CN103106421B - Electronic tag encryption method and charging administration system based on 18000-6C standard - Google Patents

Electronic tag encryption method and charging administration system based on 18000-6C standard Download PDF

Info

Publication number
CN103106421B
CN103106421B CN201310020641.9A CN201310020641A CN103106421B CN 103106421 B CN103106421 B CN 103106421B CN 201310020641 A CN201310020641 A CN 201310020641A CN 103106421 B CN103106421 B CN 103106421B
Authority
CN
China
Prior art keywords
label
key
data
module
electronic tag
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201310020641.9A
Other languages
Chinese (zh)
Other versions
CN103106421A (en
Inventor
于征
于用真
刘鹏
魏聪
林剑锋
余光泽
吴福森
王利红
孙彬坤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiamen Luqiao Information LLC
Original Assignee
Xiamen Luqiao Information LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiamen Luqiao Information LLC filed Critical Xiamen Luqiao Information LLC
Priority to CN201310020641.9A priority Critical patent/CN103106421B/en
Publication of CN103106421A publication Critical patent/CN103106421A/en
Application granted granted Critical
Publication of CN103106421B publication Critical patent/CN103106421B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

A kind of encryption method based on 18000-6C standard electronic label of disclosure and charging administration system, this encryption method includes: 1. electronic tag memory space is divided into open source information district and privately owned information data area, is generated one group of data by management computer random and is write open source information district;2. the above-mentioned data in reading electronic labels open source information district, and label key the handover key using this key as electronic tag open mode Yu privately owned pattern is generated by cipher key calculation module, then label key and user data are write privately owned information data area;3. the memory block at label key place is set to permanent locking to guarantee that label key can not be read and write。Due to unauthorized reader itself and be absent from cipher key calculation module; and be there is the irreversible of function and the not property of would know that by data to label key; therefore unauthorized reader cannot know the user data in privately owned information data area, thus serving effect of protection label publisher's rights and interests。

Description

Electronic tag encryption method and charging administration system based on 18000-6C standard
Technical field
The present invention relates to the field of encryption of vehicle carried electronic label, more specifically to a kind of electronic tag encryption method based on 18000-6C standard and charging administration system, it is applied to city vehicle carried electronic label read operation and information security encipherment protection。
Background technology
At present, domestic as all issued the charge for main thoroughfare, city and bayonet socket of the passive ultra-high frequency vehicle carried electronic label in the cities such as Chongqing, Nanjing, Shantou, owing to reader and the label of current passive ultrahigh frequency electronic tag radio-frequency recognition system adopt general agreement and standard, therefore follow identical standard reader and can access the label following identical standard。
Simultaneously, power supply due to passive ultrahigh frequency electronic tag, it is all realized at distance transmission uhf electromagnetic wave by reader, its output power is low, therefore identifying procedure and the algorithm of complexity can not be applied on electronic tag, therefore the data on existing electronic tag all cannot the reading of the outer reader of shielding harness。
Such as Nanjing and Shantou; the electronic tag of respectively 18000-6C and the 6B standard that it adopts; unique ID of electronic tag is not encrypted protection by it; and although Chongqing is by the data of 96bit before the TID of customization 18000-6C standard ALIEN-H3 chip; but the readable data of actual H3 chip TID is 192bit altogether, and then the data of 96bit can identify as unique ID of label。
Therefore, the passive ultra-high frequency vehicle carried electronic label of current domestic city distribution all can be read unique ID of label by unauthorized reader, unique ID and vehicle again through label carry out binding thus realizing the application of the aspects such as gate inhibition, charge, security protection, and the rights and interests of label publisher are caused certain infringement。
Summary of the invention
It is an object of the invention to provide a kind of electronic tag encryption method based on 18000-6C standard, the problem damaging label publisher's rights and interests to avoid unauthorized reader that unique ID of electronic tag is read out。
In order to reach above-mentioned purpose, the solution of the present invention is:
Based on the encryption method of 18000-6C standard electronic label, wherein, including:
1. electronic tag memory space is divided into open source information district and privately owned information data area, is generated one group of data by management computer random and write open source information district;
2. the above-mentioned data in reading electronic labels open source information district, and label key the handover key using this key as electronic tag open mode Yu privately owned pattern is generated by cipher key calculation module, then label key and user data are write privately owned information data area;
3. the memory block at label key place is set to permanent locking to guarantee that label key can not be read and write。
Described step 1. in management computer random generate one group of data and refer to the one group of data randomly drawed in a number of data acquisition system, this data acquisition system label key obtained with cipher key calculation module has many-to-one relation。
Described step 2. middle cipher key calculation module generation label key is to calculate acquisition by PSAM card。
The switching between open module and privately owned pattern of the described electronic tag is that tag read module realizes based on QT technology。
Another object of the present invention is to provide a kind of charging administration system, wherein, including electronic tag, manage computer and the PSAM card issuing module, electronic tag issuing module and the reader that are all connected with management compunication;The memory space of this electronic tag is divided into open source information district and privately owned information data area;This PSAM card issuing module is reader mandate distribution PSAM card based on PSAM card key management technique, is provided with tag reader module and cipher key calculation module in this reader;By managing, computer is unified generates random data to this electronic tag issuing module, and calculated label key according to these data by PSAM card by cipher key calculation module, again through the card sender of each hair fastener point, random data and label key it is respectively written into the open source information district of pre-distribution electronic tag and privately owned information data area;This tag reader module for electronic tag is read out and with cipher key calculation module generation data communication;The label information that this cipher key calculation module is read by tag reader module, calculates label key in conjunction with PSAM card and returns result to tag reader module, and this tag reader module reads the data in privately owned information data area based on label key。
Message processing module and database access module it is additionally provided with in described read write line, the label information that this message processing module is read in privately owned information data area by tag reader module is calculated, parse the ID of label, and obtain the information of vehicles corresponding with the ID of label by database access module。
Described PSAM card issuing module is reader mandate distribution application PSAM card and controls PSAM card, writes distribution of information and key information, the access claim of this control PSAM card control application PSAM card in this application PSAM card。
After adopting said structure, the present invention relates to a kind of electronic tag encryption method, it generates one group of data by managing computer random and writes open source information district, tag reader module in such reader can obtain the data in open source information district, label key is calculated further according to this group data separate cipher key calculation module, thus electronic tag is switched to privately owned module by open mode, then allow reader can have access to the user data in privately owned information data area。
Due to unauthorized reader itself and be absent from cipher key calculation module; and be there is the irreversible of function and the not property of would know that by data to label key; therefore unauthorized reader cannot know the user data in privately owned information data area, thus serving effect of protection label publisher's rights and interests。
Accompanying drawing explanation
Fig. 1 is the composition block diagram that the present invention relates to charging administration system;
Fig. 2 is the data area structure schematic diagram that the present invention relates to electronic tag preferred embodiment in charging administration system;
Fig. 3 is the hair fastener flow chart that the present invention relates to electronic tag in charging administration system preferred embodiment;
Fig. 4 is the reading flow chart that the present invention relates to electronic tag in charging administration system preferred embodiment。
In figure:
Charging administration system-100;Management computer-1;PSAM card issuing module-2;
Electronic tag issuing module-3;Reader-4;Tag reader module-41;
Cipher key calculation module-42;Message processing module-43;Database access module-44;
Electronic tag-5。
Detailed description of the invention
In order to technical scheme is explained further, below by specific embodiment, the present invention will be described in detail。
As shown in Figures 1 to 4, it relates to the charging administration system 100 of main thoroughfare, a kind of city and bayonet socket, specifically refer to shown in Fig. 1, this charging administration system 100 mainly includes management computer 1, PSAM card issuing module 2, electronic tag issuing module 3, reader 4 and electronic tag 5, this reader 4 includes again tag reader module 41, cipher key calculation module 42, message processing module 43 and database access module 44, this PSAM card issuing module 2, electronic tag issuing module 3, tag reader module 41, cipher key calculation module 42, message processing module 43 is all connected with management computer 1 communication with database access module 44。
The memory space of this electronic tag 5 is divided into open source information district and privately owned information data area;As in figure 2 it is shown, based on the electronic tag 5 of the present invention based on 18000-6C standard, so there are 4 bank, wherein: bank00 is used for storing killpassword and accesspassword;Bank01 is used for storing EPC, Bank10 and is used for storing TID, bank11 and is used for storing user data;In the present embodiment, this bank00 and bank11 is privately owned information data area, and this bank01 and bank10 is open source information district。According to international consensus standard, TID storage area data has been cured in the chips before chip dispatches from the factory, and cannot be forged and distort for read-only zones;Additionally by the rule formulated by user of publishing system distribution defined go out EPC can also have uniqueness, in combination with to realize the uniqueness of electronic tag ID。Therefore the uniqueness of electronic tag can be realized。
This PSAM card issuing module 2 is that reader 4 authorizes distribution PSAM card based on PSAM card key management technique;Specifically, described PSAM card issuing module 2 is that reader 4 authorizes distribution application PSAM card and controls PSAM card, writes distribution of information and key information, the access claim of this control PSAM card control application PSAM card in this application PSAM card。
By managing, computer 1 is unified generates random data to this electronic tag issuing module 3, and calculated label key according to these data by PSAM card by cipher key calculation module 42, again through the card sender of each hair fastener point, random data and label key it is respectively written into the open source information district of pre-distribution electronic tag 5 and privately owned information data area;This tag reader module 41 is for being read out electronic tag 5 and with cipher key calculation module 42, data communication occurring;The label information that this cipher key calculation module 42 is read by tag reader module 41, calculates label key in conjunction with PSAM card and returns result to tag reader module 41, and this tag reader module 41 reads the data in privately owned information data area based on label key。Then, message processing module 43 and database access module 44 it is additionally provided with in described read write line, the label information that this message processing module 43 is read in privately owned information data area by tag reader module 41 is calculated, parse the ID of label, and obtain the information of vehicles corresponding with the ID of label by database access module 44。
So, utilizing QT technology, tag owner can use privately owned information data area to store confidential data, and open source information district is then for storing the information that sensitivity is relatively low。Only comprising TID and EPC, TID in open label information data area and only have 32, the information of record is producer's mark and chip model, as long as the chip of the label adopted is the same, the TID of its correspondence is consistent。EPC has 96, and the present invention adopts in 20 groups of data of stochastic generation in systems and arbitrarily takes one of which as open EPC data。
Reader is the PSAM card of built-in storage system key before dispatching from the factory, utilize the EPC code in open label information data area and the system key that is stored in PSAM card realize more to block one close。Due to the irreversibility of function, the safety of password is in that the safety of system key。Owing to system key is only stored in PSAM card, non-readable or derivation, this assures the safety of system key。
Hair fastener process has needed to use the special card sender of built-in PSAM security module equally, the workflow of hair fastener as shown in Figure 3:
S100: tag reader module 41 checks label: specifically judge that whether card is normal effectively, it does not have label key is set, it is possible to normally read and write;
S110: electronic tag issuing module 3 randomly draws one group of data write label: the specifically data of stochastic generation 1 group 64, and writes Zhong EPC district, open label information data area;
S111: cipher key calculation module 42 is by reorganizing random data computation key;
S120: electronic tag issuing module 3 registered vehicle information data;
S121: vehicle information data is encrypted by message processing module 43;
S122: database access module 44 will add ciphertext data and id information is stored in data base;
S130: key, information of vehicles, EPC are write in electronic tag 5 by electronic tag issuing module 3;
S140: tag reader module 41 reads checking write data;
S150: electronic tag issuing module 3 sets authority and label is converted to open mode: specifically arrange the access limit of regional, by password area permanent locking, ensureing that label key can not be read and write, other regions arrange reversible locking or permanent locking according to concrete application demand。
Vehicle carried electronic label 5 reads flow process as shown in Figure 4:
S200: tag reader module 41 counting electronic label EPC;
S210: cipher key calculation module 42 calculates label key by EPC;
S220: electronic tag 5 is switched to privately owned pattern by label key by tag reader module 41;
S230: tag reader module 41 reads label data;
S240: message processing module 43 calculates the unique ID of label;
S250: the database access module 44 information of vehicles according to ID inquiry correspondence;
S260: electronic tag 5 leaves microwave region and automatically recovers to open mode。
It addition, the present invention also provides for the encryption method based on 18000-6C standard electronic label 5, wherein, including:
1. electronic tag 5 memory space is divided into open source information district and privately owned information data area, by managing one group of data of computer 1 stochastic generation and writing open source information district;Specifically referring to the one group of data randomly drawed in a number of data acquisition system, the present embodiment is to extract one group from 20 groups, and the obtained label key of this data acquisition system and cipher key calculation module 42 has many-to-one relation;
2. the above-mentioned data in reading electronic labels 5 open source information district, and label key the handover key using this key as electronic tag 5 open mode Yu privately owned pattern is generated by cipher key calculation module 42, then label key and user data are write privately owned information data area;The generation of label key is realized particular by PSAM card;
3. the memory block at label key place is set to permanent locking to guarantee that label key can not be read and write。
So, the present invention relates to a kind of electronic tag 5 encryption method, it is by managing one group of data of computer 1 stochastic generation and writing open source information district, tag reader module 41 in such reader 4 can obtain the data in open source information district, label key is calculated further according to this group data separate cipher key calculation module 42, thus electronic tag 5 is switched to privately owned module by open mode, then allow reader 4 can have access to the user data in privately owned information data area。Due to unauthorized reader itself and be absent from cipher key calculation module 42; and be there is the irreversible of function and the not property of would know that by data to label key; therefore unauthorized reader cannot know the user data in privately owned information data area, thus serving effect of protection label publisher's rights and interests。
The product form of above-described embodiment and the graphic and non-limiting present invention and style, any person of an ordinary skill in the technical field is to its suitably change done or modifies, and all should be regarded as the patent category without departing from the present invention。

Claims (6)

1. based on the encryption method of 18000-6C standard electronic label, it is characterised in that including:
1. electronic tag memory space is divided into open source information district and privately owned information data area, is generated one group of EPC data by management computer random and write Zhong EPC district of open source information district;
2. this group EPC data in reading electronic labels open source information district, and generated label key and using this label key as the handover key of electronic tag open mode Yu privately owned pattern by cipher key calculation module by reorganizing this group EPC data, then label key and user data are write privately owned information data area;
3. the memory block at label key place is set to permanent locking to guarantee that accessing key can not be read and write;
Described step 1. in management computer random generate one group of EPC data and refer to the one group of data randomly drawed in a number of data acquisition system, this data acquisition system label key obtained with cipher key calculation module has many-to-one relation。
2. encryption method as claimed in claim 1, it is characterised in that described step 2. middle cipher key calculation module generation label key is to calculate acquisition by PSAM card。
3. encryption method as claimed in claim 1, it is characterised in that the switching between open module and privately owned pattern of the described electronic tag is that tag read module realizes based on QT technology。
4. charging administration system, it is characterised in that include electronic tag, management computer and the PSAM card issuing module, electronic tag issuing module and the reader that are all connected with management compunication;The memory space of this electronic tag is divided into open source information district and privately owned information data area;This PSAM card issuing module is reader mandate distribution PSAM card based on PSAM card key management technique, is provided with tag reader module and cipher key calculation module in this reader;This electronic tag issuing module generates one group of EPC data by managing computer random, and calculated label key according to this group EPC data by PSAM card by cipher key calculation module, again through the card sender of each hair fastener point, EPC data and label key it is respectively written into the Zhong EPC district of open source information district of pre-distribution electronic tag and privately owned information data area;This tag reader module for the EPC data of electronic tag is read out, and with cipher key calculation module generation data communication;The EPC data that this cipher key calculation module is read by tag reader module, calculates label key in conjunction with PSAM card and returns result to tag reader module, and this tag reader module reads the user data in privately owned information data area based on label key;Management computer random generates one group of EPC data and refers to the one group of data randomly drawed in a number of data acquisition system, and this data acquisition system label key obtained with cipher key calculation module has many-to-one relation。
5. charging administration system as claimed in claim 4, it is characterized in that, message processing module and database access module it is additionally provided with in described reader, the label information that this message processing module is read in privately owned information data area by tag reader module is calculated, parse the ID of label, and obtain the information of vehicles corresponding with the ID of label by database access module。
6. charging administration system as claimed in claim 4, it is characterized in that, described PSAM card issuing module is reader mandate distribution application PSAM card and controls PSAM card, writes distribution of information and key information, the access claim of this control PSAM card control application PSAM card in this application PSAM card。
CN201310020641.9A 2013-01-21 2013-01-21 Electronic tag encryption method and charging administration system based on 18000-6C standard Active CN103106421B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310020641.9A CN103106421B (en) 2013-01-21 2013-01-21 Electronic tag encryption method and charging administration system based on 18000-6C standard

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310020641.9A CN103106421B (en) 2013-01-21 2013-01-21 Electronic tag encryption method and charging administration system based on 18000-6C standard

Publications (2)

Publication Number Publication Date
CN103106421A CN103106421A (en) 2013-05-15
CN103106421B true CN103106421B (en) 2016-06-22

Family

ID=48314267

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310020641.9A Active CN103106421B (en) 2013-01-21 2013-01-21 Electronic tag encryption method and charging administration system based on 18000-6C standard

Country Status (1)

Country Link
CN (1) CN103106421B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107665430A (en) * 2017-09-14 2018-02-06 中交北斗技术有限责任公司 A kind of implementation method of the stored value card based on UHF RFIDs

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20090024482A (en) * 2007-09-04 2009-03-09 경원대학교 산학협력단 Key management system for using content and method thereof
CN101625727A (en) * 2008-07-08 2010-01-13 晨星软件研发(深圳)有限公司 Radio frequency identification tag and operating method thereof
CN101739538A (en) * 2008-11-25 2010-06-16 公安部第三研究所 Method for encrypting and verifying ISO18000-6C electronic tag
CN102326355A (en) * 2009-06-01 2012-01-18 株式会社日立制作所 Method of generating id with guaranteed validity, and validity legitimacy guarantying rfid tag

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102289688B (en) * 2010-06-18 2013-12-04 中兴通讯股份有限公司 Method and device for label processing and access
CN102833072A (en) * 2012-08-29 2012-12-19 天津广行科技有限公司 Dynamic generation method for access key of automobile electronic information card

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20090024482A (en) * 2007-09-04 2009-03-09 경원대학교 산학협력단 Key management system for using content and method thereof
CN101625727A (en) * 2008-07-08 2010-01-13 晨星软件研发(深圳)有限公司 Radio frequency identification tag and operating method thereof
CN101739538A (en) * 2008-11-25 2010-06-16 公安部第三研究所 Method for encrypting and verifying ISO18000-6C electronic tag
CN102326355A (en) * 2009-06-01 2012-01-18 株式会社日立制作所 Method of generating id with guaranteed validity, and validity legitimacy guarantying rfid tag

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
基于椭圆曲线密码的RFID安全协议;吴学慧,牛志华,王潮;《计算机工程与技术》;20101231;第31卷(第24期);全文 *
高速公路联网收费PSAM卡的安全防范;柯其然;《中国交通信息化》;20120630(第6期);第81页第2栏第1-7段,第82页第2栏第1-4段,第83页第1栏第2-4段 *

Also Published As

Publication number Publication date
CN103106421A (en) 2013-05-15

Similar Documents

Publication Publication Date Title
CN104022549B (en) A kind of electric automobile intelligent charge access system
CN105975877B (en) A kind of sensitive document secure storage method
CN101042736B (en) Smart card and method for accessing objects in smart card
CN100464315C (en) Mobile memory divulgence protection method and system
CN203386245U (en) Electronic toll collection (ETC) on board unit on-line issuing system combining mobile terminal
CN105205508A (en) Self-service card issuing machine for intelligent card
CN101042738B (en) Method for implementing smart card multi-application and data processing apparatus
CN101042737B (en) Smart card and method for creating application and insertion objects in smart card
CN104966111A (en) Low-voltage transformer security system and method based on radio frequency encryption technology
CN102932140A (en) Key backup method for enhancing safety of cipher machine
CN104182786B (en) The safety control of partition management is realized to ultrahigh frequency electronic tag storage region
CN101826219A (en) Rail transportation ticket-card processing intelligent system and data encryption auditing method
CN103714357B (en) A kind of radio-frequency (RF) tag data-encoding scheme being applied to vehicle identification and system thereof
CN205091758U (en) Card reader and CPU card transaction system
CN100545861C (en) A kind of transmission method with the radio-frequency (RF) tag storage organization that transmits the control of encryption and access rights
CN102651079B (en) IC (integrated circuit) card management method occupying memory space for a short time and IC card management system
CN104579675A (en) Safety module, data reading-writing system for parking lot and safety setting method
CN102289701A (en) Labeled data burglary prevention method based on EPC (Electronic Product Code) protocol, electronic label and reader-writer
CN103235995A (en) Electronic anti-counterfeiting and logistics management system based on NFC (near field communication) mobile phone
CN101976362A (en) Radio frequency identification tag access method based on bitmap and device
CN103106421B (en) Electronic tag encryption method and charging administration system based on 18000-6C standard
CN203386246U (en) Electronic toll collection (ETC) vehicle-mounted electronic label on-line issuing system
CN101097626A (en) System and method for monitoring remittance draft with electronic label
CN109447653A (en) A kind of IC card encryption method, device, terminal and storage medium
CN106778939A (en) Electronic tag sensor-based system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 361000 Fujian City, Xiamen Software Park, the three phase of the city of Victoria Avenue, No. 1801, unit 1802, unit 1803, unit 370, unit 1804

Applicant after: Xiamen Luqiao information limited liability company

Address before: 361000, 5F-A, software park, torch hi tech Zone, Fujian, Xiamen province 3

Applicant before: Xiamen Road & Bridge Information Engineering Co., Ltd.

COR Change of bibliographic data
C14 Grant of patent or utility model
GR01 Patent grant