WO2013097467A1 - 智能卡和应用终端访问智能卡的安全实现方法 - Google Patents

智能卡和应用终端访问智能卡的安全实现方法 Download PDF

Info

Publication number
WO2013097467A1
WO2013097467A1 PCT/CN2012/080202 CN2012080202W WO2013097467A1 WO 2013097467 A1 WO2013097467 A1 WO 2013097467A1 CN 2012080202 W CN2012080202 W CN 2012080202W WO 2013097467 A1 WO2013097467 A1 WO 2013097467A1
Authority
WO
WIPO (PCT)
Prior art keywords
smart card
interface
security
input
card
Prior art date
Application number
PCT/CN2012/080202
Other languages
English (en)
French (fr)
Inventor
黄小鹏
郭伟
孙敏
Original Assignee
东信和平科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN2011104436552A external-priority patent/CN102521779A/zh
Priority claimed from CN2011104450070A external-priority patent/CN102542226A/zh
Priority claimed from CN2012100344768A external-priority patent/CN102609750A/zh
Application filed by 东信和平科技股份有限公司 filed Critical 东信和平科技股份有限公司
Priority to RU2013153742/08A priority Critical patent/RU2013153742A/ru
Publication of WO2013097467A1 publication Critical patent/WO2013097467A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07749Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card
    • G06K19/07766Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card comprising at least a second communication arrangement in addition to a first non-contact communication arrangement
    • G06K19/07769Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card comprising at least a second communication arrangement in addition to a first non-contact communication arrangement the further communication means being a galvanic interface, e.g. hybrid or mixed smart cards having a contact and a non-contact interface
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip

Definitions

  • the present invention relates to the field of finance, and in particular to a secure implementation method for a smart card and an application terminal to access a smart card.
  • Smart cards can store keys and perform encryption algorithms for maximum security on a cryptographic basis.
  • P0S and other terminals, PCs and the Internet have become the basic transmission channels for banking services.
  • the security of online payments requires multiple verifications: identification of identity, integrity of data, and confidentiality of data.
  • USBKEY is widely used in online banking based on smart card technology. When the user logs in to the online banking system, insert USBKEY into the PC and enter the PIN code. The USBKEY is digitally signed by the private key stored in the key area, and then transmitted to the online banking system for verification. If the verification is passed, the relevant transaction can be performed. . Smart cards also play an important role in other areas.
  • the waiter when the smart card is used as an access card in the hotel, when the guest registers the accommodation, the waiter will use the card writer to write the room number, password, guest ID number, date, amount and other information into the smart card. After the guest gets the smart card, The specified room can be opened.
  • the data exchange between the smart card and the external world requires the assistance of the transaction terminal, the security of the terminal is reduced in the networked environment, and the terminal is weaker than the smart card in terms of anti-attack. This reduces the security of the smart card application and brings the risk of trading. If a smart card is used for P0S transactions, when the POS machine is attacked, the user may be at risk of losing the PIN. Another example is to use USBKEY to ensure transaction security when paying online, but the current user PIN Most of the code is input from the user's computer, so the hacker can still directly intercept the USBKEY PIN code through the Trojan horse program.
  • the hacker After obtaining the PIN code, if the user does not take the USBKEY in time, the hacker can further obtain the false authentication through the intercepted PIN code, and there is a certain security risk.
  • the smart card used as the access control system needs to write sensitive information through the card writer during initialization. When the card writer is attacked, it may also cause hidden dangers of customer information leakage. In addition to the fact that the terminal itself is vulnerable to attacks and insecurity, some illegal elements may also spoof the terminal to defraud the user's PIN code.
  • a smart card with a keyboard and a display is disclosed.
  • a smart card is disclosed in the international publication No. WO2009018683A1.
  • the smart card mainly comprises a main chip, a keyboard, a display device, a communication interface, and a power supply.
  • a CPU is provided in the main chip for implementing each predetermined function, including reading the data input by the card main body through the keyboard, displaying the prompt information through the display device, and the like.
  • the card owner enters the card opening password on the keyboard of the smart card.
  • the card After the password is correct, the card displays a prompt message, prompting the card owner to start using the smart card, and inputting the account password, the amount of consumption, etc., the smart card is built in from the card.
  • the one-time key extracted from the key table is encrypted and transmitted to the ATM machine and transmitted to the background processing.
  • the smart card of the invention must input the card opening instruction before use, which causes the user to input the password twice (opening card password and account password) when paying, which increases the inconvenience of the user.
  • the present invention provides a smart card equipped with an input and output device, which solves the problem that the security of the smart card application in the prior art is low, and the device cannot be configured according to actual needs, and the use is inconvenient.
  • the smart card with input and output devices including:
  • At least one input device for connecting or disconnecting from the communication interface according to a user's selection; At least one output device for connecting or disconnecting from the communication interface according to a user's selection.
  • the input device includes at least one of the following:
  • the keyboard is a PIN pad.
  • the output device includes at least one of the following:
  • the communication interface includes at least one of the following:
  • Serial peripheral interface SPI Serial peripheral interface SPI, USB interface, single-wire protocol SWP interface and multimedia card ⁇ C interface.
  • the SPI is multiple, and the SPI is connected to the input device and the output device.
  • the SWP interface is connected to a short-range wireless communication NFC device, and the NFC device is configured to communicate with the smart card.
  • the USB interface is connected to a browsing device, and the browsing device is loaded with a browser, and the browser is configured to browse information in the smart card.
  • the application security information includes transaction information and/or user personal information.
  • the smart card further includes: an I S07816 interface and an I S014443 interface.
  • an electronic transaction smart card including:
  • An electronic transaction unit configured to communicate with a background pre-system through a user terminal connected to the smart card to implement an electronic transaction
  • a storage unit configured to store data that needs to be stored during an electronic transaction process
  • the interface end element is used to connect to the user terminal to implement data interaction with the user terminal.
  • the method further includes:
  • An input unit configured to implement data input and/or instruction input to the smart card.
  • the method further includes:
  • An output unit configured to output information of interaction with the user.
  • the input unit includes:
  • the interface unit includes:
  • the electronic transaction unit includes an electronic transaction program conforming to the POS specification or the ATM specification.
  • the communicating with the background pre-system specifically: transmitting data by using the I S08583 message format.
  • the user terminal connected to the smart card comprises: a POS machine, an ATM machine, a computer, a mobile phone, a fixed telephone or a television set top box.
  • a security implementation method for an application terminal to access a smart card including:
  • a security module is provided in the smart card, and the security module includes a security access related key and a data encryption and decryption algorithm for implementing a security function; the security module further includes a flow program, and the flow program is used to implement secure access.
  • a smart card accessing program, an input and output device, and a communication module are provided in the application terminal, where the smart card accessing program is used to provide an interface for interacting with the security module; and the input/output device is configured to implement interaction with the security module;
  • the communication module is configured to implement data communication between the security module and the background of the application terminal.
  • the security access includes: an electronic transaction.
  • the security module is developed by using a mode of a WEB application.
  • the smart card further includes a WEB server program for calling the security module;
  • the smart card access program is a WEB browser.
  • the smart card communicates with the application terminal by using an HTTP protocol.
  • the communication module comprises: a wireless communication module or a wired communication module.
  • the wireless communication module comprises a CDMA unit or a GPRS unit.
  • the wired communication module includes a MODEM communication unit or an Ethernet communication unit.
  • the input/output device comprises: one or any combination of a keyboard, a display, a printer, an IC card reader, a magnetic stripe card reader or a fingerprint scanner.
  • the smart card equipped with the input and output devices of the technical solution of the present invention provides a secure channel for the input and output of the application transaction information, enhances the security of the smart card application, and reduces the complexity and security requirements of the terminal.
  • the input and output devices of the smart card can be adjusted as needed to meet various application occasions and facilitate the use of the user.
  • FIG. 1 is a schematic structural diagram of a smart card equipped with an input and output device according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of another smart card equipped with an input and output device according to an embodiment of the present invention
  • FIG. 3 is a schematic diagram of a step of a cardholder using a smart card to perform consumption on a POS machine in the prior art
  • FIG. 4 is a schematic diagram of a connection between a POS machine and an ATM machine and a UnionPay information exchange system in the prior art
  • FIG. 6 is a schematic diagram of an architecture of online payment in the prior art
  • FIG. 7 is a schematic diagram of an electronic transaction system including a smart card in the present invention.
  • FIG. 8 is a schematic structural diagram of a smart card according to the present invention.
  • FIG. 9 is another schematic structural diagram of the smart card in the present invention.
  • FIG. 10 is a schematic structural diagram of an application of the smart card in a plurality of user terminals according to the present invention
  • FIG. 11 is a schematic flowchart of an implementation process of an electronic transaction in the prior art
  • FIG. 12 is a schematic structural diagram of a device in an implementation method of an electronic transaction according to an embodiment of the present invention
  • FIG. 14 is a schematic flowchart of an implementation process of an electronic transaction according to an embodiment of the present invention.
  • FIG. 15 is a schematic diagram of a browser display interface according to an embodiment of the present invention.
  • a smart card is provided with input and output devices.
  • the security of the smart card application is enhanced, and the complexity and security requirements of the terminal are also reduced.
  • the input and output devices of the embodiment are provided.
  • the smart card 3100 includes: a plurality of communication interfaces, a communication interface 1 to a communication interface n, where n is used to indicate a plurality, for accessing the input device and the output device; at least one input device, the input device 1 to the input device n, For connecting or disconnecting from the communication interface according to the user's selection; at least one output device, the output device 1 to the output device n, for connecting or disconnecting with the communication interface according to the user's selection.
  • FIG. 2 is a schematic diagram showing the structure of another smart card equipped with an input and output device according to an embodiment of the present invention.
  • the multiple interfaces provided by the smart card 3200 in this embodiment may include: SPI (Seia I per interface interface) 3201, USB interface 3202, single-line protocol SWP interface 3203, and multimedia. Interface such as cassette C interface 3204.
  • SPI Seia I per interface interface
  • USB interface 3202 USB interface 3202
  • single-line protocol SWP interface 3203 single-line protocol interface 3203
  • multimedia. Interface such as cassette C interface 3204.
  • the above SPI 3201 is multiple, and the SPI 3201 can be connected to the input device and the output device.
  • the smart card 2200 can be connected to an external device such as a touch screen 2205, a keyboard 2206, a fingerprint scanner 3207, a contact type IC card reader, a contactless IC card reader, and a printer 3211 through the SPI interface 2201.
  • the SPI interface 3201 adopts the master-slave mode, which has high data transmission efficiency and high speed.
  • the smart card 3200 can transmit a large amount of data through the SPI interface 3201 and external devices, improving the efficiency of data transmission between the smart card 3200 and external devices.
  • the required peripherals can be selected according to user needs, product positioning or application requirements, and various integrated circuits are provided for the user to select. If it is necessary to flexibly configure the above external devices during use, it is necessary to select different interface converters according to different devices, and connect the external devices to the SPI interface 3201 through different interface converters, thereby implementing each The external device communicates with the smart card 3200.
  • the user can view the information through the touch screen 3205 provided by the smart card 3200, and select a corresponding function by using the touch screen to execute the specified application.
  • the above smart card 3200 can also be equipped with a normal display without a touch function for displaying data such as personal information of the card holder.
  • the smart card 3200 is provided with a keyboard 3206 that provides input for numbers, letters, or some functional options.
  • the smart card 3200 can also be equipped with other keyboards, for example password keyboard.
  • the PIN pad is a dedicated device with encryption processing function inside, which can safely store keys and complete functions such as message encryption and decryption and verification.
  • the password keyboard may also have a display screen. The transaction amount is displayed on the display. When the cardholder inputs the password, the display screen of the password keyboard cannot display the plain text, only the star is displayed. No. The transmission of information between the PIN pad and the smart card takes place in cipher text. Since the smart card 3200 has a private display, this function can also be implemented, and thus the information of the transaction amount and the like can be displayed through the private display of the smart card 3200 instead of the display of the conventional PIN pad.
  • the printer 3211 can select a printer such as a dot matrix type or a thermal paper recording type, and can print transaction vouchers such as characters and Chinese characters, personal data, and the like.
  • a printer such as a dot matrix type or a thermal paper recording type
  • transaction vouchers such as characters and Chinese characters, personal data, and the like.
  • the smart card 3200 provides a new generation of smart card communication interface such as ⁇ C (Mul t i Media Card) interface 3204, which can also implement the functions of the above SPI interface 3201.
  • ⁇ C Media t i Media Card
  • smart card providers can provide smart cards with different peripherals for users to choose according to application requirements.
  • the SWP (S ingl e Wire Protocol) interface 3203 provided by the above smart card can utilize the contact of the smart card to realize smart card and NFC (Near Near Field Communication) chip through voltage and current changes. Communication. Specifically, the smart card 200 can also be connected to the NFC chip through the SWP interface 3203 to form an NFC device 3213. The user can conveniently and intuitively communicate with other NFC devices to realize contactless transactions.
  • NFC Near Near Field Communication
  • the smart card 3200 of the embodiment may further include a high-speed USB interface 3202, and the USB interface 3202 may be connected to the browsing device 3212.
  • the browsing device 3212 is loaded with a browser, and the browser is used to browse the smart card 3200.
  • the smart card using the USB interface 3202 can be directly connected to the USB host device without the need for a smart card reader device.
  • the amount of transmission provided by the USB interface can be counted, so it can transfer a large amount of data or implement streaming applications.
  • a smart card can implement the TCP/IP protocol on a USB interface, and then carry the HTTP protocol over the TCP/IP protocol, making the browser device a private peripheral of the smart card through the HTTP protocol and the browser device.
  • the user can use the smart card's private browser to replace the terminal browser to view the content of the transaction, or to browse data such as personal information on the card, which may include transaction information and user personal information.
  • the smart card and the terminal of the present invention are used for transaction, the information interaction between the cardholder and the terminal can directly pass through the private external device of the smart card. Transfer to enhance data privacy and security.
  • the above terminal may include an electronic device that interacts with the smart card, such as a POS machine, an ATM machine, a PC, and the like.
  • the smart card may also include: a traditional contact smart card interface IS07816 interface 3209 and a contactless smart card interface IS014443 interface 3210.
  • the smart card 3200 can be connected to the IC card reader 3208 via the SPI interface 3201.
  • the IC card reader 3208 is a contact type IC card reader for receiving the insertion of the user IC card and transmitting data with the user IC card.
  • the smart card 3200 can also be connected to a contactless IC card reader for identification and data exchange of contactless IC cards.
  • the contact smart card interface and the contactless smart card interface may be an IS 07816 interface and an IS 014443 interface, wherein the IS 07816 interface is a traditional contact smart card interface, and the contact IC card must have an IS07816 interface and is in accordance with the IS07816 standard.
  • the protocol communicates with the contact IC card interface device.
  • the IS07816 international standard specifies the physical characteristics of the smart card, the size, location, function definition of the contact, the underlying data transmission protocol of the smart card, and the interface between the smart card and the outside world for information exchange.
  • the steps of the terminal operating the smart card through the IS07816 interface include: inserting a smart card, connecting the smart card contact and activating; resetting the card, the terminal establishes communication between the smart card by means of resetting, responding; executing the transaction command according to the command format defined by the specification; and finally closing the contact , remove the card.
  • the IS014443 interface is a traditional contactless smart card interface, and the contactless IC card must have an IS014443 interface.
  • the contactless IC card interface device activates the operation smart card according to the signal interface and communication protocol defined by IS014443.
  • the IS014443 standard specifies the physical characteristics of a contactless IC card, the RF energy and signal interface of a contactless IC card, and the transfer protocol of a contactless IC card.
  • the smart card can provide one or both of the above two traditional smart card interfaces depending on its type. For example, the interface of the dual interface card provides the IS07816 interface, and the outside world can access the card through the contact; the non-contact part provides the IS014443 interface, and the terminal can access the smart card by radio frequency.
  • the smart card with input and output device of the technical solution of the present invention can provide a reliable channel for the transmission of transaction information through a private input and output device, and constitute a safe human-machine interface, thereby providing higher security for the application of the smart card, and at the same time,
  • the smart card of the invention does not need to modify the existing payment system, and can be connected to its private external device according to actual needs, thereby improving the practicability of the smart card and expanding the use range of the smart card.
  • 3 is a flow chart of implementing a payment process on a POS machine by a cardholder using a smart card according to the prior art.
  • the cashier selects the consumer transaction by pressing the corresponding number key on the function interface of the P0S machine.
  • the electronic passbook application can be selected, see step s l.
  • the terminal prompts the input amount, and the cashier inputs the consumption amount according to the prompt, see step s2.
  • the cashier will be prompted to insert an IC card or swipe the card, and the cashier inserts the smart card into the IC card slot of the P0S machine.
  • the terminal should detect whether the IC card has been inserted into the card reader. And prompt accordingly, see step s 3.
  • the IC card After the IC card detects the IC card, select the electronic passbook application in the IC card to check the validity of the IC card, such as checking whether the card is in the blacklist stored in the terminal, whether the terminal supports the card issuer identifier, etc. S4. If the IC card check is invalid, error processing is performed, such as the terminal displaying the error message, or re-plugging the card, etc. If the code continues to be invalid, the transaction is launched, see step s5. If the IC card check is valid, the terminal prompts to enter the PIN, and the cardholder enters the user PIN code on the keyboard of the POS machine according to the prompt, see step s 6.
  • the terminal After the cardholder enters the PIN, the terminal will use the Send Verification PIN command to the IC card to perform the verification operation by the IC card. See step s7. If the verification is incorrect, go to error handling step s5 to end or retry the transaction. If the transaction is successful, the process proceeds to step s8 to start the consumption process, and the terminal generates the MAC1 by means of the secure storage module SAM. The terminal sends the MAC1 generated by the SAM card to the IC card, which is verified by the IC card, see step s9. IC card verification After MAC1 is valid, the amount of consumption is deducted from the electronic passbook balance, and then MAC2 is generated and the consumption record is sent back to the terminal. See step s l O.
  • the P0S terminal transmits the received MAC2 to the SAM card, and the SAM card verifies the validity of the MAC2, and the verification result is sent back to the terminal, and the terminal takes corresponding measures, such as the transaction successfully prints the list, and if the consumption fails, the consumption is performed. Wait for the operation, see step sll.
  • the smart card to which the embodiment is applied may be provided with a PIN pad and an IC card reader.
  • some sensitive data may be directly transmitted through the private peripheral of the smart card.
  • the user inputs a PIN (Personal Identification Identity Number) on the keyboard of the terminal, and then transmits it to the IC card for verification. If the smart card of the embodiment is used, the user PIN does not need to be input through the keyboard of the terminal, nor does it need to be transmitted by the terminal, and is directly input by the user in the private keyboard of the smart card, thereby reducing the risk of PIN leakage.
  • PIN Personal Identification Identity Number
  • step s11 the terminal needs to use the SAM card on the other card reader for security verification, and the SAM card transmits the verification data to the user IC card through the terminal. If the smart card equipped with the PIN pad and the IC card reader of the embodiment is used, the SAM card is directly connected to the card reader of the smart card.
  • the security authentication function can be implemented without transiting the terminal, which reduces the security risks of data transmission and increases transaction security.
  • the smart card of the embodiment can be applied not only in the financial field but also in the online banking payment.
  • the sensitive data such as the user PIN can be directly input through the private keyboard of the smart card, and the personal information can be directly displayed through the private display of the smart card without going through the keyboard on the PC. monitor.
  • customer information can also be transmitted through the smart card's private external device, increasing the security of the information.
  • smart cards can be equipped with different input and output devices according to application needs, which increases the security of information transmission and the confidentiality of personal data, which is convenient for users to use, and can also flexibly configure different externals. Equipment to meet the needs of different application areas.
  • an electronic transaction smart card is also provided.
  • Electronic trading terminals are ATM Autom ic Tel ler Machine automatic refusal machines, POS machines, online transactions, telephone transactions and mobile phone transactions.
  • the receiving terminals are different, so the implementation manners and the back-end systems are also different, and the user's operation and use are also different, the complexity of the user, The difficulty is high, and the issuing organization is repeatedly constructed, and different acceptance terminals, different implementation methods, and different back-end systems are developed, which increases the transaction cost and limits the promotion of the business.
  • FIG 4 shows a schematic diagram of the connection between the POS machine and the ATM machine respectively with the UnionPay information exchange system.
  • the magnetic stripe card and the IC card special merchant point of sale terminal are also called the POS machine, which is the most important device for the merchant to accept the bank card.
  • the electronic transaction system using the P0S machine includes a P0S machine 212, a P0S machine front system 213, and a UnionPay information exchange system 211.
  • the POS machine 212 When using the POS machine for financial transactions, the POS machine 212 must be connected to the POS pre-system 213 by wired or wireless communication, and then connected to the UnionPay information exchange system 211 by the POS pre-system 213. Complete electronic trading.
  • the UnionPay Information Exchange System 211 refers to the system in which UnionPay is responsible for the transfer, clearing and other functions of bank card inter-bank transaction information. All inter-bank transactions need to be completed through the exchange system.
  • the P0S front-end system 213 functions as a gateway, which provides the network access service for the POS machine 212, and functions as a protocol conversion and a conversion of the text.
  • the ATM 215 is a self-service terminal that combines a variety of different financial service functions.
  • the user can complete financial services such as withdrawal, deposit, and inquiry through the ATM 215.
  • the ATM 215 is generally connected to the ATM front-end system 214 by means of a private line dialing communication method.
  • the ATM pre-system 214 is also called ATMP, the ATMP214 is connected to the ATM terminal 215, and the other end is connected to the UnionPay switching system 211, which provides the network access means and transaction communication service for the ATM 215, thereby realizing the transactions of withdrawal, transfer and the like.
  • the P0S machine 212 and the ATM machine 215 are both connected to the UnionPay information exchange system 211 through the front-end system, there are two different front-end systems due to different terminal programs and different transaction functions.
  • FIG. 5 is a schematic diagram of a system for payment by a mobile terminal.
  • a user needs a smart card 225 before using the mobile terminal 222 for mobile payment, which can be directly connected to the mobile terminal 222 in the form of an SD card, a SIM card, etc., and the smart card 225 stores the user.
  • Some bank card information which is equivalent to "carrying" the bank card into the mobile terminal 222, the smart card 225 and the mobile terminal 222 can cooperate to complete the payment.
  • the payment information is first submitted to the merchant 224, and the merchant 224 will generate an electronic order to the mobile terminal 222, which will activate the payment program of the mobile terminal 222 and prompt
  • the user selects the bank card available in the smart card 225, and then the mobile terminal 222 sends the order information and the bank card information to the mobile payment platform 223, and the mobile payment platform 223 connects to the UnionPay information exchange system 211 to complete the payment transaction.
  • the mobile payment channel needs to introduce a financial smart card, which is quite different from the implementation of the P0S terminal and the ATM terminal, and there are also differences in the implementation of the background system.
  • the mobile payment platform 223 used here is similar to the P0S pre-system, and functions as a data format conversion and network access. However, since the data interface sent by the mobile terminal 222 is different from the POS terminal, the mobile payment platform 223 cannot be combined with the P0S. Set to unify.
  • Figure 6 shows a schematic diagram of the architecture of online payment. The channel structure and payment process of online payment are described below with reference to Figure 6.
  • the user browses the merchant website 233 through the computer 232 to browse the product, confirms the purchase of the product, and then, the user inputs the card number through the payment gateway 234 of the acquirer; the payment gateway 234 sets the user card number.
  • the routing server 235 then the user enters the authentication information through the security information input server 236, and the security information server 236 sends the related information to the routing server 235; subsequently, the routing server 235 organizes the authentication information into the IS08583 message format and transmits it to the UnionPay
  • the information exchange system 211 performs transaction processing by the UnionPay information exchange system 211; after obtaining the response, the routing server 235 sends the payment response to the payment gateway 234 of the acquiring bank; finally, the payment gateway 234 returns the transaction response to the computer 232 to complete the payment. transaction.
  • the architecture of online payment is completely different from the mobile payment and P0S payment architecture, which makes it difficult for the back-end system of online payment to be unified with the P0S front-end system.
  • an embodiment of the present invention provides an electronic payment smart card, including:
  • An electronic transaction unit configured to communicate with a front-end system through a user terminal connected to the smart card to implement electronic transactions; a storage unit for storing data to be stored in an electronic transaction process; and an interface end element for connecting the user terminal, To achieve data interaction with the user terminal.
  • the electronic card 204 in the embodiment of the present invention is connected to the computer 203 by connecting to the computer, so that the front end system 202 of the bank can be connected through the computer network.
  • the communication is carried out, thereby enabling the user to conduct electronic transactions with the UnionPay information exchange system 201.
  • the smart card 204 can also be operated and read by the computer 203 as a human-machine interface.
  • the manner in which the smart card 204 is connected to the computer 203 may be connected through the interface unit 2043.
  • the smart card 04 in the embodiment of the present invention can be compatible with a plurality of user terminals. Therefore, the smart card can be simultaneously provided with the above multiple interfaces to adapt to applications of different user terminals.
  • the electronic transaction unit 2041 is a core, and includes an electronic transaction program.
  • the computer connected to the interface unit 2043 communicates with the front-end system 202 of the bank, so that the electronic transaction can be realized; in order to store the data that needs to be stored in the electronic transaction process or after the electronic transaction, the embodiment of the present invention
  • a corresponding storage unit 2042 is also provided.
  • the electronic transaction program in the embodiment of the present invention may specifically be a terminal program conforming to the P0S specification or the ATM specification, so that the bank may be provided with a corresponding front-end system to implement electronic transactions with the user.
  • the smart card includes a terminal program conforming to the P0S specification or the ATM specification, so only the front-end system corresponding to the terminal program conforming to the P0S specification or the ATM specification needs to be provided at the bank end.
  • the I S08583 message format can be used to transmit data.
  • a separate input unit 2044 may be provided in the embodiment of the present invention for implementing data input and/or command input to the smart card 204.
  • the input unit 2044 may be separately provided.
  • the smart card 204 may be provided with a separate keyboard, thereby preventing a user device such as a computer from infecting a virus or other malicious program that can record the keyboard operation. The impact on the security of electronic transactions.
  • an interface of the fingerprint scanner or the fingerprint scanner may also be provided.
  • the smart card in the embodiment of the present invention may also be provided with an IC card reader or a magnetic strip. Card reader.
  • the smart card in the embodiment of the present invention is used in conjunction with other user terminals in a manner similar to the use of a computer.
  • the smart card can be connected to a mobile phone, a fixed telephone, or a television set top box through a corresponding adaptation interface.
  • the device communicating with the front-end system 202 of the bank is connected to implement electronic transactions with the UnionPay information exchange system 201.
  • the difference is that in order to match the connection with different devices, the smart card needs to have a variety of different interfaces.
  • an output unit for outputting interaction information with the user may be further included.
  • the specific output unit can be a display screen.
  • the information interaction between the smart card and the user can be completed when the user terminal does not have an output function.
  • the relevant information can be output through the display screen of the smart card itself.
  • the smart card may include a terminal program conforming to the P0S specification or the ATM specification, that is, the electronic transaction program conforms to the P0S specification or the ATM specification; therefore, no matter what user terminal the user uses for electronic transactions, It is only necessary to have a front-end system corresponding to the terminal program conforming to the P0S specification or the ATM specification at the bank end. Therefore, it is not necessary to provide different front-end systems for a plurality of different electronic transaction modes as in the prior art, thereby reducing the operating cost of the issuer and facilitating the development of electronic transactions.
  • the same operation mode can be adopted, thereby reducing the operation difficulty of the user.
  • a security implementation method for an application terminal to access a smart card is also provided.
  • the smart card plays a huge role in various safety-critical applications with its characteristics of safety, convenience, stability, etc., in various applications, the smart card is only used as a secure storage medium for data, and still has a large part.
  • Data and business processing logic needs to be done on the application terminal. Taking electronic transactions as an example, smart cards only undertake core security functions such as key calculation and data verification in the process of electronic payment transactions. Most other application logics need to complete payment applications through the cooperation of terminals such as P0S machines, PCs or ATMs.
  • the present invention provides a security implementation method for an application terminal to access a smart card to implement end-to-end security in a secure access process.
  • the communication between the smart card and the terminal is implemented according to the APDU (Application Protocol Data Unit) interface specified in the IS07816-4 standard.
  • the APDU has both a command format and a response format.
  • the card In the current smart card field, the card is always in a "passive" position. It can only wait for the terminal to send an APDU to it. After receiving the APDU, the smart card executes the command and returns an APDU response.
  • the smart card and the terminal in the prior art complete communication with each other through the APDU interface.
  • the flow program of the applied electronic transaction is stored in the terminal.
  • smart cards provide keys and sensitive data. All process procedures are controlled by the terminal, and only need to interact with the smart card when the electronic transaction application runs to read and write and related operations involving some safety critical data stored in the smart card.
  • the data of the smart card is transmitted to the back-end system of the bank through the terminal. Since the processing link is added between the smart card and the background, the security risk of the transaction is increased, and the complexity of the system is improved.
  • the smart card in the prior art only serves as a secure storage medium for data, and most of the data and service processing logic still needs to be performed on the terminal outside the card.
  • smart cards only undertake core security functions such as key calculation and data verification in the process of electronic payment transactions.
  • Most other application logics need to complete the payment application through the cooperation of terminals such as P0S machines and ATMs. Therefore, sensitive data still has a hidden danger when it is processed on the P0S terminal and on the computer, and data security between the smart card and the backend system cannot be guaranteed.
  • the embodiment of the present invention provides a security implementation method for an application terminal to access a smart card, which specifically includes:
  • a security module is provided in the smart card, and the security module includes a security access related key and a data encryption and decryption algorithm for implementing the security function; the security module further includes a process program, and the process program is used to implement application logic and data processing for secure access. ;
  • a smart card accessing program, an input and output device, and a communication module are provided in the application terminal, where the smart card accessing program is used to provide an interface for interacting with the security module; and the input/output device is configured to implement interaction with the security module;
  • the communication module is configured to implement data communication between the security module and the application terminal in the background
  • a security module 510 is provided in the smart card 501.
  • the security module 510 includes an electronic transaction related key, and a data encryption and decryption algorithm for implementing a security function.
  • the security module further includes a flow program 511.
  • the flow program 511 is used to implement processing of application logic and data in an electronic transaction process.
  • PSAM Purchasing Security y Acces s Modul e
  • the transaction-related key is stored in the PSAM card
  • the P0S machine uses PSAM's built-in data encryption and decryption algorithm to implement data encryption, decryption, signature and verification. security function.
  • the security module included in the embodiment of the present invention is different from the prior art, and the security module 510 includes key and sensitive data 512 related to the electronic transaction, and the data encryption and decryption algorithm for implementing the security function.
  • the application logic and data processing in the electronic transaction process can also be realized through the flow program included therein. In this way, the processing of application logic and data that needs to be performed in the application terminal in the prior art is implemented in the energy card. Therefore, the problem that the risk of electronic transactions is high due to the low security of the application terminal is avoided in the prior art.
  • the application terminal 502 is further provided with a smart card accessing program 521, an input and output device 522, and a communication module 523;
  • the interface provided by the smart card accessing program to interact with the security module may be implemented by using a WEB browser, and of course, corresponding to the smart card, the smart card is further configured to be used for calling The WEB server program of the security module 51 0. Since the browser is a common application of the user's application terminal, the smart card can be used together with various application terminals, which facilitates the use of the user in different application scenarios, thereby facilitating the popularization and development of electronic transactions.
  • the security module 51 0 is developed by using the mode of the WEB application. Therefore, in the electronic transaction process, the user can conveniently develop the security module 51 through the HTTP interface, or the user can go through the page jump in the browser, and the application flow program 51 1 performs electronic transaction.
  • the developer when developing various programs required for electronic transactions in the security module 51 0, similar to the process of developing a standard web page, the developer can use some webpage editing software to write the required electronic transactions. Interface interaction, business logic, device control, and data transfer functions for various programs.
  • the application terminal 502 and the smart card 501 communicate through the HTTP protocol, access the homepages of various programs required for the electronic transaction, and perform the corresponding web interface operation according to the execution. , to achieve business logic.
  • the various program developers required for electronic trading need to write the HTML page content, as shown in Figure 13.
  • the HTML file structure, the developer is in ⁇ ) (1 > to implement the specific content of the application.
  • the smart card 501 and the application terminal 502 in the embodiment of the present invention may pass The HTTP protocol communicates.
  • the input and output device 522 is further configured to implement interaction with the security module.
  • the input and output device 522 may include: a keyboard, a display, a printer, an IC card reader, and a magnetic stripe card.
  • a card reader or a fingerprint scanner One or any combination of a card reader or a fingerprint scanner.
  • the input/output device may be operated by a malware recording keyboard.
  • a dedicated input/output device may be provided for the smart card, thereby making the electronic
  • the display device can utilize a display of the application terminal, such as a display of a computer or a display screen of a mobile phone.
  • a communication module 523 is further included, which is used to implement data communication between the security module and the background of the bank.
  • the data communication between the smart card 501 and the corresponding system in the bank end background is realized by the communication module 523 of the application terminal 502.
  • the smart card 501 can not have a communication module itself, and only needs to use the communication module in the existing application terminal.
  • such a design also enables the effective control of the size of the smart card and the cost of the smart card.
  • the communication module 523 in the embodiment of the present invention may specifically be a wireless communication module or a wired communication module.
  • the wireless communication module may be a CDMA unit or a GPRS unit; the wired communication module may be a MODEM communication unit or an Ethernet communication unit.
  • the smart card can utilize a wireless communication module in the mobile phone or a wired communication module in the computer, so that the smart card can be applied to various application scenarios.
  • the embodiment of the present invention describes an electronic transaction implementation method in the embodiment of the present invention by using a POS terminal and a smart card, and an electronic card held by the user.
  • the communication between the POS terminal and the smart card and the user IC card completely completes the payment application through the request and response of the HTML page.
  • the POS machine terminal detects the smart card and initializes it
  • the POS terminal operator inputs the webpage path of the smart card in the browser, and the terminal browser sends a page request to the smart card according to the webpage path.
  • the smart card receives the request from the browser, parses and processes the HTML command, and returns an HTML response to the browser of the P0S terminal.
  • the P0S machine terminal browser receives the HTML response of the smart card and presents it to the user, and continues to interact with the smart card through the HTTP protocol according to the user's operation, thereby realizing complete electronic The process of trading.
  • the browser finds the user card according to the webpage path, and requests the data of the user card through the HTML protocol.
  • 15 is a schematic diagram of an example page obtained by a POS browser from a smart card.
  • identification in order to improve security, it is also possible to migrate an application originally implemented in the terminal to a smart card.
  • the method of the present invention can be applied, and the background data storage processing module in the system is transferred to the smart card.
  • smart cards can also be introduced to implement the application logic, and the method of the present invention is applied to improve security performance.
  • a security module is provided in the smart card, an electronic transaction related key is provided through the security module, and a data encryption and decryption algorithm is implemented for implementing the security function;
  • the process program can realize the application logic and data processing in the electronic transaction process; therefore, in the process of implementing the electronic transaction, the electronic transaction can be completed through the interface of the smart card accessing program of the application terminal and interacting with the security module.
  • the security-related data in the electronic transaction process is avoided from running on the user's application terminal, which improves the security of the electronic transaction.
  • the application terminal may be a device that can implement background communication with the application terminal, such as a mobile phone, a POS, an ATM, a PC, etc., as long as the Web browser can be run on the mobile terminal.
  • the security access is not limited to the implementation of the electronic transaction, and may also be used to implement an application scenario that requires secure access, such as an access control system.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Artificial Intelligence (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Cash Registers Or Receiving Machines (AREA)

Abstract

本发明公开了智能卡和应用终端访问智能卡的安全实现方法,其中智能卡包括用于接入输入设备和输出设备多个通信接口;至少一个用于根据用户的选择与通信接口连接或断开的输入设备;至少一个用于根据用户的选择与通信接口连接或断开的输出设备,解决了现有技术中智能卡应用的安全性较低,且不能根据实际需要配置设备,且使用不方便的问题,为应用交易信息的输入输出提供了安全通道,增强智能卡应用的安全性,同时也降低了对终端复杂度和安全性的要求,本发明在实现时可以根据需要调整智能卡的输入输出设备,满足多种应用场合,方便用户的使用。

Description

智能卡和应用终端访问智能卡的安全实现方法 本申请要求于 2011 年 12 月 26 日提交中国专利局、 申请号为 201110445007.0、 发明名称为 "一种应用终端访问智能卡的安全访问实现方 法", 以及, 2011年 12月 26日提交中国专利局、 申请号为 201110443655.2、 发明名称为"电子交易智能卡及电子交易系统", 以及, 2012年 02月 15 日提 交中国专利局、 申请号为 201210034476.8、 发明名称为"一种配有输入和输出 设备的智能卡"的中国专利申请的优先权, 其全部内容通过引用结合在本申请 中。
技术领域
本发明涉及金融领域, 特别是智能卡和应用终端访问智能卡的安全实现方 法。
背景技术
智能卡可以存储密钥并执行加密算法,在基于密码学的基础上可以达到极 高的安全性。 除了传统的 ATM、 P0S等终端之外, PC和互联网已经成为了银行 服务的基本传输渠道。 而在计算机网络的世界里, 交易的安全性是使用者最为 关心的问题。 网上支付的安全需要进行多种验证: 如身份的识别、 数据的完整 性、 确保数据的保密等。 如目前在网上银行应用广泛的基于智能卡技术的 USBKEY。 当用户登陆网银系统时,在 PC机上插入 USBKEY,输入 PIN码, USBKEY 通过存储在密钥区的私钥进行数字签名, 然后传送到网上银行系统进行验证, 若验证通过, 则可以进行相关的交易。 智能卡在其他领域中, 也发挥着重要作 用。 如当智能卡作为门禁卡在宾馆使用时, 当客人登记住宿, 服务员将使用写 卡机将房间房号、 密码、 客人身份证号、 日期、 金额等信息写入智能卡中, 客 人拿到智能卡后就可以开启指定的房间。
但是在以上的各类使用场景中,智能卡与外部世界的数据交换都需要交易 终端的协助才能实现, 终端在联网的环境下安全性降低, 并且由于终端在抗攻 击方面相对智能卡而言较弱, 这样使智能卡的应用安全性降低, 带来了交易的 风险。 如使用智能卡进行 P0S交易, 当 P0S机受攻击时, 用户可能会遭到 PIN 丟失的风险。又如网上支付时使用 USBKEY来保证交易安全,但是目前用户 PIN 码大都是从用户电脑中输入的, 因而黑客依然可以通过木马程序直接拦截到 USBKEY的 PIN码。 在获取 PIN码后, 如果用户未及时取走 USBKEY时, 黑客还 可以进一步通过截取的 PIN码获取虚假认证,存在了一定的安全隐患。如作为 门禁系统的智能卡在初始化时需要通过写卡机进行敏感信息的写入,当写卡机 被攻击时,也会造成客人信息泄密的隐患。 除了终端本身易受攻击不安全的情 况外, 一些非法分子还可能伪造终端以骗取用户的 PIN码。
为了提高用户信息的安全输入, 出现了带有键盘和显示器的智能卡,在国际 公布号为 WO2009018683A1的专利公开了一种智能卡, 该智能卡主要包括主芯 片、 键盘、 显示装置、 通讯接口、 电源, 其主芯片内设有 CPU用于实现各预定 功能, 包括通过键盘读取卡主输入的资料、 通过显示装置显示提示信息等。 在 进行交易时, 卡主在该智能卡的键盘上输入开卡口令, 口令正确后, 该卡显示 提示信息,提示卡主可以开始使用智能卡,并输入账户密码、消费金额等资料, 智能卡从卡内置的密钥表中提取一次性密钥将此记录加密传送给 ATM机,并传 送到后台处理。这虽然增加了数据传输的安全性,但是由于上述专利提出在智 能卡端和发卡银行账务系统内分别设有一个相同的密钥表,这虽然增强了安全 性,但是需要对现有的银行后台进行改造才能使用该发明的智能卡, 这不仅增 加了应用成本, 而且限制智能卡的推广使用。 而且在网银支付时, 需要用户手 动将该智能卡组装成的加密资料包手动输入到电脑中(第 3实施例的步骤 C2 ), 增加用户使用的难度, 不便于推广。 另外该发明的智能卡在使用前都必须输入 开卡指令, 这就造成了用户在支付时必须输入两次密码(开卡密码和账户密 码), 增加了用户的不便。
针对现有技术中的上述问题, 目前尚未提出有效解决方案。 发明内容
有鉴于此, 本发明提供了一种配有输入和输出设备的智能卡, 用以解决了 现有技术中智能卡应用的安全性较低, 且不能根据实际需要配置设备,且使用 不方便的问题。
该配有输入和输出设备的智能卡, 包括:
多个通信接口, 用于接入输入设备和输出设备;
至少一个输入设备, 用于根据用户的选择与所述通信接口连接或断开; 至少一个输出设备, 用于根据用户的选择与所述通信接口连接或断开。 优选的, 在本发明实施例中, 所述输入设备至少包括以下一种:
键盘、 指纹扫描仪以及 IC卡读卡器。
优选的, 在本发明实施例中, 所述键盘为密码键盘。
优选的, 在本发明实施例中, 所述输出设备至少包括以下一种:
显示器和打印机。
优选的, 在本发明实施例中, 所述通信接口至少包括以下一种:
串行外设接口 SPI、 USB接口、单线协议 SWP接口以及多媒体卡匪 C接口。 优选的, 在本发明实施例中, 所述 SPI为多个, 所述 SPI与所述输入设备 和输出设备相连。
优选的,在本发明实施例中, 所述 SWP接口与近距离无线通讯 NFC设备相 连, 所述 NFC设备用于与所述智能卡进行通信。
优选的, 在本发明实施例中, 所述 USB接口与浏览设备相连, 所述浏览设 备中装载有浏览器, 所述浏览器用于浏览所述智能卡中的信息。
优选的, 在本发明实施例中, 所述应用安全信息包括交易信息和 /或用户 个人信息。
优选的, 在本发明实施例中, 其特征在于, 所述智能卡还包括: I S07816 接口和 I S014443接口。
在本发明实施例中, 还提供了一种电子交易智能卡, 包括:
电子交易单元, 用于通过与所述智能卡连接的用户终端, 与后台前置系统 进行通讯来实现电子交易;
存储单元, 用于存储电子交易过程中需要存储的数据;
接口端元, 用于连接用户终端, 以实现与用户终端的数据交互。
优选的, 在本发明实施例中, 还包括:
输入单元, 用于实现对所述智能卡的数据输入和 /或指令输入。
优选的, 在本发明实施例中, 还包括:
输出单元, 用于输出与用户的交互信息。
优选的, 在本发明实施例中, 所述输入单元包括:
键盘、 IC卡读卡器、 磁条卡读卡器或指纹扫描仪中的一种或任意组合。 优选的, 在本发明实施例中, 所述接口单元包括:
USB接口、 MMC接口、 I S014443接口或 I S07816接口中的一种或任意组合。 优选的, 在本发明实施例中, 所述电子交易单元包括符合 P0S规范或 ATM 规范的电子交易程序。
优选的, 在本发明实施例中, 所述与后台前置系统进行通讯, 具体为: 采用 I S08583报文格式传送数据。
优选的, 在本发明实施例中, 所述与所述智能卡连接的用户终端包括: P0S机、 ATM机、 计算机、 手机、 固定电话或电视机顶盒。
在本发明实施例中, 还提供了一种应用终端访问智能卡的安全实现方法, 包括:
在智能卡内设有安全模块,所述安全模块包括有安全访问相关密钥和用于 实现安全功能的数据加解密算法; 所述安全模块还包括流程程序, 所述流程程 序用于实现安全访问的应用逻辑和数据的处理;
在应用终端设有智能卡访问程序、输入输出设备和通讯模块, 所述智能卡 访问程序用于提供与所述安全模块进行交互的界面;所述输入输出设备用于实 现与所述安全模块的交互;所述通讯模块用于实现所述安全模块进与应用终端 的后台的数据通讯。
优选的, 在本发明实施例中, 所述安全访问包括: 电子交易。
优选的,在本发明实施例中, 所述安全模块采用 WEB应用的模式开发编写。 优选的,在本发明实施例中, 所述智能卡内还包括用于调用所述安全模块 的 WEB服务器程序;
所述智能卡访问程序为 WEB浏览器。
优选的,在本发明实施例中, 所述智能卡与所述应用终端通过 HTTP协议进 行通讯。
优选的, 在本发明实施例中, 所述通讯模块包括: 无线通讯模块或有线通 讯模块。
优选的 ,在本发明实施例中 ,所述无线通讯模块包括 CDMA单元或 GPRS单元。 优选的, 在本发明实施例中, 所述有线通讯模块包括 MODEM通讯单元或以 太网通讯单元。 优选的, 在本发明实施例中, 所述输入输出设备包括: 键盘、 显示器、 打 印机、 IC卡读卡器、 磁条卡读卡器或指纹扫描仪中的一种或任意组合。
通过本发明的技术方案的配有输入和输出设备的智能卡,为应用交易信息 的输入输出提供了安全通道,增强智能卡应用的安全性, 同时也降低了对终端 复杂度和安全性的要求,本发明在实现时可以根据需要调整智能卡的输入输出 设备, 满足多种应用场合, 方便用户的使用。
附图说明
图 1为本发明实施例的配有输入和输出设备的智能卡的结构示意图; 图 2 为本发明实施例的另一种配有输入和输出设备的智能卡的结构示意 图;
图 3是现有技术中持卡人使用智能卡在 P0S机上进行消费的步骤示意图; 图 4为现有技术中 P0S机和 ATM机分别与银联信息交换系统连接的示意图; 图 5为现有技术中移动终端支付的系统示意图;
图 6为现有技术中网上支付的架构示意图;
图 7为本发明中包括智能卡的电子交易系统示意图;
图 8为本发明中所述智能卡的结构示意图;
图 9为本发明中所述智能卡的又一结构示意图;
图 10为本发明中所述智能卡在多种用户终端中应用的结构示意图; 图 11为现有技术中电子交易的实现流程示意图;
图 12为本发明实施例中电子交易的实现方法中设备的结构示意图; 图 14为本发明实施例中电子交易的实现流程示意图;
图 15为本发明实施例中浏览器显示界面的示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清 楚、 完整地描述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而不是 全部的实施例。基于本发明中的实施例, 本领域普通技术人员在没有做出创造 性劳动前提下所获得的所有其他实施例, 都属于本发明保护的范围。 在本发明实施例中, 提供了一种配有输入和输出设备的智能卡。 为了为应用交易信息的输入输出提供了安全通道,增强智能卡应用的安全 性, 同时也降低了对终端复杂度和安全性的要求, 如图 1所示, 本实施例的配 有输入和输出设备的智能卡 3100包括: 多个通信接口, 通信接口 1至通信接 口 n, 此处用 n来表示多个, 用于接入输入设备和输出设备; 至少一个输入设 备, 输入设备 1至输入设备 n, 用于根据用户的选择与通信接口连接或断开; 至少一个输出设备, 输出设备 1至输出设备 n, 用于根据用户的选择与通信接 口连接或断开。
图 2 是根据本发明实施例的另一种配有输入和输出设备的智能卡的结构 示意图。
如图 2所示, 本实施例的智能卡 3200提供的多种接口具体可以包括: SPI ( Ser ia l per iphera l interface, 串行外设接口) 3201、 USB接口 3202、 单 线协议 SWP接口 3203以及多媒体卡匪 C接口 3204等接口。
其中,上述 SPI 3201为多个,该 SPI 3201可以与输入设备和输出设备相连。 具体地, 该智能卡 2200通过 SPI接口 2201可以和触摸屏 2205、 键盘 2206、 指纹扫描仪 3207、接触式 IC卡读卡器、非接触式 IC卡读卡器以及打印机 3211 等外部设备相连。 SPI接口 3201采用主从模式, 数据传输效率高、 速度快, 智能卡 3200可以通过 SPI接口 3201与外部设备传输大量数据,提高了智能卡 3200 与外部设备数据传输的效率。 在实施中可以根据用户需求、 产品定位或 是应用场合的需要选择所需外设, 提供多种集成电路, 供用户选择。 若是需要 在使用过程中也能够灵活的配置上述外部设备时,则需要根据不同的设备选择 不同的接口转换器, 通过不同的接口转换器实现上述各外部设备与 SPI 接口 3201的相连, 进而实现各外部设备与智能卡 3200的通信。
其中, 用户可以通过上述智能卡 3200配有的触摸屏 3205进行信息查看, 同时可以使用触摸屏选择对应的功能执行指定的应用。当然,上述智能卡 3200 还可配有不具备触摸功能的普通的显示器, 用来显示持卡人的个人信息等数 据。
上述智能卡 3200配有的键盘 3206可提供数字、字母或是一些功能选项的输 入。 优选地, 为了达到安全密码的输入, 智能卡 3200还可配有其他键盘, 例如 密码键盘。密码键盘是内部具有加密处理功能的专用器件,能够安全存储密钥, 完成报文加解密、 验证等功能。 密码键盘除了具有普通键盘的数字键、 功能键 夕卜, 还可能具有显示屏, 交易金额显示在该显示屏上, 当持卡人输入密码时, 密码键盘的显示屏不能显示明文, 只显示星号, 密码键盘和智能卡之间的信息 传送以密文的形式进行。 由于该智能卡 3200具有私有的显示器,也能够实现该 功能, 因而可以替代常规的密码键盘的显示器,通过智能卡 3200的私有显示器 显示交易金额等信息。
优选地, 上述打印机 3211可选用点阵击打式或热敏纸纪录式等打印机, 能 够打印字符、 汉字等交易凭证、 个人数据等。
上述智能卡 3200提供的匪 C ( Mul t i Media Card, 多媒体卡)接口 3204 等新一代智能卡通讯接口, 该接口同样可以实现上述 SPI接口 3201的功能。 在实际应用中, 智能卡提供者可以根据应用需求提供具有不同外设的智能卡, 供用户选择。
上述智能卡提供的 SWP ( S ingl e Wi re Protocol , 单线协议)接口 3203 , 可以利用智能卡的触点,通过电压和电流的变化实现智能卡和 NFC ( Near Fi eld Communicat ion, 近距离无线通讯)芯片进行通信。 具体地, 该智能卡 200还可 以通过 SWP接口 3203和 NFC芯片相连, 构成 NFC设备 3213 , 用户可以方便的和其 他 NFC设备进行直观、 便捷、 安全的通信, 实现非接触交易。
除了传统的 IC卡接口外, 本实施例的智能卡 3200还可以包括高速的 USB接 口 3202 , 该 USB接口 3202可以与浏览设备 3212相连, 该浏览设备 3212中装载有 浏览器, 浏览器用于浏览智能卡 3200中的信息。 使用该 USB接口 3202的智能卡 可以直接连接到 USB主设备, 无须智能卡读卡设备。 USB接口提供的传输量可以 兆计算, 因此可以传送大量的数据或实现流媒体应用。例如,智能卡可以在 USB 接口上实现 TCP/ IP协议, 然后在 TCP/ IP协议上承载 HTTP协议,通过 HTTP协议和 浏览器设备,使浏览器设备成为智能卡的私有外设。用户可以通过智能卡的私 有浏览器来替代终端浏览器查看交易的内容,或是浏览卡片上的个人信息等数 据, 该信息可以包括交易信息和用户个人信息。 当使用本发明智能卡和终端进 行交易时,持卡人和终端的信息交互可以直接通过上述智能卡的私有外部设备 进行传送, 增强数据私密性、 安全性。 上述的终端可以包括 P0S机、 ATM机、 PC 等和智能卡进行交互的电子设备。
上述智能卡还可以包括: 传统的接触式智能卡接口 IS07816接口 3209和非 接触式智能卡接口 IS014443接口 3210。 智能卡 3200可以通过 SPI接口 3201连接 IC卡读卡器 3208。该 IC卡读卡器 3208可是接触式 IC卡读卡器, 用于接收用户 IC 卡的插入并与用户 IC卡进行数据传送。智能卡 3200也可以连接非接触式 IC卡读 卡器, 对非接触式 IC卡进行识别和数据交换。 具体地, 接触式智能卡接口和非 接触式智能卡接口可以为 I S 07816接口和 I S 014443接口,其中 I S 07816接口是传 统的接触式智能卡接口,接触式 IC卡须具备 IS07816接口, 并按照 IS07816标准 规定的协议和接触式 IC卡接口设备通信。 IS07816国际标准规定了智能卡物理 特性, 触点的尺寸、 位置、 功能定义, 智能卡的底层数据传输协议, 以及智能 卡与外界进行信息交换的接口等。 终端通过 IS07816接口操作智能卡的步骤包 括: 插入智能卡, 连接智能卡触点并激活; 复位卡片, 终端通过复位、 响应的 方式和智能卡间建立通信; 根据规范定义的命令格式执行交易命令; 最后关闭 触点, 移出卡片。 其中 IS014443接口是传统的非接触式智能卡接口, 非接触式 IC卡须具备 IS014443接口,非接触式 IC卡接口设备根据 IS014443定义的信号接 口和通信协议激活操作智能卡。 IS014443标准规定了非接触式 IC卡的物理特 性, 非接触式 IC卡的射频能量和信号接口, 以及非接触 IC卡的传送协议等。 智 能卡可以根据其类型提供上述两种传统智能卡接口的其中一种或两种接口。如 双界面卡其接触部分提供 IS07816接口, 外界可通过触点访问卡片; 非接触部 分则提供 IS014443接口, 终端可以射频方式来访问智能卡。
本发明技术方案的具有输入输出设备的智能卡,通过私有的输入输出设备 可以为交易信息的传输提供可信赖通道,构成安全的人机界面, 为智能卡的应 用提供了更高的安全性,同时,本发明的智能卡无需对现有支付系统进行改造, 且可以根据实际需要来选择连接其私有外部设备,提高了智能卡的实用性, 扩 大了智能卡的使用范围。
下面将以电子存折脱机交易为例,详细说明本实施例智能卡在实际应用中 的具体实现过程。 图 3是根据现有技术中持卡人使用智能卡在 P0S机上实现支付过程的流程 图。
如图 3所示。 首先, 收银员在 P0S机的功能界面上根据提示按相应的数字键 选择消费交易, 进入消费交易后可选择电子存折应用, 见步骤 s l。 然后终端提 示输入金额, 收银员根据提示输入消费金额, 见步骤 s2。 对于支持 IC卡交易的 P0S机, 在进入消费交易后, 会提示收银员插入 IC卡或刷卡, 收银员将智能卡 插入 P0S机的 IC卡插槽中,终端应检测 IC卡是否已经插入读卡器并作相应提示, 见步骤 s 3。 在 P0S机检测到 IC卡后, 选择 IC卡内电子存折应用, 对 IC卡进行有 效性检查,如检查该卡是否在终端存储的黑名单之列, 终端是否支持该发卡方 标识等, 见步骤 s4。 如果 IC卡检验无效, 则进行错误处理, 如终端显示错误信 息, 或是重新插卡等操作, 若继续无效则推出本次交易, 见步骤 s5。 若 IC卡检 验有效, 则终端提示输入 PIN, 持卡人根据提示在 P0S机的键盘上输入用户 PIN 码, 见步骤 s 6。 持卡人输入 PIN后, 终端将使用发送校验 PIN命令到 IC卡, 由 IC 卡进行校验操作, 见步骤 s7。 若校验错误, 则进入错误处理步骤 s5 , 结束或重 试本次交易。 若交易成功, 则进入步骤 s8 , 开始消费流程, 终端借助安全存储 模块 SAM产生 MAC1。 终端发送 SAM卡产生的 MAC1给 IC卡, 由 IC卡来验证, 见步 骤 s9。 IC卡验证 MAC1有效后,就从电子存折余额中扣减消费金额,然后产生 MAC2 并回送消费纪录给终端, 见步骤 s l O。 P0S终端将收到的 MAC2传送给 SAM卡, 由 SAM卡来验证 MAC2的有效性, 验证结果回送给终端, 由终端采取相应的措施, 如交易成功打印清单, 若消费失败, 则进行消费^销等操作, 见步骤 s l l。
在上述的步骤中, 应用本实施例的智能卡可配有密码键盘和 IC卡读卡器, 当使用此智能卡进行脱机消费时,一些敏感数据可直接通过智能卡的私有外设 进行传送。 如在上述步骤 s 6中, 用户在终端的键盘上输入 PIN ( Persona l Ident if icat ion Number , 个人识别密码) , 然后再传送给 IC卡校验。 若使用 本实施例的智能卡, 则用户 PIN无须通过终端的键盘输入, 也不需要终端的传 送, 直接由用户在智能卡的私有键盘中输入, 降低 PIN泄漏的风险。
在上述步骤 s8、 步骤 s l l中, 终端需要使用其另一个读卡器上的 SAM卡来进 行安全验证, SAM卡将验证数据通过终端传送给用户 IC卡。 若使用本实施例的 配有密码键盘和 I C卡读卡器的智能卡, SAM卡直接连接到此智能卡的读卡器上, 无须经过终端的中转即可实现安全认证功能,这样则降低了数据传送的安全隐 患, 增加交易安全性。
本实施例的智能卡不仅能够在金融领域应用, 还可以运用在网银支付中, 用户 PIN等敏感数据直接通过智能卡私有键盘输入、 个人信息可以直接通过智 能卡的私有显示器显示, 无须通过 PC上的键盘、 显示器。 此外, 在门禁卡的使 用中, 客户信息也可通过智能卡私有外部设备进行传输, 增加信息的安全性。 在不同的智能卡应用领域中, 智能卡可以根据应用需要配有不同的输入、输出 设备, 增加信息传送的安全性、 个人数据的保密性, 方便了用户的使用, 同时 还可以灵活的配置不同的外部设备以满足不同的应用领域需求。
此外, 在本发明实施例中, 还提供了一种电子交易智能卡。
目前电子交易具有多种受理渠道, 其中包括: 电子交易终端是 ATM Automat ic Tel ler Machine自动拒员机、 POS机、 网上交易、 电话交易和手机 交易等。
由于上述现有的多种交易方式的交易渠道, 其受理终端各不相同, 所以其 实现方式、 后台系统也都各相径庭, 用户在操作使用上也不尽相同, 用户使用 的复杂度、 困难度较高, 而且还使发行机构重复建设, 开发不同的受理终端、 不同的实现方式以及不同的后台系统,提高了交易成本,也限制了业务的推广。
为此,目前急需一种可以在不同的交易终端上都能采取相同的操作方式来 完成交易的设备, 以筒化用户的操作, 以及减轻了发行机构的运营成本, 促进 电子交易的发展。
为了能够更加清楚的了解本发明实施例与现有技术之间的区别,首先介绍 一下目前现有技术中几种常用的电子交易的具体实现方式及其缺陷:
图 4所示出的是 P0S机和 ATM机分别与银联信息交换系统连接的示意图, 磁条卡和 IC卡特约商户销售点终端也筒称为 P0S机, 它是商户受理银行卡的 最主要设备, 通过 P0S机商户可以进行磁条卡或 IC卡的消费、 退货等交易。 采用 P0S机的电子交易系统包括 P0S机 212、 P0S机前置系统 213和银联信息 交换系统 211。
在使用 P0S机进行金融交易时, P0S机 212必须通过有线或是无线的通讯 方式连接 P0S前置系统 213 ,再由 P0S前置系统 213接入银联信息交换系统 211 , 完成电子交易。银联信息交换系统 211是指银联负责银行卡跨行交易信息的转 接、清算等功能的系统,所有的跨行交易都需要通过交换系统才能够完成。 P0S 前置系统 213则起到一个网关的作用, 它为 P0S机 212提供入网服务,起到协 议转换和^¾文转换的作用。
ATM机 215是一种组合了多种不同金融业务功能的自助服务终端,用户可以 通过 ATM机 215完成取款、 存款、 查询等金融服务。 ATM机 215—般通过专线拨号 的通讯方式连接 ATM前置系统 214。 ATM前置系统 214也称为 ATMP, ATMP214—端 连接 ATM终端 215 , 另一端接入银联交换系统 211 , 为 ATM机 215提供网络接入手 段和交易通讯服务, 从而实现取款、 转账等交易。 虽然 P0S机 212和 ATM机 215 都是通过前置系统接入银联信息交换系统 211 , 但是由于其终端程序不同, 交 易功能不同导致了存在着两种不同的前置系统。
图 5是移动终端支付的系统示意图,用户在使用移动终端 222进行移动支 付前需要一张智能卡 225 , 它可以以 SD卡、 SIM卡等形式直接和移动终端 222 相连, 并且智能卡 225存储了用户现有的银行卡信息, 这相当于将银行卡 "塞 入"移动终端 222里, 智能卡 225和移动终端 222能够相互配合完成支付。 当 用户在移动终端 222上浏览某个物品并决定支付时,首先将支付信息提交到商 户 224 , 商户 224 将生成一个电子订单给移动终端 222 , 该订单将激活移动终 端 222的支付程序, 并提示用户选择智能卡 225内可用的银行卡, 然后移动终 端 222将订单信息、银行卡信息发送到移动支付平台 223 ,由移动支付平台 223 连接银联信息交换系统 211 , 完成支付交易。 由图 5可看出, 移动支付渠道需 要引入一张金融智能卡, 这和 P0S终端、 ATM终端的实现有着较大的不同, 而 且在后台系统的实现上也有着差别。 这里采用的移动支付平台 223类似于 P0S 前置系统, 起着数据格式的转换以及网络接入的功能, 但是由于移动终端 222 发送的数据接口和 P0S终端不同,因此移动支付平台 223无法和 P0S前置进行 统一。
图 6所示出的是网上支付的架构示意图,下面结合图 6来说明网上支付的 渠道结构和支付流程。
首先, 用户通过计算机 232登陆商户网站 233浏览商品, 确认购买商品, 接着, 用户通过收单机构的支付网关 234输入卡号; 支付网关 234将用户卡号 提交到路由服务器 235 ;然后用户通过安全信息输入服务器 236输入认证信息, 同时安全信息服务器 236将相关信息发送给路由服务器 235 ; 随后, 由路由服 务器 235将认证信息组织成 IS08583报文格式传送到银联信息交换系统 211 , 由银联信息交换系统 211进行交易处理; 在获得响应后,路由服务器 235把支 付响应发送到收单行的支付网关 234 ; 最后由支付网关 234把交易应答返回到 计算机 232 , 完成支付交易。 网上支付的架构和移动支付、 P0S支付架构完全 不同, 这也使得网上支付的后台系统难以和 P0S前置系统进行统一。
从以上的描述可以看到, 对于不同的支付渠道, 其授权方式、 所用的前置 系统、用户的操作方式等都不相同, 因此一家银行会使用多种前置系统作为不 同渠道的接入设备, 这些前置系统功能相近仅仅是任务有所不同。从而造成系 统结构复杂, 而且这些不同的渠道其本质上是一致的, 最终目的都是为了完成 各项金融交易。针对这种现况, 本发明实施例中的技术方案通过将各类不同的 受理终端的交易程序及相关数据完全移植到智能卡中,从而实现不同的支付终 端都可采取统一的前置系统、统一的操作方式,达到渠道整合的目的。具体的, 本发明实施例提供了一种电子支付智能卡, 包括:
电子交易单元, 用于通过与智能卡连接的用户终端, 与前置系统进行通讯 来实现电子交易; 存储单元, 用于存储电子交易过程中需要存储的数据; 接口 端元, 用于连接用户终端, 以实现与用户终端的数据交互。
首先, 如图 7和图 8所示, 以通过与计算机连接实现网上电子交易为例, 本 发明实施例中的智能卡 204通过与计算机 203连接,从而可以通过计算机网络来 与银行端的前置系统 202进行通讯,进而使得用户可以与银联信息交换系统 201 进行电子交易。此外,通过将智能卡 204与计算机 203连接,还可以以计算机 203 为人机交互界面来对智能卡 204进行相应的操作和读取信息。 具体的, 在本发 明实施例中,智能卡 204与计算机 203连接的方式可以是通过接口单元 2043来连 接, 比如, 可以是常用的 USB接口、 MMC接口、 IS014443接口或 IS07816接口等 目前通用的接口中的一种,由于本发明实施例中的智能卡 04可以兼容多种用户 终端, 所以, 可以为智能卡同时设有上述多种接口, 以适应不同用户终端的应 用。
在本发明实施例中, 电子交易单元 2041作为核心, 包括有电子交易程序, 这样,通过与接口单元 2043连接的计算机, 与银行端的前置系统 202进行通讯, 从而可以实现电子交易;为了对在电子交易过程中或是电子交易后需要存储的 数据进行存储, 本发明实施例中还设有相应的存储单元 2042。
本发明实施例中的电子交易程序具体的可以是符合 P0S规范或 ATM规范的 终端程序,这样可以使银行端设有相应的前置系统,来实现与用户的电子交易。 由于在本发明实施例中, 智能卡中包括有符合 P0S规范或 ATM规范的终端程序, 所以在银行端只需要设有与符合 P0S规范或 ATM规范的终端程序相应的前置系 统即可。
具体的, 在智能卡与后台前置系统进行通讯过程中, 可以采用 I S08583报 文格式来传送数据。
进一步的,如图 9所示, 本发明实施例中还可以设有单独的输入单元 2044 , 用于实现对智能卡 204的数据输入和 /或指令输入。
为了增强电子交易的安全性和保密性,还可以单独设有输入单元 2044 , 比 如可以为智能卡 204设有独立的键盘, 从而可以避免计算机等用户设备中感染 可以记录键盘操作的病毒或其它恶意程序时对电子交易安全性的影响。
此外, 为了进一步的增强电子交易的安全性, 比如, 银行卡交易需要进行 指纹识别时,本发明实施例中,还可以设有指纹扫描仪或是指纹扫描仪的接口。
为了使用户在电子交易时可以像在商场使用普通 P0S机那样在智能卡上刷 银行卡后输入密码既可以完成电子交易,本发明实施例中的智能卡还可以设有 IC卡读卡器或磁条卡读卡器。
如图 10所示,本发明实施例中的智能卡在与其它用户终端配合使用的方式 和与计算机配合使用相类似, 通过相应的适配接口, 智能卡可以与手机、 固定 电话或电视机顶盒等这些可以与银行端的前置系统 202进行通讯的设备相连 接, 来实现与银联信息交换系统 201的电子交易。 所不同的是, 为了配合与不 同设备的连接, 智能卡需要设有多种不同的接口。
优选的,在本发明实施例中,还可以包括有用于输出与用户的交互信息的 输出单元。 具体的输出单元可以是显示屏。 这样, 可以在用户终端不具有输出 功能时也可以完成智能卡与用户的信息交互。比如,当固定电话没有显示屏时, 可以通过智能卡本身的显示屏来输出相关信息。 由于在本发明实施例中,智能卡中可以包括有符合 P0S规范或 ATM规范的终 端程序, 也就是, 电子交易程序符合 P0S规范或 ATM规范; 所以无论用户采用什 么样的用户终端来进行电子交易, 在银行端只需要设有一种与符合 P0S规范或 ATM规范的终端程序相应的前置系统即可。 从而不用向现有技术中那样, 为多 种不同的电子交易方式设有不同的前置系统, 从而减少了发行机构的运营成 本, 更加有利于电子交易的发展。
同时由于本发明实施例中,在用户端即使通过不同的用户设备进行电子交 易, 可以了采用相同的操作方式, 从而降低了用户的操作难度。
此外,在本发明实施例中,还提供了一种应用终端访问智能卡的安全实现 方法。
在现有技术中, 虽然智能卡以其安全、便利、稳定等特性在各类安全关键 应用中起到巨大的作用,但是在种种应用场合中, 智能卡仅作为数据的安全存 储介质,仍有大部分数据和业务处理逻辑需要在应用终端上进行。 以电子交易 为例, 智能卡在电子支付交易过程中仅承担着密钥运算、数据验证等核心安全 功能, 其它大部分应用逻辑需通过 P0S机、 PC机或 ATM 等终端的配合完成支付 应用。
由于在现有技术中, 电子交易等安全访问过程中的敏感数据在 P0S终端、 在 PC机等应用终端上处理时仍然存在泄漏的隐患,无法保证智能卡与后端系统 之间的数据安全, 所以, 目前的安全类设备应用的安全体系不够完善, 无法做 到真正的端到端的安全。
为了解决上述问题,本发明提供了一种应用终端访问智能卡的安全实现方 法, 以实现安全访问过程中端到端的安全。
目 前智能卡和终端进行通信是根据 IS07816-4标准规定的 APDU ( Appl icat ion Protocol DataUni t s , 应用协议数据单元)接口实现的。 APDU 既制定了命令格式, 也制定了响应格式。 在现在的智能卡领域中, 卡片始终处 于 "被动" 地位, 它只能等待终端向它发送 APDU, 收到 APDU后, 智能卡执行命 令, 并返回 APDU响应。
如图 11所示,现有技术中的智能卡和终端通过 APDU接口完成相互间的通 信。 在传统的 APDU接口基础上, 应用的电子交易的流程程序存储于终端中, 智能卡作为安全性外设, 提供密钥和敏感数据。 所有的流程程序由终端控制, 只有当电子交易的应用程序运行到涉及某些存储在智能卡内的安全关键数据 的读写及相关操作时才需要和智能卡进行交互。智能卡的数据通过终端传送到 银行端的后台系统, 由于在智能卡和后台之间增加了终端这一处理环节,增加 了交易的安全隐患, 提高了系统的复杂度。
综上所述,现有技术中的智能卡仅作为数据的安全存储介质,仍有大部分 数据和业务处理逻辑需要在卡外的终端上进行。如智能卡在电子支付交易过程 中仅承担着密钥运算、数据验证等核心安全功能, 其它大部分应用逻辑需通过 P0S机、 ATM等终端的配合完成支付应用。 因而敏感数据在 P0S终端、 在计算机 上处理时仍然存在泄漏的隐患, 无法保证智能卡与后端系统之间的数据安全。
针对上述问题,本发明实施例提供了一种应用终端访问智能卡的安全实现 方法, 具体包括:
在智能卡内设有安全模块,安全模块包括有安全访问相关密钥和用于实现 安全功能的数据加解密算法; 安全模块还包括流程程序, 流程程序用于实现安 全访问的应用逻辑和数据的处理;
在应用终端设有智能卡访问程序、输入输出设备和通讯模块, 所述智能卡 访问程序用于提供与所述安全模块进行交互的界面;所述输入输出设备用于实 现与所述安全模块的交互;所述通讯模块用于实现所述安全模块进与应用终端 的后台的数据通讯
如图 12所示,下面以实现电子交易中的安全访问为例来说明本发明中的技 术方案。
在本发明实施例中, 在智能卡 501内设有安全模块 510 , 安全模块 510包括 有电子交易相关的密钥, 和, 用于实现安全功能的数据加解密算法; 安全模块 还包括流程程序 511 ,流程程序 511用于实现电子交易过程中的应用逻辑和数据 的处理。
现有 P0S终端在进行电子交易时, 必需使用 PSAM卡来保证交易的安全性。 PSAM ( Purchase Secur i ty Acces s Modul e , 销售点终端安全访问模块), 交易 相关的密钥存储在 PSAM卡中, P0S机利用 PSAM内置的数据加解密算法实现数据 加密、 解密、 签名和验证等安全功能。 而在本发明实施例中所包括的安全模块与现有技术不同, 安全模块 5 1 0在 包括与电子交易相关, 和, 用于实现安全功能的数据加解密算法的密钥和敏感 数据 512 , 以实现 PSAM中设置的密码和算法操作的同时, 还可以通过其所包括 的流程程序实现电子交易过程中的应用逻辑和数据的处理。这样,使现有技术 中需要在应用终端中进行的应用逻辑和数据的处理在能能卡中得以实现。从而 避免了现有技术中,由于应用终端的安全性不高从而使得电子交易风险较高的 问题。
为了实现通过应用终端 502可以调用智能卡 1中的安全模块 5 1 0 , 在应用终 端 502还设有了智能卡访问程序 521、 输入输出设备 522和通讯模块 523;
具体的,在本发明实施例中, 智能卡访问程序所提供得与所述安全模块进 行交互的界面; 可以是通过 WEB浏览器来实现, 当然, 与之对应的, 需要智能 卡内还设有用于调用安全模块 51 0的 WEB服务器程序。由于浏览器是用户的应用 终端的常用应用程序, 所以使得智能卡可以与多种应用终端均可配合使用, 方 便了用户在不同应用场景的使用, 从而有利于电子交易的普及和发展。
为了方便的应用用于调用安全模块 51 0的 WEB服务器程序,在本发明实施例 中,安全模块 51 0采用了 WEB应用的模式开发编写。从而使得在电子交易过程中, 用户可以通过 HTTP界面方便的对安全模块 51 0进行开发, 或者, 通用户可以过 浏览器中的页面跳转, 应用流程程序 51 1进行电子交易。
具体的, 本发明实施例中, 在安全模块 51 0中开发电子交易所需的各种程 序时, 类似于开发标准 web页面的过程, 开发者可以使用一些网页编辑软件来 编写电子交易所需的各种程序的界面交互、业务逻辑、设备控制和数据传输功 能。 当重新编写好的具有交易流程的程序部署到安全模块 51 0内后, 应用终端 502和智能卡 501通过 HTTP协议进行通讯, 访问电子交易所需的各种程序的主 页, 根据执行相应的网页界面操作, 实现业务逻辑。 电子交易所需的各种程序 开发者需要编写 HTML页面内容,如图 1 3所示的 HTML文件结构, 开发者在<^)(1 > 实现应用的具体内容。在应用程序执行下一个步骤时, 可以通过跳转到另一个 页面来实现应用控制。 如选择消费交易类型后, 应用需进行跳转, 则可以通过 页面动作定义跳转到新页面来实现, 这和标准的 web页面开发是类似的。
在实际应用中, 本发明实施例中的智能卡 501与应用终端 502可以是通过 HTTP协议进行通讯。
此外, 在本发明实施例中, 还包括输入输出设备 522 , 用于实现与安全模 块的交互; 具体的, 输入输出设备 522可以包括: 键盘、 显示器、 打印机、 IC 卡读卡器、 磁条卡读卡器或指纹扫描仪中的一种或任意组合。
为了避免使用用户的应用终端时,如计算机或手机中的键盘等输入输出设 备有可能被其中的恶意软件记录键盘操作,本发明实施例中可以为智能卡设有 专用的输入输出设备,从而使得电子交易的安全性得到进一步的提高。 需要说 明的是, 在本发明实施例中, 显示设备可以利用应用终端的显示器, 如计算机 的显示器或手机的显示屏等。从而可以使得智能卡的体积得到有效地控制, 以 及降低智能卡的成本,
此外, 在本发明实施例中, 还包括通讯模块 523 , 用于实现安全模块进与 银行端后台的数据通讯。
智能卡 501实现与银行端后台相应系统的数据通讯是通过应用终端 502的 通讯模 523块来实现的。这样智能卡 501可以本身不设有通讯模块, 只需要利用 现有的应用终端中的通讯模块就可以了。 同样的, 这样的设计也使得智能卡的 体积得到有效地控制, 以及降低智能卡的成本,
本发明实施例中的通讯模块 523具体的可以无线通讯模块或有线通讯模 块。 其中, 无线通讯模块可以是 CDMA单元或 GPRS单元; 有线通讯模块可以是 MODEM通讯单元或以太网通讯单元。 在本发明实施例中, 智能卡可以利用手机 中的无线通讯模块, 或者是计算机中的有线通讯模块,使得智能卡可以适用于 多种的应用场景。
本发明实施例以通过 P0S机终端和智能卡,以及用户持有的 IC卡进行电子 交易的情形来说明本发明实施例中的电子交易实现方法。 如图 14所示, P0S机 终端和智能卡、用户 IC卡之间的通讯完全通过 HTML页面的请求和响应完成支付 应用。在 P0S机终端检测到智能卡并对它进行上电初始化后, P0S机终端操作员 在浏览器中输入智能卡的网页路径,终端浏览器根据网页路径向智能卡发送页 面请求。 智能卡收到浏览器的请求, 对 HTML命令进行解析、 处理后返回 HTML 响应到 P0S机终端的浏览器。 P0S机终端浏览器接收到智能卡的 HTML响应,展示 给用户,根据用户的操作继续通过 HTTP协议和智能卡交互, 实现完整的电子在 交易的流程。在执行消费应用需要获得用户数据时, 浏览器会根据网页路径找 到用户卡, 通过 HTML协议请求用户卡的数据。 图 15是 P0S浏览器从智能卡中获 取的示例页面示意图。 识别等其他领域, 为了提高安全性,也可以把原先在终端中实现的应用迁移到 智能卡中来实现。 如在门禁系统中, 为了进一步提高安全性, 可以应用本发明 方法,将该系统中的后台数据存储处理模块转移到智能卡中实现。在其他一些 未涉及智能卡的领域中,对于某些安全关键性的应用,也可以引入智能卡来实 现应用逻辑部分, 应用本发明方法, 提高安全性能。
综上所述, 在本发明实施例中, 在智能卡内设有了安全模块, 通过安全模 块设有电子交易相关的密钥, 和, 用于实现安全功能的数据加解密算法; 由于 安全模块还包括流程程序,流程程序可以实现电子交易过程中的应用逻辑和数 据的处理; 所以在实现电子交易过程中,通过应用终端的智能卡访问程序中与 所述安全模块进行交互的界面即可完成电子交易。进而避免了在电子交易过程 中与安全相关的数据在用户的应用终端上运行, 提高了电子交易的安全性。
需要说明的是,在本发明实施例中,应用终端可以是包括手机、 P0S、 ATM, PC 等可以实现与应用终端后台通讯的设备, 只要在其上可以实现运行 Web 浏 览器即可。
需要说明的是,在本发明实施例中,安全访问并不仅仅限于实现电子交易, 还可以用于实现包括门禁系统等需要安全访问的应用场景。
对所公开的实施例的上述说明,使本领域专业技术人员能够实现或使用本 发明。 对这些实施例的多种修改对本领域的专业技术人员来说将是显而易见 的, 本文中所定义的一般原理可以在不脱离本发明的精神或范围的情况下, 在 其它实施例中实现。 因此, 本发明将不会被限制于本文所示的这些实施例, 而 是要符合与本文所公开的原理和新颖特点相一致的最宽的范围。
+

Claims

权 利 要 求
1、 一种配有输入和输出设备的智能卡, 用于与权利要求 1中所述 P0S机 终端连接使用, 其特征在于, 包括:
多个通信接口, 用于接入输入设备和输出设备;
至少一个输入设备, 用于根据用户的选择与所述通信接口连接或断开; 至少一个输出设备, 用于根据用户的选择与所述通信接口连接或断开。
2、 根据权利要求 1所述的智能卡, 其特征在于, 所述输入设备至少包括 以下一种:
键盘、 指纹扫描仪以及 IC卡读卡器。
3、 根据权利要求 2所述的智能卡, 其特征在于, 所述键盘为密码键盘。
4、 根据权利要求 1所述的智能卡, 其特征在于, 所述输出设备至少包括 以下一种:
显示器和打印机。
5、 根据权利要求 1所述的智能卡, 其特征在于, 所述通信接口至少包括 以下一种:
串行外设接口 SPI、 USB接口、单线协议 SWP接口以及多媒体卡 MMC接口。
6、 根据权利要求 5所述的智能卡, 其特征在于, 所述 SPI为多个, 所述
SPI与所述输入设备和输出设备相连。
7、 根据权利要求 5所述的智能卡, 其特征在于, 所述 SWP接口与近距离 无线通讯 NFC设备相连, 所述 NFC设备用于与所述智能卡进行通信。
8、 根据权利要求 5所述的智能卡, 其特征在于, 所述 USB接口与浏览设 备相连, 所述浏览设备中装载有浏览器, 所述浏览器用于浏览所述智能卡中的 信息。
9、 根据权利要求 8所述的智能卡, 其特征在于, 所述应用安全信息包括 交易信息和 /或用户个人信息。
10、 根据权利要求 1至 8任意一项所述的智能卡, 其特征在于, 所述智能 卡还包括: I S07816接口和 IS014443接口。
11、 一种电子交易智能卡, 包括有如权利要求 1中所述输入和输出设备, 其特征在于, 包括:
电子交易单元, 用于通过与所述智能卡连接的用户终端, 与后台前置系统 进行通讯来实现电子交易;
存储单元, 用于存储电子交易过程中需要存储的数据;
接口端元, 用于连接用户终端, 以实现与用户终端的数据交互。
12、 根据权利要求 11所述的智能卡, 其特征在于, 还包括:
输入单元, 用于实现对所述智能卡的数据输入和 /或指令输入。
13、 根据权利要求 12所述的智能卡, 其特征在于, 还包括:
输出单元, 用于输出与用户的交互信息。
14、 根据权利要求 13所述的智能卡, 其特征在于, 所述输入单元包括: 键盘、 IC卡读卡器、 磁条卡读卡器或指纹扫描仪中的一种或任意组合。
15、 根据权利要求 14所述的智能卡, 其特征在于, 所述接口单元包括: USB接口、 MMC接口、 IS014443接口或 IS07816接口中的一种或任意组合。
16、 根据权利要求 15所述的智能卡, 其特征在于, 所述电子交易单元包括 符合 P0S规范或 ATM规范的电子交易程序。
17、 根据权利要求 16所述的智能卡, 其特征在于, 所述与后台前置系统进 行通讯, 具体为:
采用 IS08583报文格式传送数据。
18、 根据权利要求 17所述的智能卡, 其特征在于, 所述与所述智能卡连接 的用户终端包括:
P0S机、 ATM机、 计算机、 手机、 固定电话或电视机顶盒。
19、一种应用终端访问智能卡的安全实现方法, 用于如权利要求 11中所述 电子交易智能卡, 其特征在于, 包括:
在智能卡内设有安全模块,所述安全模块包括有安全访问相关密钥和用于 实现安全功能的数据加解密算法; 所述安全模块还包括流程程序, 所述流程程 序用于实现安全访问的应用逻辑和数据的处理;
在应用终端设有智能卡访问程序、输入输出设备和通讯模块, 所述智能卡 访问程序用于提供与所述安全模块进行交互的界面;所述输入输出设备用于实 现与所述安全模块的交互;所述通讯模块用于实现所述安全模块进与应用终端 的后台的数据通讯。
20、 根据权利要求 19所述的方法, 其特征在于, 所述安全访问包括: 电子 交易。
21、 根据权利要求 20所述的方法, 其特征在于, 所述安全模块采用 WEB应 用的模式开发编写。
22、 根据权利要求 21所述的方法, 其特征在于, 所述智能卡内还包括用于 调用所述安全模块的 WEB服务器程序;
所述智能卡访问程序为 WEB浏览器。
23、 根据权利要求 22所述的方法, 其特征在于, 所述智能卡与所述应用终 端通过 HTTP协议进行通讯。
24、 根据权利要求 23所述的方法, 其特征在于, 所述通讯模块包括: 无线 通讯模块或有线通讯模块。
25、 根据权利要求 24所述的方法, 其特征在于, 所述无线通讯模块包括 CDMA单元或 GPRS单元。
26、 根据权利要求 24所述的方法, 其特征在于, 所述有线通讯模块包括
MODEM通讯单元或以太网通讯单元。
27、 根据权利要求 19所述的方法, 其特征在于, 所述输入输出设备包括: 键盘、 显示器、 打印机、 IC 卡读卡器、 磁条卡读卡器或指纹扫描仪中的一种 或任意组合。
PCT/CN2012/080202 2011-12-26 2012-08-16 智能卡和应用终端访问智能卡的安全实现方法 WO2013097467A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
RU2013153742/08A RU2013153742A (ru) 2011-12-26 2012-08-16 Смарт-карта и метод реализации защиты доступа к смарт-карте через терминал приложений

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
CN2011104436552A CN102521779A (zh) 2011-12-26 2011-12-26 电子交易智能卡及电子交易系统
CN2011104450070A CN102542226A (zh) 2011-12-26 2011-12-26 一种应用终端访问智能卡的安全访问实现方法
CN201110445007.0 2011-12-26
CN201110443655.2 2011-12-26
CN201210034476.8 2012-02-15
CN2012100344768A CN102609750A (zh) 2012-02-15 2012-02-15 一种配有输入和输出设备的智能卡

Publications (1)

Publication Number Publication Date
WO2013097467A1 true WO2013097467A1 (zh) 2013-07-04

Family

ID=48696318

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/080202 WO2013097467A1 (zh) 2011-12-26 2012-08-16 智能卡和应用终端访问智能卡的安全实现方法

Country Status (2)

Country Link
RU (1) RU2013153742A (zh)
WO (1) WO2013097467A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106934309A (zh) * 2017-02-15 2017-07-07 广州中大微电子有限公司 一种嵌入安全模组的接触式ic卡的读卡器

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101882233A (zh) * 2010-06-02 2010-11-10 方亚南 一种多功能芯片卡
CN102129592A (zh) * 2011-04-13 2011-07-20 胡建国 接触式智能卡

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101882233A (zh) * 2010-06-02 2010-11-10 方亚南 一种多功能芯片卡
CN102129592A (zh) * 2011-04-13 2011-07-20 胡建国 接触式智能卡

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106934309A (zh) * 2017-02-15 2017-07-07 广州中大微电子有限公司 一种嵌入安全模组的接触式ic卡的读卡器

Also Published As

Publication number Publication date
RU2013153742A (ru) 2015-06-10

Similar Documents

Publication Publication Date Title
US11734985B2 (en) Contextual tapping engine
US20120317628A1 (en) Systems and methods for authorizing a transaction
JP5988583B2 (ja) 電子取引を実行するための、ディスプレイとアプリケーションとを含むポータブルオブジェクト
JP7483688B2 (ja) 非接触カードの暗号化認証のためのシステムおよび方法
JP6498192B2 (ja) オンライン取引の検証ステップを安全にするための方法
CN101324942A (zh) 利用包含ic卡的身份证进行交易的支付系统及方法
CN102609750A (zh) 一种配有输入和输出设备的智能卡
JP2016076262A (ja) インターネット接続及び対応の端末を介した商業サイトにおける製品又はサービスの決済方法
CN111476574A (zh) 一种新型安全性ic卡和认证系统及方法
US9659291B2 (en) Method for processing a payment
RU2644132C2 (ru) Способ, система и устройство для проверки достоверности процесса транзакции
CN202003376U (zh) 一种配有独占输入输出设备的智能卡
CN109313782A (zh) 预批准金融交易提供系统及其方法
EP4020360A1 (en) Secure contactless credential exchange
TWI529640B (zh) Action payment method and action payment equipment
WO2013097467A1 (zh) 智能卡和应用终端访问智能卡的安全实现方法
WO2005024743A1 (en) Granting access to a system based on the use of a card having stored user data thereon
KR101113555B1 (ko) 메모리 카드의 사용 인증방법 및 시스템과 이를 위한 기록매체
KR101065424B1 (ko) 브이오아이피 단말을 이용한 지불결제 제공 방법 및 시스템
TWM502910U (zh) 行動支付設備
KR101041120B1 (ko) 브이오아이피 단말을 통한 조회납부 방법 및 시스템과 이를위한 브이오아이피 단말 및 기록매체
KR20090073063A (ko) 제휴 아이씨 카드를 이용한 비대면 금융거래 시스템
KR20090002279U (ko) 전자송금 전용 단말
KR20090002281U (ko) 전자송금 기능을 구비한 가맹점 단말
KR20090000149U (ko) 전자송금 전용 단말 및 이를 위한 기록매체

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12862025

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2013153742

Country of ref document: RU

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12862025

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 12862025

Country of ref document: EP

Kind code of ref document: A1