of public security door, is offered and its signatory third party by it.
See also Fig. 1, it is the structural representation of the disclosed I.D. card reader of the utility model.It comprises card reading module 1, microprocessor 2 and USB interface 3, wherein,
Card reading module 1 is used to read the identity information of not deciphering in the IC-card on the I.D..Card reading module 1 comprises antenna and RF module.
USB interface 3 is used to connect external unit.
Microprocessor 2 connects card reading module 1 and USB interface 3, and the identity information of not deciphering is sent to external unit by USB interface 3.
The I.D. card reader promptly adopts the reading device of the aforementioned second generation ID (identity number) card information of mentioning, is used to read the content on the IC-card on the user identity card.Antenna connects the RF module, and antenna and RF module are mainly used in and receive on the I.D. without the identity information of deciphering.It is the electric field excitation signal that the RF module is constantly sent a fixed frequency, when a certain I.D. when the I.D. card reader, coil on the I.D. produces faint electric current in the induction of this electric field excitation signal, power supply as IC chip on the I.D., and the subscriber identity information of the IC chip internal memory contain on this I.D. through encrypting, chip on the I.D. is under the effect of this electric field excitation signal, the subscriber identity information of the encryption of storage in this chip can be fed back in the I.D. card reader, after the antenna of I.D. card reader and RF module receive the subscriber identity information of encryption, send in the microprocessor 2.The identity information that microprocessor 2 can will not deciphered is sent to external unit by USB interface 3.
This I.D. card reader is very convenient to carry, can be plugged on the external unit (as computer, PDA) with USB interface and go up use.
The I.D. card reader can be formed one by a terminal and accept facility, is connected to authentication platform.Authentication platform is decrypted with the subscriber identity information of corresponding decipherment algorithm to not deciphering, and the content after will deciphering is back to and accepts facility.The I.D. card reader also can directly be connected with the authentication platform with USB interface.
See also Fig. 2, it is the disclosed a kind of facility of accepting of the utility model.It comprises I.D. card reader 4 and terminal 5.Described I.D. card reader 4 is the disclosed I.D. card reader of above-mentioned Fig. 1.Described terminal can adopt terminal 5 or PDA etc., and other has the device of USB interface.This terminal comprises the communication interface 8 that a USB interface 6, second processor 7 are communicated by letter with authentication platform.Connect I.D. card reader 4, the second processors 7 by USB interface 6 and connect USB interface 6 and communication interface 8, the identity information of the not deciphering that is used for receiving is sent to outside authentication platform by communication interface 8, the identity information after the deciphering of reception authentication platform.Communication interface 8 can be the modulator-demodular unit of supporting landline telephone or diverse network dial mode or the private port that directly is connected with authentication platform by LAN (Local Area Network).
See also Fig. 3, it is the theory diagram that utilizes the system that bank card concludes the business of the present utility model.It comprises accepts facility and authentication platform 9; The described facility of accepting comprise I.D. card reader 4, terminal 5 again.Described I.D. card reader 4 is the disclosed I.D. card reader of above-mentioned Fig. 1.The described facility of accepting are the disclosed facility of accepting of above-mentioned Fig. 2.The identity information of the not deciphering that communication interface 8 is used for receiving is sent to outside authentication platform 9 by communication interface, receives the identity information after authentication platform 9 is deciphered.
Authentication platform 9 further comprise the 3rd processor 11, identity decipher 10 and with the communication interface 12 of terminal communication, wherein, identity decipher 10 is used for the subscriber identity information of not deciphering is decrypted, and comprises that one or more has the deciphering chip of parallel processing capability.The 3rd processor 11 connects identity decipher 10 and communication interface 12, obtains the subscriber identity information after identity decipher 10 is deciphered, and confirms to be back to terminal 5 after its identity.
Identity decipher 10 can be separated dense chip for one.Certainly, in order to improve the decryption capabilities of authentication platform 9, identity decipher 10 can have the deciphering chip of decryption capabilities for polylith.These deciphering chips can adopt the mode of parallel processing to decipher difference and accept the not decrypted user identity information that facility transmit.Identity decipher 10 can be a server also, and the deciphering chip that polylith has parallel processing capability is set on server.Identity decipher 10 also can be a software module, is integrated in the 3rd processor 11.The manufacturing factory of IC chip is by Ministry of Public Security's appointment, and Ministry of Public Security's appointment, the predefined cryptographic algorithm that adopts the Ministry of Public Security to provide when the subscriber identity information of IC-card is set are provided during subscriber identity information on the IC chip is set.And producer can provide the deciphering chip that comprises corresponding decipherment algorithm to authentication platform 9.
The utility model can be applicable to the I.D. that a kind of utilization comprises IC-card and carries out authentication, and detailed process is:
At first, the subscriber identity information of not deciphering on the identity card reader reading identity card.When I.D. when the I.D. card reader, the identity card reader can be read on it not subscriber identity information of deciphering, and described information of reading is sent to accepting terminal.
Accepting terminal receives the not decrypted user identity information that the I.D. card reader sends then, is sent to authentication platform.
After accepting terminal receives those information, be sent to authentication platform by predefined form.
At last, authentication platform decrypted user identity information is confirmed to be back to accepting terminal after its identity.
Authentication platform is deciphered described subscriber identity information, is back to accepting terminal.Accepting terminal can be known its identity information, carries out authentication.
The easiest authentication is that the identity information of reading (as address name, photo) contrasts with the consumer in the present embodiment.
The utility model can also be preserved a password in advance, when needs authenticate the user, not only verifies its identity information, also need the password of user's input and the password of preservation are compared, if identical, then by checking.
More than disclosed only be several specific embodiment of the present utility model, but the utility model is not limited thereto, any those skilled in the art can think variation, all should drop in the protection domain of the present utility model.

Claims (8)

1. an I.D. card reader is characterized in that, comprises card reading module, microprocessor and USB interface, wherein,
Card reading module is used to read the identity information of not deciphering in the IC-card on the I.D.;
USB interface is used to connect external unit;
Microprocessor connects card reading module and USB interface, and the identity information of not deciphering is sent to external unit by USB interface.
2. I.D. card reader as claimed in claim 1 is characterized in that described card reading module comprises RF module and antenna, and wherein the RF module connects antenna.
3. accept facility for one kind, it is characterized in that, I.D. card reader and terminal, wherein,
The I.D. card reader comprises card reading module, microprocessor and USB interface, and wherein, card reading module is used to read the identity information of not deciphering in the IC-card on the I.D.; USB interface is used for connecting terminal; Microprocessor connects card reading module and USB interface, and the identity information of not deciphering is sent to terminal by USB interface;
Described terminal, comprise the communication interface that at least one USB interface, second processor are communicated by letter with authentication platform, connect the I.D. card reader by described USB interface, second processor connects USB interface and communication interface, the identity information of the not deciphering that is used for receiving is sent to outside authentication platform by communication interface, receives the identity information after authentication platform is deciphered.
4. the facility of accepting as claimed in claim 3 is characterized in that described card reading module comprises RF module and antenna, and wherein the RF module connects antenna.
5. the facility of accepting as claimed in claim 3 is characterized in that described terminal is a terminal.
6. the facility of accepting as claimed in claim 3 is characterized in that, described communication interface is the modulator-demodular unit of supporting landline telephone or diverse network dial mode or the private port that directly is connected with authentication platform by LAN (Local Area Network).
7. an identity authorization system is characterized in that, comprises accepting facility and authentication platform, and described authentication platform connects a plurality of facility of accepting, wherein,
Accept facility and comprise I.D. card reader and terminal, the I.D. card reader comprises card reading module, microprocessor and USB interface, and wherein, card reading module is used to read the identity information of not deciphering in the IC-card on the I.D.; USB interface is used for connecting terminal, and microprocessor connects card reading module and USB interface, and the identity information of not deciphering is sent to terminal by USB interface; Described terminal, comprise the communication interface that at least one USB interface, second processor are communicated by letter with authentication platform, connect the I.D. card reader by described USB interface, second processor connects USB interface and communication interface, the identity information of the not deciphering that is used for receiving is sent to outside authentication platform by communication interface, receives the identity information after authentication platform is deciphered;
Authentication platform further comprise the 3rd processor, identity decipher and with the communication interface of terminal communication, wherein, the identity decipher has the deciphering chip of parallel processing capability for one or more, the 3rd processor, connect identity decipher and communication interface, obtain the subscriber identity information after the identity decipher is deciphered, confirm to be back to terminal after its identity.
8. system as claimed in claim 7 is characterized in that, described communication interface is the modulator-demodular unit of supporting landline telephone or diverse network dial mode or the private port that directly is connected with authentication platform by LAN (Local Area Network).
CNU2007201560044U 2007-06-21 2007-06-21 Id card reader, process device and ID authentication system Ceased CN201060494Y (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNU2007201560044U CN201060494Y (en) 2007-06-21 2007-06-21 Id card reader, process device and ID authentication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNU2007201560044U CN201060494Y (en) 2007-06-21 2007-06-21 Id card reader, process device and ID authentication system

Publications (1)

Publication Number Publication Date
CN201060494Y true CN201060494Y (en) 2008-05-14

Family

ID=39408978

Family Applications (1)

Application Number Title Priority Date Filing Date
CNU2007201560044U Ceased CN201060494Y (en) 2007-06-21 2007-06-21 Id card reader, process device and ID authentication system

Country Status (1)

Country Link
CN (1) CN201060494Y (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102054155A (en) * 2010-10-20 2011-05-11 上海良标智能终端股份有限公司 IC card reader with ID card identifying function
CN104156761A (en) * 2014-08-06 2014-11-19 诚迈科技(南京)股份有限公司 ID card data transmission system and method
CN106302355A (en) * 2015-06-08 2017-01-04 阿克苏智安信息技术有限公司 A kind of method of Real-name Registration authentication
CN106845260A (en) * 2017-03-31 2017-06-13 电子科技大学 Identity-acquiring equipment and system
WO2017166084A1 (en) * 2016-03-30 2017-10-05 魏晓敏 Client and identity verification system

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102054155A (en) * 2010-10-20 2011-05-11 上海良标智能终端股份有限公司 IC card reader with ID card identifying function
CN104156761A (en) * 2014-08-06 2014-11-19 诚迈科技(南京)股份有限公司 ID card data transmission system and method
CN106302355A (en) * 2015-06-08 2017-01-04 阿克苏智安信息技术有限公司 A kind of method of Real-name Registration authentication
WO2017166084A1 (en) * 2016-03-30 2017-10-05 魏晓敏 Client and identity verification system
CN106845260A (en) * 2017-03-31 2017-06-13 电子科技大学 Identity-acquiring equipment and system

Similar Documents

Publication Publication Date Title
US8833651B2 (en) Controlling connectivity of a wireless-enabled peripheral device
CN101465019B (en) Method and system for implementing network authentication
US7748636B2 (en) Portable identity card reader system for physical and logical access
TW201428529A (en) A fingerprint authentication system and fingerprint authentication method based on the near field communication (NFC)
Chen et al. NFC attacks analysis and survey
US20080017703A1 (en) Smart card capable of processing financial transaction messages and operating method therein
WO2000007143A1 (en) Portable body used in two way, communication system, communication method, terminal, computer-readable recorded medium on which program is recorded
CN201060494Y (en) Id card reader, process device and ID authentication system
CN202004846U (en) Cellphone shield capable of protecting mobile payment security
Bojinov et al. Mobile token-based authentication on a budget
US20140157391A1 (en) Security certification and storage combined apparatus having wireless communication function
CN104881648A (en) Fingerprint verification system arranged in valid identity card
JP6363503B2 (en) Information processing system and information processing method
CN102611551A (en) Physical authentication method, physical authentication device, and dynamic password token
CA2541364C (en) Controlling connectivity of a wireless smart card reader
CN103582184A (en) Double-card smart phone high in safety performance
CN204069000U (en) Mobile encrypted authenticate device
CN112383914B (en) Password management method based on secure hardware
CN103596175A (en) Mobile intelligent terminal certification system and method based on near field communication technology
US20120159604A1 (en) Method and System for Communication Between Devices
CN201150068Y (en) Multifunctional information safety equipment
US20190028470A1 (en) Method For Verifying The Identity Of A Person
CN102480724A (en) Software authentication data card, software authentication system and software authentication method
CN103390140A (en) Mobile terminal and information security control method thereof
CN202008672U (en) E-commerce transaction safety terminal

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
C56 Change in the name or address of the patentee

Owner name: ALIBABA GROUP HOLDINGS LIMITED

Free format text: FORMER NAME OR ADDRESS: ALIBABA CO.

CP03 Change of name, title or address

Address after: Box 847, four / F, Grand Cayman Island capital building, Cayman Islands, uk:

Patentee after: Alibaba Group Holding Co., Ltd.

Address before: Box 847, four / F, Grand Cayman Island capital building, Cayman Islands, uk:

Patentee before: Alibaba Co.

C35 Partial or whole invalidation of patent or utility model
IW01 Full invalidation of patent right

Decision date of declaring invalidation: 20140725

Decision number of declaring invalidation: 23385

Granted publication date: 20080514

IW01 Full invalidation of patent right

Decision date of declaring invalidation: 20140725

Decision number of declaring invalidation: 23385

Granted publication date: 20080514

IW01 Full invalidation of patent right