会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD FOR REALIZING SECURE COMMUNICATION
    • 实现安全通信的方法
    • US20160232360A1
    • 2016-08-11
    • US14388870
    • 2014-06-30
    • Feitian Technologies Co., Ltd.
    • Zhou LUHuazhang YU
    • G06F21/60G06K19/04G06F13/42
    • G06F21/602G06F13/4282G06F21/606G06F2221/2107G06K19/04H04L9/0891H04L9/14
    • A method for realizing secure communication, comprises: Step 1, a card reader is powered on, determine a system working mode, perform an apple device verification and execute Step 2 if the system working mode is apple mode; execute Step 2 if the system working mode is USB mode; Step 2, wait for receiving an instruction, determine a first preset byte of the instruction, perform corresponding operation if the first preset byte is a first preset value; decrypt the instruction according to an initial encryption key, a key serial number and an algorithm corresponding to an algorithm flag, send the decrypted instruction to a card and execute Step 3 if the first preset byte is a second preset value; Step 3, when data returned by the card is received, the key serial number is updated, the algorithm according to the algorithm flag, the initial encryption key and the updated key serial number are configured to encrypt the data returned by the card, send the encrypted data to an upper computer via a corresponding interface according to the system working mode. According to the present invention, after a key agreement between the card reader and the upper computer, the key is updated, data is encrypted or decrypted by the updated key to improve safety of data communication.
    • 一种用于实现安全通信的方法,包括:步骤1,读卡器通电,确定系统工作模式,执行苹果设备验证,并在系统工作模式为苹果模式时执行步骤2; 如果系统工作模式是USB模式,请执行步骤2; 步骤2,等待接收指令,确定指令的第一预设字节,如果第一预设字节是第一预置值,则执行相应的操作; 根据初始加密密钥,密钥序列号和对应于算法标志的算法解密指令,将解密的指令发送到卡,并且如果第一预设字节是第二预设值则执行步骤3; 步骤3,当接收到卡返回的数据时,更新密钥序列号,根据算法标志,初始加密密钥和更新密钥序列号的算法配置加密卡返回的数据,发送 根据系统工作模式,通过相应的接口将加密数据加密到上位机。 根据本发明,在读卡器与上位计算机之间的密钥协商之后,密钥被更新,数据被更新的密钥加密或解密,以提高数据通信的安全性。
    • 3. 发明申请
    • METHOD FOR MANAGING APPLICATION ON CARD
    • 管理卡片应用的方法
    • US20160085609A1
    • 2016-03-24
    • US14786213
    • 2014-04-23
    • FEITIAN TECHNOLOGIES CO., LTD.
    • Zhou LUHuazhang YU
    • G06F11/07
    • G06F11/079G06F11/0736G06F11/0751G06F11/0772G06F21/50G06F21/74G06F21/77
    • The present invention belongs to the field of intelligent cards, and disclosed is a method for managing an application on a card. The method comprises: after receiving data sent by a running environment, a card content management module checking a card state; when the card state is not a first preset state or a second preset state, checking the received data; and when the received data meets a preset format, continuing to receive the data sent by the running environment to obtain a complete command, and performing a corresponding command to implement an association of applications on a card. The beneficial effects of the present invention are to provide a method for managing an application on a card, so that loading, installation, update, personalization, and deletion of an application on the card can be implemented.
    • 本发明属于智能卡领域,并且公开了一种用于管理卡上的应用的方法。 该方法包括:在接收到运行环境发送的数据后,检查卡状态的卡内容管理模块; 当卡状态不是第一预置状态或第二预设状态时,检查接收到的数据; 并且当接收的数据满足预设格式时,继续接收由运行环境发送的数据以获得完整的命令,并且执行相应的命令以实现卡上的应用的关联。 本发明的有益效果是提供一种用于管理卡上的应用的方法,从而可以实现对卡上的应用的加载,安装,更新,个性化和删除。
    • 8. 发明申请
    • WORKING METHOD OF DYNAMIC TOKEN
    • 动态手柄的工作方法
    • US20160301687A1
    • 2016-10-13
    • US14777768
    • 2014-03-18
    • FEITIAN TECHNOLOGIES CO., LTD.
    • Zhou LUHuazhang YU
    • H04L29/06H04W4/00H04W12/06
    • H04L63/0838G06F21/335G06F2221/2141G06F2221/2147H04L9/3228H04L63/067H04W4/80H04W12/06H04W84/18
    • Disclosed is a working method of a dynamic token. The present invention relates to the field of communications. The method comprises: when a token is awakened, the awakening identification type at a flag bit is determined; if the type is a key awakening identification, the key value is detected, and a corresponding operation is performed according to the key pressed; if the type is a Bluetooth data awakening identification, Bluetooth data is received, and when the Bluetooth data has been received, the Bluetooth data is stored in a received data temporary storage region, and the Bluetooth data awakening identification is reset; if the type is Bluetooth connection awakening identification, that Bluetooth has been connected is displayed, and after fourth preset period has passed, the screen is cleared, and the Bluetooth connection awakening identification is reset; if the type is Bluetooth disconnection awakening identification, that Bluetooth has been disconnected is displayed, the received data temporary storage region is cleared, and the Bluetooth disconnection awakening identification is reset; and if the type is an awakening identification of other types, a corresponding operation according to the awakening identification is performed.
    • 公开了一种动态令牌的工作方法。 本发明涉及通信领域。 该方法包括:当令牌被唤醒时,确定标志位处的唤醒识别类型; 如果该类型是钥匙唤醒识别,则检测该键值,并按照按下的键进行相应的操作; 如果该类型是蓝牙数据唤醒识别,则接收到蓝牙数据,并且当接收到蓝牙数据时,蓝牙数据被存储在接收到的数据临时存储区域中,蓝牙数据唤醒识别被重置; 如果类型是蓝牙连接唤醒识别,则显示蓝牙已连接,经过第四个预设时间后,屏幕被清除,蓝牙连接唤醒识别被复位; 如果类型是蓝牙断开唤醒识别,蓝牙已断开连接,则接收到的数据临时存储区域被清除,蓝牙断开唤醒识别被复位; 并且如果类型是其他类型的唤醒标识,则执行根据唤醒识别的对应操作。
    • 10. 发明申请
    • METHOD FOR RAPIDLY GENERATING COORDINATE POINT IN EMBEDDED SYSTEM
    • 用于在嵌入式系统中快速生成坐标点的方法
    • US20150349955A1
    • 2015-12-03
    • US14423506
    • 2013-10-22
    • Feitian Technologies Co., Ltd.
    • Zhou LUHuazhang YU
    • H04L9/08
    • H04L9/0872G06F21/64H04L9/0816H04L9/3066H04L63/123H04L2209/24
    • A method for rapidly generating coordinate points in an embedded system, comprising: according to a preset segment number of segmentation and a preset step size, segmenting a numerical value to be calculated and then grouping each data segment, and calculating an initial point value corresponding to each digit in a group of data of each data segment; detecting the value of each digit in the current data group of all data segments, subjecting the initial point value corresponding to the digit with a value of 1 and an intermediate point value to point addition operation, and updating the intermediate point value using the point addition operation result; judging whether a next data group of each data segment exists, if it does not exist, taking the intermediate point value as a resulting coordinate point value and storing same, and ending; and if it exists, subjecting the intermediate point value to a point doubling operation for a preset step size frequency, and updating the intermediate point value using the point doubling operation result, taking a next data group of each data segment as a new current data group, and continuing to perform a point addition and point doubling operation. The present invention can rapidly generate coordinate points, is effectively applied to the generation of key pairs and signatures, and greatly improves the operation speed.
    • 一种用于在嵌入式系统中快速生成坐标点的方法,其特征在于包括:根据分段预置段数和预定步长,分割待计算的数值,然后对每个数据段进行分组,并计算对应于 每个数据段的数据组中的每个数字; 检测所有数据段的当前数据组中的每个数字的值,对与数字1相对应的初始点值和中间点值进行加法运算,并使用点加法更新中间点值 操作结果; 判断每个数据段的下一个数据组是否存在,如果不存在,则将中间点值作为得到的坐标点值并存储,并结束; 如果存在,则使中间点值进行预设步长频率的点加倍运算,并且使用点加倍运算结果来更新中间点值,将每个数据段的下一个数据组作为新的当前数据组 ,并继续进行点加法和点加倍运算。 本发明可以快速生成坐标点,有效地应用于生成密钥对和签名,大大提高了操作速度。