NFC label data writing method and terminal

A tag data and terminal technology, which is applied to the NFC tag data writing method and the terminal field, can solve problems such as low efficiency, tag failure, and affecting the efficiency of batch reading and writing of NFC card readers, so as to shorten the writing cycle, The effect of improving writing efficiency

Active Publication Date: 2021-12-10
芯电智联(北京)科技有限公司
View PDF6 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0014] (3) For batch reading and writing, it is necessary to make special reading and writing equipment, and when the special reading and writing equipment is used for batch reading and writing, it is necessary to consider the layout and spacing of the tags, such as Figure 4 , 5 as shown, Figure 5 The NFC tag strip is formed after the processing is completed, the distance between each tag and the size of the tag will affect the efficiency of batch reading and writing of the NFC card reader;
[0015] (4) The requirements for label data distribution equipment are different, and the equipment needs to be modulated, which is inefficient
[0016] In addition, the above-mentioned NFC tag data issuance is carried out after the NFC tag processing is completed, and then the tag issuance process is carried out to realize the writing of tag data, such as Image 6 As shown, because the tag data is written one by one, the cycle is long, and in a large-scale application environment, there are problems and risks of low efficiency and tags are vulnerable to failure in different environments

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • NFC label data writing method and terminal
  • NFC label data writing method and terminal
  • NFC label data writing method and terminal

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0095] Please refer to figure 1 , 7 -8, a kind of writing method of NFC label data of the present embodiment, comprises:

[0096] S1. Obtain the UID of each NFC to be produced according to the received tag data writing requests of multiple NFCs to be produced;

[0097] Specifically, such as Figure 7 , 8 As shown, in the chip processing stage, the UID of each NFC to be produced is obtained according to the received tag data write request of multiple NFCs to be produced;

[0098] Or, customize the UIDs of multiple NFCs to be produced in advance for each batch, and directly obtain the customized UIDs of each NFC to be produced according to the received tag data writing request of multiple NFCs to be produced;

[0099] Or, in the test stage after chip processing, obtain the UID of each NFC to be produced according to the received tag data writing requests of multiple NFCs to be produced;

[0100] S2. Generate a ciphertext calculation instruction including multiple UIDs acco...

Embodiment 2

[0110] Please refer to Figure 7-9 , on the basis of Embodiment 1, this embodiment further defines how to obtain the ciphertext corresponding to the UID and write the ciphertext into the key area, specifically:

[0111] The calculation completion information includes encrypted ciphertext corresponding to the UID;

[0112] The acquiring the ciphertext corresponding to the UID according to the calculation completion information includes:

[0113] Such as Figure 7 , 8 As shown, obtain the preset decryption algorithm;

[0114] Wherein, the preset decryption algorithm corresponds to the first preset encryption algorithm;

[0115] Decrypt the encrypted ciphertext corresponding to the UID according to the preset decryption algorithm to obtain the ciphertext corresponding to the UID;

[0116] Writing the ciphertext into the key area of ​​the NFC to be produced based on the UID according to the received packaging and testing start information of the plurality of NFCs to be produc...

Embodiment 3

[0123] Please refer to Figure 8 , this embodiment further defines how to verify the ciphertext on the basis of Embodiment 1 or Embodiment 2, specifically:

[0124] S5. Verifying the ciphertext of the secret key area of ​​the NFC to be produced after the ciphertext is written, and obtaining a verification result;

[0125] Specifically, read the ciphertext of the secret key area of ​​the NFC to be produced after the ciphertext is written, and obtain the ciphertext to be verified;

[0126] Obtain the UID of the NFC to be produced after the ciphertext is written;

[0127] Judging whether the ciphertext to be verified is consistent with the ciphertext corresponding to the UID obtained according to the calculation completion information, if yes, the verification is successful, if not, the verification fails;

[0128] generating verification data according to the verification result;

[0129] Write the verification data into the storage area of ​​the NFC to be produced after the ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an NFC label data writing method and a terminal. The method comprises the following steps of acquiring a UID of each to-be-produced NFC according to a received label data writing request of a plurality of to-be-produced NFC, generating a ciphertext calculation instruction comprising a plurality of UIDs according to the UIDs, and sending the ciphertext calculation instruction to a background server, receiving calculation completion information which is sent by the background server and corresponds to the ciphertext calculation instruction, and obtaining a ciphertext corresponding to the UID according to the calculation completion information, and writing the ciphertext into the secret key area of the to-be-produced NFC based on the UID according to the received sealing test starting information of the plurality of to-be-produced NFC, and obtaining the to-be-produced NFC after the ciphertext is written, thereby realizing batch writing of NFC label data, not needing to formulate issuing equipment according to the packaging form and interval of the NFC, shortening the writing period of the NFC label data. Therefore, the writing efficiency of the NFC label data is simply and effectively improved.

Description

technical field [0001] The invention relates to the technical field of NFC chips, in particular to a method for writing NFC tag data and a terminal. Background technique [0002] NFC (Near Field Communication, short-range wireless communication technology) is evolved from non-contact radio frequency identification (RFID, Radio Frequency IDentification) technology, which combines inductive card readers, inductive cards and point-to-point functions on a single chip. It can identify and exchange data with compatible devices within a short distance, and is suitable for use in anti-counterfeiting traceability of product outer packaging. [0003] NFC electronic tags are more and more widely used in the fields of commodity circulation and anti-counterfeiting traceability. NFC and mobile phones with NFC functions use radio frequency electromagnetic fields as the carrier of energy and information transmission. [0004] At present, the data of NFC electronic tags includes UID and sec...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06K17/00G06K19/073
CPCG06K17/0029G06K19/07309Y02P90/30
Inventor 季有为
Owner 芯电智联(北京)科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products