TW201346773A - Method and user terminal for authenticating an electronic chip - Google Patents

Method and user terminal for authenticating an electronic chip Download PDF

Info

Publication number
TW201346773A
TW201346773A TW101115555A TW101115555A TW201346773A TW 201346773 A TW201346773 A TW 201346773A TW 101115555 A TW101115555 A TW 101115555A TW 101115555 A TW101115555 A TW 101115555A TW 201346773 A TW201346773 A TW 201346773A
Authority
TW
Taiwan
Prior art keywords
verification code
user terminal
electronic chip
verification
database
Prior art date
Application number
TW101115555A
Other languages
Chinese (zh)
Inventor
Wei-Bin Lee
Yi-An Tseng
Kao-Shu Weng
Original Assignee
Middle Frequency Electronic Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Middle Frequency Electronic Corp filed Critical Middle Frequency Electronic Corp
Priority to TW101115555A priority Critical patent/TW201346773A/en
Publication of TW201346773A publication Critical patent/TW201346773A/en

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

A method for authenticating an electronic chip by a user terminal is provided. For example, the method includes the following steps: accessing an UID and a first verification code pre-stored in the electronic chip by the user terminal; looking up for a second verification code on a database with the UID by the user terminal and determining whether the first verification code matches the second verification code; if the first verification code matches the second verification code, prompting a user message of successful verification and updating the first verification code and the second verification code with a random number.

Description

對電子晶片進行驗證的方法與使用者終端Method for verifying electronic chip and user terminal

本發明係關於對電子晶片進行驗證的方法與使用者終端,特別是對於設置在RFID標籤上的電子晶片進行驗證的方法與使用者終端。The present invention relates to a method of verifying an electronic wafer and a user terminal, and more particularly to a method of verifying an electronic chip disposed on an RFID tag and a user terminal.

一般的RFID標籤或是IC卡,藉由其中所含的電子晶片(chip),可廣泛地應用在識別(identification)系統。但為了避免偽造的電子晶片,因此電子晶片必須提供驗證(authenticate)的機制,對此可參考Paris Kitsos與Yan Zhang所著之“RFID security: techniques,protocols and system-on-chip design”中的說明(特別VIII. RFID Anticounterfeiting: An Architectural Perspective,第131頁至146頁)。A general RFID tag or an IC card can be widely applied to an identification system by using an electronic chip contained therein. However, in order to avoid counterfeit electronic chips, electronic chips must provide an authentication mechanism. For details, refer to the instructions in "RFID security: techniques, protocols and system-on-chip design" by Paris Kitsos and Yan Zhang. (Special VIII. RFID Anticounterfeiting: An Architectural Perspective, pp. 131-146).

如上述文獻所述,現有技術中一般都利用複雜的演算法來提供驗證的機制,導致電子晶片的製作成本居高不下,此外,若演算法的機制一旦不慎外洩,則要仿製電子晶片也就易如反掌。As described in the above documents, in the prior art, complex algorithms are generally used to provide a verification mechanism, resulting in high production cost of the electronic chip. In addition, if the mechanism of the algorithm is accidentally leaked, the electronic chip is copied. It is also easy.

本發明實施例之一方面,係在電子晶片外另外設置資料庫。當使用者終端欲對電子晶片進行驗證時,使用者終端係將從電子晶片所讀取的驗證資料與資料庫中的預先登錄的參考資料進行比對,而在每次驗證通過之後,則更新電子晶片中的驗證資料與資料庫中的參考資料,當下次使用者終端欲再對此特定的電子晶片進行驗證時,則以更新過的資料來決定是否驗證通過。In one aspect of an embodiment of the present invention, a database is additionally provided outside the electronic wafer. When the user terminal wants to verify the electronic chip, the user terminal compares the verification data read from the electronic chip with the pre-registered reference material in the database, and updates each time after the verification is passed. The verification data in the electronic chip and the reference material in the database, when the user terminal wants to verify the specific electronic chip again, the updated data is used to determine whether the verification is passed.

藉由以上設置,可在電子晶片不具備運算能力的情況下,可促成電子晶片中的驗證資料與資料庫中的資料持續地動態更新。一般來說,仿造的電子晶片係大量複製最初始的驗證資料,而一旦驗證資料經過上述方式更新後,其他仿造的電子晶片中未更新的驗證資料則立刻失去效用。With the above arrangement, the verification data in the electronic chip and the data in the database can be continuously dynamically updated when the electronic chip does not have the computing power. In general, counterfeit electronic chips copy a large amount of the original verification data, and once the verification data is updated in the above manner, the unupdated verification data in other counterfeit electronic chips is immediately rendered useless.

需特別說明的是,即使在最壞的情況下,本發明實施例所提出的上述方式也僅容許一個仿造的電子晶片通過驗證,而不會容許兩個以上相同的仿造電子晶片都通過驗證,基於此,熟此技藝者可審的本發明可應用的領域。舉例來說,本發明可應用在大量商品的防偽機制上。It should be noted that, even in the worst case, the above-mentioned manner proposed by the embodiments of the present invention allows only one counterfeit electronic chip to pass the verification, and does not allow two or more identical counterfeit electronic chips to pass the verification. Based on this, the field to which the present invention can be applied is known to those skilled in the art. For example, the present invention can be applied to an anti-counterfeiting mechanism for a large number of commodities.

本發明實施例之另一方面,係在於在每次驗證通過之後,則以亂數來更新電子晶片中的驗證資料與資料庫中的資料,而不是利用任何的演算法,藉此可避免演算法外洩的問題。Another aspect of the embodiment of the present invention is to update the verification data in the electronic chip and the data in the database in random numbers after each verification is passed, instead of using any algorithm, thereby avoiding calculation The problem of law leakage.

根據本發明一實施例,揭示一種利用一使用者終端對一電子晶片進行驗證的方法,包含下列步驟:According to an embodiment of the invention, a method for verifying an electronic chip by using a user terminal is disclosed, which includes the following steps:

● 以使用者終端存取電子晶片中預存之識別碼(UID)與第一驗證碼;● accessing the pre-stored identification code (UID) and the first verification code in the electronic terminal by the user terminal;

● 使用者終端以該識別碼查詢資料庫中該識別碼所關聯之第二驗證碼,並決定第一驗證碼與第二驗證碼是否相符;以及The user terminal uses the identifier to query the second verification code associated with the identifier in the database, and determines whether the first verification code matches the second verification code;

● 若第一驗證碼與第二驗證碼相符,則該使用者終端提示使用者一驗證通過訊息,並以一亂數更新該第一驗證碼與該第二驗證碼。● If the first verification code matches the second verification code, the user terminal prompts the user to verify the pass message and updates the first verification code and the second verification code in a random number.

在另一實施例中,更揭示一種使用者終端,其包含處理器。處理器用以執行應用程式,以實行如上述之方法。選擇性地,使用者終端可更包含記憶體單元用以設置資料庫,但資料庫亦可設置在使用者終端之外的伺服器,而供使用者終端透過網路存取。In another embodiment, a user terminal is further disclosed that includes a processor. The processor is operative to execute an application to perform the method as described above. Optionally, the user terminal may further include a memory unit for setting a database, but the database may also be disposed in a server other than the user terminal for access by the user terminal through the network.

此外,特別說明的是,本發明的電子晶片可設置在各式載體上,例如一般的IC卡或是RFID標籤,本發明並不欲對此加以限制。In addition, it is specifically noted that the electronic chip of the present invention can be disposed on various types of carriers, such as a general IC card or an RFID tag, and the present invention is not intended to be limited thereto.

參考以下說明及隨附申請專利範圍或利用如下文所提之本發明的實施方式,即可更加明瞭本發明的這些特色及優點。These features and advantages of the present invention will become more apparent from the description of the appended claims appended claims.

<硬體架構><hardware architecture>

圖1顯示一實施例中之硬體架構,其主要包含使用者終端10、伺服器20、與RFID標籤30。1 shows a hardware architecture in an embodiment that primarily includes a user terminal 10, a server 20, and an RFID tag 30.

首先,使用者終端10具有顯示螢幕102、處理器104、記憶體106、通訊模組108、資料輸入模組110,以及電子晶片存取模組112。First, the user terminal 10 has a display screen 102, a processor 104, a memory 106, a communication module 108, a data input module 110, and an electronic chip access module 112.

使用者終端10可利用一般的筆記型電腦或類似的可攜式資訊裝置來實施。較佳地,使用者終端10係為一行動電話,除了電子晶片存取模組112外,使用者終端10的基本構成係可參考AppleTM公司的產品iPhoneTMThe user terminal 10 can be implemented using a general notebook computer or a similar portable information device. Preferably, the user terminal 10 is a mobile telephone system, in addition to the electronic chip access module 112, the basic configuration of system 10 may reference the user terminal's products Apple TM iPhone TM.

舉例來說,處理器104可為ARMTM公司所生產用在行動裝置上的中央處理器;記憶體106可為快閃記憶體,用以儲存應用程式AP之電腦可執行指令,並供處理器104存取並加以執行。應用程式AP的基本實施態樣亦可參考現有iPhoneTM上所執行的應用程式,而關於應用程式AP所提供的功能,將在以下圖2的流程進行說明。For example, the processor 104 can be a central processing unit for mobile devices produced by the ARMTM company; the memory 106 can be a flash memory for storing computer executable instructions of the application AP and for the processor 104 accesses and executes. The basic implementation of the application AP can also refer to the application executed on the existing iPhone TM , and the functions provided by the application AP will be described in the flow of FIG. 2 below.

通訊模組108可提供UMTS、GSM、或Wi-Fi等網路連線能力,進而與一或多台伺服器20連結。資料輸入模組110可與顯示螢幕102整合為觸控螢幕,用以供使用者建立資料或是輸入指令。在此範例中,記憶體106本身可設置有資料庫DB,但較佳而不限定地,資料庫DB亦可設置在伺服器20,而使用者終端10的處理器104可執行應用程式AP而透過通訊模組108存取伺服器20的資料庫DB。The communication module 108 can provide network connection capabilities such as UMTS, GSM, or Wi-Fi, and is coupled to one or more servers 20. The data input module 110 can be integrated with the display screen 102 as a touch screen for the user to establish data or input commands. In this example, the memory 106 itself may be provided with a database DB, but preferably, but not limited to, the database DB may also be disposed at the server 20, and the processor 104 of the user terminal 10 may execute the application program AP. The database DB of the server 20 is accessed through the communication module 108.

伺服器20亦可實施為具有強大處理能力與儲存能力之高階工作站、大型主機等,例如IBM公司的System X、Blade Center或eServer伺服器,並透過網路與使用者終端10連結,且伺服器20上的應用程式與處理能力(未圖示)可對使用者終端10上應用程式AP的需求提供協助,以作為應用程式AP可使用之『雲端資源』。The server 20 can also be implemented as a high-end workstation, a mainframe, and the like having powerful processing and storage capabilities, such as IBM's System X, Blade Center, or eServer server, and connected to the user terminal 10 through the network, and the server The application and processing capabilities (not shown) on the 20 can assist the needs of the application AP on the user terminal 10 as a "cloud resource" that can be used by the application AP.

在本文中「網路」亦可實施為任何型式之連線,包括固定連接之區域網路(LAN)或廣域網路(WAN)連線,或利用網際網路服務提供者來暫時撥接至網際網路,亦不限於有線無線等各種連接方式。此外,然而應了解,雖未繪示但其他硬體及軟體組件(例如額外電腦系統、路由器、防火牆等)可包含於網路之中。In this article, "network" can also be implemented as any type of connection, including a fixed-connection local area network (LAN) or wide area network (WAN) connection, or using an internet service provider to temporarily dial into the Internet. The network is not limited to various connection methods such as wired and wireless. In addition, it should be understood, however, that other hardware and software components (such as additional computer systems, routers, firewalls, etc.) may be included in the network, although not shown.

關於電子晶片存取模組112係用於存取使用者終端10以外,而設置於一載體30(例如RFID標籤)上的電子晶片32。在一較佳實施例中,電子晶片存取模組112係為RFID存取模組,可收發RF訊號,其基本構成係可參考GENTAG,INC.的產品GT-601 NFC Cell Phone上的RFID存取模組。The electronic chip access module 112 is an electronic chip 32 that is disposed on a carrier 30 (eg, an RFID tag) in addition to the user terminal 10. In a preferred embodiment, the electronic chip access module 112 is an RFID access module that can transmit and receive RF signals. The basic structure can be referred to the GENTAG, INC. product GT-601 NFC Cell Phone RFID storage. Take the module.

RFID標籤30係作為電子晶片32之載體。RFID標籤30亦具有天線用來與電子晶片存取模組112透過RF訊號進行通訊。關於RFID標籤30與其中的電子晶片32的細節,可參考EPCglobal或SO組織關於RFID的標準,本文在此不予贅述。The RFID tag 30 serves as a carrier for the electronic chip 32. The RFID tag 30 also has an antenna for communicating with the electronic chip access module 112 via RF signals. For details on the RFID tag 30 and the electronic chip 32 therein, refer to EPCglobal or The SO organization's standards for RFID are not described here.

特別說明的是,電子晶片32可不具有邏輯運算能力,因此成本也較低。但熟此技藝者應可知,此並非作為本發明之限制。此外,根據不同的用途,例如防偽等,RFID標籤30可進一步附著於其他物品(未圖示),本發明亦對RFID標籤30之用途不欲加以限制。In particular, the electronic chip 32 may not have logic operation capability, and thus the cost is also low. However, it should be understood by those skilled in the art that this is not a limitation of the invention. Further, the RFID tag 30 may be further attached to other articles (not shown) according to different uses, such as anti-counterfeiting, etc., and the present invention also does not intend to limit the use of the RFID tag 30.

<實施例流程><Example Process>

圖2係為方法流程圖,配合圖1所示之硬體架構,進一步說明本發明。FIG. 2 is a flow chart of the method, and the present invention will be further described in conjunction with the hardware architecture shown in FIG. 1.

<1. 初始化><1. Initialization>

● 步驟200:對RFID標籤30中的電子晶片32寫入識別碼UID以及第一驗證碼(即晶片驗證碼)CA。為了識別的目的,在此識別碼UID之值係對應RFID標籤30為唯一且一般來說無法修改,且一般係由RFID標籤30的生產者所給定。在此步驟中,晶片驗證碼CA之值較佳為一亂數,一般係在欲使用RFID標籤30時(或是開卡時)才給定。選擇性地,當識別碼UID及/或晶片驗證碼CA寫入時,可另行加密,而提高安全性,但這並非本發明之必要。Step 200: Write an identification code UID and a first verification code (ie, wafer verification code) CA to the electronic chip 32 in the RFID tag 30. For identification purposes, the value of the identification code UID is unique to the RFID tag 30 and generally cannot be modified, and is generally given by the manufacturer of the RFID tag 30. In this step, the value of the chip verification code CA is preferably a random number, which is generally given when the RFID tag 30 is to be used (or when the card is opened). Alternatively, when the identification code UID and/or the wafer verification code CA are written, it may be separately encrypted to improve security, but this is not essential to the present invention.

● 步驟202:資料庫DB(可設置在使用者終端10或是遠端伺服器20上(即『雲端』)儲存電子晶片30的識別碼UID以及對應晶片驗證碼CA的第二驗證碼(即參考驗證碼)RA,並將識別碼UID關聯至參考驗證碼RA。較佳地,步驟202中參考驗證碼RA與步驟200中晶片驗證碼CA係具有相同的值,以作為兩者間的對應關係。此外,資料庫DB另外可記錄RFID標籤30所附著物品的相關資料IF,供日後驗證查詢之用。Step 202: The database DB (which can be set on the user terminal 10 or the remote server 20 (ie, "cloud") stores the identification code UID of the electronic chip 30 and the second verification code corresponding to the chip verification code CA (ie, Referring to the verification code) RA, and associating the identification code UID with the reference verification code RA. Preferably, the reference verification code RA in step 202 has the same value as the wafer verification code CA in step 200, as a correspondence between the two. In addition, the database DB can additionally record the related information IF of the items attached to the RFID tag 30 for later verification of the query.

<2. 驗證><2. Verification>

● 步驟204:使用者終端10係啟動應用程式AP,以進行對RFID標籤30的驗證,其中應用程式AP先透過電子晶片存取模組112(RFID存取模組)發出RF訊號,藉此對RFID標籤30上的電子晶片32發出讀取要求,並接收電子晶片32所回傳的識別碼UID與晶片驗證碼CA。若回傳的識別碼UID與晶片驗證碼CA係經過加密,則應用程式AP需另外對識別碼UID與晶片驗證碼CA進行解密。Step 204: The user terminal 10 activates the application AP to perform verification on the RFID tag 30, wherein the application AP first sends an RF signal through the electronic chip access module 112 (RFID access module), thereby The electronic chip 32 on the RFID tag 30 issues a read request and receives the identification code UID and the wafer verification code CA returned by the electronic chip 32. If the returned identification code UID and the chip verification code CA are encrypted, the application AP needs to additionally decrypt the identification code UID and the wafer verification code CA.

● 步驟206:此步驟係決定晶片驗證碼CA與參考驗證碼RA是否相符。在此範例中,應用程式AP取得識別碼UID與晶片驗證碼CA後,則以識別碼UID查詢資料庫DB中識別碼UID所關聯之參考驗證碼RA,並判斷晶片驗證碼CA與參考驗證碼RA是否相符。在此,若應用程式AP判斷晶片驗證碼CA與參考驗證碼RA具有相同的值,則認定晶片驗證碼CA與參考驗證碼RA為相符,但本發明當不限於此。Step 206: This step determines whether the chip verification code CA matches the reference verification code RA. In this example, after the application AP obtains the identification code UID and the chip verification code CA, the reference verification code RA associated with the identification code UID in the database DB is queried by the identification code UID, and the chip verification code CA and the reference verification code are determined. Whether the RA matches. Here, if the application program program AP determines that the wafer verification code CA has the same value as the reference verification code RA, it is determined that the wafer verification code CA matches the reference verification code RA, but the present invention is not limited thereto.

另外須說明的是,在資料庫DB設置於伺服器20(即『雲端』)的實施例中,亦可由伺服器20協助應用程式AP進行上述判斷,在此實施例中,應用程式AP僅需要將識別碼UID與晶片驗證碼CA透過通訊模組108傳送給伺服器20,而伺服器20會代替應用程式AP查出晶片驗證碼CA,並判斷晶片驗證碼CA與參考驗證碼RA是否相符,再將判斷結果回傳給應用程式AP。It should be noted that, in the embodiment in which the database DB is disposed in the server 20 (ie, "cloud"), the application 20 may be assisted by the server 20 to perform the above determination. In this embodiment, the application AP only needs to The identification code UID and the chip verification code CA are transmitted to the server 20 through the communication module 108, and the server 20 detects the chip verification code CA instead of the application program AP, and determines whether the wafer verification code CA matches the reference verification code RA. Then pass the judgment result back to the application AP.

● 步驟208:若步驟206中之判斷結果為相符,則應用程式AP產生一驗證通過訊息(未圖示)於顯示螢幕102上,選擇性地,亦可將資料庫DB中所記錄RFID標籤30所附著物品的相關資料IF一併顯示於顯示螢幕102。Step 208: If the result of the determination in step 206 is the match, the application AP generates a verification pass message (not shown) on the display screen 102, and optionally, the RFID tag 30 recorded in the database DB. The related material IF of the attached item is displayed on the display screen 102.

<3. 更新驗證碼><3. Update verification code>

● 步驟210:在步驟208之外,若步驟206中之判斷結果為相符,則應用程式AP自行(或透過伺服器20(即『雲端』))隨機產生另一亂數RN,並基於此亂數RN更新晶片驗證碼CA與參考驗證碼RA的值。舉例來說,可直接以此亂數RN作為晶片驗證碼CA與參考驗證碼RA更新後的值。此外,應用程式AP係透過電子晶片存取模組112(RFID存取模組)將更新後的晶片驗證碼CA寫入至電子晶片32,以取代舊的晶片驗證碼CA。當之後再進行步驟204-208時,則使用更新的晶片驗證碼CA與參考驗證碼RA的值。Step 210: In addition to step 208, if the result of the determination in step 206 is a match, the application AP randomly generates another random number RN (or through the server 20 (ie, "cloud")), and based on the chaos The number RN updates the values of the wafer verification code CA and the reference verification code RA. For example, the random number RN can be directly used as the updated value of the chip verification code CA and the reference verification code RA. In addition, the application program AP writes the updated wafer verification code CA to the electronic chip 32 through the electronic chip access module 112 (RFID access module) to replace the old wafer verification code CA. When steps 204-208 are performed later, the values of the updated wafer verification code CA and the reference verification code RA are used.

較佳地,步驟210中亂數RN的產生係為隨機且並非基於任何演算法而產生,且更新後的晶片驗證碼CA與參考驗證碼RA之值具有不可逆性,換言之,更新後的晶片驗證碼CA與參考驗證碼RA之值並無任何規則可循而無法被預測,因此大幅提昇安全性,且免去執行演算法所需的計算資源。Preferably, the generation of the random number RN in step 210 is random and is not generated based on any algorithm, and the updated value of the chip verification code CA and the reference verification code RA is irreversible, in other words, the updated wafer verification. The values of the code CA and the reference verification code RA have no rules to follow and cannot be predicted, thus greatly improving security and eliminating the computational resources required to perform the algorithm.

一般電子晶片的仿造手法,係複製了特定電子晶片32識別碼UID與初始的晶片驗證碼CA於大量的仿造晶片中,但由於晶片驗證碼CA每經過一次驗證後即被更新,也就是未被更新的初始晶片驗證碼CA即失去效用,因此本發明實施例最多僅容許一個仿造的電子晶片通過驗證,而這足以達成防止偽造晶片的大量生產的目的。The general electronic chip copying method copies the specific electronic chip 32 identification code UID and the initial wafer verification code CA in a large number of counterfeit wafers, but since the wafer verification code CA is updated after each verification, it is not The updated initial wafer verification code CA is ineffective, so the embodiment of the present invention allows only one of the counterfeit electronic wafers to pass verification, which is sufficient for the purpose of preventing mass production of counterfeit wafers.

另一方面,較佳地,為了避免更新後的晶片驗證碼CA寫入至電子晶片32時失敗所造成的問題,電子晶片32與資料庫DB都有備份欄位,在應用程式AP確認更新後的晶片驗證碼CA順利地寫入至電子晶片32,應用程式AP才會進行資料庫DB中參考驗證碼RA的更新動作。On the other hand, preferably, in order to avoid the problem caused by the failure of the updated wafer verification code CA when writing to the electronic chip 32, the electronic chip 32 and the database DB have backup fields, after the application AP confirms the update. The wafer verification code CA is successfully written to the electronic chip 32, and the application program AP performs the update operation of the reference verification code RA in the database DB.

在另外的實施例中,係允許步驟204與步驟208反覆進行,而不一定在每次步驟208中判斷相符後即進行步驟210的更新,如圖2中的虛線箭頭所示。相反地,應用程式AP自行(或透過伺服器20(即『雲端』))提供一計數器(未圖示)的功能,若每次步驟208中判斷為相符,則計數加1,若計數到達一預設值(例如5),才以亂數RN更新晶片驗證碼CA與參考驗證碼RA,藉此可減少系統的負載。In other embodiments, step 204 and step 208 are allowed to be repeated, without necessarily updating the step 210 after each determination in step 208, as indicated by the dashed arrow in FIG. Conversely, the application AP provides a counter (not shown) by itself (or through the server 20 (ie, "cloud"). If the match is determined in step 208, the count is incremented by one, and if the count reaches one. The preset value (for example, 5) updates the wafer verification code CA and the reference verification code RA with the random number RN, thereby reducing the load on the system.

此外需說明的是,在上述實施例中,應用程式AP藉由使用者終端10本身的資源或是透過伺服器20的協助(即『雲端』)完成的動作在本發明中應當被認為是相等的,而皆可被認為係由使用者終端10所執行,即使大部分的資料儲存與處理都係由伺服器20負責。It should be noted that, in the above embodiment, the action performed by the application AP by the user terminal 10 itself or by the assistance of the server 20 (ie, "cloud") should be considered as equal in the present invention. All of them can be considered to be executed by the user terminal 10, even though most of the data storage and processing is handled by the server 20.

在不脫離本發明精神或必要特性的情況下,可以其他特定形式來體現本發明。應將所述具體實施例各方面僅視為解說性而非限制性。因此,本發明的範疇如隨附申請專利範圍所示而非如前述說明所示。所有落在申請專利範圍之等效意義及範圍內的變更應視為落在申請專利範圍的範疇內。The present invention may be embodied in other specific forms without departing from the spirit and scope of the invention. The aspects of the specific embodiments are to be considered as illustrative and not restrictive. Accordingly, the scope of the invention is indicated by the appended claims rather All changes that fall within the meaning and scope of the patent application are deemed to fall within the scope of the patent application.

10...使用者終端10. . . User terminal

20...伺服器20. . . server

30...RFID標籤30. . . RFID tag

32...電子晶片32. . . Electronic chip

102...顯示螢幕102. . . Display screen

104...處理器104. . . processor

106...記憶體106. . . Memory

108...通訊模組108. . . Communication module

110...資料輸入模組110. . . Data input module

112...電子晶片存取模組112. . . Electronic chip access module

AP...應用程式AP. . . application

DB...資料庫DB. . . database

為了立即瞭解本發明的優點,請參考如附圖所示的特定具體實施例,詳細說明上文簡短敘述的本發明。在瞭解這些圖示僅描繪本發明的典型具體實施例並因此不將其視為限制本發明範疇的情況下,參考附圖以額外的明確性及細節來說明本發明,圖式中:In order to immediately understand the advantages of the present invention, the present invention briefly described above will be described in detail with reference to the specific embodiments illustrated in the accompanying drawings. The invention is described with additional clarity and detail with reference to the accompanying drawings in which: FIG.

圖1為一種依據本發明一具體實施例之硬體架構示意圖;1 is a schematic diagram of a hardware architecture in accordance with an embodiment of the present invention;

圖2為一種依據本發明一具體實施例之流程圖。2 is a flow chart in accordance with an embodiment of the present invention.

Claims (10)

一種利用一使用者終端對一電子晶片進行驗證的方法,該電子晶片係預先設置於一載體,該方法包含:(a) 以該使用者終端存取該電子晶片中預存之一識別碼(UID)與一第一驗證碼;(b) 該使用者終端以該識別碼查詢一資料庫中該識別碼所關聯之一第二驗證碼;以及(c) 若該第一驗證碼與該第二驗證碼相符,則該使用者終端提示使用者一驗證通過訊息,並基於一亂數更新該第一驗證碼與該第二驗證碼。A method for verifying an electronic chip by using a user terminal, the electronic chip being pre-set in a carrier, the method comprising: (a) accessing, by the user terminal, one of the pre-stored identification codes (UID) in the electronic chip And a first verification code; (b) the user terminal queries the identification code for a second verification code associated with the identification code in a database; and (c) if the first verification code and the second If the verification code matches, the user terminal prompts the user to verify the pass message, and updates the first verification code and the second verification code based on a random number. 如請求項1所述的方法,其中步驟(c)更包含:該使用者終端等待該第一驗證碼更新成功後始更新該第二驗證碼。The method of claim 1, wherein the step (c) further comprises: the user terminal updating the second verification code after waiting for the first verification code to be updated successfully. 如請求項1所述的方法,其中步驟(c)更包含:該使用者終端提供一計數器,若步驟(b)中該第一驗證碼與該第二驗證碼比對之結果為相符,則計數加1,若計數到達一預設值,以該亂數更新該第一驗證碼與該第二驗證碼。The method of claim 1, wherein the step (c) further comprises: the user terminal providing a counter, if the result of the comparison between the first verification code and the second verification code in step (b) is The count is incremented by one. If the count reaches a preset value, the first verification code and the second verification code are updated by the random number. 如請求項1所述的方法,其中該電子晶片係為一RFID晶片,而步驟(a)更包含:該使用者終端透過RF訊號存取該電子晶片。The method of claim 1, wherein the electronic chip is an RFID chip, and the step (a) further comprises: the user terminal accessing the electronic chip through the RF signal. 如請求項1所述的方法,其中該電子晶片係為一RFID晶片,而步驟(c)更包含:該使用者終端透過RF訊號更新該第一驗證碼。The method of claim 1, wherein the electronic chip is an RFID chip, and the step (c) further comprises: the user terminal updating the first verification code by using an RF signal. 如請求項1所述的方法,其中步驟(c)更包含:該亂數的產生係為隨機且並非基於任何演算法而產生,且更新後的該第一驗證碼與該第二驗證碼具有不可逆性。The method of claim 1, wherein the step (c) further comprises: generating the random number is random and not generated based on any algorithm, and the updated first verification code and the second verification code have Irreversible. 如請求項1所述的方法,其中該資料庫係設置於該使用者終端外之一伺服器,而步驟(b)更包含:該使用者終端連結該伺服器以存取該資料庫。The method of claim 1, wherein the database is disposed in a server outside the user terminal, and the step (b) further comprises: the user terminal connecting the server to access the database. 如請求項1所述的方法,其中該電子晶片不具有處理該第一驗證碼的運算能力。The method of claim 1, wherein the electronic chip does not have the computing power to process the first verification code. 一種使用者終端,包含:一處理器,用以執行一應用程式,以實行如請求項1-7中任一項之方法。A user terminal comprising: a processor for executing an application to perform the method of any one of claims 1-7. 一種使用者終端,包含:一處理器,用以執行一應用程式,以實行如請求項1-6中任一項之方法;以及一記憶體單元,用以設置該資料庫。A user terminal, comprising: a processor for executing an application to implement the method of any one of claims 1-6; and a memory unit for setting the database.
TW101115555A 2012-05-02 2012-05-02 Method and user terminal for authenticating an electronic chip TW201346773A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW101115555A TW201346773A (en) 2012-05-02 2012-05-02 Method and user terminal for authenticating an electronic chip

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW101115555A TW201346773A (en) 2012-05-02 2012-05-02 Method and user terminal for authenticating an electronic chip

Publications (1)

Publication Number Publication Date
TW201346773A true TW201346773A (en) 2013-11-16

Family

ID=49990706

Family Applications (1)

Application Number Title Priority Date Filing Date
TW101115555A TW201346773A (en) 2012-05-02 2012-05-02 Method and user terminal for authenticating an electronic chip

Country Status (1)

Country Link
TW (1) TW201346773A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI505125B (en) * 2014-10-13 2015-10-21

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI505125B (en) * 2014-10-13 2015-10-21

Similar Documents

Publication Publication Date Title
US11539685B2 (en) Federated identity management with decentralized computing platforms
US10382965B2 (en) Identity verification using computer-implemented decentralized ledger
CN104995629B (en) The method, apparatus and system that trust for platform boot firmware continues
TWI484812B (en) System and method for data authentication among processors
JP6374119B2 (en) Security protocol for integrated near field communication infrastructure
US9582656B2 (en) Systems for validating hardware devices
US20160054989A1 (en) Automatic purposed-application creation
CN103649964B (en) Safety deposits execution architectural framework
US20080104416A1 (en) Apparatus and method for enabling applications on a security processor
US10733594B1 (en) Data security measures for mobile devices
CN109614769A (en) The secure operating system starting encapsulated according to reference platform inventory and data
CN110222531A (en) A kind of method, system and equipment accessing database
US9659171B2 (en) Systems and methods for detecting tampering of an information handling system
US9563773B2 (en) Systems and methods for securing BIOS variables
US11664970B2 (en) Providing access to a hardware resource based on a canary value
US20220382874A1 (en) Secure computation environment
US9331855B2 (en) Apparatus, system, and method for providing attribute identity control associated with a processor
US11909882B2 (en) Systems and methods to cryptographically verify an identity of an information handling system
US20160065375A1 (en) Dynamic integrity validation of a high level operating system
CN115605867A (en) Enabling communication between applications in a mobile operating system
CN115668180A (en) Application-based point-of-sale system in mobile operating system
CN103383736A (en) Method for verifying electronic chip and user terminal
US20180218363A1 (en) Payment instrument management with key tokenization
CN101562523B (en) Security certification method applied on mobile storage device
KR102102179B1 (en) Embedded system, authentication system comprising the same, method of authenticating the system