WO2014059904A1 - 一种复用usb接口传输数据的系统 - Google Patents

一种复用usb接口传输数据的系统 Download PDF

Info

Publication number
WO2014059904A1
WO2014059904A1 PCT/CN2013/085095 CN2013085095W WO2014059904A1 WO 2014059904 A1 WO2014059904 A1 WO 2014059904A1 CN 2013085095 W CN2013085095 W CN 2013085095W WO 2014059904 A1 WO2014059904 A1 WO 2014059904A1
Authority
WO
WIPO (PCT)
Prior art keywords
data transmission
usb interface
data
terminal
serial port
Prior art date
Application number
PCT/CN2013/085095
Other languages
English (en)
French (fr)
Inventor
李东声
Original Assignee
天地融科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 天地融科技股份有限公司 filed Critical 天地融科技股份有限公司
Priority to US14/434,912 priority Critical patent/US9369465B2/en
Priority to EP13846786.5A priority patent/EP2908249B1/en
Priority to SG11201502912UA priority patent/SG11201502912UA/en
Priority to JP2015535975A priority patent/JP5876625B2/ja
Publication of WO2014059904A1 publication Critical patent/WO2014059904A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • G06F13/382Information transfer, e.g. on bus using universal interface adapter
    • G06F13/385Information transfer, e.g. on bus using universal interface adapter for adaptation of a particular data processing system to different peripheral devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Definitions

  • the present invention relates to the field of electronic technologies, and in particular, to a system for multiplexing data transmitted by a USB interface. Background technique
  • Digital signature technology is a network information security technology that ensures that user data is not maliciously modified during network transmission.
  • the so-called digital signature technology is a technology for identity authentication that can be used to securely transfer commands and files.
  • the digital signature technique processes the user data to be transmitted through a one-way function to obtain an alphanumeric string that authenticates the source of the data and verifies that the data has changed.
  • the digital signature uses a hash algorithm such as MD5, SHA-1, etc. to calculate a digest value for the data to be transmitted, and encrypts the digest value and then transmits it using an encryption algorithm.
  • digital signatures are more commonly used in public key encryption technologies, such as PKCS (Public Key Cryptography Standards) based on RSA Date Security, Digital Signature Algorithm x.509, and PGP (Pretty Good Privacy). Published by the American Institute of Standards and Technology in 1994.
  • PKCS Public Key Cryptography Standards
  • PGP Pretty Good Privacy
  • DSS Digital Signature Standard
  • the perfect digital signature technology should meet the following three conditions: First, the signer cannot refute his signature afterwards; second, no other person can forge the signature; third, if the parties have a dispute over the authenticity of the signature, they can A fair arbitrator confirms the authenticity by verifying the signature.
  • Digitally signing data can greatly increase the security of the data.
  • hacker technology still makes users very worried, because once a malicious attacker controls the user's computer, they can intercept the data appearing in the computer's memory and cause harm to the legitimate users of the computer. Therefore, a portable and portable electronic signature tool, also known as a USB Key, has been developed.
  • This is a small hardware device with a microprocessor that establishes a connection with the host through the data communication interface of the host.
  • the processor in the device is generally implemented by a secure design chip, and uses its built-in security mechanism to implement key generation. Key security storage and preset encryption algorithms, and key-related operations are performed entirely within the authentication device, so security is high.
  • the existing electronic signature tool with a USB interface can only receive the transaction information transmitted by the terminal through the USB transmission protocol, and after generating the signature data, upload the signature data to the terminal connected thereto through the USB transmission protocol.
  • the transmission protocol supported by the terminal is a serial port protocol or an audio transmission protocol, and the data supporting the above protocol is delivered to an existing electronic signature tool with a USB interface, the electronic signature tool cannot process the support other than the USB protocol. Data supported by the protocol.
  • the terminal can only use the transmission interface it carries to transmit data that conforms to the transmission protocol supported by the interface.
  • an electronic signature tool with a USB interface needs to transmit data with the terminal, and the transmission protocol supported by the electronic signature tool is different from the transmission protocol supported by the terminal, the terminal cannot be implemented due to the limitation of the interface and the transmission protocol supported by the terminal. Data transfer with an electronic signature tool.
  • Serial device which only includes the serial port.
  • the serial device does not have a USB interface and does not support USB transmission protocol transmission.
  • the data makes the serial device unable to transmit data with the electronic signature tool with USB interface, which limits the use of the electronic signature tool.
  • the smartphone supports the USB transmission protocol, it can only be used as a USB slave device, and the electronic signature tool with a USB interface is also a USB slave device. Therefore, data cannot be transmitted through the USB transmission protocol. If the smartphone uses the audio transmission protocol to interact with the electronic signature tool with USB interface, the existing electronic signature tool with USB interface does not support the data transmission protocol other than the USB transmission protocol, and cannot pass the USB interface. Data transmission with a smartphone via an audio transmission protocol. Summary of the invention
  • the present invention is directed to solving at least one of the above problems.
  • the main object of the present invention is to provide a system for multiplexing data transmitted by a USB interface.
  • An aspect of the present invention provides a system for multiplexing data transmitted by a USB interface, the system comprising: a terminal, a data transmission line, and an electronic signature tool.
  • One end of the data transmission line is a first USB interface connected to the electronic signature tool, and the other end is an interface suitable for connecting the terminal, and the data transmission line directly transmits information sent by the terminal to the electronic signature tool.
  • the electronic signature tool includes: a second USB interface, the second USB interface is connected to the first USB interface, and configured to receive information sent by the terminal; the security chip, the security chip and the second The USB interface is connected, detecting the information received by the second USB interface, determining, according to the information, a data transmission protocol type, generating control information according to the data transmission protocol type, and adopting the data transmission protocol a type matching demodulation method, demodulating the received information to obtain demodulated data; a strobe circuit, The strobing circuit is connected to the second USB interface and the security chip, and is configured to receive control information sent by a control end of the security chip, and connect the second USB interface and the The modem side of the data transmission protocol is supported in the security chip.
  • the security chip adopts a modulation mode matched with the data transmission protocol type, and modulates the data to be transmitted to obtain information to be sent, and directly sends the information to be sent through the gated circuit and the data transmission line that have been connected. Transfer to the terminal.
  • the security chip includes: a signature module, the signature module signs the obtained demodulated data to obtain the to-be-sent data; and the to-be-sent data includes signature data.
  • the security chip includes: a detection module and a determination module.
  • the detecting module detects the information received by the second USB interface, and obtains a waveform of the information; the determining module determines the type of the data transmission protocol to be used according to the waveform of the information detected by the detecting module, according to The data transmission protocol type outputs control information to the gating circuit through the control terminal; the data transmission protocol type is: a serial communication protocol, an audio transmission protocol, or
  • Serial communication protocols include serial half-duplex communication protocols and/or serial full-duplex communication protocols.
  • the serial communication protocol may include a serial port half-duplex communication protocol and a serial port full-duplex communication protocol;
  • the second USB interface includes a first signal transmission end and a second signal transmission end, where the first signal transmission end is One of the D+ end and the D-end of the second USB interface, the second signal transmission end is the other of the D+ end and the D-end of the second USB interface; Whether one of the first signal transmission end and the second signal transmission end receives the control information to determine the type of the serial communication protocol; if one of the first signal transmission end and the second signal transmission end receives the control information And receiving the data information, determining that the serial communication protocol is a serial port half-duplex communication protocol; if one of the first signal transmission end and the second signal transmission end receives the data information, the other one does not receive the The control information determines that the serial communication protocol is a serial port full duplex communication protocol.
  • the serial communication protocol may be a serial port half-duplex communication protocol, and the interface connected to the terminal is a serial port;
  • the data transmission line further includes: a connection between the serial port and the first USB interface
  • the first serial port includes a data transmitting end, a data receiving end, and a control end
  • the first USB interface includes a first data transmitting end and a second data transmitting end
  • the first data transmitting end is the first USB One of a D+ end and a D-end of the interface, the second data transmission end being the other of the D+ end and the D-end of the first USB interface
  • the first circuit to the data transmitting end and The data receiving end is connected to the first data transmission end;
  • the first circuit connects the control end to the second data transmission end.
  • the first circuit includes: a diode, a first pull-up resistor, a second pull-up resistor, and a current limiting resistor.
  • the anode of the diode is connected to the first data transmission end; the cathode of the diode is connected to the data transmitting end; one end of the first pull-up resistor is connected to a high level, and the other end is connected to the first data transmission end
  • One of the second pull-up resistors The terminal is connected to the high level, and the other end is connected to the second data transmission terminal through the current limiting resistor.
  • the serial communication protocol may be a serial port full-duplex communication protocol, and the interface that is applicable to the terminal is a serial port; the serial port includes a transmitting end and a receiving end, and the first USB interface includes the first data. a transmitting end and a second data transmitting end, wherein the first data transmitting end is one of a D+ end and a D-end end of the first USB interface, and the second data transmitting end is a D+ of the first USB interface The other one of the terminal and the D-end; the transmitting end is connected to the first data transmitting end; and the receiving end is connected to the second data transmitting end.
  • the data transmission line further includes: a connection between the audio interface and the first USB interface
  • the audio interface includes a channel output end and a microphone end
  • the first USB interface includes a first data transmission end and a second data transmission end
  • the first data transmission end is the first USB interface
  • the second data transmission end is the other of the D+ end and the D-end of the first USB interface
  • the channel output end receives the audio information sent by the terminal Transmitting and transmitting the audio information to the first data transmission end by using the second circuit
  • the second data transmission end receiving audio information sent by the electronic signature tool, and using the second circuit
  • the audio information is attenuated and sent to the microphone end.
  • the gating circuit includes: at least two groups of strobe sub-circuits, each of the strobe sub-circuits includes two controllable switches; and the controlled end of the controllable switch is connected to the control end of the security chip.
  • the security chip further includes: a modulation and demodulation module connected to each group of the strobe sub-circuits through the modem end, each of the modem modules supporting a different data transmission protocol.
  • Another aspect of the present invention also provides a system for multiplexing data transmitted by a USB interface, the system comprising: a terminal, a data transmission line, and an electronic signature tool.
  • One end of the data transmission line is a first USB interface connected to the electronic signature tool, and the other end is an interface suitable for connecting the terminal, and the data transmission line directly transmits information sent by the terminal to the electronic signature tool.
  • the electronic signature tool includes: a second USB interface, the second USB interface is connected to the first USB interface, and configured to receive information sent by the terminal; a selecting unit, the selecting unit, and the second USB The interface is connected, detecting the information received by the second USB interface, and determining a type of data transmission protocol to be used according to the information; a modem unit, the modem unit is connected to the selecting unit, and adopting The data transmission protocol type matching demodulation method demodulates the information to obtain demodulated data.
  • the modulation and demodulation unit further modulates the data to be transmitted by using a modulation mode matched with the data transmission protocol type, obtains information to be transmitted, and directly transmits the to-be-sent information to the terminal.
  • the electronic signature tool further includes: a signature unit, the signature unit signs the obtained demodulated data to obtain the to-be-sent data; and the to-be-sent data includes signature data.
  • the selecting unit includes: a detecting module and a determining module. The detecting module detects a waveform of the information; the determining module determines a data transmission protocol type according to the waveform of the information detected by the detecting module; the data transmission protocol type is: serial communication protocol, audio transmission Protocol or USB transfer protocol. Serial communication protocols include serial full-duplex communication protocols and/or serial full-duplex communication protocols.
  • the serial communication protocol may include a serial port half-duplex communication protocol and a serial port full-duplex communication protocol;
  • the second USB interface includes a first signal transmission end and a second signal transmission end, where the first signal transmission end is One of the D+ end and the D-end of the second USB interface, the second signal transmission end is the other of the D+ end and the D-end of the second USB interface; Whether one of the first signal transmission end and the second signal transmission end receives the control information to determine the type of the serial communication protocol; if one of the first signal transmission end and the second signal transmission end receives the control information And receiving the data information, determining that the serial communication protocol is a serial port half-duplex communication protocol; if one of the first signal transmission end and the second signal transmission end receives the data information, the other one does not receive the The control information determines that the serial communication protocol is a serial port full duplex communication protocol.
  • the serial communication protocol may be a serial port half-duplex communication protocol, and the interface connected to the terminal is a serial port;
  • the data transmission line further includes: a connection between the serial port and the first USB interface
  • the first serial port includes a data transmitting end, a data receiving end, and a control end
  • the first USB interface includes a first data transmitting end and a second data transmitting end
  • the first data transmitting end is the first USB One of the D+ end and the D-end of the interface, the second data transmission end being the other of the D+ end and the D-end of the first USB interface
  • the first circuit is to send the data sending end
  • the data receiving end is connected to the first data transmission end;
  • the first circuit connects the control end to the second data transmission end.
  • the first circuit includes: a diode, a first pull-up resistor, a second pull-up resistor, and a current limiting resistor.
  • the anode of the diode is connected to the first data transmission end; the cathode of the diode is connected to the data transmitting end; one end of the first pull-up resistor is connected to a high level, and the other end is connected to the first data transmission end
  • One end of the second pull-up resistor is connected to a high level, and the other end is connected to the second data transmission end through the current limiting resistor.
  • the serial communication protocol may be a serial port full-duplex communication protocol, and the interface that is applicable to the terminal is a serial port; the serial port includes a transmitting end and a receiving end, and the first USB interface includes the first data. a transmitting end and a second data transmitting end, wherein the first data transmitting end is one of a D+ end and a D-end end of the first USB interface, and the second data transmitting end is a D+ of the first USB interface The other one of the terminal and the D-end; the transmitting end is connected to the first data transmitting end; and the receiving end is connected to the second data transmitting end.
  • the interface that is applicable to the terminal is an audio interface
  • the data transmission line further includes: a connection between the audio interface and the first USB interface a second circuit
  • the audio interface includes a channel output end and a microphone end
  • the first USB interface includes a first data transmission end and a second number
  • the first data transmission end is one of a D+ end and a D-end end of the first USB interface
  • the second data transmission end is a D+ end and a D-end end of the first USB interface.
  • the other of the audio output information is received by the terminal, and the audio information is amplified and sent to the first data transmission end by the second circuit; the second data transmission end Receiving audio information sent by the electronic signature tool, and attenuating and transmitting the audio information to the microphone end by the second circuit.
  • the modem unit comprises at least two modem modules, each of which supports different data transmission protocols.
  • a further aspect of the present invention provides a system for multiplexing data transmitted by a USB interface, the system comprising: a terminal, a data transmission line, and an electronic signature tool; one end of the data transmission line is a USB interface, and the electronic signature tool is connected, Connecting the terminal to one end, and transmitting the information sent by the terminal directly to the electronic signature tool;
  • the electronic signature tool comprises: a USB interface, a gating circuit connecting the USB interface, and a connection between the USB interface and the a security chip of the strobe circuit;
  • the USB interface receives the information;
  • the security chip detects the information received by the USB interface, and determines a data transmission protocol type adopted according to the detected information, according to The data transmission protocol type controls the gating circuit to be turned on, and demodulates the received information by using a demodulation manner matched with the data transmission protocol type to obtain demodulated data;
  • the gating circuit receives the control information sent by the control end of the security chip, and turns on the USB according to the control
  • the security chip adopts a modulation mode matched with the data transmission protocol type, and modulates the data to be transmitted to obtain information to be sent, and directly sends the information to be sent through the gated circuit and the data transmission line that have been connected. Transfer to the terminal.
  • the security chip includes: a signature module; the signature module signs the obtained demodulated data to obtain data to be sent; and the to-be-sent data includes signature data.
  • the security chip includes: a detection module and a determination module; the detection module detects information received by the USB interface, and obtains a waveform of the information; and the determination module is configured according to the information detected by the detection module.
  • the waveform of the data transmission protocol is determined, and the control information is output to the strobe circuit through the control terminal according to the data transmission protocol type; the data transmission protocol type is: serial communication protocol, audio transmission protocol or USB Transfer Protocol.
  • the security chip includes: a detection module and a determination module; the detection module detects information received by the USB interface, and obtains a waveform of the information; and the determination module is configured according to the information detected by the detection module.
  • the waveform of the data transmission protocol is determined, and the control information is output to the strobe circuit through the control terminal according to the data transmission protocol type; the data transmission protocol type is: serial port half-duplex communication protocol, audio transmission Agreement Or USB transfer protocol.
  • one end of the data transmission line connected to the terminal is a serial port;
  • the data transmission line further includes: a first circuit connecting the serial port and the USB interface;
  • the serial port includes a data sending end Tx, and a data receiving end Rx And the control end RST three end,
  • the USB interface includes a first data transmission end and a second data transmission end;
  • the first circuit connects the data sending end Tx and the data receiving end Rx to the first data a transmitting end;
  • the first circuit connects the control terminal RST to the second data transmission end;
  • the first data transmission end is one of D+ and D- of the USB interface, and the second data transmission end The other of the D+ and D- for the USB interface.
  • the first circuit includes: a diode, a first pull-up resistor, a second pull-up resistor, and a current limiting resistor; a cathode of the diode is connected to the first data transmission end; and a cathode of the diode is connected to the data a transmitting end Tx; the first pull-up resistor is connected to a high level at one end, and the other end is connected to the first data transmission end; the second pull-up resistor is connected to a high level at one end, and the other end is connected through a current limiting resistor.
  • the second data transmission end includes: a diode, a first pull-up resistor, a second pull-up resistor, and a current limiting resistor; a cathode of the diode is connected to the first data transmission end; and a cathode of the diode is connected to the data a transmitting end Tx; the first pull-up resistor is connected to a high level at one end, and the
  • the security chip includes: a detection module and a determination module; the detection module detects information received by the USB interface, and obtains a waveform of the information; and the determination module is configured according to the information detected by the detection module.
  • the waveform of the data transmission protocol is determined, and the control information is output to the strobe circuit through the control terminal according to the data transmission protocol type; the data transmission protocol type is: serial port full-duplex communication protocol, audio transmission Protocol or USB transfer protocol.
  • one end of the data transmission line connected to the terminal is a serial port;
  • the serial port includes a transmitting end Tx and a receiving end Rx, and the USB interface includes a first data transmitting end and a second data transmitting end; Connecting the first data transmission end; the receiving end Rx is connected to the second data transmission end; the first data transmission end is one of D+ and D- of the USB interface, and the second data transmission end is The other of the D+ and D- of the USB interface.
  • the serial communication protocol includes: a serial port half-duplex communication protocol and a serial port full-duplex communication protocol;
  • the USB interface includes a first signal transmission end and a second signal transmission end; and the determining module is further configured according to the USB interface Whether one of the two signal transmission terminals receives the control information RST to determine the serial communication protocol type; if one of the two signal transmission ends of the USB interface receives the control information RST, and the other receives the data information, Determining that the serial communication protocol is a serial port half-duplex communication protocol, and outputting control information to the strobe circuit through the control terminal; if one of the two signal transmission ends of the USB interface receives the data information, If the other one does not receive the control information RST, it is determined that the serial communication protocol is a serial port full-duplex communication protocol, and the control terminal outputs control information to the strobe circuit; the first data transmission end is a USB interface.
  • One of D+ and D-, the second data transmission end is the other of D+ and D-
  • the data transmission line when the data transmission protocol is an audio transmission protocol, one end of the data transmission line connected to the terminal is an audio interface; the data transmission line further includes: a first circuit connecting the audio interface and the USB interface ;
  • the audio interface includes a channel output end and a microphone end, the USB interface includes a first data transmission end and a second data transmission end; and the channel output end receives audio information sent by the terminal, by using the first
  • the circuit amplifies and transmits the audio information to the first data transmission end;
  • the second data transmission end receives audio information sent by the electronic signature tool, and the audio information is attenuated and transmitted by the first circuit Up to the microphone end;
  • the first data transmission end is one of D+ and D- of the USB interface, and the second data transmission end is the other of D+ and D- of the USB interface.
  • the gating circuit includes: at least two groups of strobe sub-circuits, each of the strobe sub-circuits includes two controllable switches; and the controlled end of the controllable switch is connected to the control end of the security chip.
  • the security chip further includes: a modem module connected to each of the strobe sub-circuits through the modem end, each of the modem modules supporting different data transmission protocols, the data Transmission protocols include: Serial half-duplex communication protocol, serial full-duplex communication protocol, audio transmission protocol or USB transmission protocol.
  • Still another aspect of the present invention provides a system for multiplexing data transmitted by a USB interface, the system comprising: a terminal, a data transmission line, and an electronic signature tool; one end of the data transmission line is a USB interface, and the electronic signature tool is connected.
  • the other end is connected to the terminal, and directly transmits information sent by the terminal to the electronic signature tool;
  • the electronic signature tool comprises: a USB interface, a selection unit connecting the USB interface, and a modulation connecting the selection unit a demodulation unit;
  • the USB interface receives the information;
  • the selection unit detects the information received by the USB interface, and determines a type of data transmission protocol to be used according to the detected information;
  • the unit demodulates the information by using a demodulation method that matches the type of the data transmission protocol to obtain demodulated data.
  • the modulation and demodulation unit further modulates the data to be transmitted by using a modulation mode matched with the data transmission protocol type, obtains information to be transmitted, and directly transmits the to-be-sent information to the terminal.
  • the electronic signature tool further includes: a signature unit; the signature unit signs the obtained demodulated data to obtain data to be transmitted; and the to-be-sent data includes signature data.
  • the selecting unit includes: a detecting module and a determining module; the detecting module detects a waveform of the information; and the determining module determines, according to a waveform of the information detected by the detecting module, a type of a data transmission protocol to be used;
  • the data transmission protocol type is: serial communication protocol, audio transmission protocol or USB transmission protocol.
  • the selecting unit includes: a detecting module and a determining module; the detecting module detects a waveform of the information; and the determining module determines, according to a waveform of the information detected by the detecting module, a type of a data transmission protocol to be used;
  • the data transmission protocol type is: serial half-duplex communication protocol, audio transmission protocol or USB transmission protocol.
  • one end of the data transmission line connected to the terminal is a serial port;
  • the data transmission line further includes: a first circuit connecting the serial port and the USB interface;
  • the serial port includes a data sending end Tx, and a data receiving end Rx
  • the control terminal RST three ends, the USB interface includes a first data transmission end and a second data transmission end;
  • the first circuit will a data transmitting end Tx, the data receiving end Rx is connected to the first data transmitting end;
  • the first circuit connects the control end RST to the second data transmitting end;
  • the first data transmitting end is One of D+ and D- of the USB interface, and the second data transmission end is the other of D+ and D- of the USB interface.
  • the first circuit includes: a diode, a first pull-up resistor, a second pull-up resistor, and a current limiting resistor; a cathode of the diode is connected to the first data transmission end; and a cathode of the diode is connected to the data a transmitting end Tx; the first pull-up resistor is connected to a high level at one end, and the other end is connected to the first data transmission end; the second pull-up resistor is connected to a high level at one end, and the other end is connected through a current limiting resistor.
  • the second data transmission end includes: a diode, a first pull-up resistor, a second pull-up resistor, and a current limiting resistor; a cathode of the diode is connected to the first data transmission end; and a cathode of the diode is connected to the data a transmitting end Tx; the first pull-up resistor is connected to a high level at one end, and the
  • the selecting unit includes: a detecting module and a determining module; the detecting module detects a waveform of the information; and the determining module determines, according to a waveform of the information detected by the detecting module, a type of a data transmission protocol to be used;
  • the data transmission protocol type is: serial port full duplex communication protocol, audio transmission protocol or USB transmission protocol.
  • one end of the data transmission line connected to the terminal is a serial port;
  • the serial port includes a transmitting end Tx and a receiving end Rx, and the USB interface includes a first data transmitting end and a second data transmitting end; Connecting the first data transmission end; the receiving end Rx is connected to the second data transmission end; the first data transmission end is one of D+ and D- of the USB interface, and the second data transmission end is The other of the D+ and D- of the USB interface.
  • the serial communication protocol includes: a serial port half-duplex communication protocol and a serial port full-duplex communication protocol; the USB interface includes a first signal transmission end and a second signal transmission end; and the determining module is further configured according to the USB interface Whether one of the two signal transmission terminals receives the control information RST to determine the serial communication protocol type; if one of the two signal transmission ends of the USB interface receives the control information RST, and the other receives the data information, Determining that the serial communication protocol is a serial port half-duplex communication protocol; if one of the two signal transmission ends of the USB interface receives the data information, and the other does not receive the control information RST, the serial port is determined.
  • the communication protocol is a serial port full-duplex communication protocol; the first data transmission end is one of D+ and D- of the USB interface, and the second data transmission end is the other of D+ and D- of the USB interface.
  • the data transmission line further includes: a first circuit connecting the audio interface and the USB interface
  • the audio interface includes a channel output end and a microphone end
  • the USB interface includes a first data transmission end and a second data transmission end
  • the channel output end receives audio information sent by the terminal, by using the a circuit amplifies and transmits the audio information to the first data transmission end
  • the second data transmission end receives audio information sent by the electronic signature tool, and the audio information is attenuated by the first circuit Sending to the microphone end
  • the first data transmission end is one of D+ and D- of the USB interface
  • the second data transmission end is the other of D+ and D- of the USB interface.
  • the modulation and demodulation unit includes at least two modulation and demodulation modules, and each of the modulation and demodulation modules supports different data transmission protocols, where the data transmission protocol includes: serial port half-duplex communication protocol, serial port full duplex letter of agreement, Audio transmission protocol or USB transmission protocol.
  • the system for transmitting data by using the multiplexed USB interface provides the information under different transmission protocols through the USB interface through the data transmission line and the USB interface of the multiplexed electronic signature tool. Transmitted to the electronic signature tool, the electronic signature tool determines the type of transmission protocol used by detecting the signals of the D+ and D- terminals of the USB interface, and demodulates the received information by using the transmission protocol to obtain demodulated data.
  • the information multiplexing USB interface transmission information under different transmission protocols can be realized without complicated protocol conversion. The use of the system of the present invention not only reduces hardware cost and complexity, simplifies the structure, but is also easy to implement.
  • Embodiment 1 is a schematic structural diagram of Embodiment 1 of a system for transmitting data by multiplexing a USB interface according to the present invention
  • Embodiment 1 of an electronic signature tool according to the present invention
  • Embodiment 1 of a data transmission line according to the present invention is a schematic structural diagram of Embodiment 1 of a data transmission line according to the present invention.
  • Embodiment 4 is a schematic structural diagram of Embodiment 2 of a data transmission line according to the present invention.
  • Embodiment 3 is a schematic structural diagram of Embodiment 3 of a data transmission line according to the present invention.
  • Embodiment 4 of a data transmission line according to the present invention.
  • FIG. 7 is a schematic structural diagram of Embodiment 2 of a system for transmitting data by multiplexing a USB interface according to the present invention
  • FIG. 8 is a schematic structural diagram of Embodiment 4 of an electronic signature tool according to the present invention. detailed description
  • connection In the description of the present invention, it should be noted that the terms “installation”, “connected”, and “connected” are to be understood broadly, and may be fixed or detachable, for example, unless otherwise explicitly defined and defined. Connected, or connected integrally; can be mechanical or electrical; can be directly connected, or indirectly connected through an intermediate medium, can be the internal communication of the two components.
  • Connected, or connected integrally can be mechanical or electrical; can be directly connected, or indirectly connected through an intermediate medium, can be the internal communication of the two components.
  • the specific meaning of the above terms in the present invention can be understood in a specific case by those skilled in the art.
  • FIG. 1 is a schematic structural diagram of Embodiment 1 of a system for transmitting data by multiplexing a USB interface according to the present invention.
  • a first embodiment of a system for multiplexing data transmitted by a USB interface according to the present invention will be described as follows:
  • the system for transmitting data by the multiplexed USB interface of the present invention comprises: a terminal 22, a data transmission line 21, and an electronic signature tool 20.
  • One end of the data transmission line 21 is a USB interface 211 to which the electronic signature tool 20 is connected, and the other end is connected to the terminal 22.
  • the data transmission line 21 transmits the information transmitted by the terminal 22 directly to the electronic signature tool 20, and transmits the information transmitted by the electronic signature tool 20 to the terminal 22.
  • the data transmission line 21 does not perform the conversion between the different protocols in the process of transmitting the information, but only performs the direct transmission by internally connecting the data lines of the corresponding interface; the end of the data transmission line 21 connected to the terminal 22 can be used with the terminal. 22 interface type matching interface.
  • the electronic signature tool 20 includes a USB interface 201, a strobe circuit 202 connecting the USB interface 201, and a security chip 203 connecting the USB interface 201 and the strobe circuit 202.
  • the USB interface 201 included in the electronic signature tool 20 is matched with the USB interface 211 included in the data transmission line 21, for example, the D-terminal of the USB interface 201 included in the electronic signature tool 20 is connected to the D-end of the USB interface 211 included in the data transmission line 21.
  • the D+ end of the USB interface 201 included in the electronic signature tool 20 is connected to the D+ end of the USB interface 211 included in the data transmission line 21.
  • the security chip 203 detects the information received by the USB interface 201, and determines the type of the data transmission protocol to be used according to the detected information. According to the type of the data transmission protocol, the control gating circuit 202 is turned on, and the demodulation is matched with the data transmission protocol type. In the manner, the received information is demodulated to obtain demodulated data.
  • the security chip 203 includes a control end for outputting a control signal and a modem end for receiving a signal to be demodulated.
  • the gating circuit 202 receives the control information sent by the control end of the security chip 203 (not shown in FIG. 1), and turns on the modem interface supporting the data transmission protocol in the USB interface 201 and the security chip 203 according to the control information (in FIG. 1 Not marked).
  • the security chip 203 of the present invention modulates the data to be transmitted to obtain the information to be transmitted by using a modulation mode matching the data transmission protocol type, and passes the gated circuit that has been turned on. 202 and the data transmission line 21, the information to be transmitted is directly transmitted to the terminal 22.
  • the data to be sent may be the security chip 20 Data and information obtained by signing the obtained demodulated data; the data to be transmitted includes at least signature data obtained by signing the demodulated data, and may also include other key information, which are not enumerated here.
  • the data to be transmitted may also be a request for carrying identity information or identification information generated internally by the electronic signature tool 20.
  • FIG. 2 is a schematic structural diagram of Embodiment 1 of an electronic signature tool according to the present invention. Referring now to Figure 2, the first embodiment of the electronic signature tool of the present invention will be described as follows:
  • the electronic signature tool 20 multiplexes the USB interface and is capable of demodulating data transmitted under the four transmission protocols received through the USB interface.
  • the four transmission protocols are serial half-duplex communication protocol, serial port full-duplex communication protocol, audio transmission protocol and USB transmission protocol.
  • the electronic signature tool 20 of the first embodiment includes: a USB interface 201, a strobe circuit 202, and a security chip (not shown in FIG. 2).
  • the security chip includes at least: a detection module 2031 and a determination module 2032.
  • the USB interface 201 includes The two signal transmission ends, such as the D-end and the D+ terminal in FIG. 2, may refer to one of the D-terminal and the D+ terminal as the first signal transmission end, and the other end as the second signal transmission end.
  • the detecting module 2031 detects the information received by the USB interface 201, obtains the waveform of the information, and outputs the waveform of the information to the determining module 2032.
  • the detecting module 2031 detects information outputted by the two signal outputs of the USB interface 201.
  • the judging module 2032 determines the type of the data transmission protocol to be used according to the waveform of the information detected by the detecting module 2031, and outputs the control information to the gating circuit 202 through the control terminal (not shown in FIG. 2) according to the data transmission protocol type.
  • the data transmission protocol type is: a serial communication protocol, an audio transmission protocol, or a USB transmission protocol.
  • the control terminal outputs a control signal to the gating circuit 202, for example, output control.
  • the signal CTRL4 when the determining module 2032 detects that the information waveform is a square wave, further detects the baud rate of the square wave. If the baud rate is between 9600 bps and 19200 bps, it is determined that the type of data transmission protocol used is a serial communication protocol, The control terminal outputs a control signal to the gating circuit 202, for example, the output control signal CTRL1 or CTRL2; if the baud rate is above 100k bps or outside the range of 9600bps to 19200bps, according to which the data transmission protocol type used is the USB transmission protocol, The control terminal outputs a control signal to the gating circuit 202, for example, the output control signal CTRL3.
  • the determining module 2032 determines the serial communication protocol type according to whether one of the two signal transmission ends of the USB interface 201 receives the control information RST. For example, the determining module 2032 determines the USB. One of the two signal transmission ends of the interface 201 receives the control information RST, and the other receives the data information, and determines that the type of the data transmission protocol used is the serial port half-duplex communication protocol, and the control information is output to the selection by the control terminal.
  • the circuit 202 is connected to the modem interface (not shown in FIG.
  • the determining module 2032 determines the two interfaces of the USB interface 201.
  • One of the signal transmission terminals receives the data information, and the other one does not receive the control information RST, and then determines
  • the type of data transmission protocol used is a serial port full-duplex communication protocol, and the control terminal outputs control information to the gating circuit 202, for example, the output control signal CTRL2.
  • the first modem module 2033 supports a serial half-duplex communication protocol, and demodulates the data information transmitted through the path of the gate circuit 202 to obtain demodulated data, which can be output to the signature module 2037 for signature.
  • the first adjustment demodulation module 2033 can also modulate the signature data output by the signature module 2037 to obtain information to be transmitted, and transmit the information to the data transmission line 21 connected to the USB interface 201 through the path of the strobe circuit 202, and then directly transmit to the terminal 22. .
  • the second modem module 2034 supports a serial full-duplex communication protocol, and demodulates the data information transmitted through the path of the gate circuit 202 to obtain demodulated data, which can be output to the signature module 2037 for signature.
  • the second adjustment demodulation module 2034 can also modulate the signature data output by the signature module 2037 to obtain information to be transmitted, and transmit the information to the data transmission line 21 connected to the USB interface 201 through the path of the strobe circuit 202, and then directly transmit to the terminal 22. .
  • the third modem module 2035 supports the USB transmission protocol, demodulates the data information transmitted through the path of the gate circuit 202, and obtains the demodulated data, which can be output to the signature module 2037 for signature.
  • the third adjustment demodulation module 2035 can also modulate the signature data output by the signature module 2037, obtain the information to be transmitted, transmit the data to the data transmission line 21 connected to the USB interface 201 through the path of the gating circuit 202, and then directly transmit to the terminal 22. .
  • the fourth modem module 2036 supports an audio transmission protocol, demodulates the data information transmitted through the path of the strobe circuit 202, and obtains the demodulated data, which can be output to the signature module 2037 for signature.
  • the fourth adjustment demodulation module 2036 can also modulate the signature data output by the signature module 2037 to obtain information to be transmitted, and transmit the information to the data transmission line 21 connected to the USB interface 201 through the path of the gating circuit 202, and then directly transmit to the terminal 22. .
  • the signature module 2037 signs the received demodulated data to obtain signature data and outputs it to the corresponding modem module.
  • the security chip includes four modem modules corresponding to four transmission protocols.
  • the gate circuit 202 correspondingly includes four groups of strobe subcircuits, and any group of strobe subcircuits is connected to a modem module, and any group
  • the strobe subcircuit receives the same control information from the control terminal of the determining module 2032.
  • any group of strobe subcircuits includes two controllable switches, which are received by the controllable switches of the same group of strobe subcircuits.
  • the control information from the interpretation module 2032 is the same.
  • the two controllable switches that connect the reception control information CTRL1 of the first modem module 2033 belong to the same group of strobe sub-circuits, and are connected to the second modulation and demodulation module 2034.
  • the two controllable switches of the information CTRL2 belong to the same group of strobe sub-circuits, and the two controllable switches connected to the receiving control information CTRL3 of the third modem module 2035 belong to the same group of strobe sub-circuits, and are connected to the fourth modem module.
  • the two controllable switches of the receive control information CTRL4 of 2036 belong to the same set of strobe subcircuits.
  • the electronic signature tool can process the data of the serial port half-duplex communication protocol, the audio transmission protocol, and the USB transmission protocol by multiplexing the USB interface, specifically, the electronic of the second embodiment.
  • the signature tool is different from the electronic signature tool of the first embodiment shown in FIG. 2, and the electronic signature tool of the second embodiment does not include FIG. 2.
  • the second modulation and demodulation module 2034 and the gating circuit 202 are connected to the strobe sub-circuit of the second modem module 2034.
  • the structure of the other parts is the same as that of the electronic signature tool of the first embodiment shown in FIG. The structure and function of the same part will not be described again.
  • the electronic signature tool since the electronic signature tool only supports the serial port half-duplex communication protocol and does not support the serial port full-duplex communication protocol, when determining that the data transmission protocol is a communication protocol, the data transmission protocol can be directly identified as a serial port half-duplex communication protocol.
  • the strobe sub-circuit connected to the second modem module 2034 is strobed without determining whether the type of the serial communication protocol is determined by whether one of the two signal transmission terminals receives the control information.
  • the electronic signature tool can multiplex the USB interface to process data of the serial port full-duplex communication protocol, the audio transmission protocol, and the USB transmission protocol.
  • the electronic of the third embodiment The signature tool is different from the electronic signature tool of the first embodiment shown in FIG. 2, and the electronic signature tool of the third embodiment does not include the first modulation and demodulation module 2033 and the gate circuit 202 of FIG.
  • the structure of the singular sub-circuit of the module 2033 is the same as that of the electronic signature tool of the first embodiment shown in FIG. 2, and the structure and function of the same portion will not be described again.
  • the electronic signature tool since the electronic signature tool only supports the serial port full-duplex communication protocol and does not support the serial port half-duplex communication protocol, when determining that the data transmission protocol is a communication protocol, the data transmission protocol can be directly identified as a serial port full-duplex communication protocol.
  • the strobe sub-circuit connected to the first modem module 2033 is strobed without determining whether the type of the serial communication protocol is determined by whether one of the two signal transmission terminals receives the control information.
  • the electronic signature tool can multiplex the USB interface, and any two of the serial port half-duplex communication protocol, the serial port full-duplex communication protocol, the audio transmission protocol, and the USB transmission protocol.
  • the data of the transmission protocol is processed.
  • the electronic signature tool of each embodiment is different from the electronic signature tool of the first embodiment shown in FIG. 2, and the electronic signature tool of the embodiment includes the USB interface 201 of FIG. 2.
  • the connection relationship with the structure of the corresponding portion in FIG. 2 is the same, and the structure and function of the same portion will not be described herein.
  • FIG. 3 is a schematic structural diagram of Embodiment 1 of a data transmission line according to the present invention. Referring now to Figure 3, the structure of the data transmission line embodiment 1 of the present invention will be described as follows:
  • the data transmission line 21 of the first embodiment is connected to the terminal 22 as a serial port 213, and the data information and control information outputted by the terminal 22 to the serial port 213 conform to the serial port half-duplex communication protocol, that is, the Tx/Rx transmits and receives data information, and is controlled by the Rst transceiver. information.
  • the data transmission line 21 of the first embodiment includes: a serial port 213 connecting the terminal 22, a USB interface 211 connecting the electronic signature tool 20, and a first circuit 212 connecting the serial port 213 and the USB interface 211.
  • the serial port 213 includes a data transmitting end Tx, a data receiving end Rx and a control end RST.
  • the USB interface 211 includes a first data transmitting end and a second data transmitting end.
  • the first data transmitting end is a D-end and a D+ end.
  • One, the second data transmission end is the other of the D-side and the D+ terminal;
  • In 213, Tx and Rx are connected to Tx/Rx of terminal 22, and Rst of serial port 213 is connected to Rst of terminal 22.
  • the first circuit 212 connects the data transmitting end Tx and the data receiving end Rx to the first data transmitting end, and connects the control end RST to the second data transmitting end.
  • FIG. 4 is a schematic structural diagram of Embodiment 2 of a data transmission line according to the present invention. Referring now to Figure 4, the second embodiment of the data transmission line of the present invention will be described as follows:
  • the data transmission line of the second embodiment shows the specific structure of the first circuit 212 in the data transmission line of the first embodiment, that is, the first circuit 212 includes: a diode D, a first pull-up resistor R1, a second pull-up resistor R2, and a current limiting circuit. Resistor R3.
  • the connection relationship between the serial port 213 and the terminal 22, and the USB interface 211 and the electronic signature tool 20 is the same as that of the data transmission line of the first embodiment, and details are not described herein again.
  • the anode of the diode D is connected to the first data transmission end, and the cathode of the diode D is connected to the data transmitting end Tx of the serial port 213.
  • the diode D ensures that the data transmission in the first data transmission end and the data transmitting end Tx in one direction is smooth, and the data transmission in the reverse direction is blocked.
  • the first pull-up resistor R1 is connected to a high level Vcc, and the other end is connected to the first data transmission end.
  • the second pull-up resistor R2 is connected to the high level Vcc, and the other end is connected to the current limiting resistor R3.
  • One end of the current limiting resistor R3 is connected to the Rst of the serial port 213 and one end of the second pull-up resistor R2, and the other end is connected to the second data transmitting end.
  • FIG. 5 is a schematic structural diagram of Embodiment 3 of a data transmission line according to the present invention. Referring now to Figure 5, a third embodiment of the data transmission line of the present invention will be described as follows:
  • the data transmission line 21 of the third embodiment is connected to the terminal 22 as a serial port 214, and the data information outputted by the terminal 22 to the serial port 214 can be controlled according to the serial port full-duplex communication protocol, that is, the data information can be transmitted through Tx and Rx, or Transfer control information.
  • the serial port 214 includes a transmitting end Tx and a receiving end Rx, and the USB interface 211 includes a first data transmitting end and a second data transmitting end.
  • the first data transmission end is one of the D+ end and the D-end end of the USB interface 211
  • the second data transmission end is the other of the D+ end and the D-end end of the USB interface 211.
  • the transmitting end of the serial port 214 is connected to the first data transmitting end, and the receiving end Rx is connected to the second data transmitting end;
  • FIG. 6 is a schematic structural diagram of Embodiment 4 of a data transmission line according to the present invention. Referring now to Figure 6, the fourth embodiment of the data transmission line of the present invention will be described as follows:
  • the data transmission line 21 of the fourth embodiment is connected to the terminal 22 as an audio interface 216, and the data information and control information outputted by the terminal 22 to the serial port 216 conforms to the audio transmission protocol, that is, the branch transmission terminal connected to the Audio terminal transmits the electronic signature.
  • the information of the tool, the branch connected to the MIC-end transmits the information sent by the electronic signature tool to the terminal.
  • the data transmission line 21 of the fourth embodiment includes: an audio interface 216, a USB interface 211, and a connection audio interface 216 and USB.
  • the audio interface 216 includes a channel output end (Audio) and a microphone end (MIC).
  • the USB interface 211 includes a first data transmission end and a second data transmission end.
  • the first data transmission end is a D+ end and a D of the USB interface 211.
  • One of the terminals, the second data transmission end being the other of the D+ terminal and the D- terminal of the USB interface 211.
  • the channel output receives the audio information transmitted by the terminal 22, and the audio information is amplified and transmitted to the first data transmission terminal through the second circuit 215.
  • the second data transmission end receives the audio information sent by the electronic signature tool 20, and the audio information is attenuated by the second circuit 215 and sent to the microphone end.
  • the second circuit 215 includes a boosting circuit 2151 and a symmetric attenuating circuit 2152.
  • the input end of the boosting circuit 2151 is connected to the channel output end, the ground end of the boosting circuit 2151 is connected to the ground end (GND) of the audio interface 216, and the output end of the boosting circuit 2151 is connected to the first data transmitting end of the USB interface 211.
  • the booster circuit 2151 can use an existing step-up transformer, amplifier or amplifying circuit, and the internal structure will not be described here.
  • the input end of the symmetric attenuation circuit 2152 is connected to the second data transmission end of the USB interface 211, and the output end is respectively connected to the ground end (GND) and the microphone end of the audio interface 216, and the information received by the second data transmission end is divided into two paths. Each signal is symmetrically attenuated, and the attenuated signal is output through two outputs.
  • the symmetric attenuation circuit 2152 may employ a circuit including two capacitors and a resistor. One of the two capacitors in the circuit is connected to GND at one end, and one end of the resistor and one end of the other capacitor are connected to the other end, and the other end of the other capacitor is connected to the other end.
  • the MIC is connected; the symmetric attenuation circuit 2152 can also adopt other existing circuit structures, and the structure thereof will not be described one by one.
  • Both ends of the data transmission line of the present invention may be USB interfaces, and the USB interfaces at the two ends may be the same type of USB interface, or different types of USB interfaces, such as a standard USB interface, a MINI USB interface, a MICRO USB interface, and the like.
  • the structure of the data transmission line, which is a USB interface at both ends, will not be described here.
  • FIG. 7 is a schematic structural diagram of Embodiment 2 of a system for transmitting data by multiplexing a USB interface according to the present invention.
  • a second embodiment of a system for multiplexing data transmitted by a USB interface according to the present invention will be described as follows:
  • the system for multiplexing data transmitted by the USB interface of the second embodiment includes: a terminal 32, a data transmission line 31, and an electronic signature tool 30.
  • the USB interface 311 is connected to the electronic signature tool 30, and the other end is connected to the terminal 32.
  • the data transmission line 311 directly transmits the information transmitted by the terminal 32 to the electronic signature tool 30.
  • the data transmission line 31 does not perform the conversion between the different protocols in the process of transmitting the information, but only performs the direct transmission by internally connecting the data lines of the corresponding interface; the end of the data transmission line 31 connected to the terminal 32 can be used with the terminal. 32 interface type matching interface.
  • the electronic signature tool 30 includes a USB interface 301, a selection unit 302 connected to the USB interface 301, and a modem unit 303 connected to the selection unit 302.
  • the selection unit 302 detects the information received by the USB interface 301, and determines the type of data transmission protocol to be employed based on the detected information.
  • the modem unit 303 demodulates the information using a demodulation method that matches the type of the data transmission protocol to obtain demodulated data.
  • the modulation and demodulation unit 303 included in the electronic signature tool 30 further modulates the data to be transmitted by using a modulation mode matched with the data transmission protocol type, obtains the information to be transmitted, and transmits the information to be transmitted directly to the data transmission line 31.
  • the data to be sent may be a request and other identity information that the electronic signature tool 30 needs to upload, or may be signature data generated by the electronic signature tool 30 according to the demodulated data.
  • the electronic signature tool 30 further includes a signature unit 304; the signature unit 304 signs the obtained demodulated data to obtain data to be transmitted.
  • FIG. 8 is a schematic structural diagram of Embodiment 4 of an electronic signature tool according to the present invention. Referring now to Figure 8, the structure of the fourth embodiment of the electronic signature tool of the present invention will be described as follows:
  • the fourth embodiment shows the specific structure of the selection unit 302 and the modulation and demodulation unit 303 included in the electronic signature tool 30.
  • the structure and connection relationship of the other parts are the same as those of the electronic signature tool 30 of the first embodiment, and only the selection unit 302 is used here.
  • the configuration of the modem unit 303 will be described, and the description of the same components will not be repeated.
  • the selection unit 302 includes: a detection module 3021 and a determination module 3022.
  • the detection module 3021 detects the waveform of the information.
  • the detecting module 3021 can detect by using the waveform detecting method of the electronic signature tool 20 of the first embodiment to determine whether a square wave, a triangular wave, or the like is transmitted.
  • the determining module 3022 determines the type of data transmission protocol to be used based on the waveform of the information detected by the detecting module 3021.
  • the data transmission protocol type is: a serial communication protocol, an audio transmission protocol, or a USB transmission protocol.
  • the determining module 3022 determines, according to the triangular wave, such as a sine wave or a cosine wave, according to the data transmission protocol type used as the audio transmission protocol, and outputs the information received by the USB interface 301 to the modem module supporting the audio transmission protocol.
  • the determining module 3022 detects the baud rate of the square wave.
  • the information received by the USB interface 301 is output to the supporting serial port.
  • the modulation and demodulation module of the communication protocol; the determining module 3022 detects that the baud rate of the square wave is above 100 k bps or the detected baud rate of the square wave is outside the range of 9600 bps to 19200 bps, according to which the data transmission protocol type used is USB transmission.
  • the protocol outputs the information received by the USB interface 301 to a modem module supporting the USB transmission protocol.
  • the determining module 3022 determines the serial communication protocol type according to whether one of the two signal transmission ends of the USB interface 301 receives the control information RST. For example, the determining module 3022 determines the USB. One of the two signal transmission ends of the interface 301 receives the control information RST, and the other receives the data information, and determines that the type of the data transmission protocol used is the serial port half-duplex communication protocol, and then connects the USB interface 301. The received information is output to a modem module supporting the serial port half-duplex communication protocol; the determining module 3022 determines that one of the two signal transmission ends of the USB interface 301 receives the data information, and the other does not receive the control information RST.
  • the type of the data transmission protocol used is a serial port full-duplex communication protocol
  • the information received by the USB interface 301 is output to a modem module supporting the serial port full-duplex communication protocol.
  • the determining module 3022 of the fourth embodiment does not use hardware switches or circuits, but uses soft control to implement gating of the modem module.
  • the four modulation and demodulation units 303 of the fourth embodiment include a first modem module 3031 and a second modem module 3032.
  • the first modem module 3031 supports one of a serial half-duplex communication protocol, a serial full-duplex communication protocol, an audio transmission protocol, and a USB transmission protocol
  • the second modem module 3032 supports serial half-duplex communication.
  • One of a protocol, a serial full duplex communication protocol, an audio transmission protocol, and a USB transmission protocol, and the first modem module 3031 and the second modem unit 3032 support different data transmission protocols.
  • the first modem module 3031 demodulates the received information by using the data transmission protocol supported by the first modem module 3031, and outputs the demodulated data to the signature unit 304.
  • the signature data output by the signature unit 304 is modulated and obtained.
  • the information is sent and output to the decision module 3022 for transmission.
  • the second modem module 3032 demodulates the received information by using the data transmission protocol supported by the second modem module 3032, and outputs the demodulated data to the signature unit 304.
  • the signature data output by the signature unit 304 is modulated and obtained.
  • the information is sent and output to the decision module 3022 for transmission.
  • the electronic signature tool 30 of the fourth embodiment shown in Fig. 8 includes two modem modules for transmitting and receiving and processing information of two data transmission protocols.
  • the electronic signature tool 30 of the fifth embodiment includes three modem modules, and includes a third modem module in addition to the first modem module 3031 and the second modem module 3032.
  • the first modem module 3031 supports the USB transmission protocol
  • the second modem module 3032 supports the audio transmission protocol
  • the third modem module supports the serial half-duplex communication protocol.
  • the third modem module demodulates the received information by using the serial port half-duplex communication protocol supported by the third modem module, and outputs the demodulated data to the signature unit 304.
  • the signature data output by the signature unit 304 is performed. Modulation, the information to be transmitted is obtained and output to the judgment module 3022 for transmission.
  • the electronic signature tool 30 of the sixth embodiment includes three modem modules, and includes a fourth modem module in addition to the first modem module 3031 and the second modem module 3032.
  • the first modem module 3031 supports the USB transmission protocol
  • the second modem module 3032 supports the audio transmission protocol
  • the fourth modem module supports the serial full-duplex communication protocol.
  • the fourth modem module demodulates the received information by using the serial port full-duplex communication protocol supported by the fourth modem module, and outputs the demodulated data to the signature unit 304.
  • the signature data output by the signature unit 304 is performed. Modulation, the information to be transmitted is obtained and output to the judgment module 3022 for transmission.
  • the electronic signature tool 30 of the seventh embodiment includes four modem modules, except that the first modem module 3031 is included.
  • a fifth modem module and a sixth modem module are further included.
  • the first modem module 3031 supports the USB transmission protocol
  • the second modem module 3032 supports the audio transmission protocol
  • the fifth modem module supports the serial port half-duplex communication protocol
  • the sixth modem module supports the serial port full-duplex communication. protocol.
  • the fifth modem module demodulates the received information by using the serial port half-duplex communication protocol supported by the fifth modem module, and outputs the demodulated data to the signature unit 304.
  • the signature data output by the signature unit 304 is performed.
  • the unit 304 modulates the signature data output by the signature unit 304, obtains the information to be transmitted, and outputs the information to the determination module 3022 for transmission.
  • the data transmission line 31 of the system for transmitting data by using the multiplexed USB interface of the second embodiment of the present invention may be the data transmission line 21 shown in FIG. 3 to FIG. 6.
  • the various embodiments of the data transmission line 31 included in the system for transmitting data by multiplexing the USB interface of the second example are described in detail.
  • the information under the different transmission protocols is transmitted to the electronic signature tool via the USB interface D+ and D- using the data transmission line and the USB interface of the multiplexed electronic signature tool, thereby improving the electronic signature tool.
  • the circuit is directly connected to the D+ or D- of the USB interface, and the information multiplexing of the USB interface under different transmission protocols can be realized without complicated protocol conversion, thereby reducing hardware cost and complexity, simplifying the structure, and facilitating implementation.
  • the electronic signature tool of the present invention can interact with a POS machine including a serial port.
  • the electronic signature tool of the present invention can interact with a mobile phone through an audio interface on a mobile phone, thereby improving the versatility of the electronic signature tool.
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware, as in another embodiment, it can be implemented by any one of the following techniques or combinations thereof known in the art: having logic gates for implementing logic functions on data information Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
  • each functional unit in each embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules.
  • the integrated modules, if implemented in the form of software functional modules and sold or used as separate products, may also be stored in a computer readable storage medium.
  • the above-mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Software Systems (AREA)
  • Information Transfer Systems (AREA)
  • Communication Control (AREA)

Abstract

本发明提供了一种复用USB接口传输数据的系统,包括:终端;数据传输线,一端为第一USB接口,另一端为适用于连接终端的接口,用于直接传输终端发送的信息;电子签名工具,包括:第二USB接口,与第一USB接口相连,用于接收终端发送的信息;安全芯片,与第二USB接口相连,检测第二USB接口接收到的信息,并根据检测到的信息判断采用的数据传输协议类型,根据数据传输协议类型生成控制信息,采用与数据传输协议类型匹配的解调方式,对接收到的信息进行解调,获得解调后的数据;选通电路,与第二USB接口和安全芯片相连,接收安全芯片的控制端发送的控制信息,根据控制信息接通第二USB接口和安全芯片中支持数据传输协议的调制解调端。

Description

一种复用 USB接口传输数据的系统 技术领域
本发明涉及一种电子技术领域, 尤其涉及一种复用 USB接口传输数据的系统。 背景技术
随着网络的迅速发展给人们带来的极大便利, 人们越来越依赖于网络进行各种活动, 例如网络文件的传输、 网上银行交易均已逐渐成为人们生活、 工作中不可缺少的一部分。 由于网络毕竟是一个虚拟的环境, 存在着太多不安全的因素, 而在网络环境中必然会进行 数据交互的网络活动, 尤其是像网上银行业务和机密文件的传输这样的网络活动, 对网络 的安全提出了很高的要求, 因此人们开始大力发展网络信息安全技术。
数字签名技术就是一种为了确保用户数据在网络的传输过程中不会被人恶意修改的网 络信息安全技术。 所谓数字签名技术, 就是一种进行身份认证的技术, 可用于安全地传送 命令和文件。 数字签名技术通过一个单向函数对要传送的用户数据进行处理, 得到用以认 证数据来源并核实数据是否发生变化的一个字母数字串。 通常数字签名采用 MD5、 SHA-1 等散列算法对要传送的数据计算一个摘要值, 并采用加密算法对这个摘要值进行加密然后 进行传送。 目前数字签名采用较多的是公钥加密技术, 如基于 RSA Date Security 公司的 PKCS (Public Key Cryptography Standards)、 Digital Signature Algorithm x.509、 PGP(Pretty Good Privacy).1994年美国标准与技术协会公布了数字签名标准 (DSS)而使公钥加密技术广 泛应用。 这种在数字化文档上的数字签名类似于纸张上的手写签名, 是不可伪造的, 文档 的接收者能够验证文档确实来自签名者, 并且签名后的文档没有被修改过, 从而保证接收 的文档中信息的真实性和完整性。 完善的数字签名技术应满足以下三个条件: 第一, 签名 者事后不能抵赖自己的签名; 第二, 任何其它人不能伪造签名; 第三, 如果当事人双方关 于签名的真伪发生争执, 能够在公正的仲裁者面前通过验证签名来确认其真伪。
对数据进行数字签名后, 可以很大程度上增加数据的安全性。 但是, 黑客技术的发展 依然使用户非常担忧, 因为一旦恶意攻击者控制了用户的计算机, 他们就可以截取计算机 内存中出现的数据, 对计算机合法用户的利益造成伤害。 因此人们研制出了一种便携式的 可移动使用的电子签名工具, 也称为 USB Key。 这是一种带有微处理器的小型硬件设备, 其通过主机的数据通讯接口与主机建立连接, 设备内的处理器一般会采用安全设计芯片实 现, 利用其内置的安全机制, 实现密钥生成、 密钥安全存储和预置加密算法等功能, 与密 钥相关的运算完全在认证设备内部执行, 所以安全性很高。 然而, 现有的带有 USB接口的电子签名工具只能接收终端通过 USB传输协议传输的交 易信息, 生成签名数据后, 将签名数据通过 USB传输协议上传至与其连接的终端。 一旦终 端支持的传输协议为串口协议或者音频传输协议, 并下发支持上述协议的数据至现有的带 有 USB接口的电子签名工具中, 则该电子签名工具无法处理支持除 USB协议之外的协议支 持的数据。
另外, 终端仅仅能够利用其带有的传输接口, 传输符合该接口所支持的传输协议的数 据。 当带有 USB接口的电子签名工具需要与该终端进行数据传输, 而电子签名工具支持的 传输协议与终端支持的传输协议不同时,终端由于其接口及该终端支持的传输协议的限制, 无法实现与电子签名工具的数据传输。
例如: 串口设备 (POS机) , 其仅仅包括串口, 当带有 USB接口的电子签名工具需要 与该串口设备相连进行数据传输时, 由于串口设备不带有 USB接口, 且不支持 USB传输协 议传输的数据, 使得该串口设备无法与带有 USB接口的电子签名工具进行数据传输, 限制 了电子签名工具的使用。 智能手机虽然支持 USB传输协议, 但是其只能作为 USB从设备, 而带有 USB接口的电 子签名工具也为 USB从设备, 因此, 不能通过 USB传输协议传输数据。 如果智能手机采用 音频传输协议与带有 USB接口的电子签名工具进行数据交互, 那么由于现有的带有 USB接 口的电子签名工具不支持 USB传输协议之外的数据传输协议, 也无法通过 USB接口与智能 手机通过音频传输协议实现数据传输。 发明内容
本发明旨在解决至少上述问题之一。
本发明的主要目的在于提供一种复用 USB接口传输数据的系统。
为达到上述目的, 本发明的技术方案具体是这样实现的:
本发明一方面提供了一种复用 USB接口传输数据的系统, 所述系统包括: 终端、 数据 传输线以及电子签名工具。 所述数据传输线的一端为连接所述电子签名工具的第一 USB接 口, 另一端为适用于连接所述终端的接口, 所述数据传输线将所述终端发送的信息直接传 输至所述电子签名工具; 所述电子签名工具包括: 第二 USB接口, 所述第二 USB接口与所 述第一 USB接口相连, 用于接收所述终端发送的信息; 安全芯片, 所述安全芯片与所述第 二 USB接口相连, 检测所述第二 USB接口接收到的所述信息, 并根据所述信息判断采用的 数据传输协议类型, 根据所述数据传输协议类型生成控制信息, 以及采用与所述数据传输 协议类型匹配的解调方式, 对接收到的所述信息进行解调, 获得解调后的数据; 选通电路, 所述选通电路与所述第二 USB接口和所述安全芯片相连, 用于接收所述安全芯片的控制端 发送的控制信息, 根据所述控制信息接通所述第二 USB接口和所述安全芯片中支持所述数 据传输协议的调制解调端。
此外, 所述安全芯片采用与所述数据传输协议类型匹配的调制方式, 调制待发送数据 获得待发送信息, 通过已接通的所述选通电路及所述数据传输线将所述待发送信息直接传 输至所述终端。
此外, 所述安全芯片包括: 签名模块, 所述签名模块对获得的解调后的数据进行签名, 获得所述待发送数据; 所述待发送数据包括签名数据。
此外, 所述安全芯片包括: 检测模块和判断模块。 所述检测模块检测所述第二 USB接 口接收到的信息, 获得所述信息的波形; 所述判断模块根据所述检测模块检测到的所述信 息的波形, 判断采用的数据传输协议类型, 根据所述数据传输协议类型通过所述控制端输 出控制信息至所述选通电路; 所述数据传输协议类型为: 串口通信协议、 音频传输协议或
USB传输协议。 串口通信协议包括串口半双工通信协议和 /或串口全双工通信协议。
此外, 所述串口通信协议可包括串口半双工通信协议和串口全双工通信协议; 所述第 二 USB接口包括第一信号传输端和第二信号传输端, 所述第一信号传输端为所述第二 USB 接口的 D+端和 D-端中的一个,所述第二信号传输端为所述第二 USB接口的 D+端和 D-端中的 另一个; 所述判断模块还根据所述第一信号传输端和第二信号传输端中的一个是否接收到 控制信息判断所述串口通信协议的类型; 如果所述第一信号传输端和第二信号传输端中的 一个接收到控制信息, 另一个接收到数据信息, 则判断所述串口通信协议为串口半双工通 信协议; 如果所述第一信号传输端和第二信号传输端中的一个接收到数据信息, 另一个没 有接收到控制信息, 则判断所述串口通信协议为串口全双工通信协议。
此外, 所述串口通信协议可为串口半双工通信协议, 所述适用于与所述终端相连的接 口为串口; 所述数据传输线还包括: 连接所述串口和所述第一 USB接口的第一电路; 所述 串口包括数据发送端, 数据接收端和控制端, 所述第一 USB接口包括第一数据传输端和第 二数据传输端, 所述第一数据传输端为所述第一 USB接口的 D+端和 D-端中的一个, 所述第 二数据传输端为所述第一 USB接口的 D+端和 D-端中的另一个; 所述第一电路将所述数据发 送端和所述数据接收端连接至所述第一数据传输端; 所述第一电路将所述控制端连接至所 述第二数据传输端。
此外, 所述第一电路包括: 二极管、 第一上拉电阻、 第二上拉电阻和限流电阻。 所述 二极管的正极连接所述第一数据传输端; 所述二极管的负极连接所述数据发送端; 所述第 一上拉电阻的一端连接高电平, 另一端连接所述第一数据传输端; 所述第二上拉电阻的一 端连接高电平, 另一端通过所述限流电阻连接所述第二数据传输端。
此外, 所述串口通信协议可为串口全双工通信协议, 所述适用于与所述终端相连的接 口为串口; 所述串口包括发送端和接收端, 所述第一 USB接口包括第一数据传输端和第二 数据传输端, 所述第一数据传输端为所述第一 USB接口的 D+端和 D-端中的一个, 所述第二 数据传输端为所述第一 USB接口的 D+端和 D-端中的另一个; 所述发送端连接所述第一数据 传输端; 所述接收端连接所述第二数据传输端。
此外, 当所述数据传输协议为音频传输协议时, 所述适用于与所述终端相连的接口为 音频接口; 所述数据传输线还包括: 连接所述音频接口和所述第一 USB接口的第二电路; 所述音频接口包括声道输出端和麦克端, 所述第一 USB接口包括第一数据传输端和第二数 据传输端, 所述第一数据传输端为所述第一 USB接口的 D+端和 D-端中的一个, 所述第二数 据传输端为所述第一 USB接口的 D+端和 D-端中的另一个; 所述声道输出端接收所述终端发 送的音频信息, 通过所述第二电路将所述音频信息放大并发送至所述第一数据传输端; 所 述第二数据传输端接收所述电子签名工具发送的音频信息, 通过所述第二电路将所述音频 信息衰减并发送至所述麦克端。
此外, 所述选通电路包括: 至少 2组选通子电路, 每组所述选通子电路包括 2个可控开 关; 所述可控开关的受控端连接所述安全芯片的控制端。
此外, 所述安全芯片还包括: 通过所述调制解调端与每组所述选通子电路连接的调制 解调模块, 每个所述调制解调模块支持不同的数据传输协议。
本发明另一方面还提供一种复用 USB接口传输数据的系统, 所述系统包括: 终端、 数 据传输线以及电子签名工具。 所述数据传输线的一端为连接所述电子签名工具的第一 USB 接口, 另一端为适用于连接所述终端的接口, 所述数据传输线将所述终端发送的信息直接 传输至所述电子签名工具。 所述电子签名工具包括: 第二 USB接口, 所述第二 USB接口与 所述第一 USB接口相连, 用于接收所述终端发送的信息; 选择单元, 所述选择单元与所述 第二 USB接口相连, 检测所述第二 USB接口接收到的所述信息, 并根据所述信息判断采用 的数据传输协议类型; 调制解调单元, 所述调制解调单元与所述选择单元相连, 采用与所 述数据传输协议类型匹配的解调方式将所述信息进行解调, 获得解调后的数据。
此外, 所述调制解调单元还采用与所述数据传输协议类型匹配的调制方式将待发送数 据进行调制, 获得待发送信息, 并通过所述数据传输线将所述待发送信息直接传输至所述 终端。
此外, 所述电子签名工具还包括: 签名单元, 所述签名单元将获得的解调后的数据进 行签名, 获得所述待发送数据; 所述待发送数据包括签名数据。 此外, 所述选择单元包括: 检测模块和判断模块。 所述检测模块检测所述信息的波形; 所述判断模块根据所述检测模块检测到的所述信息的波形判断采用的数据传输协议类型; 所述数据传输协议类型为: 串口通信协议、 音频传输协议或 USB传输协议。 串口通信协议 包括串口全双工通信协议和 /或串口全双工通信协议。
此外, 所述串口通信协议可包括串口半双工通信协议和串口全双工通信协议; 所述第 二 USB接口包括第一信号传输端和第二信号传输端, 所述第一信号传输端为所述第二 USB 接口的 D+端和 D-端中的一个,所述第二信号传输端为所述第二 USB接口的 D+端和 D-端中的 另一个; 所述判断模块还根据所述第一信号传输端和第二信号传输端中的一个是否接收到 控制信息判断所述串口通信协议的类型; 如果所述第一信号传输端和第二信号传输端中的 一个接收到控制信息, 另一个接收到数据信息, 则判断所述串口通信协议为串口半双工通 信协议; 如果所述第一信号传输端和第二信号传输端中的一个接收到数据信息, 另一个没 有接收到控制信息, 则判断所述串口通信协议为串口全双工通信协议。
此外, 所述串口通信协议可为串口半双工通信协议, 所述适用于与所述终端相连的接 口为串口; 所述数据传输线还包括: 连接所述串口和所述第一 USB接口的第一电路; 所述 串口包括数据发送端, 数据接收端和控制端, 所述第一 USB接口包括第一数据传输端和第 二数据传输端, 所述第一数据传输端为所述第一 USB接口的 D+端和 D-端中的一个, 所述第 二数据传输端为所述第一 USB接口的 D+端和 D-端中的另一个; 所述第一电路将所述数据发 送端、 所述数据接收端连接至所述第一数据传输端; 所述第一电路将所述控制端连接至所 述第二数据传输端。
此外, 所述第一电路包括: 二极管、 第一上拉电阻、 第二上拉电阻和限流电阻。 所述 二极管的正极连接所述第一数据传输端; 所述二极管的负极连接所述数据发送端; 所述第 一上拉电阻的一端连接高电平, 另一端连接所述第一数据传输端; 所述第二上拉电阻的一 端连接高电平, 另一端通过所述限流电阻连接所述第二数据传输端。
此外, 所述串口通信协议可为串口全双工通信协议, 所述适用于与所述终端相连的接 口为串口; 所述串口包括发送端和接收端, 所述第一 USB接口包括第一数据传输端和第二 数据传输端, 所述第一数据传输端为所述第一 USB接口的 D+端和 D-端中的一个, 所述第二 数据传输端为所述第一 USB接口的 D+端和 D-端中的另一个; 所述发送端连接所述第一数据 传输端; 所述接收端连接所述第二数据传输端。
此外, 当所述数据传输协议为音频传输协议时, 所述适用于与所述终端相连的接口为 音频接口; 所述数据传输线还包括: 连接所述音频接口和所述第一 USB接口的第二电路; 所述音频接口包括声道输出端和麦克端, 所述第一 USB接口包括第一数据传输端和第二数 据传输端, 所述第一数据传输端为所述第一 USB接口的 D+端和 D-端中的一个, 所述第二数 据传输端为所述第一 USB接口的 D+端和 D-端中的另一个; 所述声道输出端接收所述终端发 送的音频信息, 通过所述第二电路将所述音频信息放大并发送至所述第一数据传输端; 所 述第二数据传输端接收所述电子签名工具发送的音频信息, 通过所述第二电路将所述音频 信息衰减并发送至所述麦克端。
此外, 所述调制解调单元包括至少两个调制解调模块, 每个所述调制解调模块支持不 同的数据传输协议。
本发明又一方面还提供一种复用 USB接口传输数据的系统, 所述系统包括: 终端、 数 据传输线以及电子签名工具; 所述数据传输线的一端为 USB接口, 连接所述电子签名工具, 另一端连接所述终端, 并将所述终端发送的信息直接传输至所述电子签名工具; 所述电子 签名工具包括: USB接口、 连接所述 USB接口的选通电路和连接所述 USB接口和所述选通 电路的安全芯片; 所述 USB接口接收所述信息; 所述安全芯片检测所述 USB接口接收到的 所述信息, 并根据检测到的所述信息判断采用的数据传输协议类型, 根据所述数据传输协 议类型, 控制所述选通电路接通, 采用与所述数据传输协议类型匹配的解调方式, 对接收 到的所述信息进行解调, 获得解调后的数据; 所述选通电路接收所述安全芯片的控制端发 送的控制信息, 根据控制信息接通所述 USB接口和所述安全芯片中支持所述数据传输协议 的调制解调端。
此外, 所述安全芯片采用与所述数据传输协议类型匹配的调制方式, 调制待发送数据 获得待发送信息, 通过已接通的所述选通电路及所述数据传输线将所述待发送信息直接传 输至所述终端。
此外, 所述安全芯片包括: 签名模块; 所述签名模块对获得的解调后的数据进行签名, 获得待发送数据; 所述待发送数据包括签名数据。
此外, 所述安全芯片包括: 检测模块和判断模块; 所述检测模块检测所述 USB接口接 收到的信息, 获得所述信息的波形; 所述判断模块根据所述检测模块检测到的所述信息的 波形, 判断采用的数据传输协议类型, 根据所述数据传输协议类型通过所述控制端输出控 制信息至所述选通电路; 所述数据传输协议类型为: 串口通信协议、 音频传输协议或 USB 传输协议。
此外, 所述安全芯片包括: 检测模块和判断模块; 所述检测模块检测所述 USB接口接 收到的信息, 获得所述信息的波形; 所述判断模块根据所述检测模块检测到的所述信息的 波形, 判断采用的数据传输协议类型, 根据所述数据传输协议类型通过所述控制端输出控 制信息至所述选通电路; 所述数据传输协议类型为: 串口半双工通信协议、 音频传输协议 或 USB传输协议。
此外, 所述数据传输线与所述终端相连的一端为串口; 所述数据传输线还包括: 连接 所述串口和所述 USB接口的第一电路; 所述串口包括数据发送端 Tx, 数据接收端 Rx和控制 端 RST三端, 所述 USB接口包括第一数据传输端和第二数据传输端; 所述第一电路将所述 数据发送端 Tx、 所述数据接收端 Rx连接至所述第一数据传输端; 所述第一电路将所述控制 端 RST连接至所述第二数据传输端; 所述第一数据传输端为 USB接口的 D+和 D-中的一个, 所述第二数据传输端为 USB接口的 D+和 D-中的另一个。
此外, 所述第一电路包括: 二极管、 第一上拉电阻、 第二上拉电阻、 限流电阻; 所述 二极管的正极连接所述第一数据传输端; 所述二极管的负极连接所述数据发送端 Tx; 所述 第一上拉电阻一端连接高电平, 另一端连接所述第一数据传输端; 所述第二上拉电阻一端 连接高电平, 另一端通过限流电阻连接所述第二数据传输端。
此外, 所述安全芯片包括: 检测模块和判断模块; 所述检测模块检测所述 USB接口接 收到的信息, 获得所述信息的波形; 所述判断模块根据所述检测模块检测到的所述信息的 波形, 判断采用的数据传输协议类型, 根据所述数据传输协议类型通过所述控制端输出控 制信息至所述选通电路; 所述数据传输协议类型为: 串口全双工通信协议、 音频传输协议 或 USB传输协议。
此外, 所述数据传输线与所述终端相连的一端为串口; 所述串口包括发送端 Tx和接收 端 Rx, 所述 USB接口包括第一数据传输端和第二数据传输端; 所述发送端 Tx连接所述第一 数据传输端; 所述接收端 Rx连接所述第二数据传输端; 所述第一数据传输端为 USB接口的 D+和 D-中的一个, 所述第二数据传输端为 USB接口的 D+和 D-中的另一个。
此外,所述串口通信协议包括: 串口半双工通信协议和串口全双工通信协议;所述 USB 接口包括第一信号传输端和第二信号传输端; 所述判断模块还根据所述 USB接口的两个信 号传输端中的一个是否接收到控制信息 RST判断所述串口通信协议类型; 如果所述 USB接 口的两个信号传输端中的一个接收到控制信息 RST, 另一个接收到数据信息, 则判断出所 述串口通信协议为串口半双工通信协议, 通过所述控制端输出控制信息至所述选通电路; 如果所述 USB接口的两个信号传输端中的一个接收到数据信息, 另一个没有接收到控制信 息 RST, 则判断出所述串口通信协议为串口全双工通信协议, 通过所述控制端输出控制信 息至所述选通电路; 所述第一数据传输端为 USB接口的 D+和 D-中的一个, 所述第二数据传 输端为 USB接口的 D+和 D-中的另一个。
此外, 当所述数据传输协议为音频传输协议时, 所述数据传输线与所述终端相连的一 端为音频接口; 所述数据传输线还包括: 连接所述音频接口和所述 USB接口的第一电路; 所述音频接口包括声道输出端和麦克端, 所述 USB接口包括第一数据传输端和第二数据传 输端; 所述声道输出端接收所述终端发送的音频信息, 通过所述第一电路将所述音频信息 放大并发送至所述第一数据传输端; 所述第二数据传输端接收所述电子签名工具发送的音 频信息, 通过所述第一电路将所述音频信息衰减并发送至所述麦克端; 所述第一数据传输 端为 USB接口的 D+和 D-中的一个, 所述第二数据传输端为 USB接口的 D+和 D-中的另一个。
此外, 所述选通电路包括: 至少 2组选通子电路, 每组所述选通子电路包括 2个可控开 关; 所述可控开关的受控端连接所述安全芯片的控制端。
此外, 所述安全芯片还包括: 通过所述调制解调端与每个所述选通子电路连接的调制 解调模块, 每个所述调制解调模块支持不同的数据传输协议, 所述数据传输协议包括: 串 口半双工通信协议、 串口全双工通信协议、 音频传输协议或 USB传输协议。
本发明再另一方面还提供一种复用 USB接口传输数据的系统, 所述系统包括: 终端、 数据传输线以及电子签名工具; 所述数据传输线的一端为 USB接口, 连接所述电子签名工 具, 另一端连接所述终端, 并将所述终端发送的信息直接传输至所述电子签名工具; 所述 电子签名工具包括: USB接口, 连接所述 USB接口的选择单元和连接所述选择单元的调制 解调单元; 所述 USB接口接收所述信息; 所述选择单元检测所述 USB接口接收到的所述信 息, 并根据检测到的所述信息判断采用的数据传输协议类型; 所述调制解调单元采用与所 述数据传输协议类型匹配的解调方式将所述信息进行解调, 获得解调后的数据。
此外, 所述调制解调单元还采用与所述数据传输协议类型匹配的调制方式将待发送数 据进行调制, 获得待发送信息, 并通过所述数据传输线将所述待发送信息直接传输至所述 终端。
此外, 所述电子签名工具还包括: 签名单元; 所述签名单元将获得的解调后的数据进 行签名, 获得待发送数据; 所述待发送数据包括签名数据。
此外, 所述选择单元包括: 检测模块和判断模块; 所述检测模块检测所述信息的波形; 所述判断模块根据所述检测模块检测到的所述信息的波形判断采用的数据传输协议类型; 所述数据传输协议类型为: 串口通信协议、 音频传输协议或 USB传输协议。
此外, 所述选择单元包括: 检测模块和判断模块; 所述检测模块检测所述信息的波形; 所述判断模块根据所述检测模块检测到的所述信息的波形判断采用的数据传输协议类型; 所述数据传输协议类型为: 串口半双工通信协议、 音频传输协议或 USB传输协议。
此外, 所述数据传输线与所述终端相连的一端为串口; 所述数据传输线还包括: 连接 所述串口和所述 USB接口的第一电路; 所述串口包括数据发送端 Tx, 数据接收端 Rx和控制 端 RST三端, 所述 USB接口包括第一数据传输端和第二数据传输端; 所述第一电路将所述 数据发送端 Tx、 所述数据接收端 Rx连接至所述第一数据传输端; 所述第一电路将所述控制 端 RST连接至所述第二数据传输端; 所述第一数据传输端为 USB接口的 D+和 D-中的一个, 所述第二数据传输端为 USB接口的 D+和 D-中的另一个。
此外, 所述第一电路包括: 二极管、 第一上拉电阻、 第二上拉电阻、 限流电阻; 所述 二极管的正极连接所述第一数据传输端; 所述二极管的负极连接所述数据发送端 Tx; 所述 第一上拉电阻一端连接高电平, 另一端连接所述第一数据传输端; 所述第二上拉电阻一端 连接高电平, 另一端通过限流电阻连接所述第二数据传输端。
此外, 所述选择单元包括: 检测模块和判断模块; 所述检测模块检测所述信息的波形; 所述判断模块根据所述检测模块检测到的所述信息的波形判断采用的数据传输协议类型; 所述数据传输协议类型为: 串口全双工通信协议、 音频传输协议或 USB传输协议。
此外, 所述数据传输线与所述终端相连的一端为串口; 所述串口包括发送端 Tx和接收 端 Rx, 所述 USB接口包括第一数据传输端和第二数据传输端; 所述发送端 Tx连接所述第一 数据传输端; 所述接收端 Rx连接所述第二数据传输端; 所述第一数据传输端为 USB接口的 D+和 D-中的一个, 所述第二数据传输端为 USB接口的 D+和 D-中的另一个。
此外,所述串口通信协议包括: 串口半双工通信协议和串口全双工通信协议;所述 USB 接口包括第一信号传输端和第二信号传输端; 所述判断模块还根据所述 USB接口的两个信 号传输端中的一个是否接收到控制信息 RST判断所述串口通信协议类型; 如果所述 USB接 口的两个信号传输端中的一个接收到控制信息 RST, 另一个接收到数据信息, 则判断出所 述串口通信协议为串口半双工通信协议; 如果所述 USB接口的两个信号传输端中的一个接 收到数据信息, 另一个没有接收到控制信息 RST, 则判断出所述串口通信协议为串口全双 工通信协议; 所述第一数据传输端为 USB接口的 D+和 D-中的一个, 所述第二数据传输端为 USB接口的 D+和 D-中的另一个。
此外, 当所述数据传输协议为音频传输协议时, 所述数据传输线与所述终端相连的一 端为音频接口; 所述数据传输线还包括: 连接所述音频接口和所述 USB接口的第一电路; 所述音频接口包括声道输出端和麦克端, 所述 USB接口包括第一数据传输端和第二数据传 输端; 所述声道输出端接收所述终端发送的音频信息, 通过所述第一电路将所述音频信息 放大并发送至所述第一数据传输端; 所述第二数据传输端接收所述电子签名工具发送的音 频信息, 通过所述第一电路将所述音频信息衰减并发送至所述麦克端; 所述第一数据传输 端为 USB接口的 D+和 D-中的一个, 所述第二数据传输端为 USB接口的 D+和 D-中的另一个。
此外, 所述调制解调单元至少包括两个调制解调模块, 每个所述调制解调模块支持不 同的数据传输协议, 所述数据传输协议包括: 串口半双工通信协议、 串口全双工通信协议、 音频传输协议或 USB传输协议。 由上述本发明提供的技术方案可以看出,本发明提供的复用 USB接口传输数据的系统 中, 通过数据传输线及复用电子签名工具的 USB接口, 将不同传输协议下的信息经 USB 接口,传输至电子签名工具中, 电子签名工具通过对 USB接口的 D+端和 D-端的信号检测, 确定采用的传输协议类型, 利用该传输协议对接收到的信息进行解调, 获得解调后的数据, 无需进行复杂的协议转换, 即可实现不同传输协议下的信息复用 USB接口传输信息。采用 本发明的系统, 不仅降低了硬件成本和复杂性, 简化了结构, 而且便于实现。 附图说明
为了更清楚地说明本发明实施例的技术方案, 下面将对实施例描述中所需要使用的附 图作简单地介绍, 显而易见地, 下面描述中的附图仅仅是本发明的一些实施例, 对于本领 域的普通技术人员来讲, 在不付出创造性劳动的前提下, 还可以根据这些附图获得其他附 图。
图 1为本发明复用 USB接口传输数据的系统实施例一的结构示意图;
图 2为本发明电子签名工具的实施例一的结构示意图;
图 3为本发明数据传输线实施例一的结构示意图;
图 4为本发明数据传输线实施例二的结构示意图;
图 5为本发明数据传输线实施例三的结构示意图;
图 6为本发明数据传输线实施例四的结构示意图;
图 7为本发明复用 USB接口传输数据的系统实施例二的结构示意图; 图 8为本发明电子签名工具实施例四的结构示意图。 具体实施方式
下面结合本发明实施例中的附图, 对本发明实施例中的技术方案进行清楚、 完整地描 述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而不是全部的实施例。 基于本发 明的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例, 都属于本发明的保护范围。
在本发明的描述中, 需要理解的是, 术语"中心"、 "纵向"、 "横向"、 "上"、 "下"、 "前"、 "后"、 "左"、 "右"、 "竖直"、 "水平"、 "顶"、 "底"、 "内"、 "外"等指示的方位或位置关系为 基于附图所示的方位或位置关系, 仅是为了便于描述本发明和简化描述, 而不是指示或暗 示所指的装置或元件必须具有特定的方位、 以特定的方位构造和操作, 因此不能理解为对 本发明的限制。 此外, 术语"第一"、 "第二 "仅用于描述目的, 而不能理解为指示或暗示相 对重要性或数量或位置。
在本发明的描述中,需要说明的是,除非另有明确的规定和限定,术语"安装"、"相连"、 "连接 "应做广义理解, 例如, 可以是固定连接, 也可以是可拆卸连接, 或一体地连接; 可 以是机械连接, 也可以是电连接; 可以是直接相连, 也可以通过中间媒介间接相连, 可以 是两个元件内部的连通。 对于本领域的普通技术人员而言, 可以具体情况理解上述术语在 本发明中的具体含义。
下面将结合附图对本发明实施例作进一步地详细描述。
图 1为本发明复用 USB接口传输数据的系统实施例一的结构示意图。 现结合图 1, 对本 发明复用 USB接口传输数据的系统的实施例一进行说明, 具体如下:
本发明的复用 USB接口传输数据的系统包括: 终端 22、 数据传输线 21以及电子签名工 具 20。
数据传输线 21的一端为连接电子签名工具 20的 USB接口 211, 另一端连接终端 22。数据 传输线 21将终端 22发送的信息直接传输至电子签名工具 20, 将电子签名工具 20发送的信息 直接传输至终端 22。 其中, 数据传输线 21在传输信息的过程中, 不对传输的信息进行不同 协议间的转换, 只是通过内部连接相应接口的数据线, 进行直接传输; 数据传输线 21连接 终端 22的一端可采用与该终端 22的接口类型匹配的接口。
电子签名工具 20包括: USB接口 201、 连接 USB接口 201的选通电路 202和连接 USB接口 201和选通电路 202的安全芯片 203。 其中, 电子签名工具 20包括的 USB接口 201与数据传输 线 21包括的 USB接口 211匹配, 比如: 电子签名工具 20包括的 USB接口 201的 D-端连接数据 传输线 21包括的 USB接口 211的 D-端, 电子签名工具 20包括的 USB接口 201的 D+端连接数据 传输线 21包括的 USB接口 211的 D+端。
安全芯片 203检测 USB接口 201接收到的信息, 并根据检测到的信息判断采用的数据传 输协议类型, 根据数据传输协议类型, 控制选通电路 202接通, 采用与数据传输协议类型匹 配的解调方式, 对接收到的信息进行解调, 获得解调后的数据。 其中, 安全芯片 203包括输 出控制信号的控制端及接收待解调信号的调制解调端。
选通电路 202接收安全芯片 203的控制端(图 1中未标出)发送的控制信息, 根据控制信 息接通 USB接口 201和安全芯片 203中支持数据传输协议的调制解调端 (图 1中未标出) 。
另外, 本发明的安全芯片 203在确定了所采用的数据传输协议的类型后, 采用与该数据 传输协议类型匹配的调制方式, 调制待发送数据获得待发送信息, 通过已接通的选通电路 202及数据传输线 21, 将待发送信息直接传输至终端 22。 其中, 待发送数据可为安全芯片 20 对获得的解调后的数据进行签名后获得的数据和信息; 待发送数据至少包括对解调后的数 据进行签名后获得的签名数据, 还可包括其他关键信息, 在此不再一一列举; 待发送数据 还可为电子签名工具 20内部生成的携带身份信息或标识信息的请求。
图 2为本发明电子签名工具的实施例一的结构示意图。 现结合图 2, 对本发明的电子签 名工具的实施例一进行说明, 具体如下:
该实施例中, 电子签名工具 20复用 USB接口, 能够对通过 USB接口接收到的、 在四种 传输协议下传输的数据进行解调。 其中, 这四种传输协议分别为串口半双工通信协议、 串 口全双工通信协议、 音频传输协议和 USB传输协议。
实施例一中的电子签名工具 20包括: USB接口 201、 选通电路 202及安全芯片 (图 2中未 标出) ; 其中, 安全芯片至少包括: 检测模块 2031和判断模块 2032; USB接口 201包括两个 信号传输端, 如图 2中的 D-端和 D+端, 可将 D-端与 D+端的其中之一称为第一信号传输端, 则另一端称为第二信号传输端。
检测模块 2031检测 USB接口 201接收到的信息, 获得信息的波形, 输出信息的波形至判 断模块 2032。 其中, 检测模块 2031对 USB接口 201的两个信号输出端输出的信息进行检测。
判断模块 2032根据检测模块 2031检测到的信息的波形,判断采用的数据传输协议类型, 根据数据传输协议类型, 通过控制端 (图 2中未标出) 输出控制信息至选通电路 202。 在本 实施例中, 数据传输协议类型为: 串口通信协议、 音频传输协议或 USB传输协议。 具体地, 当判断模块 2032检测到信息波形为三角波 (比如正弦波或余弦波) , 判断采用的数据传输 协议类型为音频传输协议, 则通过控制端输出控制信号至选通电路 202, 例如输出控制信号 CTRL4; 当判断模块 2032检测到信息波形为方波时, 进一步检测方波的波特率, 如果波特 率在 9600bps至 19200bps之间, 判断采用的数据传输协议类型为串口通信协议, 则通过控制 端输出控制信号至选通电路 202, 例如输出控制信号 CTRL1或 CTRL2; 如果波特率在 100k bps以上或者在 9600bps至 19200bps之外, 据此判断采用的数据传输协议类型为 USB传输协 议, 则通过控制端输出控制信号至选通电路 202, 例如输出控制信号 CTRL3。
判断模块 2032在判定采用的数据传输协议类型为串口通信协议后,还根据 USB接口 201 的两个信号传输端中的一个是否接收到控制信息 RST判断串口通信协议类型, 比如, 判断 模块 2032判定 USB接口 201的两个信号传输端中的一个接收到控制信息 RST, 另一个接收到 数据信息, 则确定采用的数据传输协议的类型为串口半双工通信协议, 则通过控制端输出 控制信息至选通电路 202, 以连通 USB接口 201与安全芯片 203的支持串口半双工通信协议的 调制解调端 (图 2中未标出) , 例如输出控制信号 CTRL1 ; 判断模块 2032判定 USB接口 201 的两个信号传输端中的一个接收到数据信息, 另一个没有接收到控制信息 RST, 则确定采 用的数据传输协议的类型为串口全双工通信协议, 通过控制端输出控制信息至选通电路 202, 例如输出控制信号 CTRL2。
第一调制解调模块 2033支持串行半双工通信协议,对经选通电路 202的通路传输的数据 信息进行解调, 获得解调后的数据, 可输出至签名模块 2037进行签名。 第一调整解调模块 2033还可对签名模块 2037输出的签名数据进行调制, 获得待发送信息, 通过选通电路 202 的通路传输至与 USB接口 201连接的数据传输线 21, 进而直接传输至终端 22。
第二调制解调模块 2034支持串行全双工通信协议,对经选通电路 202的通路传输的数据 信息进行解调, 获得解调后的数据, 可输出至签名模块 2037进行签名。 第二调整解调模块 2034还可对签名模块 2037输出的签名数据进行调制, 获得待发送信息, 通过选通电路 202 的通路传输至与 USB接口 201连接的数据传输线 21, 进而直接传输至终端 22。
第三调制解调模块 2035支持 USB传输协议,对经选通电路 202的通路传输的数据信息进 行解调, 获得解调后的数据, 可输出至签名模块 2037进行签名。 第三调整解调模块 2035还 可对签名模块 2037输出的签名数据进行调制, 获得待发送信息, 通过选通电路 202的通路传 输至与 USB接口 201连接的数据传输线 21, 进而直接传输至终端 22。
第四调制解调模块 2036支持音频传输协议,对经选通电路 202的通路传输的数据信息进 行解调, 获得解调后的数据, 可输出至签名模块 2037进行签名。 第四调整解调模块 2036还 可对签名模块 2037输出的签名数据进行调制, 获得待发送信息, 通过选通电路 202的通路传 输至与 USB接口 201连接的数据传输线 21, 进而直接传输至终端 22。
签名模块 2037对接收到的解调后的数据进行签名, 获得签名数据并输出至相应的调制 解调模块。
安全芯片包括有四个对应于四种传输协议的调制解调模块,选通电路 202相应地包括四 组选通子电路, 任一组选通子电路连接一个调制解调模块, 且任一组选通子电路从判断模 块 2032的控制端接收相同的控制信息, 如图 2所示, 任一组选通子电路包括 2个可控开关, 属于同一组选通子电路的可控开关接收的来自于判读模块 2032的控制信息相同, 比如, 连 接第一调制解调模块 2033的接收控制信息 CTRL1的 2个可控开关属于同一组选通子电路,连 接第二调制解调模块 2034的接收控制信息 CTRL2的 2个可控开关属于同一组选通子电路,连 接第三调制解调模块 2035的接收控制信息 CTRL3的 2个可控开关属于同一组选通子电路,连 接第四调制解调模块 2036的接收控制信息 CTRL4的 2个可控开关属于同一组选通子电路。
在本发明的实施例二的电子签名工具中, 电子签名工具可复用 USB接口, 对串口半双 工通信协议、 音频传输协议及 USB传输协议的数据进行处理, 具体地, 实施例二的电子签 名工具与图 2所示实施例一的电子签名工具不同的是, 实施例二的电子签名工具不包括图 2 中的第二调制解调模块 2034及选通电路 202中连接第二调制解调模块 2034的选通子电路,其 他部分的结构与图 2所示实施例一的电子签名工具的结构相同,在此不再对相同部分的结构 及功能进行赘述。 应理解, 由于电子签名工具仅支持串口半双工通信协议而不支持串口全 双工通信协议, 因此在判定数据传输协议为通信协议时, 可直接认定数据传输协议为串口 半双工通信协议并选通连接第二调制解调模块 2034的选通子电路, 而无需通过两个信号传 输端中的一个是否接收到控制信息来判断串口通信协议的类型。
在本发明的实施例三的电子签名工具中, 电子签名工具可复用 USB接口, 对串口全双 工通信协议、 音频传输协议及 USB传输协议的数据进行处理, 具体地, 实施例三的电子签 名工具与图 2所示实施例一的电子签名工具不同的是, 实施例三的电子签名工具不包括图 2 中的第一调制解调模块 2033及选通电路 202中连接第一调制解调模块 2033的选通子电路,其 他部分的结构与图 2所示实施例一的电子签名工具的结构相同,在此不再对相同部分的结构 及功能进行赘述。 同样地, 由于电子签名工具仅支持串口全双工通信协议而不支持串口半 双工通信协议, 因此在判定数据传输协议为通信协议时, 可直接认定数据传输协议为串口 全双工通信协议并选通连接第一调制解调模块 2033的选通子电路, 而无需通过两个信号传 输端中的一个是否接收到控制信息来判断串口通信协议的类型。
在本发明的下述多个实施例的电子签名工具中, 电子签名工具可复用 USB接口, 对串 口半双工通信协议、 串口全双工通信协议、 音频传输协议及 USB传输协议中任意两种传输 协议的数据进行处理, 具体地, 每一个实施例的电子签名工具与图 2所示实施例一的电子签 名工具不同的是, 该实施例的电子签名工具包括图 2中的 USB接口 201、 检测模块 2031、 判 断模块 2032、 电子签名模块 2037、 支持相应协议的两个调制解调模块、 及选通电路 202中与 相应的调制解调模块连接的选通子电路,上述结构的连接关系与图 2中对应的部分的结构的 连接关系相同, 在此不再对相同部分的结构及功能进行赘述。
图 3为本发明数据传输线实施例一的结构示意图。 现结合图 3, 对本发明数据传输线实 施例一的结构进行说明, 具体如下:
实施例一的数据传输线 21与终端 22相连的一端为串口 213, 终端 22输出至串口 213的数 据信息和控制信息符合串口半双工通信协议, 即经 Tx/Rx收发数据信息, 经 Rst收发控制信 息。
实施例一的数据传输线 21包括: 连接终端 22的串口 213、 连接电子签名工具 20的 USB接 口 211、 及连接串口 213和 USB接口 211的第一电路 212。 其中, 串口 213包括数据发送端 Tx, 数据接收端 Rx和控制端 RST三端, USB接口 211包括第一数据传输端和第二数据传输端; 第 一数据传输端为 D-端和 D+端中的一个,第二数据传输端则为 D-端和 D+端中的另一个; 串口 213中 Tx和 Rx连接终端 22的 Tx/Rx, 串口 213的 Rst连接终端 22的 Rst。
第一电路 212将数据发送端 Tx、 数据接收端 Rx连接至第一数据传输端, 将控制端 RST 连接至第二数据传输端。
图 4为本发明数据传输线实施例二的结构示意图。 现结合图 4, 对本发明数据传输线的 实施例二进行说明, 具体如下:
实施例二的数据传输线给出了实施例一的数据传输线中第一电路 212的具体结构,即第 一电路 212包括: 二极管 D、 第一上拉电阻 Rl、 第二上拉电阻 R2和限流电阻 R3。 串口 213与 终端 22、及 USB接口 211与电子签名工具 20的连接关系与实施例一的数据传输线相同, 在此 不再赘述。
二极管 D的正极连接第一数据传输端, 二极管 D的负极连接串口 213的数据发送端 Tx。 其中, 二极管 D保证第一数据传输端与数据发送端 Tx在一个方向上的数据传输畅通, 阻止 反方向的数据传输。
第一上拉电阻 R1—端连接高电平 Vcc, 另一端连接第一数据传输端。
第二上拉电阻 R2—端连接高电平 Vcc, 另一端连接限流电阻 R3。
限流电阻 R3的一端连接串口 213的 Rst及第二上拉电阻 R2的一端, 另一端连接第二数据 传输端。
图 5为本发明数据传输线实施例三的结构示意图。 现结合图 5, 对本发明数据传输线的 实施例三进行说明, 具体如下:
实施例三的数据传输线 21与终端 22相连的一端为串口 214, 终端 22输出至串口 214的数 据信息可控制信息符合串口全双工通信协议, 即经 Tx和 Rx既可以传输数据信息, 也可以传 输控制信息。
串口 214包括发送端 Tx和接收端 Rx, USB接口 211包括第一数据传输端和第二数据传输 端。其中, 第一数据传输端为 USB接口 211的 D+端和 D-端中的一个, 第二数据传输端为 USB 接口 211的 D+端和 D-端中的另一个。
串口 214的发送端 Tx连接第一数据传输端, 接收端 Rx连接第二数据传输端;
图 6为本发明数据传输线实施例四的结构示意图。 现结合图 6, 对本发明数据传输线的 实施例四进行说明, 具体如下:
实施例四的数据传输线 21与终端 22相连的一端为音频接口 216, 终端 22输出至串口 216 的数据信息和控制信息符合音频传输协议,即 Audio—端所连接的支路传输终端发送给电子 签名工具的信息, MIC—端所连接的支路传输电子签名工具发送给终端的信息。
实施例四的数据传输线 21包括:音频接口 216、 USB接口 211、及连接音频接口 216和 USB 接口 211的第二电路 215。 其中, 音频接口 216包括声道输出端 (Audio)和麦克端 (MIC) , USB接口 211包括第一数据传输端和第二数据传输端; 第一数据传输端为 USB接口 211的 D+ 端和 D-端中的一个, 第二数据传输端为 USB接口 211的 D+端和 D-端中的另一个。
声道输出端接收终端 22发送的音频信息,通过第二电路 215将音频信息放大并发送至第 一数据传输端。
第二数据传输端接收电子签名工具 20发送的音频信息,通过第二电路 215将音频信息衰 减并发送至麦克端。
其中, 第二电路 215包括升压电路 2151和对称衰减电路 2152。
升压电路 2151的输入端连接声道输出端,升压电路 2151的地端连接音频接口 216的地端 (GND), 升压电路 2151的输出端连接 USB接口 211的第一数据传输端。 升压电路 2151可采 用现有的升压变压器、 放大器或放大电路, 在此不再对其内部结构进行赘述。
对称衰减电路 2152的输入端连接 USB接口 211的第二数据传输端,输出端分别连接音频 接口 216的地端(GND)及麦克端, 将经第二数据传输端接收到的信息分成两路并对每路信 号进行对称衰减, 通过两个输出端输出衰减后的信号。 对称衰减电路 2152可采用包括两个 电容及一个电阻的电路, 该电路中两个电容中的一个电容的一端连接 GND, 另一端连接电 阻的一端及另一个电容的一端, 另一个电容的另一端连接 MIC; 对称衰减电路 2152也可采 用现有的其他电路结构, 在此不再对其结构逐一进行说明。
本发明的数据传输线的两端可均为 USB接口, 该两端的 USB接口可为相同类型的 USB 接口, 也可为不同类型的 USB接口, 比如标准 USB接口、 MINI USB接口、 MICRO USB接 口等, 在此不再对两端均为 USB接口的数据传输线的结构进行说明。
图 7为本发明复用 USB接口传输数据的系统实施例二的结构示意图。 现结合图 7, 对本 发明复用 USB接口传输数据的系统的实施例二进行说明, 具体如下:
实施例二的复用 USB接口传输数据的系统包括: 终端 32、 数据传输线 31以及电子签名 工具 30。
数据传输线 31的一端为 USB接口 311, 该 USB接口 311连接电子签名工具 30, 另一端连 接终端 32; 数据传输线 311将终端 32发送的信息直接传输至电子签名工具 30。 其中, 数据传 输线 31在传输信息的过程中, 不对传输的信息进行不同协议间的转换, 只是通过内部连接 相应接口的数据线, 进行直接传输; 数据传输线 31连接终端 32的一端可采用与该终端 32的 接口类型匹配的接口。
其中, 电子签名工具 30包括: USB接口 301、 连接 USB接口 301的选择单元 302、 和连接 选择单元 302的调制解调单元 303。 选择单元 302检测 USB接口 301接收到的信息, 并根据检测到的信息判断采用的数据传 输协议类型。
调制解调单元 303采用与数据传输协议类型匹配的解调方式, 将信息进行解调, 获得解 调后的数据。
另外, 电子签名工具 30包括的调制解调单元 303还采用与数据传输协议类型匹配的调制 方式, 将待发送数据进行调制, 获得待发送信息, 并通过数据传输线 31, 将待发送信息直 接传输至终端 32。其中, 待发送数据可为电子签名工具 30需要上传的请求及其他身份信息, 也可为电子签名工具 30根据解调后的数据生成的签名数据。
优选地, 电子签名工具 30还包括签名单元 304; 签名单元 304将获得的解调后的数据进 行签名, 获得待发送数据。
图 8为本发明电子签名工具实施例四的结构示意图。 现结合图 8, 对本发明电子签名工 具实施例四的结构进行说明, 具体如下:
实施例四给出了电子签名工具 30包括的选择单元 302及调制解调单元 303的具体结构, 其他部分的结构和连接关系与实施例一的电子签名工具 30相同,在此仅对选择单元 302及调 制解调单元 303的结构进行说明, 对于结构相同的部分不再进行赘述。
选择单元 302包括: 检测模块 3021和判断模块 3022。
检测模块 3021检测信息的波形。 其中, 检测模块 3021可采用实施例一的电子签名工具 20的波形检测方法进行检测, 以确定传输的是方波、 三角波等。
判断模块 3022根据检测模块 3021检测到的信息的波形,判断采用的数据传输协议类型。 在本实施例中, 数据传输协议类型为: 串口通信协议、 音频传输协议或 USB传输协议。 具 体地, 判断模块 3022根据三角波, 比如正弦波或余弦波, 据此判断采用的数据传输协议类 型为音频传输协议,则将 USB接口 301接收到的信息输出至支持音频传输协议的调制解调模 块; 判断模块 3022检测方波的波特率, 如果波特率在 9600bps至 19200bps之间, 据此判断采 用的数据传输协议类型为串口通信协议,则将 USB接口 301接收到的信息输出至支持串口通 信协议的调制解调模块;判断模块 3022检测方波的波特率在 100k bps以上或者检测的方波的 波特率在 9600bps至 19200bps之外, 据此判断采用的数据传输协议类型为 USB传输协议, 则 将 USB接口 301接收到的信息输出至支持 USB传输协议的调制解调模块。
判断模块 3022在判定采用的数据传输协议类型为串口通信协议后,还根据 USB接口 301 的两个信号传输端中的一个是否接收到控制信息 RST判断串口通信协议类型, 比如, 判断 模块 3022判定 USB接口 301的两个信号传输端中的一个接收到控制信息 RST, 另一个接收到 数据信息, 则确定采用的数据传输协议的类型为串口半双工通信协议, 则将 USB接口 301接 收到的信息输出至支持串口半双工通信协议的调制解调模块; 判断模块 3022判定 USB接口 301的两个信号传输端中的一个接收到数据信息, 另一个没有接收到控制信息 RST, 则确定 采用的数据传输协议的类型为串口全双工通信协议,则将 USB接口 301接收到的信息输出至 支持串口全双工通信协议的调制解调模块。与实施例一不同的是,实施例四的判断模块 3022 未采用硬件开关或电路, 而是采用软控制实现调制解调模块的选通。
实施例四种的调制解调单元 303包括第一调制解调模块 3031和第二调制解调模块 3032。 第一调制解调模块 3031支持串行半双工通信协议、 串行全双工通信协议、 音频传输协议和 USB传输协议中的一种, 第二调制解调模块 3032支持串行半双工通信协议、 串行全双工通 信协议、 音频传输协议和 USB传输协议中的一种, 且第一调制解调模块 3031和第二调制解 调单元 3032支持不同的数据传输协议。
第一调制解调模块 3031利用其所支持的数据传输协议, 对接收到的信息进行解调, 将 解调后的数据输出至签名单元 304; 对签名单元 304输出的签名数据进行调制, 获得待发送 信息并输出至判断模块 3022发送。
第二调制解调模块 3032利用其所支持的数据传输协议, 对接收到的信息进行解调, 将 解调后的数据输出至签名单元 304; 对签名单元 304输出的签名数据进行调制, 获得待发送 信息并输出至判断模块 3022发送。
图 8所示的实施例四的电子签名工具 30包括两个调制解调模块,对两种数据传输协议的 信息进行收发和处理。
实施例五的电子签名工具 30包括三个调制解调模块, 除了包括第一调制解调模块 3031 和第二调制解调模块 3032之外, 还包括一个第三调制解调模块。 第一调制解调模块 3031支 持 USB传输协议, 第二调制解调模块 3032支持音频传输协议, 第三调制解调模块支持串口 半双工通信协议。 其中, 第三调制解调模块利用其所支持的串口半双工通信协议, 对接收 到的信息进行解调, 将解调后的数据输出至签名单元 304; 对签名单元 304输出的签名数据 进行调制, 获得待发送信息并输出至判断模块 3022发送。
实施例六的电子签名工具 30包括三个调制解调模块, 除了包括第一调制解调模块 3031 和第二调制解调模块 3032之外, 还包括一个第四调制解调模块。 第一调制解调模块 3031支 持 USB传输协议, 第二调制解调模块 3032支持音频传输协议, 第四调制解调模块支持串口 全双工通信协议。 其中, 第四调制解调模块利用其所支持的串口全双工通信协议, 对接收 到的信息进行解调, 将解调后的数据输出至签名单元 304; 对签名单元 304输出的签名数据 进行调制, 获得待发送信息并输出至判断模块 3022发送。
实施例七的电子签名工具 30包括四个调制解调模块, 除了包括第一调制解调模块 3031 和第二调制解调模块 3032之外, 还包括一个第五调制解调模块和一个第六调制解调模块。 第一调制解调模块 3031支持 USB传输协议, 第二调制解调模块 3032支持音频传输协议, 第 五调制解调模块支持串口半双工通信协议, 第六调制解调模块支持串口全双工通信协议。 其中, 第五调制解调模块利用其所支持的串口半双工通信协议, 对接收到的信息进行解调, 将解调后的数据输出至签名单元 304; 对签名单元 304输出的签名数据进行调制, 获得待发 送信息并输出至判断模块 3022发送; 第六调制解调模块利用其所支持的串口全双工通信协 议, 对接收到的信息进行解调, 将解调后的数据输出至签名单元 304; 对签名单元 304输出 的签名数据进行调制, 获得待发送信息并输出至判断模块 3022发送。
本发明实施例二的复用 USB接口传输数据的系统包括的数据传输线 31可采用图 3至图 6 所示的数据传输线 21, 具体的结构和功能可参见上述实施例, 在此不再对实施例二的复用 USB接口传输数据的系统包括的数据传输线 31的各个实施例进行赘述。
本发明的上述较佳实施例中, 利用数据传输线及复用电子签名工具的 USB接口, 将不 同传输协议下的信息经 USB接口的 D+和 D-, 传输至电子签名工具中, 提高电子签名工具的 通用性和灵活性; 另外, 本发明的系统在进行数据传输过程中, 利用不同传输协议传输数 据的共性及 USB接口的 D+和 D-端, 将不同接口类型中的相应端经数据传输线内的电路直接 连接至 USB接口的 D+或 D -, 无需进行复杂的协议转换, 即可实现不同传输协议下的信息复 用 USB接口传输信息, 降低了硬件成本和复杂性, 简化了结构, 便于实现。 比如: 本发明 的电子签名工具能够与包括串口的 POS机进行交互, 本发明的电子签名工具能够通过手机 上的音频接口与手机进行交互, 提高了电子签名工具的通用性。
流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为, 表示包括一个 或更多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码的模块、 片段或部分, 并且本发明的优选实施方式的范围包括另外的实现, 其中可以不按所示出或讨论的顺序, 包括根据所涉及的功能按基本同时的方式或按相反的顺序, 来执行功能, 这应被本发明的 实施例所属技术领域的技术人员所理解。
应当理解, 本发明的各部分可以用硬件、 软件、 固件或它们的组合来实现。 在上述实 施方式中, 多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或 固件来实现。 例如, 如果用硬件来实现, 和在另一实施方式中一样, 可用本领域公知的下 列技术中的任一项或他们的组合来实现: 具有用于对数据信息实现逻辑功能的逻辑门电路 的离散逻辑电路, 具有合适的组合逻辑门电路的专用集成电路, 可编程门阵列 (PGA) , 现场可编程门阵列 (FPGA) 等。
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可 以通过程序来指令相关的硬件完成, 所述的程序可以存储于一种计算机可读存储介质中, 该程序在执行时, 包括方法实施例的步骤之一或其组合。
此外, 在本发明各个实施例中的各功能单元可以集成在一个处理模块中, 也可以是各 个单元单独物理存在, 也可以两个或两个以上单元集成在一个模块中。 上述集成的模块既 可以采用硬件的形式实现, 也可以采用软件功能模块的形式实现。 所述集成的模块如果以 软件功能模块的形式实现并作为独立的产品销售或使用时, 也可以存储在一个计算机可读 取存储介质中。
上述提到的存储介质可以是只读存储器, 磁盘或光盘等。
在本说明书的描述中, 参考术语"一个实施例"、 "一些实施例"、 "示例"、 "具体示例"、 或"一些示例"等的描述意指结合该实施例或示例描述的具体特征、 结构、 材料或者特点包 含于本发明的至少一个实施例或示例中。 在本说明书中, 对上述术语的示意性表述不一定 指的是相同的实施例或示例。 而且, 描述的具体特征、 结构、 材料或者特点可以在任何的 一个或多个实施例或示例中以合适的方式结合。 尽管上面已经示出和描述了本发明的实施例, 可以理解的是, 上述实施例是示例性的, 不能理解为对本发明的限制, 本领域的普通技术人员在不脱离本发明的原理和宗旨的情况 下在本发明的范围内可以对上述实施例进行变化、 修改、 替换和变型。 本发明的范围由所 附权利要求及其等同限定。

Claims

权利要求书
1、 一种复用 USB接口传输数据的系统, 其特征在于, 所述系统包括:
终端;
数据传输线, 所述数据传输线的一端为第一 USB接口, 另一端为适用于连接所述终端 的接口, 所述数据传输线用于直接传输所述终端发送的信息; 以及
电子签名工具, 所述电子签名工具包括:
第二 USB接口, 所述第二 USB接口用于与所述数据传输线的第一 USB接口相连以 接收所述终端发送的信息;
安全芯片, 所述安全芯片与所述第二 USB接口相连, 检测所述第二 USB接口接收 到的所述信息, 并根据所述信息判断采用的数据传输协议类型, 根据所述数据传输协 议类型生成控制信息, 以及采用与所述数据传输协议类型匹配的解调方式, 对接收到 的所述信息进行解调, 获得解调后的数据;
选通电路,所述选通电路与所述第二 USB接口和所述安全芯片相连,用于接收所述 安全芯片的控制端发送的控制信息,根据所述控制信息接通所述第二 USB接口和所述安 全芯片中支持所述数据传输协议的调制解调端。
2、 根据权利要求 1所述的系统, 其特征在于, 所述安全芯片采用与所述数据传输协议 类型匹配的调制方式, 调制待发送数据获得待发送信息, 通过已接通的所述选通电路及所 述数据传输线将所述待发送信息直接传输至所述终端。
3、 根据权利要求 2所述的系统, 其特征在于, 所述安全芯片包括:
签名模块, 所述签名模块对所述解调后的数据进行签名, 获得所述待发送数据, 所述 待发送数据包括签名数据。
4、 根据权利要求 1-3任一项所述的系统, 其特征在于, 所述安全芯片包括:
检测模块, 所述检测模块检测所述第二 USB接口接收到的信息, 获得所述信息的波形; 以及
判断模块, 所述判断模块根据所述检测模块检测到的所述信息的波形, 判断采用的数 据传输协议类型, 根据所述数据传输协议类型通过所述控制端输出所述控制信息至所述选 通电路,
其中, 所述数据传输协议类型为: 串口通信协议、 音频传输协议或 USB传输协议。
5、 根据权利要求 4所述的系统, 其特征在于, 所述串口通信协议包括串口全双工通信 协议和 /或串口半双工通信协议。
6、 根据权利要求 4或 5所述的系统, 其特征在于, 所述串口通信协议包括串口半双工通 信协议和串口全双工通信协议;所述第二 USB接口包括第一信号传输端和第二信号传输端, 所述第一信号传输端为所述第二 USB接口的 D+端和 D-端中的一个, 所述第二信号传输端为 所述第二 USB接口的 D+端和 D-端中的另一个;
所述判断模块还根据所述第一信号传输端和第二信号传输端中的一个是否接收到控制 信息判断所述串口通信协议的类型;
如果所述第一信号传输端和第二信号传输端中的一个接收到控制信息, 另一个接收到 数据信息, 则判断所述串口通信协议为串口半双工通信协议;
如果所述第一信号传输端和第二信号传输端中的一个接收到数据信息, 另一个没有接 收到控制信息, 则判断所述串口通信协议为串口全双工通信协议。
7、 根据权利要求 4或 5所述的系统, 其特征在于, 所述串口通信协议为串口半双工通信 协议, 所述适用于与所述终端相连的接口为串口; 所述数据传输线还包括: 连接所述串口 和所述第一 USB接口的第一电路; 所述第一 USB接口包括第一数据传输端和第二数据传输 端, 所述第一数据传输端为所述第一 USB接口的 D+端和 D-端中的一个, 所述第二数据传输 端为所述第一 USB接口的 D+端和 D-端中的另一个,
所述串口包括数据发送端, 数据接收端和控制端, 所述数据发送端和所述数据接收端 通过所述第一电路连接至所述第一数据传输端, 所述控制端通过所述第一电路连接至所述 第二数据传输端。
8、 根据权利要求 7所述的系统, 其特征在于, 所述第一电路包括:
二极管, 所述二极管的正极连接所述第一数据传输端, 所述二极管的负极连接所述数 据发送端;
第一上拉电阻, 所述第一上拉电阻的一端连接高电平, 另一端连接所述第一数据传输 第二上拉电阻, 所述第二上拉电阻的一端连接高电平; 以及
限流电阻, 所述限流电阻的一端分别连接所述串口的控制端和所述第二上拉电阻的另 一端, 另一端连接所述第二数据传输端。
9、 根据权利要求 4或 5所述的系统, 其特征在于, 所述串口通信协议为串口全双工通信 协议, 所述适用于与所述终端相连的接口为串口;
所述串口包括发送端和接收端, 所述第一 USB接口包括第一数据传输端和第二数据传 输端, 所述第一数据传输端为所述第一 USB接口的 D+端和 D-端中的一个, 所述第二数据传 输端为所述第一 USB接口的 D+端和 D-端中的另一个;
所述发送端连接所述第一数据传输端; 所述接收端连接所述第二数据传输端。
10、 根据权利要求 4所述的系统, 其特征在于, 所述数据传输协议为音频传输协议, 所 述适用于与所述终端相连的接口为音频接口; 所述数据传输线还包括: 连接所述音频接口 和所述第一 USB接口的第二电路;
所述音频接口包括声道输出端和麦克端, 所述第一 USB接口包括第一数据传输端和第 二数据传输端, 所述第一数据传输端为所述第一 USB接口的 D+端和 D-端中的一个, 所述第 二数据传输端为所述第一 USB接口的 D+端和 D-端中的另一个;
所述声道输出端接收所述终端发送的音频信息, 通过所述第二电路将所述终端发送的 音频信息放大并发送至所述第一数据传输端;
所述第二数据传输端接收所述电子签名工具发送的音频信息, 通过所述第二电路将所 述电子签名工具发送的音频信息衰减并发送至所述麦克端。
11、 根据权利要求 1-10中任一项所述的系统, 其特征在于, 所述选通电路包括: 至少 2 组选通子电路, 每组所述选通子电路包括 2个可控开关;
所述可控开关的受控端连接所述安全芯片的控制端。
12、 根据权利要求 11所述的系统, 其特征在于, 所述安全芯片还包括: 通过所述调制 解调端与每组所述选通子电路连接的调制解调模块, 每个所述调制解调模块支持不同的数 据传输协议, 所述数据传输协议包括: 串口半双工通信协议、 串口全双工通信协议、 音频 传输协议或 USB传输协议。
13、 一种复用 USB接口传输数据的系统, 其特征在于, 所述系统包括:
终端;
数据传输线, 所述数据传输线的一端为第一 USB接口, 另一端适用于连接所述终端的 接口, 所述数据传输线用于直接传输所述终端发送的信息;
电子签名工具, 所述电子签名工具包括:
第二 USB接口, 所述第二 USB接口用于与所述第一 USB接口相连以接收所述终端发送 的信息;
选择单元, 所述选择单元与所述第二 USB接口相连, 检测所述第二 USB接口接收到的 所述信息, 并根据所述信息判断采用的数据传输协议类型;
调制解调单元, 所述调制解调单元与所述选择单元相连, 采用与所述数据传输协议类 型匹配的解调方式将所述信息进行解调, 获得解调后的数据。
14、 根据权利要求 13所述的系统, 其特征在于, 所述调制解调单元还采用与所述数据 传输协议类型匹配的调制方式将待发送数据进行调制, 获得待发送信息, 并通过所述数据 传输线将所述待发送信息直接传输至所述终端。
15、 根据权利要求 14所述的系统, 其特征在于, 所述电子签名工具还包括: 签名单元, 所述签名单元将获得的解调后的数据进行签名, 获得所述待发送数据, 所 述待发送数据包括签名数据。
16、 根据权利要求 13-15任一项所述的系统, 其特征在于, 所述选择单元包括: 检测模块, 所述检测模块检测所述信息的波形;
判断模块, 所述判断模块根据所述检测模块检测到的所述信息的波形判断采用的数据 传输协议类型, 其中所述数据传输协议类型为: 串口通信协议、 音频传输协议或 USB传输 协议。
17、 根据权利要求 16所述的系统, 其特征在于, 所述串口通信协议包括串口半双工通 信协议和 /或串口全双工通信协议。
18、 根据权利要求 16或 17所述的系统, 其特征在于, 所述串口通信协议包括串口半双 工通信协议和串口全双工通信协议; 所述第二 USB接口包括第一信号传输端和第二信号传 输端, 所述第一信号传输端为所述第二 USB接口的 D+端和 D-端中的一个, 所述第二信号传 输端为所述第二 USB接口的 D+端和 D-端中的另一个;
所述判断模块还根据所述第一信号传输端和第二信号传输端中的一个是否接收到控制 信息判断所述串口通信协议的类型;
如果所述第一信号传输端和第二信号传输端中的一个接收到控制信息, 另一个接收到 数据信息, 则判断所述串口通信协议为串口半双工通信协议;
如果所述第一信号传输端和第二信号传输端中的一个接收到数据信息, 另一个没有接 收到控制信息, 则判断所述串口通信协议为串口全双工通信协议。
19、 根据权利要求 16或 17所述的系统, 其特征在于, 所述串口通信协议为串口半双工 通信协议, 所述适用于与所述终端相连的接口为串口; 所述数据传输线还包括: 连接所述 串口和所述第一 USB接口的第一电路;
所述串口包括数据发送端, 数据接收端和控制端, 所述第一 USB接口包括第一数据传 输端和第二数据传输端, 所述第一数据传输端为所述第一 USB接口的 D+端和 D-端中的一 个, 所述第二数据传输端为所述第一 USB接口的 D+端和 D-端中的另一个;
所述数据发送端和所述数据接收端通过所述第一电路连接至所述第一数据传输端; 所述控制端通过所述第一电路连接至所述第二数据传输端。
20、 根据权利要求 19所述的系统, 其特征在于, 所述第一电路包括: 二极管, 所述二极管的正极连接所述第一数据传输端, 所述二极管的负极连接所述数 据发送端;
第一上拉电阻, 所述第一上拉电阻的一端连接高电平, 另一端连接所述第一数据传输 第二上拉电阻, 所述第二上拉电阻的一端连接高电平; 以及
限流电阻, 所述限流电阻的一端分别连接所述串口的控制端和所述第二上拉电阻的另 一端, 另一端连接所述第二数据传输端。
21、 根据权利要求 16或 17所述的系统, 其特征在于, 所述串口通信协议为串口全双工 通信协议, 所述适用于与所述终端相连的接口为串口;
所述串口包括发送端和接收端, 所述第一 USB接口包括第一数据传输端和第二数据传 输端, 所述第一数据传输端为所述第一 USB接口的 D+端和 D-端中的一个, 所述第二数据传 输端为所述第一 USB接口的 D+端和 D-端中的另一个;
所述发送端连接所述第一数据传输端; 所述接收端连接所述第二数据传输端。
22、 根据权利要求 16所述的系统, 其特征在于, 所述数据传输协议为音频传输协议, 所述数据传输线与所述终端相连的一端为音频接口; 所述数据传输线还包括: 连接所述音 频接口和所述第一 USB接口的第二电路;
所述音频接口包括声道输出端和麦克端, 所述第一 USB接口包括第一数据传输端和第 二数据传输端, 所述第一数据传输端为所述第一 USB接口的 D+端和 D-端中的一个, 所述第 二数据传输端为所述第一 USB接口的 D+端和 D-端中的另一个;
所述声道输出端接收所述终端发送的音频信息, 通过所述第二电路将所述终端发送的 音频信息放大并发送至所述第一数据传输端;
所述第二数据传输端接收所述电子签名工具发送的音频信息, 通过所述第二电路将所 述电子签名工具发送的音频信息衰减并发送至所述麦克端。
23、 根据权利要求 13至 22任一项所述的系统, 其特征在于, 所述调制解调单元包括至 少两个调制解调模块, 每个所述调制解调模块支持不同的数据传输协议, 所述数据传输协 议包括: 串口半双工通信协议、 串口全双工通信协议、 音频传输协议或 USB传输协议。
PCT/CN2013/085095 2012-10-15 2013-10-12 一种复用usb接口传输数据的系统 WO2014059904A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US14/434,912 US9369465B2 (en) 2012-10-15 2013-10-12 System for transmitting data by using USB interface
EP13846786.5A EP2908249B1 (en) 2012-10-15 2013-10-12 System for transmitting data by using usb interface
SG11201502912UA SG11201502912UA (en) 2012-10-15 2013-10-12 System for multiplexing usb interface transmission data
JP2015535975A JP5876625B2 (ja) 2012-10-15 2013-10-12 Usbインターフェースを利用したデータ伝送システム

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210390949.8A CN102929824B (zh) 2012-10-15 2012-10-15 一种复用usb接口传输数据的系统
CN201210390949.8 2012-10-15

Publications (1)

Publication Number Publication Date
WO2014059904A1 true WO2014059904A1 (zh) 2014-04-24

Family

ID=47644625

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/085095 WO2014059904A1 (zh) 2012-10-15 2013-10-12 一种复用usb接口传输数据的系统

Country Status (7)

Country Link
US (1) US9369465B2 (zh)
EP (1) EP2908249B1 (zh)
JP (1) JP5876625B2 (zh)
CN (1) CN102929824B (zh)
HK (1) HK1181893A1 (zh)
SG (1) SG11201502912UA (zh)
WO (1) WO2014059904A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113505349A (zh) * 2021-07-24 2021-10-15 山东三未信安信息科技有限公司 一种嵌入式uboot下Mini PCI-E密码卡运行方法
CN113839808A (zh) * 2021-08-19 2021-12-24 中国地质大学(武汉) 一种具有Console口的机房设备远程运维系统

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102929824B (zh) 2012-10-15 2016-01-06 天地融科技股份有限公司 一种复用usb接口传输数据的系统
CN103927281A (zh) * 2013-01-15 2014-07-16 华硕电脑股份有限公司 传输接口侦测系统与传输接口侦测方法
CN104102871A (zh) * 2013-04-12 2014-10-15 北京旋极信息技术股份有限公司 电子签名认证扩展设备及信息处理方法
CN105867874A (zh) * 2016-03-25 2016-08-17 乐视控股(北京)有限公司 用户设备
CN108459981B (zh) * 2018-03-07 2023-12-22 深圳市显盈科技股份有限公司 多功能信号转换电路和转换器
CN108595364A (zh) * 2018-04-28 2018-09-28 深圳市华星光电技术有限公司 数据传输系统及数据传输方法
CN109491933A (zh) * 2018-11-12 2019-03-19 安克创新科技股份有限公司 一种Micro USB接口电路
CN110502381B (zh) * 2019-08-19 2023-09-19 惠州Tcl移动通信有限公司 移动终端及其串口调试方法、计算机可读介质
CN110442541A (zh) * 2019-09-09 2019-11-12 Oppo(重庆)智能科技有限公司 终端设备和基于usb接口的数据传输方法
CN111147476B (zh) * 2019-12-23 2022-04-29 上海乐普云智科技股份有限公司 一种数据解析方法
CN111614654B (zh) * 2020-05-18 2021-03-19 江苏澳云软件技术有限公司 云域网数据传输方法、装置、云平台及云平台服务系统
CN112306932B (zh) * 2020-11-27 2023-12-01 珠海一微半导体股份有限公司 一种接口协议复用的方法及芯片
CN114171018A (zh) * 2021-11-08 2022-03-11 科大讯飞股份有限公司 语音传输方法、接收端、用户端和语音传输系统
CN114666418B (zh) * 2022-03-10 2024-02-20 北京九恒星科技股份有限公司 业务系统衔接方法、装置及存储介质
CN114741340A (zh) * 2022-03-17 2022-07-12 国网河北省电力有限公司超高压分公司 Usb接口隔离装置

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201114103Y (zh) * 2007-08-13 2008-09-10 北京天地融科技有限公司 一种电子签名工具
CN201166864Y (zh) * 2008-01-28 2008-12-17 李东声 一种电子交易监控设备
CN102929825A (zh) * 2012-10-15 2013-02-13 天地融科技股份有限公司 一种复用usb接口传输数据的方法和电子签名工具
CN102929824A (zh) * 2012-10-15 2013-02-13 天地融科技股份有限公司 一种复用usb接口传输数据的系统
CN203070278U (zh) * 2012-10-15 2013-07-17 天地融科技股份有限公司 一种复用usb接口传输数据的电子签名工具
CN203070277U (zh) * 2012-10-15 2013-07-17 天地融科技股份有限公司 一种复用usb接口传输数据的系统

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010047441A1 (en) * 2000-02-23 2001-11-29 Mark Robertson Communications system conduit for transferring data
CN2566354Y (zh) * 2002-04-18 2003-08-13 上海华申智能卡应用系统有限公司 Rs-232与usb兼容的智能装置
US7509487B2 (en) * 2003-09-29 2009-03-24 Gemalto Inc. Secure networking using a resource-constrained device
US7213766B2 (en) * 2003-11-17 2007-05-08 Dpd Patent Trust Ltd Multi-interface compact personal token apparatus and methods of use
CN1889419B (zh) * 2005-06-30 2010-05-05 联想(北京)有限公司 一种实现加密的方法及装置
CN100468434C (zh) * 2006-06-28 2009-03-11 北京飞天诚信科技有限公司 一种实现计算机的开机保护方法及装置
US20090049307A1 (en) * 2007-08-13 2009-02-19 Authennex, Inc. System and Method for Providing a Multifunction Computer Security USB Token Device
US20100138572A1 (en) * 2008-12-02 2010-06-03 Broadcom Corporation Universal serial bus device with millimeter wave transceiver and system with host device for use therewith
CN101840387B (zh) * 2010-04-07 2012-05-23 北京天地融科技有限公司 USB Key装置及其利用USB接口实现智能卡通信的方法
JP5138743B2 (ja) * 2010-08-10 2013-02-06 株式会社バッファロー 周辺機器
JP2012058887A (ja) * 2010-09-07 2012-03-22 Buffalo Inc デバイス機器
CN102063400B (zh) * 2011-01-06 2013-03-13 天地融科技股份有限公司 一种通用串行总线设备转接装置
CN102201827B (zh) * 2011-06-15 2014-02-19 天地融科技股份有限公司 一种音频信号接收、转接装置和音频信号传输系统
CN102521186B (zh) * 2011-11-22 2015-01-14 飞天诚信科技股份有限公司 一种USB Key及其与终端进行通信的方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201114103Y (zh) * 2007-08-13 2008-09-10 北京天地融科技有限公司 一种电子签名工具
CN201166864Y (zh) * 2008-01-28 2008-12-17 李东声 一种电子交易监控设备
CN102929825A (zh) * 2012-10-15 2013-02-13 天地融科技股份有限公司 一种复用usb接口传输数据的方法和电子签名工具
CN102929824A (zh) * 2012-10-15 2013-02-13 天地融科技股份有限公司 一种复用usb接口传输数据的系统
CN203070278U (zh) * 2012-10-15 2013-07-17 天地融科技股份有限公司 一种复用usb接口传输数据的电子签名工具
CN203070277U (zh) * 2012-10-15 2013-07-17 天地融科技股份有限公司 一种复用usb接口传输数据的系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2908249A4 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113505349A (zh) * 2021-07-24 2021-10-15 山东三未信安信息科技有限公司 一种嵌入式uboot下Mini PCI-E密码卡运行方法
CN113839808A (zh) * 2021-08-19 2021-12-24 中国地质大学(武汉) 一种具有Console口的机房设备远程运维系统

Also Published As

Publication number Publication date
JP5876625B2 (ja) 2016-03-02
US9369465B2 (en) 2016-06-14
EP2908249A1 (en) 2015-08-19
JP2016500945A (ja) 2016-01-14
EP2908249A4 (en) 2016-08-31
SG11201502912UA (en) 2015-05-28
CN102929824A (zh) 2013-02-13
EP2908249B1 (en) 2018-08-01
HK1181893A1 (zh) 2013-11-15
US20150281226A1 (en) 2015-10-01
CN102929824B (zh) 2016-01-06

Similar Documents

Publication Publication Date Title
WO2014059904A1 (zh) 一种复用usb接口传输数据的系统
US8930702B2 (en) Strong authentication token with acoustic data input
EP2678799B1 (en) Method and apparatus for encoding and decoding data transmitted to an authentication token
KR101538872B1 (ko) 주변기기 인증
US7178724B2 (en) Smart card device and method used for transmitting and receiving secure e-mails
WO2015058596A1 (zh) 动态口令生成方法和系统、交易请求的处理方法和系统
CN102006303B (zh) 用多加密方法提高数据传输安全的方法和终端
WO2007003078A1 (en) A method for implementing encryption and the device thereof
US10733601B1 (en) Body area network facilitated authentication or payment authorization
CN105376059B (zh) 基于电子钥匙进行应用签名的方法和系统
TW201729562A (zh) 伺服器、行動終端機、網路實名認證系統及方法
CN102902910B (zh) 驱动保护方法及系统
WO2015109958A1 (zh) 一种基于协商密钥的数据处理方法和手机
CN101286871B (zh) 基于数字证书和安全协议的隔离系统配置方法
CN107223322B (zh) 签名验证的方法、设备和系统
US20230049592A1 (en) Security monitoring method and system
WO2015027764A1 (zh) 音频数据的传输方法、智能密钥设备、移动终端以及音频数据的传输系统
TW200849928A (en) Multi-function peripheral having ID recognition unit and document processing system using the same
JP2021069113A (ja) 通信信号を受信及び送信するためのシステム及び方法
JP2005311531A5 (zh)
CN103501230B (zh) 数据认证系统和数据认证方法
Asaduzzaman et al. An auspicious secure processing technique for near field communication systems
CN116057523A (zh) 用于usb c型认证用的软件狗
CN109960921A (zh) 计算机信息安全系统
CN111523107A (zh) 用于usb数据交换身份认证的方法、系统及相应计算机设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13846786

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 14434912

Country of ref document: US

ENP Entry into the national phase

Ref document number: 2015535975

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2013846786

Country of ref document: EP