WO2010057423A1 - 智能卡的加密、解密方法及系统、读写器 - Google Patents

智能卡的加密、解密方法及系统、读写器 Download PDF

Info

Publication number
WO2010057423A1
WO2010057423A1 PCT/CN2009/074968 CN2009074968W WO2010057423A1 WO 2010057423 A1 WO2010057423 A1 WO 2010057423A1 CN 2009074968 W CN2009074968 W CN 2009074968W WO 2010057423 A1 WO2010057423 A1 WO 2010057423A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
smart card
module
reader
serial number
Prior art date
Application number
PCT/CN2009/074968
Other languages
English (en)
French (fr)
Inventor
杨峰
王金龙
王洪越
武慧芝
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2010057423A1 publication Critical patent/WO2010057423A1/zh

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Definitions

  • the present invention relates to the field of computer networks and communication technologies, and in particular, to a smart card encryption and decryption method and system, and a reader/writer. Background technique
  • the encryption and decryption method of the smart card is to store a secure root key on the smart card reading and writing implement, encrypt the smart card serial number and the secure root key to obtain the access key of the smart card, and obtain the access key.
  • Write to the smart card When the smart card is transacted with the reading and writing machine, the reading and writing machine reads the serial number of the smart card, uses an encryption algorithm, calculates the access key of the smart card according to the secure root key and the smart card serial number, and then uses the access key with the smart card. transaction.
  • the encryption conversion method of the access key is:
  • Access key encryption algorithm (secure root key, smart card serial number)
  • the smart card can be traded.
  • the secure root key is stored in the Secure Access Module (SAM) of the reader/writer, as long as the SAM card is obtained, the smart card can be read and written by using the universal read/write device, thereby making the system safe. threatening.
  • SAM Secure Access Module
  • the access password of any smart card in the system can be calculated based on the smart card serial number, causing the entire system security system to collapse.
  • a smart card-card-one-secret method which uses a user input operation password to implement a card-one secret, that is, the system maintains an operation secret for each smart card. code.
  • the present invention provides a method and system for encrypting and decrypting a smart card, and a reader/writer, which solves the problem of system security existing in the prior art and is not suitable for large-scale network applications.
  • an encryption method of a smart card is provided.
  • the encryption method of the smart card according to the present invention includes: writing the first secure root key to the reader/writer, and writing the second secure root key to the encryptor of the key management center; according to the serial number of the smart card, the first security The root key and the second secure root key generate an access key of the smart card; the access key is written to the smart card.
  • a smart card decryption method is provided.
  • the decryption method of the smart card comprises: the reader reads the serial number of the smart card, and sends the serial number to the encryptor of the key management center; the reader receives the encryptor according to the serial number and the local save of the encryptor The intermediate key generated and returned by the second security key, and the access key of the smart card is generated according to the intermediate key and the first security key saved locally by the reader; the reader sends the access key to the smart card, and the smart card determines Whether the access key is consistent with the locally stored access key. If it is consistent, the reader is allowed to read and write. Otherwise, the reader is denied reading and writing.
  • the locally saved access key is based on the serial number in advance. a secure root key and second security The full root key is generated and written to the smart card.
  • an encryption system for a smart card includes: a first write module, an acquisition module, a generation module, and a second write module, wherein the first write module is configured to write and write the first secure root key The second security root key is written into the encryption device of the key management center; the obtaining module is configured to obtain the serial number of the smart card, the first security root key, and the second security root key; And generating an access key of the smart card according to the serial number, the first secure root key, and the second secure root key; and a second writing module, configured to generate the generating module The access key is written to the smart card.
  • a decryption system for a smart card is provided.
  • the decryption system of the smart card includes: an encryptor, a reader/writer and a smart card, wherein the reader/writer includes: a first storage module for storing a first secure root key; and a reading module for reading a serial number of the smart card; a sending module, configured to send the serial number read by the reading module to the encryptor; a first receiving module, configured to receive an intermediate key from the encryptor; and a first generating module, configured to The security root key and the intermediate key generate an access key of the smart card; the encryptor includes: a second storage module, a second secure root key for storing; and a second receiving module, configured to receive the smart card from the reader a second generation module, configured to generate an intermediate key according to the second secure root key and the serial number; the smart card includes: a determining module, configured to determine an access key acquired by the reader and the locally saved access Whether the key is consistent; the switch module is configured to determine whether the reader/writer is allowed to read or
  • a reader/writer is provided.
  • the reader/writer of the smart card comprises: a storage module for storing a first secure root key; a reading module for reading a serial number of the smart card; and a sending module for reading the sequence read by the reading module The number is sent to the encryptor; the receiving module is configured to receive the intermediate key from the encryptor; and the generating module is configured to generate the access key of the smart card according to the first secure root key and the intermediate key.
  • FIG. 1 is a flow chart of a smart card encryption method according to an embodiment of the present invention.
  • FIG. 2 is a flow chart of a smart card encryption method in accordance with a preferred embodiment of the present invention.
  • FIG. 3 is a flow chart of a smart card decryption method according to an embodiment of the present invention.
  • FIG. 4 is a flow chart of a smart card decryption method in accordance with a preferred embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a smart card decryption system according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural view of a reader/writer according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of a smart card encryption system according to an embodiment of the present invention. detailed description
  • the smart card is first encrypted.
  • the first secure root key is written in the reader
  • the second secure root key is written in the encryptor of the key management center, and then according to the smart card.
  • the serial number, the first secure root key, and the second secure root key generate an access key of the smart card, and write the access key to the smart card.
  • the smart card needs to be decrypted.
  • the serial number of the smart card is read by the reader, and the serial number is sent to the encryptor of the key management center; the encryptor is saved according to the serial number of the smart card and locally.
  • Second security The full key generates an intermediate key and sends it to the reader/writer; then, the reader generates an access key of the smart card according to the intermediate key and the locally stored first security key, and sends the access key to the smart card.
  • the smart card determines whether the access key is consistent with the locally stored access key. If they are consistent, the reader is allowed to read and write. Otherwise, the reader is denied reading and writing.
  • the above-mentioned reader/writer is also called a reading and writing machine
  • the encryptor is also called an encryption machine.
  • a smart card encryption method is first provided.
  • a smart card encryption method mainly includes the following processing (step S102 - step S106):
  • Step S102 Write the first secure root key to the reader, and write the second secure root key to the encryptor of the key management center;
  • Step S104 Generate an access key of the smart card according to the serial number of the smart card, the first secure root key, and the second secure root key.
  • Step S106 Write the access key to the smart card.
  • the security root key 1 ( K1 ) and the security root key 2 ( K2 ) can be generated by the system, and then the K1 is stored in the SAM card, and the SAM card is inserted into the smart card reader, that is, the security root Key K1 is written to the smart card reader; and K2 is written to the key management center's encryptor.
  • the system reads the serial number of the smart card, that is, the SN. ( Serial Number ) (The SN of the smart card can also be read by the reader), then SN and K2 are used as variables, using DES (Data Encryption Standard) or RSA (an asymmetric encryption algorithm, Ron ivest, 1977)
  • DES Data Encryption Standard
  • RSA an asymmetric encryption algorithm, Ron ivest, 1977
  • the encryption algorithm calculated by Adi Shamir and Leonard Adleman is encrypted, and the intermediate key (KM) is obtained.
  • KM and K1 are used as variables, and the encryption algorithm of DES or RSA is used for encryption calculation to obtain the smart card.
  • Access key (KA) which has:
  • Access Key Encryption Algorithm 1 (Security ⁇ ⁇ Key 1, Intermediate Key)
  • the access key KA obtained above may be written into the smart card by the reader/writer, or the KA may be written into the smart card by the system to complete the encryption process of the smart card.
  • the smart card access key can be generated by using two secure root keys and the serial number of the smart card to encrypt the smart card.
  • FIG. 2 is a flow chart of a smart card encryption method according to a preferred embodiment of the present invention. As shown in FIG. 2, the method mainly includes the following steps:
  • Step 202 The system generates K1 and writes to the reading and writing machine.
  • Step 204 The system generates K2 and writes to the encryption machine.
  • Step 206 The system reads the serial number SN of the smart card.
  • Step 208 Perform encryption calculation according to SN and K2 to obtain KM.
  • Step 210 The encryption calculation is performed according to KM and K1, and the smart card access key KA is obtained.
  • FIG. 3 is a flowchart of a method for decrypting a smart card according to an embodiment of the present invention. As shown in FIG. 3, the method for decrypting a smart card according to an embodiment of the present invention mainly includes the following processing (step S302 - step S306):
  • Step S302 The reader reads the serial number of the smart card, and sends the serial number to the key management.
  • Central cipher
  • the reader reads the SN of the smart card and sends it to the encryptor.
  • Step S304 The reader/writer receives an intermediate key generated and returned by the encryptor according to the serial number and the locally saved second security key, and generates an access key of the smart card according to the intermediate key and the locally saved first security key;
  • the encryptor uses SN and K2 as variables, performs encryption calculation using an encryption algorithm such as DES or RSA, obtains an intermediate key KM, and returns the KM to the reader/writer. .
  • the reader uses the return results KM and K1 of the encryptor as variables, and performs encryption calculation using an encryption algorithm such as DES or RSA to generate an access key KA of the smart card.
  • an encryption algorithm such as DES or RSA
  • Step S306 The reader sends the access key to the smart card, and the smart card determines whether the access key sent by the reader is consistent with the locally stored access key. If they are consistent, the reader is allowed to read and write. Otherwise, the read is refused.
  • the writer reads and writes, wherein the locally stored access key is a key generated in advance and written to the smart card according to the serial number, the first secure root key, and the second secure root key.
  • FIG. 4 is a flow chart of a method for decrypting a smart card according to a preferred embodiment of the present invention. As shown in FIG. 4, the method mainly includes the following steps:
  • Step 402 The cardholder swipes the smart card on the reading and writing machine.
  • Step 404 The reading and writing machine reads the smart card serial number SN.
  • Step 406 The reader/writer sends the SN to the encryption machine.
  • Step 408 The encryption machine performs encryption calculation according to SN and K2 to obtain KM.
  • Step 410 The encryption machine sends the KM to the reading and writing machine.
  • Step 412 The reading and writing machine performs encryption calculation according to KM and K1 to obtain a smart card access key KA.
  • Step 414 The reading and writing machine sends the KA to the smart card.
  • Step 416 The smart card is checked, and the received KA is compared with the locally saved A. If they are consistent, 418 is performed; otherwise, 420 is performed.
  • Step 418 The reading and writing machine reads and writes the smart card, and the current process ends.
  • Step 420 The smart card refuses to read or write the reading and writing machine.
  • a smart card decryption system is also provided.
  • FIG. 5 is a schematic structural diagram of a smart card decryption system according to an embodiment of the present invention.
  • a smart card decryption system according to an embodiment of the present invention includes: a reader/writer 50, an encryptor 52, and a smart card 54.
  • a reader/writer 50 includes: a reader/writer 50, an encryptor 52, and a smart card 54.
  • the reader/writer 50 may include: a first storage module 500, a reading module 502, a sending module 505, a first receiving module 506, and a first generating module 508.
  • the first storage module 500 is configured to store a first secure root key, which is generated by the system and stored in advance in the first storage module 500.
  • the read module 502 is configured to read the sequence of the smart card.
  • the sending module 505 is connected to the reading module 502, and is configured to send the smart card serial number read by the reading module 502 to the encryptor 52; the first receiving module 506 is configured to receive the intermediate key from the encryptor 52; A generating module 508 is respectively connected to the first storage module 500 and the first receiving module 506, and is configured to generate an access key of the smart card according to the first secure root key and the intermediate key.
  • the encryptor 52 may include: a second storage module 520, a second receiving module 522, and a second generating module 524.
  • the second storage module 520 is configured to store the second security root key;
  • the second receiving module 522 is configured to receive the serial number of the smart card from the reader/writer 50;
  • the two receiving modules 522 are connected to generate an intermediate key according to the second secure root key and the serial number.
  • the smart card 54 may include: a determining module 540 and a switch module 542.
  • the determining module 540 is configured to determine whether the access key generated by the reader/writer 50 is consistent with the locally stored access key
  • the switch module 542 is connected to the determining module 540 for determining The result of the determination by the module 540 determines whether the reader/writer 50 is allowed to read and write.
  • the judging module 540 determines that the access key sent by the reader/writer matches the locally stored access key, the reader/writer 50 allows the reader/writer 50 to perform reading and writing.
  • the discriminating module 540 does not match, the reader/writer 50 is denied reading and writing.
  • a reader/writer is also provided.
  • a reader/writer includes: a storage module 60, a reading module 62, a sending module 64, a receiving module 66, and A module 68 is generated.
  • the storage module 60 is configured to store the first secure root key;
  • the read module 62 is configured to read the serial number of the smart card;
  • the sending module 64 is coupled to the read module 62 for reading the read module 62.
  • the serial number is sent to the encryptor 50; the receiving module 66 is configured to receive the intermediate key from the encryptor 50; the generating module 68 is respectively connected to the storage module 60 and the receiving module 66 for using the first secure root key and The intermediate key generates an access key of the smart card, where the sending module 64 is further configured to send the access key generated by the generating module 68 to
  • an encryption system for a smart card is also provided.
  • FIG. 7 is a schematic structural diagram of an encryption system of a smart card according to an embodiment of the present invention.
  • the encryption system of the smart card according to the embodiment of the present invention includes: a first writing module 70, an obtaining module 71, and a generating module. 72 and a second write module 73, wherein the first write module 70 is configured to write the first secure root key to the reader/writer, and write the second secure root key to the encryptor of the key management center;
  • the module 71 is connected to the encryptor 52 and the reader/writer 50, and is configured to acquire the serial number of the smart card and the first secure root key from the reader/writer 50, and acquire the second secure root key from the encryptor 52.
  • the generating module 72 is connected to the obtaining module 71, and configured to generate an access key of the smart card according to the serial number, the first secure root key, and the second secure root key; the second writing module 73
  • the access key generated by the generation module 72 is written to the smart card.
  • the generating module 72 generates an intermediate key according to the serial number and the second secure root key, and generates the access key according to the intermediate key and the first security key. .
  • another secure root key is introduced on the basis of the prior art to generate a pre-written access key in the smart card.
  • the read/write implement utilizes the The security root key generates an access key, which can avoid the security risks in the prior art that only rely on a secure root key for reading and writing.
  • the security of the smart card key in the embodiment of the present invention is based on the two security keys of the secure root key 1 and the secure root key 2, even if the malicious user obtains the reading and writing implement and the SAM card, the secure root key 1 Being deciphered, because there is no secure root key 2, it does not pose a threat to system security.
  • deciphering the secure root key 2 alone or intercepting the intermediate key that the encryptor returns to the reader/writer will not pose a threat to system security.
  • the system does not need to maintain an operation password for each smart card. Therefore, too many users in the system will not increase the burden of reading and writing tools, and thus can be applied to a large network.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Description

智能卡的加密、 解密方法及系统、 读写器 技术领域
本发明涉及计算机网络及通信技术领域, 尤其涉及一种智能卡加密、 解密方法及系统、 读写器。 背景技术
随着城市一" ^通等智能卡应用的普及, 对智能卡的安全性要求越来越 高, 尤其是涉及到具有支付功能智能卡的应用, 更需要高等级的安全机制。
目前公知的智能卡的加密、 解密方法为在智能卡的读写机具上存储一 个安全根密钥, 将智能卡的序列号和安全根密钥进行加密计算得到智能卡 的访问密钥, 并将该访问密钥写入智能卡中。 当智能卡与读写机具进行交 易时, 读写机具读出智能卡的序列号, 使用加密算法, 根据安全根密钥和 智能卡序列号计算出智能卡的访问密钥, 然后使用该访问密钥与智能卡进 行交易。 访问密钥的加密变换方法为:
访问密钥=加密算法 (安全根密钥, 智能卡序列号)
在上述方法中, 由于访问密钥的安全性是基于安全根密钥的, 而安全 根密钥又存储在读写机具中, 一旦恶意使用者获得该读写机具, 即可对智 能卡进行交易操作。 如安全根密钥是存储在读写机的安全存取模块 ( Secure Access Module, SAM ) 中, 则只要获得 SAM卡, 就可利用通用读写机具 对智能卡进行读写操作, 从而对系统的安全构成威胁。 另一方面, 一旦安 全根密钥被破译, 即可根据智能卡序列号计算出系统内任何一张智能卡的 访问密码, 造成整个系统安全体系的崩溃。
相关技术中, 还提出了一种智能卡一卡一密方法, 该方法是使用用户 输入操作密码的方式实现一卡一密, 即系统为每张智能卡维护一个操作密 码。
使用一卡一密的方法, 由于系统需要为每张智能卡都要分别维护一个 操作密码, 并将每个操作密码都保存到读写机具中, 当系统中用户数量太 多时会增加读写机具的负担; 另一方面, 同时在大型的网络应用中, 每新 增一个用户都需要将用户的密码同步到每一台读写机具, 其实现也比较困 难, 因此不适合大型的网络应用; 并且该方法虽然在系统中存储了多个密 码, 但实际上安全核心还是集中在读写机具上, 如果读写机具被非法获得, 则也可能威胁整个系统的安全。 发明内容
有鉴于此, 本发明提供了一种智能卡的加密、 解密方法及系统、 读写 器, 用以解决现有技术中存在的系统安全性, 以及不适合大型网络应用的 问题。
根据本发明的一个方面, 提供了一种智能卡的加密方法。
根据本发明的智能卡的加密方法包括: 将第一安全根密钥写入读写器, 并将第二安全根密钥写入密钥管理中心的加密器; 根据智能卡的序列号、 第一安全根密钥和第二安全根密钥, 生成智能卡的访问密钥; 将访问密钥 写入智能卡。
根据本发明的另一方面, 提供了一种智能卡解密方法。
根据本发明的智能卡的解密方法包括: 读写器读取智能卡的序列号, 并将序列号发送给密钥管理中心的加密器; 读写器接收加密器根据序列号 和该加密器本地保存的第二安全密钥生成并返回的中间密钥, 并根据中间 密钥和读写器本地保存的第一安全密钥生成智能卡的访问密钥; 读写器将 访问密钥发送给智能卡, 智能卡判断访问密钥与本地保存的访问密钥是否 一致, 如果一致, 则允许读写器进行读写, 否则, 拒绝读写器进行读写, 其中, 本地保存的访问密钥为预先根据序列号、 第一安全根密钥和第二安 全根密钥生成并写入智能卡。
根据本发明的另一方面, 提供了一种智能卡的加密系统。 根据本发明 的智能卡的加密系统, 包括: 第一写入模块、 获取模块、 生成模块和第二 写入模块, 其中, 第一写入模块, 用于将第一安全根密钥写入读写器, 将 第二安全根密钥写入密钥管理中心的加密器; 获取模块, 用于获取智能卡 的序列号、 所述第一安全根密钥和所述第二安全根密钥; 生成模块, 用于 根据所述序列号、 所述第一安全根密钥和所述第二安全根密钥, 生成所述 智能卡的访问密钥; 第二写入模块, 用于将所述生成模块生成的访问密钥 写入所述智能卡。
根据本发明的又一方面, 提供了一种智能卡的解密系统。
根据本发明的智能卡的解密系统包括: 加密器、 读写器和智能卡, 其 中, 上述读写器包括: 第一存储模块, 用于存储第一安全根密钥; 读取模 块, 用于读取智能卡的序列号; 发送模块, 用于将读取模块读取的序列号 发送给加密器; 第一接收模块, 用于接收来自加密器的中间密钥; 第一生 成模块, 用于根据第一安全根密钥和中间密钥生成智能卡的访问密钥; 上 述加密器包括: 第二存储模块, 用于存储的第二安全根密钥; 第二接收模 块, 用于接收来自读写器的智能卡的序列号; 第二生成模块, 用于根据第 二安全根密钥和序列号, 生成中间密钥; 上述智能卡包括: 判断模块, 用 于判断读写器获取的访问密钥与本地保存的访问密钥是否一致; 开关模块, 用于根据判断模块判断的结果, 确定是否允许读写器进行读写。
根据本发明的再一方面, 提供了一种读写器。
根据本发明的智能卡的读写器包括: 存储模块, 用于存储第一安全根 密钥; 读取模块, 用于读取智能卡的序列号; 发送模块, 用于将读取模块 读取的序列号发送给加密器; 接收模块, 用于接收来自加密器的中间密钥; 生成模块, 用于根据第一安全根密钥和中间密钥, 生成智能卡的访问密钥。 通过本发明的上述至少一个方案, 通过分别在加密器和读写器中设置 一个安全密钥, 根据这两个安全密钥和智能卡的序列号生成访问密钥, 从 而可以有效地降低系统存在的安全隐患; 并且, 由于无需系统为每张智能 卡维护一个操作密码, 从而减少了读写机具的负担, 可以适用于大型网络 中。
本发明的其它特征和优点将在随后的说明书中阐述, 并且, 部分地从 说明书中变得显而易见, 或者通过实施本发明而了解。 本发明的目的和其 他优点可通过在所写的说明书、 权利要求书、 以及附图中所特别指出的结 构来实现和获得。 附图说明
图 1为才艮据本发明实施例的智能卡加密方法的流程图;
图 2为根据本发明优选实施例的智能卡加密方法的流程图;
图 3为才艮据本发明实施例的智能卡解密方法的流程图;
图 4为根据本发明优选实施例的智能卡解密方法的流程图;
图 5为才艮据本发明实施例的智能卡解密系统的结构示意图;
图 6为才艮据本发明实施例的读写器的结构示意图;
图 7为才艮据本发明实施例的智能卡加密系统的结构示意图。 具体实施方式
本发明实施例中, 首先对智能卡进行加密, 加密时, 在读写器中写入 第一安全根密钥, 在密钥管理中心的加密器中写入第二安全根密钥, 然后 根据智能卡的序列号、 第一安全根密钥和第二安全根密钥, 生成智能卡的 访问密钥, 并将该访问密钥写入智能卡。 在对智能卡进行读写时, 需要对 智能卡进行解密, 首先由读写器读取智能卡的序列号, 并将序列号发送给 密钥管理中心的加密器; 加密器根据智能卡的序列号和本地保存的第二安 全密钥生成中间密钥, 并发送给读写器; 然后, 读写器根据该中间密钥和 本地保存的第一安全密钥生成智能卡的访问密钥, 并将该访问密钥发送给 智能卡, 智能卡判断该访问密钥与本地保存的访问密钥是否一致, 如果一 致, 则允许读写器进行读写, 否则, 拒绝读写器进行读写。
在具体实施过程中, 上述读写器也称为读写机具, 加密器也称为加密 机。
以下结合附图对本发明的优选实施例进行说明, 应当理解, 此处所描 述的优选实施例仅用于说明和解释本发明, 并不用于限定本发明。
根据本发明实施例, 首先提供了一种智能卡加密方法。
图 1 为根据本发明实施例的智能卡加密方法的流程图, 如图 1所示, 根据发明实施例的一种智能卡加密方法主要包括以下处理(步骤 S102 -步 骤 S106 ):
步骤 S102: 将第一安全根密钥写入读写器, 并将第二安全根密钥写入 密钥管理中心的加密器;
步骤 S104: 根据智能卡的序列号、 第一安全根密钥和第二安全根密钥, 生成智能卡的访问密钥;
步骤 S106: 将访问密钥写入智能卡。
以下进一步描述上述各处理细节。
(一) 步骤 S102
在具体实施过程中, 可以由系统生成安全根密钥 1 ( K1 ) 和安全根密 钥 2 ( K2 ), 然后将 K1存储在 SAM卡中,将该 SAM卡插入智能卡读写器, 即将安全根密钥 K1写入了智能卡读写器; 并将 K2写入密钥管理中心的加 密器中。
(二) 步骤 S104
在具体实施过程中, 在发售智能卡前, 系统读取智能卡的序列号即 SN ( Serial Number ) (也可以由读写器读取智能卡的 SN ), 然后, 将 SN和 K2 作为变量, 利用 DES ( Data Encryption Standard )或 RSA (一种非对称加密 算法, 1977年由 Ron ivest、 Adi Shamir和 Leonard Adleman一起提出的而 得名) 的加密算法进行加密计算, 得到中间密钥 (KM ), 然后, 将 KM与 K1作为变量, 利用 DES或 RSA的加密算法进行加密计算, 得到智能卡的 访问密钥 (KA ), 即有:
中间密钥 =加密算法 2 (安全根密钥 2 , 智能卡序列号)
访问密钥 =加密算法 1 (安全^ ^艮密钥 1, 中间密钥 )
(三) 步骤 S106
在具体实施过程中, 可以由读写器将上述得到的访问密钥 KA写入智 能卡中, 也可以由系统将 KA写入智能卡, 完成智能卡的加密过程。
根据本发实施例的上述加密方法, 可以利用两个安全根密钥和智能卡 的序列号生成智能卡的访问密钥, 对智能卡进行加密。
图 2为根据本发明优选实施例的智能卡加密方法的流程图, 如图 2所 示, 主要包括以下步骤:
步骤 202: 系统生成 K1 , 写入读写机具。
步骤 204: 系统生成 K2, 写入加密机。
步骤 206: 系统读取智能卡的序列号 SN。
步骤 208: 根据 SN和 K2进行加密计算, 得到 KM。
步骤 210: 才艮据 KM和 K1进行加密计算, 得到智能卡访问密钥 KA。 步骤 212: 将 KA写入智能卡。
图 3为根据本发明实施例的智能卡解密方法的流程图, 如图 3所示, 根据发明实施例的智能卡解密方法主要包括以下处理 (步骤 S302 -步骤 S306 ):
步骤 S302: 读写器读取智能卡的序列号, 并将序列号发送给密钥管理 中心的加密器;
在具体实施过程中, 当持卡用户在读卡机具上刷智能卡时, 读写器读 取智能卡的 SN并发送给加密器。
步驟 S304: 读写器接收加密器根据序列号和本地保存的第二安全密钥 生成并返回的中间密钥, 并根据中间密钥和本地保存的第一安全密钥生成 智能卡的访问密钥;
具体地, 加密器在接收到读写器发送的智能卡的 SN后, 将 SN和 K2 作为变量,利用 DES或 RSA等加密算法进行加密计算,得到中间密钥 KM, 并将 KM返回给读写器。
读写器将加密器的返回结果 KM和 K1作为变量,利用 DES或 RSA等 加密算法进行加密计算, 从而生成智能卡的访问密钥 KA。
步骤 S306: 读写器将访问密钥发送给智能卡, 智能卡判断读写器发送 的访问密钥与本地保存的访问密钥是否一致, 如果一致, 则允许读写器进 行读写, 否则, 拒绝读写器进行读写, 其中, 本地保存的访问密钥为预先 根据序列号、 第一安全根密钥和第二安全根密钥生成并写入智能卡的密钥。
图 4为根据本发明优选实施例的智能卡解密方法的流程图, 如图 4所 示, 主要包括以下步骤:
步骤 402: 持卡人在读写机具上刷智能卡。
步骤 404: 读写机具读出该智能卡序列号 SN。
步骤 406: 读写机具将 SN发送给加密机。
步骤 408: 加密机根据 SN和 K2进行加密计算, 得到 KM。
步骤 410: 加密机将 KM发送给读写机具。
步骤 412: 读写机具根据 KM和 K1进行加密计算, 得到智能卡访问密 钥 KA。
步骤 414: 读写机具将 KA发送给智能卡。 步骤 416: 智能卡核对, 将接收到的 KA与本地保存的 A进行比较, 如果一致, 则执行 418; 否则, 执行 420。
步骤 418: 读写机具读写智能卡, 当前流程结束。
步驟 420: 智能卡拒绝读写机具读写。
根据本发明实施例, 还提供了一种智能卡解密系统。
图 5为根据本发明实施例的智能卡解密系统的结构示意图, 如图 5所 示, 根据本发明实施例的智能卡解密系统包括: 读写器 50、 加密器 52和智 能卡 54。 以下进一步结合附图来描述上述各个模块。
具体地, 如图 5所示, 读写器 50可以包括: 第一存储模块 500、 读取 模块 502、 发送模块 505、 第一接收模块 506和第一生成模块 508。 其中, 第一存储模块 500 用于存储第一安全根密钥, 该第一安全根密钥由系统生 成并预先存储在该第一存储模块 500 中; 读取模块 502用于读取智能卡的 序列号; 发送模块 505与读取模块 502相连接, 用于将读取模块 502读取 的智能卡序列号发送给加密器 52; 第一接收模块 506用于接收来自加密器 52的中间密钥; 第一生成模块 508分别与第一存储模块 500和第一接收模 块 506相连接, 用于根据第一安全根密钥和中间密钥生成智能卡的访问密 钥。
具体地, 如图 5所示, 加密器 52可以包括: 第二存储模块 520、 第二 接收模块 522和第二生成模块 524。 其中, 第二存储模块 520用于存储第二 安全根密钥;第二接收模块 522用于接收来自读写器 50的智能卡的序列号; 第二生成模块 524分别与第二存储模块 520和第二接收模块 522相连接, 用于根据第二安全根密钥和序列号, 生成中间密钥。
具体地, 如图 5所示, 智能卡 54可以包括: 判断模块 540和开关模块 542。 其中, 判断模块 540, 用于判断读写器 50生成的访问密钥与本地保存 的访问密钥是否一致; 开关模块 542 , 与判断模块 540相连接, 用于根据判 断模块 540判断的结果, 确定是否允许读写器 50进行读写。 判断模块 540 判断读写器发送的访问密钥与本地保存的访问密钥一致时, 允许读写器 50 进行读写, 不一致时, 拒绝读写器 50读写。
根据本发明实施例, 还提供了一种读写器。
图 6为根据本发明实施例的读写器的结构示意图, 如图 6所示, 根据 本发明实施例的读写器包括: 存储模块 60、 读取模块 62、 发送模块 64、 接 收模块 66和生成模块 68。 其中, 存储模块 60用于存储第一安全根密钥; 读取模块 62用于读取智能卡的序列号; 发送模块 64, 与读取模块 62相连 接, 用于将读取模块 62读取的序列号发送给加密器 50; 接收模块 66, 用 于接收来自加密器 50的中间密钥; 生成模块 68, 分别与存储模块 60和接 收模块 66相连接, 用于根据第一安全根密钥和中间密钥, 生成智能卡的访 问密钥, 其中, 发送模块 64还用于将生成模块 68生成的访问密钥发送给
¾ fl匕下。
根据本发明实施例, 还提供了一种智能卡的加密系统。
图 7 为根据本发明实施例的智能卡的加密系统的结构示意图, 如图 Ί 所示, 才艮据本发明实施例的智能卡的加密系统包括: 第一写入模块 70、 获 取模块 71、 生成模块 72和第二写入模块 73 , 其中, 第一写入模块 70用于 将第一安全根密钥写入读写器, 将第二安全根密钥写入密钥管理中心的加 密器; 获取模块 71分别与加密器 52、 读写器 50连接, 用于从读写器 50获 取智能卡的序列号及所述第一安全根密钥, 从加密器 52获取所述第二安全 根密钥; 生成模块 72与获取模块 71连接, 用于根据所述序列号、 所述第 一安全根密钥和所述第二安全根密钥, 生成所述智能卡的访问密钥; 第二 写入模块 73用于将生成模块 72生成的访问密钥写入所述智能卡。 其中, 生成模块 72根据所述序列号和所述第二安全根密钥, 生成中间密钥; 再根 据所述中间密钥和所述第一安全^ ^艮密钥, 生成所述访问密钥。 如上, 借助本发明实施例提供的技术方案, 在现有技术基础上引入了 另一个安全根密钥, 用以生成智能卡中预先写入的访问密钥, 在刷卡过程 中, 读写机具利用该安全根密钥生成访问密钥, 可以避免现有技术中仅仅 依靠一个安全根密钥进行读写所存在的安全隐患。 并且, 由于本发明实施 例中智能卡密钥的安全性基于安全根密钥 1和安全根密钥 2这两个安全密 钥, 即使恶意使用者获得读写机具和 SAM卡, 安全根密钥 1被破译, 由于 没有安全根密钥 2, 对系统安全也构成不了威胁。 同样, 单独破译安全根密 钥 2或者截获加密机返回给读写机具的中间密钥, 也对系统安全构成不了 威胁。 而且系统无需为每张智能卡维护一个操作密码, 因此, 系统中用户 数量太多也不会增加读写机具的负担, 从而可以应用于大型网络中。
以上仅为本发明的优选实施例而已, 并不用于限制本发明, 对于本领 域的技术人员来说, 本发明可以有各种更改和变化。 凡在本发明的精神和 原则之内, 所作的任何修改、 等同替换、 改进等, 均应包含在本发明的保 护范围之内。

Claims

权利要求书
1.一种智能卡的加密方法, 其特征在于, 包括:
将第一安全根密钥写入读写器, 并将第二安全根密钥写入密钥管理中 心的加密器;
根据智能卡的序列号、 所述第一安全根密钥和所述第二安全根密钥, 生成所述智能卡的访问密钥;
将所述访问密钥写入所述智能卡。
2.根据权利要求 1 所述的方法, 其特征在于, 所述生成所述智能卡的 访问密钥, 包括:
根据所述序列号和所述第二安全根密钥, 按照第一预设加密算法获取 中间密钥;
根据所述中间密钥和所述第一安全根密钥, 按照第二预设加密算法获 取所述访问密钥。
3.—种智能卡解密方法, 其特征在于, 包括:
读写器读取智能卡的序列号, 并将所述序列号发送给密钥管理中心的 加密器;
所述读写器接收所述加密器根据所述序列号和该加密器本地保存的第 二安全密钥生成并返回的中间密钥, 并根据所述中间密钥和所述读写器本 地保存的第一安全密钥生成所述智能卡的访问密钥;
所述读写器将所述访问密钥发送给所述智能卡;
所述智能卡判断所述访问密钥与本地保存的访问密钥是否一致, 如果 一致, 则允许所述读写器进行读写, 否则, 拒绝所述读写器进行读写, 其 中, 所述本地保存的访问密钥为预先根据所述序列号、 所述第一安全根密 钥和第二安全根密钥生成并写入所述智能卡的密钥。
4.根据权利要求 3 所述的方法, 其特征在于, 在所述读写器读取智能 卡的序列号之前, 所述方法还包括:
将所述第一安全根密钥写入所述读写器, 并将所述第二安全根密钥写 入所述加密器;
根据所述智能卡的序列号、 所述第一安全根密钥和所述第二安全根密 钥, 生成访问密钥;
将所述访问密钥写入所述智能卡。
5.根据权利要求 4 所述的方法, 其特征在于, 所述生成访问密钥, 包 括:
根据所述序列号和所述第二安全根密钥, 按照第一预设加密算法获取 中间密钥;
根据所述中间密钥和所述第一安全根密钥, 按照第二预设加密算法获 取所述本地保存的访问密钥。
6.—种智能卡的加密系统, 其特征在于, 包括: 第一写入模块、 获取 模块、 生成模块和第二写入模块, 其中,
第一写入模块, 用于将第一安全根密钥写入读写器, 将第二安全根密 钥写入密钥管理中心的加密器;
获取模块, 用于获取智能卡的序列号、 所述第一安全根密钥和所述第 二安全根密钥;
生成模块, 用于根据所述序列号、 所述第一安全根密钥和所述第二安 全根密钥, 生成所述智能卡的访问密钥;
第二写入模块, 用于将所述生成模块生成的访问密钥写入所述智能卡。
7.根据权利要求 6 所述的系统, 其特征在于, 所述生成模块根据所述 序列号和所述第二安全根密钥, 生成中间密钥; 再根据所述中间密钥和所 述第一安全根密钥, 生成所述访问密钥。
8.—种智能卡的解密系统, 其特征在于, 包括: 加密器、 读写器和智 能卡, 其中,
所述读写器, 包括:
第一存储模块, 用于存储第一安全根密钥;
读取模块, 用于读取所述智能卡的序列号;
发送模块 , 用于将所述读取模块读取的所述序列号发送给所述加密器; 第一接收模块, 用于接收来自所述加密器的中间密钥;
第一生成模块, 用于根据所述第一安全根密钥和所述中间密钥生成所 述智能卡的访问密钥;
所述加密器, 包括:
第二存储模块, 用于存储第二安全根密钥;
第二接收模块, 用于接收来自所述读写器的所述智能卡的序列号; 第二生成模块, 用于根据所述第二安全根密钥和所述序列号, 生成所 述中间密钥;
所述智能卡, 包括:
判断模块, 用于判断所述读写器获取的所述访问密钥与本地保存的访 问密钥是否一致;
开关模块, 用于根据所述判断模块判断的结果, 确定是否允许所述读 写器进行读写。
9.一种读写器, 其特征在于, 包括:
存储模块, 用于存储第一安全根密钥;
读取模块, 用于读取智能卡的序列号;
发送模块, 用于将所述读取模块读取的所述序列号发送给加密器; 接收模块, 用于接收来自所述加密器的中间密钥;
生成模块, 用于根据所述第一安全根密钥和所述中间密钥, 生成所述 智能卡的访问密钥。
PCT/CN2009/074968 2008-11-18 2009-11-16 智能卡的加密、解密方法及系统、读写器 WO2010057423A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN 200810180938 CN101739758B (zh) 2008-11-18 2008-11-18 智能卡的加密、解密方法及系统、读写器
CN200810180938.0 2008-11-18

Publications (1)

Publication Number Publication Date
WO2010057423A1 true WO2010057423A1 (zh) 2010-05-27

Family

ID=42197840

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2009/074968 WO2010057423A1 (zh) 2008-11-18 2009-11-16 智能卡的加密、解密方法及系统、读写器

Country Status (2)

Country Link
CN (1) CN101739758B (zh)
WO (1) WO2010057423A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3790252A1 (en) * 2019-09-09 2021-03-10 Medtronic, Inc. Smart card password management systems and method
US11671260B2 (en) 2021-05-12 2023-06-06 Mozarc Medical Us Llc Expiring software key for unlocking a mode on a device

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8582778B2 (en) * 2011-06-01 2013-11-12 International Business Machines Corporation Integrated key server
CN103383726A (zh) * 2012-05-03 2013-11-06 中兴通讯股份有限公司 一种实现安全加密的方法及阅读器设备
CN104022886B (zh) * 2014-06-27 2018-04-27 深圳市捷顺科技实业股份有限公司 应用于停车场的安全认证方法、相关装置和系统
CN104408356B (zh) * 2014-11-28 2017-11-24 北京大唐智能卡技术有限公司 一种指纹认证方法及系统、指纹模板加密装置
CN105245333A (zh) * 2015-10-26 2016-01-13 福建新大陆电脑股份有限公司 一种多应用智能卡密钥管理方法及系统
WO2017166111A1 (zh) * 2016-03-30 2017-10-05 李昕光 密钥管理系统
CN105893830B (zh) * 2016-03-31 2018-08-21 成都银事达信息技术有限公司 学生ic卡业务管理方法
CN108632036A (zh) * 2017-03-15 2018-10-09 杭州海康威视数字技术股份有限公司 一种电子介质的认证方法、装置及系统
CN114302258A (zh) * 2021-12-21 2022-04-08 广东纬德信息科技股份有限公司 一种智能燃气表安全抄表方法及系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1341338A (zh) * 1999-02-22 2002-03-20 格姆普拉斯公司 在无线电话网络中的鉴权
US20030177392A1 (en) * 2002-03-18 2003-09-18 Hiltgen Alain P. Secure user authentication over a communication network
CN1625099A (zh) * 2003-12-04 2005-06-08 上海复旦微电子股份有限公司 一种适用于多种加密标准的智能卡及其认证方法
CN101162495A (zh) * 2006-05-12 2008-04-16 索尼株式会社 通信系统、装置和方法,信息处理设备和方法、程序和介质

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1341338A (zh) * 1999-02-22 2002-03-20 格姆普拉斯公司 在无线电话网络中的鉴权
US20030177392A1 (en) * 2002-03-18 2003-09-18 Hiltgen Alain P. Secure user authentication over a communication network
CN1625099A (zh) * 2003-12-04 2005-06-08 上海复旦微电子股份有限公司 一种适用于多种加密标准的智能卡及其认证方法
CN101162495A (zh) * 2006-05-12 2008-04-16 索尼株式会社 通信系统、装置和方法,信息处理设备和方法、程序和介质

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3790252A1 (en) * 2019-09-09 2021-03-10 Medtronic, Inc. Smart card password management systems and method
US11671260B2 (en) 2021-05-12 2023-06-06 Mozarc Medical Us Llc Expiring software key for unlocking a mode on a device

Also Published As

Publication number Publication date
CN101739758B (zh) 2012-12-19
CN101739758A (zh) 2010-06-16

Similar Documents

Publication Publication Date Title
WO2010057423A1 (zh) 智能卡的加密、解密方法及系统、读写器
CN103701610B (zh) 一种传输密钥tk的采集方法及系统
CN107358441B (zh) 支付验证的方法、系统及移动设备和安全认证设备
CN201181472Y (zh) 硬件密钥装置和移动存储系统
CN103701757B (zh) 业务接入的身份认证方法与系统
CN101196855B (zh) 移动加密存储设备及密文存储区数据加解密处理方法
RU2584500C2 (ru) Криптографический способ аутентификации и идентификации с шифрованием в реальном времени
JP2008533882A (ja) 暗号化キーをバックアップ及び復元する方法
CN102123027A (zh) 信息安全处理方法和移动终端
CN103036681B (zh) 一种密码安全键盘装置及系统
CN110519046A (zh) 基于一次性非对称密钥对和qkd的量子通信服务站密钥协商方法和系统
CN103942896A (zh) 一种在atm机上实现无卡取款的系统
CN102801730A (zh) 一种用于通讯及便携设备的信息防护方法及装置
CN101951315A (zh) 密钥处理方法及装置
CN102163267A (zh) 固态硬盘安全访问控制方法、装置和固态硬盘
CN103067170A (zh) 一种基于ext2文件系统的加密文件系统、加密方法及解密方法
US20120124378A1 (en) Method for personal identity authentication utilizing a personal cryptographic device
CN107332660A (zh) 一种新型移动数据加密安全系统
TWI476629B (zh) Data security and security systems and methods
EP2215553A1 (en) System and method for authenticating one-time virtual secret information
CN101639957A (zh) 一种实现圈存或圈提的方法、终端及银行业务系统
CN101883357A (zh) 一种终端与智能卡之间的相互认证方法、装置及系统
CN101539890B (zh) 数据处理系统、密码管理方法及数据读取与写入方法
CN103324970B (zh) 一种高效安全的rfid的收发方法及其系统
CN100566239C (zh) 多级智能密钥装置的密钥传递方法和系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09827172

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 09827172

Country of ref document: EP

Kind code of ref document: A1