WO2015003585A1 - 智能卡及操作请求输出方法、操作请求响应方法及系统 - Google Patents

智能卡及操作请求输出方法、操作请求响应方法及系统 Download PDF

Info

Publication number
WO2015003585A1
WO2015003585A1 PCT/CN2014/081700 CN2014081700W WO2015003585A1 WO 2015003585 A1 WO2015003585 A1 WO 2015003585A1 CN 2014081700 W CN2014081700 W CN 2014081700W WO 2015003585 A1 WO2015003585 A1 WO 2015003585A1
Authority
WO
WIPO (PCT)
Prior art keywords
smart card
verification data
information
operation request
processing unit
Prior art date
Application number
PCT/CN2014/081700
Other languages
English (en)
French (fr)
Inventor
李东声
Original Assignee
天地融科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201310289162.7A external-priority patent/CN103839323B/zh
Priority claimed from CN201310289234.8A external-priority patent/CN103839324B/zh
Priority claimed from CN201310289064.3A external-priority patent/CN103839322B/zh
Priority claimed from CN201320410015.6U external-priority patent/CN203503004U/zh
Priority claimed from CN201310289150.4A external-priority patent/CN103839335B/zh
Priority claimed from CN201310300386.3A external-priority patent/CN103839330B/zh
Application filed by 天地融科技股份有限公司 filed Critical 天地融科技股份有限公司
Publication of WO2015003585A1 publication Critical patent/WO2015003585A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/343Cards including a counter
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4093Monitoring of device authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • G07F7/122Online card verification

Definitions

  • the present invention relates to the field of information security technologies, and in particular, to a smart card and an operation request output method, an operation request response method and system. Background technique
  • the magnetic stripe card itself has the following problems: Once the user's account number and transaction password are acquired, a magnetic stripe card can be copied, thereby stealing user information and causing the user to property loss.
  • the existing smart card has a chip set inside, and the chip includes two modes of card operation: a contact operation mode and a non-contact operation mode, and the chip determines which operation mode is used when transmitting information with the outside world, and which protocol is called internally.
  • Information transmission when the chip transmits information, it can process the output information, including encryption or signature, and the key used for encryption or signature cannot be read and copied. Therefore, the smart card is used instead of the magnetic stripe.
  • the card can prevent the card from being copied, and even if the user's account number and transaction password are obtained, the same card cannot be copied, so that the user information and property can be secured to a certain extent.
  • FIG 1 shows the structure of the user's information stealing using the existing smart card.
  • the ATM 101 is wired or wireless. The method is connected to the server 102 of the bank, so that the corresponding business of the bank can be realized.
  • the smart card 106 held by the user is directly inserted into the ATM machine 101 to implement services such as transfer and cash withdrawal.
  • the thief sets a copy card 103
  • the fake card 103 is inserted into the ATM machine, and only the smart card 106 held by the user is inserted into the ATM machine 101, the information transmitted by the ATM machine 101 is received, and the ATM machine 101 is sent.
  • the thief transmits the information sent by the ATM machine 101 received by the pirate card 103 to the first stealing terminal 104 set by the thief by the wireless method, and the first stealing terminal 104 is configured to receive the fake card.
  • the information transmitted by the 103 and the information sent to the fake card 103 can be connected to the fake card 103 by a wired connection or the wirelessly connected fake card 103.
  • the first stealing terminal 104 is connected to the second stealing terminal 105 via the Internet or a wireless network or the like.
  • the second stealing terminal 105 is The mobile terminal can be carried by the thief, and is connected with the high-power RF antenna 106, and scans the smart card 107 held by the user around the antenna through the antenna 106.
  • the second stealing terminal 105 can easily establish a wireless connection with the smart card 107 held by the user through the antenna 106. At this time, the second stealing terminal The terminal 105 can obtain the smart card information from the smart card 107 held by the user, and obtain the obtained smart card information through the Internet or The wireless network or the like is sent to the first stealing terminal 104, so that the acquired smart card information is sent to the ATM machine 101 through the fake card 103. At this time, after the ATM machine obtains the real information of the smart card 107 held by the user, the ATM machine 101 After the transaction password of the smart card 107 is input, services such as transfer or cash withdrawal can be directly performed. It can be seen that in this way, once the existing smart card leaks account information and transaction password, it will cause huge loss of user property, and cannot be avoided, because the stealer's mobility is more difficult to query the identity of the stealer. Summary of the invention
  • the present invention aims to solve the problem of security risks existing in existing smart cards, and provides a smart card and operation request output method, operation request response method and system.
  • the smart card includes a first processing unit and/or a second processing unit, wherein the first processing unit is configured to process an operation request acquired by the smart card through a contact communication manner, where The second processing unit is configured to process an operation request that is obtained by the smart card by using a contactless communication method, where the method includes: a smart card acquiring an operation request; and the smart card determining, according to the operation manner of the operation request, the operation a target processing unit requesting processing, wherein the target processing unit is the first processing unit or the second processing unit; the smart card invoking the target processing unit to process the operation request, and obtaining the processed And the smart card operation information of the smart card is obtained by the smart card, wherein the smart card operation information includes at least the smart card communication mode information corresponding to the target processing unit; the smart card acquires a verification data generation policy, and uses the school Verify that the data generation strategy is at least The smart card operation information is processed to obtain verification data; and the smart card performs a flow of outputting at least the processed operation request
  • the target processing unit information includes communication mode information corresponding to the smart card corresponding to the target processing unit, or the target processing unit information includes at least one of a random number and a transaction count value corresponding to the target processing unit. Corresponding communication method information.
  • the verification data includes first verification data and second verification data, where: the first verification data is obtained by processing, by the smart card, smart card operation information;
  • the smart card processes the electronic passbook balance, the electronic passbook online transaction serial number, the transaction amount, the transaction type identifier, the terminal number, the transaction date, and the transaction time.
  • the verification data is obtained by the smart card processing the smart card operation information, the electronic passbook balance, the electronic passbook online transaction serial number, the transaction amount, the transaction type identifier, the terminal number, the transaction date, and the transaction time.
  • the processing is an encryption process.
  • the verification data is obtained by any one of the following methods, including: Method 1: Using a MAC calculation policy, performing MAC calculation on at least the smart card operation information, and using the calculated MAC value as verification data; The HASH calculation strategy performs at least HASH calculation on the smart card operation information, and uses the calculated MAC value as the check data.
  • Method 3 Using the signature policy, at least the smart card operation information is signed and calculated, and the calculated signature information is used as the check data. .
  • the operation request output method further includes: determining whether the operation request is a pre-stored target request, and if the operation request is the target request, acquiring smart card operation information of the smart card.
  • the contact mode includes a mode of communication connection by a chip and/or a mode of communication connection by a magnetic strip.
  • the smart card operation information further includes object type information of the smart card connection.
  • An operation request response method includes:
  • the smart card outputs at least the processed operation request and the verification data by using a method as described in any of the above; the terminal acquires the processed operation request and the verification data; and the terminal transmits the processing at least After the operation request and the verification data are sent to the background system server; the background system server obtains the terminal communication mode information of the terminal after obtaining the processed operation request and the verification data, where the terminal communication The mode information is used to indicate a communication mode used by the terminal when outputting the operation request; the background system server acquires the same verification data generation policy used by the smart card, and uses the verification data generation policy to at least The terminal communication mode of the terminal is processed to obtain verification information;
  • the terminal communication mode information further includes object type information of the terminal.
  • a smart card the smart card includes a first processing unit and/or a second processing unit, wherein the first processing unit is configured to process an operation request acquired by the smart card through a contact communication manner, the second processing unit An operation request for the smart card to be obtained by the contactless communication method; wherein: the first obtaining module is configured to acquire an operation request; and the determining module is configured to determine, according to the obtaining manner of the operation request, a target processing unit that requests processing, wherein the target processing unit is the first processing unit or the second processing unit; and a calling module, configured to invoke the target processing unit to process the operation request, to obtain
  • the second operation module is configured to obtain the smart card operation information of the smart card, where the smart card operation information includes at least the smart card communication mode information corresponding to the target processing unit, and the third obtaining module is configured to obtain the verification a data generation strategy; a first processing module, configured to utilize the verification The data generation strategy processes at least the smart card operation information and obtains the school.
  • the target processing unit information includes communication mode information corresponding to the smart card corresponding to the target processing unit, or the target processing unit information includes at least one of a random number and a transaction count value corresponding to the target processing unit. Corresponding communication method information.
  • the verification data includes first verification data and second verification data, where: the first verification data is obtained by processing, by the smart card, smart card operation information;
  • the smart card processes the electronic passbook balance, the electronic passbook online transaction serial number, the transaction amount, the transaction type identifier, the terminal number, the transaction date, and the transaction time.
  • the verification data is obtained by the smart card processing the smart card operation information, the electronic passbook balance, the electronic passbook online transaction serial number, the transaction amount, the transaction type identifier, the terminal number, the transaction date, and the transaction time.
  • processing is an encryption process.
  • the verification data is obtained by any one of the following methods, including: Method 1: Using a MAC calculation policy, performing MAC calculation on at least the smart card operation information, and using the calculated MAC value as verification data; The HASH calculation strategy performs at least HASH calculation on the smart card operation information, and uses the calculated MAC value as the check data.
  • Method 3 Using the signature policy, at least the smart card operation information is signed and calculated, and the calculated signature information is used as the check data. .
  • the smart card further includes: a determining module, configured to determine whether the operation request is a pre-stored target request, wherein the second obtaining module acquires a smart card operation of the smart card if the operation request is the target request information.
  • the contact mode includes a mode of communication connection by a chip and/or a mode of communication connection by a magnetic strip.
  • the smart card operation information further includes object type information of the smart card connection.
  • An operation request response system comprising: the smart card according to any one of the above, at least outputting the processed operation request and the verification data; and a third obtaining module in the terminal, configured to acquire the processed operation a requesting and the verification data; the sending module in the terminal, configured to send at least the processed operation request and the verification data to a background system server; and a fourth acquiring module in the background system server, And after the obtaining the processed operation request and the verification data, acquiring terminal communication mode information of the terminal, where the terminal communication mode information is used to indicate that the terminal is when outputting the operation request a communication method used; a fifth acquisition module in the background system server, configured to acquire the same verification data generation policy used by the smart card; and a second processing module in the background system server, configured to use the school
  • the data generation strategy at least processes the terminal communication mode of the terminal, Get verification information;
  • the comparison module in the background system server is configured to compare the verification data with the verification information; the response module in the background system server is configured to: if the verification data and the If the verification information is the same, the flow of responding to the processed operation request is performed.
  • the terminal communication mode information further includes object type information of the terminal.
  • a computer readable storage medium comprising computer instructions that, when executed, cause a smart card comprising a first processing unit and/or a second processing unit to perform the following steps, wherein the first processing unit is configured to The smart card is processed by an operation request acquired by the contact communication method, and the second processing unit is configured to process an operation request acquired by the smart card by using a contactless communication method:
  • the smart card obtains an operation request
  • the smart card invokes the target processing unit to process the operation request to obtain a processed operation request
  • the smart card acquires smart card operation information of the smart card, where the smart card operation information includes at least the smart card communication mode information corresponding to the target processing unit;
  • the smart card acquires a verification data generation policy, and uses the verification data generation strategy to process at least the smart card operation information to obtain verification data;
  • the smart card performs a flow of outputting at least the processed operation request and the verification data.
  • the smart card in the present invention selects a target processing unit corresponding to different communication modes according to an acquisition manner of the operation request, and invokes the target processing unit to process the operation request, and corresponds to the target processing unit.
  • the smart card communication mode information is processed to obtain the verification data, and the background system server performs the process of responding to the operation request after verifying the verification data, thereby preventing the user information from being stolen, improving the security of the smart card, and ensuring the security of the user information and the property.
  • FIG. 1 is a structural diagram of user information stealing in an existing smart card application
  • FIG. 3 is a schematic structural diagram of a smart card provided by the present invention.
  • FIG. 5 is a schematic structural diagram of an operation request response system provided by the present invention. detailed description
  • connection In the description of the present invention, it should be noted that the terms “installation”, “connected”, and “connected” are to be understood broadly, and may be fixed or detachable, for example, unless otherwise explicitly defined and defined. Connected, or connected integrally; can be mechanical or electrical; can be directly connected, or indirectly connected through an intermediate medium, can be the internal communication of the two components.
  • Connected, or connected integrally can be mechanical or electrical; can be directly connected, or indirectly connected through an intermediate medium, can be the internal communication of the two components.
  • the specific meaning of the above terms in the present invention can be understood in a specific case by those skilled in the art.
  • the verification data output method of the present invention includes the following steps:
  • Step S201 The smart card acquires an operation request.
  • the smart card can obtain an operation request from the terminal, and the obtained operation request can be any operation request such as transfer, withdrawal, and query.
  • the smart card can obtain an operation request from the terminal through a contact method, or can obtain an operation request from the terminal through a contact method.
  • the energy card acquires operation information from the stealing terminal shown in FIG. 1 through an antenna.
  • the smart card may further perform the following operations: determining whether the operation request is a pre-stored target request; When the operation request is a target request, the smart card operation information of the smart card is acquired and an operation of processing at least the smart card operation information by using the verification data generation policy is performed.
  • the target request may be an operation request related to user property security, for example, an operation request such as transfer, cash withdrawal, etc.
  • the smart card determines that the operation request is a target request, acquiring a smart card smart card Manipulating information and performing an operation of processing at least the smart card operation information by using the verification data generation policy; otherwise, if it is determined that the operation request is not a target request, for example, an operation request such as a query, since the user's property security is not involved, the utilization is not performed.
  • the verification data generation strategy at least processes the smart card operation information, thereby improving the processing speed of such services.
  • Step S202 The smart card determines, according to the obtaining manner of the operation request, a target processing unit that processes the operation request.
  • the target processing unit is determined to be the first processing unit, and if the acquisition mode of the operation request is the contactless communication mode, the target processing unit is determined to be the second processing unit.
  • Step S203 The smart card invokes the target processing unit to process the operation request, and obtains the processed operation request.
  • the processing method of the operation request by the smart card in the prior art is applicable to this step, and details are not described herein again.
  • Step S204 The smart card acquires smart card operation information of the smart card, where the smart card operation information includes at least the smart card communication mode information corresponding to the target processing unit;
  • step S204 and step S202 There is no obvious chronological order in step S204 and step S202.
  • the smart card communication mode information may be used to indicate that the smart card adopts a contactless communication connection mode, or indicate that the smart card adopts a contact communication connection mode.
  • the contact communication connection mode may include a mode of communication connection through a chip and/or a mode of communication connection by a magnetic stripe, and may be used to indicate that the smart card adopts a mode of communication connection through a chip in a contact communication connection mode, or indicates a smart card.
  • a mode in which a communication link is made by a magnetic strip in a contact communication connection mode or the like is employed.
  • the communication connection mode indicating the smart card can ensure that the information output by the smart card includes the communication connection mode of the smart card.
  • the information output by the smart card includes the communication connection mode of the smart card, that is, the smart card output.
  • the information includes the communication connection mode with the stealing terminal.
  • the smart card can also obtain the object type connected to the smart card from the terminal for which the operation information is obtained, thereby acquiring the smart card mode factor, and the object type connected to the smart card, that is, the type of the terminal, and the terminal can include: POS machine, ATM machine, and read/write Any terminal that can acquire information of the smart card, such as a card holder or a card swiping device.
  • the smart card mode factor can indicate the type of terminal.
  • the indicating terminal type can ensure that the information output by the smart card includes the type of the terminal connected thereto, even if the user information is stolen as described in the background art, since the information output by the smart card includes the type of the terminal connected thereto, that is, the information output by the smart card. The type of the terminal is stolen.
  • the process of operating the request ensures the security of the smart card user information.
  • Step S205 The smart card acquires a verification data generation policy, and processes the smart card operation information by using the verification data generation policy to obtain verification data.
  • the smart card can directly process the smart card operation information to obtain the verification data, and can also encrypt the smart card operation information to obtain the verification data.
  • Direct processing is simple, processing speed is high; encryption processing security is better.
  • Method 1 The smart card processes the smart card operation information, obtains the first verification data, and processes the electronic passbook balance, the electronic passbook online transaction serial number, the transaction amount, the transaction type identifier, the terminal number, the transaction date, and the transaction time, and obtains The second check data, wherein the combination of the first check data and the second check data is used as check data.
  • processing the smart card operation information and processing the electronic passbook balance, the electronic passbook online transaction serial number, the transaction amount, the transaction type identifier, the terminal number, the transaction date, and the transaction time may be processed in the same manner or differently.
  • the processing method adopts the same processing method, and the processing speed is high, and the different processing methods are safer.
  • Method 2 The smart card processes the smart card operation information, the electronic passbook balance, the electronic passbook online transaction serial number, the transaction amount, the transaction type identifier, the terminal number, the transaction date, and the transaction time, and obtains the verification data.
  • Method 3 The smart card encrypts the smart card operation information, obtains the first verification data, and encrypts the electronic passbook balance, the electronic passbook online transaction serial number, the transaction amount, the transaction type identifier, the terminal number, the transaction date, and the transaction time. Obtaining second check data, wherein a combination of the first check data and the second check data is used as check data.
  • the encryption processing of the smart card operation information and the encryption process of the electronic passbook balance, the electronic passbook online transaction serial number, the transaction amount, the transaction type identifier, the terminal number, the transaction date, and the transaction time may be the same encryption processing method.
  • the smart card operation information can be encrypted.
  • Reason the electronic passbook balance, electronic passbook online transaction serial number, transaction amount, transaction type identification, terminal number, transaction date and transaction time are not encrypted, or the smart card operation information is not encrypted, the electronic passbook balance, electronic The passbook online transaction serial number, transaction amount, transaction type identifier, terminal number, transaction date, and transaction time are encrypted, as long as the subsequent processed data can be verified.
  • Method 4 The smart card encrypts the smart card operation information, the electronic passbook balance, the electronic passbook online transaction serial number, the transaction amount, the transaction type identifier, the terminal number, the transaction date, and the transaction time, and obtains the verification data.
  • the encryption process of the third mode or the fourth mode may be any of the following:
  • the smart card performs MAC calculation on at least the smart card operation information; at this time, the calculated MAC value may be used as verification data, or the calculated MAC value portion may be used as a checksum. Data, using MAC calculation strategy, simple calculation method and high processing speed.
  • the smart card performs at least HASH calculation on the smart card operation information; at this time, the calculated HASH value may be used as the verification data, or the calculated HASH value portion may be used as the verification. Data, using HASH calculation strategy, is more secure.
  • the smart card performs at least signature calculation on the smart card operation information; at this time, the calculated signature data may be used as verification data, or the calculated signature data portion may be used as verification data. , using a signature strategy, high security and can prevent repudiation.
  • the smart card operation information of the present invention may include: a random number, which may be a random number generator in the smart card, so as to generate a different one each time, in addition to the smart card communication mode information corresponding to the target processing unit.
  • the random number ensures that the verification data obtained by the subsequent processing of the smart card operation information is different, thereby preventing the verification data from being cracked.
  • the smart card may output the random number together when outputting the information; or may be generated by the background system server setting and the random number set in the smart card. The same algorithm is used to generate random numbers, the former makes verification easier, and the latter makes verification more secure.
  • the smart card operation information processing of the present invention includes the smart card communication mode information corresponding to the target processing unit, and may further include a transaction count value, which may be a count value generated by a counter set in the smart card, each time the smart card outputs data.
  • the counter performs the counting operation according to the preset manner, and outputs the transaction count value, thereby ensuring that the verification data obtained when the subsequent processing of the smart card operation information is different, thereby preventing the verification data from being cracked.
  • the transaction count value may be output by the smart card together when outputting the information, or may be related to the smart card by the background system server every time.
  • the smart card operation information of the present invention may further include smart card communication mode information, a random number, and a transaction count value corresponding to the target processing unit, thereby making the security higher.
  • Step S206 The smart card performs a process of outputting at least the processed operation request and the verification data.
  • the smart card in the present invention selects a target processing unit corresponding to different communication modes according to the acquisition manner of the operation request, and calls the target processing unit to process the operation request, and corresponds to the target processing unit.
  • the smart card communication mode information is processed to obtain verification data, thereby preventing user information from being stolen, improving the security of the smart card, and ensuring the security of the user information and property.
  • FIG. 3 is a schematic diagram showing the structure of a smart card based on the above operation request output method.
  • the smart card 30 of the present invention includes a first processing unit and/or a second processing unit, wherein the first processing unit is configured to process an operation request acquired by the smart card through the contact communication method, and the second processing unit is configured to pass the smart card The operation request obtained by the contactless communication method is processed; wherein:
  • the first obtaining module 301 is configured to obtain an operation request.
  • a determining module 302 configured to determine, according to an obtaining manner of the operation request, a target processing unit that processes the operation request;
  • the calling module 303 is configured to invoke the target processing unit to process the operation request, and obtain the processed operation request.
  • the second obtaining module 304 is configured to acquire the smart card operation information of the smart card, where the smart card operation information includes at least the smart card corresponding to the target processing unit. Communication method information;
  • the first processing module 305 is configured to obtain a verification data generation policy, and process the smart card operation information by using the verification data generation policy to obtain verification data.
  • the output module 306 is configured to execute at least a process of outputting the processed operation request and the verification data.
  • the target processing unit information includes communication mode information corresponding to the smart card corresponding to the target processing unit, or the target processing unit information includes communication mode information corresponding to at least one of the random number and the transaction count value and the smart card corresponding to the target processing unit.
  • the verification data includes first verification data and second verification data, where:
  • the first verification data is obtained by the smart card processing the smart card operation information
  • the second verification data is a smart card to electronic passbook balance, electronic passbook online transaction serial number, transaction amount, transaction class Type identification, terminal number, transaction date and transaction time are processed.
  • the processing is encryption processing.
  • the verification data is obtained by any of the following methods, including:
  • Manner 1 Using the MAC calculation strategy, at least performing MAC calculation on the smart card operation information, and using the calculated MAC value as the verification data;
  • Manner 2 Using the HASH calculation strategy, at least performing HASH calculation on the smart card operation information, and using the calculated MAC value as the verification data;
  • Manner 3 Using the signature policy, at least the smart card operation information is signed and calculated, and the calculated signature information is used as the verification data.
  • the smart card also includes:
  • the determining module is configured to determine whether the operation request is a pre-stored target request; if the operation request is a target request, acquire the smart card operation information of the smart card.
  • the contact mode includes a mode of communication connection through a chip and/or a mode of communication connection by a magnetic stripe.
  • the smart card operation information further includes object type information of the smart card connection.
  • FIG. 4 is a flowchart showing a method for responding to an operation request.
  • an operation request response method of the present invention includes:
  • the method for outputting the verification data by the smart card using the above steps S201 to S206 outputs at least the verification data; details are not described herein again.
  • Step S207 The terminal acquires the processed operation request and the verification data, and sends at least the processed operation request and the verification data to the background system server.
  • the terminal may be an ATM machine, a POS machine, a smart phone connected to a card reader or a tablet or a PC, a smart phone connected to an antenna, or a tablet or a PC.
  • Step S208 the background system server obtains the terminal of the terminal after obtaining the processed operation request and the verification data.
  • the communication mode information wherein the terminal communication mode information is used to indicate a communication mode used by the terminal when outputting the operation request; specifically, the background system server may be a bank server to implement a bank related service, or may be a third party server. , such as a bus card server. Any server that can implement various types of services closely related to user information can be the background system server of the present invention.
  • the background system server may perform the following methods according to the communication connection mode of the smart card indicated by the smart card mode factor or the object type connected to the smart card according to the smart card mode factor. Verify the data to verify:
  • Step S209 The background system server acquires the same verification data generation policy used by the smart card, and processes the terminal communication mode of the terminal by using the verification data generation policy to obtain verification information.
  • Step S210 The background system server compares the verification data with the verification information. If the verification data and the verification information are the same, the flow of the operation request after the response processing is performed.
  • the terminal communication mode information further includes the object type information of the terminal, wherein the object type of the terminal is that the terminal is an ATM machine, the terminal is a POS machine, and the terminal is a connected card reader.
  • the type of terminal such as a smartphone.
  • the smart card selects the target processing unit corresponding to the different communication modes according to the acquisition manner of the operation request, and calls the target processing unit to process the operation request, and processes the smart card communication mode information corresponding to the target processing unit to obtain
  • the background system server performs the process of responding to the operation request after verifying that the verification data passes, thereby preventing the user information from being stolen, improving the security of the smart card, and ensuring the security of the user information and the property.
  • FIG. 5 is a schematic structural diagram of an operation request response system.
  • the operation request response system of the present invention includes: a terminal 40, a background system server 50, and the smart card 30 shown in FIG. 3, wherein the smart card 30 is the smart card. 30, therefore, I will not repeat them here. Only the terminal 40 and the background system server 50 will be described below.
  • the smart card of any of the above outputs at least the processed operation request and the verification data
  • the fourth obtaining module 501 in the background system server is configured to obtain the terminal communication mode information of the terminal after obtaining the processed operation request and the verification data, where the terminal communication mode information is used to indicate that the terminal uses when outputting the operation request. Communication method;
  • the second processing module 502 in the background system server is configured to process at least the terminal communication mode of the terminal by using the verification data generation policy to obtain verification information.
  • a comparison module 503 in the background system server configured to compare the verification data with the verification information
  • the response module 504 in the background system server is configured to execute a process of responding to the processed operation request if the verification data is the same as the verification information.
  • the terminal communication mode information further includes object type information of the terminal.
  • the background system server performs the process of responding to the operation request after verifying the verification data, thereby preventing the user information from being stolen, improving the security of the smart card, and ensuring User information and property security.
  • the present invention is only a simple division of the function modules in the smart card and the background system server, but is not limited to the above division.
  • the functions performed by the modules of the smart card and the background system server of the present invention may also be divided into several sub-modules to perform correlation.
  • the processing module of the smart card can be divided into the processing of the first processing sub-module performing mode 1, the processing of the second processing sub-module performing the second mode, etc.; the verification module of the background system server can be divided into the first verification sub-module pair
  • the smart card mode factor is verified in the communication connection mode of the indicated smart card, and the second verification submodule verifies the smart card mode factor when indicating the type of the object connected to the smart card; in addition, each of the smart card and the background system server of the present invention Modules can also be integrated into one module to perform related functions and the like. Any solution using the present invention should be within the scope of the present invention.
  • the present invention also provides a smart card system, and the smart card system and the above-mentioned verification data output method are not described herein. Only the smart card system is briefly described.
  • the smart card system includes: a communication interface and a smart card chip. among them,
  • the communication interface is configured to acquire an operation request, and execute a process of outputting at least the processed operation request and the verification data;
  • the smart card chip is configured to determine, according to the acquisition manner of the operation request, a target processing unit that processes the operation request, and invoke the target processing The unit processes the operation request to obtain the processed operation request; and obtains the smart card operation information of the smart card, wherein the smart card operation information includes at least the smart card communication mode information corresponding to the target processing unit, And obtaining a verification data generation strategy, and processing the smart card operation information by using the verification data generation strategy to obtain verification data.
  • the smart card chip can obtain the verification data by one of the following methods:
  • the smart card chip processes the smart card operation information, obtains the first verification data, and processes the electronic passbook balance, the electronic passbook online transaction serial number, the transaction amount, the transaction type identifier, the terminal number, the transaction date, and the transaction time.
  • a second check data is obtained, wherein a combination of the first check data and the second check data is used as check data.
  • the smart card chip processes the smart card operation information, the electronic passbook balance, the electronic passbook online transaction serial number, the transaction amount, the transaction type identifier, the terminal number, the transaction date, and the transaction time, and obtains the verification data.
  • Method 3 The smart card chip encrypts the smart card operation information, obtains the first verification data, and encrypts the electronic passbook balance, the electronic passbook online transaction serial number, the transaction amount, the transaction type identifier, the terminal number, the transaction date, and the transaction time. Processing, obtaining second verification data, wherein a combination of the first verification data and the second verification data is used as verification data.
  • the smart card operation information can be encrypted, and the electronic passbook balance, the electronic passbook online transaction serial number, the transaction amount, the transaction type identifier, the terminal number, the transaction date, and the transaction time are not encrypted, or the smart card operation information is not performed. Encryption processing, encrypting the electronic passbook balance, the electronic passbook online transaction serial number, the transaction amount, the transaction type identifier, the terminal number, the transaction date, and the transaction time, as long as the subsequent processed data can be verified.
  • Method 4 The smart card chip encrypts the smart card operation information, the electronic passbook balance, the electronic passbook online transaction serial number, the transaction amount, the transaction type identifier, the terminal number, the transaction date, and the transaction time, and obtains the verification data.
  • the smart card chip performs at least HASH calculation on the smart card operation information
  • the smart card system generates verification data according to the smart card operation information of the smart card, thereby preventing user information from being stolen, improving the security of the smart card, and ensuring the security of the user information and property.
  • the smart card chip of the present invention determines whether the operation request is pre-determined after the communication interface obtains the operation request.
  • the target request stored first, if it is determined that the operation request is the target request, acquires the smart card operation information of the smart card and processes at least the smart card operation information by using the check data generation policy. Thereby improving the processing speed of the business using the smart card.
  • the working mode of the smart card of the present invention may include a communication connection mode of the smart card, the communication connection mode of the smart card includes a contactless communication connection mode and/or a contact communication connection mode, and the contact communication connection mode includes a mode of communication connection through the chip and/or Or a mode of communication connection through a magnetic stripe.
  • the smart card operation information may further include: a random number and/or a transaction count value.
  • the present invention also provides an operation request response computer system, including: a terminal, a background system server, and the above-mentioned smart card system. Since the smart card system is the smart card system described above, it will not be described herein. The following only describes the terminal and the backend system server.
  • a terminal configured to obtain the processed operation request and verification data output by the smart card system, and send at least the processed operation request and the verification data to the background system server;
  • a communication module configured to receive verification data and an operation request sent by the terminal
  • a background system server CPU configured to obtain terminal communication mode information of the terminal after obtaining the processed operation request and the verification data, where the terminal communication mode information is used to indicate a communication mode used by the terminal when outputting the operation request;
  • the fifth obtaining module in the server is configured to acquire the same verification data generation policy used by the smart card, and use the verification data generation strategy to process at least the terminal communication mode of the terminal, obtain verification information, and then verify the data. The verification information is compared. If the verification data is identical to the verification information, the flow of the operation request after the response processing is executed.
  • the terminal communication mode information further includes object type information of the terminal.
  • the background system server performs the process of responding to the operation request after verifying the verification data, thereby preventing the user information from being stolen and improving the security of the smart card. Guarantee the safety of user information and property.
  • a computer readable storage medium comprising computer instructions that, when executed, cause a smart card comprising a first processing unit and/or a second processing unit to perform the following steps, wherein the first processing unit is configured to contact the smart card The operation request obtained by the communication method is processed, and the second processing unit is configured to process the operation request acquired by the smart card through the contactless communication method:
  • the smart card obtains an operation request;
  • the smart card determines, according to the manner of obtaining the operation request, the target processing unit that processes the operation request, where the target processing unit is the first processing unit or the second processing unit;
  • the smart card invoking the target processing unit processes the operation request to obtain the processed operation request; and the smart card acquires the smart card operation information of the smart card, wherein the smart card operation information includes at least the smart card communication mode information corresponding to the target processing unit;
  • the smart card obtains the verification data generation strategy, and uses the verification data generation strategy to process at least the smart card operation information to obtain the verification data;
  • the smart card performs at least a process of outputting the processed operation request and verifying the data.
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware, as in another embodiment, it can be implemented with any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
  • each functional unit in each embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules.
  • the integrated modules, if implemented in the form of software functional modules and sold or used as separate products, may also be stored in a computer readable storage medium.
  • the above-mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本发明提供一种智能卡及操作请求输出方法、操作请求响应方法及系统,其中,操作请求输出方法,智能卡包括第一处理单元和/或第二处理单元,第一处理单元用于对智能卡通过接触式通信方式获取到的操作请求进行处理,第二处理单元用于对智能卡通过非接触式通信方式获取的操作请求进行处理;其中:智能卡获取操作请求;根据操作请求的获取方式,确定操作请求对应的目标处理单元,其中目标处理单元为第一处理单元或第二处理单元;调用目标处理单元对操作请求进行处理,得到处理后的操作请求;以及,获取智能卡的智能卡操作信息,其中智能卡操作信息至少包括目标处理单元对应的智能卡通信方式信息;执行至少输出处理后的操作请求和校验数据的流程。

Description

智能卡及操作请求输出方法、 操作请求响应方法及系统 技术领域
本发明涉及一种信息安全技术领域, 尤其涉及一种智能卡及操作请求输出方法、 操作 请求响应方法及系统。 背景技术
现有银行下发至用户的卡片大多为磁条卡, 然而磁条卡本身存在如下问题: 一旦用户 的账号和交易密码被获取, 那么可以复制一张磁条卡, 从而窃取用户信息, 造成用户财产 损失。
因此, 现今更倾向于采用 IC卡 (智能卡) 代替磁条卡以确保用户信息和财产的安全。 现有的智能卡内部设置了芯片, 该芯片包括两种卡片操作的模式: 接触式操作模式以及非 接触式操作模式, 芯片确定与外界进行信息传输时采用哪种操作模式, 内部调用哪种协议 参与信息传输, 芯片在进行信息传输时, 可以对待输出的信息进行处理, 包括加密或者签 名等操作, 并且, 加密或者签名所采用的密钥不可被读出而复制, 由此, 采用智能卡代替 磁条卡可以防止卡片被复制, 即便获得了用户的账号和交易密码, 也不能复制出同样的卡 片, 因此可以从一定程度上保证用户信息和财产的安全。
但是, 现有的智能卡如果被获取了用户的账号和交易密码, 还是会存在安全隐患, 图 1出示了采用现有智能卡进行用户信息窃取的结构图, 参见图 1, ATM机 101通过有线或 者无线方式连接至银行的服务器 102, 从而可以实现银行相应的业务。 正常情况下, 用户 持有的智能卡 106直接插入 ATM机 101从而实现转账、取现等业务。但是, 如果窃取者设 置了一张仿制卡 103, 将该仿制卡 103插入 ATM机, 仅用于模仿用户持有的智能卡 106插 入 ATM机 101, 接收 ATM机 101发送的信息以及向 ATM机 101发送信息, 此时, 窃取者 将该仿制卡 103通过无线方式将其接收到的 ATM机 101发送的信息传输至窃取者设置的第 一窃取终端 104中,该第一窃取终端 104用于接收仿制卡 103发送的信息以及向仿制卡 103 发送信息, 可以通过有线连接仿制卡 103或者无线连接仿制卡 103, 第一窃取终端 104通 过互联网或者无线网络等连接第二窃取终端 105, 第二窃取终端 105为移动终端, 可以被 窃取者随身携带, 且其连接有大功率射频天线 106, 并通过天线 106扫描天线周边的用户 持有的智能卡 107, 由于现有的智能卡 107只能被动接收信息, 因此, 第二窃取终端 105 很容易通过天线 106与用户持有的智能卡 107建立无线连接, 此时, 第二窃取终端 105可 以从用户持有的智能卡 107中获取智能卡信息, 并将获取到的智能卡信息通过互联网或者 无线网络等发送至第一窃取终端 104, 从而通过仿制卡 103将获取到的智能卡信息发送至 ATM机 101,此时, ATM机获取到了用户持有的智能卡 107的真实信息后,在 ATM机 101 输入该智能卡 107的交易密码后, 则可以直接进行转账或者取现等业务。 由此可见, 通过 此种方式, 现有的智能卡一旦账户信息和交易密码泄露, 会造成用户财产的巨大损失, 且 无法避免, 由于窃取者的移动性更无法查询窃取者身份。 发明内容
本发明旨在解决现有智能卡存在的安全隐患问题, 提供一种智能卡及操作请求输出方 法、 操作请求响应方法及系统。
为达到上述目的, 本发明的技术方案具体是这样实现的:
一种操作请求输出方法, 智能卡包括第一处理单元和 /或第二处理单元, 其中所述第一 处理单元用于对所述智能卡通过接触式通信方式获取到的操作请求进行处理, 所述第二处 理单元用于对所述智能卡通过非接触式通信方式获取的操作请求进行处理; 其中所述方法 包括: 智能卡获取操作请求; 所述智能卡根据所述操作请求的获取方式, 确定对所述操作 请求进行处理的目标处理单元, 其中所述目标处理单元为所述第一处理单元或所述第二处 理单元; 所述智能卡调用所述目标处理单元对所述操作请求进行处理, 得到处理后的操作 请求; 以及, 所述智能卡获取智能卡的智能卡操作信息, 其中所述智能卡操作信息至少包 括所述目标处理单元对应的智能卡通信方式信息; 所述智能卡获取校验数据生成策略, 并 利用所述校验数据生成策略至少对智能卡操作信息进行处理, 得到校验数据; 所述智能卡 执行至少输出所述处理后的操作请求和所述校验数据的流程。
此外, 所述目标处理单元信息包括所述目标处理单元对应的智能卡对应的通信方式信 息, 或者, 所述目标处理单元信息包括随机数和交易计数值中至少一个与所述目标处理单 元对应的智能卡对应的通信方式信息。
此外, 所述校验数据包括第一校验数据和第二校验数据, 其中: 所述第一校验数据是 所述智能卡对智能卡操作信息进行处理得到的; 所述第二校验数据是所述智能卡对电子存 折余额、 电子存折联机交易序号、 交易金额、 交易类型标识、 终端机编号、 交易日期和交 易时间进行处理得到的。
此外, 所述校验数据是所述智能卡对所述智能卡操作信息、 电子存折余额、 电子存折 联机交易序号、 交易金额、 交易类型标识、 终端机编号、 交易日期和交易时间进行处理得 到的。
此外, 所述处理为加密处理。 此外, 所述校验数据是通过如下任一方式得到的, 包括: 方式一: 利用 MAC计算策 略,至少对智能卡操作信息进行 MAC计算,将计算得到的 MAC值作为校验数据;方式二: 利用 HASH计算策略, 至少对智能卡操作信息进行 HASH计算, 将计算得到的 MAC值作 为校验数据; 方式三: 利用签名策略, 至少对智能卡操作信息进行签名计算, 将计算得到 的签名信息作为校验数据。
此外, 所述操作请求输出方法还包括: 判断所述操作请求是否为预先存储的目标请求, 其中如果所述操作请求为所述目标请求, 则获取智能卡的智能卡操作信息。
此外, 所述接触式模式包括通过芯片通信连接的模式和 /或通过磁条进行通信连接的模 式。
此外, 所述智能卡操作信息还包括所述智能卡连接的对象类型信息。
一种操作请求响应方法, 包括:
智能卡采用如上文任一所述的方法至少输出所述处理后的操作请求和所述校验数据; 终端获取所述处理后的操作请求和所述校验数据; 所述终端至少发送所述处理后的操作请 求和所述校验数据至后台系统服务器; 后台系统服务器在得到所述处理后的操作请求和所 述校验数据后, 获取所述终端的终端通信方式信息, 其中所述终端通信方式信息用于指示 所述终端在输出所述操作请求时所使用的通信方式; 所述后台系统服务器获取与智能卡使 用的相同的校验数据生成策略, 并利用所述校验数据生成策略至少对所述终端的终端通信 方式进行处理, 得到校验信息;
将所述校验数据与所述校验信息进行比对;
如果所述校验数据与所述校验信息相同, 则执行响应所述处理后的操作请求的流程。 此外, 如果所述智能卡操作信息还包括所述智能卡连接的对象类型信息, 所述终端通 信方式信息还包括终端的对象类型信息。
一种智能卡, 智能卡包括第一处理单元和 /或第二处理单元, 其中所述第一处理单元用 于对所述智能卡通过接触式通信方式获取到的操作请求进行处理, 所述第二处理单元用于 对所述智能卡通过非接触式通信方式获取的操作请求进行处理; 其中: 第一获取模块, 用 于获取操作请求; 确定模块, 用于根据所述操作请求的获取方式, 确定对所述操作请求进 行处理的目标处理单元,其中所述目标处理单元为所述第一处理单元或所述第二处理单元; 调用模块, 用于调用所述目标处理单元对所述操作请求进行处理, 得到处理后的操作请求; 第二获取模块, 用于获取智能卡的智能卡操作信息, 其中所述智能卡操作信息至少包括所 述目标处理单元对应的智能卡通信方式信息; 第三获取模块, 用于获取校验数据生成策略; 第一处理模块, 用于利用所述校验数据生成策略至少对智能卡操作信息进行处理, 得到校 验数据; 输出模块, 用于执行至少输出所述处理后的操作请求和所述校验数据的流程。 此外, 所述目标处理单元信息包括所述目标处理单元对应的智能卡对应的通信方式信 息, 或者, 所述目标处理单元信息包括随机数和交易计数值中至少一个与所述目标处理单 元对应的智能卡对应的通信方式信息。
此外, 所述校验数据包括第一校验数据和第二校验数据, 其中: 所述第一校验数据是 所述智能卡对智能卡操作信息进行处理得到的; 所述第二校验数据是所述智能卡对电子存 折余额、 电子存折联机交易序号、 交易金额、 交易类型标识、 终端机编号、 交易日期和交 易时间进行处理得到的。
此外, 所述校验数据是所述智能卡对所述智能卡操作信息、 电子存折余额、 电子存折 联机交易序号、 交易金额、 交易类型标识、 终端机编号、 交易日期和交易时间进行处理得 到的。
此外, 所述处理为加密处理。
此外, 所述校验数据是通过如下任一方式得到的, 包括: 方式一: 利用 MAC计算策 略,至少对智能卡操作信息进行 MAC计算,将计算得到的 MAC值作为校验数据;方式二: 利用 HASH计算策略, 至少对智能卡操作信息进行 HASH计算, 将计算得到的 MAC值作 为校验数据; 方式三: 利用签名策略, 至少对智能卡操作信息进行签名计算, 将计算得到 的签名信息作为校验数据。
此外, 所述智能卡还包括: 判断模块, 用于判断所述操作请求是否为预先存储的目标 请求, 其中如果所述操作请求为所述目标请求, 则所述第二获取模块获取智能卡的智能卡 操作信息。
此外, 所述接触式模式包括通过芯片通信连接的模式和 /或通过磁条进行通信连接的模 式。
此外, 所述智能卡操作信息还包括所述智能卡连接的对象类型信息。
一种操作请求响应系统, 包括: 上文任一所述的智能卡至少输出所述处理后的操作请 求和所述校验数据; 终端中的第三获取模块, 用于获取所述处理后的操作请求和所述校验 数据; 所述终端中的发送模块, 用于至少发送所述处理后的操作请求和所述校验数据至后 台系统服务器; 所述后台系统服务器中的第四获取模块, 用于在得到所述处理后的操作请 求和所述校验数据后, 获取所述终端的终端通信方式信息, 其中所述终端通信方式信息用 于指示所述终端在输出所述操作请求时所使用的通信方式; 所述后台系统服务器中的第五 获取模块, 用于获取与智能卡使用的相同的校验数据生成策略; 所述后台系统服务器中的 第二处理模块,用于利用所述校验数据生成策略至少对所述终端的终端通信方式进行处理, 得到校验信息;
所述后台系统服务器中的比对模块, 用于将所述校验数据与所述校验信息进行比对; 所述后台系统服务器中的响应模块, 用于如果所述校验数据与所述校验信息相同, 则执行 响应所述处理后的操作请求的流程。
此外, 如果所述智能卡操作信息还包括所述智能卡连接的对象类型信息, 所述终端通 信方式信息还包括终端的对象类型信息。
一种计算机可读存储介质, 包括计算机指令, 当所述计算机指令被执行时, 使得包括 第一处理单元和 /或第二处理单元的智能卡执行以下步骤, 其中所述第一处理单元用于对所 述智能卡通过接触式通信方式获取到的操作请求进行处理, 所述第二处理单元用于对所述 智能卡通过非接触式通信方式获取的操作请求进行处理:
智能卡获取操作请求;
所述智能卡根据所述操作请求的获取方式, 确定对所述操作请求进行处理的目标处理 单元, 其中所述目标处理单元为所述第一处理单元或所述第二处理单元;
所述智能卡调用所述目标处理单元对所述操作请求进行处理,得到处理后的操作请求; 以及,
所述智能卡获取智能卡的智能卡操作信息, 其中所述智能卡操作信息至少包括所述目 标处理单元对应的智能卡通信方式信息;
所述智能卡获取校验数据生成策略, 并利用所述校验数据生成策略至少对智能卡操作 信息进行处理, 得到校验数据;
所述智能卡执行至少输出所述处理后的操作请求和所述校验数据的流程。
由上述本发明提供的技术方案可以看出, 本发明中智能卡根据操作请求的获取方式来 选择不同通信方式对应的目标处理单元, 并调用目标处理单元处理操作请求, 并对该目标 处理单元对应的智能卡通信方式信息进行处理, 得到校验数据, 后台系统服务器在校验校 验数据通过后执行响应操作请求的流程, 从而防止用户信息被窃取, 提高智能卡的安全性, 保证用户信息和财产的安全。 附图说明
为了更清楚地说明本发明实施例的技术方案, 下面将对实施例描述中所需要使用的附 图作简单地介绍, 显而易见地, 下面描述中的附图仅仅是本发明的一些实施例, 对于本领 域的普通技术人员来讲, 在不付出创造性劳动的前提下, 还可以根据这些附图获得其他附 图。 图 1为现有智能卡应用中用户信息窃取的结构图;
图 2为本发明提供的校验数据输出方法的流程图;
图 3为本发明提供的智能卡的结构示意图;
图 4为本发明提供的操作请求响应方法的流程图;
图 5为本发明提供的操作请求响应系统的结构示意图。 具体实施方式
下面结合本发明实施例中的附图, 对本发明实施例中的技术方案进行清楚、 完整地描 述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而不是全部的实施例。 基于本发 明的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例, 都属于本发明的保护范围。
在本发明的描述中, 需要理解的是, 术语"中心"、 "纵向"、 "横向"、 "上"、 "下"、 "前"、 "后"、 "左"、 "右"、 "竖直"、 "水平"、 "顶"、 "底"、 "内"、 "外"等指示的方位或位置关系为 基于附图所示的方位或位置关系, 仅是为了便于描述本发明和简化描述, 而不是指示或暗 示所指的装置或元件必须具有特定的方位、 以特定的方位构造和操作, 因此不能理解为对 本发明的限制。 此外, 术语"第一"、 "第二 "仅用于描述目的, 而不能理解为指示或暗示相 对重要性或数量或位置。
在本发明的描述中,需要说明的是,除非另有明确的规定和限定,术语"安装"、"相连"、 "连接 "应做广义理解, 例如, 可以是固定连接, 也可以是可拆卸连接, 或一体地连接; 可 以是机械连接, 也可以是电连接; 可以是直接相连, 也可以通过中间媒介间接相连, 可以 是两个元件内部的连通。 对于本领域的普通技术人员而言, 可以具体情况理解上述术语在 本发明中的具体含义。
下面将结合附图对本发明实施例作进一步地详细描述。
图 2出示了本发明的校验数据输出方法的流程图, 参见图 2, 本发明的校验数据输出 方法, 包括如下步骤:
步骤 S201, 智能卡获取操作请求;
具体的, 智能卡可以从终端获取操作请求, 获取的操作请求可以转账、 取款、 查询等 任意操作请求。
智能卡可以通过接触式方式从终端获取操作请求, 也可以通过接触式方式从终端获取 操作请求。
当然, 如果产生了如背景技术中出现的智能卡应用中的用户信息窃取时, 本发明的智 能卡是通过天线从图 1所示的窃取终端获取操作信息的。
另外, 在步骤 S201的获取到操作请求后, 在步骤 S203的利用校验数据生成策略至少 对智能卡操作信息进行处理之前, 智能卡还可以执行如下操作: 判断操作请求是否为预先 存储的目标请求; 如果操作请求为目标请求, 则获取智能卡的智能卡操作信息并执行利用 校验数据生成策略至少对智能卡操作信息进行处理的操作。 判断操作请求是否为预先存储 的目标请求, 该目标请求可以是涉及到用户财产安全的操作请求, 例如: 转账、 取现等操 作请求, 如果智能卡判断出该操作请求是目标请求, 则获取智能卡的智能卡操作信息并执 行利用校验数据生成策略至少对智能卡操作信息进行处理的操作; 否则, 如果判断出该操 作请求不是目标请求, 例如: 查询等操作请求, 由于不涉及用户的财产安全, 不执行利用 校验数据生成策略至少对智能卡操作信息进行处理的操作,从而提高此类业务的处理速度。
步骤 S202, 智能卡根据操作请求的获取方式, 确定对操作请求进行处理的目标处理单 元;
具体的, 如果操作请求的获取方式为接触式通信方式, 则确定目标处理单元为第一处 理单元, 如果操作请求的获取方式为非接触式通信方式, 则确定目标处理单元为第二处理 单元。
步骤 S203 , 智能卡调用目标处理单元对操作请求进行处理, 得到处理后的操作请求; 其中现有技术中智能卡对操作请求的处理方式均适用于本步骤, 此处不再赘述。
步骤 S204, 智能卡获取智能卡的智能卡操作信息, 其中智能卡操作信息至少包括目标 处理单元对应的智能卡通信方式信息;
其中, 步骤 S204与步骤 S202并没有明显的时间先后顺序。
具体的, 智能卡通信方式信息可以用来指示智能卡采用了非接触式通信连接模式, 或 者指示智能卡采用了接触式通信连接模式。 当然, 接触式通信连接模式可以包括通过芯片 通信连接的模式和 /或通过磁条进行通信连接的模式, 可以用来指示智能卡采用了接触式通 信连接模式中通过芯片通信连接的模式, 或者指示智能卡采用了接触式通信连接模式中通 过磁条进行通信连接的模式等等。 指示智能卡的通信连接模式可以保证智能卡输出的信息 包含有智能卡的通信连接模式, 即便如背景技术中记载的方式窃取用户信息, 由于智能卡 输出的信息中包含有智能卡的通信连接模式, 即智能卡输出的信息中包括与窃取终端的通 信连接方式,此时,由于智能卡与窃取终端的通信连接方式是非接触式的,而仿制卡与 ATM 机的通信连接方式是接触式的, 在后续后台系统服务器的判断中可以判断出智能卡采用的 通信连接模式是与其接收信息的通信连接方式是不同的, 从而不予执行响应操作请求的流 程, 保证了智能卡用户信息的安全。 另外, 智能卡还可以从其获取操作信息的终端处获取与智能卡连接的对象类型, 从而 获取智能卡模式因子, 与智能卡连接的对象类型即终端的类型, 终端可以包括: POS机、 ATM机、 读写卡器或者刷卡装置等任意可以获取智能卡的信息的终端。 该智能卡模式因子 可以指示终端的类型。 指示终端类型可以保证智能卡输出的信息包含有与其连接的终端的 类型, 即便如背景技术中记载的方式窃取用户信息, 由于智能卡输出的信息中包含有与其 连接的终端的类型, 即智能卡输出的信息中包括窃取终端的类型, 此时, 由于窃取终端的 类型往往与 ATM机等终端类型不同,在后续后台系统服务器的判断中可以判断出智能卡输 出信息的途径与正常途径不同, 从而不予执行响应操作请求的流程, 保证了智能卡用户信 息的安全。
步骤 S205、 智能卡获取校验数据生成策略, 并利用校验数据生成策略至少对智能卡操 作信息进行处理, 得到校验数据;
具体的, 智能卡可以直接对智能卡操作信息进行处理, 得到校验数据, 也可以对智能 卡操作信息进行加密处理, 得到校验数据。 直接处理简单, 处理速度高; 加密处理安全性 更好。
例如: 可以通过如下方式之一得到校验数据:
方式一: 智能卡对智能卡操作信息进行处理, 得到第一校验数据, 以及对电子存折余 额、 电子存折联机交易序号、 交易金额、 交易类型标识、 终端机编号、 交易日期和交易时 间进行处理, 得到第二校验数据, 其中第一校验数据和第二校验数据的组合作为校验数据。 此时, 对智能卡操作信息进行处理以及对电子存折余额、 电子存折联机交易序号、 交易金 额、 交易类型标识、 终端机编号、 交易日期和交易时间进行处理可以采用相同的处理方式 也可以采用不同的处理方式, 采用相同的处理方式处理速度高, 采用不同的处理方式安全 性更好。
方式二: 智能卡对智能卡操作信息、 电子存折余额、 电子存折联机交易序号、 交易金 额、 交易类型标识、 终端机编号、 交易日期和交易时间进行处理, 得到校验数据。
方式三: 智能卡对智能卡操作信息进行加密处理, 得到第一校验数据, 以及对电子存 折余额、 电子存折联机交易序号、 交易金额、 交易类型标识、 终端机编号、 交易日期和交 易时间进行加密处理, 得到第二校验数据, 其中第一校验数据和第二校验数据的组合作为 校验数据。 此时, 对智能卡操作信息进行加密处理以及对电子存折余额、 电子存折联机交 易序号、 交易金额、 交易类型标识、 终端机编号、 交易日期和交易时间进行加密处理可以 采用相同的加密处理方式也可以采用不同的加密处理方式, 采用相同的加密处理方式处理 速度高, 采用不同的加密处理方式安全性更好。 当然, 对智能卡操作信息可以进行加密处 理, 对电子存折余额、 电子存折联机交易序号、 交易金额、 交易类型标识、 终端机编号、 交易日期和交易时间不进行加密处理, 或者对智能卡操作信息不进行加密处理, 对电子存 折余额、 电子存折联机交易序号、 交易金额、 交易类型标识、 终端机编号、 交易日期和交 易时间进行加密处理, 只要后续可以实现对处理后的数据进行校验即可。
方式四: 智能卡对智能卡操作信息、 电子存折余额、 电子存折联机交易序号、 交易金 额、 交易类型标识、 终端机编号、 交易日期和交易时间进行加密处理, 得到校验数据。
当然, 上述方式三或方式四的加密处理可以是如下的任一种:
如果校验数据生成策略为 MAC计算策略, 则智能卡至少对智能卡操作信息进行 MAC 计算; 此时, 可以将计算得到的 MAC值作为校验数据, 也可以将计算得到的 MAC值的部 分作为校验数据, 采用 MAC计算策略, 计算方式简单, 处理速度高。
如果校验数据生成策略为 HASH 计算策略, 则智能卡至少对智能卡操作信息进行 HASH计算;此时,可以将计算得到的 HASH值作为校验数据,也可以将计算得到的 HASH 值的部分作为校验数据, 采用 HASH计算策略, 安全性更高。
如果校验数据生成策略为签名策略, 则智能卡至少对智能卡操作信息进行签名计算; 此时, 可以将计算得到的签名数据作为校验数据, 也可以将计算得到的签名数据的部分作 为校验数据, 采用签名策略, 安全性高且可以防止抵赖。
此外,本发明的智能卡操作信息除了包括目标处理单元对应的智能卡通信方式信息外, 还可以包括: 随机数, 该随机数可以是在智能卡中设置随机数发生器, 以便每次均生成一 个不同的随机数, 保证了后续对智能卡操作信息进行处理时获得的校验数据均不同, 从而 防止校验数据被破解。 当然, 为了使得后台系统服务器在校验校验数据时能够获得该随机 数, 智能卡在输出信息时可以将该随机数一同输出; 也可以是在后台系统服务器设置与智 能卡中设置的随机数发生器采用相同的算法生成随机数, 前者使得校验更加容易, 后者使 得校验更加安全。
本发明的智能卡操作信息处理包括目标处理单元对应的智能卡通信方式信息外, 还可 以包括交易计数值, 该交易计数值可以是设置在智能卡中的计数器产生的计数值, 在每次 智能卡输出数据时, 该计数器按照预设方式执行计数操作, 并输出交易计数值, 从而保证 了后续对智能卡操作信息进行处理时获得的校验数据均不同, 从而防止校验数据被破解。 当然, 为了使得后台系统服务器在校验校验数据时获得该交易计数值, 该交易计数值可以 是智能卡在输出信息时一同输出的, 也可以是后台系统服务器在每完成一次与该智能卡相 关的业务时采用与该智能卡相同的计数方法进行计数, 获得该交易计数值, 前者使得校验 更加容易, 后者使得校验更加安全。 当然,本发明的智能卡操作信息还可以包括目标处理单元对应的智能卡通信方式信息、 随机数以及交易计数值, 从而使得安全性更高。
步骤 S206、 智能卡执行至少输出处理后的操作请求和校验数据的流程。
具体的, 智能卡在获得校验数据后, 将该校验数据输出至终端, 以便终端将校验数据 输出至后台系统服务器进行校验, 只有校验通过后才执行相关的操作, 保证了智能卡用户 信息和财产的安全性。
由此可见, 采用本发明的操作请求输出方法, 本发明中智能卡根据操作请求的获取方 式来选择不同通信方式对应的目标处理单元, 并调用目标处理单元处理操作请求, 并对该 目标处理单元对应的智能卡通信方式信息进行处理, 得到校验数据, 从而防止用户信息被 窃取, 提高智能卡的安全性, 保证用户信息和财产的安全。 图 3出示了基于上述操作请求输出方法的智能卡的结构示意图, 由于本发明的智能卡 采用了上述的操作请求输出方法, 因此在此不再过多赘述, 仅对其结构进行简单说明: 参见图 3, 本发明的智能卡 30包括第一处理单元和 /或第二处理单元, 其中第一处理单 元用于对智能卡通过接触式通信方式获取到的操作请求进行处理, 第二处理单元用于对智 能卡通过非接触式通信方式获取的操作请求进行处理; 其中:
第一获取模块 301, 用于获取操作请求;
确定模块 302, 用于根据操作请求的获取方式, 确定对操作请求进行处理的目标处理 单元;
调用模块 303, 用于调用目标处理单元对操作请求进行处理, 得到处理后的操作请求; 第二获取模块 304, 用于获取智能卡的智能卡操作信息, 其中智能卡操作信息至少包 括目标处理单元对应的智能卡通信方式信息;
第一处理模块 305, 用于获取校验数据生成策略, 并利用校验数据生成策略至少对智 能卡操作信息进行处理, 得到校验数据。
输出模块 306, 用于执行至少输出处理后的操作请求和校验数据的流程。
其中, 目标处理单元信息包括目标处理单元对应的智能卡对应的通信方式信息, 或者, 目标处理单元信息包括随机数和交易计数值中至少一个与目标处理单元对应的智能卡对应 的通信方式信息。
其中, 校验数据包括第一校验数据和第二校验数据, 其中:
第一校验数据是智能卡对智能卡操作信息进行处理得到的;
第二校验数据是智能卡对电子存折余额、 电子存折联机交易序号、 交易金额、 交易类 型标识、 终端机编号、 交易日期和交易时间进行处理得到的。
其中, 校验数据是智能卡对智能卡操作信息、 电子存折余额、 电子存折联机交易序号、 交易金额、 交易类型标识、 终端机编号、 交易日期和交易时间进行处理得到的
其中, 处理为加密处理。
其中, 校验数据是通过如下任一方式得到的, 包括:
方式一: 利用 MAC计算策略, 至少对智能卡操作信息进行 MAC计算, 将计算得到的 MAC值作为校验数据;
方式二: 利用 HASH计算策略, 至少对智能卡操作信息进行 HASH计算, 将计算得到 的 MAC值作为校验数据;
方式三: 利用签名策略, 至少对智能卡操作信息进行签名计算, 将计算得到的签名信 息作为校验数据。
其中, 智能卡还包括:
判断模块, 用于判断操作请求是否为预先存储的目标请求; 如果操作请求为目标请求, 则获取智能卡的智能卡操作信息。
其中, 接触式模式包括通过芯片通信连接的模式和 /或通过磁条进行通信连接的模式。 其中, 智能卡操作信息还包括智能卡连接的对象类型信息。
当然, 本发明仅是对智能卡中功能模块的简单划分, 但并不局限于上述划分, 例如: 本发明智能卡的各个模块执行的功能还可以分成若干子模块执行相关功能, 例如: 处理模 块可以分为第一处理子模块执行方式一的处理, 第二处理子模块执行方式二的处理等; 另 夕卜, 本发明智能卡的各个模块还可以集成为一个模块执行相关功能等。 只要采用了本发明 的方案均应在本发明的保护范围内。 图 4为出示了操作请求响应方法的流程图, 参见图 4, 本发明的操作请求响应方法, 包括:
智能卡采用上述步骤 S201至步骤 S206输出校验数据的方法至少输出校验数据; 在此 不再赘述。
步骤 S207, 终端获取处理后的操作请求和校验数据, 并至少发送处理后的操作请求和 校验数据至后台系统服务器;
具体的, 终端可以为 ATM机、 POS机、 连接读卡器的智能手机或平板电脑或 PC机、 连接天线的智能手机或平板电脑或 PC机等任意形式的终端。
步骤 S208, 后台系统服务器在得到处理后的操作请求和校验数据后, 获取终端的终端 通信方式信息,其中终端通信方式信息用于指示终端在输出操作请求时所使用的通信方式; 具体的, 后台系统服务器可以为银行的服务器, 以实现银行的相关业务, 也可以为第 三方的服务器, 例如公交卡服务器。 只要可以实现与用户信息紧密相关的各类业务所采用 的服务器均可以为本发明的后台系统服务器。
后台系统服务器在接收到校验数据和操作请求后, 可以根据智能卡模式因子指示的智 能卡的通信连接模式,或者根据智能卡模式因子指示的与智能卡连接的对象类型两种情况, 分别通过如下方式对校验数据进行校验:
步骤 S209, 后台系统服务器获取与智能卡使用的相同的校验数据生成策略, 并利用校 验数据生成策略至少对终端的终端通信方式进行处理, 得到校验信息。
步骤 S210, 后台系统服务器将校验数据与校验信息进行比对, 如果校验数据与校验信 息相同, 则执行响应处理后的操作请求的流程。
举例来说, 如果产生了如背景技术中的窃取用户信息的场景, 那么由于智能卡与连接 天线的窃取终端相连, 智能卡输出的校验数据中包含有非接触式通信模式, 但是仿制卡连 接的终端是 ATM机,此时后台系统服务器获取的终端的通信方式为接触式通信模式,因此, 后台系统服务器校验校验数据不能通过, 保证了用户信息的安全性。
可选的, 如果智能卡操作信息还包括智能卡连接的对象类型信息, 终端通信方式信息 还包括终端的对象类型信息, 其中终端的对象类型是终端为 ATM机、 终端为 POS机、 终 端为连接读卡器的智能手机等终端的类型。 此时, 如果产生了如背景技术中的窃取用户信 息的场景, 那么由于智能卡与连接天线的终端相连, 智能卡输出的校验数据中包含有该窃 取终端的类型,但是仿制卡连接的终端是 ATM机,此时由于后台服务器获取到的终端的对 象类型是 ATM机, 从而校验不能通过, 保证了用户信息的安全性。
由此可见, 本发明中智能卡根据操作请求的获取方式来选择不同通信方式对应的目标 处理单元, 并调用目标处理单元处理操作请求, 并对该目标处理单元对应的智能卡通信方 式信息进行处理, 得到校验数据, 后台系统服务器在校验校验数据通过后执行响应操作请 求的流程, 从而防止用户信息被窃取, 提高智能卡的安全性, 保证用户信息和财产的安全。 图 5出示了操作请求响应系统的结构示意图, 参见图 5, 本发明的操作请求响应系统, 包括: 终端 40、 后台系统服务器 50以及上述如图 3所示的智能卡 30, 由于智能卡 30为上 述智能卡 30, 因此, 在此不再赘述。 下面仅对终端 40以及后台系统服务器 50进行说明。
如上文任一的智能卡至少输出处理后的操作请求和校验数据;
终端 40中的第三获取模块 401, 用于获取处理后的操作请求和校验数据; 终端 40中的发送模块 402, 用于至少发送处理后的操作请求和校验数据至后台系统服 务器;
后台系统服务器中的第四获取模块 501, 用于在得到处理后的操作请求和校验数据后, 获取终端的终端通信方式信息, 其中终端通信方式信息用于指示终端在输出操作请求时所 使用的通信方式;
后台系统服务器中的第二处理模块 502, 用于利用校验数据生成策略至少对终端的终 端通信方式进行处理, 得到校验信息;
后台系统服务器中的比对模块 503, 用于将校验数据与校验信息进行比对;
后台系统服务器中的响应模块 504, 用于如果校验数据与校验信息相同, 则执行响应 处理后的操作请求的流程。
其中, 如果智能卡操作信息还包括智能卡连接的对象类型信息, 终端通信方式信息还 包括终端的对象类型信息。
由此可见, 由于智能卡根据获取智能卡的智能卡操作信息生成校验数据, 后台系统服 务器在校验校验数据通过后执行响应操作请求的流程, 从而防止用户信息被窃取, 提高智 能卡的安全性, 保证用户信息和财产的安全。
当然, 本发明仅是对智能卡和后台系统服务器中功能模块的简单划分, 但并不局限于 上述划分, 例如: 本发明智能卡和后台系统服务器的各个模块执行的功能还可以分成若干 子模块执行相关功能, 例如: 智能卡的处理模块可以分为第一处理子模块执行方式一的处 理, 第二处理子模块执行方式二的处理等; 后台系统服务器的校验模块可以分成第一校验 子模块对智能卡模式因子在指示的智能卡的通信连接模式时进行校验, 第二校验子模块对 智能卡模式因子在指示与智能卡连接的对象类型时进行校验; 另外, 本发明智能卡和后台 系统服务器的各个模块还可以集成为一个模块执行相关功能等。 只要采用了本发明的方案 均应在本发明的保护范围内。 本发明还提供了一种智能卡系统, 该智能卡系统与采用上述校验数据输出方法, 在此 不再一一说明, 仅对该智能卡系统进行简单说明, 该智能卡系统包括: 通信接口以及智能 卡芯片, 其中,
通信接口用于获取操作请求, 以及执行至少输出处理后的操作请求和校验数据的流程; 智能卡芯片用于根据操作请求的获取方式,确定对操作请求进行处理的目标处理单元, 并调用目标处理单元对操作请求进行处理, 得到处理后的操作请求; 以及, 获取智能卡的 智能卡操作信息,其中智能卡操作信息至少包括目标处理单元对应的智能卡通信方式信息, 并获取校验数据生成策略, 利用校验数据生成策略至少对智能卡操作信息进行处理, 得到 校验数据。
其中, 智能卡芯片可以通过如下方式之一获得校验数据:
方式一: 智能卡芯片对智能卡操作信息进行处理, 得到第一校验数据, 以及对电子存 折余额、 电子存折联机交易序号、 交易金额、 交易类型标识、 终端机编号、 交易日期和交 易时间进行处理, 得到第二校验数据, 其中第一校验数据和第二校验数据的组合作为校验 数据。
方式二: 智能卡芯片对智能卡操作信息、 电子存折余额、 电子存折联机交易序号、 交 易金额、 交易类型标识、 终端机编号、 交易日期和交易时间进行处理, 得到校验数据。
方式三: 智能卡芯片对智能卡操作信息进行加密处理, 得到第一校验数据, 以及对电 子存折余额、 电子存折联机交易序号、 交易金额、 交易类型标识、 终端机编号、 交易日期 和交易时间进行加密处理, 得到第二校验数据, 其中第一校验数据和第二校验数据的组合 作为校验数据。 当然, 对智能卡操作信息可以进行加密处理, 对电子存折余额、 电子存折 联机交易序号、 交易金额、 交易类型标识、 终端机编号、 交易日期和交易时间不进行加密 处理, 或者对智能卡操作信息不进行加密处理, 对电子存折余额、 电子存折联机交易序号、 交易金额、 交易类型标识、 终端机编号、 交易日期和交易时间进行加密处理, 只要后续可 以实现对处理后的数据进行校验即可。
方式四: 智能卡芯片对智能卡操作信息、 电子存折余额、 电子存折联机交易序号、 交 易金额、 交易类型标识、 终端机编号、 交易日期和交易时间进行加密处理, 得到校验数据。
当然, 上述智能卡芯片获取校验数据的方式三或方式四中的加密处理可以是如下的任 一种: 如果校验数据生成策略为 MAC计算策略, 则智能卡芯片至少对智能卡操作信息进行 MAC计算;
如果校验数据生成策略为 HASH计算策略, 则智能卡芯片至少对智能卡操作信息进行 HASH计算;
如果校验数据生成策略为签名策略, 则智能卡芯片至少对智能卡操作信息进行签名计 算。
由此可见, 采用本发明的智能卡, 由于智能卡系统根据获取智能卡的智能卡操作信息 生成校验数据, 从而防止用户信息被窃取, 提高智能卡的安全性, 保证用户信息和财产的 安全。
另外, 本发明的智能卡芯片在通信接口获取到操作请求后, 还判断操作请求是否为预 先存储的目标请求, 如果判断操作请求为目标请求, 则获取智能卡的智能卡操作信息并利 用校验数据生成策略至少对智能卡操作信息进行处理。 从而提高使用智能卡的业务的处理 速度。
本发明的智能卡的工作模式可以包括智能卡的通信连接模式, 智能卡的通信连接模式 包括非接触式通信连接模式和 /或接触式通信连接模式, 接触式通信连接模式包括通过芯片 通信连接的模式和 /或通过磁条进行通信连接的模式。
另外, 智能卡操作信息还可以包括: 随机数和 /或交易计数值。 本发明还提供了一种操作请求响应计算机系统, 包括: 终端、 后台系统服务器以及上 述的智能卡系统, 由于智能卡系统为上述智能卡系统, 因此, 在此不再赘述。 下面仅对终 端以及后台系统服务器进行说明。
终端, 用于获取上述智能卡系统输出的处理后的操作请求和校验数据, 并至少将处理 后的操作请求和校验数据发送至后台系统服务器;
后台系统服务器包括通信模块以及后台系统服务器 CPU;
通信模块, 用于接收终端发送的校验数据和操作请求;
后台系统服务器 CPU, 用于在得到处理后的操作请求和校验数据后, 获取终端的终端 通信方式信息,其中终端通信方式信息用于指示终端在输出操作请求时所使用的通信方式; 后台系统服务器中的第五获取模块, 用于获取与智能卡使用的相同的校验数据生成策 略, 利用校验数据生成策略至少对终端的终端通信方式进行处理, 得到校验信息, 再将校 验数据与校验信息进行比对, 如果校验数据与校验信息相同, 则执行响应处理后的操作请 求的流程。
如果智能卡操作信息还包括智能卡连接的对象类型信息, 终端通信方式信息还包括终 端的对象类型信息。
由此可见, 由于智能卡系统根据获取智能卡的智能卡操作信息生成校验数据, 后台系 统服务器在校验校验数据通过后执行响应操作请求的流程, 从而防止用户信息被窃取, 提 高智能卡的安全性, 保证用户信息和财产的安全。
一种计算机可读存储介质, 包括计算机指令, 当计算机指令被执行时, 使得包括第一 处理单元和 /或第二处理单元的智能卡执行以下步骤, 其中第一处理单元用于对智能卡通过 接触式通信方式获取到的操作请求进行处理, 第二处理单元用于对智能卡通过非接触式通 信方式获取的操作请求进行处理:
智能卡获取操作请求; 智能卡根据操作请求的获取方式, 确定对操作请求进行处理的目标处理单元, 其中目 标处理单元为第一处理单元或第二处理单元;
智能卡调用目标处理单元对操作请求进行处理, 得到处理后的操作请求; 以及, 智能卡获取智能卡的智能卡操作信息, 其中智能卡操作信息至少包括目标处理单元对 应的智能卡通信方式信息;
智能卡获取校验数据生成策略, 并利用校验数据生成策略至少对智能卡操作信息进行 处理, 得到校验数据;
智能卡执行至少输出处理后的操作请求和校验数据的流程。
流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为, 表示包括一个 或更多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码的模块、 片段或部分, 并且本发明的优选实施方式的范围包括另外的实现, 其中可以不按所示出或讨论的顺序, 包括根据所涉及的功能按基本同时的方式或按相反的顺序, 来执行功能, 这应被本发明的 实施例所属技术领域的技术人员所理解。
应当理解, 本发明的各部分可以用硬件、 软件、 固件或它们的组合来实现。 在上述实 施方式中, 多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或 固件来实现。 例如, 如果用硬件来实现, 和在另一实施方式中一样, 可用本领域公知的下 列技术中的任一项或他们的组合来实现: 具有用于对数据信号实现逻辑功能的逻辑门电路 的离散逻辑电路, 具有合适的组合逻辑门电路的专用集成电路, 可编程门阵列 (PGA), 现 场可编程门阵列 (FPGA) 等。
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可 以通过程序来指令相关的硬件完成, 所述的程序可以存储于一种计算机可读存储介质中, 该程序在执行时, 包括方法实施例的步骤之一或其组合。
此外, 在本发明各个实施例中的各功能单元可以集成在一个处理模块中, 也可以是各 个单元单独物理存在, 也可以两个或两个以上单元集成在一个模块中。 上述集成的模块既 可以采用硬件的形式实现, 也可以采用软件功能模块的形式实现。 所述集成的模块如果以 软件功能模块的形式实现并作为独立的产品销售或使用时, 也可以存储在一个计算机可读 取存储介质中。
上述提到的存储介质可以是只读存储器, 磁盘或光盘等。
在本说明书的描述中, 参考术语"一个实施例"、 "一些实施例"、 "示例"、 "具体示例"、 或"一些示例"等的描述意指结合该实施例或示例描述的具体特征、 结构、 材料或者特点包 含于本发明的至少一个实施例或示例中。 在本说明书中, 对上述术语的示意性表述不一定 指的是相同的实施例或示例。 而且, 描述的具体特征、 结构、 材料或者特点可以在任何的 一个或多个实施例或示例中以合适的方式结合。 尽管上面已经示出和描述了本发明的实施例, 可以理解的是, 上述实施例是示例性的, 不能理解为对本发明的限制, 本领域的普通技术人员在不脱离本发明的原理和宗旨的情况 下在本发明的范围内可以对上述实施例进行变化、 修改、 替换和变型。 本发明的范围由所 附权利要求及其等同限定。

Claims

权利要求书
1、 一种操作请求输出方法, 其特征在于, 智能卡包括第一处理单元和 /或第二处理单 元, 其中所述第一处理单元用于对所述智能卡通过接触式通信方式获取到的操作请求进行 处理, 所述第二处理单元用于对所述智能卡通过非接触式通信方式获取的操作请求进行处 理; 其中所述方法包括:
智能卡获取操作请求;
所述智能卡根据所述操作请求的获取方式, 确定对所述操作请求进行处理的目标处理 单元, 其中所述目标处理单元为所述第一处理单元或所述第二处理单元;
所述智能卡调用所述目标处理单元对所述操作请求进行处理,得到处理后的操作请求; 以及,
所述智能卡获取智能卡的智能卡操作信息, 其中所述智能卡操作信息至少包括所述目 标处理单元对应的智能卡通信方式信息;
所述智能卡获取校验数据生成策略, 并利用所述校验数据生成策略至少对智能卡操作 信息进行处理, 得到校验数据;
所述智能卡执行至少输出所述处理后的操作请求和所述校验数据的流程。
2、 根据权利要求 1所述的方法, 其特征在于:
所述目标处理单元信息包括所述目标处理单元对应的智能卡对应的通信方式信息, 或 者,
所述目标处理单元信息包括随机数和交易计数值中至少一个与所述目标处理单元对应 的智能卡对应的通信方式信息。
3、 根据权利要求 1或 2所述的方法, 其特征在于:
所述校验数据包括第一校验数据和第二校验数据, 其中:
所述第一校验数据是所述智能卡对智能卡操作信息进行处理得到的;
所述第二校验数据是所述智能卡对电子存折余额、 电子存折联机交易序号、交易金额、 交易类型标识、 终端机编号、 交易日期和交易时间进行处理得到的。
4、 根据权利要求 1或 2所述的方法, 其特征在于:
所述校验数据是所述智能卡对所述智能卡操作信息、 电子存折余额、 电子存折联机交 易序号、 交易金额、 交易类型标识、 终端机编号、 交易日期和交易时间进行处理得到的。
5、 根据权利要求 1至 4任一所述的方法, 其特征在于, 所述处理为加密处理。
6、 根据权利要求 1至 5任一项所述的方法, 其特征在于, 所述校验数据是通过如下任 一方式得到的, 包括:
方式一: 利用 MAC计算策略, 至少对智能卡操作信息进行 MAC计算, 将计算得到的 MAC值作为校验数据;
方式二: 利用 HASH计算策略, 至少对智能卡操作信息进行 HASH计算, 将计算得到 的 MAC值作为校验数据;
方式三: 利用签名策略, 至少对智能卡操作信息进行签名计算, 将计算得到的签名信 息作为校验数据。
7、 根据权利要求 1至 6任一项所述的方法, 其特征在于还包括:
判断所述操作请求是否为预先存储的目标请求, 其中如果所述操作请求为所述目标请 求, 则获取智能卡的智能卡操作信息。
8、 根据权利要求 1至 7任一所述的方法, 其特征在于, 所述接触式模式包括通过芯片 通信连接的模式和 /或通过磁条进行通信连接的模式。
9、 根据权利要求 1至 8任一项所述的方法, 其特征在于, 所述智能卡操作信息还包括 所述智能卡连接的对象类型信息。
10、 一种操作请求响应方法, 其特征在于, 包括:
智能卡采用如权利要求所述 1至 9任一所述的方法至少输出所述处理后的操作请求和 所述校验数据;
终端获取所述处理后的操作请求和所述校验数据;
所述终端至少发送所述处理后的操作请求和所述校验数据至后台系统服务器; 后台系统服务器在得到所述处理后的操作请求和所述校验数据后, 获取所述终端的终 端通信方式信息, 其中所述终端通信方式信息用于指示所述终端在输出所述操作请求时所 使用的通信方式;
所述后台系统服务器获取与智能卡使用的相同的校验数据生成策略, 并利用所述校验 数据生成策略至少对所述终端的终端通信方式进行处理, 得到校验信息;
将所述校验数据与所述校验信息进行比对;
如果所述校验数据与所述校验信息相同, 则执行响应所述处理后的操作请求的流程。
11、 根据权利要求 10所述的方法, 其特征在于, 如果所述智能卡操作信息还包括所述 智能卡连接的对象类型信息, 所述终端通信方式信息还包括终端的对象类型信息。
12、 一种智能卡, 其特征在于, 智能卡包括第一处理单元和 /或第二处理单元, 其中所 述第一处理单元用于对所述智能卡通过接触式通信方式获取到的操作请求进行处理, 所述 第二处理单元用于对所述智能卡通过非接触式通信方式获取的操作请求进行处理; 其中: 第一获取模块, 用于获取操作请求;
确定模块, 用于根据所述操作请求的获取方式, 确定对所述操作请求进行处理的目标 处理单元, 其中所述目标处理单元为所述第一处理单元或所述第二处理单元;
调用模块, 用于调用所述目标处理单元对所述操作请求进行处理, 得到处理后的操作 请求;
第二获取模块, 用于获取智能卡的智能卡操作信息, 其中所述智能卡操作信息至少包 括所述目标处理单元对应的智能卡通信方式信息;
第三获取模块, 用于获取校验数据生成策略;
第一处理模块, 用于利用所述校验数据生成策略至少对智能卡操作信息进行处理, 得 到校验数据;
输出模块, 用于执行至少输出所述处理后的操作请求和所述校验数据的流程。
13、 根据权利要求 12所述的智能卡, 其特征在于:
所述目标处理单元信息包括所述目标处理单元对应的智能卡对应的通信方式信息, 或 者,
所述目标处理单元信息包括随机数和交易计数值中至少一个与所述目标处理单元对应 的智能卡对应的通信方式信息。
14、 根据权利要求 12或 13所述的智能卡, 其特征在于:
所述校验数据包括第一校验数据和第二校验数据, 其中:
所述第一校验数据是所述智能卡对智能卡操作信息进行处理得到的;
所述第二校验数据是所述智能卡对电子存折余额、 电子存折联机交易序号、交易金额、 交易类型标识、 终端机编号、 交易日期和交易时间进行处理得到的。
15、 根据权利要求 12或 13所述的智能卡, 其特征在于:
所述校验数据是所述智能卡对所述智能卡操作信息、 电子存折余额、 电子存折联机交 易序号、 交易金额、 交易类型标识、 终端机编号、 交易日期和交易时间进行处理得到的。
16、 根据权利要求 12至 15任一所述的智能卡, 其特征在于, 所述处理为加密处理。
17、 根据权利要求 12至 16任一项所述的方法, 其特征在于, 所述校验数据是通过如 下任一方式得到的, 包括:
方式一: 利用 MAC计算策略, 至少对智能卡操作信息进行 MAC计算, 将计算得到的 MAC值作为校验数据;
方式二: 利用 HASH计算策略, 至少对智能卡操作信息进行 HASH计算, 将计算得到 的 MAC值作为校验数据;
方式三: 利用签名策略, 至少对智能卡操作信息进行签名计算, 将计算得到的签名信 息作为校验数据。
18、 根据权利要求 12至 17任一项所述的智能卡, 其特征在于, 所述智能卡还包括: 判断模块, 用于判断所述操作请求是否为预先存储的目标请求, 其中如果所述操作请 求为所述目标请求, 则所述第二获取模块获取智能卡的智能卡操作信息。
19、 根据权利要求 12至 18任一所述的智能卡, 其特征在于, 所述接触式模式包括通 过芯片通信连接的模式和 /或通过磁条进行通信连接的模式。
20、 根据权利要求 12至 19任一项所述的智能卡, 其特征在于, 所述智能卡操作信息 还包括所述智能卡连接的对象类型信息。
21、 一种操作请求响应系统, 其特征在于, 包括:
如权利要求所述 12至 20任一所述的智能卡至少输出所述处理后的操作请求和所述校 验数据;
终端中的第三获取模块, 用于获取所述处理后的操作请求和所述校验数据; 所述终端中的发送模块, 用于至少发送所述处理后的操作请求和所述校验数据至后台 系统服务器;
所述后台系统服务器中的第四获取模块, 用于在得到所述处理后的操作请求和所述校 验数据后, 获取所述终端的终端通信方式信息, 其中所述终端通信方式信息用于指示所述 终端在输出所述操作请求时所使用的通信方式;
所述后台系统服务器中的第五获取模块, 用于获取与智能卡使用的相同的校验数据生 成策略;
所述后台系统服务器中的第二处理模块, 用于利用所述校验数据生成策略至少对所述 终端的终端通信方式进行处理, 得到校验信息;
所述后台系统服务器中的比对模块, 用于将所述校验数据与所述校验信息进行比对; 所述后台系统服务器中的响应模块, 用于如果所述校验数据与所述校验信息相同, 则 执行响应所述处理后的操作请求的流程。
22、 根据权利要求 21所述的方法, 其特征在于, 如果所述智能卡操作信息还包括所述 智能卡连接的对象类型信息, 所述终端通信方式信息还包括终端的对象类型信息。
23、 一种计算机可读存储介质, 包括计算机指令, 当所述计算机指令被执行时, 使得 包括第一处理单元和 /或第二处理单元的智能卡执行以下步骤, 其中所述第一处理单元用于 对所述智能卡通过接触式通信方式获取到的操作请求进行处理, 所述第二处理单元用于对 所述智能卡通过非接触式通信方式获取的操作请求进行处理:
智能卡获取操作请求;
所述智能卡根据所述操作请求的获取方式, 确定对所述操作请求进行处理的目标处理 单元, 其中所述目标处理单元为所述第一处理单元或所述第二处理单元;
所述智能卡调用所述目标处理单元对所述操作请求进行处理,得到处理后的操作请求; 以及,
所述智能卡获取智能卡的智能卡操作信息, 其中所述智能卡操作信息至少包括所述目 标处理单元对应的智能卡通信方式信息;
所述智能卡获取校验数据生成策略, 并利用所述校验数据生成策略至少对智能卡操作 信息进行处理, 得到校验数据;
所述智能卡执行至少输出所述处理后的操作请求和所述校验数据的流程。
PCT/CN2014/081700 2013-07-10 2014-07-04 智能卡及操作请求输出方法、操作请求响应方法及系统 WO2015003585A1 (zh)

Applications Claiming Priority (12)

Application Number Priority Date Filing Date Title
CN201310289162.7A CN103839323B (zh) 2013-07-10 智能卡及校验数据输出方法、操作请求响应方法及系统
CN201310289064.3 2013-07-10
CN201310289162.7 2013-07-10
CN201310289150.4 2013-07-10
CN201310289234.8 2013-07-10
CN201320410015.6 2013-07-10
CN201310289234.8A CN103839324B (zh) 2013-07-10 2013-07-10 智能卡及校验数据输出方法、操作请求响应方法及系统
CN201310289064.3A CN103839322B (zh) 2013-07-10 2013-07-10 智能卡及校验数据输出方法、操作请求响应方法及系统
CN201320410015.6U CN203503004U (zh) 2013-07-10 2013-07-10 智能卡
CN201310289150.4A CN103839335B (zh) 2013-07-10 2013-07-10 处理信息的方法和系统
CN201310300386.3 2013-07-17
CN201310300386.3A CN103839330B (zh) 2013-07-17 2013-07-17 智能卡及操作请求输出方法、操作请求响应方法及系统

Publications (1)

Publication Number Publication Date
WO2015003585A1 true WO2015003585A1 (zh) 2015-01-15

Family

ID=52279356

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/CN2014/081705 WO2015003587A1 (zh) 2013-07-10 2014-07-04 智能卡及校验数据输出方法、操作请求响应方法及系统
PCT/CN2014/081700 WO2015003585A1 (zh) 2013-07-10 2014-07-04 智能卡及操作请求输出方法、操作请求响应方法及系统

Family Applications Before (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/081705 WO2015003587A1 (zh) 2013-07-10 2014-07-04 智能卡及校验数据输出方法、操作请求响应方法及系统

Country Status (4)

Country Link
US (2) US20160328712A1 (zh)
EP (1) EP3021296A4 (zh)
JP (1) JP6236151B2 (zh)
WO (2) WO2015003587A1 (zh)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060186211A1 (en) * 2005-02-24 2006-08-24 Ki-Yeol Kim Smart card and method for controlling a mixed mode thereof
CN101599134A (zh) * 2008-06-06 2009-12-09 索尼株式会社 接触/非接触型混合ic卡、通信方法、程序以及通信系统
CN102118250A (zh) * 2011-01-10 2011-07-06 上海众人网络安全技术有限公司 一种基于双界面智能卡的动态密码认证系统及方法
CN203503004U (zh) * 2013-07-10 2014-03-26 天地融科技股份有限公司 智能卡
CN103839324A (zh) * 2013-07-10 2014-06-04 天地融科技股份有限公司 智能卡及校验数据输出方法、操作请求响应方法及系统
CN103839322A (zh) * 2013-07-10 2014-06-04 天地融科技股份有限公司 智能卡及校验数据输出方法、操作请求响应方法及系统
CN103839323A (zh) * 2013-07-10 2014-06-04 天地融科技股份有限公司 智能卡及校验数据输出方法、操作请求响应方法及系统
CN103839330A (zh) * 2013-07-17 2014-06-04 天地融科技股份有限公司 智能卡及操作请求输出方法、操作请求响应方法及系统
CN103839335A (zh) * 2013-07-10 2014-06-04 天地融科技股份有限公司 处理信息的方法和系统

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5721781A (en) * 1995-09-13 1998-02-24 Microsoft Corporation Authentication system and method for smart card transactions
JP4770255B2 (ja) * 2005-04-26 2011-09-14 大日本印刷株式会社 Icカード、および、icカードに実装されるコマンドの処理方法
GB2435951A (en) * 2006-02-23 2007-09-12 Barclays Bank Plc System for PIN servicing
US7818264B2 (en) * 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
JP2008176435A (ja) * 2007-01-17 2008-07-31 Hitachi Ltd 決済端末およびicカード
JP4834748B2 (ja) * 2009-03-10 2011-12-14 株式会社東芝 情報記憶媒体、媒体認証機器、媒体認証システム、及びicカード
US20100312709A1 (en) * 2009-06-05 2010-12-09 Dynamic Card Solutions International Payment application pin data self-encryption
CN101729643A (zh) * 2010-01-19 2010-06-09 任军亮 Ic卡或磁卡的防盗加密方法
US8533123B2 (en) * 2010-12-13 2013-09-10 Magtek, Inc. Systems and methods for conducting contactless payments using a mobile device and a magstripe payment card
TW201314579A (zh) * 2011-09-26 2013-04-01 Anica Corp 智慧卡及其通訊方法
KR101339016B1 (ko) * 2012-12-28 2013-12-09 에이큐 주식회사 보안코드를 저장하고 있는 금융카드를 이용한 금융거래 시스템 및 그 방법

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060186211A1 (en) * 2005-02-24 2006-08-24 Ki-Yeol Kim Smart card and method for controlling a mixed mode thereof
CN101599134A (zh) * 2008-06-06 2009-12-09 索尼株式会社 接触/非接触型混合ic卡、通信方法、程序以及通信系统
CN102118250A (zh) * 2011-01-10 2011-07-06 上海众人网络安全技术有限公司 一种基于双界面智能卡的动态密码认证系统及方法
CN203503004U (zh) * 2013-07-10 2014-03-26 天地融科技股份有限公司 智能卡
CN103839324A (zh) * 2013-07-10 2014-06-04 天地融科技股份有限公司 智能卡及校验数据输出方法、操作请求响应方法及系统
CN103839322A (zh) * 2013-07-10 2014-06-04 天地融科技股份有限公司 智能卡及校验数据输出方法、操作请求响应方法及系统
CN103839323A (zh) * 2013-07-10 2014-06-04 天地融科技股份有限公司 智能卡及校验数据输出方法、操作请求响应方法及系统
CN103839335A (zh) * 2013-07-10 2014-06-04 天地融科技股份有限公司 处理信息的方法和系统
CN103839330A (zh) * 2013-07-17 2014-06-04 天地融科技股份有限公司 智能卡及操作请求输出方法、操作请求响应方法及系统

Also Published As

Publication number Publication date
EP3021296A4 (en) 2017-03-29
US11151574B2 (en) 2021-10-19
US20160328712A1 (en) 2016-11-10
US20190303936A1 (en) 2019-10-03
JP2016526736A (ja) 2016-09-05
WO2015003587A1 (zh) 2015-01-15
EP3021296A1 (en) 2016-05-18
JP6236151B2 (ja) 2017-11-22

Similar Documents

Publication Publication Date Title
US11184343B2 (en) Method for carrying out an authentication
CN106797311B (zh) 用于安全密码生成的系统、方法和存储介质
CN106664208B (zh) 使用安全传输协议建立信任的系统和方法
US9912477B2 (en) Using everyday objects as cryptographic keys
US10630488B2 (en) Method and apparatus for managing application identifier
US11636478B2 (en) Method of performing authentication for a transaction and a system thereof
JP2012530311A5 (zh)
CN109474437B (zh) 一种基于生物识别信息来应用数字证书的方法
WO2015088533A2 (en) Near field communication authentication mechanism
WO2017185450A1 (zh) 终端的认证方法及系统
WO2015003521A1 (zh) 操作请求的处理方法及系统
US10439809B2 (en) Method and apparatus for managing application identifier
WO2014201907A1 (zh) 电子签名方法及系统
CN110278084B (zh) eID建立方法、相关设备及系统
WO2014194730A1 (zh) 处理操作请求的方法及系统
EP3334086A1 (en) Online authentication method based on smart card, smart card and authentication server
WO2014187208A1 (zh) 一种备份电子签名令牌中私钥的方法和系统
EP2965488B1 (en) Method and system for preparing a communication between a user device and a server
US10922679B2 (en) Method for authenticating payment data, corresponding devices and programs
CN114065170A (zh) 平台身份证书的获取方法、装置和服务器
WO2015003585A1 (zh) 智能卡及操作请求输出方法、操作请求响应方法及系统
CN113891321B (zh) 基于时空演化的nfc中继攻击判定、安全认证系统及方法
US20240106633A1 (en) Account opening methods, systems, and apparatuses
CN102404333A (zh) 网络用户认证系统或方法
CN115103354A (zh) 一种基于nfc的数字钥匙远程授权方法及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14823264

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14823264

Country of ref document: EP

Kind code of ref document: A1