CN101807994A - Method and system for application data transmission of IC card - Google Patents

Method and system for application data transmission of IC card Download PDF

Info

Publication number
CN101807994A
CN101807994A CN200910242887A CN200910242887A CN101807994A CN 101807994 A CN101807994 A CN 101807994A CN 200910242887 A CN200910242887 A CN 200910242887A CN 200910242887 A CN200910242887 A CN 200910242887A CN 101807994 A CN101807994 A CN 101807994A
Authority
CN
China
Prior art keywords
key
random number
card
authentication code
cryptographic key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN200910242887A
Other languages
Chinese (zh)
Other versions
CN101807994B (en
Inventor
彭淼
毛鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Watchdata Co ltd
Original Assignee
Beijing WatchData System Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing WatchData System Co Ltd filed Critical Beijing WatchData System Co Ltd
Priority to CN 200910242887 priority Critical patent/CN101807994B/en
Publication of CN101807994A publication Critical patent/CN101807994A/en
Application granted granted Critical
Publication of CN101807994B publication Critical patent/CN101807994B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a method and a system for application data transmission of an IC card, so as to solve the problem of poor safety of the application data transmission of the IC card in the prior art, and the method comprises the following steps: using a first device to receive a first random number generated by a second device, leading the first device and the second device to use the asymmetric encryption way for obtaining a cryptographic key factor, obtaining a first process cryptographic key and a second process cryptographic key according to a transmission safety cryptographic key generated by the cryptographic key factor, leading the second device to use the second process cryptographic key and first common data for carrying out encryption, generating a first authentication code and sending to the first device, using the first device for authenticating the first authentication code, and using the second device to send application data of the IC card encrypted through the second process cryptographic key to the first device when the authentication of the first device passes. As the application data is encrypted through the generated process cryptographic key, the safety is improved.

Description

A kind of method and system of IC-card application data transmission
Technical field
The invention belongs to data communication technology field, particularly a kind of method and system of IC-card application data transmission.
Background technology
At present, the most of urban applications of China the government utility IC-card system of different scales, issued volume is on the increase, most IC-card application systems are all selected contactless logic encryption card, and its range of application has covered fields such as public transport, subway, taxi, ferry, running water, combustion gas, landscape gardens and small amount consumption.But the fail safe that a lot of IC-cards are used is all very poor, uses as the all-purpose card that uses logic encryption card.Though having, logic encryption card prevents from information in the card is arbitrarily rewritten function; when being operated, logic encryption card must at first check password in the card; only check correct; when sending correct conditional code in the card and replying; could be to sticking into capable operation; because only once authenticate, and do not have other safety precautions, its security performance is very low.More bad is, deposits in the process at the circle of logic encryption card, and key can transmit with the plaintext form, so just be easy to cause the leakage of sensitive data, illegally stolen by the third party, bring potential safety hazard for the IC-card application system, cause the leakage of password and the generation of pseudo-card.As seen in existing a lot of IC-cards were used, when writing sensitive data or critical data in IC-card, fail safe can not get guaranteeing, a little less than the fail safe.
Summary of the invention
In order to solve the more weak problem of IC-card application data transmission security in the prior art, the embodiment of the invention provides a kind of method of IC-card application data transmission, comprising:
First device receives first random number and second PKI that installs that second device generates and sends;
First device generates cryptographic key factor, to the cryptographic key factor of the second device transmission by the public key encryption of second device;
First device obtains the first process key according to the cryptographic key factor and first random number;
Second device obtains cryptographic key factor by the private key deciphering of self, obtains the second process key according to the cryptographic key factor and first random number;
Second device uses the second process key that first common data is encrypted and generates first authentication code and install transmission to first;
First device uses the first process key and first common data that first authentication code is authenticated;
Second device authenticates according to first authentication code and passes through, and sends the IC-card application data of passing through the second process secret key encryption to first device.
The embodiment of the invention also provides a kind of IC-card application data system for transmitting simultaneously, comprising:
First device, be used to receive first random number and second PKI that installs that second device generates and sends, and generation cryptographic key factor, to the cryptographic key factor of the second device transmission by the public key encryption of second device, first device uses the cryptographic key factor and first random number to obtain the first process key, uses the first process key and first common data that first authentication code is authenticated;
Second device, be used for obtaining cryptographic key factor by the private key deciphering of self, use the cryptographic key factor and first random number to obtain the second process key, using the second process key that first common data is encrypted generates first authentication code and installs transmission to first, authentication is passed through according to first authentication code, sends the IC-card application data of passing through the second process secret key encryption to first device.
By specific embodiments provided by the invention as can be seen, by the process secret key encryption application data of generation, fail safe is improved just.
Description of drawings
Fig. 1 is the first embodiment system construction drawing provided by the invention;
Fig. 2 is the first embodiment method flow diagram provided by the invention;
Fig. 3 is the second embodiment method flow diagram provided by the invention;
Fig. 4 is the 3rd an embodiment method flow diagram provided by the invention;
Fig. 5 is the 4th an embodiment system construction drawing provided by the invention.
Embodiment
In order to solve the problem of the more weak problem of IC-card application data transmission security in the prior art, first embodiment of the invention is a kind of method of IC-card application data transmission, the system that this method is used, as shown in Figure 1, comprise 20 two parts of IC-card 10 and server, server will pass through encryption and authentication code MAC verification to the application APDU instruction that IC-card sends, guarantee the transmission security of data like this, after the APDU instruction arrives IC-card, at first decipher and verification MAC, the fail safe of the instruction of the APDU in IC-card is guaranteed by card COS then, guarantees the fail safe of card return state word and response data in the same way.Before the IC-card application issued the APDU instruction, at first by server and the mutual production process key of IC-card, transfer of data was afterwards all carried out under the encryption of process key at server.
Will be the individualized operation to card before the hair fastener, write the card transmission security key to IC-card, transmission security key carries out key by master key to card image (as card application sequence number) to be disperseed to draw.This method flow diagram may further comprise the steps as shown in Figure 2:
Step 101: server end generates a random number A.
Step 102: server end is put into an APDU instruction to random number A and server end PKI, is issued to IC-card.This APDU indicates the process of setting up the safety connection to begin simultaneously.Be that this APDU is arranging key APDU.
Step 103:IC card generates a random number B and cryptographic key factor, and cryptographic key factor also is a random number.
Step 104:IC card uses random number A+ random number B+ cryptographic key factor computational process key.The cipher key calculation process is encrypted random number A and random number B for using cryptographic key factor.
Step 105:IC card uses the server end PKI that cryptographic key factor is encrypted, and uses RSA Algorithm.
Step 106:IC card random number B and the cryptographic key factor after encrypting as key agreement APDU response pass to server end.
Step 107: server end uses privacy key that the cryptographic key factor after encrypting is decrypted and obtains cryptographic key factor.
Step 108: server end uses random number A+ random number B+ cryptographic key factor computational process key.Computational methods and IC-card generative process key agreement promptly utilize cryptographic key factor that random number A and random number B are encrypted.
Step 109: server use key calculates authentication code MAC1 to some shared data DATA1, and the MAC1 value is encapsulated in the APDU instruction, and this instruction is authentication APDU.Whether whether this authentication APDU be used for authenticating the arranging key process and distorted with escape way and successfully set up.
Step 110: server end sends authentication APDU.
Step 111:IC card obtains MAC1 from authentication APDU, and use own process key that generates and same data DATA1 to authenticate the correctness of MAC1, if authentication is correct, IC-card use key calculates MAC2 to same data DATA1, and MAC2 is encapsulated in the response of authentication APDU.If authentification failure just returns error status code in authentication APDU response.The correctness of authentication MAC1 specifically can be that IC-card uses the process secret key encryption DATA1 that oneself generates to obtain a MAC3, compares the correctness that MAC3 and MAC1 authenticate MAC1.Perhaps IC-card uses the process secret key decryption MAC1 that oneself generates to obtain DATA3, and relatively DATA3 and DATA1 authenticate the correctness of MAC1.
Step 112:IC card sends authentication APDU response.
Step 113: server is received conditional code in the authentication APDU response for correct, indicates that then server can start working by the use key.And server verification MAC2 is specially the process key of use oneself generation and the correctness that same data DATA2 authenticates MAC2, if verification is correct, just illustrates that cipher key agreement process successfully finishes.If verification failure illustrates that then the arranging key process makes mistakes or illegally distorted by the third party, server is initiated reset operation and is re-executed step 101.
Second embodiment is a kind of method of IC-card application data transmission, and this method flow diagram may further comprise the steps as shown in Figure 3:
Step 201:IC card generates a random number B.But to instruct according to the APDU that the server end of receiving sends before, generate random number B according to this APDU instruction IC-card.
Step 202:IC card is put into an APDU instruction to random number B and IC-card PKI, uploads onto the server.This APDU is arranging key APDU.When carrying out this method, in the IC-card hair fastener, preset a pair of public and private key.
Step 203: server end generates a random number A and cryptographic key factor, and cryptographic key factor also is a random number.
Step 204: server end uses random number A+ random number B+ cryptographic key factor computational process key.The cipher key calculation process is encrypted random number A and random number B for using cryptographic key factor.
Step 205: server end uses the IC-card PKI that cryptographic key factor is encrypted, and uses RSA Algorithm.
Step 206: server end random number A and the cryptographic key factor after encrypting as key agreement APDU response pass to IC-card.
Step 207:IC card uses the IC-card private key that the cryptographic key factor after encrypting is decrypted and obtains cryptographic key factor.
Step 208:IC card uses random number A+ random number B+ cryptographic key factor computational process key.
Step 209:IC card use key calculates authentication code MAC2 to some shared data DATA1, and the MAC2 value is encapsulated in the APDU instruction, and this instruction is authentication APDU.Whether whether this authentication APDU be used for authenticating the arranging key process and distorted with escape way and successfully set up.
Step 210:IC card sends authentication APDU.
Step 211: server end obtains MAC2 from authentication APDU, and use own process key that generates and same data DATA1 to authenticate the correctness of MAC2, if authentication is correct, server end use key calculates MAC1 to same data DATA1, and MAC1 is encapsulated in the response of authentication APDU.If authentification failure just returns error status code in authentication APDU response.
Step 212: server end sends authentication APDU response.
Step 213:IC card is received conditional code in the authentication APDU response for correct, indicates that then IC-card can start working by the use key.And IC-card verification MAC1 is specially the process key of use oneself generation and the correctness that same data DATA1 authenticates MAC1, if verification is correct, just illustrates that cipher key agreement process successfully finishes.If verification failure illustrates that then the arranging key process makes mistakes or illegally distorted by the third party, the IC-card announcement server is initiated reset operation and is re-executed step 201.
The 3rd embodiment is a kind of method of IC-card application data transmission, saves as the execution mode of example explanation IC application transport fail safe with the Yikatong network circle that uses the logic encryption card stored value card.
Yikatong network circle system comprises all-purpose card 11 as IC-card 10, as the online recharge system 21 and the bank server 30 of server 20, circle is deposited flow process as shown in Figure 4:
Step 301: all-purpose card and online recharge system negotiates process key and proof procedure key correctness.The concrete enforcement of this step can be according to step 101-step 112, also can be according to step 201-step 212.
Step 302: the user initiates circle to the online recharge system and deposits request.
Step 303: initiate the request of withholing by the online recharge system to bank server, and receive the response of withholing that bank server returns.
Step 304: receive the response of the success of withholing when the online recharge system after, the online recharge system is to the two-way authentication request of all-purpose card initiation through the process secret key encryption, and all-purpose card deciphering back is to the response data of online recharge system transmission through the wallet two-way authentication of process secret key encryption.
Step 305: the online recharge system decrypts determines to finish two-way authentication through the response data of the wallet two-way authentication of process secret key encryption.
Step 306: the online recharge system issues to deposit through the circle of process secret key encryption writes card instruction, and the stored value card deciphering is carried out circle and deposited and write card and instruct, and will be through the result notification of process secret key encryption charging system on the net.
When implementing transmission security and transform, at first need to transform the all-purpose card card, its less important transformation online recharge system.
On original all-purpose card card electronic wallet application is arranged, when implementing present embodiment, need to increase the transmission security module, this module can be a software module, independent utility or a safety chip and other module of software and hardware, when the network circle is deposited at first by online recharge system and transmission security module negotiates process key, all afterwards instructions, comprise that two-way authentication, circle deposit that to write card all be by sending to the transmission security module after the process secret key encryption, by sending to electronic wallet application after the transmission security module decrypts.Electronic wallet application is used original electronic wallet application, so all operation flows of stored value card are all with identical before, negotiations process key in needs data security transmission only, then original director data is encrypted encapsulation and send to the transmission security module, send to electronic wallet application by the safe transmission module and get final product.
The online recharge system need deposit at original circle to be increased before flow process begins and the process of card safe transmission module negotiates process key, instructs the use secret key encryption to be handed down to card original card after the success of negotiations process key and gets final product.
Fourth embodiment of the invention is a kind of IC-card application data system for transmitting, as shown in Figure 5, comprising:
First device 401, be used to receive first random number and second PKI that installs that second device generates and sends, and generation cryptographic key factor, to the cryptographic key factor of the second device transmission by the public key encryption of second device, first device uses the cryptographic key factor and first random number to obtain the first process key, uses the first process key and first common data that first authentication code is authenticated;
Second device 402, private key deciphering by self obtains cryptographic key factor, use the cryptographic key factor and first random number to obtain the second process key, using the second process key that first common data is encrypted generates first authentication code and installs transmission to first, authentication is passed through according to first authentication code, sends the IC-card application data of passing through the second process secret key encryption to first device.
Further, first device 401 also is used to generate second random number and sends second random number to second device, uses cryptographic key factor, second random number and first random number to obtain the first process key;
Second device 402 also is used for obtaining cryptographic key factor by the private key deciphering of self, uses cryptographic key factor, second random number and first random number to obtain the second process key.
Further, first installs 401, also is used for passing through when the authentication of first authentication code, uses the first process key that second common data is encrypted and generates second authentication code and install transmission to second;
Second device 402, specifically be used for according to the second process key and second common data to second authentication code authenticate by and the response message passed through of first authentication code authentication that sends of first device, send IC-card application data to first device by the second process secret key encryption.
Further, first device 401 is an IC-card, and second device 402 is a server.
Further, first device 401 is a server, and second device 402 is an IC-card.
Further, second device 402 also is used for not passing through according to first authentication code authentication, forbids the IC-card application datas that send by the second process secret key encryption to first device 401.
Obviously, those skilled in the art can carry out various changes and modification to the present invention and not break away from the spirit and scope of the present invention.Like this, if of the present invention these are revised and modification belongs within the scope of claim of the present invention and equivalent technologies thereof, then the present invention also is intended to comprise these changes and modification interior.

Claims (12)

1. the method for an IC-card application data transmission is characterized in that, comprising:
First device receives first random number and second PKI that installs that second device generates and sends;
First device generates cryptographic key factor, to the cryptographic key factor of the second device transmission by the public key encryption of second device;
First device uses the cryptographic key factor and first random number to obtain the first process key;
Second device obtains cryptographic key factor by the private key deciphering of self, uses the cryptographic key factor and first random number to obtain the second process key;
Second device uses the second process key that first common data is encrypted and generates first authentication code and install transmission to first;
First device uses the first process key and first common data that first authentication code is authenticated;
Second device authenticates according to first authentication code and passes through, and sends the IC-card application data of passing through the second process secret key encryption to first device.
2. the method for claim 1 is characterized in that,
Also comprise after first random number that the first device reception, second device generates and sends and the second PKI step of installing: first device generates second random number and installs transmission second random number to second;
First device uses cryptographic key factor, second random number and first random number to obtain the first process key;
Second device obtains cryptographic key factor by the private key deciphering of self, uses cryptographic key factor, second random number and first random number to obtain the second process key.
3. the method for claim 1 is characterized in that, first device uses the first process key and same common data that first authentication code is carried out also comprising behind the authenticating step:
Pass through when first authentication code authenticates, first device uses the first process key that second common data is encrypted and generates second authentication code and install transmission to second;
Second device authenticates according to first authentication code and passes through, and the IC-card application data that sends by the second process secret key encryption to first device is specially:
Second device according to the second process key and second common data to second authentication code authenticate by and the response message passed through of first authentication code authentication that sends of first device, send IC-card application data to first device by the second process secret key encryption.
4. method as claimed in claim 2 is characterized in that, first device is IC-card, and second device is server.
5. method as claimed in claim 2 is characterized in that, first device is server, and second device is IC-card.
6. the method for claim 1 is characterized in that, second device authenticates according to first authentication code and do not pass through, and forbids sending the IC-card application data of passing through the second process secret key encryption to first device.
7. an IC-card application data system for transmitting is characterized in that, comprising:
First device, be used to receive first random number and second PKI that installs that second device generates and sends, and generation cryptographic key factor, to the cryptographic key factor of the second device transmission by the public key encryption of second device, first device uses the cryptographic key factor and first random number to obtain the first process key, uses the first process key and first common data that first authentication code is authenticated;
Second device, be used for obtaining cryptographic key factor by the private key deciphering of self, use the cryptographic key factor and first random number to obtain the second process key, using the second process key that first common data is encrypted generates first authentication code and installs transmission to first, authentication is passed through according to first authentication code, sends the IC-card application data of passing through the second process secret key encryption to first device.
8. system as claimed in claim 6 is characterized in that, first device also is used to generate second random number and sends second random number to second device, uses cryptographic key factor, second random number and first random number to obtain the first process key;
Second device also is used for obtaining cryptographic key factor by the private key deciphering of self, uses cryptographic key factor, second random number and first random number to obtain the second process key.
9. system as claimed in claim 7 is characterized in that, first installs, and also is used for passing through when the authentication of first authentication code, uses the first process key that second common data is encrypted and generates second authentication code and install transmission to second;
Second device, specifically be used for according to the second process key and second common data to second authentication code authenticate by and the response message passed through of first authentication code authentication that sends of first device, send IC-card application data to first device by the second process secret key encryption.
10. system as claimed in claim 8 is characterized in that, first device is IC-card, and second device is server.
11. system as claimed in claim 8 is characterized in that, first device is server, and second device is IC-card.
12. system as claimed in claim 7 is characterized in that, second device also is used for not passing through according to first authentication code authentication, forbids sending IC-card application data by the second process secret key encryption to first device.
CN 200910242887 2009-12-18 2009-12-18 Method and system for application data transmission of IC card Expired - Fee Related CN101807994B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 200910242887 CN101807994B (en) 2009-12-18 2009-12-18 Method and system for application data transmission of IC card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 200910242887 CN101807994B (en) 2009-12-18 2009-12-18 Method and system for application data transmission of IC card

Publications (2)

Publication Number Publication Date
CN101807994A true CN101807994A (en) 2010-08-18
CN101807994B CN101807994B (en) 2012-07-25

Family

ID=42609617

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 200910242887 Expired - Fee Related CN101807994B (en) 2009-12-18 2009-12-18 Method and system for application data transmission of IC card

Country Status (1)

Country Link
CN (1) CN101807994B (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102255727A (en) * 2011-06-23 2011-11-23 中国电力科学研究院 Improved anti-attacking intelligent card authentication method based on user defined algorithm environment
CN102427444A (en) * 2011-08-25 2012-04-25 飞天诚信科技股份有限公司 Method for computer to process data flow
CN102542451A (en) * 2010-12-24 2012-07-04 北大方正集团有限公司 Electronic paying method, system and device thereof
CN102611552A (en) * 2011-01-24 2012-07-25 廊坊百迅信息技术有限公司 Read-write terminal and system of valuable information storage media
CN103516525A (en) * 2013-10-22 2014-01-15 天地融科技股份有限公司 Dynamic password generation method and system
CN103532719A (en) * 2013-10-22 2014-01-22 天地融科技股份有限公司 Dynamic password generation method, dynamic password generation system, as well as processing method and processing system of transaction request
CN103701609A (en) * 2013-03-15 2014-04-02 福建联迪商用设备有限公司 Bidirectional authentication method and system for server and operating terminal
WO2014139343A1 (en) * 2013-03-15 2014-09-18 福建联迪商用设备有限公司 Key downloading method, management method, downloading management method, apparatus and system
CN104811303A (en) * 2014-01-24 2015-07-29 北京中传数广技术有限公司 Two-way authentication method, two-way authentication device and two-way authentication system
CN107171903A (en) * 2017-05-02 2017-09-15 青岛海尔空调器有限总公司 A kind of household electrical appliances distribution method and device
CN107819576A (en) * 2017-11-28 2018-03-20 苏州朗捷通智能科技有限公司 Communication authentication method and system
CN110943832A (en) * 2019-11-19 2020-03-31 江苏恒宝智能***技术有限公司 Data encryption transmission method

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1303197A (en) * 1999-11-02 2001-07-11 赵敏 Security data transmission system
JP3671880B2 (en) * 2001-07-18 2005-07-13 ソニー株式会社 COMMUNICATION SYSTEM AND METHOD, INFORMATION PROCESSING DEVICE AND METHOD, COMMUNICATION TERMINAL AND METHOD, EXPANSION DEVICE, AND PROGRAM
CN100364261C (en) * 2004-03-31 2008-01-23 刘学明 Status authentication system based on double dynamic passwords

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102542451A (en) * 2010-12-24 2012-07-04 北大方正集团有限公司 Electronic paying method, system and device thereof
CN102611552A (en) * 2011-01-24 2012-07-25 廊坊百迅信息技术有限公司 Read-write terminal and system of valuable information storage media
CN102611552B (en) * 2011-01-24 2016-10-12 必拓电子商务有限公司 There are the read-write terminal of valency information recording medium, system
CN102255727B (en) * 2011-06-23 2015-03-25 中国电力科学研究院 Improved anti-attacking intelligent card authentication method based on user defined algorithm environment
CN102255727A (en) * 2011-06-23 2011-11-23 中国电力科学研究院 Improved anti-attacking intelligent card authentication method based on user defined algorithm environment
CN102427444B (en) * 2011-08-25 2014-04-30 飞天诚信科技股份有限公司 Method for computer to process data flow
CN102427444A (en) * 2011-08-25 2012-04-25 飞天诚信科技股份有限公司 Method for computer to process data flow
CN103701609A (en) * 2013-03-15 2014-04-02 福建联迪商用设备有限公司 Bidirectional authentication method and system for server and operating terminal
WO2014139343A1 (en) * 2013-03-15 2014-09-18 福建联迪商用设备有限公司 Key downloading method, management method, downloading management method, apparatus and system
US9948624B2 (en) 2013-03-15 2018-04-17 Fujian Landi Commercial Equipment Co., Ltd Key downloading method, management method, downloading management method, device and system
CN103701609B (en) * 2013-03-15 2016-09-28 福建联迪商用设备有限公司 A kind of server and the method and system operating terminal two-way authentication
CN103516525A (en) * 2013-10-22 2014-01-15 天地融科技股份有限公司 Dynamic password generation method and system
CN103532719A (en) * 2013-10-22 2014-01-22 天地融科技股份有限公司 Dynamic password generation method, dynamic password generation system, as well as processing method and processing system of transaction request
CN103516525B (en) * 2013-10-22 2017-01-18 天地融科技股份有限公司 Dynamic password generation method and system
CN103532719B (en) * 2013-10-22 2017-01-18 天地融科技股份有限公司 Dynamic password generation method, dynamic password generation system, as well as processing method and processing system of transaction request
CN104811303A (en) * 2014-01-24 2015-07-29 北京中传数广技术有限公司 Two-way authentication method, two-way authentication device and two-way authentication system
CN104811303B (en) * 2014-01-24 2018-12-18 北京中传数广技术有限公司 The method, apparatus and system of two-way authentication
CN107171903A (en) * 2017-05-02 2017-09-15 青岛海尔空调器有限总公司 A kind of household electrical appliances distribution method and device
CN107819576A (en) * 2017-11-28 2018-03-20 苏州朗捷通智能科技有限公司 Communication authentication method and system
CN110943832A (en) * 2019-11-19 2020-03-31 江苏恒宝智能***技术有限公司 Data encryption transmission method
CN110943832B (en) * 2019-11-19 2023-06-06 江苏恒宝智能***技术有限公司 Data encryption transmission method

Also Published As

Publication number Publication date
CN101807994B (en) 2012-07-25

Similar Documents

Publication Publication Date Title
CN101807994B (en) Method and system for application data transmission of IC card
CN101741565A (en) Method and system for transmitting IC (integrated circuit)-card application data
CN103501191B (en) A kind of mobile payment device based on NFC technology and method thereof
CN102170357B (en) Combined secret key dynamic security management system
CN106559217B (en) A kind of dynamic encrypting method, terminal, server
KR102381153B1 (en) Encryption key management based on identity information
CN103001773B (en) Fingerprint authentication system and fingerprint authentication method based on near field communication (NFC)
CN106603496B (en) A kind of guard method, smart card, server and the communication system of data transmission
WO2015161699A1 (en) Secure data interaction method and system
CN101483654A (en) Method and system for implementing authentication and data safe transmission
CN103259667A (en) Method and system for eID authentication on mobile terminal
CN106096947B (en) The half off-line anonymous method of payment based on NFC
CN104217327A (en) Financial IC (integrated circuit) card Internet terminal and trading method thereof
CN101692277A (en) Biometric encrypted payment system and method for mobile communication equipment
CN103067160A (en) Method and system of generation of dynamic encrypt key of encryption secure digital memory card (SD)
CN103914913A (en) Intelligent card application scene recognition method and system
CN110147666A (en) Lightweight NFC identity identifying method, Internet of Things communications platform under scenes of internet of things
CN109412812A (en) Data safe processing system, method, apparatus and storage medium
CN102801730A (en) Information protection method and device for communication and portable devices
CN104851206A (en) USBKEY (universal serial bus key)-based online electric charge payment system
CN101335754B (en) Method for information verification using remote server
CN103326864A (en) Electronic tag anti-fake authentication method
CN101304569A (en) Mobile authentication system based on intelligent mobile phone
CN104657855B (en) A kind of mobile payment authentication means with NFC interface
CN109903052A (en) A kind of block chain endorsement method and mobile device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 100015 Beijing city Chaoyang District Dongzhimen West eight Street No. 2 room Wanhong Yan Dong Business Garden

Patentee after: BEIJING WATCHDATA Co.,Ltd.

Address before: 100015 Beijing city Chaoyang District Dongzhimen West eight Street No. 2 room Wanhong Yan Dong Business Garden

Patentee before: BEIJING WATCH DATA SYSTEM Co.,Ltd.

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20120725