Vehicle electronic information card safety protection system and method

An electronic information card and security protection technology, applied to encryption devices with shift registers/memory, instruments, computer components, etc. Security and other issues to achieve the effect of improving reading and writing speed and efficiency, realizing dynamics, and improving security

Inactive Publication Date: 2013-10-02
天津广行科技有限公司
View PDF5 Cites 8 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0019] But in practical applications, if the access key is stored in the PSAM (terminal security control module) card of the RFID read-write device (such as a reader), once the PSAM card inserted in the RFID read-write device (such as a reader) If the information is stolen, the information will be unsafe; in addition, each time the information in the electronic information card of the vehicle is read, the access key must be retrieved from the PSAM card, which takes a relatively long time and cannot effectively support the high-speed, high-speed vehicles. Parallel practical application requirements; when updating the access key, it is necessary to update the access key in the PSAM card of each RFID read-write device (such as a reader), and it is difficult to update uniformly in the actual application environment

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Vehicle electronic information card safety protection system and method
  • Vehicle electronic information card safety protection system and method
  • Vehicle electronic information card safety protection system and method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0043] The present invention will be described in further detail below through specific embodiments and accompanying drawings. The following embodiments are only descriptive, not restrictive, and cannot limit the protection scope of the present invention.

[0044] The vehicle electronic information card safety protection system of the present invention comprises RFID read-write equipment and the PSAM card inserted thereon, vehicle electronic information card, soft PSAM card (comprising PSAM card initialization module, PSAM card authentication module, vehicle electronic information card access key generation module). PSAM refers to the terminal security control module, which is embedded in various terminal equipment to provide IC card-level security protection. In addition to the user card function, it also has computing functions. It is directly connected to terminals and other equipment, and has security control and management functions. Comply with ISO / IEC7816 series of inte...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a vehicle electronic information card safety protection system and a method. The system comprises an RFID (radio frequency identification devices) reader-writer, a PSAM (purchase secure access module) card inserted into the RFID reader-writer, a vehicle electronic information card, and a soft PSAM card. The soft PSAM card includes an initialization module, an authentication module and an access secret key dynamic generation module. The initialization module is used for an initialization setting of the PSAM card; the authentication module is used for authentication of the PSAM; the access secret key dynamic generation module generates an access secret key of the vehicle electronic information card; the access secret key is returned to the system by the RFID reader-writer; and the safety protection of vehicle electronic information card data is realized. Compared with the prior art, the safe and reliable "the soft PSAM + the hard PSAM" double safety kernels architecture method is provided in the invention; the access secret key of the vehicle electronic information card is not required to be stored in the RFID reader-writer, an acquisition device or a data center; the data safety in the vehicle electronic information card is improved; the read-write speed and efficiency of the RFID reader-writer is increased; and the dynamic feature of the access secret key generation is realized.

Description

technical field [0001] The invention relates to information protection technology, in particular to a vehicle electronic information card "soft PSAM+hard PSAM" dual security core architecture. Background technique [0002] The vehicle electronic information card stores the digital information about the identity of the vehicle in it, and is fixedly installed on the front windshield of the vehicle when in use, so that the information stored in the vehicle electronic information card can be read and written by RFID devices (such as reading device) to read directly, so the recognition reliability of this technology is high. However, if the data in the vehicle electronic information card is easily read and illegally used, it will cause immeasurable losses to the information security of the vehicle. [0003] In the prior art, the access key of the vehicle electronic information card can protect the data in the vehicle electronic information card from being read, which is of great...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06K17/00H04L9/06
Inventor 张臣王斌彭宇
Owner 天津广行科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products