WO2005084107A3 - Dispositif et procede faisant appel a un equipement a carte sim - Google Patents
Dispositif et procede faisant appel a un equipement a carte sim Download PDFInfo
- Publication number
- WO2005084107A3 WO2005084107A3 PCT/FR2005/050115 FR2005050115W WO2005084107A3 WO 2005084107 A3 WO2005084107 A3 WO 2005084107A3 FR 2005050115 W FR2005050115 W FR 2005050115W WO 2005084107 A3 WO2005084107 A3 WO 2005084107A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- sim card
- combined identity
- code
- access
- order
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/12—Protecting executable software
- G06F21/121—Restricting unauthorised execution of programs
- G06F21/123—Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/88—Detecting or preventing theft or loss
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/341—Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/409—Device specific authentication in transaction processing
- G06Q20/4097—Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
- G06Q20/40975—Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/10—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
- G07F7/1008—Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2129—Authenticate client device independently of the user
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/72—Subscriber identity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- Business, Economics & Management (AREA)
- Computer Hardware Design (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Engineering & Computer Science (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Finance (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Radar, Positioning & Navigation (AREA)
- Remote Sensing (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Telephone Function (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0450335A FR2866766B1 (fr) | 2004-02-23 | 2004-02-23 | Procede et dispositif de protection d'equipement, d'objet ou d'un programme faisant appel a un equipement a carte sim |
FR0450335 | 2004-02-23 |
Publications (2)
Publication Number | Publication Date |
---|---|
WO2005084107A2 WO2005084107A2 (fr) | 2005-09-15 |
WO2005084107A3 true WO2005084107A3 (fr) | 2006-07-27 |
Family
ID=34834230
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/FR2005/050115 WO2005084107A2 (fr) | 2004-02-23 | 2005-02-22 | Dispositif et procede faisant appel a un equipement a carte sim |
Country Status (2)
Country | Link |
---|---|
FR (1) | FR2866766B1 (fr) |
WO (1) | WO2005084107A2 (fr) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103596175A (zh) * | 2012-08-14 | 2014-02-19 | 上海势炎信息科技有限公司 | 一种基于近场通讯技术的移动智能终端认证系统及方法 |
Families Citing this family (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
FI20065564A0 (fi) * | 2006-09-13 | 2006-09-13 | Eads Secure Networks Oy | Matkaviestimen autentikointi |
FI118841B (fi) * | 2006-09-13 | 2008-03-31 | Eads Secure Networks Oy | Matkaviestimen autentikointi |
EP1901192A1 (fr) * | 2006-09-14 | 2008-03-19 | British Telecommunications Public Limited Company | Enregistrement d'une application mobile |
US8763110B2 (en) | 2006-11-14 | 2014-06-24 | Sandisk Technologies Inc. | Apparatuses for binding content to a separate memory device |
US8079071B2 (en) | 2006-11-14 | 2011-12-13 | SanDisk Technologies, Inc. | Methods for accessing content based on a session ticket |
US8327454B2 (en) | 2006-11-14 | 2012-12-04 | Sandisk Technologies Inc. | Method for allowing multiple users to access preview content |
US20110055917A1 (en) * | 2009-08-28 | 2011-03-03 | Sony Ericsson Mobile Communications Ab | Valid access to mobile device application |
EP3495974B1 (fr) * | 2011-03-30 | 2022-02-16 | Irdeto B.V. | Activation d'une application logicielle à exécuter sur une station mobile |
CN102938032B (zh) * | 2012-10-17 | 2017-09-22 | 中兴通讯股份有限公司 | 一种对通讯终端上应用程序加、解密的方法、系统和终端 |
GB201703010D0 (en) | 2017-02-24 | 2017-04-12 | Trustonic Ltd | Post factory key injections |
CN107133789B (zh) * | 2017-06-09 | 2021-02-19 | 中国联合网络通信集团有限公司 | 基于智能卡的车辆信息处理方法及装置 |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2000031608A2 (fr) * | 1998-11-24 | 2000-06-02 | Telefonaktiebolaget Lm Ericsson (Publ) | Procedure de mise en communication automatique avec un pc pour un telephone mobile |
WO2001091478A2 (fr) * | 2000-05-26 | 2001-11-29 | Robert Bosch Gmbh | Procede d'identification controlable par cryptographie d'une unite physique dans un reseau de telecommunication ouvert sans fil |
-
2004
- 2004-02-23 FR FR0450335A patent/FR2866766B1/fr not_active Expired - Fee Related
-
2005
- 2005-02-22 WO PCT/FR2005/050115 patent/WO2005084107A2/fr active Application Filing
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2000031608A2 (fr) * | 1998-11-24 | 2000-06-02 | Telefonaktiebolaget Lm Ericsson (Publ) | Procedure de mise en communication automatique avec un pc pour un telephone mobile |
WO2001091478A2 (fr) * | 2000-05-26 | 2001-11-29 | Robert Bosch Gmbh | Procede d'identification controlable par cryptographie d'une unite physique dans un reseau de telecommunication ouvert sans fil |
Non-Patent Citations (1)
Title |
---|
GERDES M ET AL: "MOBILE PAYMENT SOLUTIONS", TOWARDS THE E-SOCIETY: E-COMMERCE, E-BUSINESS AND E-GOVERNMENT. IFIP CONFERENCE ON E-COMMERCE ON E-COMMERCE, E-BUSINESS AND E-GOVERNMENT. PROCEEDINGS IFIP CONFERENCE ON E-COMMERCE, E-BUSINESS, E-GOVERNMENT, 3 October 2001 (2001-10-03), pages 629 - 642, XP001106006 * |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103596175A (zh) * | 2012-08-14 | 2014-02-19 | 上海势炎信息科技有限公司 | 一种基于近场通讯技术的移动智能终端认证系统及方法 |
Also Published As
Publication number | Publication date |
---|---|
FR2866766A1 (fr) | 2005-08-26 |
FR2866766B1 (fr) | 2006-08-18 |
WO2005084107A2 (fr) | 2005-09-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2007005919A3 (fr) | Systeme de securite et procede associe destines a des transactions informatiques globales et qui permettent l'authentification inverse d'un serveur par un client | |
ATE350872T1 (de) | Sicherheits- und privatsphärenverbesserungen für sicherheitseinrichtungen | |
EP1804418A4 (fr) | Systeme d'authentification de mot de passe dynamique et procede associe | |
WO2006041517A3 (fr) | Partition et recuperation d'un secret numerique verifiable | |
WO2009112693A3 (fr) | Procede d'authentification et de signature d'un utilisateur aupres d'un service applicatif, utilisant un telephone mobile comme second facteur en complement et independamment d'un premier facteur | |
WO2005084107A3 (fr) | Dispositif et procede faisant appel a un equipement a carte sim | |
WO2008105231A1 (fr) | Processeur d'informations ayant une fonction de verrouillage, procédé de verrouillage (déverrouillage) pour le processeur d'informations et programme correspondant | |
TWI268688B (en) | System and method for acoustic two factor authentication | |
WO2008129828A1 (fr) | Système d'authentification, serveur utilisé dans le système d'authentification, terminal de communication mobile et programme | |
WO2002060210A8 (fr) | Procede de validation de fonctions icp dans une carte a puce | |
WO2006069274A3 (fr) | Commande de contenu polyvalente avec segmentation | |
WO2002044873A3 (fr) | Controle d'acces informatique | |
WO2008149366A3 (fr) | Dispositif, procédé et système pour faciliter des transactions mobiles | |
WO2002017594A3 (fr) | Systemes et procedes de protection de reseau distribue | |
WO2004084424A3 (fr) | Utilisation de donnees a secret partage pour l'authentification entre un reseau amrc et un reseau gsm | |
WO2002084548A1 (fr) | Systeme de reglement electronique | |
FR2871007A1 (fr) | Deverrouillage securise d'un terminal mobile | |
WO2005112411A3 (fr) | Système et méthode pour la sécurité des réseaux sans fil | |
WO2007139706A3 (fr) | Authentification d'un module inviolable dans un routeur de station de base | |
FR2790177B1 (fr) | Authentification dans un reseau de radiotelephonie | |
WO2009080999A3 (fr) | Procede d'authentification d'un utilisateur | |
CA2349486A1 (fr) | Methode et systeme permettant la commande de livraison de contenu au moyen d'un reseau parallele | |
WO2006044746A3 (fr) | Systeme de protection antivol d'informations de contenu de dispositifs sans fil | |
WO2006123280A3 (fr) | Systeme drm pour dispositifs communiquant avec un dispositif portable | |
SG148155A1 (en) | Wireless personal area network having authentication and associated methods |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
AK | Designated states |
Kind code of ref document: A2 Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW |
|
AL | Designated countries for regional patents |
Kind code of ref document: A2 Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application | ||
122 | Ep: pct application non-entry in european phase |