WO2014094638A1 - Smart card and transaction control method for smart card - Google Patents

Smart card and transaction control method for smart card Download PDF

Info

Publication number
WO2014094638A1
WO2014094638A1 PCT/CN2013/090008 CN2013090008W WO2014094638A1 WO 2014094638 A1 WO2014094638 A1 WO 2014094638A1 CN 2013090008 W CN2013090008 W CN 2013090008W WO 2014094638 A1 WO2014094638 A1 WO 2014094638A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
smart card
verification
chip
transaction
Prior art date
Application number
PCT/CN2013/090008
Other languages
French (fr)
Chinese (zh)
Inventor
李东声
Original Assignee
天地融科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 天地融科技股份有限公司 filed Critical 天地融科技股份有限公司
Publication of WO2014094638A1 publication Critical patent/WO2014094638A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0866Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means by active credit-cards adapted therefor

Definitions

  • the present invention relates to the field of electronic technologies, and in particular, to a smart card and a smart card transaction control method. Background technique
  • the current smart IC cards are mostly single-function smart IC cards, such as fuel cards, because they have no encryption and security protection measures, so that they can be used to complete small transactions, and when using smart IC cards to complete large transactions through contactless transactions. When trading, the transaction cannot be guaranteed.
  • the smart IC card chip transmits information through the non-contact antenna, and when the non-contact antenna senses a control instruction from the card reading device (for example, POS, ATM, etc.), Trigger the smart IC card for data transmission. If the user does not know the situation, the smart IC card will trigger the smart IC card to transmit data as long as it receives the control command from the card reading device, resulting in the loss of the user's smart card account.
  • the present invention aims to solve the problem that the existing smart IC card is not safe.
  • the main object of the present invention is to provide a smart card transaction control method
  • Another object of the present invention is to provide a smart card.
  • An aspect of the present invention provides a smart card transaction control method, the method comprising: a security chip receiving a transaction instruction from a card reader through an antenna; the security chip parsing the transaction instruction to obtain transaction information; Whether the transaction information includes the amount information; if the transaction information includes the amount information, the security chip compares the pre-stored preset threshold with the amount information; the security chip according to the comparison result The transaction instruction is sent to the smart card chip; the smart card chip performs a transaction operation according to the transaction instruction.
  • the step of the security chip sending the transaction instruction to the smart card chip according to the comparison result comprises: if the comparison result is that the amount information is less than a preset threshold, the security chip sends the transaction instruction Up to the smart card chip; if the comparison result is that the amount information is greater than or equal to a preset threshold, the security chip performs a verification operation, and after completing the verification operation, sending the transaction instruction to the smart card chip.
  • the security chip performing the verification operation includes the following operation or a combination of several operations: the security chip controls the display screen to display the amount information; the security chip receives a confirmation command input by the keyboard; the security chip receives The password entered by the keyboard determines that the password is correct.
  • the method further includes: the security chip controlling the display screen to display the confirmation input
  • the step of performing the verification operation by the security chip further includes: the security The chip control display shows the prompt password input information.
  • the security chip performing the verification operation includes: the security chip controls the display screen to display the amount information; or the security chip receives a confirmation command input by the keyboard; or the security chip receives the password input by the keyboard, and determines the location
  • the security chip controls the display screen to display the amount information, and receives a confirmation command input by the keyboard; or the security chip receives a confirmation command input by the keyboard, and controls the display screen to display the amount information; or the security
  • the chip control display screen displays the amount information, receives the password input by the keyboard, and determines that the password is correct; or the security chip receives the password input by the keyboard, determines that the password is correct, and controls the display screen to display the amount information;
  • the security chip receives the confirmation command input by the keyboard, receives the password input by the keyboard, and determines that the password is correct; or the security chip receives the password input by the keyboard, determines that the password is correct, and receives a confirmation command input by the keyboard;
  • the security chip controls the display screen The amount information, receiving the
  • the step of the security chip transmitting the transaction instruction to the smart card chip according to the comparison result comprises: if the comparison result is that the amount information is less than a first threshold, the security chip sends the transaction instruction To the smart card chip; if the comparison result is that the amount information is greater than or equal to a first threshold and less than a second threshold, the security chip controls the display screen to display the amount information, receives a confirmation command input by the keyboard, and Transmitting the transaction command to the smart card chip; or the security chip control display screen displays the amount information, receiving a password input by the keyboard, determining that the password is correct, and transmitting the transaction instruction to the smart card chip; If the comparison result is that the amount information is greater than or equal to the second threshold, the security chip controls the display screen to display the amount information, receives the password input by the keyboard, determines that the password is correct, and sends the transaction instruction to The smart card chip; or the security chip control display screen displays the amount information, Confirmation instruction keyboard input, keyboard input receive the password, it is determined The password is
  • the step of the security chip transmitting the transaction instruction to the smart card chip according to the comparison result comprises: if the comparison result is that the amount information is less than a first threshold, the security chip sends the transaction instruction To the smart card chip; if the comparison result is that the amount information is greater than or equal to a first threshold and less than a second threshold, the security chip controls the display screen to display the amount information, and sends the transaction instruction to the a smart card chip; or the security chip control display screen displays the amount information, receives a confirmation command input by the keyboard, and sends the transaction instruction to the smart card chip; if the comparison result is that the amount information is greater than or equal to the second The threshold value is less than the third threshold, the security chip controls the display screen to display the amount information, receives a confirmation command input by the keyboard, and sends the transaction instruction to the smart card chip; or the security chip controls the display screen display The amount information, receiving a password input by a keyboard, determining that the password is correct, Transmitting the transaction instruction to the smart card chip;
  • the method further includes: turning on the antenna through a switch; or connecting a connection path of the antenna and the security chip through a switch; Or the smart card chip is turned on by a control instruction of the security chip.
  • the method further includes: closing the antenna by a switch; or disconnecting a connection path between the antenna and the security chip by a switch; or The smart card chip is locked by a control instruction of the security chip.
  • the smart card includes: a security chip, a smart card chip, and an antenna; the security chip receives a transaction instruction from the card reader through the antenna, and parses the transaction instruction to obtain transaction information; Determining whether the transaction information includes the amount information, if the transaction information includes the amount information, the security chip compares the pre-stored preset threshold with the amount information; the security chip is compared according to the comparison As a result, the transaction instruction is sent to the smart card chip; the smart card chip performs a transaction operation according to the transaction instruction.
  • the security chip includes: a receiving unit, a parsing unit, a judging unit, a comparing unit, and a control unit; the receiving unit receives a transaction instruction from the card reader through an antenna; the parsing unit parses the transaction instruction to acquire a transaction The determining unit determines whether the amount of information is included in the transaction information; the comparison unit, when the determining unit determines that the transaction information includes the amount information, pre-stores a preset threshold value and the The amount information is compared; the control unit transmits the transaction instruction to the smart card chip according to the comparison result.
  • the security chip further includes: a verification unit; the comparison unit compares the amount information by less than a preset threshold, and sends first comparison information to the control unit, where the control unit is configured according to the first ratio And sending, by the comparing unit, the transaction instruction to the smart card chip; the comparing unit compares the amount information to be greater than or equal to a preset threshold, and sends second comparison information to the control unit, where the control unit is configured according to the The second comparison information controls the verification unit to perform a verification operation, after the verification unit completes the verification operation, sends verification information to the control unit, and the control unit sends the transaction instruction to the verification information according to the verification information The smart card chip.
  • the smart card further includes: a display screen and/or a keyboard; the display screen receives display information of the security chip, and displays the display information; and/or the keyboard inputs information to the security chip
  • the verification unit includes at least one of the following modules or a combination of several modules: a first verification module, the first verification module sends first verification information to the control unit, and the control unit is configured according to the first verification
  • the information control display screen displays the amount information; the second verification module, the second verification module receives the confirmation command input by the keyboard, and sends the second verification information to the control unit; the third verification module, the third verification The module receives the password input by the keyboard, determines that the password is correct, and sends the third verification information to the control unit.
  • control unit further controls the display screen to display confirmation input prompt information; if the security chip includes a third verification module, the control unit further controls the display screen to display a prompt Password input information.
  • control unit includes: a first control module, the first control module receives the first verification information sent by the first verification module, and controls the display screen to display the amount according to the first verification information. Transmitting the transaction instruction to the smart card chip; or the second control module, the second control module receiving the second verification information sent by the second verification module, and according to the second verification information Transmitting the transaction instruction to the smart card chip; or a third control module, the third control module receiving the third verification information sent by the third verification module, and according to the third verification information Transmitting the transaction instruction to the smart card chip; or the fourth control module, the fourth control module receiving the first verification information sent by the first verification module and the second sending by the second verification module Verifying information, and controlling the display screen to display the amount information according to the first verification information and the second verification information, and sending the transaction instruction
  • the fifth control module receives the first verification information sent by the first verification module and the third verification information sent by the third verification module, and according to the smart card chip; or the fifth control module, The first verification information and the third verification information control the
  • the comparison unit includes: a first comparison module, wherein the first comparison module compares the amount information by less than a first threshold, and sends first comparison information to the control unit, where the control unit is configured according to The first comparison information sends the transaction instruction to the smart card chip; the second comparison module, the second comparison module compares the amount information to be greater than or equal to a first threshold and less than a second threshold, and sends The second comparison information is sent to the control unit, and the control unit controls the verification unit to perform the following operations according to the second comparison information: the verification unit receives the confirmation command input by the keyboard and sends the first verification information to the The control unit, the control unit controls the display screen to display the amount information according to the first verification information, and sends the transaction instruction to the smart card chip; or the verification unit receives the password input by the keyboard, and determines The password is correct and sends the second verification information to the control unit, and the control unit controls the display screen according to the second verification information.
  • the amount information is displayed, and the transaction instruction is sent to the smart card chip; the third comparison module, the third comparison module compares the amount information to be greater than or equal to a second threshold, and sends a third comparison information.
  • the control unit controls the verification unit to perform the following operations according to the third comparison information: the verification unit receives a password input by a keyboard, determines that the password is correct, and sends the first verification Information to the control unit, the control unit controls the display screen to display the amount information according to the first verification information, and sends the transaction instruction to the smart card chip; or the verification unit receives confirmation of keyboard input And transmitting the first verification information to the control unit, receiving a password input by the keyboard, determining that the password is correct, and sending the second verification information to the control unit, the control unit according to the first verification information And the second verification information control display screen displays the amount information, and sends the transaction instruction to the smart Chip.
  • the comparison unit includes: a first comparison module, wherein the first comparison module compares the amount information by less than a first threshold, and sends first comparison information to the control unit, where the control unit is configured according to The first comparison information sends the transaction instruction to the smart card chip; the second comparison module, the second comparison module compares the amount information to be greater than or equal to a first threshold and less than a second threshold, and sends The second comparison information is sent to the control unit, and the control unit controls the verification unit to perform the following operations according to the second comparison information: the verification unit sends the first verification information to the control unit, the control The unit controls the display screen to display the amount information according to the first verification information, and sends the transaction instruction to the smart card chip; or the verification unit receives a confirmation command input by the keyboard and sends the second verification information to the a control unit, the control unit controls the display screen to display the amount information according to the second verification information, and sends the transaction instruction to the a third comparison module, wherein the third comparison module compares the amount information to be greater
  • the fourth comparison module compares the amount information to a third threshold, and sends fourth comparison information to the control unit, where the control unit controls the fourth comparison information according to the fourth comparison information.
  • the verification unit performs the following operations: the verification unit receives the password input by the keyboard, determines that the password is correct, and sends the third verification information to the control unit, and the control unit controls the display screen according to the third verification information.
  • the verification unit receives a confirmation command input by the keyboard and sends the second verification information to the control unit, and receives a password input by the keyboard, Determining that the password is correct and sending the third verification information to the control unit, the control unit controls the display screen to display the amount information according to the second verification information and the third verification information, and The transaction command is sent to the smart card chip.
  • the smart card further includes: a switch; the switch is disposed on the antenna to turn the antenna on or off; the security chip is connected to the smart card chip and the antenna, and is The smart card chip provides an information transmission path.
  • the smart card further includes: a switch; the switch is connected to the antenna and the security chip, and connects or disconnects a connection path between the antenna and the security chip; the security chip is connected to the smart card chip, and The smart card chip is provided with an information transmission path when the switch is closed.
  • the switch is a mechanical switch.
  • the switch is an electrical switch, and the switch is further connected to the security chip to receive a control signal of the security chip to open or close.
  • the smart card further includes: a switch button; the switch button closes or opens the mechanical switch.
  • the smart card further includes: a switch button; the switch button outputs a control command to the security chip, and the security chip sends a control signal according to the control command to control the electrical switch to open or close.
  • the security chip also controls the smart card chip to be turned on or locked, and provides an information transmission path for the smart card chip when the smart card chip is turned on.
  • the smart card further includes: a switch button; the switch button outputs a control command to the security chip, and the security chip sends a control signal according to the control command to control the smart card chip to be turned on or locked.
  • the smart card further includes: a USB interface, a micro USB interface, an audio interface, or an alien interface.
  • the smart card further includes: a power source to provide power to the smart card.
  • the security chip also signs the data and issues the signed data. It can be seen from the technical solution provided by the present invention that the smart card and the smart card transaction control method provided by the present invention, when the card reader performs the transaction on the smart card, the amount of the card reader can be swiped by the security chip and the pre-stored pre-preservation The threshold is compared to send the transaction instruction to the smart card chip to perform the transaction operation based on the comparison result, so that the smart card has corresponding security protection measures, and the transaction security can be ensured even when the large transaction is completed. . DRAWINGS
  • FIG. 1 is a schematic structural diagram of a smart card according to Embodiment 1 of the present invention.
  • FIG. 2 is a flowchart of a smart card transaction control method according to Embodiment 1 of the present invention.
  • FIG. 3 is a schematic structural diagram of a smart card according to Embodiment 2 of the present invention.
  • FIG. 4 is another schematic structural diagram of a smart card according to Embodiment 2 of the present invention.
  • FIG. 5 is a schematic structural diagram of a smart card according to Embodiment 3 of the present invention
  • FIG. 6 is a schematic structural diagram of a smart card according to Embodiment 4 of the present invention. detailed description
  • orientation or positional relationship of "post”, “left”, “right”, “vertical”, “horizontal”, “top”, “bottom”, “inner”, “outside”, etc. is based on the figure
  • the orientation or positional relationship is merely for the purpose of describing the present invention and the simplification of the description, and is not intended to indicate or imply that the device or component referred to has a particular orientation, is constructed and operated in a particular orientation, and thus is not to be construed as limiting.
  • first and “second” are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or quantity or location.
  • connection should be understood in a broad sense, for example, it can be a fixed connection, a detachable connection, or an integral connection; it can be a mechanical connection or an electrical connection; it can be directly connected or indirectly connected through an intermediate medium. , can be the internal connection of two components.
  • Connection should be understood in a broad sense, for example, it can be a fixed connection, a detachable connection, or an integral connection; it can be a mechanical connection or an electrical connection; it can be directly connected or indirectly connected through an intermediate medium. , can be the internal connection of two components.
  • the smart card 10 includes: a security chip 101, a smart card chip 102, and an antenna 103, where:
  • the security chip 101 receives the transaction instruction from the card reader 20 via the antenna 103, and parses the transaction instruction to acquire transaction information.
  • the security chip 101 determines whether the transaction information includes the amount information. If the transaction information includes the amount information, the security chip 101 will pre-store the information.
  • the preset threshold is compared with the amount information; the security chip 101 sends the transaction instruction to the smart card chip 102 according to the comparison result, and the smart card chip 102 performs the transaction operation according to the transaction instruction.
  • the transaction command is sent to the smart card chip 102 to perform the comparison result.
  • the transaction operation enables the smart card to have corresponding security protection measures, and the transaction security can be guaranteed even when the large transaction is completed.
  • the security chip 101 is connected to the smart card chip 102 and the antenna 103 respectively. In addition to performing the above functions, the security chip 101 serves as a transparent transmission path between the smart card chip 102 and the antenna 103 for transaction between the card reader 20 and the smart card chip 102. .
  • the security chip 101 may further include: a receiving unit 1011, a parsing unit 1012, a judging unit 1013, a matching unit 1014, and a control unit 1015;
  • the receiving unit 1011 receives the transaction instruction from the card reader 20 via the antenna 103;
  • the parsing unit 1012 parses the transaction instruction to obtain transaction information
  • the determining unit 1013 determines whether the amount information is included in the transaction information
  • the comparing unit 1014 compares the pre-stored preset threshold with the amount information when the determining unit 1013 determines that the transaction information includes the amount information;
  • the control unit 1015 transmits a transaction instruction to the smart card chip 102 based on the comparison result.
  • the security chip further includes: a verification unit 1016;
  • the comparison unit 1014 compares the amount information to be less than the preset threshold, then sends the first comparison information to the control unit 1015, and the control unit 1015 sends the transaction instruction to the smart card chip 102 according to the first comparison information;
  • the comparison unit 1014 compares the amount information to be greater than or equal to the preset threshold, and sends the second comparison information to the control unit 1015.
  • the control unit 1015 performs the verification operation according to the second comparison information control verification unit 1016, and the verification unit 1016 completes the verification operation. Thereafter, the verification information is transmitted to the control unit 1015, and the control unit 1015 transmits the transaction instruction to the smart card chip 102 based on the verification information.
  • the card reader and the smart card directly perform the transaction operation.
  • the amount of the card reader is greater than or equal to the preset threshold, the transaction must be completed by the verification operation, so that the transaction is completed.
  • Smart cards have the guarantee of transactions, thus ensuring the security of large transactions.
  • the smart card may further include: a display screen 104 and/or a keyboard 105, wherein: the display screen 104 can receive the display information sent by the security chip 101, and display the display information; thereby ensuring that the smart card can display the amount information of the swipe card, so that The user confirms.
  • the keyboard 105 can input information to the security chip 101, for example, the user presses a confirmation button in the keyboard 105 to input a confirmation command to the security chip 101, or the user presses a numeric key in the keyboard 105 or the like to input a password to the security chip 101; Therefore, it is ensured that the user can input a confirmation command and a password to the security chip 101 through the keyboard 105, thereby further improving the security of the card transaction.
  • the user can also press the cancel button in the keyboard 105 to input a cancel command to the security chip 101 to instruct the smart card to cancel the transaction.
  • the verification unit 1016 includes at least one of the following modules or a combination of several modules to perform the verification operation: the first verification module, the second verification module, and the third verification module; that is, the verification unit 1016 may include the first verification.
  • the module, the second verification module, and the third verification module may also include any one of the first verification module, the second verification module, and the third verification module, and may further include a first verification module.
  • the second verification module and the third verification module have three verification modules.
  • the first verification module sends the first verification information to the control unit 1015, and the control unit 1015 controls the display screen 104 to display the amount information according to the first verification information;
  • the second verification module receives the confirmation command input by the keyboard 106, and sends the second verification information to the control unit 1015;
  • the third verification module receives the password input by the keyboard 106, determines that the password is correct, and sends the third verification information to the control unit 1015.
  • the control unit 1015 can also control the display screen 104 to display the confirmation input prompt information, so as to prompt the user to perform the confirmation operation;
  • the control unit 1015 can also control the display screen 104 to display the prompt password input information, so as to prompt the user to input the password.
  • the verification unit 1016 of the present invention is not limited thereto, and one of the above three verification modules or any group thereof The operations performed together can also be done by one module.
  • control unit 1015 After the verification unit 1016 completes the verification operation, the verification information is transmitted to the control unit 1015, and the control unit 1015 performs the following operations based on the verification information: the control screen displays the amount information, and transmits the transaction instruction to the smart card chip 102 or the like. Therefore, in this embodiment, the control unit 1015 may include at least the following modules:
  • the first control module receives the first verification information sent by the first verification module, and controls the display screen to display the amount information according to the first verification information, and sends the transaction instruction to the smart card chip;
  • the second control module receives the second verification information sent by the second verification module, and sends the transaction instruction to the smart card chip according to the second verification information;
  • the third control module receives the third verification information sent by the third verification module, and sends the transaction instruction to the smart card chip according to the second verification information according to the third verification information;
  • the fourth control module receives the first verification information sent by the first control module and the second verification information sent by the second control module, and controls the display screen to display the amount information according to the first verification information and the second verification information. Send the transaction instruction to the smart card chip; or
  • the fifth control module receives the first verification information sent by the first control module and the third verification information sent by the third control module, and controls the display screen to display the amount information according to the first verification information and the third verification information. Send the transaction instruction to the smart card chip; or
  • the sixth control module receives the second verification information sent by the second control module, and the third verification information sent by the third control module, and sends the transaction instruction to the smart card chip according to the second verification information and the third verification information. ;
  • the seventh control module receives the first verification information sent by the first control module, the second verification information sent by the second control module, and the third verification information sent by the third control module, and according to the first verification information, The second verification information and the third verification information control the display screen to display the amount information, and send the transaction instruction to the smart card chip.
  • the order in which the above control module receives the verification information, and the order in which the corresponding operations are performed according to the respective verification information may be arbitrarily selected; if each control module receives the second verification information, the display screen 104 may also be controlled to display the confirmation input prompt information. In order to prompt the user to perform the confirmation operation; if each control module receives the third verification information, the display screen 104 may also be controlled to display the prompt password input information to prompt the user to input the password.
  • FIG. 2 shows the smart card transaction control method of the embodiment, and the method includes:
  • the security chip receives the transaction instruction from the card reader through the antenna
  • the security chip is connected to the antenna and the smart card chip, and is used as a transparent transmission path between the smart card chip and the antenna to receive the transaction command from the card reader. 5202, the security chip parses the transaction instruction to obtain transaction information;
  • the transaction instruction from the card reader includes the transaction information
  • the security chip parses the transaction command to obtain the transaction information, thereby conveniently determining the information contained in the transaction information.
  • the security chip determines whether the transaction information includes the amount information
  • the security chip determines whether the transaction information includes the amount information. If the amount information is included, step S204 is performed. Otherwise, the transaction command is sent to the smart card chip only as a transparent transmission path between the smart card chip and the antenna.
  • the security chip compares the pre-stored preset threshold with the amount information
  • the security chip can determine whether the transaction belongs to a large transaction exceeding a preset threshold according to the amount information included in the transaction information. If the transaction is a large transaction, a verification operation is required to ensure the security of the large transaction.
  • the security chip sends the transaction instruction to the smart card chip according to the comparison result
  • the security chip directly sends the transaction instruction from the card reader to the smart card chip; if the comparison result is that the amount information is greater than or equal to the preset threshold, the security chip performs verification. Operation, after the verification operation is completed, the transaction instruction is sent to the smart card chip.
  • the security chip performs the verification operation including one of the following operations or a combination of several operations:
  • the security chip controls the display to display the amount information; the security chip receives the confirmation command of the keyboard input; the security chip receives the password input by the keyboard, and determines that the password is correct.
  • the security chip when comparing the transaction with a large transaction exceeding a preset threshold, can control the display to display the amount information, to provide the user to view the current amount, and send the transaction instruction to the smart card chip to complete the transaction; It can also receive the confirmation command input by the user through the keyboard. For example, the user presses the confirmation key to confirm the real transaction, and sends the transaction instruction to the smart card chip to complete the transaction, and can also receive the password input by the user through the keyboard, and judges that the password is correct. After that, the transaction command is sent to the smart card chip to complete the transaction; of course, the user can also press the cancel button in the keyboard to input a cancel command to the security chip, and the security chip instructs the smart card to cancel the transaction.
  • the security chip control display shows the amount information
  • the security chip receives the confirmation command of the keyboard input
  • the security chip receives the password entered by the keyboard and determines that the password is correct
  • the security chip control display shows the amount information, and receives the confirmation command of the keyboard input
  • the security chip receives the confirmation command of the keyboard input, and controls the display screen to display the amount information; (6) The security chip control display shows the amount information, receives the password entered by the keyboard, and determines that the password is correct;
  • the security chip receives the password entered by the keyboard, determines that the password is correct, and controls the display screen to display the amount information;
  • the security chip receives the confirmation command of the keyboard input, receives the password input by the keyboard, and determines that the password is correct;
  • the security chip receives the password entered by the keyboard, determines the correct password, and receives the confirmation command from the keyboard input; (10) The security chip controls the display to display the amount information, receives the confirmation command from the keyboard input, and receives the password entered by the keyboard, and determines The password is correct;
  • the security chip control display screen displays the amount information, receives the password entered by the keyboard, determines that the password is correct, and receives the confirmation command of the keyboard input;
  • the security chip receives the confirmation command of the keyboard input, controls the display screen to display the amount information, receives the password input by the keyboard, and determines that the password is correct;
  • the security chip receives the confirmation command input from the keyboard, receives the password input by the keyboard, determines that the password is correct, and controls the display screen to display the amount information;
  • the security chip receives the password entered by the keyboard, determines that the password is correct, controls the display screen to display the amount information, and receives the confirmation command of the keyboard input;
  • the security chip receives the password entered by the keyboard, determines that the password is correct, receives the confirmation command from the keyboard input, and controls the display to display the amount information.
  • the security chip can also control the display screen to confirm the input prompt information, so as to prompt the user to confirm the operation; if the security chip receives the password input by the keyboard, the security chip can also control the display screen to display the prompt. Enter a password to prompt the user for a password.
  • the smart card chip performs a transaction operation according to the transaction instruction.
  • the card reader when the card reader performs the transaction on the smart card, the card reader can compare the amount of the card reader with the pre-stored preset threshold through the security chip, thereby comparing the results. On the basis of the transaction command is sent to the smart card chip to perform the transaction operation, so that the smart card has the corresponding security protection measures, even when the large transaction is completed, the transaction security can be guaranteed.
  • the smart card may further include: a power source that supplies power to the smart card.
  • the smart card can also include: a USB interface, a micro USB interface, an audio interface, or an alien interface for powering through the interface or for data transfer.
  • the smart card security chip can also sign the transaction information and send the signed transaction information to the transaction terminal, such as a PC, a mobile phone, a notebook computer, a tablet computer, etc., thereby enabling the smart card to implement the function of the electronic signature tool.
  • the transaction terminal such as a PC, a mobile phone, a notebook computer, a tablet computer, etc.
  • the smart card further includes: a switch 106;
  • the switch 106 can be disposed on the antenna to turn the antenna on or off.
  • the security chip 101 connects the smart card chip 102 and the antenna 103, and provides an information transmission path for the smart card chip when the antenna is turned on.
  • the switch 106 connects the antenna 103 and the security chip 101 to connect or disconnect the connection path between the antenna 103 and the security chip 101.
  • the security chip 101 connects the smart card chip 102 and the antenna 103, and provides information for the smart card chip when the switch 106 is closed. Transmission path.
  • the switch 106 can be a mechanical switch.
  • the smart card when it is a mechanical switch, the smart card can also include a switch button, and the user can close or disconnect the mechanical switch through the switch button to facilitate user operation; the switch 106 can also be an electrical switch, which is electrical.
  • the switch When the switch is turned on, the switch 106 is also connected to the security chip 101, and receives the control signal of the security chip 101 to be turned on or off. For example, it can be controlled by the control unit 1015 of the security chip 101, and a control unit can be separately set in the security chip 101.
  • the smart card when it is an electrical switch, may also include a switch button, and the user outputs a control command to the security chip 101 through the switch button, and the security chip 101 sends a control signal according to the control command to control the switch to open or close, which is convenient for the user. operating.
  • the security chip 101 can also control the smart card chip to be turned on or locked, and provide an information transmission path for the smart card chip when the smart card chip is turned on.
  • the security chip 101 can receive the control command outputted by the switch button of the smart card, and send a control signal according to the control command. To control the smart card chip to open or lock, user-friendly operation.
  • the smart card transaction control method of the present embodiment is different from the method of the first embodiment in that: before the step of the security chip receiving the transaction instruction from the card reader through the antenna, the method further includes:
  • the smart card chip is turned on by the control instruction of the security chip.
  • the method further includes: turning off the antenna through the switch; or
  • the smart card chip is locked by a control instruction of the security chip.
  • the difference between the embodiment is that two threshold values are set for the security chip to compare, so that the security of the transaction can be improved step by step.
  • FIG. 5 illustrates the structure of the comparison unit 1014 based on the embodiment 1.
  • the comparison unit 1014 may include:
  • the first comparison module 10141 compares the amount information is less than the first threshold, sends the first comparison information to the control unit 1015, and the control unit 1015 sends the transaction instruction to the smart card chip 102 according to the first comparison information. ;
  • the second comparison module 10142 compares the amount information to be greater than or equal to the first threshold and less than the second threshold, and sends the second comparison information to the control unit 1015, and the control unit 1015 controls the verification unit according to the second comparison information.
  • 1016 Do the following:
  • the verification unit 1016 receives the confirmation command input by the keyboard 105 and transmits the first verification information to the control unit 1015.
  • the control unit 1015 controls the display screen 104 to display the amount information according to the first verification information, and sends the transaction instruction to the smart card chip 102; or
  • the verification unit 1016 receives the password input by the keyboard 105, determines that the password is correct, and sends the second verification information to the control unit 1015.
  • the control unit 1015 controls the display screen 104 to display the amount information according to the second verification information, and sends the transaction instruction to the smart card chip 102. ;
  • the third comparison module 10143 compares the amount information to be greater than or equal to the second threshold, and sends the third comparison information to the control unit 1015.
  • the control unit 1015 performs the following operations according to the third comparison information control verification unit 1016:
  • the verification unit 1016 receives the password input by the keyboard 105, determines that the password is correct, and sends the first verification information to the control unit 1015.
  • the control unit 1015 controls the display screen 104 to display the amount information according to the first verification information, and sends the transaction instruction to the smart card chip 102. ; or
  • the verification unit 1016 receives the confirmation command input by the keyboard and sends the first verification information to the control unit 1015, receives the password input by the keyboard 105, determines that the password is correct, and sends the second verification information to the control unit 1015, and the control unit according to the first verification information and The second verification information controls the display screen 104 to display the amount information and sends the transaction instructions to the smart card chip 102.
  • this embodiment can also be used to describe the structure of the comparison unit based on Embodiment 2, and will not be further described herein.
  • the step of the security chip transmitting the transaction instruction to the smart card chip according to the comparison result specifically includes the following steps:
  • the security chip sends the transaction instruction to the smart card chip; If the comparison result is that the amount information is greater than or equal to the first threshold and less than the second threshold, then
  • the security chip control display displays the amount information, receives the confirmation command of the keyboard input, and sends the transaction instruction to the smart card chip;
  • the security chip controls the display to display the amount information, receives the password entered by the keyboard, determines that the password is correct, and sends the transaction instruction to the smart card chip;
  • the security chip controls the display to display the amount information, receives the password entered by the keyboard, determines that the password is correct, and sends the transaction instruction to the smart card chip; or
  • the security chip controls the display to display the amount information, receives the confirmation command from the keyboard input, receives the password entered by the keyboard, determines that the password is correct, and sends the transaction command to the smart card chip.
  • the difference between the embodiment is that three thresholds are set for the security chip to compare, so that the security of the transaction can be further improved step by step.
  • FIG. 6 illustrates the structure of the comparison unit 1014 based on the embodiment 1.
  • the comparison unit 1014 may include:
  • the first comparison module 10141 compares the amount information is less than the first threshold, sends the first comparison information to the control unit 1015, and the control unit 1015 sends the transaction instruction to the smart card chip 102 according to the first comparison information. ;
  • the second comparison module 10142 compares the amount information to be greater than or equal to the first threshold and less than the second threshold, and sends the second comparison information to the control unit 1015, and the control unit 1015 controls the verification according to the second comparison information.
  • Unit 1016 performs the following operations:
  • the verification unit 1016 sends the first verification information to the control unit 1015, and the control unit 1015 controls the display screen 104 to display the amount information according to the first verification information, and sends the transaction instruction to the smart card chip 102; or
  • the verification unit 1016 receives the confirmation command input by the keyboard 105 and transmits the second verification information to the control unit 1015.
  • the control unit 1015 controls the display screen 104 to display the amount information according to the second verification information, and sends the transaction instruction to the smart card chip 102; or
  • the third comparison module 10143 compares the amount information to be greater than or equal to the second threshold and is less than the third threshold, and sends the third comparison information to the control unit 1015, and the control unit 1015 controls the verification according to the third comparison information.
  • Unit 1016 performs the following operations:
  • the verification unit 1016 receives the confirmation command input by the keyboard 105 and transmits the second verification information to the control unit 1015.
  • the control unit 1015 controls the display screen 104 to display the amount information according to the second verification information, and sends the transaction instruction to the smart card chip 102; or
  • the verification unit 1016 receives the password input by the keyboard 105, determines that the password is correct, and sends the third verification information to the control unit 1015.
  • the control unit 1015 controls the display screen 104 to display the amount information according to the third verification information, and sends the transaction instruction to the smart card chip 102. ;
  • the fourth comparison module 10144 compares the amount information to be greater than or equal to the third threshold, and sends the fourth comparison information to the control unit 1015.
  • the control unit 1015 performs the following operations according to the fourth comparison information control verification unit 1016. :
  • the verification unit 1016 receives the password input by the keyboard 105, determines that the password is correct, and sends the third verification information to the control unit 1015.
  • the control unit 1015 controls the display screen 104 to display the amount information according to the third verification information, and sends the transaction instruction to the smart card chip 102. ; or
  • the verification unit 1016 receives the confirmation command input by the keyboard 105 and transmits the second verification information to the control unit 1015, receives the password input by the keyboard 105, determines that the password is correct, and transmits the third verification information to the control unit 1015, and the control unit 1015 performs the second verification according to the second verification.
  • the information and third verification information control display screen 104 displays the amount information and sends the transaction instructions to smart card chip 102.
  • this embodiment can also be used to describe the structure of the comparison unit based on Embodiment 2, and will not be further described herein.
  • the step of the security chip transmitting the transaction instruction to the smart card chip according to the comparison result specifically includes the following steps:
  • the security chip sends the transaction instruction to the smart card chip; if the comparison result is that the amount information is greater than or equal to the first threshold and less than the second threshold, then
  • the security chip control display displays the amount information and sends the transaction command to the smart card chip;
  • the security chip control display screen displays the amount information, receives the confirmation command of the keyboard input, and sends the transaction instruction to the smart card chip;
  • the security chip control display displays the amount information, receives the confirmation command of the keyboard input, and sends the transaction instruction to the smart card chip;
  • the security chip controls the display to display the amount information, receives the password entered by the keyboard, determines that the password is correct, and sends the transaction instruction to the smart card chip;
  • the security chip control display shows the amount information, receives the password entered by the keyboard, determines that the password is correct, and will pay Easy instructions are sent to the smart card chip; or
  • the security chip controls the display to display the amount information, receives the confirmation command from the keyboard input, receives the password entered by the keyboard, determines that the password is correct, and sends the transaction command to the smart card chip.
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware, as in another embodiment, it can be implemented with any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
  • each functional unit in each embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules.
  • the integrated modules, if implemented in the form of software functional modules and sold or used as separate products, may also be stored in a computer readable storage medium.
  • the above-mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.

Abstract

Provided are a smart card and a transaction control method for the smart card. The method comprises: a security chip (101) receiving a transaction instruction from a card reader (20) via an antenna (103)(S201); the security chip (101) parsing the transaction instruction, so as to acquire transaction information (S202); the security chip (101) judging whether the transaction information contains information about amount of money or not (S203); if the transaction information contains the information about amount of money, the security chip (101) comparing a pre-stored threshold value with the information about amount of money (S204); the security chip (101) sending the transaction instruction to a smart card chip (102) according to the comparison result (S205); and the smart card chip (102) executing a transaction operation according to the transaction instruction (S206). When the card reader (20) performs transaction on the smart card, because the card swiping amount of money of the card reader (20) can be compared with the pre-stored threshold value by means of the security chip (101), the transaction instruction is sent to the smart card chip (102) on the basis of the comparison result, so as to execute the transaction operation, so that the smart card has corresponding security protection measures. Therefore, the security of a transaction can also be guaranteed even when a large sum transaction is conducted.

Description

智能卡及智能卡交易控制方法  Smart card and smart card transaction control method
技术领域  Technical field
本发明涉及一种电子技术领域, 尤其涉及一种智能卡及智能卡交易控制方法。 背景技术  The present invention relates to the field of electronic technologies, and in particular, to a smart card and a smart card transaction control method. Background technique
目前的智能 IC卡多为单功能智能 IC卡, 例如加油卡等, 由于其没有加密和安全保护 措施, 故以便用来完成小额的交易, 而当使用智能 IC卡通过非接触交易方式完成大额交易 时, 不能保证交易的安全。 并且现有的智能 IC卡在进行非接触交易时, 智能 IC卡芯片通过非接触天线传输信息, 当非接触天线感应到来自读卡设备 (比如: POS、 ATM等) 的控制指令时, 就会触发智能 IC卡进行数据传输。 而在用户不知情的情况下, 智能 IC卡只要接收到来自读卡设备的控制 指令, 就会触发智能 IC卡进行数据传输, 从而导致用户的智能卡帐号遭到损失。 发明内容  The current smart IC cards are mostly single-function smart IC cards, such as fuel cards, because they have no encryption and security protection measures, so that they can be used to complete small transactions, and when using smart IC cards to complete large transactions through contactless transactions. When trading, the transaction cannot be guaranteed. Moreover, when the existing smart IC card performs non-contact transaction, the smart IC card chip transmits information through the non-contact antenna, and when the non-contact antenna senses a control instruction from the card reading device (for example, POS, ATM, etc.), Trigger the smart IC card for data transmission. If the user does not know the situation, the smart IC card will trigger the smart IC card to transmit data as long as it receives the control command from the card reading device, resulting in the loss of the user's smart card account. Summary of the invention
本发明旨在解决现有智能 IC卡不安全的问题。  The present invention aims to solve the problem that the existing smart IC card is not safe.
本发明的主要目的在于提供一种智能卡交易控制方法;  The main object of the present invention is to provide a smart card transaction control method;
本发明的另一目的在于提供一种智能卡。  Another object of the present invention is to provide a smart card.
为达到上述目的, 本发明的技术方案具体是这样实现的:  In order to achieve the above object, the technical solution of the present invention is specifically implemented as follows:
本发明一方面提供了一种智能卡交易控制方法, 所述方法包括: 安全芯片通过天线接 收来自读卡器的交易指令; 所述安全芯片解析所述交易指令获取交易信息; 所述安全芯片 判断所述交易信息中是否包含金额信息; 如果所述交易信息中包含所述金额信息, 则所述 安全芯片将预存的预设阈值与所述金额信息进行比对; 所述安全芯片根据比对结果将所述 交易指令发送至所述智能卡芯片; 所述智能卡芯片根据所述交易指令执行交易操作。  An aspect of the present invention provides a smart card transaction control method, the method comprising: a security chip receiving a transaction instruction from a card reader through an antenna; the security chip parsing the transaction instruction to obtain transaction information; Whether the transaction information includes the amount information; if the transaction information includes the amount information, the security chip compares the pre-stored preset threshold with the amount information; the security chip according to the comparison result The transaction instruction is sent to the smart card chip; the smart card chip performs a transaction operation according to the transaction instruction.
此外,所述安全芯片根据比对结果将所述交易指令发送至所述智能卡芯片的步骤包括: 如果比对结果为所述金额信息小于预设阈值, 则所述安全芯片将所述交易指令发送至所述 智能卡芯片; 如果比对结果为所述金额信息大于等于预设阈值, 则所述安全芯片执行验证 操作, 完成所述验证操作后, 将所述交易指令发送至所述智能卡芯片。  In addition, the step of the security chip sending the transaction instruction to the smart card chip according to the comparison result comprises: if the comparison result is that the amount information is less than a preset threshold, the security chip sends the transaction instruction Up to the smart card chip; if the comparison result is that the amount information is greater than or equal to a preset threshold, the security chip performs a verification operation, and after completing the verification operation, sending the transaction instruction to the smart card chip.
此外, 所述安全芯片执行验证操作包括以下一种操作或几种操作的组合: 所述安全芯 片控制显示屏显示所述金额信息; 所述安全芯片接收键盘输入的确认指令; 所述安全芯片 接收键盘输入的密码, 判断出所述密码正确。 此外, 如果所述安全芯片执行的验证操作包括所述安全芯片接收键盘输入的确认指令 的步骤, 则在所述安全芯片执行验证操作的步骤前还包括: 所述安全芯片控制显示屏显示 确认输入提示信息; 如果所述安全芯片执行的验证操作包括所述安全芯片接收键盘输入的 密码并判断出所述密码正确的步骤, 则在所述安全芯片执行验证操作的步骤前还包括: 所 述安全芯片控制显示屏显示提示密码输入信息。 In addition, the security chip performing the verification operation includes the following operation or a combination of several operations: the security chip controls the display screen to display the amount information; the security chip receives a confirmation command input by the keyboard; the security chip receives The password entered by the keyboard determines that the password is correct. In addition, if the verification operation performed by the security chip includes the step of the security chip receiving the confirmation command of the keyboard input, before the step of the security chip performing the verification operation, the method further includes: the security chip controlling the display screen to display the confirmation input If the verification operation performed by the security chip includes the step of the security chip receiving the password input by the keyboard and determining that the password is correct, the step of performing the verification operation by the security chip further includes: the security The chip control display shows the prompt password input information.
此外, 所述安全芯片执行验证操作包括: 所述安全芯片控制显示屏显示所述金额信息; 或所述安全芯片接收键盘输入的确认指令; 或所述安全芯片接收键盘输入的密码, 判断出 所述密码正确; 或所述安全芯片控制显示屏显示所述金额信息, 接收键盘输入的确认指令; 或所述安全芯片接收键盘输入的确认指令, 控制显示屏显示所述金额信息; 或所述安全芯 片控制显示屏显示所述金额信息, 接收键盘输入的密码, 判断出所述密码正确; 或所述安 全芯片接收键盘输入的密码, 判断出所述密码正确, 控制显示屏显示所述金额信息; 或所 述安全芯片接收键盘输入的确认指令, 接收键盘输入的密码, 判断出所述密码正确; 或所 述安全芯片接收键盘输入的密码, 判断出所述密码正确, 接收键盘输入的确认指令; 或所 述安全芯片控制显示屏显示所述金额信息, 接收键盘输入的确认指令, 接收键盘输入的密 码, 判断出所述密码正确; 或所述安全芯片控制显示屏显示所述金额信息, 接收键盘输入 的密码, 判断出所述密码正确, 接收键盘输入的确认指令; 或所述安全芯片接收键盘输入 的确认指令, 控制显示屏显示所述金额信息, 接收键盘输入的密码, 判断出所述密码正确; 或所述安全芯片接收键盘输入的确认指令, 接收键盘输入的密码, 判断出所述密码正确, 控制显示屏显示所述金额信息; 或所述安全芯片接收键盘输入的密码, 判断出所述密码正 确, 控制显示屏显示所述金额信息, 接收键盘输入的确认指令; 或所述安全芯片接收键盘 输入的密码, 判断出所述密码正确, 接收键盘输入的确认指令, 控制显示屏显示所述金额 信息。  In addition, the security chip performing the verification operation includes: the security chip controls the display screen to display the amount information; or the security chip receives a confirmation command input by the keyboard; or the security chip receives the password input by the keyboard, and determines the location The security chip controls the display screen to display the amount information, and receives a confirmation command input by the keyboard; or the security chip receives a confirmation command input by the keyboard, and controls the display screen to display the amount information; or the security The chip control display screen displays the amount information, receives the password input by the keyboard, and determines that the password is correct; or the security chip receives the password input by the keyboard, determines that the password is correct, and controls the display screen to display the amount information; Or the security chip receives the confirmation command input by the keyboard, receives the password input by the keyboard, and determines that the password is correct; or the security chip receives the password input by the keyboard, determines that the password is correct, and receives a confirmation command input by the keyboard; Or the security chip controls the display screen The amount information, receiving the confirmation command input by the keyboard, receiving the password input by the keyboard, determining that the password is correct; or the security chip control display screen displays the amount information, receiving the password input by the keyboard, and determining that the password is correct, Receiving a confirmation command input by the keyboard; or the security chip receiving the confirmation command input by the keyboard, controlling the display screen to display the amount information, receiving the password input by the keyboard, determining that the password is correct; or receiving the keyboard input by the security chip Confirming the command, receiving the password input by the keyboard, determining that the password is correct, and controlling the display screen to display the amount information; or the security chip receiving the password input by the keyboard, determining that the password is correct, and controlling the display screen to display the amount The information receiving the confirmation command input by the keyboard; or the security chip receiving the password input by the keyboard, determining that the password is correct, receiving a confirmation command input by the keyboard, and controlling the display screen to display the amount information.
此外,所述安全芯片根据比对结果将所述交易指令发送至所述智能卡芯片的步骤包括: 如果比对结果为所述金额信息小于第一阈值, 则所述安全芯片将所述交易指令发送至所述 智能卡芯片; 如果比对结果为所述金额信息大于等于第一阈值且小于第二阈值, 则所述安 全芯片控制显示屏显示所述金额信息, 接收键盘输入的确认指令, 并将所述交易指令发送 至所述智能卡芯片; 或所述安全芯片控制显示屏显示所述金额信息, 接收键盘输入的密码, 判断出所述密码正确, 并将所述交易指令发送至所述智能卡芯片; 如果比对结果为所述金 额信息大于等于第二阈值, 则所述安全芯片控制显示屏显示所述金额信息, 接收键盘输入 的密码, 判断出所述密码正确, 并将所述交易指令发送至所述智能卡芯片; 或所述安全芯 片控制显示屏显示所述金额信息, 接收键盘输入的确认指令, 接收键盘输入的密码, 判断 出所述密码正确, 并将所述交易指令发送至所述智能卡芯片。 Further, the step of the security chip transmitting the transaction instruction to the smart card chip according to the comparison result comprises: if the comparison result is that the amount information is less than a first threshold, the security chip sends the transaction instruction To the smart card chip; if the comparison result is that the amount information is greater than or equal to a first threshold and less than a second threshold, the security chip controls the display screen to display the amount information, receives a confirmation command input by the keyboard, and Transmitting the transaction command to the smart card chip; or the security chip control display screen displays the amount information, receiving a password input by the keyboard, determining that the password is correct, and transmitting the transaction instruction to the smart card chip; If the comparison result is that the amount information is greater than or equal to the second threshold, the security chip controls the display screen to display the amount information, receives the password input by the keyboard, determines that the password is correct, and sends the transaction instruction to The smart card chip; or the security chip control display screen displays the amount information, Confirmation instruction keyboard input, keyboard input receive the password, it is determined The password is correct and the transaction command is sent to the smart card chip.
此外,所述安全芯片根据比对结果将所述交易指令发送至所述智能卡芯片的步骤包括: 如果比对结果为所述金额信息小于第一阈值, 则所述安全芯片将所述交易指令发送至所述 智能卡芯片; 如果比对结果为所述金额信息大于等于第一阈值且小于第二阈值, 则所述安 全芯片控制显示屏显示所述金额信息, 并将所述交易指令发送至所述智能卡芯片; 或所述 安全芯片控制显示屏显示所述金额信息, 接收键盘输入的确认指令, 并将所述交易指令发 送至所述智能卡芯片; 如果比对结果为所述金额信息大于等于第二阈值且小于第三阈值, 则所述安全芯片控制显示屏显示所述金额信息, 接收键盘输入的确认指令, 并将所述交易 指令发送至所述智能卡芯片; 或所述安全芯片控制显示屏显示所述金额信息, 接收键盘输 入的密码, 判断出所述密码正确, 并将所述交易指令发送至所述智能卡芯片; 如果比对结 果为所述金额信息大于等于第三阈值, 则所述安全芯片控制显示屏显示所述金额信息, 接 收键盘输入的密码, 判断出所述密码正确, 并将所述交易指令发送至所述智能卡芯片; 或 所述安全芯片控制显示屏显示所述金额信息, 接收键盘输入的确认指令, 接收键盘输入的 密码, 判断出所述密码正确, 并将所述交易指令发送至所述智能卡芯片。  Further, the step of the security chip transmitting the transaction instruction to the smart card chip according to the comparison result comprises: if the comparison result is that the amount information is less than a first threshold, the security chip sends the transaction instruction To the smart card chip; if the comparison result is that the amount information is greater than or equal to a first threshold and less than a second threshold, the security chip controls the display screen to display the amount information, and sends the transaction instruction to the a smart card chip; or the security chip control display screen displays the amount information, receives a confirmation command input by the keyboard, and sends the transaction instruction to the smart card chip; if the comparison result is that the amount information is greater than or equal to the second The threshold value is less than the third threshold, the security chip controls the display screen to display the amount information, receives a confirmation command input by the keyboard, and sends the transaction instruction to the smart card chip; or the security chip controls the display screen display The amount information, receiving a password input by a keyboard, determining that the password is correct, Transmitting the transaction instruction to the smart card chip; if the comparison result is that the amount information is greater than or equal to a third threshold, the security chip controls the display screen to display the amount information, receives a password input by the keyboard, and determines the location The password is correct, and the transaction instruction is sent to the smart card chip; or the security chip controls the display screen to display the amount information, receives a confirmation command input by the keyboard, receives a password input by the keyboard, and determines that the password is correct. And transmitting the transaction instruction to the smart card chip.
此外, 在所述安全芯片通过天线接收来自读卡器的交易指令的步骤之前, 所述方法还 包括: 通过开关开启所述天线; 或通过开关连通所述天线与所述安全芯片的连接通路; 或 通过安全芯片的控制指令开启所述智能卡芯片。  In addition, before the step of the security chip receiving the transaction instruction from the card reader through the antenna, the method further includes: turning on the antenna through a switch; or connecting a connection path of the antenna and the security chip through a switch; Or the smart card chip is turned on by a control instruction of the security chip.
此外, 在所述智能卡芯片根据所述交易指令执行交易操作的步骤之后, 所述方法还包 括: 通过开关关闭所述天线; 或通过开关断开所述天线与所述安全芯片的连接通路; 或通 过安全芯片的控制指令锁定所述智能卡芯片。  In addition, after the step of the smart card chip performing a transaction operation according to the transaction instruction, the method further includes: closing the antenna by a switch; or disconnecting a connection path between the antenna and the security chip by a switch; or The smart card chip is locked by a control instruction of the security chip.
本发明另一方面提供了一种智能卡, 所述智能卡包括: 安全芯片、 智能卡芯片以及天 线; 安全芯片通过天线接收来自读卡器的交易指令, 解析所述交易指令获取交易信息; 所 述安全芯片判断所述交易信息中是否包含金额信息, 如果所述交易信息中包含所述金额信 息, 则所述安全芯片将预存的预设阈值与所述金额信息进行比对; 所述安全芯片根据比对 结果将所述交易指令发送至所述智能卡芯片; 所述智能卡芯片根据所述交易指令执行交易 操作。  Another aspect of the present invention provides a smart card, the smart card includes: a security chip, a smart card chip, and an antenna; the security chip receives a transaction instruction from the card reader through the antenna, and parses the transaction instruction to obtain transaction information; Determining whether the transaction information includes the amount information, if the transaction information includes the amount information, the security chip compares the pre-stored preset threshold with the amount information; the security chip is compared according to the comparison As a result, the transaction instruction is sent to the smart card chip; the smart card chip performs a transaction operation according to the transaction instruction.
此外, 所述安全芯片包括: 接收单元、 解析单元、 判断单元、 比对单元以及控制单元; 所述接收单元通过天线接收来自读卡器的交易指令; 所述解析单元解析所述交易指令获取 交易信息; 所述判断单元判断所述交易信息中是否包含金额信息; 所述比对单元在所述判 断单元判断出所述交易信息中包含所述金额信息时, 将预存的预设阈值与所述金额信息进 行比对; 所述控制单元根据比对结果将所述交易指令发送至所述智能卡芯片。 此外, 所述安全芯片还包括: 验证单元; 所述比对单元比对所述金额信息小于预设阈 值, 发送第一比对信息至所述控制单元, 所述控制单元根据所述第一比对信息将所述交易 指令发送至所述智能卡芯片; 所述比对单元比对所述金额信息大于等于预设阈值, 发送第 二比对信息至所述控制单元, 所述控制单元根据所述第二比对信息控制所述验证单元执行 验证操作, 所述验证单元完成所述验证操作后, 发送验证信息至所述控制单元, 所述控制 单元根据所述验证信息将所述交易指令发送至所述智能卡芯片。 In addition, the security chip includes: a receiving unit, a parsing unit, a judging unit, a comparing unit, and a control unit; the receiving unit receives a transaction instruction from the card reader through an antenna; the parsing unit parses the transaction instruction to acquire a transaction The determining unit determines whether the amount of information is included in the transaction information; the comparison unit, when the determining unit determines that the transaction information includes the amount information, pre-stores a preset threshold value and the The amount information is compared; the control unit transmits the transaction instruction to the smart card chip according to the comparison result. In addition, the security chip further includes: a verification unit; the comparison unit compares the amount information by less than a preset threshold, and sends first comparison information to the control unit, where the control unit is configured according to the first ratio And sending, by the comparing unit, the transaction instruction to the smart card chip; the comparing unit compares the amount information to be greater than or equal to a preset threshold, and sends second comparison information to the control unit, where the control unit is configured according to the The second comparison information controls the verification unit to perform a verification operation, after the verification unit completes the verification operation, sends verification information to the control unit, and the control unit sends the transaction instruction to the verification information according to the verification information The smart card chip.
此外, 所述智能卡还包括: 显示屏和 /或键盘; 所述显示屏接收所述安全芯片的显示信 息, 并对所述显示信息进行显示; 和 /或所述键盘向所述安全芯片输入信息; 所述验证单元 至少包括以下一种模块或几种模块的组合: 第一验证模块, 所述第一验证模块发送第一验 证信息至所述控制单元, 所述控制单元根据所述第一验证信息控制显示屏显示所述金额信 息; 第二验证模块, 所述第二验证模块接收键盘输入的确认指令, 并发送第二验证信息至 所述控制单元; 第三验证模块, 所述第三验证模块接收键盘输入的密码, 判断出所述密码 正确, 并发送第三验证信息至所述控制单元。  In addition, the smart card further includes: a display screen and/or a keyboard; the display screen receives display information of the security chip, and displays the display information; and/or the keyboard inputs information to the security chip The verification unit includes at least one of the following modules or a combination of several modules: a first verification module, the first verification module sends first verification information to the control unit, and the control unit is configured according to the first verification The information control display screen displays the amount information; the second verification module, the second verification module receives the confirmation command input by the keyboard, and sends the second verification information to the control unit; the third verification module, the third verification The module receives the password input by the keyboard, determines that the password is correct, and sends the third verification information to the control unit.
此外, 如果所述安全芯片包括第二验证模块, 则所述控制单元还控制显示屏显示确认 输入提示信息; 如果所述安全芯片包括第三验证模块, 则所述控制单元还控制显示屏显示 提示密码输入信息。  In addition, if the security chip includes a second verification module, the control unit further controls the display screen to display confirmation input prompt information; if the security chip includes a third verification module, the control unit further controls the display screen to display a prompt Password input information.
此外, 所述控制单元包括: 第一控制模块, 所述第一控制模块接收所述第一验证模块 发送的所述第一验证信息, 并根据所述第一验证信息控制显示屏显示所述金额信息, 将所 述交易指令发送至所述智能卡芯片; 或第二控制模块, 所述第二控制模块接收所述第二验 证模块发送的所述第二验证信息, 并根据所述第二验证信息将所述交易指令发送至所述智 能卡芯片; 或第三控制模块, 所述第三控制模块接收所述第三验证模块发送的所述第三验 证信息, 并根据所述第三验证信息将所述交易指令发送至所述智能卡芯片; 或第四控制模 块, 所述第四控制模块接收所述第一验证模块发送的所述第一验证信息以及所述第二验证 模块发送的所述第二验证信息, 并根据所述第一验证信息和所述第二验证信息控制显示屏 显示所述金额信息, 将所述交易指令发送至所述智能卡芯片; 或第五控制模块, 所述第五 控制模块接收所述第一验证模块发送的所述第一验证信息以及所述第三验证模块发送的所 述第三验证信息, 并根据所述第一验证信息和所述第三验证信息控制显示屏显示所述金额 信息, 将所述交易指令发送至所述智能卡芯片; 或第六控制模块, 所述第六控制模块接收 所述第二验证模块发送的所述第二验证信息以及所述第三验证模块发送的所述第三验证信 息,并根据所述第二验证信息和所述第三验证信息将所述交易指令发送至所述智能卡芯片; 或第七控制模块, 所述第七控制模块接收所述第一验证模块发送的所述第一验证信息以及 所述第二验证模块发送的所述第二验证信息以及所述第三验证模块发送的所述第三验证信 息, 并根据所述第一验证信息、 所述第二验证信息和所述第三验证信息控制显示屏显示所 述金额信息, 将所述交易指令发送至所述智能卡芯片。 In addition, the control unit includes: a first control module, the first control module receives the first verification information sent by the first verification module, and controls the display screen to display the amount according to the first verification information. Transmitting the transaction instruction to the smart card chip; or the second control module, the second control module receiving the second verification information sent by the second verification module, and according to the second verification information Transmitting the transaction instruction to the smart card chip; or a third control module, the third control module receiving the third verification information sent by the third verification module, and according to the third verification information Transmitting the transaction instruction to the smart card chip; or the fourth control module, the fourth control module receiving the first verification information sent by the first verification module and the second sending by the second verification module Verifying information, and controlling the display screen to display the amount information according to the first verification information and the second verification information, and sending the transaction instruction The fifth control module receives the first verification information sent by the first verification module and the third verification information sent by the third verification module, and according to the smart card chip; or the fifth control module, The first verification information and the third verification information control display screen display the amount information, and send the transaction instruction to the smart card chip; or a sixth control module, the sixth control module receives the first And the second verification information sent by the verification module and the third verification information sent by the third verification module, and sending the transaction instruction to the location according to the second verification information and the third verification information The smart card chip; or the seventh control module, the seventh control module receives the first verification information sent by the first verification module, and The second verification information sent by the second verification module and the third verification information sent by the third verification module, and according to the first verification information, the second verification information, and the third The verification information control display screen displays the amount information, and sends the transaction instruction to the smart card chip.
此外, 所述比对单元包括: 第一比对模块, 所述第一比对模块比对所述金额信息小于 第一阈值, 发送第一比对信息至所述控制单元, 所述控制单元根据所述第一比对信息将所 述交易指令发送至所述智能卡芯片; 第二比对模块, 所述第二比对模块比对所述金额信息 大于等于第一阈值且小于第二阈值, 发送第二比对信息至所述控制单元, 所述控制单元根 据所述第二比对信息控制所述验证单元执行如下操作: 所述验证单元接收键盘输入的确认 指令并发送第一验证信息至所述控制单元, 所述控制单元根据所述第一验证信息控制显示 屏显示所述金额信息, 并将所述交易指令发送至所述智能卡芯片; 或所述验证单元接收键 盘输入的密码, 判断出所述密码正确并发送第二验证信息至所述控制单元, 所述控制单元 根据所述第二验证信息控制显示屏显示所述金额信息, 并将所述交易指令发送至所述智能 卡芯片; 第三比对模块, 所述第三比对模块比对所述金额信息大于等于第二阈值, 发送第 三比对信息至所述控制单元, 所述控制单元根据所述第三比对信息控制所述验证单元执行 如下操作: 所述验证单元接收键盘输入的密码, 判断出所述密码正确并发送所述第一验证 信息至所述控制单元,所述控制单元根据所述第一验证信息控制显示屏显示所述金额信息, 并将所述交易指令发送至所述智能卡芯片; 或所述验证单元接收键盘输入的确认指令并发 送所述第一验证信息至所述控制单元, 接收键盘输入的密码, 判断出所述密码正确并发送 第二验证信息至所述控制单元, 所述控制单元根据所述第一验证信息和所述第二验证信息 控制显示屏显示所述金额信息, 并将所述交易指令发送至所述智能卡芯片。  In addition, the comparison unit includes: a first comparison module, wherein the first comparison module compares the amount information by less than a first threshold, and sends first comparison information to the control unit, where the control unit is configured according to The first comparison information sends the transaction instruction to the smart card chip; the second comparison module, the second comparison module compares the amount information to be greater than or equal to a first threshold and less than a second threshold, and sends The second comparison information is sent to the control unit, and the control unit controls the verification unit to perform the following operations according to the second comparison information: the verification unit receives the confirmation command input by the keyboard and sends the first verification information to the The control unit, the control unit controls the display screen to display the amount information according to the first verification information, and sends the transaction instruction to the smart card chip; or the verification unit receives the password input by the keyboard, and determines The password is correct and sends the second verification information to the control unit, and the control unit controls the display screen according to the second verification information. The amount information is displayed, and the transaction instruction is sent to the smart card chip; the third comparison module, the third comparison module compares the amount information to be greater than or equal to a second threshold, and sends a third comparison information. To the control unit, the control unit controls the verification unit to perform the following operations according to the third comparison information: the verification unit receives a password input by a keyboard, determines that the password is correct, and sends the first verification Information to the control unit, the control unit controls the display screen to display the amount information according to the first verification information, and sends the transaction instruction to the smart card chip; or the verification unit receives confirmation of keyboard input And transmitting the first verification information to the control unit, receiving a password input by the keyboard, determining that the password is correct, and sending the second verification information to the control unit, the control unit according to the first verification information And the second verification information control display screen displays the amount information, and sends the transaction instruction to the smart Chip.
此外, 所述比对单元包括: 第一比对模块, 所述第一比对模块比对所述金额信息小于 第一阈值, 发送第一比对信息至所述控制单元, 所述控制单元根据所述第一比对信息将所 述交易指令发送至所述智能卡芯片; 第二比对模块, 所述第二比对模块比对所述金额信息 大于等于第一阈值且小于第二阈值, 发送第二比对信息至所述控制单元, 所述控制单元根 据所述第二比对信息控制所述验证单元执行如下操作: 所述验证单元发送第一验证信息至 所述控制单元, 所述控制单元根据所述第一验证信息控制显示屏显示所述金额信息, 并将 所述交易指令发送至所述智能卡芯片; 或所述验证单元接收键盘输入的确认指令并发送第 二验证信息至所述控制单元, 所述控制单元根据所述第二验证信息控制显示屏显示所述金 额信息, 并将所述交易指令发送至所述智能卡芯片; 或第三比对模块, 所述第三比对模块 比对所述金额信息大于等于第二阈值且小于第三阈值,发送第三比对信息至所述控制单元, 所述控制单元根据所述第三比对信息控制所述验证单元执行如下操作: 所述验证单元接收 键盘输入的确认指令并发送所述第二验证信息至所述控制单元, 所述控制单元根据所述第 二验证信息控制显示屏显示所述金额信息, 并将所述交易指令发送至所述智能卡芯片; 或 所述验证单元接收键盘输入的密码, 判断出所述密码正确并发送所述第三验证信息至所述 控制单元, 所述控制单元根据所述第三验证信息控制显示屏显示所述金额信息, 并将所述 交易指令发送至所述智能卡芯片; In addition, the comparison unit includes: a first comparison module, wherein the first comparison module compares the amount information by less than a first threshold, and sends first comparison information to the control unit, where the control unit is configured according to The first comparison information sends the transaction instruction to the smart card chip; the second comparison module, the second comparison module compares the amount information to be greater than or equal to a first threshold and less than a second threshold, and sends The second comparison information is sent to the control unit, and the control unit controls the verification unit to perform the following operations according to the second comparison information: the verification unit sends the first verification information to the control unit, the control The unit controls the display screen to display the amount information according to the first verification information, and sends the transaction instruction to the smart card chip; or the verification unit receives a confirmation command input by the keyboard and sends the second verification information to the a control unit, the control unit controls the display screen to display the amount information according to the second verification information, and sends the transaction instruction to the a third comparison module, wherein the third comparison module compares the amount information to be greater than or equal to a second threshold and less than a third threshold, and sends third comparison information to the control unit, the control unit Controlling, by the third comparison information, the verification unit to perform the following operations: the verification unit receives a confirmation command input by the keyboard and sending the second verification information to the control unit, the control unit controls the display screen to display the amount information according to the second verification information, and sends the transaction instruction to the smart card The verification unit receives the password input by the keyboard, determines that the password is correct, and sends the third verification information to the control unit, and the control unit controls the display screen to display the display according to the third verification information. Amount information, and sending the transaction instruction to the smart card chip;
第四比对模块, 所述第四比对模块比对所述金额信息大于等于第三阈值, 发送第四比 对信息至所述控制单元, 所述控制单元根据所述第四比对信息控制所述验证单元执行如下 操作: 所述验证单元接收键盘输入的密码, 判断出所述密码正确并发送第三验证信息至所 述控制单元, 所述控制单元根据所述第三验证信息控制显示屏显示所述金额信息, 并将所 述交易指令发送至所述智能卡芯片; 或所述验证单元接收键盘输入的确认指令并发送所述 第二验证信息至所述控制单元, 接收键盘输入的密码, 判断出所述密码正确并发送所述第 三验证信息至所述控制单元, 所述控制单元根据所述第二验证信息和所述第三验证信息控 制显示屏显示所述金额信息, 并将所述交易指令发送至所述智能卡芯片。  a fourth comparison module, wherein the fourth comparison module compares the amount information to a third threshold, and sends fourth comparison information to the control unit, where the control unit controls the fourth comparison information according to the fourth comparison information. The verification unit performs the following operations: the verification unit receives the password input by the keyboard, determines that the password is correct, and sends the third verification information to the control unit, and the control unit controls the display screen according to the third verification information. Displaying the amount information, and sending the transaction instruction to the smart card chip; or the verification unit receives a confirmation command input by the keyboard and sends the second verification information to the control unit, and receives a password input by the keyboard, Determining that the password is correct and sending the third verification information to the control unit, the control unit controls the display screen to display the amount information according to the second verification information and the third verification information, and The transaction command is sent to the smart card chip.
此外, 所述智能卡还包括: 开关; 所述开关设置在所述天线上, 开启或关闭所述天线; 所述安全芯片连接所述智能卡芯片和所述天线, 并在所述天线开启时为所述智能卡芯片提 供信息传输通路。  In addition, the smart card further includes: a switch; the switch is disposed on the antenna to turn the antenna on or off; the security chip is connected to the smart card chip and the antenna, and is The smart card chip provides an information transmission path.
此外, 所述智能卡还包括: 开关; 所述开关连接所述天线和所述安全芯片, 连通或断 开所述天线与所述安全芯片的连接通路; 所述安全芯片连接所述智能卡芯片, 并在所述开 关闭合时为所述智能卡芯片提供信息传输通路。  In addition, the smart card further includes: a switch; the switch is connected to the antenna and the security chip, and connects or disconnects a connection path between the antenna and the security chip; the security chip is connected to the smart card chip, and The smart card chip is provided with an information transmission path when the switch is closed.
此外, 所述开关为机械开关。  Furthermore, the switch is a mechanical switch.
此外, 所述开关为电气开关, 所述开关还连接所述安全芯片, 接收所述安全芯片的控 制信号以开启或闭合。  In addition, the switch is an electrical switch, and the switch is further connected to the security chip to receive a control signal of the security chip to open or close.
此外, 所述智能卡还包括: 开关按键; 所述开关按键闭合或断开所述机械开关。  In addition, the smart card further includes: a switch button; the switch button closes or opens the mechanical switch.
此外, 所述智能卡还包括: 开关按键; 所述开关按键输出控制指令至所述安全芯片, 所述安全芯片根据所述控制指令发送控制信号以控制所述电气开关开启或闭合。  In addition, the smart card further includes: a switch button; the switch button outputs a control command to the security chip, and the security chip sends a control signal according to the control command to control the electrical switch to open or close.
此外, 所述安全芯片还控制所述智能卡芯片开启或锁定, 并在所述智能卡芯片开启时 为所述智能卡芯片提供信息传输通路。  In addition, the security chip also controls the smart card chip to be turned on or locked, and provides an information transmission path for the smart card chip when the smart card chip is turned on.
此外, 所述智能卡还包括: 开关按键; 所述开关按键输出控制指令至所述安全芯片, 所述安全芯片根据所述控制指令发送控制信号以控制所述智能卡芯片开启或锁定。  In addition, the smart card further includes: a switch button; the switch button outputs a control command to the security chip, and the security chip sends a control signal according to the control command to control the smart card chip to be turned on or locked.
此外, 所述智能卡还包括: USB接口、 micro USB接口、 音频接口或异形接口。  In addition, the smart card further includes: a USB interface, a micro USB interface, an audio interface, or an alien interface.
此外, 所述智能卡还包括: 电源, 为所述智能卡提供电能。 此外, 所述安全芯片还对数据进行签名, 并将签名后的数据外发。 由上述本发明提供的技术方案可以看出, 本发明提供的一种智能卡以及智能卡交易控 制方法, 在读卡器对智能卡进行交易时, 由于可以通过安全芯片将读卡器的刷卡金额与预 存的预设阈值进行比对, 从而在比对结果的基础上将交易指令发送给智能卡芯片以执行交 易操作, 使得智能卡具备了相应的安全保护措施, 即便在完成大额交易时, 也可以保证交 易的安全。 附图说明 In addition, the smart card further includes: a power source to provide power to the smart card. In addition, the security chip also signs the data and issues the signed data. It can be seen from the technical solution provided by the present invention that the smart card and the smart card transaction control method provided by the present invention, when the card reader performs the transaction on the smart card, the amount of the card reader can be swiped by the security chip and the pre-stored pre-preservation The threshold is compared to send the transaction instruction to the smart card chip to perform the transaction operation based on the comparison result, so that the smart card has corresponding security protection measures, and the transaction security can be ensured even when the large transaction is completed. . DRAWINGS
为了更清楚地说明本发明实施例的技术方案, 下面将对实施例描述中所需要使用的附 图作简单地介绍, 显而易见地, 下面描述中的附图仅仅是本发明的一些实施例, 对于本领 域的普通技术人员来讲, 在不付出创造性劳动的前提下, 还可以根据这些附图获得其他附 图。  In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings used in the description of the embodiments will be briefly described below. It is obvious that the drawings in the following description are only some embodiments of the present invention, Those skilled in the art can also obtain other drawings based on these drawings without any creative work.
图 1为本发明实施例 1提供的智能卡的结构示意图;  1 is a schematic structural diagram of a smart card according to Embodiment 1 of the present invention;
图 2为本发明实施例 1提供的智能卡交易控制方法的流程图;  2 is a flowchart of a smart card transaction control method according to Embodiment 1 of the present invention;
图 3为本发明实施例 2提供的智能卡的一种结构示意图;  3 is a schematic structural diagram of a smart card according to Embodiment 2 of the present invention;
图 4为本发明实施例 2提供的智能卡的另一种结构示意图;  4 is another schematic structural diagram of a smart card according to Embodiment 2 of the present invention;
图 5为本发明实施例 3提供的智能卡的结构示意图; 图 6为本发明实施例 4提供的智能卡的结构示意图。 具体实施方式  FIG. 5 is a schematic structural diagram of a smart card according to Embodiment 3 of the present invention; FIG. 6 is a schematic structural diagram of a smart card according to Embodiment 4 of the present invention. detailed description
下面结合本发明实施例中的附图, 对本发明实施例中的技术方案进行清楚、 完整地描 述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而不是全部的实施例。 基于本发 明的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例, 都属于本发明的保护范围。  The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
在本发明的描述中, 需要理解的是, 术语"中心"、 "纵向"、 "横向"、 "上"、 "下"、 "前"、 In the description of the present invention, it is to be understood that the terms "center", "longitudinal", "transverse", "upper", "lower", "front",
"后"、 "左"、 "右"、 "竖直"、 "水平"、 "顶"、 "底"、 "内"、 "外"等指示的方位或位置关系为 基于附图所示的方位或位置关系, 仅是为了便于描述本发明和简化描述, 而不是指示或暗 示所指的装置或元件必须具有特定的方位、 以特定的方位构造和操作, 因此不能理解为对 本发明的限制。 此外, 术语"第一"、 "第二 "仅用于描述目的, 而不能理解为指示或暗示相 对重要性或数量或位置。 The orientation or positional relationship of "post", "left", "right", "vertical", "horizontal", "top", "bottom", "inner", "outside", etc. is based on the figure The orientation or positional relationship is merely for the purpose of describing the present invention and the simplification of the description, and is not intended to indicate or imply that the device or component referred to has a particular orientation, is constructed and operated in a particular orientation, and thus is not to be construed as limiting. Moreover, the terms "first" and "second" are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or quantity or location.
在本发明的描述中,需要说明的是,除非另有明确的规定和限定,术语"安装"、"相连"、 "连接 "应做广义理解, 例如, 可以是固定连接, 也可以是可拆卸连接, 或一体地连接; 可 以是机械连接, 也可以是电连接; 可以是直接相连, 也可以通过中间媒介间接相连, 可以 是两个元件内部的连通。 对于本领域的普通技术人员而言, 可以具体情况理解上述术语在 本发明中的具体含义。 In the description of the present invention, it should be noted that the terms "installed", "connected", and unless otherwise specifically defined and defined. "Connection" should be understood in a broad sense, for example, it can be a fixed connection, a detachable connection, or an integral connection; it can be a mechanical connection or an electrical connection; it can be directly connected or indirectly connected through an intermediate medium. , can be the internal connection of two components. The specific meanings of the above terms in the present invention can be understood in the specific circumstances by those skilled in the art.
下面将结合附图对本发明实施例作进一步地详细描述。 实施例 1  The embodiments of the present invention will be further described in detail below with reference to the accompanying drawings. Example 1
图 1出示了本发明的一种智能卡的结构示意图, 参见图 1, 智能卡 10包括: 安全芯片 101、 智能卡芯片 102以及天线 103, 其中:  1 is a schematic structural diagram of a smart card according to the present invention. Referring to FIG. 1, the smart card 10 includes: a security chip 101, a smart card chip 102, and an antenna 103, where:
安全芯片 101通过天线 103接收来自读卡器 20的交易指令,解析交易指令获取交易信 息; 安全芯片 101判断交易信息中是否包含金额信息, 如果交易信息中包含金额信息, 则 安全芯片 101将预存的预设阈值与金额信息进行比对; 安全芯片 101根据比对结果将交易 指令发送至智能卡芯片 102, 智能卡芯片 102根据交易指令执行交易操作。  The security chip 101 receives the transaction instruction from the card reader 20 via the antenna 103, and parses the transaction instruction to acquire transaction information. The security chip 101 determines whether the transaction information includes the amount information. If the transaction information includes the amount information, the security chip 101 will pre-store the information. The preset threshold is compared with the amount information; the security chip 101 sends the transaction instruction to the smart card chip 102 according to the comparison result, and the smart card chip 102 performs the transaction operation according to the transaction instruction.
在读卡器对智能卡进行交易时, 由于可以通过安全芯片 101将读卡器的刷卡金额与预 存的预设阈值进行比对, 从而在比对结果的基础上将交易指令发送给智能卡芯片 102以执 行交易操作, 使得智能卡具备了相应的安全保护措施, 即便在完成大额交易时, 也可以保 证交易的安全。  When the card reader performs the transaction on the smart card, since the card reader can compare the card swipe amount with the pre-stored preset threshold, the transaction command is sent to the smart card chip 102 to perform the comparison result. The transaction operation enables the smart card to have corresponding security protection measures, and the transaction security can be guaranteed even when the large transaction is completed.
安全芯片 101分别连接智能卡芯片 102和天线 103, 安全芯片 101除了执行上述功能 夕卜, 还作为智能卡芯片 102和天线 103之间的透明传输通路, 以便读卡器 20与智能卡芯片 102之间进行交易。  The security chip 101 is connected to the smart card chip 102 and the antenna 103 respectively. In addition to performing the above functions, the security chip 101 serves as a transparent transmission path between the smart card chip 102 and the antenna 103 for transaction between the card reader 20 and the smart card chip 102. .
优选的, 安全芯片 101还可以进一步包括: 接收单元 1011、 解析单元 1012、 判断单元 1013、 比对单元 1014以及控制单元 1015;  Preferably, the security chip 101 may further include: a receiving unit 1011, a parsing unit 1012, a judging unit 1013, a matching unit 1014, and a control unit 1015;
接收单元 1011通过天线 103接收来自读卡器 20的交易指令;  The receiving unit 1011 receives the transaction instruction from the card reader 20 via the antenna 103;
解析单元 1012解析交易指令获取交易信息;  The parsing unit 1012 parses the transaction instruction to obtain transaction information;
判断单元 1013判断交易信息中是否包含金额信息;  The determining unit 1013 determines whether the amount information is included in the transaction information;
比对单元 1014在判断单元 1013判断出交易信息中包含金额信息时, 将预存的预设阈 值与金额信息进行比对;  The comparing unit 1014 compares the pre-stored preset threshold with the amount information when the determining unit 1013 determines that the transaction information includes the amount information;
控制单元 1015根据比对结果将交易指令发送至智能卡芯片 102。  The control unit 1015 transmits a transaction instruction to the smart card chip 102 based on the comparison result.
具体的, 在本实施例中, 安全芯片还包括: 验证单元 1016;  Specifically, in this embodiment, the security chip further includes: a verification unit 1016;
比对单元 1014比对出金额信息小于预设阈值, 则发送第一比对信息至控制单元 1015, 控制单元 1015根据第一比对信息将交易指令发送至智能卡芯片 102; 比对单元 1014 比对出金额信息大于等于预设阈值, 则发送第二比对信息至控制单元 1015, 控制单元 1015根据第二比对信息控制验证单元 1016执行验证操作, 验证单元 1016 完成验证操作后, 发送验证信息至控制单元 1015, 控制单元 1015根据验证信息将交易指 令发送至智能卡芯片 102。 The comparison unit 1014 compares the amount information to be less than the preset threshold, then sends the first comparison information to the control unit 1015, and the control unit 1015 sends the transaction instruction to the smart card chip 102 according to the first comparison information; The comparison unit 1014 compares the amount information to be greater than or equal to the preset threshold, and sends the second comparison information to the control unit 1015. The control unit 1015 performs the verification operation according to the second comparison information control verification unit 1016, and the verification unit 1016 completes the verification operation. Thereafter, the verification information is transmitted to the control unit 1015, and the control unit 1015 transmits the transaction instruction to the smart card chip 102 based on the verification information.
由此, 可以保证在读卡器刷卡的金额小于预设阈值时, 读卡器与智能卡直接执行交易 操作, 在读卡器刷卡的金额大于等于预设阈值时, 首先要通过验证操作才能完成交易, 使 得智能卡具备的交易的保障措施, 从而保证大额交易的安全性。  Therefore, when the amount of the card reader is less than the preset threshold, the card reader and the smart card directly perform the transaction operation. When the amount of the card reader is greater than or equal to the preset threshold, the transaction must be completed by the verification operation, so that the transaction is completed. Smart cards have the guarantee of transactions, thus ensuring the security of large transactions.
此外, 智能卡还可以进一步包括: 显示屏 104和 /或键盘 105, 其中: 显示屏 104可以 接收安全芯片 101发送的显示信息, 并对显示信息进行显示; 从而保证智能卡可以显示刷 卡的金额信息, 以便用户进行确认。 键盘 105可以向安全芯片 101输入信息, 例如用户按 下键盘 105中的确认按键, 以向安全芯片 101输入确认指令, 或者用户按下键盘 105中的 数字键等, 以向安全芯片 101输入密码; 从而保证用户可以通过键盘 105向安全芯片 101 输入确认指令和密码, 进一步提高刷卡交易的安全性。 当然, 用户还可以按下键盘 105中 的取消按键, 以向安全芯片 101输入取消指令, 以指示智能卡取消交易。  In addition, the smart card may further include: a display screen 104 and/or a keyboard 105, wherein: the display screen 104 can receive the display information sent by the security chip 101, and display the display information; thereby ensuring that the smart card can display the amount information of the swipe card, so that The user confirms. The keyboard 105 can input information to the security chip 101, for example, the user presses a confirmation button in the keyboard 105 to input a confirmation command to the security chip 101, or the user presses a numeric key in the keyboard 105 or the like to input a password to the security chip 101; Therefore, it is ensured that the user can input a confirmation command and a password to the security chip 101 through the keyboard 105, thereby further improving the security of the card transaction. Of course, the user can also press the cancel button in the keyboard 105 to input a cancel command to the security chip 101 to instruct the smart card to cancel the transaction.
在此基础上, 验证单元 1016至少包括以下一种模块或几种模块的组合, 以便执行验证 操作: 第一验证模块、 第二验证模块、 第三验证模块; 即验证单元 1016可以包括第一验证 模块、 第二验证模块、 第三验证模块中的任意验证模块, 也可以包括第一验证模块、 第二 验证模块、 第三验证模块中的任意两个验证模块, 还可以包括第一验证模块、 第二验证模 块、 第三验证模块三个验证模块。  On this basis, the verification unit 1016 includes at least one of the following modules or a combination of several modules to perform the verification operation: the first verification module, the second verification module, and the third verification module; that is, the verification unit 1016 may include the first verification. The module, the second verification module, and the third verification module may also include any one of the first verification module, the second verification module, and the third verification module, and may further include a first verification module. The second verification module and the third verification module have three verification modules.
第一验证模块, 第一验证模块发送第一验证信息至控制单元 1015, 控制单元 1015根 据第一验证信息控制显示屏 104显示金额信息;  a first verification module, the first verification module sends the first verification information to the control unit 1015, and the control unit 1015 controls the display screen 104 to display the amount information according to the first verification information;
第二验证模块, 第二验证模块接收键盘 106输入的确认指令, 并发送第二验证信息至 控制单元 1015;  a second verification module, the second verification module receives the confirmation command input by the keyboard 106, and sends the second verification information to the control unit 1015;
第三验证模块, 第三验证模块接收键盘 106输入的密码, 判断出密码正确, 并发送第 三验证信息至控制单元 1015。  The third verification module receives the password input by the keyboard 106, determines that the password is correct, and sends the third verification information to the control unit 1015.
当然, 如果第二验证模块接收键盘 105输入的确认指令, 并发送第二验证信息至控制 单元 1015时, 控制单元 1015还可以控制显示屏 104显示确认输入提示信息, 以便提示用 户进行确认操作; 如果第三验证模块接收键盘 105输入的密码, 判断出密码正确, 并发送 第三验证信息至控制单元 1015时, 控制单元 1015还可以控制显示屏 104显示提示密码输 入信息, 以便提示用户输入密码。  Of course, if the second verification module receives the confirmation command input by the keyboard 105 and sends the second verification information to the control unit 1015, the control unit 1015 can also control the display screen 104 to display the confirmation input prompt information, so as to prompt the user to perform the confirmation operation; When the third verification module receives the password input by the keyboard 105, determines that the password is correct, and sends the third verification information to the control unit 1015, the control unit 1015 can also control the display screen 104 to display the prompt password input information, so as to prompt the user to input the password.
当然, 本发明的验证单元 1016并不局限于此, 以上三个验证模块的一个或者其任意组 合执行的操作也可以由一个模块完成。 Of course, the verification unit 1016 of the present invention is not limited thereto, and one of the above three verification modules or any group thereof The operations performed together can also be done by one module.
在验证单元 1016完成验证操作后, 发送验证信息至控制单元 1015, 控制单元 1015根 据验证信息执行如下操作: 控制显示屏显示金额信息, 将交易指令发送至智能卡芯片 102 等。 从而在本实施例中, 控制单元 1015可以至少包括如下模块:  After the verification unit 1016 completes the verification operation, the verification information is transmitted to the control unit 1015, and the control unit 1015 performs the following operations based on the verification information: the control screen displays the amount information, and transmits the transaction instruction to the smart card chip 102 or the like. Therefore, in this embodiment, the control unit 1015 may include at least the following modules:
第一控制模块, 第一控制模块接收第一验证模块发送的第一验证信息, 并根据第一验 证信息控制显示屏显示金额信息, 将交易指令发送至智能卡芯片; 或  a first control module, the first control module receives the first verification information sent by the first verification module, and controls the display screen to display the amount information according to the first verification information, and sends the transaction instruction to the smart card chip; or
第二控制模块, 第二控制模块接收第二验证模块发送的第二验证信息, 并根据第二验 证信息将交易指令发送至智能卡芯片; 或  a second control module, the second control module receives the second verification information sent by the second verification module, and sends the transaction instruction to the smart card chip according to the second verification information; or
第三控制模块, 第三控制模块接收第三验证模块发送的第三验证信息, 并根据第三验 证信息根据第二验证信息将交易指令发送至智能卡芯片; 或  a third control module, the third control module receives the third verification information sent by the third verification module, and sends the transaction instruction to the smart card chip according to the second verification information according to the third verification information; or
第四控制模块, 第四控制模块接收第一控制模块发送的第一验证信息以及第二控制模 块发送的第二验证信息, 并根据第一验证信息和第二验证信息控制显示屏显示金额信息, 将交易指令发送至智能卡芯片; 或  The fourth control module receives the first verification information sent by the first control module and the second verification information sent by the second control module, and controls the display screen to display the amount information according to the first verification information and the second verification information. Send the transaction instruction to the smart card chip; or
第五控制模块, 第五控制模块接收第一控制模块发送的第一验证信息以及第三控制模 块发送的第三验证信息, 并根据第一验证信息和第三验证信息控制显示屏显示金额信息, 将交易指令发送至智能卡芯片; 或  a fifth control module, the fifth control module receives the first verification information sent by the first control module and the third verification information sent by the third control module, and controls the display screen to display the amount information according to the first verification information and the third verification information. Send the transaction instruction to the smart card chip; or
第六控制模块, 第六控制模块接收第二控制模块发送的第二验证信息以及第三控制模 块发送的第三验证信息, 并根据第二验证信息和第三验证信息将交易指令发送至智能卡芯 片; 或  a sixth control module, the sixth control module receives the second verification information sent by the second control module, and the third verification information sent by the third control module, and sends the transaction instruction to the smart card chip according to the second verification information and the third verification information. ; or
第七控制模块, 第七控制模块接收第一控制模块发送的第一验证信息以及第二控制模 块发送的第二验证信息以及第三控制模块发送的第三验证信息, 并根据第一验证信息、 第 二验证信息和第三验证信息控制显示屏显示金额信息, 将交易指令发送至智能卡芯片。  a seventh control module, the seventh control module receives the first verification information sent by the first control module, the second verification information sent by the second control module, and the third verification information sent by the third control module, and according to the first verification information, The second verification information and the third verification information control the display screen to display the amount information, and send the transaction instruction to the smart card chip.
当然, 以上的控制模块接收验证信息的顺序, 以及根据各个验证信息执行相应操作的 顺序可以任意选择; 如果各个控制模块收到第二验证信息, 则还可以控制显示屏 104显示 确认输入提示信息, 以便提示用户进行确认操作; 如果各个控制模块收到第三验证信息, 则还可以控制显示屏 104显示提示密码输入信息, 以便提示用户输入密码。  Certainly, the order in which the above control module receives the verification information, and the order in which the corresponding operations are performed according to the respective verification information may be arbitrarily selected; if each control module receives the second verification information, the display screen 104 may also be controlled to display the confirmation input prompt information. In order to prompt the user to perform the confirmation operation; if each control module receives the third verification information, the display screen 104 may also be controlled to display the prompt password input information to prompt the user to input the password.
在图 1出示的智能卡的结构基础上, 图 2出示了本实施例的智能卡交易控制方法, 该 方法包括:  Based on the structure of the smart card shown in FIG. 1, FIG. 2 shows the smart card transaction control method of the embodiment, and the method includes:
S201 , 安全芯片通过天线接收来自读卡器的交易指令;  S201, the security chip receives the transaction instruction from the card reader through the antenna;
具体的, 安全芯片连接天线和智能卡芯片, 作为智能卡芯片和天线之间的透明传输通 路, 将来自读卡器的交易指令进行接收。 5202, 安全芯片解析交易指令获取交易信息; Specifically, the security chip is connected to the antenna and the smart card chip, and is used as a transparent transmission path between the smart card chip and the antenna to receive the transaction command from the card reader. 5202, the security chip parses the transaction instruction to obtain transaction information;
具体的, 在执行刷卡操作时, 来自读卡器的交易指令中包含交易信息, 安全芯片解析 交易指令获取交易信息, 从而方便判断交易信息中包含的信息。  Specifically, when the card swiping operation is performed, the transaction instruction from the card reader includes the transaction information, and the security chip parses the transaction command to obtain the transaction information, thereby conveniently determining the information contained in the transaction information.
5203, 安全芯片判断交易信息中是否包含金额信息;  5203, the security chip determines whether the transaction information includes the amount information;
具体的, 安全芯片判断交易信息中是否包含金额信息, 如果包含金额信息, 则执行步 骤 S204, 否则仅作为智能卡芯片和天线之间的透明传输通路, 将交易指令发送至智能卡芯 片。  Specifically, the security chip determines whether the transaction information includes the amount information. If the amount information is included, step S204 is performed. Otherwise, the transaction command is sent to the smart card chip only as a transparent transmission path between the smart card chip and the antenna.
5204, 如果交易信息中包含金额信息, 则安全芯片将预存的预设阈值与金额信息进行 比对;  5204, if the transaction information includes the amount information, the security chip compares the pre-stored preset threshold with the amount information;
具体的, 安全芯片可以根据交易信息中包含的金额信息来判断本次交易是否属于超过 预设阈值的大额交易, 如果为大额交易, 则需要执行验证操作以保证大额交易的安全性。  Specifically, the security chip can determine whether the transaction belongs to a large transaction exceeding a preset threshold according to the amount information included in the transaction information. If the transaction is a large transaction, a verification operation is required to ensure the security of the large transaction.
5205, 安全芯片根据比对结果将交易指令发送至智能卡芯片;  5205, the security chip sends the transaction instruction to the smart card chip according to the comparison result;
具体的, 如果比对结果为金额信息小于预设阈值, 则安全芯片直接将来自读卡器的交 易指令发送至智能卡芯片; 如果比对结果为金额信息大于等于预设阈值, 则安全芯片执行 验证操作, 完成验证操作后, 将交易指令发送至智能卡芯片。  Specifically, if the comparison result is that the amount information is less than the preset threshold, the security chip directly sends the transaction instruction from the card reader to the smart card chip; if the comparison result is that the amount information is greater than or equal to the preset threshold, the security chip performs verification. Operation, after the verification operation is completed, the transaction instruction is sent to the smart card chip.
安全芯片执行验证操作包括以下一种操作或几种操作的组合:  The security chip performs the verification operation including one of the following operations or a combination of several operations:
安全芯片控制显示屏显示金额信息; 安全芯片接收键盘输入的确认指令; 安全芯片接 收键盘输入的密码, 判断出密码正确。  The security chip controls the display to display the amount information; the security chip receives the confirmation command of the keyboard input; the security chip receives the password input by the keyboard, and determines that the password is correct.
也就是, 在比对出此次交易为超过预设阈值的大额交易时, 安全芯片可以控制显示屏 显示金额信息, 以提供用户查看本次金额, 并将交易指令发送至智能卡芯片完成交易; 还 可以接收用户通过键盘输入的确认指令, 例如用户按下确认键确认本次交易真实, 并将交 易指令发送至智能卡芯片完成交易, 还可以接收用户通过键盘输入的密码, 并在判断出密 码正确后, 将交易指令发送至智能卡芯片完成交易; 当然, 用户还可以按下键盘中的取消 按键, 以向安全芯片输入取消指令, 安全芯片再指示智能卡取消交易。  That is, when comparing the transaction with a large transaction exceeding a preset threshold, the security chip can control the display to display the amount information, to provide the user to view the current amount, and send the transaction instruction to the smart card chip to complete the transaction; It can also receive the confirmation command input by the user through the keyboard. For example, the user presses the confirmation key to confirm the real transaction, and sends the transaction instruction to the smart card chip to complete the transaction, and can also receive the password input by the user through the keyboard, and judges that the password is correct. After that, the transaction command is sent to the smart card chip to complete the transaction; of course, the user can also press the cancel button in the keyboard to input a cancel command to the security chip, and the security chip instructs the smart card to cancel the transaction.
当然, 以上安全芯片执行的三种验证操作, 可以任意组合, 例如可以采用下述任一种 操作:  Of course, the three verification operations performed by the above security chip can be arbitrarily combined. For example, any of the following operations can be used:
( 1 ) 安全芯片控制显示屏显示金额信息;  (1) The security chip control display shows the amount information;
(2) 安全芯片接收键盘输入的确认指令;  (2) The security chip receives the confirmation command of the keyboard input;
(3) 安全芯片接收键盘输入的密码, 判断出密码正确;  (3) The security chip receives the password entered by the keyboard and determines that the password is correct;
(4) 安全芯片控制显示屏显示金额信息, 接收键盘输入的确认指令;  (4) The security chip control display shows the amount information, and receives the confirmation command of the keyboard input;
(5) 安全芯片接收键盘输入的确认指令, 控制显示屏显示金额信息; (6) 安全芯片控制显示屏显示金额信息, 接收键盘输入的密码, 判断出密码正确;(5) The security chip receives the confirmation command of the keyboard input, and controls the display screen to display the amount information; (6) The security chip control display shows the amount information, receives the password entered by the keyboard, and determines that the password is correct;
(7) 安全芯片接收键盘输入的密码, 判断出密码正确, 控制显示屏显示金额信息;(7) The security chip receives the password entered by the keyboard, determines that the password is correct, and controls the display screen to display the amount information;
( 8) 安全芯片接收键盘输入的确认指令, 接收键盘输入的密码, 判断出密码正确;(8) The security chip receives the confirmation command of the keyboard input, receives the password input by the keyboard, and determines that the password is correct;
(9) 安全芯片接收键盘输入的密码, 判断出密码正确, 接收键盘输入的确认指令; ( 10) 安全芯片控制显示屏显示金额信息, 接收键盘输入的确认指令, 接收键盘输入 的密码, 判断出密码正确; (9) The security chip receives the password entered by the keyboard, determines the correct password, and receives the confirmation command from the keyboard input; (10) The security chip controls the display to display the amount information, receives the confirmation command from the keyboard input, and receives the password entered by the keyboard, and determines The password is correct;
( 11 ) 安全芯片控制显示屏显示金额信息, 接收键盘输入的密码, 判断出密码正确, 接收键盘输入的确认指令;  (11) The security chip control display screen displays the amount information, receives the password entered by the keyboard, determines that the password is correct, and receives the confirmation command of the keyboard input;
( 12) 安全芯片接收键盘输入的确认指令, 控制显示屏显示金额信息, 接收键盘输入 的密码, 判断出密码正确;  (12) The security chip receives the confirmation command of the keyboard input, controls the display screen to display the amount information, receives the password input by the keyboard, and determines that the password is correct;
( 13 ) 安全芯片接收键盘输入的确认指令, 接收键盘输入的密码, 判断出密码正确, 控制显示屏显示金额信息;  (13) The security chip receives the confirmation command input from the keyboard, receives the password input by the keyboard, determines that the password is correct, and controls the display screen to display the amount information;
( 14) 安全芯片接收键盘输入的密码, 判断出密码正确, 控制显示屏显示金额信息, 接收键盘输入的确认指令;  (14) The security chip receives the password entered by the keyboard, determines that the password is correct, controls the display screen to display the amount information, and receives the confirmation command of the keyboard input;
( 15 ) 安全芯片接收键盘输入的密码, 判断出密码正确, 接收键盘输入的确认指令, 控制显示屏显示金额信息。  (15) The security chip receives the password entered by the keyboard, determines that the password is correct, receives the confirmation command from the keyboard input, and controls the display to display the amount information.
当然, 如果安全芯片接收键盘输入的确认指令, 安全芯片还可以控制显示屏显示确认 输入提示信息, 以便提示用户进行确认操作; 如果安全芯片接收键盘输入的密码, 安全芯 片还可以控制显示屏显示提示密码输入信息, 以便提示用户输入密码。  Of course, if the security chip receives the confirmation command of the keyboard input, the security chip can also control the display screen to confirm the input prompt information, so as to prompt the user to confirm the operation; if the security chip receives the password input by the keyboard, the security chip can also control the display screen to display the prompt. Enter a password to prompt the user for a password.
S206, 智能卡芯片根据交易指令执行交易操作。  S206. The smart card chip performs a transaction operation according to the transaction instruction.
由此可见, 采用本发明的智能卡交易控制方法, 在读卡器对智能卡进行交易时, 由于 可以通过安全芯片将读卡器的刷卡金额与预存的预设阈值进行比对, 从而在比对结果的基 础上将交易指令发送给智能卡芯片以执行交易操作, 使得智能卡具备了相应的安全保护措 施, 即便在完成大额交易时, 也可以保证交易的安全。  It can be seen that, by using the smart card transaction control method of the present invention, when the card reader performs the transaction on the smart card, the card reader can compare the amount of the card reader with the pre-stored preset threshold through the security chip, thereby comparing the results. On the basis of the transaction command is sent to the smart card chip to perform the transaction operation, so that the smart card has the corresponding security protection measures, even when the large transaction is completed, the transaction security can be guaranteed.
当然, 可以理解的是, 本实施例中, 智能卡还可以包括: 电源, 该电源为智能卡提供 电能。  Of course, it can be understood that, in this embodiment, the smart card may further include: a power source that supplies power to the smart card.
智能卡还可以包括: USB接口、 micro USB接口、 音频接口或异形接口, 以便通过接 口进行供电, 或者进行数据传输。  The smart card can also include: a USB interface, a micro USB interface, an audio interface, or an alien interface for powering through the interface or for data transfer.
智能卡的安全芯片还可以对交易信息进行签名, 并将签名后的交易信息外发至交易终 端, 例如 PC、 手机、 笔记本电脑、 平板电脑等终端, 从而令该智能卡实现电子签名工具的 功能。 实施例 2 The smart card security chip can also sign the transaction information and send the signed transaction information to the transaction terminal, such as a PC, a mobile phone, a notebook computer, a tablet computer, etc., thereby enabling the smart card to implement the function of the electronic signature tool. Example 2
本实施例与实施例 1的区别在于, 本实施例中, 智能卡还包括: 开关 106;  The difference between this embodiment and the embodiment 1 is that, in this embodiment, the smart card further includes: a switch 106;
参见图 3, 开关 106可以设置在天线上, 开启或关闭天线; 安全芯片 101连接智能卡 芯片 102和天线 103, 并在天线开启时为智能卡芯片提供信息传输通路。  Referring to Fig. 3, the switch 106 can be disposed on the antenna to turn the antenna on or off. The security chip 101 connects the smart card chip 102 and the antenna 103, and provides an information transmission path for the smart card chip when the antenna is turned on.
参见图 4, 开关 106连接天线 103和安全芯片 101, 连通或断开天线 103与安全芯片 101的连接通路; 安全芯片 101连接智能卡芯片 102和天线 103, 并在开关 106闭合时为智 能卡芯片提供信息传输通路。  Referring to FIG. 4, the switch 106 connects the antenna 103 and the security chip 101 to connect or disconnect the connection path between the antenna 103 and the security chip 101. The security chip 101 connects the smart card chip 102 and the antenna 103, and provides information for the smart card chip when the switch 106 is closed. Transmission path.
当然, 开关 106可以为机械开关, 当然, 在为机械开关时, 智能卡还可以包括一个开 关按键, 用户通过开关按键闭合或断开机械开关, 方便用户操作; 开关 106也可以为电气 开关, 为电气开关时, 开关 106还连接安全芯片 101, 接收安全芯片 101的控制信号以开 启或闭合, 例如, 可以通过安全芯片 101 的控制单元 1015进行控制, 还可以在安全芯片 101 中单独设置一个控制单元进行控制, 当然, 在为电气开关时, 智能卡也可以包括一个 开关按键, 用户通过开关按键输出控制指令至安全芯片 101, 安全芯片 101根据控制指令 发送控制信号以控制该电气开关开启或闭合, 方便用户操作。  Of course, the switch 106 can be a mechanical switch. Of course, when it is a mechanical switch, the smart card can also include a switch button, and the user can close or disconnect the mechanical switch through the switch button to facilitate user operation; the switch 106 can also be an electrical switch, which is electrical. When the switch is turned on, the switch 106 is also connected to the security chip 101, and receives the control signal of the security chip 101 to be turned on or off. For example, it can be controlled by the control unit 1015 of the security chip 101, and a control unit can be separately set in the security chip 101. Control, of course, when it is an electrical switch, the smart card may also include a switch button, and the user outputs a control command to the security chip 101 through the switch button, and the security chip 101 sends a control signal according to the control command to control the switch to open or close, which is convenient for the user. operating.
当然, 安全芯片 101还可以控制智能卡芯片开启或锁定, 并在智能卡芯片开启时为智 能卡芯片提供信息传输通路, 当然, 安全芯片 101可以接收智能卡的开关按键输出的控制 指令, 根据控制指令发送控制信号以控制智能卡芯片开启或锁定, 方便用户操作。  Of course, the security chip 101 can also control the smart card chip to be turned on or locked, and provide an information transmission path for the smart card chip when the smart card chip is turned on. Of course, the security chip 101 can receive the control command outputted by the switch button of the smart card, and send a control signal according to the control command. To control the smart card chip to open or lock, user-friendly operation.
本实施例的智能卡交易控制方法, 与实施例 1的方法相比,其区别在于: 在步骤 S201 , 安全芯片通过天线接收来自读卡器的交易指令的步骤之前, 该方法还包括:  The smart card transaction control method of the present embodiment is different from the method of the first embodiment in that: before the step of the security chip receiving the transaction instruction from the card reader through the antenna, the method further includes:
通过开关开启天线; 或  Turn on the antenna through the switch; or
通过开关连通天线与安全芯片的连接通路; 或  Connecting the antenna to the security chip through a switch; or
通过安全芯片的控制指令开启智能卡芯片。  The smart card chip is turned on by the control instruction of the security chip.
在步骤 S206, 智能卡芯片根据交易指令执行交易操作的步骤之后, 该方法还包括: 通过开关关闭天线; 或  After the step of executing the transaction operation by the smart card chip according to the transaction instruction, the method further includes: turning off the antenna through the switch; or
通过开关断开天线与安全芯片的连接通路; 或  Disconnecting the antenna from the security chip through the switch; or
通过安全芯片的控制指令锁定智能卡芯片。  The smart card chip is locked by a control instruction of the security chip.
由此可以保证在进行交易之前, 或者交易执行完毕之后, 用户可以关闭天线, 或者禁 止读卡器通过天线与智能卡芯片之间进行交易, 由此可以防止智能卡被盗刷, 保证交易的 安全。 实施例 3 This can ensure that the user can turn off the antenna before the transaction is executed, or after the transaction is completed, or prohibit the card reader from transacting between the antenna and the smart card chip, thereby preventing the smart card from being stolen and ensuring the security of the transaction. Example 3
本实施例与实施例 1或实施例 2相比, 其区别在于设定了两个阈值以供安全芯片进行 比对, 从而可以逐级提高交易的安全性。  Compared with the embodiment 1 or the embodiment 2, the difference between the embodiment is that two threshold values are set for the security chip to compare, so that the security of the transaction can be improved step by step.
本实施例图 5以实施例 1为基础进行说明比对单元 1014的结构, 比对单元 1014可以 包括:  FIG. 5 illustrates the structure of the comparison unit 1014 based on the embodiment 1. The comparison unit 1014 may include:
第一比对模块 10141, 第一比对模块 10141 比对金额信息小于第一阈值, 发送第一比 对信息至控制单元 1015, 控制单元 1015根据第一比对信息将交易指令发送至智能卡芯片 102;  The first comparison module 10141, the first comparison module 10141 compares the amount information is less than the first threshold, sends the first comparison information to the control unit 1015, and the control unit 1015 sends the transaction instruction to the smart card chip 102 according to the first comparison information. ;
第二比对模块 10142, 第二比对模块比对金额信息大于等于第一阈值且小于第二阈值, 发送第二比对信息至控制单元 1015, 控制单元 1015根据第二比对信息控制验证单元 1016 执行如下操作:  The second comparison module 10142, the second comparison module compares the amount information to be greater than or equal to the first threshold and less than the second threshold, and sends the second comparison information to the control unit 1015, and the control unit 1015 controls the verification unit according to the second comparison information. 1016 Do the following:
验证单元 1016接收键盘 105输入的确认指令并发送第一验证信息至控制单元 1015, 控制单元 1015根据第一验证信息控制显示屏 104显示金额信息,并将交易指令发送至智能 卡芯片 102; 或  The verification unit 1016 receives the confirmation command input by the keyboard 105 and transmits the first verification information to the control unit 1015. The control unit 1015 controls the display screen 104 to display the amount information according to the first verification information, and sends the transaction instruction to the smart card chip 102; or
验证单元 1016接收键盘 105输入的密码,判断出密码正确并发送第二验证信息至控制 单元 1015, 控制单元 1015根据第二验证信息控制显示屏 104显示金额信息, 并将交易指 令发送至智能卡芯片 102;  The verification unit 1016 receives the password input by the keyboard 105, determines that the password is correct, and sends the second verification information to the control unit 1015. The control unit 1015 controls the display screen 104 to display the amount information according to the second verification information, and sends the transaction instruction to the smart card chip 102. ;
第三比对模块 10143, 第三比对模块比对金额信息大于等于第二阈值, 发送第三比对 信息至控制单元 1015,控制单元 1015根据第三比对信息控制验证单元 1016执行如下操作: 验证单元 1016接收键盘 105输入的密码,判断出密码正确并发送第一验证信息至控制 单元 1015, 控制单元 1015根据第一验证信息控制显示屏 104显示金额信息, 并将交易指 令发送至智能卡芯片 102; 或  The third comparison module 10143, the third comparison module compares the amount information to be greater than or equal to the second threshold, and sends the third comparison information to the control unit 1015. The control unit 1015 performs the following operations according to the third comparison information control verification unit 1016: The verification unit 1016 receives the password input by the keyboard 105, determines that the password is correct, and sends the first verification information to the control unit 1015. The control unit 1015 controls the display screen 104 to display the amount information according to the first verification information, and sends the transaction instruction to the smart card chip 102. ; or
验证单元 1016接收键盘输入的确认指令并发送第一验证信息至控制单元 1015, 接收 键盘 105输入的密码, 判断出密码正确并发送第二验证信息至控制单元 1015, 控制单元根 据第一验证信息和第二验证信息控制显示屏 104显示金额信息, 并将交易指令发送至智能 卡芯片 102。  The verification unit 1016 receives the confirmation command input by the keyboard and sends the first verification information to the control unit 1015, receives the password input by the keyboard 105, determines that the password is correct, and sends the second verification information to the control unit 1015, and the control unit according to the first verification information and The second verification information controls the display screen 104 to display the amount information and sends the transaction instructions to the smart card chip 102.
当然, 本实施例还可以以实施例 2为基础进行说明比对单元的结构, 在此不再一一赘 述。  Of course, this embodiment can also be used to describe the structure of the comparison unit based on Embodiment 2, and will not be further described herein.
智能卡交易控制方法中, 在安全芯片根据比对结果将交易指令发送至智能卡芯片的步 骤具体包括如下步骤:  In the smart card transaction control method, the step of the security chip transmitting the transaction instruction to the smart card chip according to the comparison result specifically includes the following steps:
如果比对结果为金额信息小于第一阈值, 则安全芯片将交易指令发送至智能卡芯片; 如果比对结果为金额信息大于等于第一阈值且小于第二阈值, 则 If the comparison result is that the amount information is less than the first threshold, the security chip sends the transaction instruction to the smart card chip; If the comparison result is that the amount information is greater than or equal to the first threshold and less than the second threshold, then
安全芯片控制显示屏显示金额信息, 接收键盘输入的确认指令, 并将交易指令发送至 智能卡芯片; 或  The security chip control display displays the amount information, receives the confirmation command of the keyboard input, and sends the transaction instruction to the smart card chip; or
安全芯片控制显示屏显示金额信息, 接收键盘输入的密码, 判断出密码正确, 并将交 易指令发送至智能卡芯片;  The security chip controls the display to display the amount information, receives the password entered by the keyboard, determines that the password is correct, and sends the transaction instruction to the smart card chip;
如果比对结果为金额信息大于等于第二阈值, 则  If the comparison result is that the amount information is greater than or equal to the second threshold, then
安全芯片控制显示屏显示金额信息, 接收键盘输入的密码, 判断出密码正确, 并将交 易指令发送至智能卡芯片; 或  The security chip controls the display to display the amount information, receives the password entered by the keyboard, determines that the password is correct, and sends the transaction instruction to the smart card chip; or
安全芯片控制显示屏显示金额信息, 接收键盘输入的确认指令, 接收键盘输入的密码, 判断出密码正确, 并将交易指令发送至智能卡芯片。 实施例 4  The security chip controls the display to display the amount information, receives the confirmation command from the keyboard input, receives the password entered by the keyboard, determines that the password is correct, and sends the transaction command to the smart card chip. Example 4
本实施例与实施例 1或实施例 2相比, 其区别在于设定了三个阈值以供安全芯片进行 比对, 从而可以进一步逐级提高交易的安全性。  Compared with the embodiment 1 or the embodiment 2, the difference between the embodiment is that three thresholds are set for the security chip to compare, so that the security of the transaction can be further improved step by step.
本实施例图 6以实施例 1为基础进行说明比对单元 1014的结构, 比对单元 1014可以 包括:  FIG. 6 illustrates the structure of the comparison unit 1014 based on the embodiment 1. The comparison unit 1014 may include:
第一比对模块 10141, 第一比对模块 10141 比对金额信息小于第一阈值, 发送第一比 对信息至控制单元 1015, 控制单元 1015根据第一比对信息将交易指令发送至智能卡芯片 102;  The first comparison module 10141, the first comparison module 10141 compares the amount information is less than the first threshold, sends the first comparison information to the control unit 1015, and the control unit 1015 sends the transaction instruction to the smart card chip 102 according to the first comparison information. ;
第二比对模块 10142, 第二比对模块 10142 比对金额信息大于等于第一阈值且小于第 二阈值, 发送第二比对信息至控制单元 1015, 控制单元 1015根据第二比对信息控制验证 单元 1016执行如下操作:  The second comparison module 10142, the second comparison module 10142 compares the amount information to be greater than or equal to the first threshold and less than the second threshold, and sends the second comparison information to the control unit 1015, and the control unit 1015 controls the verification according to the second comparison information. Unit 1016 performs the following operations:
验证单元 1016发送第一验证信息至控制单元 1015, 控制单元 1015根据第一验证信息 控制显示屏 104显示金额信息, 并将交易指令发送至智能卡芯片 102; 或  The verification unit 1016 sends the first verification information to the control unit 1015, and the control unit 1015 controls the display screen 104 to display the amount information according to the first verification information, and sends the transaction instruction to the smart card chip 102; or
验证单元 1016接收键盘 105输入的确认指令并发送第二验证信息至控制单元 1015, 控制单元 1015根据第二验证信息控制显示屏 104显示金额信息,并将交易指令发送至智能 卡芯片 102; 或  The verification unit 1016 receives the confirmation command input by the keyboard 105 and transmits the second verification information to the control unit 1015. The control unit 1015 controls the display screen 104 to display the amount information according to the second verification information, and sends the transaction instruction to the smart card chip 102; or
第三比对模块 10143, 第三比对模块 10143 比对金额信息大于等于第二阈值且小于第 三阈值, 发送第三比对信息至控制单元 1015, 控制单元 1015根据第三比对信息控制验证 单元 1016执行如下操作:  The third comparison module 10143, the third comparison module 10143 compares the amount information to be greater than or equal to the second threshold and is less than the third threshold, and sends the third comparison information to the control unit 1015, and the control unit 1015 controls the verification according to the third comparison information. Unit 1016 performs the following operations:
验证单元 1016接收键盘 105输入的确认指令并发送第二验证信息至控制单元 1015, 控制单元 1015根据第二验证信息控制显示屏 104显示金额信息,并将交易指令发送至智能 卡芯片 102; 或 The verification unit 1016 receives the confirmation command input by the keyboard 105 and transmits the second verification information to the control unit 1015. The control unit 1015 controls the display screen 104 to display the amount information according to the second verification information, and sends the transaction instruction to the smart card chip 102; or
验证单元 1016接收键盘 105输入的密码,判断出密码正确并发送第三验证信息至控制 单元 1015, 控制单元 1015根据第三验证信息控制显示屏 104显示金额信息, 并将交易指 令发送至智能卡芯片 102;  The verification unit 1016 receives the password input by the keyboard 105, determines that the password is correct, and sends the third verification information to the control unit 1015. The control unit 1015 controls the display screen 104 to display the amount information according to the third verification information, and sends the transaction instruction to the smart card chip 102. ;
第四比对模块 10144, 第四比对模块 10144 比对金额信息大于等于第三阈值, 发送第 四比对信息至控制单元 1015, 控制单元 1015根据第四比对信息控制验证单元 1016执行如 下操作:  The fourth comparison module 10144, the fourth comparison module 10144 compares the amount information to be greater than or equal to the third threshold, and sends the fourth comparison information to the control unit 1015. The control unit 1015 performs the following operations according to the fourth comparison information control verification unit 1016. :
验证单元 1016接收键盘 105输入的密码,判断出密码正确并发送第三验证信息至控制 单元 1015, 控制单元 1015根据第三验证信息控制显示屏 104显示金额信息, 并将交易指 令发送至智能卡芯片 102; 或  The verification unit 1016 receives the password input by the keyboard 105, determines that the password is correct, and sends the third verification information to the control unit 1015. The control unit 1015 controls the display screen 104 to display the amount information according to the third verification information, and sends the transaction instruction to the smart card chip 102. ; or
验证单元 1016接收键盘 105输入的确认指令并发送第二验证信息至控制单元 1015, 接收键盘 105输入的密码, 判断出密码正确并发送第三验证信息至控制单元 1015, 控制单 元 1015根据第二验证信息和第三验证信息控制显示屏 104显示金额信息,并将交易指令发 送至智能卡芯片 102。  The verification unit 1016 receives the confirmation command input by the keyboard 105 and transmits the second verification information to the control unit 1015, receives the password input by the keyboard 105, determines that the password is correct, and transmits the third verification information to the control unit 1015, and the control unit 1015 performs the second verification according to the second verification. The information and third verification information control display screen 104 displays the amount information and sends the transaction instructions to smart card chip 102.
当然, 本实施例还可以以实施例 2为基础进行说明比对单元的结构, 在此不再一一赘 述。  Of course, this embodiment can also be used to describe the structure of the comparison unit based on Embodiment 2, and will not be further described herein.
智能卡交易控制方法中, 在安全芯片根据比对结果将交易指令发送至智能卡芯片的步 骤具体包括如下步骤:  In the smart card transaction control method, the step of the security chip transmitting the transaction instruction to the smart card chip according to the comparison result specifically includes the following steps:
如果比对结果为金额信息小于第一阈值, 则安全芯片将交易指令发送至智能卡芯片; 如果比对结果为金额信息大于等于第一阈值且小于第二阈值, 则  If the comparison result is that the amount information is less than the first threshold, the security chip sends the transaction instruction to the smart card chip; if the comparison result is that the amount information is greater than or equal to the first threshold and less than the second threshold, then
安全芯片控制显示屏显示金额信息, 并将交易指令发送至智能卡芯片; 或  The security chip control display displays the amount information and sends the transaction command to the smart card chip; or
安全芯片控制显示屏显示金额信息, 接收键盘输入的确认指令, 并将交易指令发送至 智能卡芯片;  The security chip control display screen displays the amount information, receives the confirmation command of the keyboard input, and sends the transaction instruction to the smart card chip;
如果比对结果为金额信息大于等于第二阈值且小于第三阈值, 则  If the comparison result is that the amount information is greater than or equal to the second threshold and less than the third threshold, then
安全芯片控制显示屏显示金额信息, 接收键盘输入的确认指令, 并将交易指令发送至 智能卡芯片; 或  The security chip control display displays the amount information, receives the confirmation command of the keyboard input, and sends the transaction instruction to the smart card chip; or
安全芯片控制显示屏显示金额信息, 接收键盘输入的密码, 判断出密码正确, 并将交 易指令发送至智能卡芯片;  The security chip controls the display to display the amount information, receives the password entered by the keyboard, determines that the password is correct, and sends the transaction instruction to the smart card chip;
如果比对结果为金额信息大于等于第三阈值, 则  If the comparison result is that the amount information is greater than or equal to the third threshold, then
安全芯片控制显示屏显示金额信息, 接收键盘输入的密码, 判断出密码正确, 并将交 易指令发送至智能卡芯片; 或 The security chip control display shows the amount information, receives the password entered by the keyboard, determines that the password is correct, and will pay Easy instructions are sent to the smart card chip; or
安全芯片控制显示屏显示金额信息, 接收键盘输入的确认指令, 接收键盘输入的密码, 判断出密码正确, 并将交易指令发送至智能卡芯片。 流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为, 表示包括一个 或更多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码的模块、 片段或部分, 并且本发明的优选实施方式的范围包括另外的实现, 其中可以不按所示出或讨论的顺序, 包括根据所涉及的功能按基本同时的方式或按相反的顺序, 来执行功能, 这应被本发明的 实施例所属技术领域的技术人员所理解。  The security chip controls the display to display the amount information, receives the confirmation command from the keyboard input, receives the password entered by the keyboard, determines that the password is correct, and sends the transaction command to the smart card chip. Any process or method description in the flowcharts or otherwise described herein may be understood to represent a module, segment or portion of code that includes one or more executable instructions for implementing the steps of a particular logical function or process. And the scope of the preferred embodiments of the invention includes additional implementations, in which the functions may be performed in a substantially simultaneous manner or in an opposite order depending on the functions involved, in the order shown or discussed. It will be understood by those skilled in the art to which the embodiments of the present invention pertain.
应当理解, 本发明的各部分可以用硬件、 软件、 固件或它们的组合来实现。 在上述实 施方式中, 多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或 固件来实现。 例如, 如果用硬件来实现, 和在另一实施方式中一样, 可用本领域公知的下 列技术中的任一项或他们的组合来实现: 具有用于对数据信号实现逻辑功能的逻辑门电路 的离散逻辑电路, 具有合适的组合逻辑门电路的专用集成电路, 可编程门阵列 (PGA), 现 场可编程门阵列 (FPGA) 等。  It should be understood that portions of the invention may be implemented in hardware, software, firmware or a combination thereof. In the above-described embodiments, multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, it can be implemented with any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可 以通过程序来指令相关的硬件完成, 所述的程序可以存储于一种计算机可读存储介质中, 该程序在执行时, 包括方法实施例的步骤之一或其组合。  One of ordinary skill in the art can understand that all or part of the steps carried by the method of implementing the above embodiments can be completed by a program to instruct related hardware, and the program can be stored in a computer readable storage medium. When executed, one or a combination of the steps of the method embodiments is included.
此外, 在本发明各个实施例中的各功能单元可以集成在一个处理模块中, 也可以是各 个单元单独物理存在, 也可以两个或两个以上单元集成在一个模块中。 上述集成的模块既 可以采用硬件的形式实现, 也可以采用软件功能模块的形式实现。 所述集成的模块如果以 软件功能模块的形式实现并作为独立的产品销售或使用时, 也可以存储在一个计算机可读 取存储介质中。  In addition, each functional unit in each embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module. The above integrated modules can be implemented in the form of hardware or in the form of software functional modules. The integrated modules, if implemented in the form of software functional modules and sold or used as separate products, may also be stored in a computer readable storage medium.
上述提到的存储介质可以是只读存储器, 磁盘或光盘等。  The above-mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.
在本说明书的描述中, 参考术语"一个实施例"、 "一些实施例"、 "示例"、 "具体示例"、 或"一些示例"等的描述意指结合该实施例或示例描述的具体特征、 结构、 材料或者特点包 含于本发明的至少一个实施例或示例中。 在本说明书中, 对上述术语的示意性表述不一定 指的是相同的实施例或示例。 而且, 描述的具体特征、 结构、 材料或者特点可以在任何的 一个或多个实施例或示例中以合适的方式结合。 尽管上面已经示出和描述了本发明的实施例, 可以理解的是, 上述实施例是示例性的, 不能理解为对本发明的限制, 本领域的普通技术人员在不脱离本发明的原理和宗旨的情况 下在本发明的范围内可以对上述实施例进行变化、 修改、 替换和变型。 本发明的范围由所 附权利要求及其等同限定。 In the description of the present specification, the description of the terms "one embodiment", "some embodiments", "example", "specific example", or "some examples" and the like means a specific feature described in connection with the embodiment or example. A structure, material or feature is included in at least one embodiment or example of the invention. In the present specification, the schematic representation of the above terms does not necessarily mean the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in a suitable manner in any one or more embodiments or examples. Although the embodiments of the present invention have been shown and described above, it will be understood that the above embodiments are exemplary. It is to be understood that the invention may be modified, modified, substituted and modified within the scope of the invention without departing from the spirit and scope of the invention. The scope of the invention is defined by the appended claims and their equivalents.

Claims

权利要求书 claims
1、 一种智能卡交易控制方法, 其特征在于, 所述方法包括: 1. A smart card transaction control method, characterized in that the method includes:
安全芯片通过天线接收来自读卡器的交易指令; The security chip receives transaction instructions from the card reader through the antenna;
所述安全芯片解析所述交易指令获取交易信息; The security chip parses the transaction instructions to obtain transaction information;
所述安全芯片判断所述交易信息中是否包含金额信息; The security chip determines whether the transaction information contains amount information;
如果所述交易信息中包含所述金额信息, 则所述安全芯片将预存的预设阈值与所述金 额信息进行比对; If the transaction information contains the amount information, the security chip compares the pre-stored preset threshold with the amount information;
所述安全芯片根据比对结果将所述交易指令发送至所述智能卡芯片; The security chip sends the transaction instruction to the smart card chip according to the comparison result;
所述智能卡芯片根据所述交易指令执行交易操作。 The smart card chip performs transaction operations according to the transaction instructions.
2、 根据权利要求 1所述的方法, 其特征在于, 所述安全芯片根据比对结果将所述交易 指令发送至所述智能卡芯片的步骤包括: 2. The method according to claim 1, wherein the step of the security chip sending the transaction instruction to the smart card chip according to the comparison result includes:
如果比对结果为所述金额信息小于预设阈值, 则所述安全芯片将所述交易指令发送至 所述智能卡芯片; If the comparison result is that the amount information is less than the preset threshold, the security chip sends the transaction instruction to the smart card chip;
如果比对结果为所述金额信息大于等于预设阈值, 则所述安全芯片执行验证操作, 完 成所述验证操作后, 将所述交易指令发送至所述智能卡芯片。 If the comparison result is that the amount information is greater than or equal to the preset threshold, the security chip performs a verification operation, and after completing the verification operation, sends the transaction instruction to the smart card chip.
3、 根据权利要求 2所述的方法, 其特征在于, 所述安全芯片执行验证操作包括以下一 种操作或几种操作的组合: 3. The method according to claim 2, wherein the verification operation performed by the security chip includes one of the following operations or a combination of several operations:
所述安全芯片控制显示屏显示所述金额信息;所述安全芯片接收键盘输入的确认指令; 所述安全芯片接收键盘输入的密码, 判断出所述密码正确。 The security chip controls the display screen to display the amount information; the security chip receives confirmation instructions input from the keyboard; the security chip receives the password input from the keyboard and determines that the password is correct.
4、 根据权利要求 3所述的方法, 其特征在于, 4. The method according to claim 3, characterized in that,
如果所述安全芯片执行的验证操作包括所述安全芯片接收键盘输入的确认指令的步 骤, 则在所述安全芯片执行验证操作的步骤前还包括: 所述安全芯片控制显示屏显示确认 输入提示信息; If the verification operation performed by the security chip includes the step of the security chip receiving a confirmation instruction input from the keyboard, then the step of performing the verification operation by the security chip further includes: the security chip controls the display screen to display confirmation input prompt information. ;
如果所述安全芯片执行的验证操作包括所述安全芯片接收键盘输入的密码并判断出所 述密码正确的步骤, 则在所述安全芯片执行验证操作的步骤前还包括: 所述安全芯片控制 显示屏显示提示密码输入信息。 If the verification operation performed by the security chip includes the step of the security chip receiving the password input from the keyboard and judging that the password is correct, then the step of performing the verification operation by the security chip also includes: the security chip controls the display. The screen displays prompts for password input.
5、 根据权利要求 1所述的方法, 其特征在于, 所述安全芯片根据比对结果将所述交易 指令发送至所述智能卡芯片的步骤包括: 5. The method according to claim 1, wherein the step of the security chip sending the transaction instruction to the smart card chip according to the comparison result includes:
如果比对结果为所述金额信息小于第一阈值, 则所述安全芯片将所述交易指令发送至 所述智能卡芯片; If the comparison result is that the amount information is less than the first threshold, the security chip sends the transaction instruction to The smart card chip;
如果比对结果为所述金额信息大于等于第一阈值且小于第二阈值, 则所述安全芯片控 制显示屏显示所述金额信息, 接收键盘输入的确认指令, 并将所述交易指令发送至所述智 能卡芯片, 或者所述安全芯片控制显示屏显示所述金额信息, 接收键盘输入的密码, 判断 出所述密码正确, 并将所述交易指令发送至所述智能卡芯片; If the comparison result is that the amount information is greater than or equal to the first threshold and less than the second threshold, the security chip controls the display screen to display the amount information, receives the confirmation instruction input from the keyboard, and sends the transaction instruction to the The smart card chip, or the security chip controls the display screen to display the amount information, receives the password input from the keyboard, determines that the password is correct, and sends the transaction instruction to the smart card chip;
如果比对结果为所述金额信息大于等于第二阈值, 则所述安全芯片控制显示屏显示所 述金额信息, 接收键盘输入的密码, 判断出所述密码正确, 并将所述交易指令发送至所述 智能卡芯片, 或者所述安全芯片控制显示屏显示所述金额信息, 接收键盘输入的确认指令, 接收键盘输入的密码, 判断出所述密码正确, 并将所述交易指令发送至所述智能卡芯片。 If the comparison result is that the amount information is greater than or equal to the second threshold, the security chip controls the display screen to display the amount information, receives the password input from the keyboard, determines that the password is correct, and sends the transaction instruction to The smart card chip or the security chip controls the display screen to display the amount information, receives the confirmation instruction input from the keyboard, receives the password input from the keyboard, determines that the password is correct, and sends the transaction instruction to the smart card chip.
6、 根据权利要求 1所述的方法, 其特征在于, 所述安全芯片根据比对结果将所述交易 指令发送至所述智能卡芯片的步骤包括: 6. The method according to claim 1, wherein the step of the security chip sending the transaction instruction to the smart card chip according to the comparison result includes:
如果比对结果为所述金额信息小于第一阈值, 则所述安全芯片将所述交易指令发送至 所述智能卡芯片; If the comparison result is that the amount information is less than the first threshold, the security chip sends the transaction instruction to the smart card chip;
如果比对结果为所述金额信息大于等于第一阈值且小于第二阈值, 则所述安全芯片控 制显示屏显示所述金额信息, 并将所述交易指令发送至所述智能卡芯片, 或者所述安全芯 片控制显示屏显示所述金额信息, 接收键盘输入的确认指令, 并将所述交易指令发送至所 述智能卡芯片; If the comparison result is that the amount information is greater than or equal to the first threshold and less than the second threshold, the security chip controls the display screen to display the amount information, and sends the transaction instruction to the smart card chip, or the The security chip controls the display screen to display the amount information, receives the confirmation instruction input from the keyboard, and sends the transaction instruction to the smart card chip;
如果比对结果为所述金额信息大于等于第二阈值且小于第三阈值, 则所述安全芯片控 制显示屏显示所述金额信息, 接收键盘输入的确认指令, 并将所述交易指令发送至所述智 能卡芯片, 或者所述安全芯片控制显示屏显示所述金额信息, 接收键盘输入的密码, 判断 出所述密码正确, 并将所述交易指令发送至所述智能卡芯片; If the comparison result is that the amount information is greater than or equal to the second threshold and less than the third threshold, the security chip controls the display screen to display the amount information, receives the confirmation instruction input from the keyboard, and sends the transaction instruction to the The smart card chip, or the security chip controls the display screen to display the amount information, receives the password input from the keyboard, determines that the password is correct, and sends the transaction instruction to the smart card chip;
如果比对结果为所述金额信息大于等于第三阈值, 则所述安全芯片控制显示屏显示所 述金额信息, 接收键盘输入的密码, 判断出所述密码正确, 并将所述交易指令发送至所述 智能卡芯片, 或者所述安全芯片控制显示屏显示所述金额信息, 接收键盘输入的确认指令, 接收键盘输入的密码, 判断出所述密码正确, 并将所述交易指令发送至所述智能卡芯片。 If the comparison result is that the amount information is greater than or equal to the third threshold, the security chip controls the display screen to display the amount information, receives the password input from the keyboard, determines that the password is correct, and sends the transaction instruction to The smart card chip or the security chip controls the display screen to display the amount information, receives the confirmation instruction input from the keyboard, receives the password input from the keyboard, determines that the password is correct, and sends the transaction instruction to the smart card chip.
7、 根据权利要求 1-6任一项所述的方法, 其特征在于, 在所述安全芯片通过天线接收 来自读卡器的交易指令的步骤之前, 所述方法还包括: 7. The method according to any one of claims 1 to 6, characterized in that, before the security chip receives the transaction instruction from the card reader through the antenna, the method further includes:
通过开关开启所述天线; 或 turning on the antenna via a switch; or
通过开关连通所述天线与所述安全芯片的连接通路; 或 Connect the connection path between the antenna and the security chip through a switch; or
通过安全芯片的控制指令开启所述智能卡芯片。 The smart card chip is turned on through the control instructions of the security chip.
8、 根据权利要求 1-6任一项所述的方法, 其特征在于, 在所述智能卡芯片根据所述交 易指令执行交易操作的步骤之后, 所述方法还包括: 8. The method according to any one of claims 1 to 6, characterized in that: when the smart card chip is configured according to the communication After the step of executing the transaction operation via the Yi instruction, the method further includes:
通过开关关闭所述天线; 或 turning off said antenna by means of a switch; or
通过开关断开所述天线与所述安全芯片的连接通路; 或 Disconnect the connection path between the antenna and the security chip through a switch; or
通过安全芯片的控制指令锁定所述智能卡芯片。 The smart card chip is locked through the control instructions of the security chip.
9、 一种智能卡, 其特征在于, 所述智能卡包括: 安全芯片、 智能卡芯片以及天线; 安全芯片通过天线接收来自读卡器的交易指令, 解析所述交易指令获取交易信息; 所述安全芯片判断所述交易信息中是否包含金额信息, 如果所述交易信息中包含所述 金额信息, 则所述安全芯片将预存的预设阈值与所述金额信息进行比对; 9. A smart card, characterized in that the smart card includes: a security chip, a smart card chip and an antenna; the security chip receives transaction instructions from the card reader through the antenna, and analyzes the transaction instructions to obtain transaction information; the security chip determines Whether the transaction information contains amount information, if the transaction information contains the amount information, then the security chip compares the pre-stored preset threshold with the amount information;
所述安全芯片根据比对结果将所述交易指令发送至所述智能卡芯片; The security chip sends the transaction instruction to the smart card chip according to the comparison result;
所述智能卡芯片根据所述交易指令执行交易操作。 The smart card chip performs transaction operations according to the transaction instructions.
10、 根据权利要求 9所述的智能卡, 其特征在于, 所述安全芯片包括: 接收单元、 解 析单元、 判断单元、 比对单元以及控制单元; 10. The smart card according to claim 9, characterized in that the security chip includes: a receiving unit, an analysis unit, a judgment unit, a comparison unit and a control unit;
所述接收单元通过天线接收来自读卡器的交易指令; The receiving unit receives transaction instructions from the card reader through the antenna;
所述解析单元解析所述交易指令获取交易信息; The parsing unit parses the transaction instructions to obtain transaction information;
所述判断单元判断所述交易信息中是否包含金额信息; The judgment unit judges whether the transaction information contains amount information;
所述比对单元在所述判断单元判断出所述交易信息中包含所述金额信息时, 将预存的 预设阈值与所述金额信息进行比对; When the comparison unit determines that the transaction information contains the amount information, the comparison unit compares the pre-stored preset threshold with the amount information;
所述控制单元根据比对结果将所述交易指令发送至所述智能卡芯片。 The control unit sends the transaction instruction to the smart card chip according to the comparison result.
11、 根据权利要求 10所述的智能卡, 其特征在于, 所述安全芯片还包括: 验证单元; 所述比对单元比对所述金额信息小于预设阈值, 发送第一比对信息至所述控制单元, 所述控制单元根据所述第一比对信息将所述交易指令发送至所述智能卡芯片; 11. The smart card according to claim 10, characterized in that, the security chip further includes: a verification unit; the comparison unit compares the amount information to be less than a preset threshold, and sends the first comparison information to the Control unit, the control unit sends the transaction instruction to the smart card chip according to the first comparison information;
所述比对单元比对所述金额信息大于等于预设阈值, 发送第二比对信息至所述控制单 元, 所述控制单元根据所述第二比对信息控制所述验证单元执行验证操作, 所述验证单元 完成所述验证操作后, 发送验证信息至所述控制单元, 所述控制单元根据所述验证信息将 所述交易指令发送至所述智能卡芯片。 The comparison unit compares the amount information to be greater than or equal to a preset threshold, and sends second comparison information to the control unit. The control unit controls the verification unit to perform a verification operation based on the second comparison information, After the verification unit completes the verification operation, it sends verification information to the control unit, and the control unit sends the transaction instruction to the smart card chip according to the verification information.
12、 根据权利要求 11 所述的智能卡, 其特征在于, 所述智能卡还包括: 显示屏和 /或 键盘; 12. The smart card according to claim 11, wherein the smart card further includes: a display screen and/or a keyboard;
所述显示屏接收所述安全芯片的显示信息, 并对所述显示信息进行显示; 和 /或 所述键盘向所述安全芯片输入信息; The display screen receives the display information of the security chip and displays the display information; and/or the keyboard inputs information to the security chip;
所述验证单元至少包括以下一种模块或几种模块的组合: The verification unit includes at least one of the following modules or a combination of several modules:
第一验证模块, 所述第一验证模块发送第一验证信息至所述控制单元, 所述控制单元 根据所述第一验证信息控制显示屏显示所述金额信息; The first verification module sends the first verification information to the control unit, and the control unit Control the display screen to display the amount information according to the first verification information;
第二验证模块, 所述第二验证模块接收键盘输入的确认指令, 并根据所述确认指令发 送第二验证信息至所述控制单元; A second verification module, the second verification module receives the confirmation instruction input from the keyboard, and sends the second verification information to the control unit according to the confirmation instruction;
第三验证模块, 所述第三验证模块接收键盘输入的密码, 判断出所述密码正确, 并发 送第三验证信息至所述控制单元。 The third verification module receives the password input from the keyboard, determines that the password is correct, and sends the third verification information to the control unit.
13、 根据权利要求 12所述的智能卡, 其特征在于, 所述控制单元还控制显示屏显示确 认输入提示信息和 /或控制显示屏显示提示密码输入信息。 13. The smart card according to claim 12, characterized in that the control unit also controls the display screen to display confirmation input prompt information and/or controls the display screen to display prompt password input information.
14、 根据权利要求 13所述的智能卡, 其特征在于, 所述控制单元包括: 14. The smart card according to claim 13, characterized in that the control unit includes:
第一控制模块, 所述第一控制模块接收所述第一验证模块发送的所述第一验证信息, 并根据所述第一验证信息控制显示屏显示所述金额信息, 将所述交易指令发送至所述智能 卡芯片; 或 The first control module receives the first verification information sent by the first verification module, controls the display screen to display the amount information according to the first verification information, and sends the transaction instruction. to the smart card chip; or
第二控制模块, 所述第二控制模块接收所述第二验证模块发送的所述第二验证信息, 并根据所述第二验证信息将所述交易指令发送至所述智能卡芯片; 或 second control module, the second control module receives the second verification information sent by the second verification module, and sends the transaction instruction to the smart card chip according to the second verification information; or
第三控制模块, 所述第三控制模块接收所述第三验证模块发送的所述第三验证信息, 并根据所述第三验证信息将所述交易指令发送至所述智能卡芯片; 或 A third control module, the third control module receives the third verification information sent by the third verification module, and sends the transaction instruction to the smart card chip according to the third verification information; or
第四控制模块, 所述第四控制模块接收所述第一验证模块发送的所述第一验证信息以 及所述第二验证模块发送的所述第二验证信息, 并根据所述第一验证信息和所述第二验证 信息控制显示屏显示所述金额信息, 将所述交易指令发送至所述智能卡芯片; 或 The fourth control module receives the first verification information sent by the first verification module and the second verification information sent by the second verification module, and based on the first verification information and the second verification information controls the display screen to display the amount information, and sends the transaction instructions to the smart card chip; or
第五控制模块, 所述第五控制模块接收所述第一验证模块发送的所述第一验证信息以 及所述第三验证模块发送的所述第三验证信息, 并根据所述第一验证信息和所述第三验证 信息控制显示屏显示所述金额信息, 将所述交易指令发送至所述智能卡芯片; 或 The fifth control module, the fifth control module receives the first verification information sent by the first verification module and the third verification information sent by the third verification module, and based on the first verification information and the third verification information controls the display screen to display the amount information, and sends the transaction instructions to the smart card chip; or
第六控制模块, 所述第六控制模块接收所述第二验证模块发送的所述第二验证信息以 及所述第三控制模块发送的所述第三验证信息, 并根据所述第二验证信息和所述第三验证 信息将所述交易指令发送至所述智能卡芯片; 或 The sixth control module, the sixth control module receives the second verification information sent by the second verification module and the third verification information sent by the third control module, and based on the second verification information and the third verification information sends the transaction instruction to the smart card chip; or
第七控制模块, 所述第七控制模块接收所述第一验证模块发送的所述第一验证信息以 及所述第二验证模块发送的所述第二验证信息以及所述第三验证模块发送的所述第三验证 信息, 并根据所述第一验证信息、 所述第二验证信息和所述第三验证信息控制显示屏显示 所述金额信息, 将所述交易指令发送至所述智能卡芯片。 The seventh control module receives the first verification information sent by the first verification module, the second verification information sent by the second verification module, and the third verification module. the third verification information, and control the display screen to display the amount information according to the first verification information, the second verification information and the third verification information, and send the transaction instruction to the smart card chip.
15、 根据权利要求 10所述的智能卡, 其特征在于, 所述比对单元包括: 15. The smart card according to claim 10, characterized in that the comparison unit includes:
第一比对模块, 所述第一比对模块比对所述金额信息小于第一阈值, 发送第一比对信 息至所述控制单元, 所述控制单元根据所述第一比对信息将所述交易指令发送至所述智能 卡芯片; The first comparison module compares the amount information to be less than a first threshold, and sends the first comparison information to the control unit. The control unit compares the amount information according to the first comparison information. The above transaction instructions are sent to the intelligent card chip;
第二比对模块, 所述第二比对模块比对所述金额信息大于等于第一阈值且小于第二阈 值, 发送第二比对信息至所述控制单元, 所述控制单元根据所述第二比对信息控制所述验 证单元接收键盘输入的确认指令并发送第一验证信息至所述控制单元, 所述控制单元根据 所述第一验证信息控制显示屏显示所述金额信息, 并将所述交易指令发送至所述智能卡芯 片; 或所述控制单元根据所述第二比对信息控制所述验证单元接收键盘输入的密码, 判断 出所述密码正确并发送第二验证信息至所述控制单元, 所述控制单元根据所述第二验证信 息控制显示屏显示所述金额信息, 并将所述交易指令发送至所述智能卡芯片; The second comparison module compares the amount information to be greater than or equal to the first threshold and less than the second threshold, and sends the second comparison information to the control unit. The control unit determines the amount information according to the first threshold. The second comparison information controls the verification unit to receive the confirmation instruction input from the keyboard and send the first verification information to the control unit. The control unit controls the display screen to display the amount information according to the first verification information, and displays the amount information. The transaction instructions are sent to the smart card chip; or the control unit controls the verification unit to receive the password input from the keyboard according to the second comparison information, determines that the password is correct and sends the second verification information to the control unit, the control unit controls the display screen to display the amount information according to the second verification information, and sends the transaction instruction to the smart card chip;
第三比对模块, 所述第三比对模块比对所述金额信息大于等于第二阈值, 发送第三比 对信息至所述控制单元, 所述控制单元根据所述第三比对信息控制所述验证单元接收键盘 输入的密码, 判断出所述密码正确并发送所述第一验证信息至所述控制单元, 所述控制单 元根据所述第一验证信息控制显示屏显示所述金额信息, 并将所述交易指令发送至所述智 能卡芯片, 或者所述控制单元根据所述第三比对信息控制所述验证单元接收键盘输入的确 认指令并发送所述第一验证信息至所述控制单元, 接收键盘输入的密码, 判断出所述密码 正确并发送第二验证信息至所述控制单元, 所述控制单元根据所述第一验证信息和所述第 二验证信息控制显示屏显示所述金额信息, 并将所述交易指令发送至所述智能卡芯片。 The third comparison module compares the amount information to be greater than or equal to the second threshold, and sends the third comparison information to the control unit. The control unit controls according to the third comparison information. The verification unit receives the password input from the keyboard, determines that the password is correct and sends the first verification information to the control unit, and the control unit controls the display screen to display the amount information based on the first verification information, and send the transaction instruction to the smart card chip, or the control unit controls the verification unit to receive the confirmation instruction input from the keyboard according to the third comparison information and sends the first verification information to the control unit , receiving the password input from the keyboard, determining that the password is correct and sending second verification information to the control unit, and the control unit controls the display screen to display the amount based on the first verification information and the second verification information. information, and sends the transaction instructions to the smart card chip.
16、 根据权利要求 10所述的智能卡, 其特征在于, 所述比对单元包括: 16. The smart card according to claim 10, characterized in that the comparison unit includes:
第一比对模块, 所述第一比对模块比对所述金额信息小于第一阈值, 发送第一比对信 息至所述控制单元, 所述控制单元根据所述第一比对信息将所述交易指令发送至所述智能 卡芯片; The first comparison module compares the amount information to be less than a first threshold, and sends the first comparison information to the control unit. The control unit compares the amount information according to the first comparison information. Send the transaction instructions to the smart card chip;
第二比对模块, 所述第二比对模块比对所述金额信息大于等于第一阈值且小于第二阈 值, 发送第二比对信息至所述控制单元, 所述控制单元根据所述第二比对信息控制所述验 证单元发送第一验证信息至所述控制单元, 所述控制单元根据所述第一验证信息控制显示 屏显示所述金额信息, 并将所述交易指令发送至所述智能卡芯片; 或所述控制单元根据所 述第二比对信息控制所述验证单元接收键盘输入的确认指令并发送第二验证信息至所述控 制单元, 所述控制单元根据所述第二验证信息控制显示屏显示所述金额信息, 并将所述交 易指令发送至所述智能卡芯片; 或 The second comparison module compares the amount information to be greater than or equal to the first threshold and less than the second threshold, and sends the second comparison information to the control unit. The control unit determines the amount information according to the first threshold. The second comparison information controls the verification unit to send the first verification information to the control unit, the control unit controls the display screen to display the amount information according to the first verification information, and sends the transaction instruction to the Smart card chip; or the control unit controls the verification unit to receive the confirmation instruction input from the keyboard according to the second comparison information and sends the second verification information to the control unit, and the control unit controls the verification unit according to the second verification information. Control the display screen to display the amount information, and send the transaction instructions to the smart card chip; or
第三比对模块, 所述第三比对模块比对所述金额信息大于等于第二阈值且小于第三阈 值, 发送第三比对信息至所述控制单元, 所述控制单元根据所述第三比对信息控制所述验 证单元接收键盘输入的确认指令并发送所述第二验证信息至所述控制单元, 所述控制单元 根据所述第二验证信息控制显示屏显示所述金额信息, 并将所述交易指令发送至所述智能 卡芯片,或者所述控制单元根据所述第三比对信息控制所述验证单元接收键盘输入的密码, 判断出所述密码正确并发送所述第三验证信息至所述控制单元, 所述控制单元根据所述第 三验证信息控制显示屏显示所述金额信息, 并将所述交易指令发送至所述智能卡芯片; 第四比对模块, 所述第四比对模块比对所述金额信息大于等于第三阈值, 发送第四比 对信息至所述控制单元, 所述控制单元根据所述第四比对信息控制所述验证单元接收键盘 输入的密码, 判断出所述密码正确并发送第三验证信息至所述控制单元, 所述控制单元根 据所述第三验证信息控制显示屏显示所述金额信息, 并将所述交易指令发送至所述智能卡 芯片, 或者所述控制单元根据所述第四比对信息控制所述验证单元接收键盘输入的确认指 令并发送所述第二验证信息至所述控制单元, 接收键盘输入的密码, 判断出所述密码正确 并发送所述第三验证信息至所述控制单元, 所述控制单元根据所述第二验证信息和所述第 三验证信息控制显示屏显示所述金额信息, 并将所述交易指令发送至所述智能卡芯片。 The third comparison module compares the amount information to be greater than or equal to the second threshold and less than the third threshold, and sends the third comparison information to the control unit. The control unit determines the amount information according to the third comparison module. The third comparison information controls the verification unit to receive the confirmation instruction input from the keyboard and send the second verification information to the control unit, the control unit controls the display screen to display the amount information according to the second verification information, and Send the trading instructions to the smart phone The card chip, or the control unit controls the verification unit to receive the password input from the keyboard according to the third comparison information, determines that the password is correct and sends the third verification information to the control unit, the control unit The unit controls the display screen to display the amount information according to the third verification information, and sends the transaction instruction to the smart card chip; a fourth comparison module, the fourth comparison module compares the amount information to be greater than is equal to the third threshold, and sends the fourth comparison information to the control unit. The control unit controls the verification unit to receive the password input from the keyboard according to the fourth comparison information, determines that the password is correct and sends the third The verification information is sent to the control unit, the control unit controls the display screen to display the amount information according to the third verification information, and sends the transaction instructions to the smart card chip, or the control unit controls the amount information according to the third verification information. The four comparison information controls the verification unit to receive the confirmation command input from the keyboard and send the second verification information to the control unit, receive the password input from the keyboard, determine that the password is correct and send the third verification information to The control unit controls the display screen to display the amount information according to the second verification information and the third verification information, and sends the transaction instruction to the smart card chip.
17、根据权利要求 9-16任一项所述的智能卡, 其特征在于, 所述智能卡还包括: 开关; 所述开关设置在所述天线上, 开启或关闭所述天线; 17. The smart card according to any one of claims 9 to 16, characterized in that, the smart card further includes: a switch; the switch is provided on the antenna to turn on or off the antenna;
所述安全芯片连接所述智能卡芯片和所述天线, 并在所述天线开启时为所述智能卡芯 片提供信息传输通路。 The security chip connects the smart card chip and the antenna, and provides an information transmission path for the smart card chip when the antenna is turned on.
18、根据权利要求 9-16任一项所述的智能卡, 其特征在于, 所述智能卡还包括: 开关; 所述开关连接所述天线和所述安全芯片, 连通或断开所述天线与所述安全芯片的连接 通路; 18. The smart card according to any one of claims 9 to 16, characterized in that, the smart card further includes: a switch; the switch connects the antenna and the security chip, and connects or disconnects the antenna and the security chip. The connection path of the security chip;
所述安全芯片连接所述智能卡芯片, 并在所述开关闭合时为所述智能卡芯片提供信息 传输通路。 The security chip is connected to the smart card chip and provides an information transmission path for the smart card chip when the switch is closed.
19、 根据权利要求 17或 18所述的智能卡, 其特征在于, 所述开关为机械开关。 19. The smart card according to claim 17 or 18, characterized in that the switch is a mechanical switch.
20、 根据权利要求 17或 18所述的智能卡, 其特征在于, 所述开关为电气开关, 所述 开关还连接所述安全芯片, 接收所述安全芯片的控制信号以开启或闭合。 20. The smart card according to claim 17 or 18, characterized in that the switch is an electrical switch, the switch is also connected to the security chip, and receives the control signal of the security chip to open or close.
21、 根据权利要求 19所述的智能卡, 其特征在于, 所述智能卡还包括: 开关按键; 所述开关按键闭合或断开所述机械开关。 21. The smart card according to claim 19, wherein the smart card further includes: a switch button; the switch button closes or opens the mechanical switch.
22、 根据权利要求 20所述的智能卡, 其特征在于, 所述智能卡还包括: 开关按键; 所述开关按键输出控制指令至所述安全芯片, 所述安全芯片根据所述控制指令发送控 制信号以控制所述电气开关开启或闭合。 22. The smart card according to claim 20, characterized in that, the smart card further includes: a switch button; the switch button outputs a control instruction to the security chip, and the security chip sends a control signal according to the control instruction to Control the electrical switch to open or close.
23、 根据权利要求 9-16任一项所述的智能卡, 其特征在于, 所述安全芯片还控制所述 智能卡芯片开启或锁定,并在所述智能卡芯片开启时为所述智能卡芯片提供信息传输通路。 23. The smart card according to any one of claims 9 to 16, characterized in that the security chip also controls the opening or locking of the smart card chip, and provides information transmission for the smart card chip when the smart card chip is opened. path.
24、 根据权利要求 23所述的智能卡, 其特征在于, 所述智能卡还包括: 开关按键; 所述开关按键输出控制指令至所述安全芯片, 所述安全芯片根据所述控制指令发送控 制信号以控制所述智能卡芯片开启或锁定。 24. The smart card according to claim 23, characterized in that, the smart card further includes: a switch button; The switch button outputs a control instruction to the security chip, and the security chip sends a control signal according to the control instruction to control the smart card chip to be opened or locked.
25、 根据权利要求 9-16任一项所述的智能卡, 其特征在于, 所述智能卡还包括: USB 接口、 micro USB接口、 音频接口或异形接口。 25. The smart card according to any one of claims 9 to 16, characterized in that the smart card further includes: a USB interface, a micro USB interface, an audio interface or a special-shaped interface.
26、根据权利要求 9-16任一项所述的智能卡, 其特征在于, 所述智能卡还包括: 电源, 为所述智能卡提供电能。 26. The smart card according to any one of claims 9 to 16, characterized in that the smart card further includes: a power supply to provide electrical energy for the smart card.
27、 根据权利要求 9-16任一项所述的智能卡, 其特征在于, 所述安全芯片还对数据进 行签名, 并将签名后的数据外发。 27. The smart card according to any one of claims 9-16, characterized in that the security chip also signs the data and sends the signed data out.
PCT/CN2013/090008 2012-12-20 2013-12-19 Smart card and transaction control method for smart card WO2014094638A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210557345.8A CN103136857B (en) 2012-12-20 2012-12-20 smart card and smart card transaction control method
CN201210557345.8 2012-12-20

Publications (1)

Publication Number Publication Date
WO2014094638A1 true WO2014094638A1 (en) 2014-06-26

Family

ID=48496636

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/090008 WO2014094638A1 (en) 2012-12-20 2013-12-19 Smart card and transaction control method for smart card

Country Status (3)

Country Link
CN (1) CN103136857B (en)
HK (1) HK1184900A1 (en)
WO (1) WO2014094638A1 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104766030B (en) * 2014-01-02 2021-08-06 苏州海博智能系统有限公司 IC card anti-theft brushing device and method
CN105279650A (en) * 2014-06-13 2016-01-27 腾讯科技(深圳)有限公司 Account information processing method and device
CN104598956A (en) * 2015-01-21 2015-05-06 中国工商银行股份有限公司 Chip card and working method thereof
CN105761077A (en) * 2016-02-04 2016-07-13 操明立 Intelligent card, mobile terminal, and network transaction method and system
CN105809543A (en) * 2016-03-11 2016-07-27 秦轶轩 Security and future trading risk control gateway system based on FPGA
CN106779034A (en) * 2017-01-26 2017-05-31 上海浦江智能卡系统有限公司 Smart card
CN107463978B (en) * 2017-09-25 2024-04-02 金邦达有限公司 Intelligent IC card, self-checking method and device thereof
CN108510038A (en) * 2018-03-08 2018-09-07 深圳市文鼎创数据科技有限公司 Control method, smart card and the computer storage media of smart card
CN108614968B (en) * 2018-05-04 2020-11-24 飞天诚信科技股份有限公司 Method for safe interaction under general platform and intelligent terminal
CN108830584A (en) * 2018-06-14 2018-11-16 腾讯科技(深圳)有限公司 Message prompt method, device, server and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006185350A (en) * 2004-12-28 2006-07-13 Bank Of Tokyo-Mitsubishi Ufj Ltd Automatic teller machine, transaction processing system, portable terminal, transaction processing method and program
CN102005088A (en) * 2010-11-08 2011-04-06 中国电信股份有限公司 Non-contact payment method, system and mobile terminal based on electronic wallet
CN103186856A (en) * 2011-12-29 2013-07-03 黄金富 Bank card payment method of controlling payment amount by card master in anti-tradition mode and corresponding device

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050216424A1 (en) * 2004-03-23 2005-09-29 Star Systems, Inc. Transaction system with special handling of micropayment transaction requests
CN1845185A (en) * 2006-02-05 2006-10-11 杨杰 Method and system for checking true/false via online checking
CN101567073A (en) * 2008-04-24 2009-10-28 李东声 Method, device and system for realizing batch electronic transaction
CN101673432A (en) * 2009-09-22 2010-03-17 北京握奇数据系统有限公司 IC card and method for realizing electronic wallet/electronic passbook transaction
CN202004768U (en) * 2011-01-20 2011-10-05 深圳市文鼎创数据科技有限公司 Physical authentication device and dynamic token
CN102609750A (en) * 2012-02-15 2012-07-25 东信和平智能卡股份有限公司 Intelligent card provided with input device and output device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006185350A (en) * 2004-12-28 2006-07-13 Bank Of Tokyo-Mitsubishi Ufj Ltd Automatic teller machine, transaction processing system, portable terminal, transaction processing method and program
CN102005088A (en) * 2010-11-08 2011-04-06 中国电信股份有限公司 Non-contact payment method, system and mobile terminal based on electronic wallet
CN103186856A (en) * 2011-12-29 2013-07-03 黄金富 Bank card payment method of controlling payment amount by card master in anti-tradition mode and corresponding device

Also Published As

Publication number Publication date
HK1184900A1 (en) 2014-01-30
CN103136857B (en) 2016-01-06
CN103136857A (en) 2013-06-05

Similar Documents

Publication Publication Date Title
WO2014094638A1 (en) Smart card and transaction control method for smart card
US9904912B2 (en) Protecting transactions
EP3676746B1 (en) A system and a method for signing transactions using airgapped private keys
CN103368743A (en) Multifunctional intelligent card and identity authentication method and operation method of multifunctional intelligent card
KR20170106998A (en) Smart card systems including cards and carriers
WO2014094639A1 (en) Smart card and transaction control method for smart card
WO2019000440A1 (en) Nfc payment method and terminal
CN204117216U (en) A kind of NFC electronic lock card reader and NFC electronic lock system
US20180150846A1 (en) System and method for utilizing biometric data in a payment transaction
CN103152468A (en) Mobile terminal and mobile payment implement method
CN104123768A (en) Safety intelligent lock system and unlocking and locking control method
US20210287221A1 (en) Systems and methods for active signature detection
WO2014056399A1 (en) Electronic signing tool, system and method
CN203149617U (en) Intelligent card
CN204791168U (en) Access vehicle end and system by oneself
KR20150065167A (en) Fingerprint certification smart intergrated circuit card and method of certification of thereof
CN106789072A (en) A kind of the FIDO equipment and its method of work of confirmation of being swiped the card with button confirmation and NFC
CN203311418U (en) Mobile terminal with encrypted radio frequency
CN110869960A (en) Processing payments
KR20110029031A (en) System and method for authenticating financial transaction using electric signature and recording medium
KR101879326B1 (en) Method and device for transmitting and receiving instruction information
CN105989481B (en) Data interaction method and system
CN104102870B (en) Electron underwriting authentication expansion equipment and information processing method
KR101103189B1 (en) System and Method for Issueing Public Certificate of Attestation using USIM Information and Recording Medium
CN106228361A (en) A kind of password acquisition methods, system, financial self-service equipment and finance self-help system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13864108

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13864108

Country of ref document: EP

Kind code of ref document: A1