CN107809432A - A kind of acquisition of ID card information and anti-tamper system and method - Google Patents

A kind of acquisition of ID card information and anti-tamper system and method Download PDF

Info

Publication number
CN107809432A
CN107809432A CN201711078845.2A CN201711078845A CN107809432A CN 107809432 A CN107809432 A CN 107809432A CN 201711078845 A CN201711078845 A CN 201711078845A CN 107809432 A CN107809432 A CN 107809432A
Authority
CN
China
Prior art keywords
decoding
card information
server
terminal device
encryption data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711078845.2A
Other languages
Chinese (zh)
Inventor
高河福
黄进捷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Sen Polytron Technologies Inc
Original Assignee
Guangzhou Sen Polytron Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Sen Polytron Technologies Inc filed Critical Guangzhou Sen Polytron Technologies Inc
Priority to CN201711078845.2A priority Critical patent/CN107809432A/en
Publication of CN107809432A publication Critical patent/CN107809432A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The application is related to a kind of acquisition of ID card information and anti-tamper system and method, wherein, the system includes separate type reader, terminal device, decoding interrogation server cluster and business background server, wherein:The separate type reader feeds back encryption data to the terminal device;The terminal device sends the encryption data to the decoding interrogation server cluster;After the decoding interrogation server cluster decodes to the encryption data, the terminal device is given by identification feedback is decoded corresponding to this decoding process;The terminal device sends the decoding mark to the business background server;ID card information to obtain ID card information, and is supplied to the terminal device by the business background server to the decoding interrogation server set pocket transmission ID card information inquiry request.The technical scheme that the application provides, it is possible to increase obtain the security of ID card information, and prevent ID card information to be tampered.

Description

A kind of acquisition of ID card information and anti-tamper system and method
Technical field
The application be related to Internet technical field, the acquisition of more particularly to a kind of ID card information and anti-tamper system and Method.
Background technology
As system of real name is in the popularization of industry-by-industry, the application of second-generation ID card reader is more and more extensive, current two generation The mode that identity card reader uses substantially utilizes computer or mobile phone, is read by USB or bluetooth connection China second-generation identity card Device is read, then operation system calls second-generation ID card reader driving interface to obtain identity card when China second-generation identity card is read Information, the ID card information that then client displaying second-generation ID card reader driving interface returns, and ID card information is given Verified and recorded toward business backstage.
The operation principle of second-generation ID card reader is:After identity card is placed on radio frequency induction areas adjacent, radio frequency mould Block transmission signal, identity card is transferred data to, and the processing data of identity card return is received by high-frequency signal.Control module After obtaining the data of identity card return, after data conversion, secure processing module is sent to, secure processing module returns identity card After the data deciphering returned, ID card information is obtained, then either bluetooth sends computer or mobile terminal to by USB.
Traditional second-generation ID card reader can be independently complete due to possessing radio-frequency module and secure processing module, reader Reading into identity card encryption information passes through until the decryption oprerations of encryption information, the client operated on mobile phone or computer Reader driving interface can obtain ID card information and head image data.Now, if reader driving interface is artificially maliciously changed Dynamic, the driving interface may return to the ID card information specified, the identity card letter not obtained from China second-generation identity card chip Breath, can bypass operation system system of real name function, with non-personal identification papers's information transacting business with this.Therefore, current identity , sizable potential safety hazard be present in the acquisition system of information.
The content of the invention
The purpose of the application is the acquisition for providing a kind of ID card information and anti-tamper system and method, it is possible to increase The security of ID card information is obtained, and prevents ID card information to be tampered.
To achieve the above object, the application provides a kind of acquisition of ID card information and anti-tamper system, the system Including separate type reader, terminal device, decoding interrogation server cluster and business background server, wherein:The separation Identity card is placed with formula reader, the separate type reader receives the information inquiring request that the terminal device is sent, and Encryption data is fed back to the terminal device;After the terminal device receives the encryption data, the encryption data is sent out Deliver to the decoding interrogation server cluster;, will after the decoding interrogation server cluster decodes to the encryption data Decoding identification feedback gives the terminal device corresponding to this decoding process;The terminal device sends the decoding mark extremely The business background server;The business background server is based on the decoding and identified, to the decoding interrogation server set Pocket transmission ID card information inquiry request;The decoding interrogation server cluster in response to the ID card information inquiry request, Corresponding ID card information is fed back to the business background server;The business background server carries the ID card information The terminal device is supplied, to show the ID card information in the terminal device.
Further, the decoding interrogation server cluster includes decoding server and inquiry server, wherein:It is described Decoding server is used for after being decoded to the encryption data, identification feedback will be decoded corresponding to this decoding process to described Terminal device;The inquiry server is used in response to the ID card information inquiry request, is obtained from the decoding server Corresponding ID card information is taken, and the ID card information of acquisition is fed back into the business background server.
Further, the decoding server is additionally operable to after the ID card information is provided to the inquiry server, The ID card information is removed from the cache.
Further, the decoding server is connected with the inquiry server by RS-232 interface.
Further, the decoding server includes secure processing module, and the secure processing module is used for described Encryption information carries out decoding process, to obtain ID card information corresponding to the encryption information.
Further, the terminal device by USB data line or passes through blue tooth interface with the separate type reader It is connected.
Further, the separate type reader includes radio-frequency module and control module, wherein:The radio-frequency module is used In the signal for producing assigned frequency, to start the identity card;The control module, for the application in the terminal device Software is communicated, and performs the instruction that the application software is sent, to control the logical of the application software and the identity card Letter process.
To achieve the above object, the application also provides a kind of acquisition of ID card information and anti-tamper method, the side Method includes:The information inquiring request that separate type reader receiving terminal apparatus is sent, and feed back encryption number to the terminal device According to;After the terminal device receives the encryption data, the encryption data is sent to decoding interrogation server cluster;Institute State after decoding interrogation server cluster decodes to the encryption data, identification feedback will be decoded corresponding to this decoding process To the terminal device;The terminal device sends the decoding mark to business background server;The business backstage takes Device be engaged in based on the decoding mark, to the decoding interrogation server set pocket transmission ID card information inquiry request;The decoding Server cluster is inquired about in response to the ID card information inquiry request, feeds back corresponding identity to the business background server Demonstrate,prove information;The ID card information is supplied to the terminal device by the business background server, with the terminal device The middle displaying ID card information.
Further, the decoding interrogation server cluster includes decoding server and inquiry server;Correspondingly, institute State after decoding interrogation server cluster decodes to the encryption data, identification feedback will be decoded corresponding to this decoding process Include to the terminal device:It is after the decoding server decodes to the encryption data, this decoding process is corresponding Decoding identification feedback give the terminal device;The decoding interrogation server cluster please in response to ID card information inquiry Ask, feeding back corresponding ID card information to the business background server includes:The inquiry server is in response to the identity Information inquiring request is demonstrate,proved, corresponding ID card information is obtained from the decoding server, and the identity card of acquisition is believed Breath feeds back to the business background server.
Further, the separate type reader includes radio-frequency module and control module;Correspondingly, read in separate type After the information inquiring request that device receiving terminal apparatus is sent, methods described also includes:The radio-frequency module produces assigned frequency Signal, to start the identity card;The control module, communicated, and held with the application software in the terminal device The instruction that the row application software is sent, to control the communication process of the application software and the identity card.
Therefore the application provide technical scheme, in the acquisition process of ID card information, separate type reader without Method is directly obtained ID card information, and ID card information mainly passes through business background server and decoding interrogation server cluster Between transmission, most ID card information feeds back to terminal device at last, and the ID card information that terminal device receives only is shown Use.This way it is possible to avoid ID card information is artificially distorted., can be with when ID card information transmits between each server Done the encryption process with the AES of main flow, so as to further increase the security of ID card information.
Brief description of the drawings
Fig. 1 is the acquisition of ID card information and the structural representation of anti-tamper system in the application;
Fig. 2 is the flow chart of the acquisition and anti-tamper method of ID card information in the application.
Embodiment
In order that those skilled in the art more fully understand the technical scheme in the application, it is real below in conjunction with the application The accompanying drawing in mode is applied, the technical scheme in the application embodiment is clearly and completely described, it is clear that described Embodiment is only a part of embodiment of the application, rather than whole embodiments.Based on the embodiment party in the application Formula, all other embodiment that those of ordinary skill in the art are obtained under the premise of creative work is not made, all should When the scope for belonging to the application protection.
Referring to Fig. 1, the application provides a kind of acquisition of ID card information and anti-tamper system, the system includes dividing From formula reader, terminal device, decoding interrogation server cluster and business background server, wherein:
Identity card is placed with the separate type reader, the separate type reader receives what the terminal device was sent Information inquiring request, and feed back encryption data to the terminal device;
After the terminal device receives the encryption data, the encryption data is sent to the decoding interrogation service Device cluster;
After the decoding interrogation server cluster decodes to the encryption data, by solution corresponding to this decoding process Code identification feedback gives the terminal device;
The terminal device sends the decoding mark to the business background server;
The business background server is based on the decoding and identified, to the decoding interrogation server set pocket transmission identity card Information inquiring request;
The decoding interrogation server cluster is in response to the ID card information inquiry request, to the business background service Device feeds back corresponding ID card information;
The ID card information is supplied to the terminal device by the business background server, with the terminal device The middle displaying ID card information.
In the present embodiment, the decoding interrogation server cluster includes decoding server and inquiry server, its In:
The decoding server is used for after being decoded to the encryption data, is marked being decoded corresponding to this decoding process Knowledge feeds back to the terminal device;
The inquiry server is used in response to the ID card information inquiry request, is obtained from the decoding server Corresponding ID card information, and the ID card information of acquisition is fed back into the business background server.
In practical application scene, client can be installed in terminal device, the client can be used for obtaining identity card Information.When the terminal device and separate type reader, which are established, to be connected, information inquiring request can be sent to.Separate type is read Read device upon receiving the request, identity card can be started by built-in radio-frequency module, then can be read from identity card Encryption data.The encryption data can be the ID card information by encryption.Then, separate type reader can be by the encryption number According to feeding back to client.Client is after encryption data is received, because itself can not be decoded to it, so as to should Encryption data is sent to decoding server.Decoding server is after being successfully decoded to obtain ID card information, in order to ensure identity card The security of information, ID card information directly can't be supplied to client, but the decryption of this decrypting process is numbered It is sent to client.In addition, the ID card information that this decoding obtains can be associated by decoding server with decryption numbering. Subsequently corresponding ID card information can directly be inquired according to decryption numbering.Client is after decryption numbering is received, just Know that decoding effort has been completed.Now client can send decryption numbering to business background server.After the business Platform server can be the server for being responsible for obtaining ID card information specially, because it possesses higher security performance, it is not easy to By people's altered data, therefore ID card information can be supplied directly to client by it after ID card information is got.So Business background server can ask this by inquiring about server after the decryption numbering is received at decoding server Decode obtained ID card information.Specifically, decoding server can be sent to by decryption numbering by inquiring about server, so, solution The ID card information is supplied to inquiry by code server so as to inquire corresponding ID card information according to decryption numbering Server.Finally, inquire about server can be to be supplied to business background server by ID card information, and business background server is just Then ID card information can be supplied to client, to show the ID card information in the client.
In the present embodiment, the decoding server is additionally operable to providing the identity card letter to the inquiry server After breath, the ID card information can be removed from the cache, to ensure the safety of ID card information.
In the present embodiment, the decoding server is connected with the inquiry server by RS-232 interface.
In the present embodiment, the decoding server includes secure processing module, and the secure processing module is used for Decoding process is carried out to the encryption information, to obtain ID card information corresponding to the encryption information.
In the present embodiment, the terminal device by USB data line or passes through indigo plant with the separate type reader Tooth interface is connected.
In the present embodiment, the separate type reader includes radio-frequency module and control module, wherein:
The radio-frequency module is used for the signal for producing assigned frequency, to start the identity card;
The control module, for being communicated with the application software in the terminal device, and it is soft to perform the application The instruction that part is sent, to control the communication process of the application software and the identity card.
Referring to Fig. 2, the application also provides a kind of acquisition of ID card information and anti-tamper method, methods described bag Include:
S1:The information inquiring request that separate type reader receiving terminal apparatus is sent, and add to terminal device feedback Ciphertext data;
S2:After the terminal device receives the encryption data, the encryption data is sent to decoding interrogation service Device cluster;
S3:It is after the decoding interrogation server cluster decodes to the encryption data, this decoding process is corresponding Decoding identification feedback give the terminal device;
S4:The terminal device sends the decoding mark to business background server;
S5:The business background server is based on the decoding and identified, to the decoding interrogation server set pocket transmission body Part card information inquiring request;
S6:The decoding interrogation server cluster is in response to the ID card information inquiry request, to business backstage The corresponding ID card information of server feedback;
S7:The ID card information is supplied to the terminal device by the business background server, with the terminal The ID card information is shown in equipment.
In the present embodiment, the decoding interrogation server cluster includes decoding server and inquiry server;
Correspondingly, after the decoding interrogation server cluster decodes to the encryption data, by this decoding process Corresponding decoding identification feedback includes to the terminal device:
It is after the decoding server decodes to the encryption data, decoding mark corresponding to this decoding process is anti- Feed the terminal device;
The decoding interrogation server cluster is in response to the ID card information inquiry request, to the business background service Device, which feeds back corresponding ID card information, to be included:
The inquiry server obtains corresponding in response to the ID card information inquiry request from the decoding server ID card information, and the ID card information of acquisition is fed back into the business background server.
In the present embodiment, the separate type reader includes radio-frequency module and control module;Correspondingly, separating After the information inquiring request that formula reader receiving terminal apparatus is sent, methods described also includes:
The radio-frequency module produces the signal of assigned frequency, to start the identity card;
The control module, communicated with the application software in the terminal device, and perform the application software hair The instruction come, to control the communication process of the application software and the identity card.
Therefore the application provide technical scheme, in the acquisition process of ID card information, separate type reader without Method is directly obtained ID card information, and ID card information mainly passes through business background server and decoding interrogation server cluster Between transmission, most ID card information feeds back to terminal device at last, and the ID card information that terminal device receives only is shown Use.This way it is possible to avoid ID card information is artificially distorted., can be with when ID card information transmits between each server Done the encryption process with the AES of main flow, so as to further increase the security of ID card information.
Although above with general explanation and specific embodiment, the present invention is described in detail, at this On the basis of invention, it can be made some modifications or improvements, this will be apparent to those skilled in the art.Therefore, These modifications or improvements without departing from theon the basis of the spirit of the present invention, belong to the scope of protection of present invention.

Claims (10)

1. a kind of acquisition of ID card information and anti-tamper system, it is characterised in that the system include separate type reader, Terminal device, decoding interrogation server cluster and business background server, wherein:
Identity card is placed with the separate type reader, the separate type reader receives the information that the terminal device is sent Inquiry request, and feed back encryption data to the terminal device;
After the terminal device receives the encryption data, the encryption data is sent to the decoding interrogation server set Group;
After the decoding interrogation server cluster decodes to the encryption data, marked being decoded corresponding to this decoding process Knowledge feeds back to the terminal device;
The terminal device sends the decoding mark to the business background server;
The business background server is based on the decoding and identified, to the decoding interrogation server set pocket transmission ID card information Inquiry request;
The decoding interrogation server cluster is anti-to the business background server in response to the ID card information inquiry request Present corresponding ID card information;
The ID card information is supplied to the terminal device by the business background server, to be opened up in the terminal device Show the ID card information.
2. system according to claim 1, it is characterised in that the decoding interrogation server cluster includes decoding service Device and inquiry server, wherein:
The decoding server is used for after being decoded to the encryption data, and decoding mark corresponding to this decoding process is anti- Feed the terminal device;
The inquiry server is used to, in response to the ID card information inquiry request, obtain from the decoding server corresponding ID card information, and the ID card information of acquisition is fed back into the business background server.
3. system according to claim 2, it is characterised in that the decoding server is additionally operable to service to the inquiry After device provides the ID card information, the ID card information is removed from the cache.
4. system according to claim 2, it is characterised in that the decoding server and the inquiry server pass through RS-232 interface is connected.
5. system according to claim 2, it is characterised in that the decoding server includes secure processing module, institute State secure processing module to be used to carry out decoding process to the encryption information, believed with obtaining identity card corresponding to the encryption information Breath.
6. system according to claim 1, it is characterised in that the terminal device passes through with the separate type reader USB data line is connected by blue tooth interface.
7. system according to claim 1, it is characterised in that the separate type reader includes radio-frequency module and control Module, wherein:
The radio-frequency module is used for the signal for producing assigned frequency, to start the identity card;
The control module, for being communicated with the application software in the terminal device, and perform the application software hair The instruction come, to control the communication process of the application software and the identity card.
8. a kind of acquisition of ID card information and anti-tamper method, it is characterised in that methods described includes:
The information inquiring request that separate type reader receiving terminal apparatus is sent, and feed back encryption data to the terminal device;
After the terminal device receives the encryption data, the encryption data is sent to decoding interrogation server cluster;
After the decoding interrogation server cluster decodes to the encryption data, marked being decoded corresponding to this decoding process Knowledge feeds back to the terminal device;
The terminal device sends the decoding mark to business background server;
The business background server is based on the decoding and identified, to the decoding interrogation server set pocket transmission ID card information Inquiry request;
The decoding interrogation server cluster is anti-to the business background server in response to the ID card information inquiry request Present corresponding ID card information;
The ID card information is supplied to the terminal device by the business background server, to be opened up in the terminal device Show the ID card information.
9. according to the method for claim 8, it is characterised in that the decoding interrogation server cluster includes decoding service Device and inquiry server;
Correspondingly, it is after the decoding interrogation server cluster decodes to the encryption data, this decoding process is corresponding Decoding identification feedback include to the terminal device:
After the decoding server decodes to the encryption data, given identification feedback is decoded corresponding to this decoding process The terminal device;
The decoding interrogation server cluster is anti-to the business background server in response to the ID card information inquiry request Presenting corresponding ID card information includes:
The inquiry server obtains corresponding body in response to the ID card information inquiry request from the decoding server Part card information, and the ID card information of acquisition is fed back into the business background server.
10. according to the method for claim 8, it is characterised in that the separate type reader includes radio-frequency module and control Molding block;Correspondingly, after the information inquiring request that separate type reader receiving terminal apparatus is sent, methods described is also wrapped Include:
The radio-frequency module produces the signal of assigned frequency, to start the identity card;
The control module, communicated with the application software in the terminal device, and perform what the application software was sent Instruction, to control the communication process of the application software and the identity card.
CN201711078845.2A 2017-11-06 2017-11-06 A kind of acquisition of ID card information and anti-tamper system and method Pending CN107809432A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711078845.2A CN107809432A (en) 2017-11-06 2017-11-06 A kind of acquisition of ID card information and anti-tamper system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711078845.2A CN107809432A (en) 2017-11-06 2017-11-06 A kind of acquisition of ID card information and anti-tamper system and method

Publications (1)

Publication Number Publication Date
CN107809432A true CN107809432A (en) 2018-03-16

Family

ID=61582943

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711078845.2A Pending CN107809432A (en) 2017-11-06 2017-11-06 A kind of acquisition of ID card information and anti-tamper system and method

Country Status (1)

Country Link
CN (1) CN107809432A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105187219A (en) * 2015-09-30 2015-12-23 山东信通电子股份有限公司 Method for preventing tampering of identity information in real name authentication
CN105282154A (en) * 2015-09-30 2016-01-27 山东信通电子股份有限公司 Method for preventing identity information in real-name authentication from being tampered
CN106027249A (en) * 2015-11-10 2016-10-12 天地融科技股份有限公司 Identity card reading method and system
CN106022081A (en) * 2016-01-21 2016-10-12 李明 Card reading method for identity-card card-reading terminal, and terminal and system for identity-card card-reading
CN107302435A (en) * 2017-07-21 2017-10-27 金联汇通信息技术有限公司 Identity information processing method, system and its corresponding server

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105187219A (en) * 2015-09-30 2015-12-23 山东信通电子股份有限公司 Method for preventing tampering of identity information in real name authentication
CN105282154A (en) * 2015-09-30 2016-01-27 山东信通电子股份有限公司 Method for preventing identity information in real-name authentication from being tampered
CN106027249A (en) * 2015-11-10 2016-10-12 天地融科技股份有限公司 Identity card reading method and system
CN106022081A (en) * 2016-01-21 2016-10-12 李明 Card reading method for identity-card card-reading terminal, and terminal and system for identity-card card-reading
CN107302435A (en) * 2017-07-21 2017-10-27 金联汇通信息技术有限公司 Identity information processing method, system and its corresponding server

Similar Documents

Publication Publication Date Title
CN106788972B (en) Train ticket self-service ticket buying and taking system based on block chain identity authentication
CN1588386B (en) System and method for realizing article information detection by radio frequency identification and mobile communication combination
RU2011130191A (en) METHOD AND SYSTEM OF SAFE PROCESSING OF TRANSACTION
CN102883322A (en) Mobile terminal and WiFi (wireless fidelity) connection method for same
CN102118743A (en) Method and system for logging onto online bank with mobile phone, and bank server
CN101662765A (en) Encryption system and method of short message of mobile telephone
CN101241557A (en) Mobile information acquisition through radio network
CN103246863A (en) Identifying system and identifying method for interactive anti-counterfeiting based on identifying codes
PE20050911A1 (en) METHOD AND SYSTEM FOR THE AUTHENTICATION OF A USER OF A DATA PROCESSING SYSTEM
CN101262349A (en) SMS-based identity authentication method and device
CN102930317A (en) Device for generating two-dimension code identifiers of books, two-dimension code identification device and system
CN102523092B (en) Audio-based non-contact integrated circuit (IC) card and mobile authentication data transmission device
CN103020682A (en) Two-dimension code identification generating device, two-dimension code identification recognition device and two-dimension code identification system of book
CN104809618A (en) Radio frequency identification tag-based product anti-counterfeiting method
CN104951727A (en) Second-generation ID card data verification system and method based on NFC (near field communication) technology
CN103491180B (en) Common service method for interchanging data based on bluetooth and realize that single system is filled out in the movement of the method
CN103701586A (en) Method and device for acquiring secret key
KR100817222B1 (en) Method for encrypting/decrypting electronic product code and rfid system using the same
CN103347248B (en) A kind of based on identity identifying method trans-regional on handheld terminal
CN101257358B (en) Method and system for updating user cipher key
CN105389529B (en) A kind of identity card network decoding system
CN103916242A (en) Encryption and decryption method of transmission data based on audio interface
CN107809432A (en) A kind of acquisition of ID card information and anti-tamper system and method
CN109889492A (en) A kind of higher financial IC card of safety and the two-in-one identification communication means of China second-generation identity card
CN110827459A (en) Encrypted two-dimensional code identity authentication system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20180316