CN204559616U - ID card information obtains system - Google Patents

ID card information obtains system Download PDF

Info

Publication number
CN204559616U
CN204559616U CN201520031616.5U CN201520031616U CN204559616U CN 204559616 U CN204559616 U CN 204559616U CN 201520031616 U CN201520031616 U CN 201520031616U CN 204559616 U CN204559616 U CN 204559616U
Authority
CN
China
Prior art keywords
identity card
sam
card reader
information
interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201520031616.5U
Other languages
Chinese (zh)
Inventor
李明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tendyron Corp
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201520031616.5U priority Critical patent/CN204559616U/en
Application granted granted Critical
Publication of CN204559616U publication Critical patent/CN204559616U/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Credit Cards Or The Like (AREA)

Abstract

The utility model provides a kind of ID card information and obtains system, comprise: front end card reader of ID card and backstage SAM equipment, in the scheme that the utility model embodiment provides, SAM module is removed from the card reader of ID card of front end, front end card reader of ID card only makes the function that identity information reads, authentication is completed by the backstage SAM equipment of outside, thus the cost of front end card reader of ID card can be reduced, and, multiple front ends card reader of ID card can be verified by same backstage SAM equipment, thus improves the utilance of backstage SAM equipment.

Description

Identity card information acquisition system
Technical Field
The utility model relates to an electron technical field especially relates to an identification card information acquisition system.
Background
The existing front-end identity card reader has at least two modules, including a reading module and an SAM (resident identity card verification security control) module. Because each front-end identity card reader is provided with the SAM module, the manufacturing cost of the existing front-end identity card reader is high; moreover, the SAM module can only carry out identity verification on resident identification card information read by one reading module, so that the utilization rate of the existing front-end identification card reader is low.
SUMMERY OF THE UTILITY MODEL
The present invention aims to solve one of the above problems.
The utility model aims to provide a resident identification card information reading system.
In order to achieve the above object, the technical solution of the present invention is specifically realized as follows:
the utility model provides an identification card information acquisition system, include: a front-end identity card reader and a background SAM device, wherein the front-end identity card reader receives an SAM authentication request sent by a resident identity card, sends the received SAM authentication request to the background SAM device, receives an SAM authentication response sent by the background SAM device, sends the received SAM authentication response to the resident identity card, receives an SAM authentication passing result sent by the resident identity card, sends the SAM authentication passing result received by the antenna to the background SAM device, receives the resident identity card authentication request, sends the received resident identity card authentication request to the resident identity card, receives a resident identity card authentication response generated by the resident identity card, sends the resident identity card authentication response received by the antenna to the background SAM device, and receives the resident identity card authentication passing result, and after receiving the result of passing the identity authentication of the residents, acquiring identity card information; the back-end SAM equipment receives the SAM authentication request, sends an SAM authentication response to the front-end identity card reader, receives the result of SAM authentication, sends the resident identity card authentication request to the front-end identity card reader, and sends the result of resident identity card authentication to the front-end identity card reader after receiving the resident identity card authentication response.
In addition, the front-end identity card reader also acquires first plaintext information and ciphertext information from the resident identity card; the ciphertext information is also sent to the background SAM equipment; receiving second plaintext information obtained after the background SAM equipment decrypts the ciphertext information; and acquiring the identity card information, wherein the identity card information at least comprises the first plaintext information and the second plaintext information.
In addition, the front end identity card reader further comprises: a display; the display displays the identity card information.
In addition, the front end identity card reader further comprises: an input device; the input device performs information and/or instruction input.
In addition, the front end identity card reader further comprises: a power supply device; the power supply device supplies power to the front-end identity card reader.
In addition, the front end identity card reader further comprises: a charging device; the charging device charges the power supply device.
Further, the first communication interface includes: a wired interface or a wireless interface; the second communication interface includes: a wired interface or a wireless interface.
Further, the wired interface includes: an audio interface, a USB interface or a serial port; the wireless interface includes: bluetooth interface, WIFI interface, infrared interface, 2G interface, 3G interface, 4G interface, 2.4G interface, 900M interface or zigbee interface.
Further, the system further comprises: a server connected to the SAM device; the server forwards the information sent by the background SAM equipment to the front-end identity card reader; and forwarding the information sent by the front-end identity card reader to the SAM equipment.
Further, the system further comprises: the terminal is connected with the front-end identity card reader; the terminal forwards information sent by the front-end identity card reader to the background SAM equipment; and forwarding the information sent by the SAM equipment to the front-end identity card reader.
In addition, the terminal also receives the identity card information sent by the front-end identity card reader and displays the identity card information.
All need set up an SAM module in every front end identity card reader among the prior art to lead to the problem that the utilization ratio is low of the with high costs of front end identity card reader and SAM module, the embodiment of the utility model provides an identity card information acquisition system. The embodiment of the utility model provides an in the scheme, remove the SAM module from front end identity card reader, the function that identity information read is only done to front end identity card reader, and authentication is accomplished by outside backstage SAM equipment to can reduce the cost of front end identity card reader, and, a plurality of front end identity card readers can be verified by same backstage SAM equipment, thereby improved the utilization ratio of backstage SAM equipment.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings used in the description of the embodiments will be briefly described below, and it is obvious that the drawings in the description below are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a schematic structural diagram of an identity card information acquisition system provided in embodiment 1 of the present invention;
fig. 2 is a schematic structural diagram of an identity card information acquisition system provided in embodiment 2 of the present invention;
fig. 3 is a schematic structural diagram of an identity card information acquisition system provided in embodiment 3 of the present invention;
fig. 4 is a schematic structural diagram of an identity card information acquisition system provided in embodiment 4 of the present invention;
fig. 5 is a schematic structural diagram of an identity card information acquisition system provided in embodiment 5 of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention are clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only some embodiments of the present invention, not all embodiments. Based on the embodiment of the present invention, all other embodiments obtained by a person skilled in the art without creative work belong to the protection scope of the present invention.
In the description of the present invention, it is to be understood that the terms "center", "longitudinal", "lateral", "up", "down", "front", "back", "left", "right", "vertical", "horizontal", "top", "bottom", "inner", "outer", and the like, indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, and are used merely for convenience of description and for simplicity of description, and do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and therefore, should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or quantity or location.
In the description of the present invention, it is to be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, and may be, for example, fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meaning of the above terms in the present invention can be understood in specific cases to those skilled in the art.
Embodiments of the present invention will be described in further detail below with reference to the accompanying drawings.
The embodiment of the utility model provides an identity card information acquisition system, through the utility model provides an identity card information acquisition system can improve the utilization ratio of backstage SAM equipment, and can reduce artifical and equipment cost, strengthens the flexibility of system expansion.
Example 1
Fig. 1 shows the utility model discloses the structure schematic diagram of the identity card information acquisition system that embodiment 1 provided, see fig. 1, the utility model provides an identity card information acquisition system that embodiment 1 provides, include: the system comprises N front-end identity card readers 10 and M background SAM devices 20, wherein N is a positive integer, and M is a positive integer. Preferably, N is equal to or greater than M; it is further preferred that N is greater than M, i.e., a plurality of front-end identification card readers 10 correspond to 1 or more background SAM devices 20. One of the N front-end identity card readers 10 may perform information interaction with a preselected one of the M background SAM devices 20.
The front-end identity card reader 10 is used for receiving an SAM authentication request sent by a resident identity card and sending the SAM authentication request to a preselected background SAM device 20; receiving an SAM authentication response, sending the SAM authentication response to the resident identification card, receiving an SAM authentication passing result sent by the resident identification card, and sending the SAM authentication passing result to the preselected background SAM device 20; receiving a resident identification card authentication request, sending the resident identification card authentication request to a resident identification card, receiving a resident identification card authentication response generated by the resident identification card, and sending the resident identification card authentication response to the preselected background SAM device 20; and receiving the result of passing the authentication of the resident identification card, and acquiring the information of the identification card.
The preselected background SAM equipment 20 is used for receiving the SAM authentication request, generating an SAM authentication response and sending the SAM authentication response to the front-end identity card reader 10; receiving the SAM authentication pass result, and sending a resident identification card authentication request to the front-end identification card reader 10; and authenticating the resident identification card authentication response, generating a resident identification card authentication passing result after the authentication passes, and sending the resident identification card authentication passing result to the front-end identification card reader 10.
Based on the embodiment provided by the utility model, the authentication information of the backstage SAM equipment of preselection is sent to resident identification card by front end identity card reader 10 and is authenticated to after the resident identification card that sends front end identity card reader 10 is authenticated by backstage SAM equipment 20 of preselection, allow front end identity card reader 10 to carry out acquireing of identity card information, guaranteed the security that identity card information acquireed. Meanwhile, the front-end identity card reader 10 and the background SAM equipment are separately arranged, so that the application flexibility of the front-end identity card reader 10 is enhanced.
As an optional implementation manner of the embodiment of the present invention, the front-end id card reader 10 can adopt a non-contact manner to perform information interaction with the resident id card, for example, adopt an NFC manner. The front-end id card reader 10 may perform information interaction with the background SAM device in a wired or wireless manner, for example: the wired mode can adopt an audio mode, a USB mode or a serial port mode and the like; the wireless mode can adopt a Bluetooth mode, a WIFI mode, an infrared mode, a 2G mode, a 3G mode, a 4G mode, a 2.4G mode, a 900M mode, a zigbee mode and the like. At this time, the front-end identification card reader 10 and the preselected background SAM device 20 may perform information interaction in a matching manner, for example, if the front-end identification card reader 10 performs information interaction with the background SAM device 20 in a bluetooth manner, the preselected background SAM device 20 may also perform a matching bluetooth manner. Because the front-end identity card reader 10 can perform information interaction with the preselected background SAM device 20 in a variety of ways, the flexibility and convenience of the front-end identity card reader 10 are improved.
As an optional implementation manner of the embodiment of the present invention, preselected background SAM device 20 may be any one of M background SAM devices, or, may also set for background SAM device 20 that each front-end ID card reader 10 corresponds according to a certain rule, for example, may be divided according to geographical region, front-end ID card reader 10 in the same region corresponds to the same background SAM device 20, or may also assign an ID to each front-end ID card reader 10, divide according to an ID number, front-end ID card reader in the same range corresponds to the same background SAM device 20, or may also divide according to an address (for example, an IP address) of each front-end ID card reader 10 in a network, and specifically, the embodiment of the present invention is not limited.
As an optional implementation of the embodiment of the utility model provides an can include a random factor at least in the SAM authentication request that resident identification card sent, send this random factor to preselected backstage SAM equipment 20 obtains SAM authentication response after handling this random factor, afterwards, resident identification card receives SAM authentication response, authenticates SAM authentication response, and after the authentication passes, generate SAM authentication and pass through the result and return back to preselected backstage SAM equipment 20. In the embodiment of the present invention, the random factor may be one of a time factor, an event factor, a random number, a random character, and the like, or any combination thereof. Specifically, the authentication may be performed as follows:
each background SAM device stores a main key, each resident identification card stores a sub-key, the resident identification card generates a random number and carries the random number in an SAM Authentication request, after the preselected background SAM device 20 obtains the random number, the main key is used to hash preset information to obtain the sub-key of the resident identification card, the obtained sub-key is used to perform MAC (Message Authentication Code) calculation on the random number to obtain an MAC value, the MAC value is carried in an SAM Authentication response and returned to the resident identification card, the resident identification card obtains the MAC value, the sub-key stored by itself is used to perform MAC calculation on the generated random number to obtain an MAC check value, whether the MAC value sent by the preselected background SAM device 20 is the same as the calculated MAC check value or not is compared, and after the comparison is the same, the SAM device 20 which authenticates the preselected background passes, a SAM authentication pass result is generated and returned to the pre-selected background SAM device 20.
As an optional implementation of the embodiment of the utility model provides an also can include a random factor at least in the resident identification card authentication request that preselected backstage SAM equipment 20 sent, send this random factor to resident identification card, so that resident identification card obtains resident identification card authentication response after handling this random factor, afterwards, preselected backstage SAM equipment 20 receives resident identification card authentication response, authenticate resident identification card authentication response, and pass through the back at the authentication, generate resident identification card authentication and return to front end ID card reader 10 through the result. In the embodiment of the present invention, the random factor may be one of a time factor, an event factor, a random number, a random character, and the like, or any combination thereof. Specifically, the authentication may be performed as follows:
each background SAM device stores a main secret key, each resident identification card stores a sub-secret key, the preselected background SAM device 20 generates a random number and carries the random number in a resident identification card authentication request, after the resident identification card obtains the random number, the MAC calculation is carried out on the received random number by using the sub-secret key stored by the preselected background SAM device 20 to obtain an MAC value, the MAC value is carried in a resident identification card authentication response and returned to the preselected background SAM device 20, after the preselected background SAM device 20 receives the resident identification card authentication response, the hash calculation is carried out on preset information by using the main secret key to obtain the sub-secret key of the resident identification card, the MAC calculation is carried out on the generated random number by using the obtained sub-secret key to obtain an MAC check value, whether the MAC value sent by the resident identification card obtained by comparison is the same as the MAC check value obtained by calculation or not is compared, and after the comparison is the same, and confirming the passing of the resident identification card, generating a result of passing the resident identification card authentication, and returning the result to the front-end identification card reader 10.
As an optional implementation manner of the embodiment of the present invention, the front-end id card reader 10 receives the result of passing the authentication of the resident id card, and acquires the id card information. Specifically, the front-end id card reader 10 may read plaintext information from the resident id card to obtain id card information; certainly, if the resident identification card also stores the ciphertext information, at this time, the front-end identification card reader 10 may also read the first plaintext information and the ciphertext information from the resident identification card, and send the ciphertext information to the preselected background SAM device 20; the preselected background SAM equipment 20 decrypts the ciphertext information to obtain second plaintext information, and sends the second plaintext information to the front-end identity card reader 10; thus, the front-end id card reader 10 can obtain the id card information, wherein the id card information at least includes the first plaintext information and the second plaintext information. After the resident identification card and the preselected background SAM device 20 perform mutual authentication, the front-end identification card reader 10 acquires the identification card information, so that the safety acquisition of the identification card information is ensured. Meanwhile, the reading of the plaintext information corresponding to the ciphertext information in the identity card information can be realized.
As an optional implementation manner of the embodiment of the present invention, the front-end id card reader 10 may further include: a display; the display is used for displaying the identity card information. Thereby ensuring that the holder of the front-end identification card reader 10 can view the read identification card information of the resident identification card.
As an optional implementation manner of the embodiment of the present invention, the front-end id card reader 10 may further include: an input device; the input device is used for inputting information and/or instructions. For example: keys, touch screens, fingerprint capture devices, etc. may be included in the front-end identification card reader 10 to allow for information entry and/or instruction entry, such as password entry (e.g., pressing a numeric password key) or confirmation instruction entry (e.g., pressing an OK key or entering a fingerprint, etc.). Therefore, the functions of the front-end identity card reader 10 can be expanded, and the user can confirm and then read the identity card information, for example, the front-end identity card reader 10 can be allowed to read the identity card information only after the user inputs a password.
As an optional implementation manner of the embodiment of the present invention, the front-end id card reader 10 may further include: a power supply device; the power supply device is used for supplying power to the front-end identity card reader 10. Therefore, the mobility of the front-end identity card reader 10 can be realized, namely the front-end identity card reader 10 can be held by hands to read identity card information, the use is convenient, and the use convenience is improved. The power supply device may be a dry battery or a rechargeable battery, and if the power supply device is a rechargeable battery, the front-end id card reader 10 may further include: a charging device; the charging device is used for charging the power supply device. Thereby improving the utilization rate of the battery and reducing the environmental pollution.
As an optional implementation manner of the embodiment of the present invention, the front-end identity card reader 10 is further configured to send authentication information of the front-end identity card reader 10 to the preselected background SAM device 20; the preselected background SAM device 20 is further configured to authenticate authentication information of the front-end id card reader 10. Since the front-end id card reader 10 and the background SAM device 20 are separately arranged, in order to ensure the validity of the front-end id card reader 10 itself, the preselected background SAM device 20 may also authenticate the front-end id card reader 10. Specifically, the front-end id card reader 10 and the preselected background SAM device 20 may be implemented by one of the following ways:
the first method is as follows: the front-end identity card reader 10 sends the certificate to the preselected background SAM device 20, and the preselected background SAM device 20 authenticates the certificate of the front-end identity card reader;
the second method comprises the following steps: the front-end identity card reader 10 signs its certificate with its private key, and sends its certificate and signature to the preselected background SAM device 20 to authenticate the certificate and then verify the signature.
As an optional implementation manner of the embodiment of the present invention, the information transmitted between the front-end id card reader 10 and the preselected background SAM device 20 may be encrypted and then transmitted, for example: the front-end identity card reader 10 negotiates with the preselected background SAM device 20 to obtain a transmission key, and then the transmission key is encrypted by using the negotiated transmission key and then transmitted; or, the front-end identity card reader 10 encrypts and transmits the encrypted public key by using the public key of the preselected background SAM device 20; or, prestore the symmetric key in the backstage SAM equipment 20 of front end ID card reader 10 and preliminary election, utilize this symmetric key to encrypt modes such as back transmission, as long as can guarantee that the mode that the information encryption transmitted all should belong to the utility model discloses a protection scope.
Example 2
Fig. 2 shows the utility model provides an identity card information acquisition system's structural schematic diagram, based on above-mentioned embodiment 1, the utility model provides an embodiment 2 provides the concrete structure of front end identity card reader 10 and backstage SAM equipment 20 in the identity card information acquisition system, and is only right below the utility model provides an embodiment 2 provides an identity card information acquisition system carries out brief explanation, and other then is the same with embodiment 1, no longer gives unnecessary details here.
The embodiment of the utility model provides an identity card information acquisition system includes: a front-end identity card reader 10 and a preselected background SAM device 20; wherein,
the front-end id card reader 10 includes: an antenna 101, a first communication interface 102 and a first control chip 103;
the pre-selected background SAM devices 20 comprise: a second communication interface 201 and a second control chip 202;
an antenna 101 for receiving an SAM authentication request sent by a resident identification card;
a first communication interface 102, configured to send a SAM authentication request received by the antenna 101 to a preselected background SAM device 20;
a second communication interface 201 for receiving a SAM authentication request;
the second control chip 202 is configured to generate a SAM authentication response after the second communication interface 201 receives the SAM authentication request;
the second communication interface 201 is further configured to send the SAM authentication response to the front-end identity card reader 10;
a first communication interface 102 further configured to receive a SAM authentication response;
the antenna 101 is further configured to send the SAM authentication response received by the first communication interface 102 to the resident identification card, and receive a SAM authentication passing result sent by the resident identification card;
the first communication interface 102 is further configured to send the SAM authentication passing result received by the antenna 101 to the preselected background SAM device 20;
the second communication interface 201 is further configured to receive an SAM authentication pass result, and send a resident identification card authentication request to the front-end identification card reader 10;
the first communication interface 102 is further configured to receive a resident identification card authentication request;
the antenna 101 is further configured to send the resident identification card authentication request received by the first communication interface 102 to the resident identification card, and receive a resident identification card authentication response generated by the resident identification card;
the first communication interface 102 is further configured to send a resident identification card authentication response received by the antenna 101 to the preselected background SAM device 20;
the second control chip 202 is configured to authenticate the resident identification card authentication response, and generate a result of passing the resident identification card authentication after the authentication passes;
the second communication interface 201 is further configured to send the passing result of the resident identification card authentication to the front-end identification card reader 10;
the first communication interface 102 is further configured to receive a result of passing the authentication of the resident identification card;
the first control chip 103 is configured to obtain the identity card information after the first communication interface 102 receives the result of passing the identity authentication of the resident.
Based on the embodiment provided by the utility model, the authentication information of the backstage SAM equipment of preselection is sent to resident identification card by front end identity card reader 10 and is authenticated to after the resident identification card that sends front end identity card reader 10 is authenticated by backstage SAM equipment 20 of preselection, allow front end identity card reader 10 to carry out acquireing of identity card information, guaranteed the security that identity card information acquireed. Meanwhile, the front-end identity card reader 10 and the background SAM equipment are separately arranged, so that the application flexibility of the front-end identity card reader 10 is enhanced.
As an optional implementation manner of the embodiment of the present invention, the first communication interface 102 may include: a wired interface or a wireless interface; the second communication interface 201 may also include: a wired interface or a wireless interface. Wherein, the wired interface may include: an audio interface, a USB interface or a serial port; the wireless interface may include: bluetooth interface, WIFI interface, infrared interface, 2G interface, 3G interface, 4G interface, 2.4G interface, 900M interface or zigbee interface. Because the front-end identity card reader 10 can perform information interaction with the preselected background SAM device 20 in a variety of ways, the flexibility and convenience of the front-end identity card reader 10 are improved.
As an optional implementation manner of the embodiment of the present invention, the antenna 101 may read plaintext information from the resident identification card to obtain identification card information; certainly, if the resident identification card further stores the ciphertext information, at this time, the antenna 101 is further configured to read the first plaintext information and the ciphertext information from the resident identification card; the first communication interface 102 is further configured to send the ciphertext information to the preselected background SAM device 20; receiving second plaintext information obtained after the preselected background SAM equipment 20 decrypts the ciphertext information; the first control chip 103 is further configured to obtain identity card information, where the identity card information at least includes first plaintext information and second plaintext information. After mutual authentication is performed on the basis of the resident identification card and the preselected background SAM device 20, the identity card information is acquired by the front-end identity card reader 10, so that the safety acquisition of the identity card information is ensured. Meanwhile, the reading of the plaintext information corresponding to the ciphertext information in the identity card information can be realized.
As an optional implementation manner of the embodiment of the present invention, the front-end id card reader 10 may further include: a display; the display is used for displaying the identity card information. Thereby ensuring that the holder of the front-end identification card reader 10 can view the read identification card information of the resident identification card.
As an optional implementation manner of the embodiment of the present invention, the front-end id card reader 10 may further include: an input device; the input device is used for inputting information and/or instructions. For example: keys, touch screens, fingerprint capture devices, etc. may be included in the front-end identification card reader 10 to allow for information entry and/or instruction entry, such as password entry (e.g., pressing a numeric password key) or confirmation instruction entry (e.g., pressing an OK key or entering a fingerprint, etc.). Therefore, the functions of the front-end identity card reader 10 can be expanded, and the user can confirm and then read the identity card information, for example, the front-end identity card reader 10 can be allowed to read the identity card information only after the user inputs a password.
As an optional implementation manner of the embodiment of the present invention, the front-end id card reader 10 may further include: a power supply device; the power supply device is used for supplying power to the front-end identity card reader 10. Therefore, the mobility of the front-end identity card reader 10 can be realized, namely the front-end identity card reader 10 can be held by hands to read identity card information, the use is convenient, and the use convenience is improved. The power supply device may be a dry battery or a rechargeable battery, and if the power supply device is a rechargeable battery, the front-end id card reader 10 may further include: a charging device; the charging device is used for charging the power supply device. Thereby improving the utilization rate of the battery and reducing the environmental pollution.
As an optional implementation manner of the embodiment of the present invention, the first communication interface 102 is further configured to send authentication information of the front-end identity card reader 10 to the preselected backend SAM device 20; the second communication interface 201 is further configured to receive authentication information of the front-end identity card reader 10; the second control chip 202 is also used for authenticating the authentication information of the front-end identity card reader 10. Since the front-end id card reader 10 and the background SAM device 20 are separately arranged, in order to ensure the validity of the front-end id card reader 10 itself, the preselected background SAM device 20 may also authenticate the front-end id card reader 10.
As an optional implementation manner of the embodiment of the present invention, the information transmitted between the front-end id card reader 10 and the preselected background SAM device 20 may be encrypted and then transmitted, for example: the front-end identity card reader 10 negotiates with the preselected background SAM device 20 to obtain a transmission key, and then the transmission key is encrypted by using the negotiated transmission key and then transmitted; or, the front-end identity card reader 10 encrypts and transmits the encrypted public key by using the public key of the preselected background SAM device 20; or, prestore the symmetric key in the backstage SAM equipment 20 of front end ID card reader 10 and preliminary election, utilize this symmetric key to encrypt modes such as back transmission, as long as can guarantee that the mode that the information encryption transmitted all should belong to the utility model discloses a protection scope.
As an optional implementation manner of the embodiment of the present invention, the first control chip 103 and the second control chip 202 can also be set as different functional modules according to their respective functions, so as to realize the functions of each chip, for example: the second control chip 202 may include a control module and an authentication module, and as those skilled in the art can understand, dividing the control chip provided by the embodiments of the present invention into functional modules according to functions belongs to the conventional technical means in the field, and also belongs to the protection scope of the present invention.
Example 3
Fig. 3 shows the structural schematic diagram of the identification card information acquisition system provided by embodiment 3 of the present invention, based on above-mentioned embodiment 1 and 2, embodiment 3 of the present invention provides an identification card information acquisition system further comprising: the server 30 is connected with the background SAM device, and the server 30 is used for forwarding information sent by the preselected background SAM device 20 to the front-end identity card reader 10; and forwards information sent by the front-end identification card reader 10 to the pre-selected background SAM device 20. The rest is the same as that of embodiment 1 and embodiment 2, and is not described again. Therefore, management of the server 30 to the background SAM device and/or the front-end identity card reader can be achieved.
As an optional implementation manner of the embodiment of the present invention, the server 30 may implement management of a plurality of front-end identity card readers corresponding to one background SAM device. At this time, the server 30 is further configured to store a corresponding relationship between at least one front-end identity card reader 10 and one background SAM device; and selecting the preselected background SAM equipment 20 according to the corresponding relation. When the front-end id card reader 10 sends information to the background SAM devices, the server 30 may select which background SAM device to use according to the correspondence. For example: in the corresponding relation, the front-end id card readers 10 used by the mechanisms at a location a all perform information interaction with the SAM1 device, and if a certain mechanism holds the front-end id card reader used by the mechanism to perform an operation of reading the id card information at a location B, at this time, the server 30 may receive the information sent by the front-end id card reader at the location B, and still select the SAM1 device to perform information interaction with the front-end id card reader. Therefore, the front-end identity card reader of the A place can be maintained conveniently, only one person maintains the SAM1 equipment, and the manual maintenance cost is reduced.
As an optional implementation manner of the embodiment of the present invention, the server 30 may implement management of a plurality of background SAM devices and a plurality of front-end identity card readers. At the moment, the number of the background SAM equipment can be smaller than that of the front-end identity card readers, so that the equipment cost and the labor cost are reduced, and the expansibility of the background SAM equipment can be enhanced; of course, the number of the background SAM devices may be greater than or equal to the number of the front-end id card readers, which is not limited in the present invention. For example: if the demands of all front-end identity card readers cannot be met by all the background SAM equipment, only the background SAM equipment needs to be added, if the demands of all the front-end identity card readers can be met by all the background SAM equipment, and other capacities exist, then only the front-end identity card readers can be added. Specifically, the server 30 is further configured to record a working state of each background SAM device; the background SAM device whose current operating state is idle is selected as the preselected background SAM device 20, and the operating state of the preselected background SAM device 20 is marked as non-idle. Therefore, the server 30 can only adopt the background SAM device in the idle state to perform information interaction with the front-end identity card reader, thereby improving the utilization rate of the front-end identity card reader. Of course, the server 30 is further configured to mark the working state of the preselected background SAM device 20 as idle after the front-end identification card reader 10 finishes communicating with the preselected background SAM device 20, so as not to affect the subsequent use of the background SAM device.
As an optional implementation manner of the embodiment of the present invention, the server 30 may also be disposed on the SAM system. For example, the SAM system has a control section, a plurality of background SAM device interfaces, and a plurality of background SAM devices. That is, the server 30 is not necessarily a separate device, but may be integrated with a background SAM device.
As an optional implementation manner of the embodiment of the present invention, the server 30 may be connected to the background SAM device through a wired connection or a wireless connection, and the connection manner between the server 30 and the front-end id card reader 10 should adopt a matching connection manner. Preferably, the server 30 may be provided with interfaces of a plurality of background SAM devices to connect the plurality of background SAM devices, so that the server 30 and the background SAM devices are installed at the same location, and only local maintenance is required, thereby reducing the manual maintenance cost.
Example 4
Fig. 4 shows the structural schematic diagram of the identification card information acquisition system provided by embodiment 4 of the present invention, based on the above embodiments 1 and 2, embodiment 4 of the present invention provides an identification card information acquisition system further comprising: a terminal 40 connected with the front-end identity card reader 10; the terminal 40 is configured to forward information sent by the front-end identity card reader 10 to the preselected background SAM device 20; and forwards information sent by the preselected background SAM device 20 to the front-end identification card reader 10. The rest is the same as that of embodiment 1 and embodiment 2, and is not described again. Therefore, the application of the front-end identity card reader can be expanded.
As an optional implementation manner of the embodiment of the present invention, the terminal 40 is further configured to receive the identification card information sent by the front-end identification card reader 10, and display the identification card information. Therefore, the cost of the front-end identity card reader can be saved, for example: the front-end id card reader is only a device with a card reading function, and does not have functions of displaying, inputting, and the like, and at this time, the id card information can be displayed by the terminal 40.
As an optional implementation manner of the embodiment of the present invention, the terminal 40 may be a fixed terminal or a mobile terminal, for example, the fixed terminal may be a PC, and the mobile terminal may be a tablet computer (PAD), a smart phone or a smart watch. Of course, the terminal 40 may also perform information and/or instruction input, etc., which will not be described herein.
As an optional implementation manner of the embodiment of the present invention, the terminal 40 may be connected to the front-end id card reader 10 through a wired connection or a wireless connection, and the connection manner between the terminal 40 and the background SAM device should adopt a matched connection manner.
Example 5
Fig. 5 shows the structural schematic diagram of the identification card information acquisition system provided by embodiment 5 of the present invention, based on above-mentioned embodiment 1 and 2, embodiment 5 of the present invention provides an identification card information acquisition system further comprising: a server 30 connected with the background SAM equipment and a terminal 40 connected with the front-end identity card reader 10; the server 30 is configured to forward information sent by the preselected background SAM device 20 to the terminal 40, and send the information to the front-end identity card reader 10 via the terminal 40; and the terminal 40 is used for forwarding the information sent by the front-end identity card reader 10 to the server 30, and sending the information to the preselected background SAM device 20 via the server. The server 30 may be the same as in embodiment 3, the terminal 40 may be the same as in embodiment 4, and the others are the same as in embodiments 1 and 2, and are not described herein again. Therefore, the server 30 can manage the background SAM equipment and/or the front-end identity card reader; and the application of the front-end identity card reader can be expanded.
As an optional implementation manner of the embodiment of the present invention, the server 30 may be connected to the background SAM device through a wired connection or a wireless connection, and the connection manner between the server 30 and the terminal 40 should adopt a matching connection manner; the terminal 40 can be connected with the front-end ID card reader 10 through a wired connection or a wireless connection, and the terminal 40 and the service weapon 30 are connected in a matching way. Preferably, the server 30 may be provided with interfaces of a plurality of background SAM devices to connect the plurality of background SAM devices, so that the server 30 and the background SAM devices are installed at the same location, and only local maintenance is required, thereby reducing the manual maintenance cost. In addition, a suitable front-end identification card reader can be selected for use in connection with the terminal according to different types of terminals 40.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and the scope of the preferred embodiments of the present invention includes other implementations in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the embodiments of the present invention.
It should be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.
In addition, each functional unit in the embodiments of the present invention may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
Although embodiments of the present invention have been shown and described, it is to be understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that changes, modifications, substitutions and alterations can be made to the above embodiments by those of ordinary skill in the art without departing from the principles and spirit of the present invention. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (11)

1. An identification card information acquisition system, comprising: a front-end identity card reader and a background SAM device, wherein,
the front-end identity card reader receives an SAM authentication request sent by a resident identity card, sends the received SAM authentication request to the background SAM equipment, receives an SAM authentication response sent by the background SAM equipment, sends the received SAM authentication response to the resident identity card, receives an SAM authentication passing result sent by the resident identity card, sends the SAM authentication passing result received by the antenna to the background SAM equipment, receives the resident identity card authentication request, sends the received resident identity card authentication request to the resident identity card, receives a resident identity card authentication response generated by the resident identity card, sends the resident identity card authentication response received by the antenna to the background SAM equipment, receives the resident identity card authentication passing result, and after receiving the resident identity card authentication passing result, acquiring identity card information;
the back-end SAM equipment receives the SAM authentication request, sends an SAM authentication response to the front-end identity card reader, receives the result of SAM authentication, sends the resident identity card authentication request to the front-end identity card reader, and sends the result of resident identity card authentication to the front-end identity card reader after receiving the resident identity card authentication response.
2. The system of claim 1,
the front-end identity card reader also acquires first plaintext information and ciphertext information from the resident identity card; the ciphertext information is also sent to the background SAM equipment; receiving second plaintext information obtained after the background SAM equipment decrypts the ciphertext information; and acquiring the identity card information, wherein the identity card information at least comprises the first plaintext information and the second plaintext information.
3. The system of claim 1 or 2, wherein the front-end identification card reader further comprises: a display;
the display displays the identity card information.
4. The system of any of claims 1 to 3, wherein the front-end identification card reader further comprises: an input device;
the input device performs information and/or instruction input.
5. The system of any of claims 1 to 4, wherein the front-end identification card reader further comprises: a power supply device;
the power supply device supplies power to the front-end identity card reader.
6. The system of claim 5, wherein the front-end identity card reader further comprises: a charging device;
the charging device charges the power supply device.
7. The system of any one of claims 1 to 7, wherein the first communication interface comprises: a wired interface or a wireless interface; the second communication interface includes: a wired interface or a wireless interface.
8. The system of claim 7,
the wired interface includes: an audio interface, a USB interface or a serial port;
the wireless interface includes: bluetooth interface, WIFI interface, infrared interface, 2G interface, 3G interface, 4G interface, 2.4G interface, 900M interface or zigbee interface.
9. The system of any one of claims 1 to 8, further comprising: a server connected with the background SAM equipment;
the server forwards the information sent by the background SAM equipment to the front-end identity card reader; and forwarding the information sent by the front-end identity card reader to the background SAM equipment.
10. The system of any one of claims 1 to 9, further comprising: the terminal is connected with the front-end identity card reader;
the terminal forwards information sent by the front-end identity card reader to the background SAM equipment; and forwarding the information sent by the background SAM equipment to the front-end identity card reader.
11. The system of claim 10,
the terminal also receives the identity card information sent by the front-end identity card reader and displays the identity card information.
CN201520031616.5U 2015-01-15 2015-01-15 ID card information obtains system Active CN204559616U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201520031616.5U CN204559616U (en) 2015-01-15 2015-01-15 ID card information obtains system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201520031616.5U CN204559616U (en) 2015-01-15 2015-01-15 ID card information obtains system

Publications (1)

Publication Number Publication Date
CN204559616U true CN204559616U (en) 2015-08-12

Family

ID=53834685

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201520031616.5U Active CN204559616U (en) 2015-01-15 2015-01-15 ID card information obtains system

Country Status (1)

Country Link
CN (1) CN204559616U (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017211243A1 (en) * 2016-06-08 2017-12-14 广州广电运通金融电子股份有限公司 Card reader system and method
CN108983114A (en) * 2018-08-07 2018-12-11 山东卡尔电气股份有限公司 The identity card decoding server and its method for diagnosing faults of tape jam diagnostic function
CN109413007A (en) * 2017-08-17 2019-03-01 金联汇通信息技术有限公司 Verify the method, apparatus and server of identity information

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017211243A1 (en) * 2016-06-08 2017-12-14 广州广电运通金融电子股份有限公司 Card reader system and method
CN109413007A (en) * 2017-08-17 2019-03-01 金联汇通信息技术有限公司 Verify the method, apparatus and server of identity information
CN108983114A (en) * 2018-08-07 2018-12-11 山东卡尔电气股份有限公司 The identity card decoding server and its method for diagnosing faults of tape jam diagnostic function
CN108983114B (en) * 2018-08-07 2020-07-28 山东卡尔电气股份有限公司 Identification card decoding server with fault diagnosis function and fault diagnosis method thereof

Similar Documents

Publication Publication Date Title
CN104636777B (en) ID card information obtains system
CN102315942B (en) Security terminal with Bluetooth and communication method thereof of security terminal and client end
CN103136664B (en) There is smart card transaction system and the method for electronic signature functionality
JP2012530311A5 (en)
CN106027457B (en) A kind of ID card information transmission method and system
CN106156677B (en) Identity card card reading method and system
CN102123027A (en) Information security processing method and mobile terminal
CN106027250A (en) Identity card information safety transmission method and system
CN103329589A (en) System and method for issuing an authentication key for authenticating a user in a cpns environment
CN103259664A (en) Nfc dynamic password chip and working method thereof
CN103632081A (en) Encrypted storage device and authentication system and authentication method thereof
CN204559616U (en) ID card information obtains system
KR101711021B1 (en) System for providing electric signature based on mobile trusted module and method thereof
CN103198401B (en) There is smart card method of commerce and the system of electronic signature functionality
CN106027249B (en) Identity card card reading method and system
CN106357627B (en) Method, system and terminal for reading resident certificate card information
CN104579659A (en) Device for safety information interaction
CN103136667B (en) There is the smart card of electronic signature functionality, smart card transaction system and method
EP2993856B1 (en) Establishment of communication connection between mobile device and secure element
CN105989481B (en) Data interaction method and system
CN106372557B (en) Certificate card information acquisition method, device and system
CN204557518U (en) ID (identity number) card information obtains system
CN203206256U (en) A mobile storage device
CN106022140B (en) Identity card read method and system
CN106228349B (en) Transaction method of electronic signature device and electronic signature device

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220408

Address after: Tiantianrong building, No. 1, Zhongguancun, Beiqing Road, Haidian District, Beijing 100094

Patentee after: TENDYRON Corp.

Address before: 100086 room 603, building 12, taiyueyuan, Haidian District, Beijing

Patentee before: Li Ming