CN106096475A - Card Reader treating method and apparatus - Google Patents

Card Reader treating method and apparatus Download PDF

Info

Publication number
CN106096475A
CN106096475A CN201610388867.8A CN201610388867A CN106096475A CN 106096475 A CN106096475 A CN 106096475A CN 201610388867 A CN201610388867 A CN 201610388867A CN 106096475 A CN106096475 A CN 106096475A
Authority
CN
China
Prior art keywords
card
chip identification
determined
reference value
clone
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610388867.8A
Other languages
Chinese (zh)
Other versions
CN106096475B (en
Inventor
刘华金
仲兆峰
张永生
潘煜熙
钟权威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Ropente Technology Development Co Ltd
Original Assignee
Guangzhou Ropente Technology Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Ropente Technology Development Co Ltd filed Critical Guangzhou Ropente Technology Development Co Ltd
Priority to CN201610388867.8A priority Critical patent/CN106096475B/en
Publication of CN106096475A publication Critical patent/CN106096475A/en
Application granted granted Critical
Publication of CN106096475B publication Critical patent/CN106096475B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10257Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves arrangements for protecting the interrogation against piracy attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Toxicology (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Electromagnetism (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)

Abstract

The embodiment of the invention discloses a kind of Card Reader treating method and apparatus, described method includes: when detecting that IC-card enters Card Reader environment, verify the matching of described IC-card and card-reading apparatus;If it is determined that described IC-card matches with described card-reading apparatus, then the response condition according to described IC-card, chip identification amendment instructed, described IC-card is carried out clone's card and identifies;If it is determined that described IC-card is legal IC-card, then take the authority opening strategy corresponding with the authority request of described IC-card, authority open to described IC-card user.Present invention optimizes the method that Card Reader processes so that on the premise of not destroying IC-card data, also can recognize that clone's card, reduce user's loss.

Description

Card Reader treating method and apparatus
Technical field
The present embodiments relate to data processing technique, particularly relate to a kind of Card Reader treating method and apparatus.
Background technology
IC-card (Integrated Circuit Card, integrated circuit card), also referred to as smart card, smart card, microcircuit card or Chip cards etc., it is to be embedded in the card base meeting ISO7816 standard by a microelectronic chip, makes card form.IC-card Due to its intrinsic information security, be easy to carry, the advantage such as fairly perfect standardization, in authentication, bank, telecommunications, public affairs The field such as traffic, parking lot management is more and more applied altogether, such as China second-generation identity card, the stored value card of bank, telecommunications SIM cards of mobile phones, the mass transit card of public transport, subway card, for collecting the parking card etc. of parking fee, play the part of in people's daily life Drill key player.
In general, the serial number of every IC-card is unique, is typically stored in the 0th piece, its 0th sector, when dispatching from the factory by Manufacturer solidifies, and can not change, the uniqueness ensureing IC-card with this and safety.But, occur in that now that one can be repaiied Change to the IC-card of meaning sector data, say, that this IC-card can revise the content in the 0th piece, the 0th sector, and any sector Content all can be the most erasable, can realize the duplication of IC-card, clone.
In the prior art, when card-reading apparatus reads IC-card, as long as the data of storage are correct on the IC-card read, It is legal that card-reading apparatus is considered as this IC-card, will its all permissions open to this IC-card.
The major defect of existing Card Reader processing method is: when this IC-card that can revise any sector data replicates After the total data of other IC-cards, become clone's IC-card, possess all permissions of the IC-card being cloned.Card-reading apparatus reads During this clone's IC-card, just will be considered that this clone's IC-card is the IC-card being cloned exactly, so can be open all to this clone's IC-card The authority of the IC-card being cloned, brings huge loss thus may to IC-card user.
Summary of the invention
In view of this, the embodiment of the present invention provides a kind of Card Reader treating method and apparatus, to optimize the process of existing Card Reader Method, reduces the loss that clone's IC-card brings to user.
First aspect, embodiments provides a kind of Card Reader processing method, including:
When detecting that IC-card enters Card Reader environment, verify the matching of described IC-card and card-reading apparatus;
If it is determined that described IC-card matches with described card-reading apparatus, then according to described IC-card to chip identification amendment instruction Response condition, described IC-card is carried out clone card identify;
If it is determined that described IC-card is legal IC-card, then take the open plan of the authority corresponding with the authority request of described IC-card Slightly, authority open to described IC-card user.
In the above-mentioned methods, it is preferred that the described IC-card of described checking includes with the matching of card-reading apparatus:
Obtain the data to be decrypted of storage in described IC-card;
Data to be decrypted described in local double secret key are used to be decrypted;
Decrypted result being carried out data structure analysis, determining that described decrypted result meets setting data structure if analyzed, Then determine that described IC-card matches with described card-reading apparatus.
In the above-mentioned methods, it is preferred that response condition chip identification amendment instructed according to described IC-card, to described IC-card carries out cloning card identification and includes:
Read the chip identification stored in described IC-card as reference value;
Based on setting data generating algorithm, generate the check value distinguished with described reference value;
The chip identification amendment instruction that the chip identification of described IC-card is revised as described check value is sent to described IC-card After, again read off the chip identification stored in described IC-card as comparison value;
If described comparison value is different from described reference value, it is determined that described IC-card is clone's IC-card;
If described comparison value is identical with described reference value, it is determined that described IC-card is legal IC-card.
In the above-mentioned methods, it is preferred that response condition chip identification amendment instructed according to described IC-card, to described IC-card carries out cloning card identification and includes:
Read the chip identification stored in described IC-card as reference value;
Send the chip identification amendment being revised as the chip identification of described IC-card setting reserved field to refer to described IC-card After order, again read off the chip identification stored in described IC-card as comparison value;
If described comparison value is different from described reference value, it is determined that described IC-card is clone's IC-card;
If described comparison value is identical with described reference value, it is determined that described IC-card is legal IC-card.
In the above-mentioned methods, it is preferred that described Card Reader processing method also includes: if it is determined that described IC-card is clone IC Card, then send the chip identification amendment remodified by the chip identification of described IC-card as described reference value and refer to described IC-card Order, and refuse to open authority to described IC-card user.
In the above-mentioned methods, it is preferred that the described IC-card of described checking also includes with the matching of card-reading apparatus:
If it is determined that described IC-card does not matches that with described card-reading apparatus, then eject erroneous matching information, and refuse Authority is opened to described IC-card user.
In the above-mentioned methods, it is preferred that described IC-card include following at least one:
Access card, elevator card, purchase water card, power purchase card and gas cards.
Second aspect, embodiments provides a kind of Card Reader processing means, including:
IC-card authentication module, for when detecting IC-card and entering Card Reader environment, verify described IC-card and card-reading apparatus Joining property;
IC-card identification module, for if it is determined that described IC-card matches with described card-reading apparatus, then according to described IC-card Response condition to chip identification amendment instruction, carries out clone's card and identifies described IC-card;
The open module of IC-card authority, for if it is determined that described IC-card is legal IC-card, then takes and the power of described IC-card The authority opening strategy that limit request is corresponding, authority open to described IC-card user.
In said apparatus, it is preferred that described IC-card authentication module includes:
Data capture unit, for obtaining the data to be decrypted of storage in described IC-card;
Data decryption unit, is used for using data to be decrypted described in local double secret key to be decrypted;
Data analysis unit, for decrypted result is carried out data structure analysis, determines described decrypted result if analyzed Meet setting data structure, it is determined that described IC-card matches with described card-reading apparatus.
In said apparatus, it is preferred that described IC-card identification module includes:
Chip identification reads unit, for reading the chip identification stored in described IC-card as reference value;
Check value signal generating unit, for based on setting data generating algorithm, generating the verification distinguished with described reference value Value;
Chip identification amendment unit, is revised as described verification for sending to described IC-card by the chip identification of described IC-card After the chip identification amendment instruction of value, again read off the chip identification stored in described IC-card as comparison value;
Clone's card recognition unit, if different from described reference value for described comparison value, it is determined that described IC-card would be gram Grand IC-card;
Legal card recognition unit, if identical with described reference value for described comparison value, it is determined that described IC-card would be for closing Method IC-card.
In said apparatus, it is preferred that described IC-card identification module includes:
Chip identification reads unit, for reading the chip identification stored in described IC-card as reference value;
Chip identification amendment unit, retains for sending to be revised as the chip identification of described IC-card setting to described IC-card After the chip identification amendment instruction of field, again read off the chip identification stored in described IC-card as comparison value;
Clone's card recognition unit, if different from described reference value for described comparison value, it is determined that described IC-card would be gram Grand IC-card;
Legal card recognition unit, if identical with described reference value for described comparison value, it is determined that described IC-card would be for closing Method IC-card.
In said apparatus, it is preferred that described Card Reader processing means also includes:
IC-card premission denay module, for if it is determined that described IC-card is clone's IC-card, then sending institute to described IC-card The chip identification stating IC-card remodifies the chip identification amendment instruction into described reference value, and refuses to open to described IC-card user Delegate power limit.
In said apparatus, it is preferred that described IC-card authentication module also includes:
IC-card matching error Tip element, is used for if it is determined that described IC-card does not matches that with described card-reading apparatus, then bullet The coupling that makes mistake information, and refuse to open authority to described IC-card user.
In said apparatus, it is preferred that described IC-card include following at least one:
Access card, elevator card, purchase water card, power purchase card and gas cards.
The chip identification of IC-card, after the chip identification reading and storing IC-card, is repaiied by the technical scheme of the embodiment of the present invention Change a different numerical value into, then read this amended chip identification, and it is carried out with the chip identification stored before Comparison, if both are identical, confirms that this IC-card is not clone's IC-card, if both differences, confirms that this IC-card, for clone's IC-card, solves The problem of card-reading apparatus None-identified clone's IC-card, optimizes the method that Card Reader processes so that do not destroying IC-card data Under premise, also can recognize that clone's IC-card, reduce the loss of IC-card user.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet of a kind of Card Reader processing method in first embodiment of the invention;
Fig. 2 is the schematic flow sheet of a kind of Card Reader processing method in second embodiment of the invention;
Fig. 3 is the schematic flow sheet of a kind of Card Reader processing method in third embodiment of the invention;
Fig. 4 is the schematic flow sheet of a kind of Card Reader processing method in fourth embodiment of the invention;
Fig. 5 is the structure chart of a kind of Card Reader processing means in fifth embodiment of the invention;
Detailed description of the invention
The present invention is described in further detail with embodiment below in conjunction with the accompanying drawings.It is understood that this place is retouched The specific embodiment stated is used only for explaining the present invention, rather than limitation of the invention.It also should be noted that, in order to just Part related to the present invention is illustrate only rather than entire infrastructure in description, accompanying drawing.
First embodiment
The schematic flow sheet of a kind of Card Reader processing method that Fig. 1 provides for first embodiment of the invention, the method is applicable to Card-reading apparatus reads the scene of IC-card, can be performed by Card Reader processing means, and wherein this device can be real by software and/or hardware Existing, and typically can be integrated in card-reading apparatus.
The method of the present embodiment specifically includes:
Step 110, detect IC-card enter Card Reader environment time, verify the matching of described IC-card and card-reading apparatus;
In the present embodiment, enter Card Reader environment and specifically refer to the IC-card insertion card-reading apparatus or contactless of contact IC-card enters the reading range of card-reading apparatus, and wherein reading range specifically refers to may be read into IC-card internal data with card-reading apparatus Time, card-reading apparatus surface and the distance range (such as: 0-8 centimetre or 5-10 centimetre etc.) of IC-card.
In the present embodiment, described IC-card specifically refers to, with the matching of card-reading apparatus, key and the IC that card-reading apparatus stores Whether the encryption key of card internal data matches.Wherein, key whether match specifically refer to card-reading apparatus storage key Whether is symmetric key or unsymmetrical key with the encryption key of IC-card internal data, if symmetric key, then both are identical;If For unsymmetrical key, then both are different.
In the present embodiment, described IC-card can include following at least one: access card, elevator card, purchase water card, power purchase card And gas cards.
Step 120 is if it is determined that described IC-card matches with described card-reading apparatus, then according to described IC-card to chip identification The response condition of amendment instruction, carries out clone's card and identifies described IC-card;
In the present embodiment, the chip identification of IC-card specifically refers to the data being stored in the 0th piece, IC-card the 0th sector.
In the present embodiment, IC-card specifically refers to amended chip identification to the response condition of chip identification amendment instruction The most identical with the chip identification before amendment.If it is identical, then it is assumed that this IC-card is not clone's card;If difference, think that this IC-card is Clone's card.
In the present embodiment, it is contemplated that be typically stored at the data in the 0th piece, IC-card the 0th sector, it is when IC-card dispatches from the factory Solidified by manufacturer, be the most modifiable, revise the whether phase of the data in the 0th piece, before and after's IC-card the 0th sector by comparison With, can determine whether whether this IC-card is clone's card.
Step 130 if it is determined that described IC-card is legal IC-card, then takes the power corresponding with the authority request of described IC-card Limit opening strategy, authority open to described IC-card user.
In the present embodiment, authority open to described IC-card user may include that and open this gate, community, open elevator Door, lifts parking lot railing and opens hot water effluent's valve etc..
The chip identification of IC-card, after the chip identification reading and storing IC-card, is repaiied by the technical scheme of the embodiment of the present invention Change a different numerical value into, then read this amended chip identification, and it is carried out with the chip identification stored before Comparison, if both are identical, confirms that this IC-card is not clone's IC-card, if both differences, confirms that this IC-card, for clone's IC-card, solves The problem of card-reading apparatus None-identified clone's IC-card, optimizes the method that Card Reader processes so that do not destroying IC-card data Under premise, also can recognize that clone's IC-card, reduce the loss of IC-card user.
Second embodiment
The schematic flow sheet of a kind of Card Reader processing method that Fig. 2 provides for second embodiment of the invention.More than the present embodiment It is optimized based on stating embodiment, in the present embodiment, will verify that the described IC-card matching with card-reading apparatus is optimized for: obtain Take the data to be decrypted of storage in described IC-card;Data to be decrypted described in local double secret key are used to be decrypted;To decrypted result Carrying out data structure analysis, determining that described decrypted result meets setting data structure if analyzed, it is determined that described IC-card and institute State card-reading apparatus to match.
Accordingly, the method for the present embodiment specifically includes:
Step 210, when detecting that IC-card enters Card Reader environment, obtain in described IC-card the data to be decrypted of storage;
In the present embodiment, in IC-card, the data to be decrypted of storage specifically refer to be stored in certain sector of IC-card or certain is several Data in sector.
Typical: S50 card is divided into 16 sectors, each sector is made up of 4 pieces (block 0, block 1, block 2, blocks 3);S70 card is divided into 40 sectors, including 32 little sectors and 8 big sectors, the structure of little sector is that each sector has 4 pieces, and the structure of big sector is Each sector has 16 pieces.
Data to be decrypted described in step 220, the local double secret key of use are decrypted;
In the present embodiment, using data to be decrypted described in local double secret key to be decrypted can be specifically that use is identical close In the internal all sectors of the key IC-card to reading, the data to be decrypted of storage are decrypted, it is also possible to be to use different keys The to be decrypted data of with this double secret key answering sector store internal to the IC-card read are decrypted.
In a specific example, S50 card is divided into 16 sectors, and each sector is by 4 pieces of (block 0, block 1, block 2, block 3) groups Becoming, the block 3 of each sector is for controlling block, and in block 3, the data of storage include password and access control.Close in each sector block 3 Code and access control are all independent, can set respective password and access control, i.e. each sector according to actual needs Password and access control can be different.When the password of each sector is different with access control, card-reading apparatus needs to use difference Secret key decryption IC-card correspondence sector in storage data to be decrypted.
Step 230, decrypted result being carried out data structure analysis, determining that described decrypted result meets setting number if analyzed According to structure, it is determined that described IC-card matches with described card-reading apparatus;
In general, card-reading apparatus, when reading the data in its IC-card mated, needs to deposit in advance based on its inside The information of storage reads strategy, reads described information, in other words, in card-reading apparatus in the memory space set in IC-card The information storage means in its IC-card mated, such as, the first sector storage user account letter in IC-card are prestored Breath, the second sector stored balance information or the 3rd sector storage claim solicited message etc..
Accordingly, in the present embodiment, described data structure analysis specifically refers to card-reading apparatus and will set in data to be decrypted In fixed memory space, the data type of storage is mated with the described information storage means prestored, if both are consistent Close, it is determined that described IC-card matches with described card-reading apparatus;Otherwise, it is determined that described IC-card and described card-reading apparatus are mutually Join.
Step 240 is if it is determined that described IC-card matches with described card-reading apparatus, then according to described IC-card to chip identification The response condition of amendment instruction, carries out clone's card and identifies described IC-card;
Step 250 if it is determined that described IC-card is legal IC-card, then takes the power corresponding with the authority request of described IC-card Limit opening strategy, authority open to described IC-card user.
The chip identification of IC-card, after the chip identification reading and storing IC-card, is repaiied by the technical scheme of the embodiment of the present invention Change a different numerical value into, then read this amended chip identification, and it is carried out with the chip identification stored before Comparison, if both are identical, confirms that this IC-card is not clone's IC-card, if both differences, confirms that this IC-card, for clone's IC-card, solves The problem of card-reading apparatus None-identified clone's IC-card, optimizes the method that Card Reader processes so that do not destroying IC-card data Under premise, also can recognize that clone's IC-card, reduce the loss of IC-card user.
On the basis of above-described embodiment, will verify that the described IC-card matching with card-reading apparatus is optimized for also including:
If it is determined that described IC-card does not matches that with described card-reading apparatus, then eject erroneous matching information, and refuse Authority is opened to described IC-card user.
The benefit so arranged is: based on by the operational error of user rather than have a mind to the behavior of brush clone's card, allow user Know the reason of the open IC-card authority of refusal so that it is be no longer repeated several times and carry out operation of swiping the card, and then user operation can be reduced Number of times, improves efficiency of swiping the card.
3rd embodiment
The schematic flow sheet of a kind of Card Reader processing method that Fig. 3 provides for third embodiment of the invention, more than the present embodiment It is optimized based on stating embodiment, in the present embodiment, the response feelings that according to described IC-card, chip identification amendment will be instructed Condition, carries out cloning card identification and is optimized for including: read the chip identification stored in described IC-card as reference value described IC-card; Based on setting data generating algorithm, generate the check value distinguished with described reference value;Send described IC-card to described IC-card Chip identification be revised as the chip identification amendment instruction of described check value after, again read off in described IC-card the chip mark of storage Know as comparison value;If described comparison value is different from described reference value, it is determined that described IC-card is clone's IC-card;If it is described Comparison value is identical with described reference value, it is determined that described IC-card is legal IC-card.
Accordingly, the method for the present embodiment specifically includes:
Step 310, detect IC stick into study in card environment time, verify described IC-card and card-reading apparatus Joining property;
Step 320, if it is determined that described IC-card matches with described card-reading apparatus, reads the chip of storage in described IC-card Mark is as reference value;
In the present embodiment, in IC-card, the chip identification of storage specifically can be stored in the 0th piece, its 0th sector of IC-card Data.
It is considered that in general, the serial number of every IC-card is unique, is stored in the 0th piece, its 0th sector, dispatches from the factory Time solidified by manufacturer, can not change, the uniqueness ensureing IC-card with this and safety.
Step 330, based on setting data generating algorithm, generate the check value distinguished with described reference value;
In the present embodiment, whether it is revisable mark to verify the chip identification in IC-card, needs described IC Chip identification in card is revised as an ident value different from former mark as check value.
Wherein, described data genaration algorithm may include that and increases the data being sized on the basis of described reference value, On the basis of described reference value, reduce the data being sized, obtain and described reference value is moved to left or move to right setting figure place Deng, this is not limited by the present embodiment.
Step 340, send the chip identification that the chip identification of described IC-card is revised as described check value to described IC-card After amendment instruction, again read off the chip identification stored in described IC-card as comparison value;
Step 350, comparison basis value are the most identical with comparison value, the most then perform step 360;Otherwise perform step 370。
Step 360, take the authority opening strategy corresponding with the authority request of described IC-card, open to described IC-card user Authority.
Step 370, to described IC-card send the chip identification of described IC-card is remodified the chip into described reference value Mark amendment instruction, and refuse to open authority to described IC-card user.
The benefit so arranged is: card-reading apparatus is by amendment IC-card core to prevent user or clone's card maker from knowing Sheet mark differentiates clone's card.
The chip identification of IC-card, after the chip identification reading and storing IC-card, is repaiied by the technical scheme of the embodiment of the present invention Change a different numerical value into, then read this amended chip identification, and it is carried out with the chip identification stored before Comparison, if both are identical, confirms that this IC-card is not clone's IC-card, if both differences, confirms that this IC-card, for clone's IC-card, solves The problem of card-reading apparatus None-identified clone's IC-card, optimizes the method that Card Reader processes so that do not destroying IC-card data Under premise, also can recognize that clone's IC-card, reduce the loss of IC-card user.
4th embodiment
The schematic flow sheet of a kind of Card Reader processing method that Fig. 4 provides for fourth embodiment of the invention, more than the present embodiment It is optimized based on stating embodiment, in the present embodiment, the response feelings that according to described IC-card, chip identification amendment will be instructed Condition, carries out cloning card identification and is optimized for including: read the chip identification stored in described IC-card as reference value described IC-card; After the chip identification of described IC-card is revised as the chip identification amendment instruction of setting reserved field by the transmission of described IC-card, again Read the chip identification stored in described IC-card as comparison value;If described comparison value is different from described reference value, it is determined that Described IC-card is clone's IC-card;If described comparison value is identical with described reference value, it is determined that described IC-card is legal IC-card.
Accordingly, the method for the present embodiment specifically includes:
Step 410, detect IC stick into study in card environment time, verify described IC-card and card-reading apparatus Joining property;
Step 420, if it is determined that described IC-card matches with described card-reading apparatus, reads the chip of storage in described IC-card Mark is as reference value;
Step 430, send the chip mark that the chip identification of described IC-card is revised as sets reserved field to described IC-card After knowing amendment instruction, again read off the chip identification stored in described IC-card as comparison value;
In the present embodiment, setting reserved field can be specifically the field typically identified not as IC card chip, typical case : field 00000000.
Step 440, comparison basis value are the most identical with comparison value: if so, perform step 450;Otherwise, step 460 is performed.
Step 450, take the authority opening strategy corresponding with the authority request of described IC-card, open to described IC-card user Authority.
Step 460, to described IC-card send the chip identification of described IC-card is remodified the chip into described reference value Mark amendment instruction, and refuse to open authority to described IC-card user.
The chip identification of IC-card, after the chip identification reading and storing IC-card, is repaiied by the technical scheme of the embodiment of the present invention Change a different numerical value into, then read this amended chip identification, and it is carried out with the chip identification stored before Comparison, if both are identical, confirms that this IC-card is not clone's IC-card, if both differences, confirms that this IC-card, for clone's IC-card, solves The problem of card-reading apparatus None-identified clone's IC-card, optimizes the method that Card Reader processes so that do not destroying IC-card data Under premise, also can recognize that clone's IC-card, reduce the loss of IC-card user.
5th embodiment
The structure chart of a kind of Card Reader processing means that Fig. 5 provides for fifth embodiment of the invention.As it is shown in figure 5, described dress Put and include: IC-card authentication module 101;IC-card identification module 102;The open module 103 of IC-card authority.
Wherein, IC-card authentication module 101, for detect IC stick into study in card environment time, checking is described IC-card and the matching of card-reading apparatus;
IC-card identification module 102, for if it is determined that described IC-card matches with described card-reading apparatus, then according to described IC Block the response condition to chip identification amendment instruction, described IC-card is carried out clone's card and identifies;
The open module 103 of IC-card authority, for if it is determined that described IC-card is legal IC-card, then takes and described IC-card The authority opening strategy that authority request is corresponding, authority open to described IC-card user.
The chip identification of IC-card, after the chip identification reading and storing IC-card, is repaiied by the technical scheme of the embodiment of the present invention Change a different numerical value into, then read this amended chip identification, and it is carried out with the chip identification stored before Comparison, if both are identical, confirms that this IC-card is not clone's IC-card, if both differences, confirms that this IC-card, for clone's IC-card, solves The problem of card-reading apparatus None-identified clone's IC-card, optimizes the method that Card Reader processes so that do not destroying IC-card data Under premise, also can recognize that clone's IC-card, reduce the loss of IC-card user.
On the basis of the various embodiments described above, described IC-card authentication module specifically includes:
Data capture unit, for obtaining the data to be decrypted of storage in described IC-card;
Data decryption unit, is used for using data to be decrypted described in local double secret key to be decrypted;
Data analysis unit, for decrypted result is carried out data structure analysis, determines described decrypted result if analyzed Meet setting data structure, it is determined that described IC-card matches with described card-reading apparatus.
On the basis of the various embodiments described above, affiliated IC-card identification module includes:
Chip identification reads unit, for reading the chip identification stored in described IC-card as reference value;
Check value signal generating unit, for based on setting data generating algorithm, generating the verification distinguished with described reference value Value;
Chip identification amendment unit, is revised as described verification for sending to described IC-card by the chip identification of described IC-card After the chip identification amendment instruction of value, again read off the chip identification stored in described IC-card as comparison value;
Clone's card recognition unit, if different from described reference value for described comparison value, it is determined that described IC-card would be gram Grand IC-card;
Legal card recognition unit, if identical with described reference value for described comparison value, it is determined that described IC-card would be for closing Method IC-card.
On the basis of the various embodiments described above, IC-card identification module includes:
Chip identification reads unit, for reading the chip identification stored in described IC-card as reference value;
Chip identification amendment unit, retains for sending to be revised as the chip identification of described IC-card setting to described IC-card After the chip identification amendment instruction of field, again read off the chip identification stored in described IC-card as comparison value;
Clone's card recognition unit, if different from described reference value for described comparison value, it is determined that described IC-card would be gram Grand IC-card;
Legal card recognition unit, if identical with described reference value for described comparison value, it is determined that described IC-card would be for closing Method IC-card.
On the basis of the various embodiments described above, Card Reader processing means also includes:
IC-card premission denay module, for if it is determined that described IC-card is clone's IC-card, then sending institute to described IC-card The chip identification stating IC-card remodifies the chip identification amendment instruction into described reference value, and refuses to open to described IC-card user Delegate power limit.
On the basis of the various embodiments described above, IC-card authentication module also includes:
IC-card matching error Tip element, is used for if it is determined that described IC-card does not matches that with described card-reading apparatus, then bullet The coupling that makes mistake information, and refuse to open authority to described IC-card user.
On the basis of the various embodiments described above, described IC-card include following at least one: access card, elevator card, purchase water card, Power purchase card and gas cards.
The Card Reader that the Card Reader processing means provided in above-described embodiment can perform any embodiment of the present invention and be provided processes Method, possesses the execution corresponding functional module of the method and beneficial effect.The technology of the most detailed description is thin Joint, can be found in the Card Reader processing method that any embodiment of the present invention is provided.
Note, above are only presently preferred embodiments of the present invention and institute's application technology principle.It will be appreciated by those skilled in the art that The invention is not restricted to specific embodiment described here, can carry out for a person skilled in the art various obvious change, Readjust and substitute without departing from protection scope of the present invention.Therefore, although by above example, the present invention is carried out It is described in further detail, but the present invention is not limited only to above example, without departing from the inventive concept, also Other Equivalent embodiments more can be included, and the scope of the present invention is determined by scope of the appended claims.

Claims (14)

1. a Card Reader processing method, it is characterised in that including:
Detect IC stick into study in card environment time, verify the matching of described IC-card and card-reading apparatus;
If it is determined that described IC-card matches with described card-reading apparatus, then the sound according to described IC-card, chip identification amendment instructed Answer situation, described IC-card is carried out clone's card and identifies;
If it is determined that described IC-card is legal IC-card, then take the authority opening strategy corresponding with the authority request of described IC-card, Authority open to described IC-card user.
Method the most according to claim 1, it is characterised in that the described IC-card of described checking and the matching bag of card-reading apparatus Include:
Obtain the data to be decrypted of storage in described IC-card;
Data to be decrypted described in local double secret key are used to be decrypted;
Decrypted result being carried out data structure analysis, determining that described decrypted result meets setting data structure, the most really if analyzed Fixed described IC-card matches with described card-reading apparatus.
Method the most according to claim 1, it is characterised in that response chip identification amendment instructed according to described IC-card Situation, carries out cloning card identification and includes described IC-card:
Read the chip identification stored in described IC-card as reference value;
Based on setting data generating algorithm, generate the check value distinguished with described reference value;
After the chip identification of described IC-card is revised as the chip identification amendment instruction of described check value by the transmission of described IC-card, then In the described IC-card of secondary reading, the chip identification of storage is as comparison value;
If described comparison value is different from described reference value, it is determined that described IC-card is clone's IC-card;
If described comparison value is identical with described reference value, it is determined that described IC-card is legal IC-card.
Method the most according to claim 1, it is characterised in that response chip identification amendment instructed according to described IC-card Situation, carries out cloning card identification and includes described IC-card:
Read the chip identification stored in described IC-card as reference value;
After the chip identification of described IC-card is revised as the chip identification amendment instruction of setting reserved field by the transmission of described IC-card, Again read off the chip identification stored in described IC-card as comparison value;
If described comparison value is different from described reference value, it is determined that described IC-card is clone's IC-card;
If described comparison value is identical with described reference value, it is determined that described IC-card is legal IC-card.
5. according to the method described in claim 3 or 4, it is characterised in that described Card Reader processing method also includes:
If it is determined that described IC-card is clone's IC-card, then send to described IC-card the chip identification of described IC-card remodified into The chip identification amendment instruction of described reference value, and refuse to open authority to described IC-card user.
Method the most according to claim 2, it is characterised in that the matching of the described IC-card of described checking and card-reading apparatus is also Including:
If it is determined that described IC-card does not matches that with described card-reading apparatus, then eject erroneous matching information, and refuse to institute State the open authority of IC-card user.
Method the most according to claim 1, it is characterised in that described IC-card include following at least one:
Access card, elevator card, purchase water card, power purchase card and gas cards.
8. a Card Reader processing means, it is characterised in that including:
IC-card authentication module, for detect IC stick into study in card environment time, verify that described IC-card sets with Card Reader Standby matching;
IC-card identification module, for if it is determined that described IC-card matches with described card-reading apparatus, then according to described IC-card to core The response condition of sheet mark amendment instruction, carries out clone's card and identifies described IC-card;
The open module of IC-card authority, for if it is determined that described IC-card is legal IC-card, then takes the authority with described IC-card to ask Seek corresponding authority opening strategy, authority open to described IC-card user.
Device the most according to claim 8, it is characterised in that described IC-card authentication module includes:
Data capture unit, for obtaining the data to be decrypted of storage in described IC-card;
Data decryption unit, is used for using data to be decrypted described in local double secret key to be decrypted;
If analyzed, data analysis unit, for decrypted result is carried out data structure analysis, determines that described decrypted result meets Setting data structure, it is determined that described IC-card matches with described card-reading apparatus.
Device the most according to claim 8, it is characterised in that described IC-card identification module includes:
Chip identification reads unit, for reading the chip identification stored in described IC-card as reference value;
Check value signal generating unit, for based on setting data generating algorithm, generating the check value distinguished with described reference value;
Chip identification amendment unit, is revised as described check value for sending to described IC-card by the chip identification of described IC-card After chip identification amendment instruction, again read off the chip identification stored in described IC-card as comparison value;
Clone's card recognition unit, if different from described reference value for described comparison value, it is determined that described IC-card would be clone IC Card;
Legal card recognition unit, if identical with described reference value for described comparison value, it is determined that described IC-card would be legal IC Card.
11. devices according to claim 9, it is characterised in that described IC-card identification module includes:
Chip identification reads unit, for reading the chip identification stored in described IC-card as reference value;
Chip identification amendment unit, is revised as the chip identification of described IC-card setting reserved field for sending to described IC-card Chip identification amendment instruction after, again read off in described IC-card the chip identification of storage as comparison value;
Clone's card recognition unit, if different from described reference value for described comparison value, it is determined that described IC-card would be clone IC Card;
Legal card recognition unit, if identical with described reference value for described comparison value, it is determined that described IC-card would be legal IC Card.
12. according to the device described in claim 10 or 11, it is characterised in that described Card Reader processing means also includes:
IC-card premission denay module, for if it is determined that described IC-card is clone's IC-card, then sending described IC to described IC-card The chip identification that the chip identification of card remodifies as described reference value revises instruction, and refuses to open power to described IC-card user Limit.
13. devices according to claim 9, it is characterised in that described IC-card authentication module also includes:
IC-card matching error Tip element, for if it is determined that described IC-card does not matches that with described card-reading apparatus, then ejects mistake Error hiding information, and refuse to open authority to described IC-card user.
14. devices according to claim 8, it is characterised in that described IC-card include following at least one:
Access card, elevator card, purchase water card, power purchase card and gas cards.
CN201610388867.8A 2016-06-03 2016-06-03 Card reading treating method and apparatus Active CN106096475B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610388867.8A CN106096475B (en) 2016-06-03 2016-06-03 Card reading treating method and apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610388867.8A CN106096475B (en) 2016-06-03 2016-06-03 Card reading treating method and apparatus

Publications (2)

Publication Number Publication Date
CN106096475A true CN106096475A (en) 2016-11-09
CN106096475B CN106096475B (en) 2018-11-16

Family

ID=57447013

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610388867.8A Active CN106096475B (en) 2016-06-03 2016-06-03 Card reading treating method and apparatus

Country Status (1)

Country Link
CN (1) CN106096475B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106778207A (en) * 2016-11-25 2017-05-31 广州日滨科技发展有限公司 Clone recognition methods and the device of card
CN107958523A (en) * 2017-12-28 2018-04-24 克立司帝控制***(上海)股份有限公司 A kind of high security access control system and control method
CN109447653A (en) * 2018-11-08 2019-03-08 广东启正电子科技有限公司 A kind of IC card encryption method, device, terminal and storage medium
CN110187658A (en) * 2019-05-27 2019-08-30 日立楼宇技术(广州)有限公司 A kind of chip treatment method, device, chip and elevator outer calling board

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101308546A (en) * 2008-05-20 2008-11-19 上海华申智能卡应用***有限公司 Radio frequency label of safe storage structure having multi-stage protection and method thereof
CN102651079A (en) * 2012-04-01 2012-08-29 广州日滨科技发展有限公司 IC (integrated circuit) card management method occupying memory space for a short time and IC card management system
CN104318278A (en) * 2014-10-11 2015-01-28 广州日滨科技发展有限公司 IC (Integrated Circuit) card write-in method and system and IC card reading method and system
CN104951823A (en) * 2015-06-30 2015-09-30 广州日滨科技发展有限公司 Composite card management method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101308546A (en) * 2008-05-20 2008-11-19 上海华申智能卡应用***有限公司 Radio frequency label of safe storage structure having multi-stage protection and method thereof
CN102651079A (en) * 2012-04-01 2012-08-29 广州日滨科技发展有限公司 IC (integrated circuit) card management method occupying memory space for a short time and IC card management system
CN104318278A (en) * 2014-10-11 2015-01-28 广州日滨科技发展有限公司 IC (Integrated Circuit) card write-in method and system and IC card reading method and system
CN104951823A (en) * 2015-06-30 2015-09-30 广州日滨科技发展有限公司 Composite card management method and system

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106778207A (en) * 2016-11-25 2017-05-31 广州日滨科技发展有限公司 Clone recognition methods and the device of card
CN107958523A (en) * 2017-12-28 2018-04-24 克立司帝控制***(上海)股份有限公司 A kind of high security access control system and control method
CN109447653A (en) * 2018-11-08 2019-03-08 广东启正电子科技有限公司 A kind of IC card encryption method, device, terminal and storage medium
CN109447653B (en) * 2018-11-08 2021-12-28 广东启正电子科技有限公司 IC card encryption method, device, terminal and storage medium
CN110187658A (en) * 2019-05-27 2019-08-30 日立楼宇技术(广州)有限公司 A kind of chip treatment method, device, chip and elevator outer calling board
CN110187658B (en) * 2019-05-27 2020-11-10 日立楼宇技术(广州)有限公司 Chip processing method and device, chip and elevator outbound board

Also Published As

Publication number Publication date
CN106096475B (en) 2018-11-16

Similar Documents

Publication Publication Date Title
CN106096475A (en) Card Reader treating method and apparatus
CN106157025A (en) The mobile terminal safety method of payment of identity-based card and system
US20130290191A1 (en) Method of transferring access rights to a service from one device to another
CN104462922A (en) Method for verifying authorization on basis of biological recognition
CN107945324A (en) Card writing method, card reading method and the device of access control system
US20080126262A1 (en) System and Method for Secure Transactions
CN103812649A (en) Method and system for safety access control of machine-card interface, and handset terminal
CN102013026B (en) A kind of smart card dynamic password Verification System and smart card dynamic password authentication method
CN109753837B (en) Anti-copying and anti-tampering method for IC card
CN105608775A (en) Authentication method, terminal, access control card and SAM card
CN106778207A (en) Clone recognition methods and the device of card
KR20060011267A (en) Security area and gate access control system, method and device using global positioning system
EP0973118A2 (en) Fingerprint checking system, fingerprint checking method and memory card used for the same
CN1321507C (en) Soft certification anti-false method based on graphic code primary and secondary signet series information association mechanism
CN102122332B (en) Method and system for managing password of electronic signing tool
Huizinga et al. Using NFC enabled android devices to attack RFID systems
KR20220116942A (en) PERSONAL AUTHENTICATION METHOD USING eMRTD AND BIOMETRIC TECHNOLOGY
Sanchez-Reillo et al. Smart cards to enhance security and privacy in biometrics
JP5292749B2 (en) Admission control system and method
CN110135547A (en) A kind of fingerprint IC card for supporting eID identification
KR20200025304A (en) System and method for access management using face recognition
Sanchez-Reillo Achieving security in Integrated Circuit Card applications: reality or desire?
CN104866744B (en) A kind of information processing method and electronic equipment
US20230325836A1 (en) Financial operation authorizations
Jeon Four-factor verification methodology for entity authentication assurance

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Nanxiang three road, Science City high tech Industrial Development Zone, Guangzhou city of Guangdong Province, No. 2 510660

Applicant after: Hitachi building technologies (Guangzhou) Co. Ltd.

Address before: Nanxiang three road, Science City high tech Industrial Development Zone, Guangzhou city of Guangdong Province, No. 2 510660

Applicant before: Guangzhou Ropente Science and Technology Development Co., Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant