WO2017101585A1 - 一种智能卡的读取装置和方法 - Google Patents

一种智能卡的读取装置和方法 Download PDF

Info

Publication number
WO2017101585A1
WO2017101585A1 PCT/CN2016/102855 CN2016102855W WO2017101585A1 WO 2017101585 A1 WO2017101585 A1 WO 2017101585A1 CN 2016102855 W CN2016102855 W CN 2016102855W WO 2017101585 A1 WO2017101585 A1 WO 2017101585A1
Authority
WO
WIPO (PCT)
Prior art keywords
module
card
reading
control module
main control
Prior art date
Application number
PCT/CN2016/102855
Other languages
English (en)
French (fr)
Inventor
关思敏
Original Assignee
国民技术股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 国民技术股份有限公司 filed Critical 国民技术股份有限公司
Publication of WO2017101585A1 publication Critical patent/WO2017101585A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0008General problems related to the reading of electronic memory record carriers, independent of its reading method, e.g. power transfer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3276Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device

Definitions

  • the present invention relates to the field of smart card authentication technologies, and in particular, to a smart card reading apparatus and method.
  • the credit card consumption usually adopts the static password method, and the risk of the account exposed by the static password payment is increasingly exposed, so the personal security authentication device can be added to verify the user identity to improve the security of the transaction.
  • the present invention provides a card sleeve which can be used as a personal payment terminal, which is held by a consumer and is smaller and thinner than a mobile phone card reader, and can be like a normal smart card. Store in your wallet. It also integrates a security control module that can be used as a security authentication device for personal identity authentication, personal consumption, and personal online banking.
  • Embodiments of the present invention are directed to providing a smart card reading apparatus and method capable of reading smart card information and displaying the information in a two-dimensional code format.
  • the present invention provides a smart card reading device, wherein the device includes: a power module, a main control module, a security module, a card reading module, and a display module;
  • a power module which is respectively connected to the main control module, the security module, the card reading module, and the display module, Used to provide working power for other modules;
  • the main control module is respectively connected to the security module, the card reading module and the display module, and is responsible for timing control, other module working state control, data processing and storage, and is used for generating according to the smart card information read by the card reading module.
  • the information QR code is sent to the display module;
  • the security module is connected to the main control module and is responsible for data encryption and decryption processing, and is used for encrypting transaction data parsed by the main control module and sending it back to the main control module through a security algorithm, or transaction data transmitted by the self-control module in the future. Decrypted by the security algorithm and sent back to the main control module;
  • a card reading module connected to the main control module, for reading smart card information
  • a display module configured to form the response code generated by the main control module into a two-dimensional code image display.
  • the device is assembled in the form of a smart card ferrule having a size comparable to that of a smart card.
  • the device further includes: a radio frequency module, connected to the main control module, configured to receive and transmit radio frequency signals, and establish a wireless communication connection with an external device.
  • a radio frequency module connected to the main control module, configured to receive and transmit radio frequency signals, and establish a wireless communication connection with an external device.
  • the device further includes: a button module and/or a voice recognition module, the button module is configured to receive key information input by the user, and the voice recognition module is configured to receive a voice indication of the user.
  • the main control module includes: an interface control unit, a data processing unit, and a storage unit; wherein
  • An interface control unit for providing configuration and switch control of physical connection interfaces with other modules
  • a data processing unit configured to transparently transmit or encode/decode data sent and received
  • a storage unit that stores useful data that needs to be temporarily saved or reserved during the control program and processing.
  • the storage unit comprises: a mask read only memory, a programmable read only memory, an erasable programmable read only memory, an electrically erasable programmable read only memory or a flash memory.
  • the security module includes a security algorithm encryption unit and a security algorithm decryption unit;
  • a security algorithm encryption unit for preventing illegal acquisition and tampering during information transmission
  • a security algorithm decryption unit configured to decrypt the received encrypted data by using a matching manner Take valid data information.
  • the card reading module comprises a contact card reading module and a contactless card reading module, and is configured to provide a connection channel between the main control module and the smart card.
  • the display module includes: a display screen; wherein
  • the display screen includes an array of light emitting diodes, a liquid crystal display or an electronic paper display.
  • a method for reading a smart card comprising:
  • the information two-dimensional code is displayed.
  • the smart card reading apparatus and method provided by the embodiments of the present invention display and output the information of the smart card in the form of a two-dimensional code by using a smart card reading device.
  • the merchant can complete the collection by simply using the camera of the mobile phone, tablet or other device, thereby reducing the trouble of manual input during the operation.
  • the card sleeve of the present invention is owned by the user, and because of its internal integrated security module, it can be used as a security authentication tool for personal identity authentication, personal consumption, and personal online banking applications. Eliminate additional safety certification equipment.
  • FIG. 1 is a schematic structural diagram of a smart card reading apparatus according to an embodiment of the present invention.
  • FIG. 2 is a schematic structural diagram of another smart card reading apparatus according to an embodiment of the present invention.
  • FIG. 3 is a schematic flowchart of implementing a method for reading a smart card according to an embodiment of the present invention
  • FIG. 4 is a flowchart of a practical application of a smart card reading apparatus according to an embodiment of the present invention.
  • the smart card described in the embodiment of the present invention is mainly a financial IC card, or may be a SIM (Subscriber Identity Module) card or an SD card (Secure Digital Memory Card).
  • the portable device can be a smart bracelet, a smart watch, or the like.
  • the SIM card can be a standard SIM card, a USIM (Universal Subscriber Identity Module) card, a UIM (User Identify Module) card, a MicroSIM card, a NanoSIM card, and the like.
  • the SD card can be a security data card of various forms and sizes such as a standard SD card and a miniSD card.
  • FIG. 1 is a schematic structural diagram of a smart card reading apparatus 10 according to an embodiment of the present invention.
  • the apparatus includes: a power module 101, a main control module 102, a security module 103, a card reading module 104, and a display module 105. ;among them,
  • the power module 101 is respectively connected to the main control module 102, the security module 103, the card reading module 104, and the display module 105, and is configured to provide working power for each of the other modules;
  • the main control module 102 is respectively connected to the security module 103, the card reading module 104 and the display module 105, and is responsible for timing control, other module working state control, data processing and storage, and is used for reading according to the card reading module 104. Smart card information, generated information QR code is sent to the display module 105;
  • the security module 103 is connected to the main control module 102 and is responsible for data encryption and decryption processing.
  • the transaction data parsed by the main control module 102 is encrypted by a security algorithm and sent back to the main control module 102, or the self-control module in the future.
  • the transmitted transaction data of 102 is decrypted by the security algorithm and sent back to the main control module 102;
  • the card reading module 104 is connected to the main control module 102 for reading smart card information
  • the display module 105 is configured to form the response code generated by the main control module 102 into a two-dimensional code image display.
  • the reading device preferably It is assembled in the form of a smart card holder, and its size is equivalent to that of a smart card.
  • the power module 101 includes a battery
  • the battery may be a type of a disposable battery or a rechargeable battery, and the battery type is appropriately selected according to the specific device.
  • the battery also has a battery protection unit.
  • the battery protection unit is used to protect the battery, preventing battery fatal damage caused by overcharging and overdischarging of the battery. If a rechargeable battery is selected, a corresponding battery charging unit should also be disposed in the power module.
  • the battery charging unit is configured to receive external power to charge the rechargeable battery.
  • the main control module 102 includes: an interface control unit, a data processing unit, and a storage unit; wherein the interface control unit is configured to provide a physical connection interface with each of the other modules.
  • Switch control a data processing unit for transmitting or receiving data to be transparently transmitted or encoded/decoded, and may also include other data processing methods; a storage unit for storing the control program and temporarily storing or specifying a reservation during processing Useful data.
  • the above storage unit includes a program storage subunit and a data storage subunit.
  • the interface control unit and the data processing unit in the main control module 102 may be a central processing unit (CPU), a microprocessor (MPU), and a digital signal processor (DSP) located in the two-dimensional code authentication control device. Or field programmable gate array (FPGA) implementation.
  • CPU central processing unit
  • MPU microprocessor
  • DSP digital signal processor
  • FPGA field programmable gate array
  • the storage unit is at least one of a mask read only memory, a programmable read only memory, an erasable programmable read only memory, an electrically erasable programmable read only memory, and a flash memory.
  • the security module includes a security algorithm encryption unit and a security algorithm decryption unit; wherein the security algorithm encryption unit is configured to prevent illegal acquisition and tampering during the information transmission process; the security algorithm decryption unit It is used to decrypt the received encrypted data in a matching manner to obtain valid data information.
  • Common algorithms such as: 3DES, MD5, SHA1, SHA-256, SHA-512, RSA, SM2, SM3, SM4, etc.
  • the foregoing security module 103 can be implemented by an independent hardware circuit or integrated. Within the main control module 102, it can also be implemented in software.
  • the card reading module 104 may be a contact card reading module or a contactless card reading module for providing a connection path between the main control module 102 and the smart card.
  • the display module 105 includes at least one display screen, and may further include a display screen driving circuit.
  • the display content is controlled by the main control module 102.
  • the display screen can be one of a light-emitting diode array, a liquid crystal display, or an electronic paper display.
  • the reading device of the smart card may further include: a radio frequency module connected to the main control module, configured to receive and transmit a radio frequency signal, and establish a wireless communication connection with the external device.
  • the reading device 20 of the smart card includes: a power module 201, a main control module 202, a security module 203, a card reading module 204, a display module 205, and a radio frequency module 206; wherein the radio frequency module 206 and the main module
  • the control module 202 is connected to receive and transmit radio frequency signals, and establishes a wireless communication connection with an external device; the functions of the remaining modules and the connection relationship with each other are the same as the corresponding modules in the reading device 10 of the smart card.
  • the radio frequency module 206 includes a radio frequency circuit unit and a radio frequency antenna; wherein the radio frequency circuit unit is used for radio frequency signal processing, and the radio frequency signal processing may include filtering, amplifying, and modulating /Demodulation, one or more of analog/digital-to-analog conversion.
  • the reading device of the smart card may further include: a button module, configured to receive key information input by the user.
  • the button module includes a button hardware unit.
  • the button hardware unit may be one of a mechanical button or a touch button for the user to operate the device. Further, the button hardware unit may further include a button driving circuit subunit.
  • the implementation of the reading device of the smart card described above is merely illustrative, and the division of the described modules and units is only a logical function division, and the actual implementation may have another division manner.
  • the coupling or communication connection between the modules and the units may be through some interfaces, or may be electrical or other forms.
  • Each of the above functional modules and units may be used as a component of the reading device of the smart card, and may or may not be a physical frame, and may be located in one place or on multiple circuit units, and may be implemented in the form of hardware. It can be implemented in the form of a software function box. Some or all of the modules may be selected according to actual needs to achieve the objectives of the solution of the present invention.
  • FIG. 3 is a flowchart of a method for reading a smart card according to an embodiment of the present invention. As shown in FIG. 3, the method includes:
  • Step 301 reading card information of the smart card
  • Step 302 Generate a two-dimensional code according to the card information of the smart card.
  • Step 303 displaying the information two-dimensional code.
  • the smart card when the user uses the reading device of the smart card as above, the smart card is brought close to (corresponding to the contactless card reading mode) the reading device of the smart card, or the smart card is placed in the reading device of the smart card ( Corresponding to the contact card reading method), in particular, when the reading device of the smart card is assembled into a smart card card sleeve, the smart card can be inserted into the smart card card sleeve to connect the smart card to the smart card reading device.
  • the smart card reading device reads and processes the card information through the card reading module, and the card information includes one or more kinds of information such as a card number, a cardholder name, and a card account balance; and the main control module receives the card.
  • the information is processed and stored, and the information two-dimensional code is generated according to the card information; the card information may be sent to the security module for data encryption, and the encrypted card information is generated into a two-dimensional code to improve account security; the smart card reads
  • the display is displayed on the display screen in the form of a two-dimensional code image.
  • the power module provides power support for each of the other modules in the entire unit.
  • the merchant can scan the QR code on the display screen of the terminal device to obtain the card information, and send the information data to the background server for processing to complete the transaction process.
  • a wireless connection can also be established with the merchant.
  • FIG. 4 is a flowchart of a practical application of a smart card reading apparatus according to an embodiment of the present invention, including:
  • Step 401 The merchant searches for the smart card reading device to establish a connection.
  • Step 402 The reading device reads the card information of the smart card.
  • Step 403 The reading device generates a two-dimensional information code according to the card information of the smart card.
  • Step 404 the reading device displays the two-dimensional code of the information
  • Step 405 the merchant scans the two-dimensional code
  • Step 406 the data is sent to the background processing
  • Step 407 the certification is completed and the payment is received
  • step 408 the transaction information is returned and displayed.
  • the merchant opens the mobile client and searches for the consumer's card device through the RF module and establishes a connection.
  • the consumer uses the card holder of the present invention to connect the bank card, and the smart card is read by the card reading module and the main control module, and the bank card information is processed and displayed in a two-dimensional code.
  • the merchant scans the QR code through the mobile phone camera and sends the data to the background server for processing through the network. Certification is done through the completion of debit and collection operations.
  • the information is returned to the consumer's card device via Bluetooth, and the display shows the transaction results.
  • the smart card reading device of the present invention can also be applied to application scenarios such as commodity verification and personal identification.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention can take the form of a hardware embodiment, a software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage and optical storage, etc.) including computer usable program code.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.

Landscapes

  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Business, Economics & Management (AREA)
  • Artificial Intelligence (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)

Abstract

一种智能卡的读取装置(10)和方法,其中,所述装置(10)包括:电源模块(101)、主控模块(102)、安全模块(103)、读卡模块(104)和显示模块(105);其中,电源模块(101),用于为其它各个模块提供工作电源;主控模块(102),用于根据所述读卡模块(104)读取的智能卡信息,生成信息二维码发送至显示模块(105);安全模块(103),用于将主控模块(102)解析的交易数据通过安全算法加密后送回至主控模块(102),或者将来自主控模块(102)传输的交易数据通过安全算法解密后送回至主控模块(102);读卡模块(104),用于读取智能卡信息;显示模块(105),用于将主控模块(102)生成的应答码形成二维码图像显示。

Description

一种智能卡的读取装置和方法 技术领域
本发明涉及智能卡认证技术领域,尤其涉及一种智能卡的读取装置和方法。
背景技术
随着线上线下支付业务的广泛应用,提供安全的刷卡消费保障对消费者至关重要。目前,刷卡消费通常采用静态密码方式,而静态密码支付所暴露的账号风险日益显露,因此可以增加个人安全认证设备对用户身份进行验证来提高交易的安全性。
支付业务除了对安全的要求还需要提供更便捷的支付环境。手机刷卡器的出现使得销售终端机形态更小巧、集成度也更高。小商户无需在为麻烦的使用申请流程而烦恼。但是商户持有手机刷卡器无法对消费者身份进行验证。
因此,为了提高消费者账户安全,本发明提供了一种卡套,该卡套可作为个人支付终端使用,消费者个人持有,与手机刷卡器相比体积更小更薄,可以像普通智能卡存放在钱包里。其内还集成安全控制模块,可以作为安全认证设备,用于个人身份认证,个人消费、个人网上银行业务。
发明内容
本发明实施例期望提供一种智能卡的读取装置和方法,能够读取智能卡片信息,并且将该信息以二维码形式显示输出。
本发明实施例的技术方案是这样实现的:
本发明提供了一种智能卡的读取装置,其中,所述装置包括:电源模块、主控模块、安全模块、读卡模块和显示模块;其中,
电源模块,分别与所述主控模块、安全模块、读卡模块和显示模块连接, 用于为其它各个模块提供工作电源;
主控模块,分别与所述安全模块、读卡模块和显示模块连接,负责时序控制、其它各个模块工作状态控制、数据处理和存储,用于根据所述读卡模块读取的智能卡信息,生成信息二维码发送至显示模块;
安全模块,与所述主控模块连接,负责数据加密、解密处理,用于将主控模块解析的交易数据通过安全算法加密后送回至主控模块,或者将来自主控模块传输的交易数据通过安全算法解密后送回至主控模块;
读卡模块,与主控模块连接,用于读取智能卡信息;
显示模块,用于将主控模块生成的所述应答码形成二维码图像显示。
进一步的,所述装置以智能卡卡套的形式组装,尺寸与智能卡的尺寸相当。
进一步的,所述装置还包括:射频模块,与所述主控模块连接,用于接收和发送射频信号,与外部设备建立无线通信连接。
进一步的,所述装置还包括:按键模块和/或语音识别模块,按键模块用于接收用户的输入的按键信息,语音识别模块用于接收用户的语音指示。
进一步的,所述主控模块包括:接口控制单元、数据处理单元和存储单元;其中,
接口控制单元,用于提供与其它各个模块的物理连接接口的配置和开关控制;
数据处理单元,用于将发送和接收的数据进行透传或编/解码处理;
存储单元,用于存储控制程序和处理过程中需暂时保存或指定保留的有用数据。
进一步的,所述存储单元包括:掩膜只读存储器、可编程只读存储器、可擦可编程只读存储器、电可擦可编程只读存储器或快闪存储器。
进一步的,所述安全模块包括安全算法加密单元及安全算法解密单元;其中,
安全算法加密单元,用于防止信息传送过程中被非法获取和篡改;
安全算法解密单元,用于对接收的加密数据进采用匹配方式进行解密,获 取有效数据信息。
进一步的,所述读卡模块包括接触式读卡模块和非接触式读卡模块,用于提供主控模块与智能卡的连接通道。
进一步的,所述显示模块包括:显示屏;其中,
所述显示屏包括发光二级管阵列、液晶显示屏或电子纸显示屏。
一种智能卡的读取方法,其中,所述方法包括:
读取智能卡的卡片信息;
根据智能卡的卡片信息,生成信息二维码;
显示所述信息二维码。
本发明实施例所提供的智能卡的读取装置和方法,通过采用智能卡的读取装置,将智能卡的信息以二维码的形式显示输出。支付时商户只需通过手机、平板电脑或其他设备的摄像头就可以完成收款,减少了操作过程中手动输入的麻烦。同时,本发明的卡套归用户个人持有,因其内部集成安全模块,可作为安全认证工具用于个人身份认证,个人消费、个人网上银行应用。免去额外的安全认证设备。
附图说明
图1为本发明实施例提供的一种智能卡的读取装置的结构示意图;
图2为本发明实施例提供的另一种智能卡的读取装置的结构示意图;
图3为本发明实施例提供的智能卡的读取方法的实现流程示意图;
图4为本发明实施例提供的一种智能卡的读取装置的实际应用的流程图。
具体实施方式
为了更清楚地说明本发明实施例和技术方案,下面将结合附图及实施例对本发明的技术方案进行更详细的说明,显然,所描述的实施例是本发明的一部分实施例,而不是全部实施例。基于本发明的实施例,本领域普通技术人员在 不付出创造性劳动的前提下所获得的所有其他实施例,都属于本发明保护的范围。
需要补充说明的是,本发明实施例中所述的智能卡主要为金融IC卡,也可以是SIM(Subscriber Identity Module客户识别模块)卡或SD卡(Secure Digital Memory Card,安全数字存储卡)等,便携设备可以是智能手环、智能手表等。而SIM卡可以是标准SIM卡、USIM(Universal Subscriber Identity Module,全球用户识别)卡、UIM(User Identify Module,用户识别模块)卡、MicroSIM卡、NanoSIM卡等各种形态和尺寸的通信卡。SD卡可以是标准SD卡、miniSD卡等各种形态和尺寸的安全数据卡。
图1为本发明实施例提供的智能卡的读取装置10的结构示意图,如图1所示,该装置包括:电源模块101、主控模块102、安全模块103、读卡模块104和显示模块105;其中,
电源模块101,分别与所述主控模块102、安全模块103、读卡模块104和显示模块105连接,用于为其它各个模块提供工作电源;
主控模块102,分别与所述安全模块103、读卡模块104和显示模块连接105,负责时序控制、其它各个模块工作状态控制、数据处理和存储,用于根据所述读卡模块104读取的智能卡信息,生成信息二维码发送至显示模块105;
安全模块103,与所述主控模块102连接,负责数据加密、解密处理,用于将主控模块102解析的交易数据通过安全算法加密后送回至主控模块102,或者将来自主控模块102传输的交易数据通过安全算法解密后送回至主控模块102;
读卡模块104,与主控模块102连接,用于读取智能卡信息;
显示模块105,用于将主控模块102生成的所述应答码形成二维码图像显示。
进一步的,为了使的上述智能卡的读取装置便于携带,所述读取装置优选 的以智能卡卡套的形式组装,其尺寸与智能卡的尺寸相当。
进一步的,上述电源模块101包括电池,该电池可以为一次性电池或充电电池的一种,根据具体设备合理选取电池类型。同时,为提高产品的安全性能,该电池还具有电池保护单元。所述电池保护单元用于保护所述电池,防止电池过充和过放导致电池致命损坏若选取充电电池,电源模块内还应该设置相应电池充电单元。所述电池充电单元用于接收外部电能,为所述充电电池充电。
进一步的,上述智能卡的读取装置中,所述主控模块102包括:接口控制单元、数据处理单元和存储单元;其中,接口控制单元,用于提供与其它各个模块的物理连接接口的配置和开关控制;数据处理单元,用于将发送和接收的数据进行透传或编/解码处理,还可以包含其他数据处理方法;存储单元,用于存储控制程序和处理过程中需暂时保存或指定保留的有用数据。
进一步的,上述存储单元包括程序存储子单元和数据存储子单元。
在实际应用中,所述主控模块102中的接口控制单元、数据处理单元可由位于二维码认证控制装置的中央处理器(CPU)、微处理器(MPU)、数字信号处理器(DSP)、或现场可编程门阵列(FPGA)实现。
实际应用中,所述存储单元至少为掩膜只读存储器、可编程只读存储器、可擦可编程只读存储器、电可擦可编程只读存储器、快闪存储器中的一种。
进一步的,上述智能卡的读取装置中,所述安全模块包括安全算法加密单元及安全算法解密单元;其中,安全算法加密单元,用于防止信息传送过程中被非法获取和篡改;安全算法解密单元,用于对接收的加密数据进采用匹配方式进行解密,获取有效数据信息。常用算法如:3DES、MD5、SHA1、SHA-256、SHA-512、RSA、SM2、SM3、SM4等。
实际应用中,上述安全模块103可以由独立的硬件电路实现,也可以集成 在主控模块102内,还可以以软件实现。
进一步的,上述智能卡的读取装置中,所述读卡模块104可以是接触式读卡模块或非接触式读卡模块,用于提供主控模块102与智能卡的连接通道。
进一步的,上述智能卡的读取装置中,所述显示模块105至少包括一个显示屏,还可以包括显示屏驱动电路。显示内容由主控模块102控制。显示屏可以为发光二级管阵列、液晶显示屏、电子纸显示屏其中的一种。
进一步的,在一些实施例中,智能卡的读取装置还可以包括:射频模块,与所述主控模块连接,用于接收和发送射频信号,与外部设备建立无线通信连接。如图2所示,智能卡的读取装置20包括:电源模块201、主控模块202、安全模块203、读卡模块204、显示模块205,和射频模块206;其中,射频模块206与所述主控模块202连接,用于接收和发送射频信号,与外部设备建立无线通信连接;其余各个模块的功能和彼此之间的连接关系与上述智能卡的读取装置10中对应的模块相同。
进一步的,上述智能卡的读取装置20中,所述射频模块206包括射频电路单元及射频天线;其中,所述射频电路单元用于射频信号处理,所述射频信号处理可以包括滤波、放大、调制/解调、模数/数模转换的一种或几种。
进一步的,为了更好的使用户操作此装置,上述智能卡的读取装置还可以包括:按键模块,用于接收用户的输入的按键信息。所述按键模块包括按键硬件单元。
实际应用中,所述按键硬件单元可以是机械按键或触摸按键其中的一种,用于用户对该装置的操作。进一步地,所述按键硬件单元还可以包括按键驱动电路子单元。
应该理解到,以上所描述的智能卡的读取装置的实施方式仅仅是示意性的,所描述模块和单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。另外,模块和单元相互之间的耦合或通信连接可以是通过一些接口,也可以是电性或其它的形式。
上述各个功能模块和单元作为智能卡的读取装置的组成部分,可以是或者也可以不是物理框,既可以位于一个地方,也可以分布到多个电路单元上,既可以采用硬件的形式实现,也可以采用软件功能框的形式实现。可以根据实际的需要选择其中的部分或者全部模块来实现本发明方案的目的。
图3是本发明实施例提供的一种智能卡的读取方法的流程图,如图3所示,包括:
步骤301,读取智能卡的卡片信息;
步骤302,根据智能卡的卡片信息,生成信息二维码;
步骤303,显示所述信息二维码。
具体的,当用户使用如上智能卡的读取装置时,将智能卡靠近(对应于非接触式读卡方式)所述智能卡的读取装置,或着将智能卡放置于所述智能卡的读取装置中(对应于接触式读卡方式),特别的,当所述智能卡的读取装置组装为智能卡卡套时,可将智能卡插入所述智能卡卡套中,使智能卡与智能卡读取装置相接通。智能卡读取装置通过读卡模块对卡片信息进行读取和处理,所述卡片信息包括:卡号、持卡人姓名、卡片账户余额等信息的一种或几种;主控模块对接收到的卡片信息进行处理和存储,根据该卡片信息生成信息二维码;还可将卡片信息送至安全模块进行数据加密后,将加密后的卡片信息生成信息二维码,提高账户安全性;智能卡读取装置以二维码图像的形式通过的显示屏显示出来。整个工作过程中,电源模块为整个装置中其它各个模块提供电源支持。商户可以通过终端设备扫描显示屏上的二维码获取卡片信息,并将信息数据发送至后台服务器处理,完成交易过程。
当本发明的读取装置上设有射频模块时,还可以跟商户建立无线连接。
如图4所示,图4是本发明实施例提供的一种智能卡的读取装置的实际应用的流程图,包括:
步骤401,商户搜索智能卡读取装置,建立连接;
步骤402,读取装置读取智能卡的卡片信息;
步骤403,读取装置根据智能卡的卡片信息,生成信息二维码;
步骤404,读取装置显示所述信息二维码;
步骤405,商户扫描二维码;
步骤406,数据发送至后台处理;
步骤407,认证通过完成并收款;
步骤408,交易信息返回并显示。
商户打开手机客户端,通过射频模块搜索消费者的卡套设备并建立连接。消费者使用本发明的卡套连接银行卡,通过读卡模块与主控模块对智能卡进行读取操作并将银行卡信息处理后以二维码显示。商户通过手机摄像头扫描二维码,并将数据通过网络发送至后台服务器处理。认证通过完成扣款及收款操作。并将信息通过蓝牙返回到消费者的卡套设备,显示屏显示交易结果。
除了上述实施例中所列举的本发明智能卡读取装置的应用场景外,本发明智能卡读取装置还可应用于商品验真、个人身份识别等应用场景。
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用硬件实施例、软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器和光学存储器等)上实施的计算机程序产品的形式。
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方 框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
以上所述,仅为本发明的较佳实施例而已,并非用于限定本发明的保护范围。

Claims (10)

  1. 一种智能卡的读取装置,其特征在于,所述装置包括:电源模块、主控模块、安全模块、读卡模块和显示模块;其中,
    电源模块,分别与所述主控模块、安全模块、读卡模块和显示模块连接,用于为其它各个模块提供工作电源;
    主控模块,分别与所述安全模块、读卡模块和显示模块连接,负责时序控制、其它各个模块工作状态控制、数据处理和存储,用于根据所述读卡模块读取的智能卡信息,生成信息二维码发送至显示模块;
    安全模块,与所述主控模块连接,负责数据加密、解密处理,用于将主控模块解析的交易数据通过安全算法加密后送回至主控模块,或者将来自主控模块传输的交易数据通过安全算法解密后送回至主控模块;
    读卡模块,与主控模块连接,用于读取智能卡信息;
    显示模块,用于将主控模块生成的所述应答码形成二维码图像显示。
  2. 根据权利要求1所述的读取装置,其特征在于,所述装置以智能卡卡套的形式组装,尺寸与智能卡的尺寸相当。
  3. 根据权利要求1所述的读取装置,其特征在于,所述装置还包括:
    射频模块,与所述主控模块连接,用于接收和发送射频信号,与外部设备建立无线通信连接。
  4. 根据权利要求1所述的读取装置,其特征在于,所述装置还包括:
    按键模块,用于接收用户的输入的按键信息;和/或
    语音识别模块,用于接收用户的语音指示。
  5. 根据权利要求1所述的读取装置,其特征在于,所述主控模块包括:接口控制单元、数据处理单元和存储单元;其中,
    接口控制单元,用于提供与其它各个模块的物理连接接口的配置和开关控制;
    数据处理单元,用于将发送和接收的数据进行透传或编/解码处理;
    存储单元,用于存储控制程序和处理过程中需暂时保存或指定保留的有用数据。
  6. 根据权利要求5所述的读取装置,其特征在于,所述存储单元包括:
    掩膜只读存储器、可编程只读存储器、可擦可编程只读存储器、电可擦可编程只读存储器或快闪存储器。
  7. 根据权利要求1所述的读取装置,其特征在于,所述安全模块包括安全算法加密单元及安全算法解密单元;其中,
    安全算法加密单元,用于防止信息传送过程中被非法获取和篡改;
    安全算法解密单元,用于对接收的加密数据进采用匹配方式进行解密,获取有效数据信息。
  8. 根据权利要求1所述的读取装置,其特征在于,所述读卡模块包括接触式读卡模块和非接触式读卡模块,用于提供主控模块与智能卡的连接通道。
  9. 根据权利要求1所述的读取装置,其特征在于,所述显示模块包括:显示屏;其中,
    所述显示屏包括发光二级管阵列、液晶显示屏或电子纸显示屏。
  10. 一种智能卡的读取方法,其特征在于,所述方法包括:
    读取智能卡的卡片信息;
    根据智能卡的卡片信息,生成信息二维码;
    显示所述信息二维码。
PCT/CN2016/102855 2015-12-16 2016-10-21 一种智能卡的读取装置和方法 WO2017101585A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510942734.6 2015-12-16
CN201510942734.6A CN106886728A (zh) 2015-12-16 2015-12-16 一种智能卡的读取装置和方法

Publications (1)

Publication Number Publication Date
WO2017101585A1 true WO2017101585A1 (zh) 2017-06-22

Family

ID=59055693

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/102855 WO2017101585A1 (zh) 2015-12-16 2016-10-21 一种智能卡的读取装置和方法

Country Status (3)

Country Link
CN (1) CN106886728A (zh)
TW (1) TW201723932A (zh)
WO (1) WO2017101585A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109685497A (zh) * 2018-12-26 2019-04-26 江苏恒宝智能系统技术有限公司 一种智能卡外接设备及其支付方法
CN111460471A (zh) * 2020-03-18 2020-07-28 北京兆维自服装备技术有限公司 一种自助服务数据处理装置及方法
CN112926063A (zh) * 2020-11-25 2021-06-08 杭州视洞科技有限公司 一种基于sd卡认证的嵌入式设备信息获取方法

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202976110U (zh) * 2012-12-07 2013-06-05 平阳县融洲电子科技有限公司 一种单据快速录入装置
CN103366111A (zh) * 2013-07-10 2013-10-23 公安部第三研究所 移动设备上基于二维码实现智能卡扩展认证控制的方法
CN103870778A (zh) * 2012-12-07 2014-06-18 平阳县融洲电子科技有限公司 一种单据快速录入装置
CN104618117A (zh) * 2015-02-04 2015-05-13 北京云安世纪科技有限公司 基于二维码的智能卡设备的身份认证装置及方法
CN104766036A (zh) * 2015-04-18 2015-07-08 李美珍 一种银行读卡装置
CN204463145U (zh) * 2015-03-13 2015-07-08 詹馨蕊 一种金融读卡器
CN105389727A (zh) * 2015-10-21 2016-03-09 福建网龙计算机网络信息技术有限公司 基于移动终端在atm机上取款的方法及系统
CN105989316A (zh) * 2015-07-28 2016-10-05 中国银联股份有限公司 银行卡信息的读取方法和装置

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202976110U (zh) * 2012-12-07 2013-06-05 平阳县融洲电子科技有限公司 一种单据快速录入装置
CN103870778A (zh) * 2012-12-07 2014-06-18 平阳县融洲电子科技有限公司 一种单据快速录入装置
CN103366111A (zh) * 2013-07-10 2013-10-23 公安部第三研究所 移动设备上基于二维码实现智能卡扩展认证控制的方法
CN104618117A (zh) * 2015-02-04 2015-05-13 北京云安世纪科技有限公司 基于二维码的智能卡设备的身份认证装置及方法
CN204463145U (zh) * 2015-03-13 2015-07-08 詹馨蕊 一种金融读卡器
CN104766036A (zh) * 2015-04-18 2015-07-08 李美珍 一种银行读卡装置
CN105989316A (zh) * 2015-07-28 2016-10-05 中国银联股份有限公司 银行卡信息的读取方法和装置
CN105389727A (zh) * 2015-10-21 2016-03-09 福建网龙计算机网络信息技术有限公司 基于移动终端在atm机上取款的方法及系统

Also Published As

Publication number Publication date
CN106886728A (zh) 2017-06-23
TW201723932A (zh) 2017-07-01

Similar Documents

Publication Publication Date Title
RU2684508C1 (ru) Съемное электронное платежное устройство
TWI421777B (zh) 認證處理裝置及其相關行動裝置
US9195983B2 (en) System and method for a secure cardholder load and storage device
US20160132878A1 (en) Payment Card Including User Interface for Use with Payment Card Acceptance Terminal
US20130173477A1 (en) Storing and forwarding credentials securely from one RFID device to another
US20140089205A1 (en) System and Method of Processing PIN-Based Payment Transactions Via Mobile Devices
US11087315B2 (en) Server-assisted pairing for wireless communications
CN104903925A (zh) 用于安全地加载、存储和传送在与移动钱包系统一起工作的装置中的磁条数据的系统和方法
CN103562972A (zh) 手持自置备pin ped通信器
US20190095902A1 (en) System and method of processing payment transactions via mobile devices
JP2023539633A (ja) 電話から電源カード、電話のBluethooth通信へのNFCフィールドの使用
TWI626607B (zh) Smart card with dynamic token OTP function and working method thereof
US20170091732A1 (en) Server-assisted pairing for wireless communications
WO2017101585A1 (zh) 一种智能卡的读取装置和方法
EP3332571A1 (en) Server-assisisted pairing for wireless communications
TWI650715B (zh) 基於近場通信之支付系統及其方法
EP2810231A1 (en) System and method for a secure cardholder load and storage device
WO2019237971A1 (zh) 基于智能终端的销售点管理装置及销售点服务管理系统
WO2013118088A1 (en) A re-writable electronic label
EP2753107B1 (en) Method and System for Processing a Data Transfer Related to a Data-Storing Card
CN212135286U (zh) 用于移动终端的功能扩展装置
US10943238B2 (en) Transaction authorization method
CN114424202A (zh) 用于使用动态标签内容的系统和方法
CN111522403A (zh) 用于移动终端的功能扩展装置
TWI650722B (zh) 通訊卡網銀金鑰及其工作方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16874643

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16874643

Country of ref document: EP

Kind code of ref document: A1