CN104899532B - ID card information acquisition methods, apparatus and system - Google Patents

ID card information acquisition methods, apparatus and system Download PDF

Info

Publication number
CN104899532B
CN104899532B CN201510260734.8A CN201510260734A CN104899532B CN 104899532 B CN104899532 B CN 104899532B CN 201510260734 A CN201510260734 A CN 201510260734A CN 104899532 B CN104899532 B CN 104899532B
Authority
CN
China
Prior art keywords
identity card
sam
card
sam device
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510260734.8A
Other languages
Chinese (zh)
Other versions
CN104899532A (en
Inventor
李明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tendyron Corp
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201510260734.8A priority Critical patent/CN104899532B/en
Publication of CN104899532A publication Critical patent/CN104899532A/en
Application granted granted Critical
Publication of CN104899532B publication Critical patent/CN104899532B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention provides a kind of ID card information acquisition methods, apparatus and system, wherein method includes:Card Reader request is sent to server by terminal;First SAM devices ask to start the flow of reading identity card information according to Card Reader, wherein identity card reading device, terminal and server transmit the information interacted between the first SAM devices and identity card in the flow of the first SAM device reading identity card informations;The ID card information of first SAM device reading identity cards storage, terminal is sent to by server by ID card information;Terminal receives the ID card information that the first SAM devices are sent.Since each terminal can be connected to the first SAM devices by server so that multiple terminals can share the same SAM devices, it is possible thereby to improve the utilization rate of SAM devices;In addition, each terminal only needs connection one only to have the identity card reading device for reading and/or writing card function, without configuring corresponding SAM devices for each terminal, cost has been saved.

Description

Identity card information acquisition method, device and system
Technical Field
The invention relates to the technical field of electronics, in particular to a method, a device and a system for acquiring identity card information.
Background
The existing front-end identity card reader has at least two modules, including a reading module and an SAM (resident identity card verification security control) module. Because each front-end identity card reader is provided with the SAM module, the manufacturing cost of the existing front-end identity card reader is high; moreover, the SAM module can only carry out identity verification on resident identification card information read by one reading module, so that the utilization rate of the existing front-end identification card reader is low.
Disclosure of Invention
The present invention is directed to solving one of the problems set forth above.
The invention mainly aims to provide an identity card information acquisition method;
another object of the present invention is to provide an identity card information acquisition system;
still another object of the present invention is to provide an identification card information acquisition apparatus.
In order to achieve the purpose, the technical scheme of the invention is realized as follows:
the invention provides an identity card information acquisition method on one hand, which comprises the following steps: the terminal sends a card reading request to the server, wherein the card reading request is used for indicating the first SAM device to start a process of reading identity card information; the server sends the card reading request to a first SAM device; the first SAM device starts a process of reading identity card information according to the card reading request, wherein the identity card reading device, the terminal and the server transmit interactive information between the first SAM device and the identity card in the process of reading the identity card information by the first SAM device; the first SAM device reads the identity card information stored in the identity card and sends the identity card information to the terminal through the server; and the terminal receives the identity card information sent by the first SAM device.
Further, the server transmitting the card reading request to the first SAM device includes: the server selects a first SAM device from a plurality of SAM devices; and the server sends the card reading request to the selected first SAM device.
In addition, before the terminal sends the card reading request to the server, the method further includes: the terminal sends the card detection request to the server, wherein the card detection request is used for indicating the first SAM device to start a process of detecting the identity card; the server sending the card detection request to the first SAM device; the first SAM device starts a process of detecting an identity card according to the card detection request, wherein the identity card reading device, the terminal and the server transmit interactive information between the first SAM device and the identity card in the process of detecting the identity card by the first SAM device; after detecting the identity card, the first SAM device sends a card detection success response to the terminal through the server; and the terminal receives a card detection success response sent by the first SAM device.
Further, the server sending the card detection request to the first SAM device includes: the server selects the first SAM device from a plurality of SAM devices; the server sends the card detection request to the selected first SAM device.
Further, the server selecting the first SAM device from among a plurality of SAM devices includes: the server selects the first SAM device from a plurality of SAM devices according to a pre-stored correspondence between the terminal and the first SAM device; or the server selects a SAM device whose current operating state is idle as the first SAM device.
Further, after the terminal receives the identification card information transmitted by the first SAM device, the method further includes: sending the identity card information to a storage device for storage; and/or sending the identity card information to a display device for display.
In addition, before the first SAM device starts a process of reading identity card information according to the card reading request, the method further includes: the terminal and the first SAM device perform mutual authentication.
Another aspect of the present invention provides an identity card information acquiring system, including a terminal, a server, an identity card reading apparatus, and a first SAM apparatus: the terminal is used for sending a card reading request to the server, wherein the card reading request is used for indicating the first SAM device to start a process of reading identity card information; the SAM server is used for transmitting the interactive information between the server and the identity card reading device in the process of reading the identity card information by the first SAM device; the server is also used for receiving the identity card information sent by the first SAM device through the server; the server is used for sending the card reading request to the first SAM device; the terminal is also used for transmitting interactive information between the first SAM device and the terminal in the process of reading the identity card information by the first SAM device; further configured to send the identification card information from the first SAM device to the terminal; the first SAM device is used for starting a process of reading the information of the identity card according to the card reading request; the identity card information stored in the identity card is also acquired, and the identity card information is sent to the terminal through the server; the identity card reading device is used for transmitting interactive information between the terminal and the identity card in the process of reading the identity card information by the first SAM device.
In addition, the server comprises a selection module and a sending module; the server sends the card reading request to a first SAM device by: the selection module is used for selecting a first SAM device from a plurality of SAM devices; the sending module is configured to send the card reading request to the selected first SAM device.
In addition, the terminal is further configured to send the card detection request to the server, where the card detection request is used to instruct the first SAM device to start a process of detecting an identity card; the SAM server is also used for transmitting the interactive information between the server and the identity card reading device in the process of detecting the identity card by the first SAM device; the first SAM device is also used for receiving a card detection success response sent by the server; the server is further configured to send the card detection request to the first SAM device; the terminal is also used for transmitting interactive information between the first SAM device and the terminal in the process of detecting the identity card by the first SAM device; further configured to send the identification card information from the first SAM device to the terminal; the first SAM device is also used for starting a process of detecting the identity card according to the card detection request; after the identity card is detected, sending a card detection success response to the terminal through the server; the identity card reading device is also used for transmitting interactive information between the terminal and the identity card in the process of detecting the identity card by the first SAM device.
In addition, the server comprises a selection module and a sending module; the server sends the card detection request to the first SAM device by: the selection module is used for selecting the first SAM device from a plurality of SAM devices; the sending module is configured to send the card detection request to the selected first SAM device.
Further, the selection module selects the first SAM device from a plurality of SAM devices by: the selection module selects the first SAM device from a plurality of SAM devices according to a pre-stored correspondence between the terminal and the first SAM device; or the selection module selects a SAM device whose current operating state is idle as the first SAM device.
In addition, the method further comprises the following steps: the storage device is used for receiving and storing the identity card information; and/or the display device is used for displaying the identity card information.
In addition, before the first SAM device starts a process of reading the id card information according to the card reading request, the terminal is further configured to perform mutual authentication with the first SAM device.
The invention also provides an identity card information acquisition device, comprising: the sending module is used for sending a card reading request to a server, wherein the card reading request is used for indicating the first SAM device to start a process of reading identity card information; a transmission module, configured to transmit information exchanged between the first SAM device and the identity card in a process of reading the identity card information by the first SAM device; a receiving module, configured to receive the identity card information sent by the first SAM device through the server.
In addition, the sending module is further configured to send a card detection request to the server, where the card detection request is used to instruct the first SAM device to start a process of detecting an identity card;
the transmission module is further configured to transmit information exchanged between the first SAM device and the identity card in a process of detecting the identity card by the first SAM device; the receiving module is further configured to receive a card detection success response sent by the first SAM device through the server.
In addition, the method further comprises the following steps: the storage module is used for storing the identity card information; and/or the display module is used for displaying the identity card information.
In addition, the method further comprises the following steps: an authentication module for performing mutual authentication with the first SAM device.
It can be seen from the above technical solutions that, the terminal having the identification card information obtaining apparatus and the identification card reading apparatus having the card reading and/or writing functions of the present invention are provided independently of the first SAM apparatus, the terminal can perform information interaction with the first SAM apparatus through the server, the identification card reading apparatus can be connected with the identification card, and the terminal and the identification card reading apparatus serve as a bridge for performing information interaction with the first SAM apparatus through the identification card, so that the first SAM apparatus obtains the identification card information through the terminal and the identification card reading apparatus. In practical application, a plurality of terminals with identity card information acquisition devices and corresponding identity card reading devices with card reading and/or writing functions can be arranged, each terminal can be connected to the first SAM device through the server, so that the plurality of terminals can share the same SAM device, and the utilization rate of the SAM device can be improved; in addition, each terminal only needs to be connected with an identity card reading device only having a card reading and/or writing function, and does not need to be configured with a corresponding SAM device, so that the situation that each terminal is provided with the SAM device is avoided, and the cost is saved. Further, when there are a plurality of SAM devices, the server may be connected to the plurality of SAM devices via a network, and the most suitable SAM device is selected by the server at this time, thereby realizing an optimal overall configuration of the SAM devices.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts.
Fig. 1 is a flowchart of an identity card information obtaining method according to embodiment 1 of the present invention;
fig. 2 is a schematic structural diagram of an identity card information acquisition system provided in embodiment 1 of the present invention;
fig. 3 is another schematic structural diagram of an identity card information acquiring system according to embodiment 1 of the present invention;
fig. 4 is a flowchart executed by a terminal in the identity card information acquiring system according to embodiment 2 of the present invention;
fig. 5 is a schematic structural diagram of an identification card information acquisition apparatus according to embodiment 2 of the present invention;
fig. 6 is a schematic structural diagram of an actual application scenario of the identity card information acquisition system according to embodiment 3 of the present invention;
fig. 7 is a flowchart of an actual application scenario of the method for acquiring identity card information according to embodiment 3 of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention are clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present invention without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it is to be understood that the terms "center", "longitudinal", "lateral", "up", "down", "front", "back", "left", "right", "vertical", "horizontal", "top", "bottom", "inner", "outer", and the like, indicate orientations or positional relationships based on those shown in the drawings, and are used only for convenience in describing the present invention and for simplicity in description, and do not indicate or imply that the referenced devices or elements must have a particular orientation, be constructed and operated in a particular orientation, and thus, are not to be construed as limiting the present invention. Furthermore, the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or quantity or location.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
Embodiments of the present invention will be described in further detail below with reference to the accompanying drawings.
Example 1
Fig. 1 is a flowchart of an identity card information acquisition method provided in embodiment 1 of the present invention, and as shown in fig. 1, a main process of the identity card information acquisition method provided in embodiment 1 of the present invention includes:
s202, the terminal sends a card reading request to the server, wherein the card reading request is used for indicating the first SAM device to start a process of reading the information of the identity card.
In a specific implementation process, the terminal may generate a card reading request by itself, or receive a card reading request sent by another device, and then send the card reading request to the server, so that the server sends the card reading request to the first SAM device, thereby implementing communication between the terminal and the first SAM device. The terminal can be a PC (personal computer), a PAD (PAD application program) device, a smart phone, a smart wearable device, an electronic signature device and the like. The terminal may be the identification card information obtaining device in embodiment 2, or the terminal is provided with the identification card information obtaining device in embodiment 2.
S203, the server sends a card reading request to the first SAM device.
In one embodiment of the present invention, the server may directly send a card reading request to the first SAM device, so that the first SAM device acquires the card reading request.
In another embodiment of the present invention, the server selects a first SAM device from a plurality of SAM devices; the server sends a card reading request to the selected first SAM device. The server may be a stand-alone hardware device (e.g., a PC, a router, etc.) or may be a virtual module. Of course, the server may also be a cluster server or a distributed server. The present invention does not specifically limit the server, and all that can achieve the functions of the server in the embodiments of the present invention shall fall within the protection scope of the present invention.
In a specific implementation, the selection of the first SAM device from the plurality of SAM devices by the server may be performed by, but is not limited to:
in the first aspect, the server selects the first SAM device from the plurality of SAM devices based on a pre-stored correspondence between the terminal and the first SAM device.
In practical application, as an optional implementation scheme, the server is connected with a plurality of terminals, and can store the corresponding relation between one of a plurality of identity card reading devices and one of a plurality of SAM devices; when information (for example, a card reading request or a card detection request) is received from the terminal for the first time, the server may select a first SAM device corresponding to the identification card reading device from the plurality of SAM devices according to the correspondence, and forward the information to the first SAM device. The correspondence may also be set according to a certain rule, for example, the correspondence may be divided according to a geographical area, and a plurality of ID card reading apparatuses in the same area correspond to the same SAM apparatus, or each ID card reading apparatus may be assigned an ID and divided according to an ID number, and the ID card reading apparatuses having IDs in the same range correspond to the same SAM apparatus, or each ID card reading apparatus may be divided according to an address (for example, an IP address) of the network. With this alternative embodiment, it is possible to correspond a plurality of identification card reading apparatuses to one SAM apparatus through the server, to improve system manageability, and to quickly locate a failure if the failure occurs by corresponding a plurality of identification card reading apparatuses to one SAM apparatus.
In the second mode, the server selects the SAM device whose current operating state is idle as the first SAM device.
In practical applications, as an alternative embodiment, the server may further record an operating state of each SAM device in the plurality of SAM devices in the system, and when information (for example, a card reading request or a card detection request) is received from the terminal for the first time, the server may select, as the first SAM device, a SAM device whose current operating state is idle, based on the operating state of each SAM device, and mark the operating state of the first SAM device as non-idle. With this alternative embodiment, it is possible to avoid a situation where one SAM device receives information of a plurality of terminals at the same time, resulting in a decrease in efficiency.
In an optional implementation of the embodiment of the present invention, in order to quickly release an unused SAM device, the server may further mark the operating state of the first SAM device as idle after the terminal has finished communicating with the first SAM device.
S204, the first SAM device starts a process of reading the identity card information according to the card reading request, wherein the identity card reading device, the terminal and the server transmit interactive information between the first SAM device and the identity card in the process of reading the identity card information by the first SAM device;
in a specific implementation process, after receiving a card reading request, the first SAM device starts a process of reading information of the identity card. The first SAM device is not directly connected to the identity card, but is connected to the identity card through the server, the terminal and the identity card reading device, the server transmits information interaction between the first SAM device and the terminal, information interaction between the terminal transmission server and the identity card reading device is transmitted, the identity card reading device is provided with the radio frequency device, the identity card reading device can be connected with the identity card to read identity card information, information interaction between the terminal and the identity card is realized, information interaction between the first SAM device and the identity card is finally realized, and the operation of reading the identity card information can be completed by the first SAM device.
The identity card reading device is equivalent to a reading module in an existing identity card reader, only has an information interaction function, and does not have other functions such as SAM authentication of the existing identity card reader, and the identity card reading device is used for being connected with an identity card (for example, reading information stored in the identity card) in the process of acquiring identity card information, and can be a card reader and the like only having a card reading and/or writing function. The terminal and the identity card reading device can form a kit or a combined piece; the identification card reading device can also be a device completely independent of the terminal, and is connected to the terminal through a wired connection (such as a USB interface, a serial port, an earphone interface and the like) or a wireless connection (such as WIFI, bluetooth, infrared, NFC and the like).
S205, the first SAM device reads the identity card information stored in the identity card and sends the identity card information to the terminal through the server.
In specific implementation process, after the information stored in the identity card is successfully read by the first SAM device, because of the particularity of the identity card, the identity card information stored in the identity card is encrypted and transmitted, only the SAM device can decrypt the identity card information stored in the identity card, and the first SAM device sends the decrypted identity card information to the terminal through the server so that the terminal utilizes the identity card information. Of course, the first SAM device may also set only the content that needs to be decrypted by the first SAM device in response to the request of the terminal sending the card reading request, for example, the first SAM device may be requested to read only the basic information (for example, name, sex, year and month of birth, etc.) stored in the identity card, the first SAM device may be requested to read the basic information + photograph + fingerprint information, etc. stored in the identity card, and the setting may be specifically performed as needed.
And S206, the terminal receives the identity card information sent by the first SAM device.
In a specific implementation process, after the first SAM device reads the identity card information stored in the identity card, the read identity card information is sent to the terminal. At this time, in order to facilitate viewing of the identification card information, a display device may be further provided on the terminal to display the identification card information, or the terminal may display the identification card information by means of a display screen of another device. In addition, the terminal can also be provided with a storage device to store the received identity card information, so that the received identity card information can be directly obtained from the terminal when the identity card information needs to be presented later, or the terminal can also send the received identity card information to an external storage device for storage, so that the received identity card information can be directly obtained from the storage device when the identity card information needs to be presented later. Certainly, in order to ensure the security of the storage of the identity card information, the identity card information can also be encrypted and stored. The display device and the storage device can be arranged inside the terminal, can also be arranged outside the terminal to serve as independent equipment, and can be arranged inside and outside one to meet different requirements.
It can be seen that, with the method for acquiring identity card information provided in the embodiment of the present invention, the first SAM device may acquire the identity card information from the identity card by using an identity card reading device, a terminal (the terminal may be the identity card information acquiring device in embodiment 2, or the terminal is provided with the identity card information acquiring device in embodiment 2), and a server, and when a plurality of terminals are provided and each terminal is connected to the identity card reading device having a card reading and/or writing function, each terminal is connected to the first SAM device through the server, so that the plurality of terminals may share the same SAM device, thereby improving the utilization rate of the first SAM device. In addition, when there are a plurality of SAM devices, the most suitable SAM device can be connected to each terminal and the id card reading device by the selection assistance function of the server, thereby further providing the utilization rate of the first SAM device and realizing the optimal overall configuration of the SAM devices. Meanwhile, the number of terminals may be much smaller than the number of SAM devices to save costs.
In an optional implementation manner of the embodiment of the present invention, before the first SAM device performs the process of reading the id card information, the terminal may further instruct the first SAM device to perform the process of detecting the id card, based on which, before performing step S202, the following process may be performed:
s201a, the terminal sends a card detection request to the server, where the card detection request is used to instruct the first SAM device to start a process of detecting the identity card.
In a specific implementation process, the terminal may generate a card detection request by itself, or receive a card detection request sent by another device, and then send the card detection request to the first SAM device through the server.
S201b, the server sends a card detection request to the first SAM device.
In one embodiment of the present invention, the server may directly send a card detection request to the first SAM device so that the first SAM device acquires the card detection request.
In another embodiment of the present invention, the server sending the card detection request to the first SAM device is implemented by: the server selects the first SAM device from a plurality of SAM devices; the server sends a card detection request to the selected first SAM device.
Wherein, the server selects the first SAM device from the plurality of SAM devices includes but is not limited to the following modes:
in a first aspect, a server selects a first SAM device from a plurality of SAM devices according to a pre-stored correspondence between the terminal and the first SAM device;
in the second mode, the server selects the SAM device whose current operating state is idle as the first SAM device.
In the embodiment of the invention, the terminals perform information interaction with the first SAM device through the server. In the information interaction process, if the server only receives a card reading request sent by the terminal, namely the terminal does not send a card detection request to the server, at the moment, the server selects a first SAM device from the plurality of SAM devices and sends the card reading request to the selected first SAM device; if the server receives the card detection request sent by the terminal, at this time, the server selects the first SAM device from the plurality of SAM devices, sends the card detection request to the selected first SAM device, and then, when the server receives the card reading request sent by the terminal, the first SAM device does not need to be selected again. Based on this, the server can select the first SAM device at an appropriate timing so that the server transmits the interaction information between the terminal and the first SAM device.
S201c, the first SAM device starts a process of detecting the identity card according to the card detection request, wherein the identity card reading device, the terminal and the server transmit information exchanged between the first SAM device and the identity card in the process of detecting the identity card by the first SAM device.
In a specific implementation process, after receiving a card detection request, the first SAM device starts a process of detecting an identity card. The first SAM device does not directly detect the identity card, but the identity card reading device detects the identity card, and then the information is transmitted to the first SAM device through the terminal and the server, wherein the server transmits information interaction between the first SAM device and the terminal, and the terminal transmits information interaction between the server and the identity card reading device, and the identity card reading device is provided with a radio frequency device and can detect the identity card and transmit the detected identity card information to the terminal, so that the first SAM device can complete the operation of detecting the identity card.
S201d, after detecting the id card, the first SAM device sends a card detection success response to the terminal through the server.
S201e, the terminal receives a card detection success response sent by the first SAM device.
In the specific implementation process, the terminal can instruct the first SAM device to read the identity card information only after receiving a card detection success response sent by the first SAM device, thereby ensuring that the first SAM device can accurately read the identity card information stored in the identity card to be read.
In addition, after the terminal receives the card detection success response, the terminal can also prompt the user whether to perform reading operation, and only after the user confirms, the card reading request can be sent (for example, the user presses a specific key on the terminal or an identity card reading device, and the like).
In an optional implementation manner of the embodiment of the present invention, the terminal may further perform mutual authentication with the first SAM device before the first SAM device starts the procedure of reading the identity card information, and after the mutual authentication is passed, the first SAM device may start the procedure of reading the identity card information. In this way, the terminal can authenticate the authenticity and security of the first SAM device, and the first SAM device can also authenticate the authenticity and security of the terminal, thereby ensuring the security of information interaction between the terminal and the first SAM device.
Fig. 2 is a schematic structural diagram of an identity card information acquisition system provided in embodiment 1 of the present invention, and as shown in fig. 2, the identity card information acquisition system provided in embodiment 1 of the present invention executes a flow of an identity card information acquisition method in embodiment 1, and the identity card information acquisition system mainly includes: the terminal 10, the first SAM device 20, the server 30 and the identification card reading device 40, wherein the identification card information obtaining device 100 provided in embodiment 1 may be disposed inside the terminal 10 of this embodiment, or may be in the terminal 10 of this embodiment. The identification card reading apparatus 40 is equivalent to a reading module in an existing identification card reader, and has only an information interaction function, and does not have other functions such as SAM authentication of the existing identification card reader, and the identification card reading apparatus 40 may form a kit or an assembly with the terminal 10, or may be a device completely independent of the terminal 10, and is connected to the terminal 10. In this embodiment, only a system framework of the identity card information acquisition system is briefly described, and for other matters, the flow of the identity card information acquisition method in embodiment 1 may be referred to.
The first SAM device 20 of the present embodiment is configured to receive a request (a card reading request or a card detection request) transmitted by a terminal, and perform an operation corresponding to the request transmitted by the terminal.
In the embodiment of the present invention, the terminal 10 sends a card reading request to the server 30, where the card reading request is used to instruct the first SAM device 20 to start a process of reading the id card information; the server 30 sends a card reading request to the first SAM device 20; after receiving the card reading request, the first SAM device 20 starts a process of reading the information of the identity card according to the card reading request; in the process of reading the identity card information by the first SAM device 20, the terminal 10 is configured to transmit information exchanged between the server 30 and the identity card reading device 40, the server is configured to transmit information exchanged between the first SAM device 20 and the terminal 10, and the identity card reading device 40 is configured to transmit information exchanged between the terminal 10 and the identity card; after acquiring the information stored in the identity card, the first SAM device 20 sends the identity card information to the terminal 10 through the server 30; the terminal 10 receives the identification card information transmitted by the first SAM device 20 through the server 30.
In a specific implementation process, the terminal 10 may further include a prompting device and a storage device in addition to the identification card information obtaining device 100 provided in embodiment 1, where the prompting device is used to prompt information (for example, to prompt received identification card information) that a user needs to be prompted to know in the process of obtaining the identification card information, and specifically may be a display screen or a voice playing device, and the like. The storage device is used for storing the received identity card information, the storage device can be arranged in the terminal and used as a module in the terminal, and can also be arranged as an independent device (such as a U disk or an electronic signature device) so that the identity card information can be directly obtained from the storage device when the identity card information needs to be presented later, and certainly, the identity card information can be encrypted and stored in order to ensure the safety of identity card information storage.
The identification card reading device 40 (which is not provided with the identification card information obtaining device 100) is used for connecting with the identification card (for example, reading information stored in the identification card) in the process of obtaining the identification card information, and specifically may be a card reader or the like only having a card reading and/or writing function. This terminal 10 can be for equipment such as PC, PAD (panel computer), smart mobile phone, the wearable equipment of intelligence, electronic signature equipment, and terminal 10 can constitute a external member or sub-assembly with ID card reading device 40, and ID card reading device 40 can be through wired connection (for example USB interface, serial ports, earphone interface etc.) or wireless connection (for example WIFI, bluetooth, infrared, NFC etc.) to terminal 10.
In an alternative embodiment of the invention, the server 30 comprises a selection module 301 and a sending module 302; the server 30 sends a card reading request to the first SAM device 20 by: a selection module 301 configured to select a first SAM device 20 from a plurality of SAM devices; a sending module 302, configured to send a card reading request to the selected first SAM device 20.
In a specific embodiment, the selection module selects the first SAM device 20 from the plurality of SAM devices by, but not limited to:
in a first aspect, the selection module 301 selects the first SAM device 20 from a plurality of SAM devices based on a pre-stored correspondence between the terminal 10 and the first SAM device 20;
in the second mode, the selection module 301 selects a SAM device whose current operating state is idle as the first SAM device 20.
In addition, the identity card information stored in the identity card is transmitted in an encrypted manner, and only the SAM device can decrypt the identity card information stored in the identity card due to the particularity of the identity card. In a specific implementation process, when the terminal 10 sends a card reading request to the first SAM device 20 through the server 30, the terminal may set the content that needs to be decrypted by the first SAM device 20, for example, the first SAM device 20 may be set to read only the basic information (for example, name, sex, year and month of birth, and the like) stored in the identity card, the first SAM device 20 may also be set to read the basic information + photograph + fingerprint information and the like stored in the identity card, and the setting may be specifically performed as needed.
In an optional implementation of the embodiment of the present invention, before the terminal 10 sends the card reading request to the server 30, the terminal 10 may further send a card detection request to the server 30, where the card detection request is used to instruct the first SAM device 20 to start a process of detecting the identity card; the server 30 sends a card detection request to the first SAM apparatus 20; the first SAM device 20 starts a process of detecting the identity card according to the card detection request; in the process of detecting the identity card by the first SAM device 20, the terminal 10 is configured to transmit information exchanged between the server 30 and the identity card reading device 40, the server 30 is configured to transmit information exchanged between the first SAM device 20 and the terminal 10, and the identity card reading device 40 is configured to transmit information exchanged between the terminal 10 and the identity card; the first SAM device 20 sends a card detection success response to the terminal 10 through the server 30 after detecting the identification card; the terminal 10 receives the card detection success response transmitted by the first SAM device 20 through the server 30.
In a specific implementation, the terminal 10 sends a card detection request to the first SAM device 20 through the server 30, so that the first SAM device 20 starts a process of detecting an identity card. In the process of detecting the identity card by the first SAM device 20, the first SAM device 20 performs information interaction with the identity card, at this time, the information interaction between the first SAM device 20 and the identity card is based on the existing information interaction between the SAM device and the identity card, and may include one time of information interaction or multiple times of information interaction, for example, a card searching process and/or a card selecting process, in the process of performing information interaction between the first SAM device 20 and the identity card, the terminal 10 sends the information sent by the identity card to the first SAM device 20 through the server 30, and the terminal 10 sends the received information sent by the first SAM device 20 through the server 30 to the identity card, until the first SAM device 20 detects the identity card, a successful card detection response is sent to the terminal 10 through the server 30, so that the terminal 10 knows that the identity card is successfully detected.
In a specific implementation process, detecting the identity card may also be performed by the terminal 10, and after the terminal 10 detects the identity card, directly sending a card reading request to the first SAM device 20 through the server 30 to instruct the first SAM device 20 to start a process of reading information of the identity card, so that sending the card detection request to the first SAM device 20 by the terminal 10 instructs the first SAM device 20 to start a process of detecting the identity card is an optional implementation scheme.
In an optional implementation of the embodiment of the present invention, the identity card information acquiring system may further include: a storage device; at this time, the terminal 10 may be further configured to send the identification card information to the storage device; and the storage device is used for storing the identity card information. In a specific implementation process, after receiving the identification card information sent by the first SAM device 20 through the server 30, the terminal 10 may display the identification card information, or store the identification card information, and at this time, the terminal 10 may send the identification card information to the storage device for storage, so that when the terminal is used again later, the terminal may not carry an identification card, but only carry the storage device. In order to ensure security of storage, the terminal 10 may transmit the identification card information to a storage device, encrypt the identification card information, and store the encrypted identification card information. In the application scenario of bank transaction, the storage device may be an electronic signature device.
In an optional implementation of the embodiment of the present invention, the terminal 10 is further configured to perform mutual authentication with the first SAM device 20 before the first SAM device 20 starts the procedure of reading the identification card information, and after the mutual authentication is passed, the first SAM device 20 may start the procedure of reading the identification card information. In this way, the terminal 10 can authenticate the authenticity and security of the first SAM device 20, and the first SAM device 20 can also authenticate the authenticity and security of the terminal 10, whereby the security of information interaction between the terminal 10 and the first SAM device 20 can be ensured.
Based on the identity card information acquisition system provided by the embodiment of the present invention, the terminal 10 and the identity card reading apparatus 40 having the card reading and/or writing functions are provided independently from the first SAM device 20, and the terminal 10 may be connected to the server 30 in a wired manner (e.g., wired network manner such as internet, local area network, etc.) or in a wireless manner (e.g., wireless network manner such as WIFI, 3G, 4G, etc.), and is connected to the first SAM device 20 through the server 30 to perform information interaction with the first SAM device 20. The terminal 10 is connected to the first SAM device 20 through the server 30, and the terminal 10 is connected to the identification card through the identification card reading device 40, so that the terminal 10 and the identification card reading device 40 are combined as a bridge for information interaction with the first SAM device 20 through the identification card. In practical applications, a plurality of terminals 10 and an identification card reading apparatus 40 having a card reading and/or writing function corresponding to each terminal 10 may be provided, each terminal 10 being connected to the first SAM apparatus 20 through a server, so that a plurality of terminals may share the same SAM apparatus, whereby the utilization rate of the first SAM apparatus 20 may be improved. In addition, each terminal only needs to be connected with an identity card reading device only having a card reading and/or writing function, and does not need to be configured with a corresponding SAM device, so that the situation that each terminal is provided with the SAM device is avoided, and the cost is saved.
In an alternative embodiment of the present invention, another structure of the identification card information acquisition system is provided, referring to fig. 3, the terminal 10 is connected to the server 30, the server 30 is connected to a plurality of SAM devices, and the terminal 10 is connected to a corresponding identity reading device 40. In fig. 3, unlike the above-described id card information acquisition system, a plurality of SAM devices are present, and the server can be connected to the plurality of SAM devices via a network, and the most suitable SAM device is selected by the server, thereby realizing an optimal overall configuration of the SAM devices.
If the server 30 only receives the card reading request sent by the terminal 10, that is, the terminal 10 does not send the card detecting request to the server 30, the server 30 selects the first SAM device 20 from the plurality of SAM devices after receiving the card reading request, and sends the card reading request to the selected first SAM device 20; if the server 30 receives the card detection request transmitted from the terminal 10 first, the server 30 selects the first SAM device 20 from the plurality of SAM devices after receiving the detection request, transmits the card detection request to the selected first SAM device 20, and then performs an operation related to the server 30 receiving the card reading request transmitted from the terminal 10. Based on this, the server 30 can select the first SAM device 20 at an appropriate timing so that the server 30 transmits the interaction information between the terminal 10 and the first SAM device 20.
In a specific implementation, the manner in which the server 30 selects the first SAM device 20 from the plurality of SAM devices includes, but is not limited to, one of the following:
in a first aspect, the server selects the first SAM device 20 from a plurality of SAM devices based on a pre-stored correspondence between the terminal 10 and the first SAM device 20;
in the second mode, a SAM device whose current operating state is idle is selected as the first SAM device 20.
The above-mentioned identity card information obtaining system and identity card information obtaining method provided by this embodiment can be applied in a bank system, wherein, the terminal 10 can be the front end of a bank counter, and can be provided with a server at each business point to realize a distributed server, or the business points of a region can share one server, and the SAM device can be provided with one or more devices at each business point, or the SAM devices can be shared by a plurality of business points.
Example 2
Fig. 4 is a flowchart executed by a terminal in an identification card information acquisition system according to embodiment 2 of the present invention, and as shown in fig. 4, only a flow executed by the terminal is briefly described in this embodiment, and reference may be made to the contents in embodiment 1 for other inexhaustible points. The main process executed by the terminal provided by the embodiment 2 of the invention comprises the following steps:
s402, the terminal sends a card reading request to the server, wherein the card reading request is used for indicating the first SAM device to start a process of reading the information of the identity card;
in a specific implementation process, the terminal may generate a card reading request by itself, or receive a card reading request sent by another device, and then send the card reading request to the server, so that the server sends the card reading request to the first SAM device, thereby implementing communication between the terminal and the first SAM device.
S403, in the process of reading the ID card information by the first SAM device, transmitting the information interacted between the server and the ID card reading device;
in a specific implementation process, after receiving a card reading request, the first SAM device starts a process of reading information of the identity card. The first SAM device is not directly connected to the identity card, but is connected to the identity card through the server, the terminal and the identity card reading device, the server transmits information interaction between the first SAM device and the terminal, information interaction between the terminal transmission server and the identity card reading device is transmitted, the identity card reading device is provided with the radio frequency device, the identity card reading device can be connected with the identity card, information interaction between the terminal and the identity card is achieved, information interaction between the first SAM device and the identity card is finally achieved, and the operation of reading identity card information can be completed through the first SAM device.
S404, receiving the identity card information sent by the first SAM device through the server;
in a specific implementation process, after the first SAM device reads the identity card information stored in the identity card, the read identity card information is sent to the terminal. At this time, in order to facilitate viewing of the identification card information, a display device may be further provided on the terminal to display the identification card information, or the identification card information acquisition device may display the identification card information by means of a display screen of another device. In addition, the terminal can also be provided with a storage device to store the received identity card information, so that the identity card information can be directly acquired from the terminal when the identity card information needs to be presented later, and certainly, in order to ensure the safety of the identity card information storage, the identity card information acquisition device can also encrypt and store the identity card information. The display device and the storage device can be arranged inside the terminal, can also be arranged outside the terminal to serve as independent equipment, and can be arranged inside and outside one to meet different requirements.
Therefore, the terminal provided by the embodiment of the invention can assist the first SAM device to acquire the identity card information from the identity card, and when a plurality of terminals are arranged, each terminal is connected with the first SAM device, so that the utilization rate of the first SAM device can be improved.
In an optional implementation manner of the embodiment of the present invention, before the first SAM device performs the process of reading the id card information, the terminal may further instruct the first SAM device to perform the process of detecting the id card, based on which, before performing step S402, the terminal may further perform the following process:
s401a, the terminal sends a card detection request to the server, where the card detection request is used to instruct the first SAM device to start a process of detecting the identity card.
In a specific implementation process, the terminal may generate a card detection request by itself, or receive a card detection request sent by another device, and then send the card detection request to the first SAM device through the server.
S401b, the terminal transmits information of interaction between the first SAM device and the identity card in a process of detecting the identity card by the first SAM device.
In a specific implementation process, after receiving a card detection request, the first SAM device starts a process of detecting an identity card. First SAM device can directly detect the ID card, but detect the ID card back through ID card reading device, with the information through the terminal, the server sends first SAM device, the information interaction between first SAM device of server transmission and the terminal, the information interaction between terminal transmission server and the ID card reading device, ID card reading device is provided with the radio frequency device, this ID card reading device detectable ID card, with the ID card information transmission who detects to the terminal, thereby guarantee that first SAM device can accomplish the operation of detecting the ID card.
S401c, the terminal receives a card detection success response sent by the first SAM device after detecting the identity card.
In the specific implementation process, the terminal can instruct the first SAM device to read the identity card information only after receiving a card detection success response sent by the first SAM device, thereby ensuring that the first SAM device can accurately read the identity card information stored in the identity card to be read.
In addition, after the terminal receives the card detection success response, the terminal can also prompt the user whether to perform reading operation, and the card reading request can be sent only after the user confirms the card reading request (for example, the user presses a specific key on the terminal).
In an optional implementation of the embodiment of the present invention, the terminal may further perform mutual authentication with the first SAM device before the first SAM device starts the procedure of reading the identity card information, and after the mutual authentication is passed, the first SAM device may start the procedure of reading the identity card information. In this way, the terminal can authenticate the authenticity and security of the first SAM device, and the first SAM device can also authenticate the authenticity and security of the terminal, thereby ensuring the security of information interaction between the terminal and the first SAM device.
Fig. 5 is a schematic structural diagram of an identification card information obtaining apparatus 100 according to embodiment 2 of the present invention, and as shown in fig. 5, the identification card information obtaining apparatus 100 according to embodiment 2 of the present invention (the identification card information obtaining apparatus may be disposed in a terminal according to embodiment 1 or embodiment 2, or may be a terminal according to embodiment 1 or embodiment 2) mainly includes: a sending module 1001, a transmitting module 1002 and a receiving module 1003.
In the embodiment of the present invention, the sending module 1001 is configured to send information to the first SAM device through the server, the receiving module 1003 is configured to receive the information sent by the first SAM device through the server, and the transmitting module 1002 is configured to send the received information to the first SAM device through the sending module 1001 after receiving information read from the id card sent by the external device (for example, an id card reading device connected to the id card), and send the received information to the external device after the receiving module 1003 receives the information sent by the first SAM device through the server. Wherein: a sending module 1001, configured to send a card reading request to a server, where the card reading request is used to instruct a first SAM device to start a process of reading identity card information; a transmission module 1002, configured to transmit information exchanged between the first SAM device and the identity card in a process of reading the identity card information by the first SAM device; a receiving module 1003, configured to receive the identity card information sent by the first SAM device through the server.
In a specific implementation process, the identity card information obtaining apparatus 100 sends a card reading request to the first SAM device through the server via the sending module 1001, so that the first SAM device starts a process of reading identity card information. During the process of reading the identity card information by the first SAM device, the first SAM device performs information interaction with the identity card, and at this time, the information interaction between the first SAM device and the identity card is based on the existing information interaction between the SAM device and the identity card, and may include one information interaction or multiple information interactions, during the information interaction between the first SAM device and the identity card, the transmission module 1002 transmits the information transmitted by the identity card to the first SAM device through the server via the transmission module 1001, the transmission module 1002 transmits the information transmitted by the first SAM device through the server and received via the reception module 1003 to the identity card until the first SAM device reads the identity card information stored in the identity card, the read identification card information is sent to the receiving module 1003 in the identification card information obtaining apparatus 100 through the server, so that the identification card information obtaining apparatus 100 obtains the identification card information.
In an optional implementation of the embodiment of the present invention, the sending module 1001 is further configured to send a card detection request to the server, where the card detection request is used to instruct the first SAM device to start a process of detecting the identity card; the transmitting module 1002 is further configured to transmit information exchanged between the first SAM device and the identity card in a process of detecting the identity card by the first SAM device; the receiving module 1003 is further configured to receive a card detection success response sent by the first SAM device through the server. In an optional implementation of this embodiment, before the identification card information acquisition apparatus 100 instructs the first SAM device to start the process of reading the identification card information, the identification card information acquisition apparatus 100 may further instruct the first SAM device to start the process of detecting the identification card, and after the first SAM device detects the identification card, the process of reading the identification card information is started.
In a specific implementation process, the identification card information acquisition apparatus 100 sends a card detection request to the first SAM device through the server via the sending module 1001, so that the first SAM device starts a process of detecting the identification card. During the process of detecting the identity card by the first SAM device, the first SAM device performs information interaction with the identity card, at this time, the information interaction between the first SAM device and the identity card is based on the existing information interaction between the SAM device and the identity card, and may include one time of information interaction or multiple times of information interaction, for example, a card searching process and/or a card selecting process, during the process of performing information interaction between the first SAM device and the identity card, the transmission module 1002 sends the information sent by the identity card to the first SAM device 1001 through the server via the transmission module, the transmission module 1002 sends the information sent by the first SAM device through the server received by the reception module 1003 to the identity card, until the first SAM device detects the identity card, the successful card detection response is sent to the reception module 1003 in the identity card information acquisition device 100 through the server, so that the identification card information acquisition apparatus 100 knows that the identification card is successfully detected.
In a specific implementation process, the identification card reading device is disposed outside the identification card information acquisition device 100, and the transmission module 1002 is connected to the identification card reading device and interacts with the identification card through the identification card reading device. Of course, the identification card reading device may also be disposed inside the identification card information obtaining device 100, and all of them can be implemented in the present invention.
Through the optional implementation scheme, before the process of reading the identity card information is executed, the identity card exists in the reading range of the identity card reading device (which is equivalent to a reading module in the existing identity card reader and only has an information interaction function, and does not have other functions such as SAM authentication of the existing identity card reader), the identity card reading device can be arranged in the identity card information acquisition device 100, can also form a kit or an assembly with the identity card information acquisition device 100, can also be arranged outside and is connected with the identity card information acquisition device 100), and the situation that the identity card information cannot be acquired in the subsequent process of reading the identity card information is avoided. Certainly, in actual use, if the user can know that the identity card exists in the reading range of the identity card reading device, or the identity card reading device detects that the identity card sends a notification to the identity card information obtaining device 100 in the reading range of the identity card reading device, the identity card information obtaining device 100 may not execute the process of detecting the identity card, directly start the sending module 1001 to send the card reading request to the first SAM device through the server, so as to instruct the first SAM device to start the process of reading the identity card information, so as to save the process. Therefore, it is an optional embodiment that the identification card information acquisition apparatus 100 sends a card detection request to the first SAM device via the server to instruct the first SAM device to start a process of detecting the identification card.
The identity card information acquisition device provided by the embodiment of the invention is independent of the first SAM device, can perform information interaction with the first SAM device through the server, can also be connected with the identity card through the identity card reading device, and the terminal and the identity card reading device are used as a bridge for performing information interaction with the first SAM device through the identity card, so that the first SAM device can acquire identity card information through the terminal and the identity card reading device. In practical application, a plurality of identity card information acquisition devices can be arranged, each identity card information acquisition device is connected with an identity card reading device with a card reading and/or writing function, and each identity card information acquisition device is connected with the first SAM device through the server, so that the plurality of identity card information acquisition devices can share the same SAM device, and the utilization rate of the first SAM device can be improved.
In an optional embodiment of the present invention, the identification card information acquiring apparatus 100 further includes: a storage module 1004 (not shown in the figure) for storing the identification card information; and/or a display module 1005 (not shown) for displaying the identification card information. In a specific embodiment, the storage module and/or the display module may be located inside the identification card information acquisition apparatus 100 as a part of the identification card information acquisition apparatus, or may be located outside the identification card information acquisition apparatus 100 as a separate device. Of course, in other embodiments of the present invention, the storage module 1004 and the display module 1005 may also be located inside the identification card reading device as part of the identification card reading device. The storage module 1004 is used for storing the information of the identity card, so that the process of repeatedly acquiring the identity card is not needed when the information of the identity card is subsequently utilized, the program is saved, the operation is simplified, and the read information of the identity card can be encrypted and stored in order to ensure the safety of the read information of the identity card; the display module 1005 is used to display the id card information, so that the user can directly see the acquired id card information, and the user can check and verify the id card information or perform other operations using the id card information.
In an optional embodiment of the present invention, the identification card information acquiring apparatus 100 further includes: an authentication module 1006 (not shown in the figure) is configured to perform mutual authentication with the first SAM device. The identification card information acquisition apparatus 100 is provided with an authentication module 1006, and the authentication module 1006 can perform authentication by using the security information of the identification card information acquisition apparatus 100, and perform mutual authentication with the first SAM device, thereby ensuring the validity of the identities of both parties. In a specific embodiment, the identity card information obtaining apparatus 100 may perform mutual authentication with the first SAM apparatus before the first SAM apparatus starts the process of reading the identity card information, and after the mutual authentication is passed, the first SAM apparatus may start the process of reading the identity card information. In this way, the identity card information acquisition apparatus 100 can authenticate the authenticity and security of the first SAM device, and the first SAM device can also authenticate the authenticity and security of the identity card information acquisition apparatus 100, whereby the security of information interaction between the identity card information acquisition apparatus 100 and the first SAM device can be ensured.
In practical applications of the present invention, the identification card information obtaining apparatus 100 may be configured as an independent device, or may be configured in a terminal, for example, in a PC, a PAD (tablet computer), a smart phone, a smart wearable device, an electronic signature device (for example, a U shield of a work bank, a K treasure of a farming bank, etc.), and the like.
Of course, as another alternative implementation of the embodiment of the present invention, the connection relationship between the sending module 1001, the transmitting module 1002, and the receiving module 1003 is different from that shown in fig. 5, and the operation may be: the identity card information acquisition device 100 sends a card reading request to the first SAM device through the server via the sending module 1001, in the process of information interaction between the first SAM device and the identity card, the transmission module 1002 directly sends the information sent by the identity card to the first SAM device through the server, the transmission module 1002 sends the information sent by the first SAM device to the identity card through the server, and until the first SAM device reads the identity card information stored in the identity card, the first SAM device sends the read identity card information to the receiving module 1003 in the identity card information acquisition device 100 through the server, so that the identity card information acquisition device 100 acquires the identity card information. And/or the identity card information acquisition device 100 sends the card detection request to the first SAM device through the server via the sending module 1001, in the process of information interaction between the first SAM device and the identity card, the transmission module 1002 directly sends the information sent by the identity card to the first SAM device through the server, the transmission module 1002 sends the information sent by the first SAM device through the server to the identity card, until the first SAM device detects the identity card, the card detection success response is sent to the receiving module 1003 in the identity card information acquisition device 100 through the server, so that the identity card information acquisition device 100 knows that the identity card is successfully detected.
The terminal or the identification card information obtaining apparatus provided in this embodiment may be applied to a banking system, where the terminal 10 may be a front end of a bank counter, and may be configured with one server at each business point to implement a distributed server, or may share one server at business points of one region, and the SAM apparatus may also be configured with one or more SAM apparatuses at each business point, or may share one or more SAM apparatuses at multiple business points.
Example 3
Based on the foregoing embodiments 1 to 2, fig. 6 shows a schematic structural diagram of an actual application scenario of the identity card information acquisition system provided in embodiment 1 of the present invention, and as shown in fig. 6, the identity card information acquisition system provided in embodiment 3 of the present invention mainly includes: a plurality of front end terminals 70, a back end server 80 connected with the front end terminals 70, and a plurality of SAM devices 90 connected with the back end server 80. Of course, the identification card information acquisition system may also include the electronic signature device 72, if necessary.
Each front-end terminal 70 is connected to the background server 80 through a network, wherein the front-end terminal 70 may be connected to the background server 80 through a wired network or a wireless network.
Each front-end terminal 70 is provided with an identity card reading device 71, or the front-end terminal 70 is connected with the identity card reading device 71 through an interface (a wired interface, such as a USB interface, a serial port, an earphone interface, etc.), or a wireless interface, such as bluetooth, WIFI, etc.), and the identity card reading device 71 can communicate with an identity card of a resident, for example, the identity card communicates with a radio frequency. In this case, the front end terminal 70 and the identification card reading device 71 may be in the form of a combination or a kit, or may be separate devices. The identity card reading device 71 may also be disposed inside the electronic signature device 72, may also be connected to the electronic signature device 72 through an interface (a wired interface, such as a USB interface, a serial port, an earphone interface, etc.), or a wireless interface, such as bluetooth, WIFI, etc.), and may also form an assembly or a kit with the electronic signature device. The background server is the server described in embodiments 1 and 2.
In addition, the id card reading device 71 may be configured to communicate with the backend server 80 through the front-end terminal 70, and may also be configured to communicate with the backend server 80 directly in some cases.
In order to provide the identity card information without carrying an identity card in subsequent use, after the front-end terminal 70 acquires the identity card information, the identity card information is sent to the electronic signature device 72 for storage, and of course, the electronic signature device 72 may directly store the identity card information or encrypt and store the identity card information for ensuring the security of the identity card information. If the identity card information needs to be read from the electronic signature device 72, the identity card information can be read after the holder of the electronic signature device 72 agrees, for example, by inputting a correct PIN code by the holder of the electronic signature device 72.
Fig. 7 is a flowchart illustrating an actual application scenario of the method for acquiring identity card information according to embodiment 3 of the present invention, and referring to fig. 7, the method for acquiring identity card information according to embodiment 3 of the present invention includes:
and S801, the front terminal sends the card detection request to a background server.
In practical application, when an identity card enters a field range of the identity card reading device, the identity card reading device can sense the identity card entering the field range, the identity card reading device senses that the card enters the field range and sends the information to the front terminal, and at the moment, the front terminal sends a card detection request generated by the front terminal or a card detection request sent by the identity card reading device to the background server.
S802, the background server selects a first SAM device from the plurality of SAM devices.
In practical application, the background server may select the first SAM device by one of the following manners:
a first method of selecting the first SAM device from a plurality of SAM devices according to a pre-stored correspondence between the terminal and the first SAM device;
in the second mode, the SAM device whose current operating state is idle is selected as the first SAM device.
And S803, the background server sends the card detection request to the first SAM device to instruct the first SAM device to start the process of detecting the identity card.
S804, the first SAM device communicates with the identity card through the background server, the front terminal and the identity card reading device to detect the identity card.
S805, after detecting the identity card, the first SAM device sends a card detection success response to the front end terminal.
And S806, the front-end terminal receives a card detection success response sent by the first SAM device after detecting the identity card, and prompts the card detection success response.
In practical application, the front-end terminal may be configured as a PC or a smart phone, and the front-end terminal has a display screen and/or a speaker, and may display and/or play voice to prompt a user to read the id card information, for example, "detect the id card and need to read the id card information", and the user may select to confirm to read the id card information to instruct the front-end terminal to send a card reading request.
S807, the front end terminal and the first SAM device perform mutual authentication.
In practical applications, the front end terminal may further perform authentication with the first SAM device to ensure the validity of both the front end terminal and the SAM device, thereby ensuring the security of information transmission between the front end terminal and the first SAM device.
And S808, the front-end terminal sends a card reading request to the first SAM device, and the card reading request is used for indicating the first SAM device to start a process of reading the identity card information.
In practical application, after receiving the card detection success response and receiving the instruction of confirming to read the identity information by the user, the front-end terminal generates a card reading request and sends the card reading request to the first SAM device.
In addition, the identity card information stored in the identity card is transmitted in an encrypted manner, and only the SAM device can decrypt the identity card information stored in the identity card due to the particularity of the identity card. In a specific implementation process, when the front-end terminal sends a card reading request to the first SAM device, the content that needs to be decrypted by the first SAM device may be set, for example, the first SAM device may be set to only read basic information (for example, name, gender, year and month of birth, and the like) stored in the identity card, the first SAM device may also be set to read basic information + photograph + fingerprint information and the like stored in the identity card, and the setting may be specifically performed as needed.
In practical applications, the identity card reading device may directly detect the identity card, generate a card reading request, directly send the card reading request to the front-end terminal, and instruct the front-end terminal to send the card reading request, so steps S801 to S806 are optional steps.
S809, the first SAM device communicates with the identity card through the background server, the front terminal and the identity card reading device to read the identity card information;
in practical application, when first SAM device carries out the information interaction with the ID card, the SAM authentication request that resident identification card sent can be received to first SAM device, and can be by the SAM device verification information transmission to resident identification card of resident identification card authentication with self generation, authenticate first SAM device by resident identification card, and simultaneously, resident identification card still sends the resident identification card verification information that can be authenticated by first SAM device, first SAM device is verified resident identification card, in order to judge whether resident identification card is legal. And only after the two parties pass the authentication, the subsequent operation of reading the information of the identity card can be executed.
S810, after the first SAM device reads the identity card information stored in the identity card, the identity card information is identified, and the identified identity card information is sent to the front-end terminal.
In practical applications, only the SAM device can recognize the identity information stored in the identity card, and the information stored in the identity card is processed into recognizable information (e.g., information that can be displayed through a display screen) through the processing of the first SAM device.
And S811, the front-end terminal receives the identity card information sent by the first SAM device after reading the identity card information stored in the identity card.
In practical application, the front-end terminal can display the readable identity card information so that a user can check the identity card information conveniently.
And S812, the front terminal sends the identity card information to the electronic signature device for storage.
In practical application, in order to obtain the identity card information without carrying the identity card subsequently, the front-end terminal sends the obtained identity card information to the electronic signature device, so that the electronic signature device can store the identity card information. In subsequent use, the electronic signature device can provide the identity card information. Of course, the electronic signature device can directly store the identity card information, and can also encrypt and store the identity card information for ensuring the safety of the identity card information. If identity card information needs to be read from the electronic signature device subsequently, the identity card information can be read after the holder of the electronic signature device agrees, for example, the holder of the electronic signature device inputs a correct PIN code.
It can be seen from the above technical solutions provided by the present invention that, in the solution provided by the embodiments of the present invention, the SAM module is removed from the existing id card reader, the id card reading apparatus of the present invention can only communicate with the id card, and the id card information needs to be read by the SAM apparatus disposed at the background, so that the cost of the id card reading apparatus can be reduced, and a plurality of terminals can be verified by the same SAM apparatus, thereby improving the utilization rate of the SAM apparatus.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and alternate implementations are included within the scope of the preferred embodiment of the present invention in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present invention.
It should be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present invention may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made in the above embodiments by those of ordinary skill in the art without departing from the principle and spirit of the present invention. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (11)

1. An identity card information acquisition method is characterized by comprising the following steps:
the terminal sends a card detection request to a server;
the server sends the card detection request to a first SAM device, wherein the card detection request is used for instructing the first SAM device to start a process of detecting an identity card;
the first SAM device starts a process of detecting the identity card according to the card detection request, wherein an identity card reading device, the terminal and the server transmit interactive information between the first SAM device and the identity card in the process of detecting the identity card by the first SAM device;
after detecting the identity card, the first SAM device sends a card detection success response to the terminal through the server;
the terminal receives a card detection success response sent by the first SAM device;
the terminal sends a card reading request to the server, wherein the card reading request is used for indicating the first SAM device to start a process of reading identity card information;
the server sends the card reading request to a first SAM device;
the first SAM device starts a process of reading identity card information according to the card reading request, wherein the identity card reading device, the terminal and the server transmit interactive information between the first SAM device and the identity card in the process of reading the identity card information by the first SAM device;
the first SAM device reads the identity card information stored in the identity card and sends the identity card information to the terminal through the server;
the terminal receives the identity card information sent by the first SAM device;
before the first SAM device starts a process of reading identity card information according to the card reading request, the method further includes: the terminal and the first SAM device perform mutual authentication.
2. The method of claim 1, wherein the server sending the card detection request to the first SAM device comprises:
the server selects the first SAM device from a plurality of SAM devices;
the server sends the card detection request to the selected first SAM device.
3. The method of claim 2, wherein the server selecting the first SAM device from a plurality of SAM devices comprises:
the server selects the first SAM device from a plurality of SAM devices according to a pre-stored correspondence between the terminal and the first SAM device; or,
the server selects a SAM device whose current operating state is idle as the first SAM device.
4. The method according to any of claims 1 to 3, wherein after the terminal receives the identity card information sent by the first SAM device, the method further comprises:
sending the identity card information to a storage device for storage; and/or
And sending the identity card information to a display device for displaying.
5. An identity card information acquisition system, comprising a terminal, a server, an identity card reading apparatus, and a first SAM apparatus, wherein:
the terminal is used for sending a card detection request to the server;
the server is used for sending the card detection request to the first SAM device, wherein the card detection request is used for instructing the first SAM device to start a process of detecting an identity card;
the first SAM device is configured to start a process of detecting an identity card according to the card detection request, where the identity card reading device, the terminal, and the server transmit information exchanged between the first SAM device and the identity card in the process of detecting the identity card by the first SAM device;
the first SAM device is also used for sending a card detection success response to the terminal through the server after the identity card is detected;
the terminal is also used for receiving the card detection success response and sending a card reading request to the server; in the process of reading the identity card information by the first SAM device, transmitting the information interacted between the server and the identity card reading device; receiving identity card information sent by a first SAM device through the server;
the server is configured to: sending the card detection request and the card reading request to a first SAM device; in the process of detecting the identity card by the first SAM device, transmitting information interacted between the first SAM device and the terminal; and in the process of reading the ID card information by the first SAM device, transmitting the information interacted between the first SAM device and the terminal; transmitting the identification card information from the first SAM device to the terminal;
the first SAM device is used for starting a process of detecting the identity card according to the card detection request, and sending a card detection success response to the terminal through the server after the identity card is detected; starting a process of reading the identity card information according to the card reading request, acquiring the identity card information stored in the identity card through the process of reading the identity card information, and sending the identity card information to the terminal through the server;
the identity card reading device is used for transmitting interactive information between the terminal and the identity card in a process of detecting the identity card and a process of reading identity card information by the first SAM device;
and the terminal is also used for performing mutual authentication with the first SAM device before the first SAM device starts a process of reading the identity card information according to the card reading request.
6. The system of claim 5, wherein the server comprises a selection module and a sending module; the server sends the card reading request to a first SAM device by:
the selection module is used for selecting a first SAM device from a plurality of SAM devices;
the sending module is configured to send the card reading request to the selected first SAM device.
7. The system of claim 6, wherein the server comprises a selection module and a sending module; wherein,
the selection module is used for selecting the first SAM device from a plurality of SAM devices;
the sending module is configured to send the card detection request to the selected first SAM device.
8. The system of claim 7, wherein the selection module selects the first SAM device from a plurality of SAM devices by:
selecting the first SAM device from a plurality of SAM devices according to a pre-stored correspondence between the terminal and the first SAM device; or
A SAM device whose current operating state is idle is selected as the first SAM device.
9. The system of any one of claims 6 to 8, further comprising:
the storage device is used for receiving and storing the identity card information; and/or
And the display device is used for displaying the identity card information.
10. An identification card information acquisition apparatus, comprising:
the system comprises a sending module, a receiving module and a processing module, wherein the sending module is used for sending a card detection request to a server, and the card detection request is used for indicating a first SAM device to start a process of detecting an identity card;
a transmission module, configured to transmit information exchanged between the first SAM device and the identity card in a process of detecting the identity card by the first SAM device;
a receiving module, configured to receive a card detection success response sent by the first SAM device through a server;
the sending module is further configured to send a card reading request to the server, where the card reading request is used to instruct the first SAM device to start a process of reading identity card information;
the transmission module is further configured to transmit information exchanged between the first SAM device and the identity card in a process of reading the identity card information by the first SAM device;
the receiving module is further configured to receive the identity card information sent by the first SAM device through the server;
an authentication module, configured to perform mutual authentication with the first SAM device before the first SAM device performs a process of reading identity card information.
11. The identification card information acquisition apparatus according to claim 10, further comprising:
the storage module is used for storing the identity card information; and/or
And the display module is used for displaying the identity card information.
CN201510260734.8A 2015-05-20 2015-05-20 ID card information acquisition methods, apparatus and system Active CN104899532B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510260734.8A CN104899532B (en) 2015-05-20 2015-05-20 ID card information acquisition methods, apparatus and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510260734.8A CN104899532B (en) 2015-05-20 2015-05-20 ID card information acquisition methods, apparatus and system

Publications (2)

Publication Number Publication Date
CN104899532A CN104899532A (en) 2015-09-09
CN104899532B true CN104899532B (en) 2018-07-24

Family

ID=54032192

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510260734.8A Active CN104899532B (en) 2015-05-20 2015-05-20 ID card information acquisition methods, apparatus and system

Country Status (1)

Country Link
CN (1) CN104899532B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106027477B (en) * 2016-01-21 2019-10-01 李明 A kind of identity card reading response method
CN106027254B (en) * 2016-01-21 2019-05-21 李明 A kind of method that identity card card-reading terminal uses key in authentication ids system
CN106372554A (en) * 2016-08-30 2017-02-01 李明 Certificate card information collection method and system
CN107018130A (en) * 2017-03-29 2017-08-04 易青松 A kind of identity card cloud recognizes Verification System
WO2020003337A1 (en) * 2018-06-25 2020-01-02 Quadrac株式会社 Server device and system
CN109698830B (en) * 2018-12-25 2021-01-15 飞天诚信科技股份有限公司 Method and system for communicating with identity card
CN109886050B (en) * 2019-01-23 2022-08-16 金蝶蝶金云计算有限公司 Card information acquisition method and device, computer equipment and storage medium
CN110166443B (en) * 2019-04-30 2022-06-17 视联动力信息技术股份有限公司 Data transmission method, device, system, network equipment and storage medium
CN110830486B (en) * 2019-11-13 2022-11-25 深圳市亲邻科技有限公司 Card reading and writing method and device based on multi-terminal communication and multi-terminal communication system

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101727592A (en) * 2008-10-27 2010-06-09 北京思创银联科技有限公司 One-with-more second-generation ID card verification system and method

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004246610A (en) * 2003-02-13 2004-09-02 Canon Inc Information provision/exchange service system
CN201657022U (en) * 2010-04-23 2010-11-24 朱杰 Network type identity document check system
CN103593634B (en) * 2013-11-08 2016-10-05 国家电网公司 A kind of identity card identifier network is concentrated and is solved code system and coding/decoding method thereof

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101727592A (en) * 2008-10-27 2010-06-09 北京思创银联科技有限公司 One-with-more second-generation ID card verification system and method

Also Published As

Publication number Publication date
CN104899532A (en) 2015-09-09

Similar Documents

Publication Publication Date Title
CN104899532B (en) ID card information acquisition methods, apparatus and system
US10637668B2 (en) Authentication method, system and equipment
CN109842605B (en) Card binding method and terminal
EP3910975A1 (en) Wireless network access method, device, equipment and system
CN104899533B (en) ID card information acquisition methods, apparatus and system
EP3225008B1 (en) User-authentication-based approval of a first device via communication with a second device
EP3401864A1 (en) Method for selecting transaction application, and terminal
US20240249273A1 (en) Card Binding Method and Terminal
US11496900B2 (en) Electronic device and method for storing user identification information
US20230353363A1 (en) Login authentication method, apparatus, and system
CN104636777B (en) ID card information obtains system
CN104966035B (en) ID card information acquisition methods, apparatus and system
TWI680687B (en) Communication method and device
ES2938270T3 (en) Method for authenticating a user, and corresponding user devices, server, and system
KR20160101635A (en) Storing and Using Data with Secure Circuitry
KR102616421B1 (en) Payment method using biometric authentication and electronic device thereof
US20150213452A1 (en) Electronic payment system and method
CN112215025B (en) Radio frequency card function calling method and device
CN106255102B (en) Terminal equipment identification method and related equipment
CN104933379B (en) ID card information acquisition methods, apparatus and system
CN106357627B (en) Method, system and terminal for reading resident certificate card information
CN113595992B (en) Secure binding method and system, storage medium and electronic device
CN103684796A (en) SMI (subscriber identity module) card and personal identity authentication method
CN105989481B (en) Data interaction method and system
US20230063417A1 (en) System and method for forwarding authentication requests to a nearby authenticator

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220407

Address after: Tiantianrong building, No. 1, Zhongguancun, Beiqing Road, Haidian District, Beijing 100094

Patentee after: TENDYRON Corp.

Address before: 100086 room 603, building 12, taiyueyuan, Haidian District, Beijing

Patentee before: Li Ming