WO2018137482A1 - 一种合法芯片的识别方法及系统 - Google Patents

一种合法芯片的识别方法及系统 Download PDF

Info

Publication number
WO2018137482A1
WO2018137482A1 PCT/CN2018/071336 CN2018071336W WO2018137482A1 WO 2018137482 A1 WO2018137482 A1 WO 2018137482A1 CN 2018071336 W CN2018071336 W CN 2018071336W WO 2018137482 A1 WO2018137482 A1 WO 2018137482A1
Authority
WO
WIPO (PCT)
Prior art keywords
chip
read
legal
characteristic
identifier
Prior art date
Application number
PCT/CN2018/071336
Other languages
English (en)
French (fr)
Inventor
李东声
Original Assignee
天地融科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201710060677.8A external-priority patent/CN107358128B/zh
Priority claimed from CN201710060676.3A external-priority patent/CN107369022B/zh
Priority claimed from CN201710060672.5A external-priority patent/CN107358127B/zh
Application filed by 天地融科技股份有限公司 filed Critical 天地融科技股份有限公司
Priority to SG11201906661RA priority Critical patent/SG11201906661RA/en
Priority to US16/480,189 priority patent/US10579701B2/en
Priority to EP18745463.2A priority patent/EP3576003B1/en
Publication of WO2018137482A1 publication Critical patent/WO2018137482A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L22/00Testing or measuring during manufacture or treatment; Reliability measurements, i.e. testing of parts without further processing to modify the parts as such; Structural arrangements therefor
    • H01L22/20Sequence of activities consisting of a plurality of measurements, corrections, marking or sorting steps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2223/00Details relating to semiconductor or other solid state devices covered by the group H01L23/00
    • H01L2223/544Marks applied to semiconductor devices or parts
    • H01L2223/54433Marks applied to semiconductor devices or parts containing identification or tracking information

Definitions

  • the present invention relates to the field of electronic technologies, and in particular, to a method and system for identifying a legal chip
  • devices for reading chips with built-in chips have been increasingly used in fields involving property security and identity authentication, such as smart cards, ID cards, etc.
  • the chips built into the devices to be read often store the identity or property of the user. Safety data, therefore, the data security requirements for the built-in chip will be higher.
  • the existing technology can prevent the chip from being illegally copied and ensure data security to a certain extent, it is also difficult to ensure that the chip is not illegally copied.
  • the criminals can crack the key through the leaked by the chip manufacturer.
  • An algorithm or the like is used to obtain information such as user security data and chip identification stored in a chip to be read by the device to be read, and store the illegally acquired data in the chip of the forged device to be read, so that the forged device to be read is
  • the user security data and the chip identification information are stored in the same manner as the legal device to be read. In this case, the reading device considers that the forged device to be read is legal, and performs corresponding operations, thereby jeopardizing the user. Identity and property security.
  • the present invention is directed to solving the above problems.
  • the main object of the present invention is to provide a method for identifying a legal chip
  • Another object of the present invention is to provide an identification system for a legal chip.
  • a first aspect of the present invention provides a method for identifying a legal chip, including: the reading device sequentially sends M to-be-processed instructions to the chip to be read, where the M pending instructions include N preset instructions, where M ⁇ N, M, and N are both positive integers; the chip to be read sequentially receives the M pending instructions, and respectively respond to each of the to-be-processed instructions; the reading device acquires a first processing time set
  • the first processing time length set includes: a processing duration in which the to-be-read chip respectively responds to each of the preset instructions; and the reading device acquires a processing duration characteristic of the chip to be read,
  • the processing duration characteristic of the chip to be read is obtained by the reading device performing the first processing on the first processing duration set; the reading device acquiring the identifier corresponding to the identifier of the chip to be read.
  • a second aspect of the present invention provides a system for identifying a legal chip, comprising: a reading device, configured to sequentially send M to-be-processed instructions to the chip to be read, where the M to-be-processed instructions include N preset instructions, Wherein, M ⁇ N, M, and N are positive integers; the chip to be read is used to sequentially receive the M pending instructions, and respectively respond to each of the to-be-processed instructions; the reading device And the first processing duration set includes: a processing duration in which the to-be-read chip respectively responds to each of the preset instructions; the reading device further a processing duration characteristic of the chip to be read, wherein the processing duration characteristic of the chip to be read is obtained by the reading apparatus performing the first processing on the first processing duration set; the reading The device is further configured to obtain a result of comparing a processing duration characteristic of a legal chip corresponding to the identifier of the chip to be read with a processing duration characteristic of the chip to be read, and if the alignment is determined to be
  • the present invention provides a method and system for identifying a legal chip, and the characteristics of the processing duration of the response of each chip to the instruction sent by the reading device are different, and are obtained. After the identifier of the chip to be read is read, the processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read is compared with the processing duration characteristic of the chip to be read.
  • the comparison result is consistent, it indicates that the chip to be read is A legal chip, therefore, even if the identifier of the legal chip is illegally stolen and stored in another chip to obtain a forged device to be read, it can be treated according to whether the processing duration characteristic between the chip to be read and the legal chip corresponding to the identifier is consistent.
  • the legitimacy of the read chip is recognized, and it can be effectively judged whether the device to be read with the chip to be read is legal, and the accuracy of the read device identifying the legitimacy of the device to be read is improved.
  • a third aspect of the present invention provides a method for identifying a legal chip, including: the reading device sequentially sends M to-be-processed instructions to the chip to be read, where the M pending instructions include N preset instructions, wherein, M ⁇ N, M, and N are both positive integers; the chip to be read sequentially receives the M pending instructions, and respectively respond to each of the to-be-processed instructions; the reading device acquires the first set of elements,
  • the first feature set includes: a level characteristic of the response information that the chip to be read responds to each of the preset instructions, and the level characteristics of each of the response information respectively include at least the following elements One of: a level value, a duration of a rising edge of the level, a pulse width, a duty ratio, a state value, and a timing of a differential signal intersection; the reading device acquires a level characteristic of the chip to be read, wherein The level characteristic of the chip to be read is obtained by the reading device performing the first processing on the first feature set;
  • a fourth aspect of the present invention provides a system for identifying a legal chip, comprising: a reading device, configured to sequentially send M to-be-processed instructions to the chip to be read, where the M to-be-processed instructions include N preset instructions, wherein , M ⁇ N, M, N are positive integers; the chip to be read is used to sequentially receive the M pending instructions, respectively responding to each of the to-be-processed instructions; the reading device, And a first feature set, where the first feature set includes: a level characteristic of the response information that the chip to be read responds to each of the preset instructions, and each of the response information
  • the level characteristics respectively include at least one of the following elements: a level value, a duration of a rising edge of the level, a pulse width, a duty ratio, a state value, and a timing of a differential signal intersection; the reading device is also used for Acquiring the level characteristic of the chip to be read, wherein the level characteristic of the chip to be read is obtained by
  • the present invention provides a method and system for identifying a legal chip, and according to the characteristics of the level characteristics of the response of each chip to the instruction sent by the reading device, the acquisition is obtained.
  • the level characteristic of the legal chip corresponding to the identifier of the chip to be read is compared with the level characteristic of the chip to be read. If the comparison result is consistent, it indicates that the chip to be read is A legal chip, therefore, even if the identifier of the legal chip is illegally stolen and stored in another chip to obtain a forged device to be read, it can be treated according to whether the level characteristic between the chip to be read and the legal chip corresponding to the identifier is consistent.
  • the legitimacy of the read chip is recognized, and it can be effectively judged whether the device to be read with the chip to be read is legal, and the accuracy of the read device identifying the legitimacy of the device to be read is improved.
  • FIG. 1 is a flowchart of a method for identifying a legal chip according to Embodiment 1 of the present invention
  • FIG. 2 is a flowchart of processing duration characteristics of acquiring a legal chip in a method for identifying a legal chip according to Embodiment 1 of the present invention
  • FIG. 3 and FIG. 4 are schematic structural diagrams of a legal chip identification system according to Embodiment 2 of the present invention.
  • FIG. 5 is a flowchart of a method for identifying a legal chip according to Embodiment 3 of the present invention.
  • FIG. 6 is a flowchart of acquiring a level characteristic of a legal chip in a method for identifying a legal chip according to Embodiment 3 of the present invention
  • FIG. 7 and FIG. 8 are schematic diagrams showing the structure of a legal chip identification system according to Embodiment 4 of the present invention.
  • FIG. 1 is a flowchart of a method for identifying a legal chip according to the embodiment. As shown in FIG. 1, the method mainly includes the following steps (steps S101 to S105):
  • Step S101 The reading device sequentially sends M to-be-processed instructions to the chip to be read, and the M to-be-processed instructions include N preset instructions, where M ⁇ N, M, and N are positive integers;
  • the reading device may be a POS machine, an ATM machine, a mobile phone with an NFC function, a bus card reader, a stored value card card reader, a combination of a mobile phone and a card reader, a combination of a PC and a card reader, etc.
  • the reading chip is disposed in the device to be read, and the device to be read may be a second-generation resident ID card, a bus card, a smart card with a chip, a smart card with a chip and a magnetic strip, an electronic wallet, and the like.
  • the device to be read is connected to the reading device in a contact mode or a non-contact manner, wherein the contact mode may be that the device to be read is inserted into a preset slot of the reading device, and the non-contact mode may include, but is not limited to, NFC, Bluetooth. Waiting for the way.
  • the contact mode may be that the device to be read is inserted into a preset slot of the reading device
  • the non-contact mode may include, but is not limited to, NFC, Bluetooth. Waiting for the way.
  • step S101 when the device to be read accesses the reading device in a contact or non-contact manner, the reading device sequentially sends M pending instructions to the chip to be read built in the device to be read.
  • the reading device waits to receive the response information of the chip to be read in response to the to-be-processed instruction every time a pending instruction is sent, and only responds to the pending instruction by receiving the chip to be read.
  • the reading device can start the operation of sending the next pending instruction to the chip to be read; or the reading device can wait for receiving the chip to be read after the M pending instructions are sequentially sent.
  • the M pending instructions respectively respond to the response information; or alternatively, the reading device can sequentially send the to-be-processed instruction to the chip to be read, and receive the response information of the chip to be read responding to the received pending instruction.
  • Step S102 the chip to be read sequentially receives M to-be-processed instructions, and respectively responds to each to-be-processed instruction;
  • the chip to be read may respond to the received instruction to be processed every time a pending instruction is received, and return a response message to the reading device in response to the received instruction to be processed, and wait for receiving. Reading the next pending instruction sent by the device; or, the chip to be read may start the operation of responding to the M pending instructions after the M pending instructions are sequentially received; or, to be read.
  • the chip can receive the M pending instructions sent by the reading device in turn, respond to the received pending instructions, and return response information to the read device in response to the received pending instructions.
  • step S103 the reading device acquires a first processing duration set, where the first processing duration set includes: a processing duration in which the to-be-read chip respectively responds to each preset instruction;
  • step S103 the reading device and the device to be read are connected in a contact mode or a non-contact mode.
  • the reading device and the device to be read pass a current transmission signal, and when the non-contact mode is adopted, the reading is performed.
  • the distance between the device and the device to be read is generally close, and the electromagnetic wave propagates in the air at the speed of light. Therefore, the signal transmission time between the reading device and the chip to be read can be neglected, and the reading device can be sent.
  • the duration between the preset instruction and the response information returned by the chip to be read for the preset instruction is directly used as the processing time for the chip to be read to respond to the preset instruction, that is, the reading device records the transmission to the chip to be read.
  • the time of the preset instruction is recorded, and the time at which the response information returned by the chip to be read is received is recorded.
  • the time difference between the two moments is the processing duration of the chip to be read in response to the preset instruction.
  • the reading device acquires a processing duration in which the to-be-read chip responds to the N preset instructions, and forms the N processing durations into a first processing duration set.
  • step S103 after receiving the response information that the chip to be read responds to the Nth preset instruction, the reading device may also receive the response information of the chip to be read responding to the Mth pending instruction. After that, the first processing time set is obtained.
  • Step S104 the reading device acquires the processing duration characteristic of the chip to be read, wherein the processing duration characteristic of the chip to be read is obtained by the reading device performing the first processing on the first processing duration set;
  • step S104 the first process may adopt one of the following processing modes:
  • Method 1 The reading device performs calibration processing on each processing duration in the first processing duration set, and takes the processing duration after the calibration processing as the processing duration characteristic; for example, in the calibration range available in the controllable scene, the reading device pairs Correction calibration is performed separately for each processing time length in a processing time length set.
  • Method 2 The reading device stores each processing time length in the first processing time length set, uses the stored processing time length as the processing time length characteristic, and uses the stored processing time length as the processing time length characteristic.
  • Method 3 The reading device performs classification processing on each processing duration in the first processing duration set, for example, the preset instruction is a card reading instruction, a signature instruction, and an encryption instruction, and the chip to be read is processed in response to the signature instruction.
  • the duration of processing in response to the encrypted instruction by the chip to be read is classified into one class, and the processing time for the chip to be read to respond to the card reading instruction is classified into one class.
  • the first processing may also be a combination of any two or three of the foregoing three processing manners, which is not specifically limited in this embodiment.
  • Step S105 The reading device acquires a result of comparing the processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read with the processing duration characteristic of the chip to be read, and identifies the pending reading when the alignment is determined to be consistent. Take the chip as a legal chip.
  • the identifier of the chip to be read may be unique identification information of the chip to be read, and may be information such as a serial number, a production number, a production time, and the like.
  • the reading device acquires the result of comparing the processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read with the processing duration characteristic of the chip to be read.
  • the processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read therefore, as shown in FIG. 2, the method further includes the following steps (steps S201 to S205):
  • Step S201 the processing duration characteristic obtaining device sequentially sends N preset instructions to the legal chip
  • the processing time characteristic acquiring device may be the reading device, that is, the processing device itself acquires the processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read; or may be used as a reading device.
  • the kit device and the reading device are integrated devices, for example, a POS device, an external kit of the card reader, a protective case of the mobile phone, etc., in the process of the reading device identifying whether the chip to be read is a legitimate chip, the processing time characteristic acquiring device
  • the data transceiver module can be used as a reading device, and the reading device sends an instruction to the chip to be read and receives the response information of the chip to be read by the processing time characteristic acquiring device; or can be an external monitoring device independent of the reading device. Used to monitor the processing time characteristics of legitimate chips.
  • step S201 the device to be read with the built-in legal chip accesses the processing time characteristic acquiring device in a contact mode or a non-contact manner, and the processing time characteristic acquiring device sequentially sends N preset commands to the legal chip built in the device to be read.
  • the processing time characteristic acquiring device waits for receiving the response information that the legal chip responds to the preset instruction every time a preset instruction is sent, and only responds to the response of the legal chip to the preset instruction.
  • the processing time characteristic obtaining device can start the operation of sending the next preset instruction to the legal chip; or the processing time characteristic obtaining device can wait for receiving the legal chip pair after the N preset instructions are sequentially sent.
  • the preset instruction respectively responds to the response information; or the processing duration characteristic obtaining device can sequentially send N to be preset instructions to the legal chip, and receive response information that the legal chip responds to the received preset instruction.
  • step S201 the N preset instructions sent by the processing duration characteristic acquiring device to the legal chip are the same as the N preset commands sent by the reading device to the chip to be read.
  • Step S202 the legal chip sequentially receives N preset instructions, and respectively responds to each preset instruction
  • step S202 the legal chip can respond to the preset preset command every time a preset command is received, and return the response information for responding to the preset preset command to the processing duration characteristic acquiring device, and wait for receiving.
  • the N preset commands sent by the processing duration characteristic obtaining means are sequentially received, and the received preset command is responded, and the response information for responding to the received preset command is returned to the processing duration characteristic acquiring means.
  • Step S203 the processing duration characteristic obtaining device acquires a second processing duration set, wherein the second processing duration set includes: a processing duration in which the legal chip respectively responds to each preset instruction;
  • step S203 the processing time characteristic acquiring device and the device to be read are connected in a contact mode or a non-contact manner.
  • the processing time characteristic acquiring device and the device to be read pass the current transmission signal when non-contact is adopted.
  • the distance between the processing time characteristic acquiring device and the device to be read is generally close, and the electromagnetic wave propagates in the air at the speed of light. Therefore, the signal transmission time between the processing time characteristic acquiring device and the legal chip is negligible.
  • the length of time between the processing of the preset instruction by the processing time characteristic obtaining device and the receiving of the response information returned by the legal chip for the preset instruction may be directly used as a processing time for the legal chip to respond to the preset instruction, that is, the processing time characteristic acquiring device records The time when the preset command is sent to the legal chip, and the time at which the response information returned by the legal chip is received is recorded. The time difference between the two moments is the processing time of the legal chip responding to the preset instruction.
  • the processing duration characteristic obtaining device acquires a processing duration of the legal chip respectively responding to the N preset instructions, and constructs the N processing durations into a second processing duration set.
  • Step S204 the processing duration characteristic obtaining device acquires the processing duration characteristic of the legal chip, wherein the processing duration characteristic of the legal chip is obtained by the processing duration encoding acquiring device performing the second processing on the second processing duration set, wherein the second processing and the second processing One process is the same;
  • step S204 the second process may adopt one of the following processing modes:
  • Method 1 The processing duration characteristic acquiring device separately performs calibration processing on each processing duration in the second processing duration set, and takes the processing duration after the calibration processing as the processing duration characteristic; for example, the processing duration characteristic in the calibration range available in the controllable scenario
  • the obtaining means performs a correction calibration on each of the processing durations in the second processing duration set.
  • the processing duration characteristic acquiring means stores the respective processing durations in the second processing duration set, and uses the stored processing duration as the processing duration characteristic.
  • Method 3 The processing duration characteristic obtaining device classifies each processing duration in the second processing duration set, for example, the preset instruction is a card reading instruction, a signature instruction, and an encryption instruction, and the legal chip responds to the signature instruction.
  • the processing duration of the response time of the legal chip to the encryption instruction is classified into one class, and the processing time of the response of the legal chip to the card reading instruction is classified into one class.
  • the second process may also be a combination of any two or three of the above three processing modes, which is not specifically limited in this embodiment.
  • Step S205 the server or the reading device acquires and stores the identifier of the legal chip and the processing duration characteristic of the legal chip.
  • the server is set in the background, and can communicate with the processing time characteristic acquiring device through a wired network or a wireless network.
  • the wired network can be a network such as a dedicated line network or an Internet
  • the wireless network can be a network such as 3G, 4G, WIFI.
  • the processing time characteristic obtaining device is an external monitoring device independent of the reading device
  • the reading device can communicate with the processing time characteristic acquiring device through a wired network or a wireless network, wherein the wired network can be a network such as a dedicated line network or an Internet.
  • the wireless network can be a network such as 3G, 4G, or WIFI.
  • the above steps S201 to S205 may be performed during the legal chip factory test. Therefore, the processing time characteristic obtaining device pre-stores the processing time characteristic of the legal chip in the server or the reading device, when the legality of the chip to be read is required. When identifying, the processing duration characteristics of the legal chip are obtained directly from the server or the reading device.
  • the processing duration characteristic obtaining device may acquire the processing duration characteristic of the plurality of legal chips; the server or the reading device may acquire the processing duration characteristics of the plurality of legal chips from a processing duration characteristic acquiring device, or may The processing duration characteristics of the plurality of legal chips are acquired from the plurality of processing duration characteristic acquiring devices, and the identification and processing duration characteristics of each legal chip are stored.
  • the server or the reading device can send an update request to the processing time characteristic acquiring device by wire or wirelessly, and the processing time characteristic acquiring device responds to the update request and stores the data in the server or the reading device.
  • the identifier of the legal chip and the processing duration characteristic thereof are updated, and the correct rate of the processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read and the processing duration characteristic of the chip to be read can be improved.
  • N 2 if N ⁇ 2, in the process of comparing the processing duration characteristics of the legal chip corresponding to the identifier of the chip to be read and the processing duration characteristic of the chip to be read, it is necessary to be The read chip and the legal chip compare the processing duration characteristics of the same preset command, and obtain N comparison results. If the number of the comparison results in the N comparison results exceeds the preset threshold, then It is indicated that the processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read is consistent with the processing duration characteristic of the chip to be read, otherwise the comparison is inconsistent.
  • the preset instruction is instruction 1, instruction 2, and instruction 3, in the process of comparing whether the processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read is consistent with the processing duration characteristic of the chip to be read,
  • the processing duration characteristic of the chip to be read responding to the instruction 1 is compared with the processing duration characteristic of the legal chip responding to the instruction 1, and the comparison result 1 is obtained;
  • the processing duration characteristic of the chip to be read in response to the instruction 2 is Comparing the processing duration characteristics of the legal chip in response to the instruction 2, and obtaining the comparison result 2; comparing the processing duration characteristic of the chip to be read to the instruction 3 and the processing duration characteristic of the legal chip responding to the instruction 3 Obtaining the comparison result 3; wherein, if the processing time characteristics are the same or within a certain error range, the comparison result is consistent; when the above three comparison results are identical or more than half of the comparison results are consistent, The processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read is consistent with the processing duration characteristic of the chip to
  • the reading device obtains a result of comparing the processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read with the processing duration characteristic of the chip to be read, and determines the comparison. If the chip is to be read as a legal chip, it can be used but is not limited to one of the following three methods:
  • Manner 1 The reading device sends the identifier of the chip to be read and the processing duration characteristic of the chip to be read to the server; the server receives the identifier of the chip to be read and the processing duration characteristic of the chip to be read, and acquires the pre-stored The processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read is compared with the processing duration characteristic of the legal chip and the processing duration characteristic of the chip to be read, and the result of the matching is sent to the reading device; the reading device It is recognized that the chip to be read is a legal chip.
  • the server may store the identifier of the chip to be read into the risk library for subsequent reading.
  • the identifier of the chip to be read can be directly determined from the risk database of the server to identify whether the chip to be read is legal.
  • the chip does not need to obtain the processing duration characteristic of the chip to be read, and compares the processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read with the processing duration characteristic of the chip to be read to identify the Whether the chip to be read is a legal chip can quickly identify whether the chip to be read is legal.
  • Manner 2 The reading device acquires a processing duration characteristic of a legal chip corresponding to the identifier of the chip to be read, and compares the processing duration characteristic of the legal chip with the processing duration characteristic of the chip to be read, and determines the comparison.
  • the chip to be read is identified as a legal chip;
  • the reading device may store the identifier of the chip to be read into the risk database.
  • the subsequent reading device performs the reading operation on the device to be read with the chip to be read again, it can directly identify whether the chip to be read is legal by querying the identifier of the chip to be read in the risk database.
  • the chip does not need to obtain the processing duration characteristic of the chip to be read, and compares the processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read with the processing duration characteristic of the chip to be read to identify the Whether the chip to be read is a legal chip can quickly identify whether the chip to be read is legal.
  • Manner 3 The reading device sends the identifier of the chip to be read to the server; the server receives the identifier of the chip to be read, and acquires the processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read in advance, and waits for The processing duration characteristic of the legal chip corresponding to the identifier of the reading chip is sent to the reading device; the reading device compares the processing duration characteristic of the legal chip with the processing duration characteristic of the chip to be read, and if the alignment is determined to be consistent , identifying that the chip to be read is a legitimate chip.
  • the reading device may notify the server to store the identifier of the chip to be read to the risk.
  • the library so that the subsequent reading device can perform the reading operation on the device to be read with the chip to be read again, the device can be directly identified from the risk database of the server by querying the identifier of the chip to be read.
  • the read chip is a legitimate chip does not need to acquire the processing duration characteristic of the chip to be read, and performs the processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read and the processing duration characteristic of the chip to be read.
  • the comparison is to identify whether the chip to be read is a legal chip, and can quickly identify whether the chip to be read is legal.
  • the processing duration characteristic of the legal chip corresponding to the identifier of the chip to be read that is pre-stored includes: comparing the chip identifier to be read with the identifier of the legal chip; and determining the alignment In this case, the processing duration characteristics of the legal chip are obtained.
  • the legal chip pair is received by the contact method for the same preset command sent by the reading device.
  • the processing time of the preset instruction and the preset instruction received by the contactless method may be the same or different, which is related to the chip design.
  • the processing time of the legal chip in the contact mode and the non-contact mode is different, and therefore, In order to accurately identify whether the chip to be read is a legitimate chip, the device to be read with the built-in legal chip needs to access the processing time characteristic acquiring device in a contact and non-contact manner, respectively, and then perform the above steps S201 to S204 respectively to make the processing time characteristic.
  • the obtaining device respectively acquires the processing duration characteristics of the legal chip in the contact mode and the non-contact mode.
  • the reading device acquires the chip to be read If the connection mode of the legal chip in the non-contact mode is the contact mode, the reading device acquires the identifier corresponding to the chip to be read.
  • the processing time characteristics of the legal chip in the contact mode that is, if the connection mode of the reading device and the device to be read with the chip to be read is in a non-contact manner.
  • the reading device can generate prompt information and output the prompt information by means of voice broadcast, text display, light flashing, etc., for reminding the reading device.
  • the holder of the chip to be read is not a legal chip, the device to be read is at risk, or the alarm information is sent to the user corresponding to the device to be read that has the legal chip built therein, for example, the reading device is built into the server through the server.
  • the mobile phone of the user corresponding to the device to be read of the legal chip sends an alarm message, an email, and the like.
  • the chip to be read is The processing time length characteristic of the legal chip corresponding to the identifier is compared with the processing duration characteristic of the chip to be read.
  • the chip to be read is a legal chip, and therefore, even if the identifier of the legal chip is illegally stolen and
  • the device is stored in another chip to obtain a forged device to be read, and the legitimacy of the chip to be read can be recognized according to whether the processing time characteristic between the chip to be read and the legal chip corresponding to the tag is consistent, and the built-in can be effectively determined. Whether the device to be read of the chip to be read is legal or not, and the accuracy of the reading device to recognize the legitimacy of the device to be read is improved.
  • the present embodiment provides a legal chip identification system.
  • the identification system of the legal chip in this embodiment is implemented by the identification method of the legal chip provided in the first embodiment.
  • FIG. 3 is the identification system of the legal chip provided in the embodiment. A schematic diagram of the structure, as shown in FIG.
  • the system mainly includes: a reading device 301, configured to sequentially send M to-be-processed instructions to the chip 302 to be read, and the M to-be-processed instructions include N preset instructions, wherein, M ⁇ N, M, and N are all positive integers; the chip 302 to be read is used to sequentially receive M to-be-processed instructions, and respectively respond to each to-be-processed instruction; the reading device 301 is further configured to acquire the first processing time The collection process, wherein the first processing time length set includes: a processing duration in which the to-be-read chip 302 respectively responds to each preset instruction; the reading device 301 is further configured to acquire a processing duration characteristic of the chip 302 to be read, wherein The processing duration characteristic of the chip 302 to be read is obtained by the first processing of the first processing duration set by the reading device 301.
  • the reading device 301 is further configured to acquire the identifier corresponding to the identifier of the chip 302 to be read.
  • the results of the characteristics of long duration compared characteristics be read chip handling process 302 processing chip 304, the ratio of the determined match, the chip 302 to be read to identify the chip 304 is legitimate.
  • the reading device 301 is connected to the device to be read in a contact mode or a non-contact mode.
  • the reading device 301 and the device to be read pass a current transmission signal when non-contact is adopted.
  • the distance between the reading device 301 and the device to be read is generally close, and the electromagnetic wave propagates in the air at the speed of light. Therefore, the signal transmission duration between the reading device 301 and the chip 302 to be read is negligible.
  • the duration between the sending of the preset instruction by the reading device 301 to the response information of the chip 302 to be read for the preset instruction may be directly used as the processing time of the chip 302 to be read in response to the preset instruction, that is,
  • the reading device 301 records the time when the preset instruction is sent to the chip 302 to be read, and records the time at which the response information returned by the chip 302 to be read is received. The time difference between the two times is the chip 302 to be read.
  • the reading device 301 acquires the processing duration of the chip 302 to be read to respond to the N preset instructions, and forms the N processing durations into a first processing duration set.
  • the reading device 301 may also receive the M pending instruction from the chip 302 to be read. After the response information of the response is obtained, the first processing duration set is obtained.
  • the first process may include: categorizing, storing, and/or calibrating.
  • the system further includes: a processing duration characteristic acquiring device 303, configured to acquire, at the reading device 301, a legal chip corresponding to the identifier of the chip 302 to be read.
  • N preset instructions are sequentially sent to the legal chip 304;
  • the legal chip 304 is further configured to sequentially receive N preset instructions, respectively Responding to each preset instruction;
  • the processing duration characteristic obtaining means 303 is further configured to obtain a second processing duration set, wherein the second processing duration set includes: a processing duration of the legal chip 304 respectively responding to each preset instruction
  • the processing time characteristic obtaining means 303 is further configured to obtain the processing duration characteristic of the legal chip 304, wherein the processing time length characteristic of the legal chip 304 is obtained by the processing time length characteristic obtaining means 303 performing the second processing on the second processing time length set, wherein
  • the second process is the same as the first process;
  • the N preset instructions sent by the processing duration characteristic obtaining means 303 to the legal chip 304 are the same as the N preset instructions sent by the reading means 301 to the chip 302 to be read.
  • the second process can include: categorizing, storing, and/or calibrating.
  • the processing time characteristic acquiring device 303 is connected to the device to be read in a contact mode or a non-contact manner.
  • the processing time characteristic acquiring device 303 and the device to be read pass the current transmission.
  • the signal when the non-contact mode is adopted, the distance between the processing time characteristic acquiring device 303 and the device to be read is generally close, and the electromagnetic wave propagates at the speed of light in the air. Therefore, the processing time characteristic acquiring device 303 and the legal chip 304 are The duration of the signal transmission may be negligible, and the duration between the processing time characteristic obtaining means 303 and the response information returned by the receiving legal chip 304 for the preset instruction may be directly used as the legal chip 304 for the preset instruction.
  • the processing duration of the response that is, the processing duration characteristic obtaining means 303 records the time when the preset instruction is sent to the legal chip 304, and records the time at which the response information returned by the legal chip 304 is received. The time difference between the two moments is the legal chip 304 pair.
  • the processing time for the response of the preset instruction acquires the processing duration of the legal chip 304 respectively responding to the N preset instructions, and constructs the N processing durations into a second processing duration set.
  • the processing duration characteristic obtaining means 303 can execute the process of acquiring the processing duration characteristic of the legal chip 304 when the legal chip 304 is factory tested. Therefore, the processing duration characteristic obtaining means 303 pre-stores the processing duration characteristic of the legal chip 304 in the server 305 or reads. In the device 301, when the legitimacy of the chip 302 to be read is required to be recognized, the processing duration characteristic of the legal chip 304 is directly obtained from the server 305 or the reading device 301.
  • N in the process of comparing whether the processing duration characteristic of the legal chip 304 corresponding to the identifier of the chip 302 to be read is consistent with the processing duration characteristic of the chip 302 to be read, It is necessary to compare the processing duration characteristics of the chip to be read 302 and the legal chip 304 to the same preset command, and obtain N comparison results. If the comparison results in the N comparison results are consistent, the number exceeds The preset threshold indicates that the processing duration characteristic of the legal chip 304 corresponding to the identifier of the chip 302 to be read is consistent with the processing duration characteristic of the chip 302 to be read, otherwise the comparison is inconsistent.
  • the preset instruction is the instruction 1, the instruction 2, and the instruction 3, the process of comparing the processing duration characteristic of the legal chip 304 corresponding to the identifier of the chip 302 to be read and the processing duration characteristic of the chip 302 to be read is the same.
  • the processing duration characteristic of the chip 302 to be read in response to the instruction 1 is compared with the processing duration characteristic of the legal chip 304 in response to the instruction 1, and the comparison result 1 is obtained; the chip 302 to be read is performed on the instruction 2
  • the processing duration characteristic of the response is compared with the processing duration characteristic of the legal chip 304 responding to the instruction 2, and the comparison result 2 is obtained; the processing duration characteristic of the chip 302 to be read in response to the instruction 3 is matched with the legal chip 304 to the instruction 3 Comparing the processing duration characteristics of the response, and obtaining the comparison result 3; wherein, if the processing duration characteristics are the same or within a certain error range, the comparison result is consistent; when the above three comparison results are consistent or more than half When the comparison result is consistent, the processing duration characteristic of the legal chip 304 corresponding to the identifier of the chip 302 to be read is compared with the processing duration characteristic of the chip 302 to be read.
  • the three comparison results are the same, it is indicated that the processing duration characteristic of the legal chip
  • the reading device 301 acquires the processing duration characteristic of the legal chip 304 corresponding to the identifier of the chip 302 to be read and the processing duration characteristic of the chip 302 to be read in one of the following manners.
  • the chip 302 to be read is the legal chip 304:
  • the reading device 301 is further configured to send the identifier of the chip 302 to be read and the processing duration characteristic of the chip 302 to be read to the server 305; the server 305 is further configured to receive the to-be-read The identifier of the chip 302 and the processing duration characteristic of the chip 302 to be read, and the pre-stored processing duration characteristic of the legal chip 304 corresponding to the identifier of the chip 302 to be read, and the processing duration characteristics of the legal chip 304 and the to-be-read are obtained. The processing time characteristics of the chip 302 are compared, and the result of the alignment is sent to the reading device 301; the reading device 301 is further configured to identify that the chip 302 to be read is the legal chip 304;
  • the reading device 301 is further configured to acquire the processing duration characteristic of the legal chip 304 corresponding to the identifier of the chip 302 to be read in advance, and the processing duration characteristic of the legal chip 304 and the processing duration of the chip 302 to be read. The characteristics are compared. When the alignment is determined to be consistent, the chip 302 to be read is identified as the legal chip 304;
  • the reading device 301 is further configured to send the identifier of the chip 302 to be read to the server 305.
  • the server 305 is further configured to receive the identifier of the chip 302 to be read, and obtain pre-stored information.
  • the processing duration characteristic of the legal chip 304 corresponding to the identifier of the chip 302 to be read is sent to the reading device 301 by the processing time characteristic of the legal chip 304 corresponding to the identifier of the chip 302 to be read; the reading device 301 is also used
  • the processing duration characteristic of the legal chip 304 is compared with the processing duration characteristic of the chip 302 to be read. When the alignment is determined to be identical, the chip 302 to be read is identified as the legal chip 304.
  • the reading device 301 or the server 305 acquires the processing duration characteristic of the legal chip 304 corresponding to the identifier of the chip 302 to be read in advance by the following method: the identifier of the chip 302 to be read and the legal chip The identifiers of 304 are compared; in the case where the alignment is determined to be identical, the processing duration characteristics of the legal chip 304 are acquired.
  • the reading device 301 can generate prompt information and output the prompt by means of voice broadcast, text display, flashing light, and the like.
  • the information is used to remind the holder of the reading device 301 that the chip 302 to be read is not the legal chip 304, and the device to be read is at risk, or sends an alarm to the user corresponding to the device to be read that has the legal chip 304 built therein.
  • the reading device 301 transmits an alarm message, an email, or the like to the mobile phone of the user corresponding to the device to be read in which the legal chip 304 is built by the server 305.
  • the identification system of the legal chip according to the characteristic that the processing duration of the response sent by the reading device 301 is different for each chip, after the reading device 301 acquires the identifier of the chip 302 to be read, The processing duration characteristic of the legal chip 304 corresponding to the identifier of the chip 302 to be read is compared with the processing duration characteristic of the chip 302 to be read. If the comparison result is consistent, the chip 302 to be read is the legal chip 304.
  • the identifier of the legal chip 304 is illegally stolen and stored in another chip to obtain a forged device to be read, it can be treated according to whether the processing duration characteristic between the chip 302 to be read and the legal chip 304 corresponding to the identifier is consistent.
  • the legitimacy of the read chip 302 is recognized, and it can be effectively determined whether the device to be read with the chip 302 to be read is legal, and the accuracy of the read device 301 for identifying the legitimacy of the device to be read is improved.
  • FIG. 5 is a flowchart of a method for identifying a legal chip according to the embodiment.
  • the method mainly includes the following steps (steps S401 to S405):
  • Step S401 the reading device sequentially sends M pending instructions to the chip to be read, and the M pending instructions include N preset instructions, where M ⁇ N, M, and N are positive integers;
  • the reading device may be a POS machine, an ATM machine, a mobile phone with an NFC function, a bus card reader, a stored value card card reader, a combination of a mobile phone and a card reader, a combination of a PC and a card reader, etc.
  • the reading chip is disposed in the device to be read, and the device to be read may be a second-generation resident ID card, a bus card, a smart card with a chip, a smart card with a chip and a magnetic strip, an electronic wallet, and the like.
  • the device to be read is connected to the reading device in a contact mode or a non-contact manner, wherein the contact mode may be that the device to be read is inserted into a preset slot of the reading device, and the non-contact mode may include, but is not limited to, NFC, Bluetooth. Waiting for the way.
  • the contact mode may be that the device to be read is inserted into a preset slot of the reading device
  • the non-contact mode may include, but is not limited to, NFC, Bluetooth. Waiting for the way.
  • step S401 when the device to be read accesses the reading device in a contact or non-contact manner, the reading device sequentially sends M pending instructions to the chip to be read built in the device to be read.
  • the reading device waits to receive the response information of the chip to be read in response to the to-be-processed instruction every time a pending instruction is sent, and only responds to the pending instruction by receiving the chip to be read.
  • the reading device can start the operation of sending the next pending instruction to the chip to be read; or the reading device can wait for receiving the chip to be read after the M pending instructions are sequentially sent.
  • the M pending instructions respectively respond to the response information; or the reading device may sequentially send the M pending instructions to the chip to be read, and receive the response of the chip to be read to the received pending instruction. information.
  • Step S402 the chip to be read sequentially receives M to-be-processed instructions, and respectively responds to each to-be-processed instruction;
  • the chip to be read may respond to the received instruction to be processed every time a pending instruction is received, and return response information to the reading device in response to the received instruction to be processed, and wait for receiving. Reading the next pending instruction sent by the device; or, the chip to be read may start the operation of responding to the M pending instructions after the M pending instructions are sequentially received; or, to be read.
  • the chip can receive the M pending instructions sent by the reading device in turn, respond to the received pending instructions, and return response information to the read device in response to the received pending instructions.
  • Step S403 the reading device acquires the first feature set, wherein the first feature set includes: a level characteristic of the response information of the chip to be read respectively responding to each preset instruction, and the level characteristics of each response information respectively include At least one of the following elements: a level value, a duration of a rising edge of the level, a pulse width, a duty ratio, a state value, and a time at which the differential signal intersects;
  • the status value may be a status value of the communication interface
  • the communication interface includes, but is not limited to, a USB interface, an NFC interface, an audio interface, and a Bluetooth interface, which is not specifically limited in this embodiment.
  • the reading device may also receive the response information of the chip to be read responding to the Mth pending instruction. After that, get the first feature set. Further, the elements included in the level characteristics of the respective response information may be the same or different.
  • Step S404 the reading device acquires the level characteristic of the chip to be read, wherein the level characteristic of the chip to be read is obtained by the reading device performing the first processing on the first feature set;
  • step S404 the first process may adopt one of the following processing modes:
  • Method 1 The reading device separately performs calibration processing on each level characteristic of the response information of the chip to be read in the first feature set in response to each preset instruction, and uses the level characteristic after the calibration as the chip to be read The level characteristic; for example, in a controllable scene in which the calibration range is available, the reading device performs the correction calibration on each level characteristic of the response information of the chip to be read in the first feature set in response to each preset instruction.
  • Method 2 The reading device stores, for the level characteristic of each response information in response to each preset instruction of the chip to be read in the first feature set, and stores the stored level characteristic as the level of the chip to be read. characteristic.
  • Method 3 The reading device classifies each level characteristic of the response information of the chip to be read in the first feature set in response to each preset instruction, for example, the preset instruction is a card reading instruction, a signature instruction, and
  • the encryption instruction classifies the level characteristic of the response information of the chip to be read in response to the signature instruction and the level characteristic of the response information of the chip to be read by the encryption instruction, and reads the card pair to be read
  • the level characteristics of the response information in response to the instruction are grouped into one class.
  • the first processing may also be a combination of any two or three of the foregoing three processing manners, which is not specifically limited in this embodiment.
  • Step S405 the reading device acquires a result of comparing the level characteristic of the legal chip corresponding to the identifier of the chip to be read with the level characteristic of the chip to be read, and recognizes that the reading is to be read if the alignment is determined to be consistent.
  • the chip is a legal chip, wherein the element of the level characteristic of the legal chip corresponding to the identifier of the chip to be read is the same as the element of the level characteristic of the chip to be read.
  • the identifier of the chip to be read may be unique identification information of the chip to be read, and may be information such as a serial number, a production number, a production time, and the like.
  • the method further includes the following steps (steps S501 to S505):
  • Step S501 the level characteristic obtaining device sequentially sends N preset instructions to the legal chip
  • the level characteristic obtaining device may be a reading device, that is, the reading device itself acquires the level characteristic of the legal chip corresponding to the identifier of the chip to be read; or may be used as a reading device.
  • the kit device and the reading device are integrated devices, for example, a POS device, an external kit of the card reader, a protective case of the mobile phone, etc., in the process of the reading device identifying whether the chip to be read is a legitimate chip, the level characteristic acquiring device As a data transceiving module of the reading device, the reading device sends an instruction to the chip to be read through the level characteristic acquiring device and receives the response information returned by the chip to be read; or may be an external monitoring device independent of the reading device. Used to monitor the level characteristics of legitimate chips.
  • step S501 the device to be read with the built-in legal chip accesses the level characteristic acquiring device in a contact mode or a non-contact manner, and the level characteristic acquiring device sequentially sends N preset commands to the legal chip built in the device to be read.
  • the level characteristic obtaining device waits for receiving the response information that the legal chip responds to the preset instruction every time a preset instruction is sent, and only responds to the response of the legal chip to the preset instruction.
  • the level characteristic obtaining device can start the operation of sending the next preset instruction to the legal chip; or the level characteristic obtaining device can wait for receiving the legal chip pair N after the N preset instructions are sequentially sent.
  • the preset instruction respectively responds to the response information; or the level characteristic obtaining device can sequentially send N to-be-preset instructions to the legal chip, and receive response information that the legal chip responds to the received preset instruction.
  • step S501 the N preset commands sent by the level characteristic acquiring device to the legal chip are the same as the N preset commands sent by the reading device to the chip to be read.
  • Step S502 the legal chip sequentially receives N preset instructions, and respectively responds to each preset instruction
  • the legal chip can respond to the preset preset command every time a preset command is received, and return a response message to the level characteristic acquiring device to respond to the preset preset command, and wait for receiving.
  • the level characteristic acquisition device sends the next preset instruction; or the legal chip can start the operation of responding to the N preset instructions after the N preset instructions are sequentially received; or, the legal chip
  • the N preset commands sent by the level characteristic acquiring means are sequentially received, and the received preset command is responded, and the response information of the received preset command is returned to the level characteristic acquiring means.
  • the level characteristic obtaining device acquires the second feature set, wherein the second feature set includes: a level characteristic of the response information that the legal chip respectively responds to each preset instruction, and the level characteristics of each response information respectively include At least one of the following elements: a level value, a duration of a rising edge of the level, a pulse width, a duty ratio, a state value, and a time at which the differential signal intersects;
  • the status value may be a status value of the communication interface
  • the communication interface includes, but is not limited to, a USB interface, an NFC interface, an audio interface, and a Bluetooth interface, which is not specifically limited in this embodiment.
  • Step S504 the level characteristic obtaining device acquires the level characteristic of the legal chip, wherein the level characteristic of the legal chip is obtained by the level characteristic acquiring device performing the second processing on the second feature set, wherein the second processing and the first processing are performed. Processing the same;
  • step S504 the second process may adopt one of the following processing modes:
  • Method 1 The level characteristic obtaining device performs calibration processing on each level characteristic of the response information of the legal chip in the second feature set in response to each preset instruction, and uses the level characteristic after the calibration as the power of the legal chip.
  • the flat characteristic for example, in the controllable scene in which the calibration range is available, the level characteristic obtaining means performs the correction calibration on each level characteristic of the response information of the legal chip in the second feature set in response to each preset instruction.
  • the level characteristic obtaining means stores the respective level characteristics of the response information of the legal chip in the second feature set in response to each preset instruction, and uses the stored level characteristic as the level characteristic of the legal chip.
  • Method 3 The level characteristic obtaining device classifies each level characteristic of the response information of the legal chip in the second feature set in response to each preset instruction, for example, the preset instruction is a card reading instruction, a signature instruction, and The encryption instruction, the level characteristic acquisition device classifies the level characteristic of the response information of the legal chip in response to the signature instruction and the level characteristic of the response information of the legal chip in response to the encryption instruction, and the legal chip pair card reading instruction
  • the level characteristics of the response information for the response are one class.
  • the second process may also be a combination of any two or three of the above three processing modes, which is not specifically limited in this embodiment.
  • Step S505 the server or the reading device acquires and stores the identifier of the legal chip and the level characteristic of the legal chip.
  • the server is set in the background, and can communicate with the level characteristic acquiring device through a wired network or a wireless network.
  • the wired network can be a network such as a dedicated line network or an Internet
  • the wireless network can be a network such as 3G, 4G, or WIFI.
  • the reading device can communicate with the level characteristic acquiring device through a wired network or a wireless network, wherein the wired network can be a network such as a private line network or an Internet.
  • the wireless network can be a network such as 3G, 4G, or WIFI.
  • the level characteristic obtaining device pre-stores the level characteristics of the legal chip in the server or the reading device, when the legality of the chip to be read is required.
  • the level characteristics of the legitimate chip are obtained directly from the server or the reading device.
  • the level characteristic obtaining device may acquire the level characteristics of the plurality of legal chips; the server or the reading device may acquire the level characteristics of the plurality of legal chips from a level characteristic acquiring device, or The level characteristics of a plurality of legal chips are acquired from a plurality of level characteristic acquiring means, and the identification and level characteristics of each legal chip are stored.
  • the server or the reading device can send an update request to the level characteristic acquisition device by wire or wirelessly, and the level characteristic acquisition device responds to the update request and stores it in the server or the reading device.
  • the identification of the legal chip and its level characteristics are updated, and the correctness ratio of the level characteristic of the legal chip corresponding to the identifier of the chip to be read and the level characteristic of the chip to be read can be improved.
  • the comparison corresponds to the identifier of the chip to be read.
  • the respective level characteristics of the response information of the chip to be read and the legal chip responding to the preset instruction are respectively compared. Obtaining m comparison results, if the number of the comparison results in the m comparison results exceeds the first preset threshold, indicating the level characteristic of the legal chip corresponding to the identifier of the chip to be read and the to-be-read The level characteristics of the chip are the same, otherwise the comparison is inconsistent.
  • the preset command is command 1
  • the elements of the level characteristic of the response information of the chip to be read and the legal chip responding to the command 1 are level value, pulse width and duty ratio, and are compared and to be read.
  • the level value of the response information of the chip to be read in response to the instruction 1 is performed with the legal chip pair instruction 1 Comparing the level values of the response information of the response, obtaining the comparison result a1; comparing the pulse width of the response information of the chip to be read to the command 1 with the pulse width of the response information of the legal chip responding to the command 1 Yes, the comparison result a2 is obtained; and the duty ratio of the response information of the chip to be read in response to the instruction 1 is compared with the duty ratio of the response information of the legal chip responding to the instruction 1, and the comparison result a3 is obtained.
  • the comparison result is consistent; when the above three comparison results are identical or more than half of the comparison results are consistent, the description and The level characteristic of the legal chip corresponding to the identifier of the read chip is consistent with the level characteristic of the chip to be read; preferably, when the above three comparison results are the same, the identifier of the chip to be read is indicated The level characteristic of the corresponding legal chip is consistent with the level characteristic of the chip to be read.
  • the level characteristic of the legal chip corresponding to the identifier of the chip to be read is consistent with the level characteristic of the chip to be read, and the file is to be read.
  • the chip and the legal chip compare the respective level characteristics of the response information of the same preset command, and obtain N comparison results, wherein the chip to be read and the legal chip pair respond to the same preset instruction.
  • the preset instruction is instruction 1, instruction 2, and instruction 3, in the process of comparing the level characteristic of the legal chip corresponding to the identifier of the chip to be read and the level characteristic of the chip to be read,
  • the level characteristic of the response information of the chip to be read responding to the instruction 1 is compared with the level characteristic of the response information of the legal chip responding to the instruction 1, and the comparison result b1 is obtained;
  • the chip to be read is performed on the instruction 2
  • the level characteristic of the response information of the response is compared with the level characteristic of the response information of the legal chip responding to the instruction 2, and the comparison result b2 is obtained; the level characteristic of the response information of the chip to be read in response to the instruction 3 is obtained.
  • a comparison result b3 Comparing with the level characteristics of the response information of the legal chip responding to the instruction 3, obtaining a comparison result b3; wherein if the level characteristics are the same or within a certain error range, the comparison result is consistent; when the above three If the comparison result is consistent or more than half of the comparison results are consistent, it indicates that the level characteristic of the legal chip corresponding to the identifier of the chip to be read is consistent with the level characteristic of the chip to be read. Preferably, when the results of the above three comparisons are the same, it is indicated that the level characteristic of the legal chip corresponding to the identifier of the chip to be read is consistent with the level characteristic of the chip to be read.
  • the reading device acquires a result of comparing the level characteristic of the legal chip corresponding to the identifier of the chip to be read with the level characteristic of the chip to be read, and determines the comparison. If the chip is to be read as a legal chip, it can be used but is not limited to one of the following three methods:
  • Manner 1 The reading device sends the identifier of the chip to be read and the level characteristic of the chip to be read to the server; the server receives the identifier of the chip to be read and the level characteristic of the chip to be read, and acquires the pre-stored Level characteristic of the legal chip corresponding to the identifier of the chip to be read, comparing the level characteristic of the legal chip with the level characteristic of the chip to be read, and transmitting the result of the comparison to the reading device; the reading device Recognizing that the chip to be read is a legal chip;
  • the server may store the identifier of the chip to be read into the risk library for subsequent reading.
  • the identifier of the chip to be read can be directly determined from the risk database of the server to identify whether the chip to be read is legal.
  • the chip does not need to acquire the level characteristic of the chip to be read, and compares the level characteristic of the legal chip corresponding to the identifier of the chip to be read with the level characteristic of the chip to be read to identify the chip Whether the chip to be read is a legal chip can quickly identify whether the chip to be read is legal.
  • Method 2 The reading device acquires a pre-stored level characteristic of a legal chip corresponding to the identifier of the chip to be read, compares the level characteristic of the legal chip with the level characteristic of the chip to be read, and determines the comparison.
  • the chip to be read is identified as a legal chip
  • the reading device may store the identifier of the chip to be read into the risk database.
  • the subsequent reading device performs the reading operation on the device to be read with the chip to be read again, it can directly identify whether the chip to be read is legal by querying the identifier of the chip to be read in the risk database.
  • the chip does not need to acquire the level characteristic of the chip to be read, and compares the level characteristic of the legal chip corresponding to the identifier of the chip to be read with the level characteristic of the chip to be read to identify the chip Whether the chip to be read is a legal chip can quickly identify whether the chip to be read is legal.
  • the reading device sends the identifier of the chip to be read to the server; the server receives the identifier of the chip to be read, and acquires a pre-stored level characteristic of the legal chip corresponding to the identifier of the chip to be read, and will wait for The level characteristic of the legal chip corresponding to the identifier of the read chip is sent to the reading device; the reading device compares the level characteristic of the legal chip with the level characteristic of the chip to be read, and if the alignment is determined to be consistent , identifying that the chip to be read is a legitimate chip.
  • the reading device may notify the server to store the identifier of the chip to be read to the risk.
  • the library so that the subsequent reading device can perform the reading operation on the device to be read with the chip to be read again, the device can be directly identified from the risk database of the server by querying the identifier of the chip to be read. Whether the read chip is a legal chip, no need to obtain the level characteristic of the chip to be read, and the level characteristic of the legal chip corresponding to the identifier of the chip to be read and the level characteristic of the chip to be read are performed. The comparison is to identify whether the chip to be read is a legal chip, and can quickly identify whether the chip to be read is legal.
  • acquiring a pre-stored level characteristic of a legal chip corresponding to the identifier of the chip to be read includes: comparing the chip identifier to be read with the identifier of the legal chip; and determining the alignment In this case, the level characteristics of the legal chip are obtained.
  • the legal chip pair is received by the contact method for the same preset command sent by the reading device.
  • the level characteristics of the response information of the preset instruction and the preset instruction received by the non-contact mode are different. Therefore, in order to accurately identify whether the chip to be read is a legitimate chip, it is necessary to make the built-in legal chip to be read.
  • the device is connected to the level characteristic acquiring device in a contact and non-contact manner, and then performs the above steps S501 to S504 respectively, so that the level characteristic obtaining device respectively acquires the level characteristics of the legal chip in the contact mode and the non-contact mode.
  • the reading device acquires the chip to be read
  • the identifier of the legal chip in the non-contact mode corresponds to the level characteristic. If the connection mode of the reading device and the device to be read with the chip to be read is in contact mode, the reading device acquires the identifier corresponding to the chip to be read. The level characteristics of the legal chip in the contact mode.
  • the reading device can generate prompt information and output the prompt information by means of voice broadcast, text display, light flashing, etc., for reminding the reading device.
  • the holder of the chip to be read is not a legal chip, the device to be read is at risk, or the alarm information is sent to the user corresponding to the device to be read that has the legal chip built therein, for example, the reading device is built into the server through the server.
  • the mobile phone of the user corresponding to the device to be read of the legal chip sends an alarm message, an email, and the like.
  • the chip to be read is The level characteristic of the legal chip corresponding to the identifier is compared with the level characteristic of the chip to be read. If the comparison result is consistent, the chip to be read is a legal chip, and therefore, even if the identifier of the legal chip is illegally stolen and The device is stored in another chip to obtain a forged device to be read, and the legitimacy of the chip to be read can be recognized according to whether the level characteristic between the chip to be read and the legal chip corresponding to the tag is consistent, and the built-in can be effectively determined. Whether the device to be read of the chip to be read is legal or not, and the accuracy of the reading device to recognize the legitimacy of the device to be read is improved.
  • the embodiment of the present invention provides a legal chip identification system.
  • the identification system of the legal chip of the present embodiment is implemented by the identification method of the legal chip provided in the third embodiment.
  • FIG. 7 is the identification system of the legal chip provided by the embodiment. Schematic diagram, as shown in FIG. 7, the system mainly includes: a reading device 601, configured to sequentially send M to-be-processed instructions to the chip to be read 602, and the M to-be-processed instructions include N preset instructions, wherein, M ⁇ N, M, and N are all positive integers; the to-be-read chip 602 is configured to sequentially receive M to-be-processed instructions, and respectively respond to each to-be-processed instruction; the reading device 601 is further configured to acquire the first feature set.
  • the first feature set includes: a level characteristic of response information of the to-be-read chip 602 respectively responding to each preset instruction, and the level characteristics of each response information respectively include at least one of the following elements: a level value The duration of the rising edge of the level, the pulse width, the duty ratio, the state value, and the timing of the intersection of the differential signals; the reading device 601 is further configured to acquire the level characteristic of the chip 602 to be read, wherein The level characteristic of the chip 602 to be read is obtained by the first processing of the first component set by the reading device 601; the reading device 601 is further configured to acquire the power of the legal chip 604 corresponding to the identifier of the chip 602 to be read.
  • the chip 602 to be read is the legal chip 604, wherein the identifier of the chip to be read corresponds to The element of the level characteristic of the legal chip is the same as the element of the level characteristic of the chip to be read.
  • the reading device 601 may also receive the M pending instruction from the chip 602 to be read. After responding to the response information, the first feature set is obtained. Further, the elements included in the level characteristics of the respective response information may be the same or different.
  • the first process may include: categorizing, storing, and/or calibrating.
  • the system further includes: a level characteristic obtaining means 603 for acquiring a legal chip corresponding to the identifier of the chip to be read 602 at the reading device 601.
  • N preset instructions are sequentially sent to the legal chip 604;
  • the legal chip 604 is further configured to sequentially receive N preset instructions, respectively Responding to each of the preset instructions;
  • the level characteristic obtaining means 603 is further configured to obtain the second set of elements, wherein the second set of elements includes: the response information of the legal chip 604 respectively responding to each preset instruction
  • the flat characteristic, the level characteristic of each response information includes at least one of the following elements: a level value, a duration of a rising edge of the level, a pulse width, a duty ratio, a state value, and a timing of a differential signal intersection;
  • the feature acquisition device 603 is further configured to acquire the level characteristic of the legal chip 604.
  • the level characteristic of the legal chip 604 is the level characteristic acquisition device 603 performing the second processing on the second feature set.
  • the second processing is the same as the first processing;
  • the server 605 is configured to acquire and store the identifier of the legal chip 604 and the level characteristic of the legal chip 604; or
  • the reading device 601 is further configured to acquire and store the legal chip 604.
  • the N preset instructions sent by the level characteristic obtaining means 603 to the legal chip 604 are the same as the N preset instructions sent by the reading means 601 to the chip 602 to be read.
  • the second process can include: categorizing, storing, and/or calibrating.
  • the level characteristic obtaining means 603 can perform the process of acquiring the level characteristic of the legal chip 604 when the legal chip 604 is factory tested. Therefore, the level characteristic obtaining means 603 pre-stores the level characteristic of the legal chip 604 in the server 605 or reads. In the device 601, when the legitimacy of the chip 602 to be read is required to be recognized, the level characteristic of the legal chip 604 is directly obtained from the server 605 or the reading device 601.
  • the level characteristic of the response information includes m (m ⁇ 1, and m is a positive integer)
  • the identifier of the chip 602 to be read is compared.
  • the respective level characteristics of the response information of the chip 602 and the legal chip 604 in response to the preset command are read.
  • the comparison results are respectively performed, and m comparison results are obtained. If the number of the comparison results in the m comparison results exceeds the first preset threshold, the legal chip 604 corresponding to the identifier of the chip to be read 602 is illustrated.
  • the level characteristic is consistent with the level characteristic of the chip to be read 602, otherwise the alignment is inconsistent.
  • the preset command is the command 1
  • the elements of the level characteristic of the response information of the chip 602 to be read and the legal chip 604 responding to the command 1 are the level value, the pulse width and the duty ratio, and then the comparison and the waiting are performed.
  • the level value of the response information of the chip 602 to be read in response to the command 1 is The legal chip 604 compares the level values of the response information in response to the command 1 to obtain the comparison result a1; the pulse width of the response information in response to the command 1 to be read by the chip 602 and the legal chip 604 on the instruction 1 The pulse width of the response information of the response is compared to obtain a comparison result a2; and the duty ratio of the response information of the chip 602 to be read in response to the command 1 and the response information of the legal chip 604 responding to the command 1 are occupied.
  • the comparison result a3 is obtained; wherein, if the level characteristics are the same or within a certain error range, the comparison result is consistent; when the above three comparison results are all the same or more than half of the ratio
  • the result is consistent, it is indicated that the level characteristic of the legal chip 604 corresponding to the identifier of the chip to be read 602 is consistent with the level characteristic of the chip 602 to be read; preferably, when the above three comparison results are consistent.
  • the level characteristic of the legal chip 604 corresponding to the identifier of the chip to be read 602 is consistent with the level characteristic of the chip 602 to be read.
  • N if N ⁇ 2, in the process of comparing the level characteristic of the legal chip 604 corresponding to the identifier of the chip to be read 602 with the level characteristic of the chip 602 to be read, The respective level characteristics of the response information of the chip 602 to be read and the legal chip 604 responding to the same preset command are compared to obtain N comparison results, wherein the chip to be read 602 and the legal chip 604 are paired.
  • the preset threshold indicates that the level characteristic of the legal chip 604 corresponding to the identifier of the chip to be read 602 is consistent with the level characteristic of the chip 602 to be read, otherwise the comparison is inconsistent. For example, if the preset instruction is instruction 1, instruction 2, and instruction 3, the process of comparing the level characteristic of the legal chip 604 corresponding to the identifier of the chip to be read 602 with the level characteristic of the chip 602 to be read is the same.
  • the level characteristic of the response information of the chip 602 to be read in response to the command 1 is compared with the level characteristic of the response information of the legal chip 604 in response to the command 1, and the comparison result b1 is obtained;
  • the level characteristic of the response information of the chip 602 responding to the instruction 2 is compared with the level characteristic of the response information of the legal chip 604 responding to the instruction 2, and the comparison result b2 is obtained;
  • the chip 602 to be read is subjected to the instruction 3
  • the level characteristic of the response information of the response is compared with the level characteristic of the response information of the legal chip 604 in response to the instruction 3, and the comparison result b3 is obtained; wherein, if the level characteristics are the same or within a certain error range, the ratio is The result is consistent; when the above three comparison results are all consistent or more than half of the comparison results are consistent, the level characteristics of the legal chip 604 corresponding to the identifier of the chip to be read 602 are to be read.
  • the level characteristic of the chip 602 is aligned. Preferably, when the three comparison results are the same, the level characteristic of the legal chip 604 corresponding to the identifier of the chip to be read 602 and the chip to be read 602 are illustrated. The level characteristics are identical.
  • the reading device 601 acquires the level characteristic of the legal chip 604 corresponding to the identifier of the chip to be read 602 and the level characteristic of the chip to be read 602 in one of the following manners. As a result of the comparison, in the case where the alignment is determined to be identical, it is recognized that the chip 602 to be read is the legal chip 604:
  • the reading device 601 is further configured to send the identifier of the chip 602 to be read and the level characteristic of the chip 602 to be read to the server 605; the server 605 is further configured to receive the to-be-read The identifier of the chip 602 and the level characteristic of the chip 602 to be read, and the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read is acquired in advance, and the level characteristic of the legal chip 604 is to be read. The level characteristics of the chip 602 are compared, and the result of the alignment is sent to the reading device 601; the reading device 601 is further configured to identify that the chip 602 to be read is the legal chip 604;
  • the reading device 601 is further configured to acquire a level characteristic of the legal chip 604 corresponding to the identifier of the chip to be read 602 stored in advance, and the level characteristic of the legal chip 604 and the level of the chip 602 to be read. The characteristics are compared. When the alignment is determined to be consistent, the chip 602 to be read is identified as the legal chip 604;
  • the reading device 601 is further configured to send the identifier of the chip 602 to be read to the server 605.
  • the server 605 is further configured to receive the identifier of the chip 602 to be read, and obtain pre-stored information.
  • the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read, the level characteristic of the legal chip 604 corresponding to the identifier of the chip 602 to be read is sent to the reading device 601; the reading device 601 is also used
  • the level characteristic of the legal chip 604 is compared with the level characteristic of the chip 602 to be read. In the case where the alignment is determined to be identical, the chip 602 to be read is identified as the legal chip 604.
  • the reading device 601 or the server 605 acquires the level characteristic of the legal chip 604 corresponding to the identifier of the chip to be read 602 stored in advance by the following: the identifier of the chip 602 to be read and the legal chip.
  • the identification of 604 is compared; in the case where the alignment is determined to be identical, the level characteristics of the legitimate chip 604 are obtained.
  • the reading device 601 can generate prompt information and output the prompt by means of voice broadcast, text display, light flashing, and the like.
  • the information is used to remind the holder of the reading device 601 that the chip 602 to be read is not the legal chip 604, the device to be read is at risk, or the user corresponding to the device to be read that has the legal chip 604 built therein is sent an alarm.
  • Information for example, the reading device 601 sends an alarm message, mail, or the like to the mobile phone of the user corresponding to the device to be read in which the legal chip 604 is built by the server 605.
  • the level characteristic of the response of the instruction sent by the reading device 601 by each chip is different, and after the reading device 601 acquires the identifier of the chip 602 to be read, The level characteristic of the legal chip 604 corresponding to the identifier of the chip to be read 602 is compared with the level characteristic of the chip 602 to be read. If the comparison result is consistent, the chip 602 to be read is the legal chip 604. Therefore, even if the identifier of the legal chip 604 is illegally stolen and stored in another chip to obtain a forged device to be read, it can be treated according to whether the level characteristic between the chip 602 to be read and the legal chip 604 corresponding to the identifier is consistent.
  • the legitimacy of the read chip 602 is recognized, and it can be effectively determined whether the device to be read with the chip 602 to be read is legal, and the accuracy of the read device 601 for identifying the legitimacy of the device to be read is improved.

Abstract

一种合法芯片的识别方法及系统,所述方法包括:读取装置向待读取芯片依次发送M个待处理指令,M个待处理指令包含N个预设指令,其中,M≥N,M、N均为正整数(S101);待读取芯片依次接收M个待处理指令,分别对每个待处理指令进行响应(S102);读取装置获取第一处理时长集合,其中,第一处理时长集合包括:待读取芯片分别对每个预设指令进行响应的处理时长(S103);读取装置获取待读取芯片的处理时长特性,其中,待读取芯片的处理时长特性为读取装置对第一处理时长集合进行第一处理得到的(S104);读取装置获取与待读取芯片的标识对应的合法芯片的处理时长特性与待读取芯片的处理时长特性进行比对的结果,在比对一致的情况下,识别出待读取芯片为合法芯片(S105)。

Description

一种合法芯片的识别方法及系统
相关申请的交叉引用
本申请要求天地融科技股份有限公司于2017年1月25日提交的、发明名称为“一种合法芯片的识别方法及系统”的、中国专利申请号“201710060677.8”的优先权,于2017年1月25日提交的、发明名称为“一种合法芯片的识别方法及系统”的、中国专利申请号“201710060676.3”的优先权,以及于2017年1月25日提交的、发明名称为“一种合法芯片的识别方法及系统”的、中国专利申请号“201710060672.5”的优先权。
技术领域
本发明涉及电子技术领域,尤其涉及一种合法芯片的识别方法及系统
背景技术
目前,内置芯片的待读取装置已经被越来越多地应用在涉及财产安全、身份认证的领域,例如智能卡、身份证等,这些待读取装置内置的芯片往往存储用户的身份或财产等安全数据,因此,对内置芯片的数据安全性要求也会更高。
虽然现有的技术可以在一定程度上防止芯片被非法复制、保证数据安全,但是也很难百分百地保证芯片不被非法复制,例如:不法分子可以通过芯片厂商泄露的密钥、破解加密算法等方式来获取合法待读取装置内置芯片存储的用户安全数据以及芯片标识等信息,并将非法获取的数据存储到伪造的待读取装置的芯片中,这样,伪造的待读取装置就存储有与合法的待读取装置相同的用户安全数据以及芯片标识等信息,在这种情况下,读取装置会认为该伪造的待读取装置是合法的,进而执行相应操作,危害用户的身份与财产安全。
发明内容
本发明旨在解决上述问题。
本发明的主要目的在于提供一种合法芯片的识别方法;
本发明的另一目的在于提供一种合法芯片的识别系统。
为达到上述目的,本发明的技术方案具体是这样实现的:
本发明第一方面提供了一种合法芯片的识别方法,包括:读取装置向待读取芯片依次发送M个待处理指令,所述M个待处理指令包含N个预设指令,其中,M≥N,M、N均为正整数;所述待读取芯片依次接收所述M个待处理指令,分别对每个所述待处理指令进行响应;所述读取装置获取第一处理时长集合,其中,所述第一处理时长集合包括:所述待读取芯片分别对每个所述预设指令进行响应的处理时长;所述读取装置获取所述待读取芯片的处理时长特性,其中,所述待读取芯片的处理时长特性为所述读取装置对所述第一处理时长集合进行第一处理得到的;所述读取装置获取与所述待读取芯片的标识对应的合法芯片的处理时长特性与所述待读取芯片的处理时长特性进行比对的结果,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片。
本发明第二方面提供了一种合法芯片的识别系统,包括:读取装置,用于向待读取芯片依次发送M个待处理指令,所述M个待处理指令包含N个预设指令,其中,M≥N,M、N均为正整数;所述待读取芯片,用于依次接收所述M个待处理指令,分别对每个所述待处理指令进行响应;所述读取装置,还用于获取第一处理时长集合,其中,所述第一处理时长集合包括:所述待读取芯片分别对每个所述预设指令进行响应的处理时长;所述读取装置,还用于获取所述待读取芯片的处理时长特性,其中,所述待读取芯片的处理时长特性为所述读取装置对所述第一处理时长集合进行第一处理得到的;所述读取装置,还用于获取与所述待读取芯片的标识对应的合法芯片的处理时长特性与所述待读取芯片的处理时长特性进行比对的结果,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片。
由上述本发明提供的技术方案可以看出,本发明提供了一种合法芯片的识别方法及系统,根据每个芯片对读取装置发送的指令进行响应的处理时长特性存在差异的特性,在获取待读取芯片的标识后,将 与待读取芯片的标识对应的合法芯片的处理时长特性与待读取芯片的处理时长特性进行比对,如果比对结果一致,则说明待读取芯片是合法芯片,因此,即使合法芯片的标识被非法窃取并存储于其他芯片以得到伪造的待读取装置,也可以根据待读取芯片与标识对应的合法芯片之间的处理时长特性是否一致来对待读取芯片的合法性进行识别,可以有效判断出内置有该待读取芯片的待读取装置是否合法,提高读取装置识别待读取装置合法性的准确率。
本发明第三方面提供了一种合法芯片的识别方法,包括:读取装置向待读取芯片依次发送M个待处理指令,所述M个待处理指令包含N个预设指令,其中,M≥N,M、N均为正整数;所述待读取芯片依次接收所述M个待处理指令,分别对每个所述待处理指令进行响应;所述读取装置获取第一要素集合,其中,所述第一要素集合包括:所述待读取芯片分别对每个所述预设指令进行响应的响应信息的电平特性,各个所述响应信息的电平特性分别包括以下要素的至少之一:电平值、电平上升沿的持续时间、脉冲宽度、占空比、状态值和差分信号交叉点的时刻;所述读取装置获取所述待读取芯片的电平特性,其中,所述待读取芯片的电平特性为所述读取装置对所述第一要素集合进行第一处理得到的;所述读取装置获取与所述待读取芯片的标识对应的合法芯片的电平特性与所述待读取芯片的电平特性进行比对的结果,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片,其中,所述与所述待读取芯片的标识对应的合法芯片的电平特性的要素与所述待读取芯片的电平特性的要素相同。
本发明第四方面提供一种合法芯片的识别系统,包括:读取装置,用于向待读取芯片依次发送M个待处理指令,所述M个待处理指令包含N个预设指令,其中,M≥N,M、N均为正整数;所述待读取芯片,用于依次接收所述M个待处理指令,分别对每个所述待处理指令进行响应;所述读取装置,还用于获取第一要素集合,其中,所述第一要素集合包括:所述待读取芯片分别对每个所述预设指令进行响应的响应信息的电平特性,各个所述响应信息的电平特性分别包括以下要素的至少之一:电平值、电平上升沿的持续时间、脉冲宽度、占空比、状态值和差分信号交叉点的时刻;所述读取装置,还用于获取所述待读取芯片的电平特性,其中,所述待读取芯片的电平特性为所述读取装置对所述第一要素集合进行第一处理得到的;所述读取装置,还用于获取与所述待读取芯片的标识对应的合法芯片的电平特性与所述待读取芯片的电平特性进行比对的结果,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片,其中,所述与所述待读取芯片的标识对应的合法芯片的电平特性的要素与所述待读取芯片的电平特性的要素相同。
由上述本发明提供的技术方案可以看出,本发明提供了一种合法芯片的识别方法及系统,根据每个芯片对读取装置发送的指令进行响应的电平特性存在差异的特性,在获取待读取芯片的标识后,将与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性进行比对,如果比对结果一致,则说明待读取芯片是合法芯片,因此,即使合法芯片的标识被非法窃取并存储于其他芯片以得到伪造的待读取装置,也可以根据待读取芯片与标识对应的合法芯片之间的电平特性是否一致来对待读取芯片的合法性进行识别,可以有效判断出内置有该待读取芯片的待读取装置是否合法,提高读取装置识别待读取装置合法性的准确率。
附图说明
图1为本发明实施例1提供的合法芯片的识别方法的流程图;
图2为本发明实施例1提供的合法芯片的识别方法中获取合法芯片的处理时长特性的流程图;
图3、图4为本发明实施例2提供的合法芯片的识别系统的结构示意图;
图5为本发明实施例3提供的合法芯片的识别方法的流程图;
图6为本发明实施例3提供的合法芯片的识别方法中获取合法芯片的电平特性的流程图;
图7、图8为本发明实施例4提供的合法芯片的识别系统的结构示意图。
具体实施方式
实施例1
本实施例提供了一种合法芯片的识别方法,图1为本实施例提供的合法芯片的识别方法的流程图,如图1所示,该方法主要包括以下步骤(步骤S101至S105):
步骤S101,读取装置向待读取芯片依次发送M个待处理指令,M个待处理指令包含N个预设指令,其中,M≥N,M、N均为正整数;
在本实施例中,读取装置可以是POS机、ATM机、具有NFC功能的手机、公交卡刷卡器、储值卡刷卡器、手机与刷卡器的组合、PC与刷卡器的组合等,待读取芯片设置在待读取装置内,待读取装置可以是二代居民身份证、公交卡、带有芯片的智能卡、带有芯片和磁条的智能卡、电子钱包等。将待读取装置以接触方式或非接触方式接入读取装置,其中,接触方式可以是待读取装置插入读取装置的预设插槽中,非接触方式可以包括但不限于NFC、蓝牙等方式。
步骤S101中,当待读取装置以接触或非接触方式接入读取装置时,读取装置向待读取装置内置的待读取芯片依次发送M个待处理指令。可选的,读取装置每发送完成一个待处理指令,就等待接收待读取芯片对本次待处理指令进行响应的响应信息,只有在接收到待读取芯片对本次待处理指令进行响应的响应信息后,读取装置才能启动向待读取芯片发送下一个待处理指令的操作;或者,读取装置可以在对M个待处理指令依次发送完成后,等待接收待读取芯片对这M个待处理指令分别进行响应的响应信息;又或者,读取装置可以一边向待读取芯片依次发送待处理指令,一边接收待读取芯片对已接收的待处理指令进行响应的响应信息。
步骤S102,待读取芯片依次接收M个待处理指令,分别对每个待处理指令进行响应;
步骤S102中,待读取芯片可以每接收一个待处理指令,就对本次接收的待处理指令进行响应,向读取装置返回对本次接收的待处理指令进行响应的响应信息,并等待接收读取装置发送的下一个待处理指令;或者,待读取芯片可以在对M个待处理指令依次接收完成后,再启动对这M个待处理指令分别进行响应的操作;又或者,待读取芯片可以一边依次接收读取装置发送的M个待处理指令,一边对已接收的待处理指令进行响应,并向读取装置返回对已接收的待处理指令进行响应的响应信息。
步骤S103,读取装置获取第一处理时长集合,其中,第一处理时长集合包括:待读取芯片分别对每个预设指令进行响应的处理时长;
步骤S103中,读取装置与待读取装置采用接触方式或非接触式方式进行连接,当采用接触方式时,读取装置与待读取装置通过电流传输信号,当采用非接触方式时,读取装置与待读取装置之间的距离一般较近,且电磁波在空气中以光速传播,因此,读取装置与待读取芯片之间的信号传输时长可以忽略不计,可以将读取装置发送预设指令到接收待读取芯片针对该预设指令返回的响应信息之间的时长直接作为待读取芯片对该预设指令进行响应的处理时长,即读取装置记录向待读取芯片发送预设指令的时刻,并记录接收待读取芯片返回的响应信息的时刻,这两个时刻之间的时间差就是待读取芯片对该预设指令进行响应的处理时长。读取装置获取待读取芯片对这N个预设指令分别进行响应的处理时长,并将这N个处理时长构成第一处理时长集合。
步骤S103中,读取装置可以在接收到待读取芯片对第N个预设指令进行响应的响应信息后,也可以在接收到待读取芯片对第M个待处理指令进行响应的响应信息后,获取第一处理时长集合。
步骤S104,读取装置获取待读取芯片的处理时长特性,其中,待读取芯片的处理时长特性为读取装置对第一处理时长集合进行第一处理得到的;
步骤S104中,第一处理可以采用但不限于以下处理方式之一:
方式1:读取装置对第一处理时长集合中的各个处理时长分别进行校准处理,将校准处理后的处理时长作为处理时长特性;例如:在校准范围可用可控场景下,读取装置对第一处理时长集合中的各个处理时长分别进行纠偏校准。
方式2:读取装置对第一处理时长集合中的各个处理时长进行存储,将存储的处理时长作为处理时长特性,将存储的处理时长作为处理时长特性。
方式3:读取装置对第一处理时长集合中的各个处理时长进行归类处理,例如:预设指令为读卡指令、签名指令和加密指令,将待读取芯片对签名指令进行响应的处理时长与待读取芯片对加密指令进行响应的处理时长归为一类,将待读取芯片对读卡指令进行响应的处理时长归为一类。
当然,第一处理也可以是上述三种处理方式中的任意两种或三种的结合,本实施例不做具体限定。
步骤S105,读取装置获取与待读取芯片的标识对应的合法芯片的处理时长特性与待读取芯片的处理时长特性进行比对的结果,在确定比对一致的情况下,识别出待读取芯片为合法芯片。
在本实施例中,待读取芯片的标识可以为待读取芯片的唯一标识信息,可以是序列号、生产编号、生产时间等信息。
作为本实施例的一种可选实施方式,读取装置获取与待读取芯片的标识对应的合法芯片的处理时长特性与待读取芯片的处理时长特性进行比对的结果之前,需要获取与待读取芯片的标识对应的合法芯片的处理时长特性,因此,如图2所示,所述方法还包括以下步骤(步骤S201至S205):
步骤S201,处理时长特性获取装置向合法芯片依次发送N个预设指令;
在本可选实施方式中,处理时长特性获取装置可以就是读取装置,即由读取装置自身获取与待读取芯片的标识对应的合法芯片的处理时长特性;也可以作为读取装置的一个套件设备、与读取装置为一体装置,例如,POS机、刷卡器的外部套件,手机的保护壳等,在读取装置识别待读取芯片是否为合法芯片的过程中,处理时长特性获取装置可以作为读取装置的数据收发模块,读取装置通过处理时长特性获取装置向待读取芯片发送指令并接收待读取芯片返回的响应信息;还可以是独立于读取装置的外部监测装置,用来实现对合法芯片的处理时长特性的监测。
步骤S201中,内置有合法芯片的待读取装置以接触方式或非接触方式接入处理时长特性获取装置,处理时长特性获取装置向待读取装置内置的合法芯片依次发送N个预设指令。可选的,处理时长特性获取装置每发送完成一个预设指令,就等待接收合法芯片对本次预设指令进行响应的响应信息,只有在接收到合法芯片对本次预设指令进行响应的响应信息后,处理时长特性获取装置才能启动向合法芯片发送下一个预设指令的操作;或者,处理时长特性获取装置可以在对N个预设指令依次发送完成后,等待接收合法芯片对这N个预设指令分别进行响应的响应信息;又或者,处理时长特性获取装置可以一边向合法芯片依次发送N个待预设指令,一边接收合法芯片对已接收的预设指令进行响应的响应信息。
步骤S201中,处理时长特性获取装置向合法芯片发送的N个预设指令与读取装置向待读取芯片发送的N个预设指令是相同的。
步骤S202,合法芯片依次接收N个预设指令,分别对每个预设指令进行响应;
步骤S202中,合法芯片可以每接收一个预设指令,就对本次接收的预设指令进行响应,向处理时长特性获取装置返回对本次接收的预设指令进行响应的响应信息,并等待接收处理时长特性获取装置发送的下一个预设指令;或者,合法芯片可以在对N个预设指令依次接收完成后,再启动对这N个预设指令分别进行响应的操作;又或者,合法芯片可以一边依次接收处理时长特性获取装置发送的N个预设指令,一边对已接收的预设指令进行响应,并向处理时长特性获取装置返回对已接收的预设指令进行响应的响应信息。
步骤S203,处理时长特性获取装置获取第二处理时长集合,其中,第二处理时长集合包括:合法芯片分别对每个预设指令进行响应的处理时长;
步骤S203中,处理时长特性获取装置与待读取装置采用接触方式或非接触式方式进行连接,当采用接触方式时,处理时长特性获取装置与待读取装置通过电流传输信号,当采用非接触方式时,处理时长特性获取装置与待读取装置之间的距离一般较近,且电磁波在空气中以光速传播,因此,处理时长特性获取装置与合法芯片之间的信号传输时长可以忽略不计,可以将处理时长特性获取装置发送预设指令到接收合法芯片针对该预设指令返回的响应信息之间的时长直接作为合法芯片对该预设指令进行响应的处理时长,即处理时长特性获取装置记录向合法芯片发送预设指令的时刻,并记录接收合法芯片返回的响应信息的时刻,这两个时刻之间的时间差就是合法芯片对该预设指令进行响应的处理时长。处理时长特性获取装置获取合法芯片对这N个预设指令分别进行响应的处理时长,并将这N个处理时长构成第二处理时长集合。
步骤S204,处理时长特性获取装置获取合法芯片的处理时长特性,其中,合法芯片的处理时长特性为处理时长特性获取装置对第二处理时长集合进行第二处理得到的,其中,第二处理与第一处理相同;
步骤S204中,第二处理可以采用但不限于以下处理方式之一:
方式1:处理时长特性获取装置对第二处理时长集合中的各个处理时长分别进行校准处理,将校准处理后的处理时长作为处理时长特性;例如:在校准范围可用可控场景下,处理时长特性获取装置对第二处理时长集合中的各个处理时长分别进行纠偏校准。
方式2:处理时长特性获取装置对第二处理时长集合中的各个处理时长进行存储,将存储的处理时长作为处理时长特性。
方式3:处理时长特性获取装置对第二处理时长集合中的各个处理时长进行归类处理,例如:预设 指令为读卡指令、签名指令和加密指令,将合法芯片对签名指令进行响应的处理时长与合法芯片对加密指令进行响应的处理时长归为一类,将待合法芯片对读卡指令进行响应的处理时长归为一类。
当然,第二处理也可以是上述三种处理方式中的任意两种或三种的结合,本实施例不做具体限定。
步骤S205,服务器或者读取装置获取并存储合法芯片的标识和合法芯片的处理时长特性。
步骤S205中,服务器设置在后台,可以通过有线网络或无线网络与处理时长特性获取装置进行通信,其中,有线网络可以是专线网络、互联网等网络,无线网络可以是3G、4G、WIFI等网络。当处理时长特性获取装置为独立于读取装置的外部监测装置时,读取装置可以通过有线网络或无线网络与处理时长特性获取装置进行通信,其中,有线网络可以是专线网络、互联网等网络,无线网络可以是3G、4G、WIFI等网络。
上述步骤S201至S205可以是在合法芯片出厂测试时执行的,因此,处理时长特性获取装置将合法芯片的处理时长特性预先存储在服务器或读取装置中,当需要对待读取芯片的合法性进行识别时,直接从服务器或读取装置中获取合法芯片的处理时长特性。
在本可选实施方式中,处理时长特性获取装置可以获取多个合法芯片的处理时长特性;服务器或读取装置可以从一个处理时长特性获取装置处获取多个合法芯片的处理时长特性,也可以从多个处理时长特性获取装置处获取多个合法芯片的处理时长特性,并将每个合法芯片的标识及处理时长特性进行存储。
在本可选实施方式中,为了防止因合法芯片的标识及其处理时长特性未预先存储在服务器或读取装置内而导致与待读取芯片的标识对应的合法芯片的处理时长特性与待读取芯片的处理时长特性无法比对,因此,服务器或读取装置可以通过有线或无线方式向处理时长特性获取装置发送更新请求,处理时长特性获取装置响应更新请求,对服务器或读取装置内存储的合法芯片的标识及其处理时长特性进行更新,可以提高与待读取芯片的标识对应的合法芯片的处理时长特性与待读取芯片的处理时长特性进行比对的正确率。
在本可选实施方式中,如果N≥2,则在比对与待读取芯片的标识对应的合法芯片的处理时长特性与待读取芯片的处理时长特性是否一致的过程中,需将待读取芯片与合法芯片对同样的预设指令进行响应的处理时长特性进行比对,得到N个比对结果,如果这N个比对结果中比对结果为一致的数量超过预设阈值,则说明与待读取芯片的标识对应的合法芯片的处理时长特性与待读取芯片的处理时长特性比对一致,否则比对不一致。例如:预设指令为指令1、指令2和指令3,则在比对与待读取芯片的标识对应的合法芯片的处理时长特性与待读取芯片的处理时长特性是否一致的过程中,将待读取芯片对指令1进行响应的处理时长特性与合法芯片对指令1进行响应的处理时长特性进行比对,得到比对结果1;将待读取芯片对指令2进行响应的处理时长特性与合法芯片对指令2进行响应的处理时长特性进行比对,得到比对结果2;将待读取芯片对指令3进行响应的处理时长特性与合法芯片对指令3进行响应的处理时长特性进行比对,得到比对结果3;其中,如果处理时长特性相同或在一定误差范围内,则比对结果为一致;当上述3个比对结果均为一致或超过半数的比对结果为一致时,说明与待读取芯片的标识对应的合法芯片的处理时长特性与待读取芯片的处理时长特性比对一致;优选的,当上述3个比对结果均为一致时,才说明与待读取芯片的标识对应的合法芯片的处理时长特性与待读取芯片的处理时长特性比对一致。
作为本实施例的一种可选实施方式,读取装置获取与待读取芯片的标识对应的合法芯片的处理时长特性与待读取芯片的处理时长特性进行比对的结果,在确定比对一致的情况下,识别出待读取芯片为合法芯片,可以采用但不限于以下三种方式之一:
方式一:读取装置将待读取芯片的标识以及待读取芯片的处理时长特性发送至服务器;服务器接收待读取芯片的标识和待读取芯片的处理时长特性,并获取预先存储的与待读取芯片的标识对应的合法芯片的处理时长特性,将合法芯片的处理时长特性与待读取芯片的处理时长特性进行比对,将比对一致的结果发送至读取装置;读取装置识别出待读取芯片为合法芯片。
可选的,如果服务器对合法芯片的处理时长特性与待读取芯片的处理时长特性进行比对的结果为不一致,则服务器可以将该待读取芯片的标识存储至风险库,以便后续的读取装置再次对内置有该待读取芯片的待读取装置进行读取操作时,可以直接从服务器的风险库中通过查询该待读取芯片的标识即可识 别该待读取芯片是否为合法芯片,无需再去获取待读取芯片的处理时长特性,并将与该待读取芯片的标识对应的合法芯片的处理时长特性与该待读取芯片的处理时长特性进行比对,来识别该待读取芯片是否为合法芯片,可以快速识别待读取芯片是否合法。
方式二:读取装置获取预先存储的与待读取芯片的标识对应的合法芯片的处理时长特性,将合法芯片的处理时长特性与待读取芯片的处理时长特性进行比对,在确定比对一致的情况下,识别出待读取芯片为合法芯片;
可选的,如果读取装置对合法芯片的处理时长特性与待读取芯片的处理时长特性进行比对的结果为不一致,则读取装置可以将该待读取芯片的标识存储至风险库,以便后续的读取装置再次对内置有该待读取芯片的待读取装置进行读取操作时,可以通过在风险库中查询待读取芯片的标识来直接识别该待读取芯片是否为合法芯片,无需再去获取待读取芯片的处理时长特性,并将与该待读取芯片的标识对应的合法芯片的处理时长特性与该待读取芯片的处理时长特性进行比对,来识别该待读取芯片是否为合法芯片,可以快速识别待读取芯片是否合法。
方式三:读取装置将待读取芯片的标识发送至服务器;服务器接收待读取芯片的标识,并获取预先存储的与待读取芯片的标识对应的合法芯片的处理时长特性,将与待读取芯片的标识对应的合法芯片的处理时长特性发送至读取装置;读取装置将合法芯片的处理时长特性与待读取芯片的处理时长特性进行比对,在确定比对一致的情况下,识别出待读取芯片为合法芯片。
可选的,如果读取装置对合法芯片的处理时长特性与待读取芯片的处理时长特性进行比对的结果为不一致,则读取装置可以通知服务器将该待读取芯片的标识存储至风险库,以便后续的读取装置再次对内置有该待读取芯片的待读取装置进行读取操作时,可以直接从服务器的风险库中通过查询该待读取芯片的标识即可识别该待读取芯片是否为合法芯片,无需再去获取待读取芯片的处理时长特性,并将与该待读取芯片的标识对应的合法芯片的处理时长特性与该待读取芯片的处理时长特性进行比对,来识别该待读取芯片是否为合法芯片,可以快速识别待读取芯片是否合法。
在本可选实施方式中,获取预先存储的与待读取芯片的标识对应的合法芯片的处理时长特性包括:对待读取的芯片标识与合法芯片的标识进行比对;在确定比对一致的情况下,获取合法芯片的处理时长特性。
可选的,如果内置合法芯片的待读取装置同时具有接触和非接触这两种接入读取装置的方式,则对于读取装置发送的同一个预设指令,合法芯片对通过接触方式接收的预设指令以及通过非接触方式接收的预设指令进行响应的处理时长可能相同,也可能不同,这与芯片设计有关。当合法芯片对通过接触方式接收的预设指令以及通过非接触方式接收的预设指令进行响应的处理时长不同时,合法芯片在接触方式和非接触方式的处理时长特性是不同的,因此,要想准确识别待读取芯片是否为合法芯片,需要使内置合法芯片的待读取装置分别以接触和非接触方式接入处理时长特性获取装置,再分别执行上述步骤S201至S204,使处理时长特性获取装置分别获取合法芯片在接触方式和非接触方式的处理时长特性。因此,在确定预先存储的与待读取芯片的标识对应的合法芯片的处理时长特性比对一致后,需要根据内置待读取芯片的待读取装置与读取装置的连接方式获取与待读取芯片的标识对应的合法芯片的处理时长特性,也就是说,如果读取装置与内置待读取芯片的待读取装置的连接方式为非接触方式,则读取装置获取与待读取芯片的标识对应的合法芯片在非接触方式的处理时长特性,如果读取装置与内置待读取芯片的待读取装置的连接方式为接触方式,则读取装置获取与待读取芯片的标识对应的合法芯片在接触方式的的处理时长特性。
在本实施例中,如果与待读取芯片的标识对应的合法芯片的处理时长特性与待读取芯片的处理时长特性进行比对的结果为不一致,则说明待读取芯片不是合法芯片,如果读取装置与该待读取芯片之间继续进行操作存在风险,因此,读取装置可以生成提示信息并通过语音播报、文字显示、灯光闪烁等方式来输出该提示信息,用来提醒读取装置的持有者该待读取芯片不是合法芯片,该待读取装置存在风险,或者,向内置该合法芯片的待读取装置对应的用户发送报警信息,例如:读取装置通过服务器向内置该合法芯片的待读取装置对应的用户的手机发送报警短信、邮件等。
通过本发明所述的合法芯片的识别方法,根据每个芯片对读取装置发送的指令进行响应的处理时长特性存在差异的特性,在获取待读取芯片的标识后,将与待读取芯片的标识对应的合法芯片的处理时长 特性与待读取芯片的处理时长特性进行比对,如果比对结果一致,则说明待读取芯片是合法芯片,因此,即使合法芯片的标识被非法窃取并存储于其他芯片以得到伪造的待读取装置,也可以根据待读取芯片与标识对应的合法芯片之间的处理时长特性是否一致来对待读取芯片的合法性进行识别,可以有效判断出内置有该待读取芯片的待读取装置是否合法,提高读取装置识别待读取装置合法性的准确率。
实施例2
本实施例提供了一种合法芯片的识别系统,本实施例的合法芯片的识别系统采用上述实施例1提供的合法芯片的识别方法实现;图3为本实施例提供的合法芯片的识别系统的结构示意图,如图3所示,该系统主要包括:读取装置301,用于向待读取芯片302依次发送M个待处理指令,M个待处理指令包含N个预设指令,其中,M≥N,M、N均为正整数;待读取芯片302,用于依次接收M个待处理指令,分别对每个待处理指令进行响应;读取装置301,还用于获取第一处理时长集合,其中,第一处理时长集合包括:待读取芯片302分别对每个预设指令进行响应的处理时长;读取装置301,还用于获取待读取芯片302的处理时长特性,其中,待读取芯片302的处理时长特性为读取装置301对第一处理时长集合进行第一处理得到的;读取装置301,还用于获取与待读取芯片302的标识对应的合法芯片304的处理时长特性与待读取芯片302的处理时长特性进行比对的结果,在确定比对一致的情况下,识别出待读取芯片302为合法芯片304。
在本实施例中,读取装置301与待读取装置采用接触方式或非接触式方式进行连接,当采用接触方式时,读取装置301与待读取装置通过电流传输信号,当采用非接触方式时,读取装置301与待读取装置之间的距离一般较近,且电磁波在空气中以光速传播,因此,读取装置301与待读取芯片302之间的信号传输时长可以忽略不计,可以将读取装置301发送预设指令到接收待读取芯片302针对该预设指令返回的响应信息之间的时长直接作为待读取芯片302对该预设指令进行响应的处理时长,即读取装置301记录向待读取芯片302发送预设指令的时刻,并记录接收待读取芯片302返回的响应信息的时刻,这两个时刻之间的时间差就是待读取芯片302对该预设指令进行响应的处理时长。读取装置301获取待读取芯片302对这N个预设指令分别进行响应的处理时长,并将这N个处理时长构成第一处理时长集合。
在本实施例中,读取装置301可以在接收到待读取芯片302对第N个预设指令进行响应的响应信息后,也可以在接收到待读取芯片302对第M个待处理指令进行响应的响应信息后,获取第一处理时长集合。
在本实施例中,第一处理可以包括:归类、存储和/或校准。
作为本实施例的一种可选实施方式,如图4所示,该系统还包括:处理时长特性获取装置303,用于在读取装置301获取与待读取芯片302的标识对应的合法芯片304的处理时长特性与待读取芯片302的处理时长特性进行比对的结果之前,向合法芯片304依次发送N个预设指令;合法芯片304,还用于依次接收N个预设指令,分别对每个预设指令进行响应;处理时长特性获取装置303,还用于获取第二处理时长集合,其中,第二处理时长集合包括:合法芯片304分别对每个预设指令进行响应的处理时长;处理时长特性获取装置303,还用于获取合法芯片304的处理时长特性,其中,合法芯片304的处理时长特性为处理时长特性获取装置303对第二处理时长集合进行第二处理得到的,其中,第二处理与第一处理相同;服务器305,用于获取并存储合法芯片304的标识和合法芯片304的处理时长特性;或者读取装置301,还用于获取并存储合法芯片304的标识和合法芯片304的处理时长特性。
在本可选实施方式中,处理时长特性获取装置303向合法芯片304发送的N个预设指令与读取装置301向待读取芯片302发送的N个预设指令是相同的。
在本可选实施方式中,第二处理可以包括:归类、存储和/或校准。
在本可选实施方式中,处理时长特性获取装置303与待读取装置采用接触方式或非接触式方式进行连接,当采用接触方式时,处理时长特性获取装置303与待读取装置通过电流传输信号,当采用非接触方式时,处理时长特性获取装置303与待读取装置之间的距离一般较近,且电磁波在空气中以光速传播,因此,处理时长特性获取装置303与合法芯片304之间的信号传输时长可以忽略不计,可以将处理时长特性获取装置303发送预设指令到接收合法芯片304针对该预设指令返回的响应信息之间的时长直接作为合法芯片304对该预设指令进行响应的处理时长,即处理时长特性获取装置303记录向合法芯片304 发送预设指令的时刻,并记录接收合法芯片304返回的响应信息的时刻,这两个时刻之间的时间差就是合法芯片304对该预设指令进行响应的处理时长。处理时长特性获取装置303获取合法芯片304对这N个预设指令分别进行响应的处理时长,并将这N个处理时长构成第二处理时长集合。
处理时长特性获取装置303可以在合法芯片304出厂测试时执行获取合法芯片304的处理时长特性的流程,因此,处理时长特性获取装置303将合法芯片304的处理时长特性预先存储在服务器305或读取装置301中,当需要对待读取芯片302的合法性进行识别时,直接从服务器305或读取装置301中获取合法芯片304的处理时长特性。
在本可选实施方式中,如果N≥2,则在比对与待读取芯片302的标识对应的合法芯片304的处理时长特性与待读取芯片302的处理时长特性是否一致的过程中,需将待读取芯片302与合法芯片304对同样的预设指令进行响应的处理时长特性进行比对,得到N个比对结果,如果这N个比对结果中比对结果为一致的数量超过预设阈值,则说明与待读取芯片302的标识对应的合法芯片304的处理时长特性与待读取芯片302的处理时长特性比对一致,否则比对不一致。例如:预设指令为指令1、指令2和指令3,则在比对与待读取芯片302的标识对应的合法芯片304的处理时长特性与待读取芯片302的处理时长特性是否一致的过程中,将待读取芯片302对指令1进行响应的处理时长特性与合法芯片304对指令1进行响应的处理时长特性进行比对,得到比对结果1;将待读取芯片302对指令2进行响应的处理时长特性与合法芯片304对指令2进行响应的处理时长特性进行比对,得到比对结果2;将待读取芯片302对指令3进行响应的处理时长特性与合法芯片304对指令3进行响应的处理时长特性进行比对,得到比对结果3;其中,如果处理时长特性相同或在一定误差范围内,则比对结果为一致;当上述3个比对结果均为一致或超过半数的比对结果为一致时,说明与待读取芯片302的标识对应的合法芯片304的处理时长特性与待读取芯片302的处理时长特性比对一致;优选的,当上述3个比对结果均为一致时,才说明与待读取芯片302的标识对应的合法芯片304的处理时长特性与待读取芯片302的处理时长特性比对一致。
作为本实施例的一种可选实施方式,读取装置301通过以下方式之一获取与待读取芯片302的标识对应的合法芯片304的处理时长特性与待读取芯片302的处理时长特性进行比对的结果,在确定比对一致的情况下,识别出待读取芯片302为合法芯片304:
方式一:如图4所示,读取装置301,还用于将待读取芯片302的标识以及待读取芯片302的处理时长特性发送至服务器305;服务器305,还用于接收待读取芯片302的标识和待读取芯片302的处理时长特性,并获取预先存储的与待读取芯片302的标识对应的合法芯片304的处理时长特性,将合法芯片304的处理时长特性与待读取芯片302的处理时长特性进行比对,将比对一致的结果发送至读取装置301;读取装置301,还用于识别出待读取芯片302为合法芯片304;
方式二:读取装置301,还用于获取预先存储的与待读取芯片302的标识对应的合法芯片304的处理时长特性,将合法芯片304的处理时长特性与待读取芯片302的处理时长特性进行比对,在确定比对一致的情况下,识别出待读取芯片302为合法芯片304;
方式三:如图4所示,读取装置301,还用于将待读取芯片302的标识发送至服务器305;服务器305,还用于接收待读取芯片302的标识,并获取预先存储的与待读取芯片302的标识对应的合法芯片304的处理时长特性,将与待读取芯片302的标识对应的合法芯片304的处理时长特性发送至读取装置301;读取装置301,还用于将合法芯片304的处理时长特性与待读取芯片302的处理时长特性进行比对,在确定比对一致的情况下,识别出待读取芯片302为合法芯片304。
在本可选实施方式中,读取装置301或者服务器305通过以下方式获取预先存储的与待读取芯片302的标识对应的合法芯片304的处理时长特性:对待读取芯片302的标识与合法芯片304的标识进行比对;在确定比对一致的情况下,获取合法芯片304的处理时长特性。
在本实施例中,如果与待读取芯片302的标识对应的合法芯片304的处理时长特性与待读取芯片302的处理时长特性进行比对的结果为不一致,则说明待读取芯片302不是合法芯片304,如果读取装置301与该待读取芯片302之间继续进行操作存在风险,因此,读取装置301可以生成提示信息并通过语音播报、文字显示、灯光闪烁等方式来输出该提示信息,用来提醒读取装置301的持有者该待读取芯片302不是合法芯片304,该待读取装置存在风险,或者,向内置该合法芯片304的待读取装置对应的用户发 送报警信息,例如:读取装置301通过服务器305向内置该合法芯片304的待读取装置对应的用户的手机发送报警短信、邮件等。
通过本发明所述的合法芯片的识别系统,根据每个芯片对读取装置301发送的指令进行响应的处理时长特性存在差异的特性,在读取装置301获取待读取芯片302的标识后,将与待读取芯片302的标识对应的合法芯片304的处理时长特性与待读取芯片302的处理时长特性进行比对,如果比对结果一致,则说明待读取芯片302是合法芯片304,因此,即使合法芯片304的标识被非法窃取并存储于其他芯片以得到伪造的待读取装置,也可以根据待读取芯片302与标识对应的合法芯片304之间的处理时长特性是否一致来对待读取芯片302的合法性进行识别,可以有效判断出内置有该待读取芯片302的待读取装置是否合法,提高读取装置301识别待读取装置合法性的准确率。
实施例3
本实施例提供了一种合法芯片的识别方法,图5为本实施例提供的合法芯片的识别方法的流程图,该方法主要包括以下步骤(步骤S401至S405):
步骤S401,读取装置向待读取芯片依次发送M个待处理指令,M个待处理指令包含N个预设指令,其中,M≥N,M、N均为正整数;
在本实施例中,读取装置可以是POS机、ATM机、具有NFC功能的手机、公交卡刷卡器、储值卡刷卡器、手机与刷卡器的组合、PC与刷卡器的组合等,待读取芯片设置在待读取装置内,待读取装置可以是二代居民身份证、公交卡、带有芯片的智能卡、带有芯片和磁条的智能卡、电子钱包等。将待读取装置以接触方式或非接触方式接入读取装置,其中,接触方式可以是待读取装置插入读取装置的预设插槽中,非接触方式可以包括但不限于NFC、蓝牙等方式。
步骤S401中,当待读取装置以接触或非接触方式接入读取装置时,读取装置向待读取装置内置的待读取芯片依次发送M个待处理指令。可选的,读取装置每发送完成一个待处理指令,就等待接收待读取芯片对本次待处理指令进行响应的响应信息,只有在接收到待读取芯片对本次待处理指令进行响应的响应信息后,读取装置才能启动向待读取芯片发送下一个待处理指令的操作;或者,读取装置可以在对M个待处理指令依次发送完成后,等待接收待读取芯片对这M个待处理指令分别进行响应的响应信息;又或者,读取装置可以一边向待读取芯片依次发送M个待处理指令,一边接收待读取芯片对已接收的待处理指令进行响应的响应信息。
步骤S402,待读取芯片依次接收M个待处理指令,分别对每个待处理指令进行响应;
步骤S402中,待读取芯片可以每接收一个待处理指令,就对本次接收的待处理指令进行响应,向读取装置返回对本次接收的待处理指令进行响应的响应信息,并等待接收读取装置发送的下一个待处理指令;或者,待读取芯片可以在对M个待处理指令依次接收完成后,再启动对这M个待处理指令分别进行响应的操作;又或者,待读取芯片可以一边依次接收读取装置发送的M个待处理指令,一边对已接收的待处理指令进行响应,并向读取装置返回对已接收的待处理指令进行响应的响应信息。
步骤S403,读取装置获取第一要素集合,其中,第一要素集合包括:待读取芯片分别对每个预设指令进行响应的响应信息的电平特性,各个响应信息的电平特性分别包括以下要素的至少之一:电平值、电平上升沿的持续时间、脉冲宽度、占空比、状态值和差分信号交叉点的时刻;
步骤S403中,状态值可以是通讯接口的状态值,该通讯接口包括但不限于USB接口、NFC接口、音频接口和蓝牙接口,对此本实施例不做具体限定。
步骤S403中,读取装置可以在接收到待读取芯片对第N个预设指令进行响应的响应信息后,也可以在接收到待读取芯片对第M个待处理指令进行响应的响应信息后,获取第一要素集合。并且,各个响应信息的电平特性所包含的要素可以相同,也可以不同。
步骤S404,读取装置获取待读取芯片的电平特性,其中,待读取芯片的电平特性为读取装置对第一要素集合进行第一处理得到的;
步骤S404中,第一处理可以采用但不限于以下处理方式之一:
方式1:读取装置对第一要素集合中的待读取芯片对各个预设指令进行响应的响应信息的各个电平特性分别进行校准处理,并将校准之后的电平特性作为待读取芯片的电平特性;例如:在校准范围可用可控场景下,读取装置对第一要素集合中的待读取芯片对各个预设指令进行响应的响应信息的各个电平 特性分别进行纠偏校准。
方式2:读取装置对第一要素集合中的待读取芯片对各个预设指令进行响应的各个响应信息的电平特性进行存储,并将存储的电平特性作为待读取芯片的电平特性。
方式3:读取装置对第一要素集合中的待读取芯片对各个预设指令进行响应的响应信息的各个电平特性进行归类处理,例如:预设指令为读卡指令、签名指令和加密指令,将待读取芯片对签名指令进行响应的响应信息的电平特性与待读取芯片对加密指令进行响应的响应信息的电平特性归为一类,将待读取芯片对读卡指令进行响应的响应信息的电平特性归为一类。
当然,第一处理也可以是上述三种处理方式中的任意两种或三种的结合,本实施例不做具体限定。
步骤S405,读取装置获取与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性进行比对的结果,在确定比对一致的情况下,识别出待读取芯片为合法芯片,其中,与待读取芯片的标识对应的合法芯片的电平特性的要素与待读取芯片的电平特性的要素相同。
在本实施例中,待读取芯片的标识可以为待读取芯片的唯一标识信息,可以是序列号、生产编号、生产时间等信息。
作为本实施例的一种可选实施方式,读取装置获取与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性进行比对的结果之前,需要获取与待读取芯片的标识对应的合法芯片的电平特性,因此,如图6所示,所述方法还包括以下步骤(步骤S501至S505):
步骤S501,电平特性获取装置向合法芯片依次发送N个预设指令;
在本可选实施方式中,电平特性获取装置可以就是读取装置,即由读取装置自身获取与待读取芯片的标识对应的合法芯片的电平特性;也可以作为读取装置的一个套件设备、与读取装置为一体装置,例如,POS机、刷卡器的外部套件,手机的保护壳等,在读取装置识别待读取芯片是否为合法芯片的过程中,电平特性获取装置可以作为读取装置的数据收发模块,读取装置通过电平特性获取装置向待读取芯片发送指令并接收待读取芯片返回的响应信息;还可以是独立于读取装置的外部监测装置,用来实现对合法芯片的电平特性的监测。
步骤S501中,内置有合法芯片的待读取装置以接触方式或非接触方式接入电平特性获取装置,电平特性获取装置向待读取装置内置的合法芯片依次发送N个预设指令。可选的,电平特性获取装置每发送完成一个预设指令,就等待接收合法芯片对本次预设指令进行响应的响应信息,只有在接收到合法芯片对本次预设指令进行响应的响应信息后,电平特性获取装置才能启动向合法芯片发送下一个预设指令的操作;或者,电平特性获取装置可以在对N个预设指令依次发送完成后,等待接收合法芯片对这N个预设指令分别进行响应的响应信息;又或者,电平特性获取装置可以一边向合法芯片依次发送N个待预设指令,一边接收合法芯片对已接收的预设指令进行响应的响应信息。
步骤S501中,电平特性获取装置向合法芯片发送的N个预设指令与读取装置向待读取芯片发送的N个预设指令是相同的。
步骤S502,合法芯片依次接收N个预设指令,分别对每个预设指令进行响应;
步骤S502中,合法芯片可以每接收一个预设指令,就对本次接收的预设指令进行响应,向电平特性获取装置返回对本次接收的预设指令进行响应的响应信息,并等待接收电平特性获取装置发送的下一个预设指令;或者,合法芯片可以在对N个预设指令依次接收完成后,再启动对这N个预设指令分别进行响应的操作;又或者,合法芯片可以一边依次接收电平特性获取装置发送的N个预设指令,一边对已接收的预设指令进行响应,并向电平特性获取装置返回对已接收的预设指令进行响应的响应信息。
步骤S503,电平特性获取装置获取第二要素集合,其中,第二要素集合包括:合法芯片分别对每个预设指令进行响应的响应信息的电平特性,各个响应信息的电平特性分别包括以下要素的至少之一:电平值、电平上升沿的持续时间、脉冲宽度、占空比、状态值和差分信号交叉点的时刻;
步骤S503中,状态值可以是通讯接口的状态值,该通讯接口包括但不限于USB接口、NFC接口、音频接口和蓝牙接口,对此本实施例不做具体限定。
步骤S504,电平特性获取装置获取合法芯片的电平特性,其中,合法芯片的电平特性为电平特性获取装置对第二要素集合进行第二处理得到的,其中,第二处理与第一处理相同;
步骤S504中,第二处理可以采用但不限于以下处理方式之一:
方式1:电平特性获取装置对第二要素集合中的合法芯片对各个预设指令进行响应的响应信息的各个电平特性分别进行校准处理,并将校准之后的电平特性作为合法芯片的电平特性;例如:在校准范围可用可控场景下,电平特性获取装置对第二要素集合中的合法芯片对各个预设指令进行响应的响应信息的各个电平特性分别进行纠偏校准。
方式2:电平特性获取装置对第二要素集合中的合法芯片对各个预设指令进行响应的响应信息的各个电平特性进行存储,并将存储的电平特性作为合法芯片的电平特性。
方式3:电平特性获取装置对第二要素集合中的合法芯片对各个预设指令进行响应的响应信息的各个电平特性进行归类处理,例如:预设指令为读卡指令、签名指令和加密指令,电平特性获取装置将合法芯片对签名指令进行响应的响应信息的电平特性与合法芯片对加密指令进行响应的响应信息的电平特性归为一类,将合法芯片对读卡指令进行响应的响应信息的电平特性为一类。
当然,第二处理也可以是上述三种处理方式中的任意两种或三种的结合,本实施例不做具体限定。
步骤S505,服务器或者读取装置获取并存储合法芯片的标识和合法芯片的电平特性。
步骤S505中,服务器设置在后台,可以通过有线网络或无线网络与电平特性获取装置进行通信,其中,有线网络可以是专线网络、互联网等网络,无线网络可以是3G、4G、WIFI等网络。当电平特性获取装置为独立于读取装置的外部监测装置时,读取装置可以通过有线网络或无线网络与电平特性获取装置进行通信,其中,有线网络可以是专线网络、互联网等网络,无线网络可以是3G、4G、WIFI等网络。
上述步骤S501至S505可以是在合法芯片出厂测试时执行的,因此,电平特性获取装置将合法芯片的电平特性预先存储在服务器或读取装置中,当需要对待读取芯片的合法性进行识别时,直接从服务器或读取装置中获取合法芯片的电平特性。
在本可选实施方式中,电平特性获取装置可以获取多个合法芯片的电平特性;服务器或读取装置可以从一个电平特性获取装置处获取多个合法芯片的电平特性,也可以从多个电平特性获取装置处获取多个合法芯片的电平特性,并将每个合法芯片的标识及电平特性进行存储。
在本可选实施方式中,为了防止因合法芯片的标识及其电平特性未预先存储在服务器或读取装置内而导致与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性无法比对,因此,服务器或读取装置可以通过有线或无线方式向电平特性获取装置发送更新请求,电平特性获取装置响应更新请求,对服务器或读取装置内存储的合法芯片的标识及其电平特性进行更新,可以提高与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性进行比对的正确率。
在本可选实施方式中,如果N=1、响应信息的电平特性包含的要素个数为m(m≥1,且m为正整数),则在比对与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性是否一致的过程中,将待读取芯片与合法芯片对该预设指令进行响应的响应信息的各个电平特性分别进行比对,得到m个比对结果,如果这m个比对结果中比对结果为一致的数量超过第一预设阈值,则说明与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性比对一致,否则比对不一致。例如:预设指令为指令1,待读取芯片与合法芯片对指令1进行响应的响应信息的电平特性的要素为电平值、脉冲宽度和占空比,则在比对与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性是否一致的过程中,将待读取芯片对指令1进行响应的响应信息的电平值与合法芯片对指令1进行响应的响应信息的电平值进行比对,得到比对结果a1;将待读取芯片对指令1进行响应的响应信息的脉冲宽度与合法芯片对指令1进行响应的响应信息的脉冲宽度进行比对,得到比对结果a2;并将待读取芯片对指令1进行响应的响应信息的占空比与合法芯片对指令1进行响应的响应信息的占空比进行比对,得到比对结果a3;其中,如果电平特性相同或在一定误差范围内,则比对结果为一致;当上述3个比对结果均为一致或超过半数的比对结果为一致时,说明与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性比对一致;优选的,当上述3个比对结果均为一致时,才说明与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性比对一致。
在本可选实施方式中,如果N≥2,则在比对与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性是否一致的过程中,将待读取芯片与合法芯片对同样的预设指令进行响应的响应信息的各个电平特性进行比对,得到N个比对结果,其中,将待读取芯片与合法芯片对同样的预设指令进行 响应的响应信息的各个电平特性进行比对的过程可以参照上述N=1时的比对过程;如果这N个比对结果中比对结果为一致的数量超过第二预设阈值,则说明与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性比对一致,否则比对不一致。例如:预设指令为指令1、指令2和指令3,则在比对与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性是否一致的过程中,将待读取芯片对指令1进行响应的响应信息的电平特性与合法芯片对指令1进行响应的响应信息的电平特性进行比对,得到比对结果b1;将待读取芯片对指令2进行响应的响应信息的电平特性与合法芯片对指令2进行响应的响应信息的电平特性进行比对,得到比对结果b2;将待读取芯片对指令3进行响应的响应信息的电平特性与合法芯片对指令3进行响应的响应信息的电平特性进行比对,得到比对结果b3;其中,如果电平特性相同或在一定误差范围内,则比对结果为一致;当上述3个比对结果均为一致或超过半数的比对结果为一致时,说明与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性比对一致;优选的,当上述3个比对结果均为一致时,才说明与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性比对一致。
作为本实施例的一种可选实施方式,读取装置获取与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性进行比对的结果,在确定比对一致的情况下,识别出待读取芯片为合法芯片,可以采用但不限于以下三种方式之一:
方式一:读取装置将待读取芯片的标识以及待读取芯片的电平特性发送至服务器;服务器接收待读取芯片的标识和待读取芯片的电平特性,并获取预先存储的与待读取芯片的标识对应的合法芯片的电平特性,将合法芯片的电平特性与待读取芯片的电平特性进行比对,将比对一致的结果发送至读取装置;读取装置识别出待读取芯片为合法芯片;
可选的,如果服务器对合法芯片的电平特性与待读取芯片的电平特性进行比对的结果为不一致,则服务器可以将该待读取芯片的标识存储至风险库,以便后续的读取装置再次对内置有该待读取芯片的待读取装置进行读取操作时,可以直接从服务器的风险库中通过查询该待读取芯片的标识即可识别该待读取芯片是否为合法芯片,无需再去获取待读取芯片的电平特性,并将与该待读取芯片的标识对应的合法芯片的电平特性与该待读取芯片的电平特性进行比对,来识别该待读取芯片是否为合法芯片,可以快速识别待读取芯片是否合法。
方式二:读取装置获取预先存储的与待读取芯片的标识对应的合法芯片的电平特性,将合法芯片的电平特性与待读取芯片的电平特性进行比对,在确定比对一致的情况下,识别出待读取芯片为合法芯片;
可选的,如果读取装置对合法芯片的电平特性与待读取芯片的电平特性进行比对的结果为不一致,则读取装置可以将该待读取芯片的标识存储至风险库,以便后续的读取装置再次对内置有该待读取芯片的待读取装置进行读取操作时,可以通过在风险库中查询待读取芯片的标识来直接识别该待读取芯片是否为合法芯片,无需再去获取待读取芯片的电平特性,并将与该待读取芯片的标识对应的合法芯片的电平特性与该待读取芯片的电平特性进行比对,来识别该待读取芯片是否为合法芯片,可以快速识别待读取芯片是否合法。
方式三:读取装置将待读取芯片的标识发送至服务器;服务器接收待读取芯片的标识,并获取预先存储的与待读取芯片的标识对应的合法芯片的电平特性,将与待读取芯片的标识对应的合法芯片的电平特性发送至读取装置;读取装置将合法芯片的电平特性与待读取芯片的电平特性进行比对,在确定比对一致的情况下,识别出待读取芯片为合法芯片。
可选的,如果读取装置对合法芯片的电平特性与待读取芯片的电平特性进行比对的结果为不一致,则读取装置可以通知服务器将该待读取芯片的标识存储至风险库,以便后续的读取装置再次对内置有该待读取芯片的待读取装置进行读取操作时,可以直接从服务器的风险库中通过查询该待读取芯片的标识即可识别该待读取芯片是否为合法芯片,无需再去获取待读取芯片的电平特性,并将与该待读取芯片的标识对应的合法芯片的电平特性与该待读取芯片的电平特性进行比对,来识别该待读取芯片是否为合法芯片,可以快速识别待读取芯片是否合法。
在本可选实施方式中,获取预先存储的与待读取芯片的标识对应的合法芯片的电平特性包括:对待读取的芯片标识与合法芯片的标识进行比对;在确定比对一致的情况下,获取合法芯片的电平特性。
可选的,如果内置合法芯片的待读取装置同时具有接触和非接触这两种接入读取装置的方式,则对 于读取装置发送的同一个预设指令,合法芯片对通过接触方式接收的预设指令以及通过非接触方式接收的预设指令进行响应的响应信息的电平特性是不同的,因此,要想准确识别待读取芯片是否为合法芯片,需要使内置合法芯片的待读取装置分别以接触和非接触方式接入电平特性获取装置,再分别执行上述步骤S501至S504,使电平特性获取装置分别获取合法芯片在接触方式和非接触方式的电平特性。因此,在确定预先存储的与待读取芯片的标识对应的合法芯片的电平特性比对一致后,需要根据内置待读取芯片的待读取装置与读取装置的连接方式获取与待读取芯片的标识对应的合法芯片的电平特性,也就是说,如果读取装置与内置待读取芯片的待读取装置的连接方式为非接触方式,则读取装置获取与待读取芯片的标识对应的合法芯片在非接触方式的电平特性,如果读取装置与内置待读取芯片的待读取装置的连接方式为接触方式,则读取装置获取与待读取芯片的标识对应的合法芯片在接触方式的的电平特性。
在本实施例中,如果与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性进行比对的结果为不一致,则说明待读取芯片不是合法芯片,如果读取装置与该待读取芯片之间继续进行操作存在风险,因此,读取装置可以生成提示信息并通过语音播报、文字显示、灯光闪烁等方式来输出该提示信息,用来提醒读取装置的持有者该待读取芯片不是合法芯片,该待读取装置存在风险,或者,向内置该合法芯片的待读取装置对应的用户发送报警信息,例如:读取装置通过服务器向内置该合法芯片的待读取装置对应的用户的手机发送报警短信、邮件等。
通过本发明所述的合法芯片的识别方法,根据每个芯片对读取装置发送的指令进行响应的电平特性存在差异的特性,在获取待读取芯片的标识后,将与待读取芯片的标识对应的合法芯片的电平特性与待读取芯片的电平特性进行比对,如果比对结果一致,则说明待读取芯片是合法芯片,因此,即使合法芯片的标识被非法窃取并存储于其他芯片以得到伪造的待读取装置,也可以根据待读取芯片与标识对应的合法芯片之间的电平特性是否一致来对待读取芯片的合法性进行识别,可以有效判断出内置有该待读取芯片的待读取装置是否合法,提高读取装置识别待读取装置合法性的准确率。
实施例4
本实施例提供了一种合法芯片的识别系统,本实施例的合法芯片的识别系统采用上述实施例3提供的合法芯片的识别方法实现;图7为本实施例提供的合法芯片的识别系统的结构示意图,如图7所示,该系统主要包括:读取装置601,用于向待读取芯片602依次发送M个待处理指令,M个待处理指令包含N个预设指令,其中,M≥N,M、N均为正整数;待读取芯片602,用于依次接收M个待处理指令,分别对每个待处理指令进行响应;读取装置601,还用于获取第一要素集合,其中,第一要素集合包括:待读取芯片602分别对每个预设指令进行响应的响应信息的电平特性,各个响应信息的电平特性分别包括以下要素的至少之一:电平值、电平上升沿的持续时间、脉冲宽度、占空比、状态值和差分信号交叉点的时刻;读取装置601,还用于获取待读取芯片602的电平特性,其中,待读取芯片602的电平特性为读取装置601对第一要素集合进行第一处理得到的;读取装置601,还用于获取与待读取芯片602的标识对应的合法芯片604的电平特性与待读取芯片602的电平特性进行比对的结果,在确定比对一致的情况下,识别出待读取芯片602为合法芯片604,其中,与待读取芯片的标识对应的合法芯片的电平特性的要素与待读取芯片的电平特性的要素相同。
在本实施例中,读取装置601可以在接收到待读取芯片602对第N个预设指令进行响应的响应信息后,也可以在接收到待读取芯片602对第M个待处理指令进行响应的响应信息后,获取第一要素集合。并且,各个响应信息的电平特性所包含的要素可以是相同,也可以不同。
在本实施例中,第一处理可以包括:归类、存储和/或校准。
作为本实施例的一种可选实施方式,如图8所示,该系统还包括:电平特性获取装置603,用于在读取装置601获取与待读取芯片602的标识对应的合法芯片604的电平特性与待读取芯片602的电平特性进行比对的结果之前,向合法芯片604依次发送N个预设指令;合法芯片604,还用于依次接收N个预设指令,分别对每个预设指令进行响应;电平特性获取装置603,还用于获取第二要素集合,其中,第二要素集合包括:合法芯片604分别对每个预设指令进行响应的响应信息的电平特性,各个响应信息的电平特性分别包括以下要素的至少之一:电平值、电平上升沿的持续时间、脉冲宽度、占空比、状态值和差分信号交叉点的时刻;电平特性获取装置603,还用于获取合法芯片604的电平特性,其中,合法芯片604的电平特性为电平特性获取装置603对第二要素集合进行第二处理得到的,其中,第二处理 与第一处理相同;服务器605,用于获取并存储合法芯片604的标识和合法芯片604的电平特性;或者读取装置601,还用于获取并存储合法芯片604的标识和合法芯片604的电平特性。
在本可选实施方式中,电平特性获取装置603向合法芯片604发送的N个预设指令与读取装置601向待读取芯片602发送的N个预设指令是相同的。
在本可选实施方式中,第二处理可以包括:归类、存储和/或校准。
电平特性获取装置603可以在合法芯片604出厂测试时执行获取合法芯片604的电平特性的流程,因此,电平特性获取装置603将合法芯片604的电平特性预先存储在服务器605或读取装置601中,当需要对待读取芯片602的合法性进行识别时,直接从服务器605或读取装置601中获取合法芯片604的电平特性。
在本可选实施方式中,如果N=1、响应信息的电平特性包含的要素个数为m(m≥1,且m为正整数),则在比对与待读取芯片602的标识对应的合法芯片604的电平特性与待读取芯片602的电平特性是否一致的过程中,将待读取芯片602与合法芯片604对该预设指令进行响应的响应信息的各个电平特性分别进行比对,得到m个比对结果,如果这m个比对结果中比对结果为一致的数量超过第一预设阈值,则说明与待读取芯片602的标识对应的合法芯片604的电平特性与待读取芯片602的电平特性比对一致,否则比对不一致。例如:预设指令为指令1,待读取芯片602与合法芯片604对指令1进行响应的响应信息的电平特性的要素为电平值、脉冲宽度和占空比,则在比对与待读取芯片602的标识对应的合法芯片604的电平特性与待读取芯片602的电平特性是否一致的过程中,将待读取芯片602对指令1进行响应的响应信息的电平值与合法芯片604对指令1进行响应的响应信息的电平值进行比对,得到比对结果a1;将待读取芯片602对指令1进行响应的响应信息的脉冲宽度与合法芯片604对指令1进行响应的响应信息的脉冲宽度进行比对,得到比对结果a2;并将待读取芯片602对指令1进行响应的响应信息的占空比与合法芯片604对指令1进行响应的响应信息的占空比进行比对,得到比对结果a3;其中,如果电平特性相同或在一定误差范围内,则比对结果为一致;当上述3个比对结果均为一致或超过半数的比对结果为一致时,说明与待读取芯片602的标识对应的合法芯片604的电平特性与待读取芯片602的电平特性比对一致;优选的,当上述3个比对结果均为一致时,才说明与待读取芯片602的标识对应的合法芯片604的电平特性与待读取芯片602的电平特性比对一致。
在本可选实施方式中,如果N≥2,则在比对与待读取芯片602的标识对应的合法芯片604的电平特性与待读取芯片602的电平特性是否一致的过程中,将待读取芯片602与合法芯片604对同样的预设指令进行响应的响应信息的各个电平特性进行比对,得到N个比对结果,其中,将待读取芯片602与合法芯片604对同样的预设指令进行响应的响应信息的各个电平特性进行比对的过程可以参照上述N=1时的比对过程;如果这N个比对结果中比对结果为一致的数量超过第二预设阈值,则说明与待读取芯片602的标识对应的合法芯片604的电平特性与待读取芯片602的电平特性比对一致,否则比对不一致。例如:预设指令为指令1、指令2和指令3,则在比对与待读取芯片602的标识对应的合法芯片604的电平特性与待读取芯片602的电平特性是否一致的过程中,将待读取芯片602对指令1进行响应的响应信息的电平特性与合法芯片604对指令1进行响应的响应信息的电平特性进行比对,得到比对结果b1;将待读取芯片602对指令2进行响应的响应信息的电平特性与合法芯片604对指令2进行响应的响应信息的电平特性进行比对,得到比对结果b2;将待读取芯片602对指令3进行响应的响应信息的电平特性与合法芯片604对指令3进行响应的响应信息的电平特性进行比对,得到比对结果b3;其中,如果电平特性相同或在一定误差范围内,则比对结果为一致;当上述3个比对结果均为一致或超过半数的比对结果为一致时,说明与待读取芯片602的标识对应的合法芯片604的电平特性与待读取芯片602的电平特性比对一致;优选的,当上述3个比对结果均为一致时,才说明与待读取芯片602的标识对应的合法芯片604的电平特性与待读取芯片602的电平特性比对一致。
作为本实施例的一种可选实施方式,读取装置601通过以下方式之一获取与待读取芯片602的标识对应的合法芯片604的电平特性与待读取芯片602的电平特性进行比对的结果,在确定比对一致的情况下,识别出待读取芯片602为合法芯片604:
方式一:如图8所示,读取装置601,还用于将待读取芯片602的标识以及待读取芯片602的电平特性发送至服务器605;服务器605,还用于接收待读取芯片602的标识和待读取芯片602的电平特性, 并获取预先存储的与待读取芯片602的标识对应的合法芯片604的电平特性,将合法芯片604的电平特性与待读取芯片602的电平特性进行比对,将比对一致的结果发送至读取装置601;读取装置601,还用于识别出待读取芯片602为合法芯片604;
方式二:读取装置601,还用于获取预先存储的与待读取芯片602的标识对应的合法芯片604的电平特性,将合法芯片604的电平特性与待读取芯片602的电平特性进行比对,在确定比对一致的情况下,识别出待读取芯片602为合法芯片604;
方式三:如图8所示,读取装置601,还用于将待读取芯片602的标识发送至服务器605;服务器605,还用于接收待读取芯片602的标识,并获取预先存储的与待读取芯片602的标识对应的合法芯片604的电平特性,将与待读取芯片602的标识对应的合法芯片604的电平特性发送至读取装置601;读取装置601,还用于将合法芯片604的电平特性与待读取芯片602的电平特性进行比对,在确定比对一致的情况下,识别出待读取芯片602为合法芯片604。
在本可选实施方式中,读取装置601或者服务器605通过以下方式获取预先存储的与待读取芯片602的标识对应的合法芯片604的电平特性:对待读取芯片602的标识与合法芯片604的标识进行比对;在确定比对一致的情况下,获取合法芯片604的电平特性。
在本实施例中,如果与待读取芯片602的标识对应的合法芯片604的电平特性与待读取芯片602的电平特性进行比对的结果为不一致,则说明待读取芯片602不是合法芯片604,如果读取装置601与该待读取芯片602之间继续进行操作存在风险,因此,读取装置601可以生成提示信息并通过语音播报、文字显示、灯光闪烁等方式来输出该提示信息,用来提醒读取装置601的持有者该待读取芯片602不是合法芯片604,该待读取装置存在风险,或者,向内置该合法芯片604的待读取装置对应的用户发送报警信息,例如:读取装置601通过服务器605向内置该合法芯片604的待读取装置对应的用户的手机发送报警短信、邮件等。
通过本发明所述的合法芯片的识别系统,根据每个芯片对读取装置601发送的指令进行响应的电平特性存在差异的特性,在读取装置601获取待读取芯片602的标识后,将与待读取芯片602的标识对应的合法芯片604的电平特性与待读取芯片602的电平特性进行比对,如果比对结果一致,则说明待读取芯片602是合法芯片604,因此,即使合法芯片604的标识被非法窃取并存储于其他芯片以得到伪造的待读取装置,也可以根据待读取芯片602与标识对应的合法芯片604之间的电平特性是否一致来对待读取芯片602的合法性进行识别,可以有效判断出内置有该待读取芯片602的待读取装置是否合法,提高读取装置601识别待读取装置合法性的准确率。
尽管上面已经示出和描述了本发明的实施例,可以理解的是,上述实施例是示例性的,不能理解为对本发明的限制,本领域的普通技术人员在不脱离本发明的原理和宗旨的情况下在本发明的范围内可以对上述实施例进行变化、修改、替换和变型。本发明的范围由所附权利要求及其等同限定。

Claims (20)

  1. 一种合法芯片的识别方法,其特征在于,包括:
    读取装置向待读取芯片依次发送M个待处理指令,所述M个待处理指令包含N个预设指令,其中,M≥N,M、N均为正整数;
    所述待读取芯片依次接收所述M个待处理指令,分别对每个所述待处理指令进行响应;
    所述读取装置获取第一处理时长集合,其中,所述第一处理时长集合包括:所述待读取芯片分别对每个所述预设指令进行响应的处理时长;
    所述读取装置获取所述待读取芯片的处理时长特性,其中,所述待读取芯片的处理时长特性为所述读取装置对所述第一处理时长集合进行第一处理得到的;
    所述读取装置获取与所述待读取芯片的标识对应的合法芯片的处理时长特性与所述待读取芯片的处理时长特性进行比对的结果,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片。
  2. 根据权利要求1所述的方法,其特征在于,所述读取装置获取与所述待读取芯片的标识对应的合法芯片的处理时长特性与所述待读取芯片的处理时长特性进行比对的结果之前,所述方法还包括:
    处理时长特性获取装置向合法芯片依次发送所述N个预设指令;
    所述合法芯片依次接收所述N个预设指令,分别对每个所述预设指令进行响应;
    所述处理时长特性获取装置获取第二处理时长集合,其中,所述第二处理时长集合包括:所述合法芯片分别对每个所述预设指令进行响应的处理时长;
    所述处理时长特性获取装置获取所述合法芯片的处理时长特性,其中,所述合法芯片的处理时长特性为所述处理时长特性获取装置对所述第二处理时长集合进行第二处理得到的,其中,所述第二处理与所述第一处理相同;
    服务器或者所述读取装置获取并存储所述合法芯片的标识和所述合法芯片的处理时长特性。
  3. 根据权利要求1或2所述的方法,其特征在于,所述读取装置获取与所述待读取芯片的标识对应的合法芯片的处理时长特性与所述待读取芯片的处理时长特性进行比对的结果,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片包括:
    所述读取装置将所述待读取芯片的标识以及所述待读取芯片的处理时长特性发送至服务器;
    所述服务器接收所述待读取芯片的标识和所述待读取芯片的处理时长特性,并获取预先存储的与所述待读取芯片的标识对应的所述合法芯片的处理时长特性,将所述合法芯片的处理时长特性与所述待读取芯片的处理时长特性进行比对,将比对一致的结果发送至所述读取装置;
    所述读取装置识别出所述待读取芯片为合法芯片;
    或者
    所述读取装置获取预先存储的与所述待读取芯片的标识对应的所述合法芯片的处理时长特性,将所述合法芯片的处理时长特性与所述待读取芯片的处理时长特性进行比对,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片;
    或者
    所述读取装置将所述待读取芯片的标识发送至服务器;
    所述服务器接收所述待读取芯片的标识,并获取预先存储的与所述待读取芯片的标识对应的所述合法芯片的处理时长特性,将与所述待读取芯片的标识对应的所述合法芯片的处理时长特性发送至所述读取装置;
    所述读取装置将所述合法芯片的处理时长特性与所述待读取芯片的处理时长特性进行比对,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片。
  4. 根据权利要求3所述的方法,其特征在于,所述获取预先存储的与所述待读取芯片的标识对应的所述合法芯片的处理时长特性包括:
    对所述待读取芯片的标识与所述合法芯片的标识进行比对;
    在确定比对一致的情况下,获取所述合法芯片的处理时长特性。
  5. 根据权利要求1至4任一项所述的方法,其特征在于,所述第一处理包括:归类、存储和/或校准。
  6. 一种合法芯片的识别系统,其特征在于,包括:
    读取装置,用于向待读取芯片依次发送M个待处理指令,所述M个待处理指令包含N个预设指令,其中,M≥N,M、N均为正整数;
    所述待读取芯片,用于依次接收所述M个待处理指令,分别对每个所述待处理指令进行响应;
    所述读取装置,还用于获取第一处理时长集合,其中,所述第一处理时长集合包括:所述待读取芯片分别对每个所述预设指令进行响应的处理时长;
    所述读取装置,还用于获取所述待读取芯片的处理时长特性,其中,所述待读取芯片的处理时长特性为所述读取装置对所述第一处理时长集合进行第一处理得到的;
    所述读取装置,还用于获取与所述待读取芯片的标识对应的合法芯片的处理时长特性与所述待读取芯片的处理时长特性进行比对的结果,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片。
  7. 根据权利要求6所述的系统,其特征在于,所述系统还包括:
    处理时长特性获取装置,用于在所述读取装置获取与所述待读取芯片的标识对应的合法芯片的处理时长特性与所述待读取芯片的处理时长特性进行比对的结果之前,向合法芯片依次发送所述N个预设指令;
    所述合法芯片,还用于依次接收所述N个预设指令,分别对每个所述预设指令进行响应;
    所述处理时长特性获取装置,还用于获取第二处理时长集合,其中,所述第二处理时长集合包括:所述合法芯片分别对每个所述预设指令进行响应的处理时长;
    所述处理时长特性获取装置,还用于获取所述合法芯片的处理时长特性,其中,所述合法芯片的处理时长特性为所述处理时长特性获取装置对所述第二处理时长集合进行第二处理得到的,其中,所述第二处理与所述第一处理相同;
    服务器,用于获取并存储所述合法芯片的标识和所述合法芯片的处理时长特性;或者
    所述读取装置,还用于获取并存储所述合法芯片的标识和所述合法芯片的处理时长特性。
  8. 根据权利要求6或7所述的系统,其特征在于,所述读取装置通过以下方式之一获取与所述待读取芯片的标识对应的合法芯片的处理时长特性与所述待读取芯片的处理时长特性进行比对的结果,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片:
    所述读取装置,还用于将所述待读取芯片的标识以及所述待读取芯片的处理时长特性发送至服务器;
    所述服务器,还用于接收所述待读取芯片的标识和所述待读取芯片的处理时长特性,并获取预先存储的与所述待读取芯片的标识对应的所述合法芯片的处理时长特性,将所述合法芯片的处理时长特性与所述待读取芯片的处理时长特性进行比对,将比对一致的结果发送至所述读取装置;
    所述读取装置,还用于识别出所述待读取芯片为合法芯片;
    或者
    所述读取装置,还用于获取预先存储的与所述待读取芯片的标识对应的所述合法芯片的处理时长特性,将所述合法芯片的处理时长特性与所述待读取芯片的处理时长特性进行比对,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片;
    或者
    所述读取装置,还用于将所述待读取芯片的标识发送至服务器;
    所述服务器,还用于接收所述待读取芯片的标识,并获取预先存储的与所述待读取芯片的标识对应的所述合法芯片的处理时长特性,将与所述待读取芯片的标识对应的所述合法芯片的处理时长特性发送至所述读取装置;
    所述读取装置,还用于将所述合法芯片的处理时长特性与所述待读取芯片的处理时长特性进行比对,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片。
  9. 根据权利要求8所述的系统,其特征在于,所述读取装置或者所述服务器通过以下方式获取预先存储的与所述待读取芯片的标识对应的所述合法芯片的处理时长特性:
    对所述待读取芯片的标识与所述合法芯片的标识进行比对;
    在确定比对一致的情况下,获取所述合法芯片的处理时长特性。
  10. 根据权利要求6至9任一项所述的系统,其特征在于,所述第一处理包括:归类、存储和/或校准。
  11. 一种合法芯片的识别方法,其特征在于,包括:
    读取装置向待读取芯片依次发送M个待处理指令,所述M个待处理指令包含N个预设指令,其中,M≥N,M、N均为正整数;
    所述待读取芯片依次接收所述M个待处理指令,分别对每个所述待处理指令进行响应;
    所述读取装置获取第一要素集合,其中,所述第一要素集合包括:所述待读取芯片分别对每个所述预设指令进行响应的响应信息的电平特性,各个所述响应信息的电平特性分别包括以下要素的至少之一:电平值、电平上升沿的持续时间、脉冲宽度、占空比、状态值和差分信号交叉点的时刻;
    所述读取装置获取所述待读取芯片的电平特性,其中,所述待读取芯片的电平特性为所述读取装置对所述第一要素集合进行第一处理得到的;
    所述读取装置获取与所述待读取芯片的标识对应的合法芯片的电平特性与所述待读取芯片的电平特性进行比对的结果,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片,其中,所述与所述待读取芯片的标识对应的合法芯片的电平特性的要素与所述待读取芯片的电平特性的要素相同。
  12. 根据权利要求11所述的方法,其特征在于,所述读取装置获取与所述待读取芯片的标识对应的合法芯片的电平特性与所述待读取芯片的电平特性进行比对的结果之前,所述方法还包括:
    电平特性获取装置向合法芯片依次发送所述N个预设指令;
    所述合法芯片依次接收所述N个预设指令,分别对每个所述预设指令进行响应;
    所述电平特性获取装置获取第二要素集合,其中,所述第二要素集合包括:所述合法芯片分别对每个所述预设指令进行响应的响应信息的电平特性,各个所述响应信息的电平特性分别包括以下要素的至少之一:电平值、电平上升沿的持续时间、脉冲宽度、占空比、状态值和差分信号交叉点的时刻;
    所述电平特性获取装置获取所述合法芯片的电平特性,其中,所述合法芯片的电平特性为所述电平特性获取装置对所述第二要素集合进行第二处理得到的,其中,所述第二处理与所述第一处理相同;
    服务器或者所述读取装置获取并存储所述合法芯片的标识和所述合法芯片的电平特性。
  13. 根据权利要求11或12所述的方法,其特征在于,所述读取装置获取与所述待读取芯片的标识对应的合法芯片的电平特性与所述待读取芯片的电平特性进行比对的结果,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片包括:
    所述读取装置将所述待读取芯片的标识以及所述待读取芯片的电平特性发送至服务器;
    所述服务器接收所述待读取芯片的标识和所述待读取芯片的电平特性,并获取预先存储的与所述待读取芯片的标识对应的所述合法芯片的电平特性,将所述合法芯片的电平特性与所述待读取芯片的电平特性进行比对,将比对一致的结果发送至所述读取装置;
    所述读取装置识别出所述待读取芯片为合法芯片;
    或者
    所述读取装置获取预先存储的与所述待读取芯片的标识对应的所述合法芯片的电平特性,将所述合法芯片的电平特性与所述待读取芯片的电平特性进行比对,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片;
    或者
    所述读取装置将所述待读取芯片的标识发送至服务器;
    所述服务器接收所述待读取芯片的标识,并获取预先存储的与所述待读取芯片的标识对应的所述合法芯片的电平特性,将与所述待读取芯片的标识对应的所述合法芯片的电平特性发送至所述读取装置;
    所述读取装置将所述合法芯片的电平特性与所述待读取芯片的电平特性进行比对,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片。
  14. 根据权利要求13所述的方法,其特征在于,所述获取预先存储的与所述待读取芯片的标识对应的所述合法芯片的电平特性包括:
    对所述待读取芯片的标识与所述合法芯片的标识进行比对;
    在确定比对一致的情况下,获取所述合法芯片的电平特性。
  15. 根据权利要求11至14任一项所述的方法,其特征在于,所述第一处理包括:归类、存储和/或校准。
  16. 一种合法芯片的识别系统,其特征在于,包括:
    读取装置,用于向待读取芯片依次发送M个待处理指令,所述M个待处理指令包含N个预设指令,其中,M≥N,M、N均为正整数;
    所述待读取芯片,用于依次接收所述M个待处理指令,分别对每个所述待处理指令进行响应;
    所述读取装置,还用于获取第一要素集合,其中,所述第一要素集合包括:所述待读取芯片分别对每个所述预设指令进行响应的响应信息的电平特性,各个所述响应信息的电平特性分别包括以下要素的至少之一:电平值、电平上升沿的持续时间、脉冲宽度、占空比、状态值和差分信号交叉点的时刻;
    所述读取装置,还用于获取所述待读取芯片的电平特性,其中,所述待读取芯片的电平特性为所述读取装置对所述第一要素集合进行第一处理得到的;
    所述读取装置,还用于获取与所述待读取芯片的标识对应的合法芯片的电平特性与所述待读取芯片的电平特性进行比对的结果,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片,其中,所述与所述待读取芯片的标识对应的合法芯片的电平特性的要素与所述待读取芯片的电平特性的要素相同。
  17. 根据权利要求16所述的系统,其特征在于,所述系统还包括:
    电平特性获取装置,用于在所述读取装置获取与所述待读取芯片的标识对应的合法芯片的电平特性与所述待读取芯片的电平特性进行比对的结果之前,向合法芯片依次发送所述N个预设指令;
    所述合法芯片,还用于依次接收所述N个预设指令,分别对每个所述预设指令进行响应;
    所述电平特性获取装置,还用于获取第二要素集合,其中,所述第二要素集合包括:所述合法芯片分别对每个所述预设指令进行响应的响应信息的电平特性,各个所述响应信息的电平特性分别包括以下要素的至少之一:电平值、电平上升沿的持续时间、脉冲宽度、占空比、状态值和差分信号交叉点的时刻;
    所述电平特性获取装置,还用于获取所述合法芯片的电平特性,其中,所述合法芯片的电平特性为所述电平特性获取装置对所述第二要素集合进行第二处理得到的,其中,所述第二处理与所述第一处理相同;
    服务器,用于获取并存储所述合法芯片的标识和所述合法芯片的电平特性;或者,
    所述读取装置,还用于获取并存储所述合法芯片的标识和所述合法芯片的电平特性。
  18. 根据权利要求16或17所述的系统,其特征在于,所述读取装置通过以下方式之一获取与所述待读取芯片的标识对应的合法芯片的电平特性与所述待读取芯片的电平特性进行比对的结果,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片:
    所述读取装置,还用于将所述待读取芯片的标识以及所述待读取芯片的电平特性发送至服务器;
    所述服务器,还用于接收所述待读取芯片的标识和所述待读取芯片的电平特性,并获取预先存储的与所述待读取芯片的标识对应的所述合法芯片的电平特性,将所述合法芯片的电平特性与所述待读取芯片的电平特性进行比对,将比对一致的结果发送至所述读取装置;
    所述读取装置,还用于识别出所述待读取芯片为合法芯片;
    或者
    所述读取装置,还用于获取预先存储的与所述待读取芯片的标识对应的所述合法芯片的电平特性,将所述合法芯片的电平特性与所述待读取芯片的电平特性进行比对,在确定比对一致的情况下,识别出所述待读取芯片为合法芯片;
    或者
    所述读取装置,还用于将所述待读取芯片的标识发送至服务器;
    所述服务器,还用于接收所述待读取芯片的标识,并获取预先存储的与所述待读取芯片的标识对应的所述合法芯片的电平特性,将与所述待读取芯片的标识对应的所述合法芯片的电平特性发送至所述读取装置;
    所述读取装置,还用于将所述合法芯片的电平特性与所述待读取芯片的电平特性进行比对,在确定 比对一致的情况下,识别出所述待读取芯片为合法芯片。
  19. 根据权利要求18所述的系统,其特征在于,所述服务器或者所述读取装置通过以下方式获取预先存储的与所述待读取芯片的标识对应的所述合法芯片的电平特性:
    对所述待读取芯片的标识与所述合法芯片的标识进行比对;
    在确定比对一致的情况下,获取所述合法芯片的电平特性。
  20. 根据权利要求16至19任一项所述的系统,其特征在于,所述第一处理包括:归类、存储和/或校准。
PCT/CN2018/071336 2017-01-25 2018-01-04 一种合法芯片的识别方法及系统 WO2018137482A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
SG11201906661RA SG11201906661RA (en) 2017-01-25 2018-01-04 Legal chip identification method and system
US16/480,189 US10579701B2 (en) 2017-01-25 2018-01-04 Legal chip identification method and system
EP18745463.2A EP3576003B1 (en) 2017-01-25 2018-01-04 Legal chip identification method and system

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
CN201710060677.8A CN107358128B (zh) 2017-01-25 2017-01-25 一种合法芯片的识别方法及系统
CN2017100606778 2017-01-25
CN2017100606725 2017-01-25
CN2017100606763 2017-01-25
CN201710060676.3A CN107369022B (zh) 2017-01-25 2017-01-25 一种合法芯片的识别方法及系统
CN201710060672.5A CN107358127B (zh) 2017-01-25 2017-01-25 一种合法芯片的识别方法及系统

Publications (1)

Publication Number Publication Date
WO2018137482A1 true WO2018137482A1 (zh) 2018-08-02

Family

ID=62977863

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/071336 WO2018137482A1 (zh) 2017-01-25 2018-01-04 一种合法芯片的识别方法及系统

Country Status (4)

Country Link
US (1) US10579701B2 (zh)
EP (1) EP3576003B1 (zh)
SG (1) SG11201906661RA (zh)
WO (1) WO2018137482A1 (zh)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440451A (zh) * 2013-07-23 2013-12-11 福州福大海矽集成电路有限公司 一种基于des的电子系统认证芯片
CN105138870A (zh) * 2015-10-08 2015-12-09 浪潮(北京)电子信息产业有限公司 一种芯片合法性鉴别方法及装置
US20160314320A1 (en) * 2015-04-23 2016-10-27 Magnachip Semiconductor, Ltd. Circuit and method for detecting tampering or preventing forgery of semiconductor chip
CN107358127A (zh) * 2017-01-25 2017-11-17 天地融科技股份有限公司 一种合法芯片的识别方法及系统
CN107358128A (zh) * 2017-01-25 2017-11-17 天地融科技股份有限公司 一种合法芯片的识别方法及系统
CN107369022A (zh) * 2017-01-25 2017-11-21 天地融科技股份有限公司 一种合法芯片的识别方法及系统

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8639625B1 (en) * 1995-02-13 2014-01-28 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
SG171730A1 (en) * 2008-11-24 2011-07-28 Certicom Corp System and method for hardware based security
WO2012120671A1 (ja) * 2011-03-09 2012-09-13 富士通株式会社 共通鍵暗号を用いた認証システム
US9544798B1 (en) * 2015-07-23 2017-01-10 Qualcomm Incorporated Profiling rogue access points

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440451A (zh) * 2013-07-23 2013-12-11 福州福大海矽集成电路有限公司 一种基于des的电子系统认证芯片
US20160314320A1 (en) * 2015-04-23 2016-10-27 Magnachip Semiconductor, Ltd. Circuit and method for detecting tampering or preventing forgery of semiconductor chip
CN105138870A (zh) * 2015-10-08 2015-12-09 浪潮(北京)电子信息产业有限公司 一种芯片合法性鉴别方法及装置
CN107358127A (zh) * 2017-01-25 2017-11-17 天地融科技股份有限公司 一种合法芯片的识别方法及系统
CN107358128A (zh) * 2017-01-25 2017-11-17 天地融科技股份有限公司 一种合法芯片的识别方法及系统
CN107369022A (zh) * 2017-01-25 2017-11-21 天地融科技股份有限公司 一种合法芯片的识别方法及系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3576003A4 *

Also Published As

Publication number Publication date
SG11201906661RA (en) 2019-08-27
EP3576003A4 (en) 2020-06-24
US20190384936A1 (en) 2019-12-19
US10579701B2 (en) 2020-03-03
EP3576003B1 (en) 2021-07-07
EP3576003A1 (en) 2019-12-04

Similar Documents

Publication Publication Date Title
US10127409B1 (en) Tamper detection system
US10600298B1 (en) Exit-code-based RFID loss-prevention system
US20190114629A1 (en) Smart card systems and methods utilizing multiple atr messages
US10372950B2 (en) Identification verification using a device with embedded radio-frequency identification functionality
WO2018111601A1 (en) Tamper detection system
US20160203478A1 (en) System and method for comparing electronic transaction records for enhanced security
US20230222444A1 (en) Systems and Methods for Aligning Documents With Near Field Communication Devices
CN106464502B (zh) 用于通信装置的认证的方法和系统
US20170147876A1 (en) Methods, a system and an analyze server for verifying an authenticity of an identity document and extracting textual information therefrom
CN112689979A (zh) 物品身份管理方法、终端、微处理单元、标识设备和系统
CN103729903A (zh) 以手机作为验证终端的认证系统及方法
WO2018082232A1 (zh) 一种签名的识别方法、装置、移动终端及云端服务器
CN110659908A (zh) 一种数据交易身份验证系统
EP3016342B1 (en) Mobile device, method for facilitating a transaction, computer program, article of manufacture
US20120185932A1 (en) Sensing and Secure Processing
CN107294981B (zh) 一种认证的方法和设备
CN103902860A (zh) 一种双重身份验证方法及系统
WO2018137482A1 (zh) 一种合法芯片的识别方法及系统
US11159946B2 (en) Method and system for secure communication
CN107358128B (zh) 一种合法芯片的识别方法及系统
US9542632B2 (en) IC card, portable electronic device, and reader/writer
US11813953B2 (en) Identification method for electric vehicle charging stations
CN107358127B (zh) 一种合法芯片的识别方法及系统
US20170053292A1 (en) Method of checking the authenticity of an object
CN107369022B (zh) 一种合法芯片的识别方法及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18745463

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2018745463

Country of ref document: EP

Effective date: 20190826