DE60222455D1 - Erstellung von Befehls-und Datenskripten zur Verwendung durch ein persönliches Sicherheitsgerät - Google Patents

Erstellung von Befehls-und Datenskripten zur Verwendung durch ein persönliches Sicherheitsgerät

Info

Publication number
DE60222455D1
DE60222455D1 DE60222455T DE60222455T DE60222455D1 DE 60222455 D1 DE60222455 D1 DE 60222455D1 DE 60222455 T DE60222455 T DE 60222455T DE 60222455 T DE60222455 T DE 60222455T DE 60222455 D1 DE60222455 D1 DE 60222455D1
Authority
DE
Germany
Prior art keywords
creation
command
security device
personal security
data scripts
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60222455T
Other languages
English (en)
Other versions
DE60222455T2 (de
Inventor
Yves Louis Audebert
Olivier Clemot
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ActivCard Ireland Ltd
Original Assignee
ActivCard Ireland Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ActivCard Ireland Ltd filed Critical ActivCard Ireland Ltd
Publication of DE60222455D1 publication Critical patent/DE60222455D1/de
Application granted granted Critical
Publication of DE60222455T2 publication Critical patent/DE60222455T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
DE60222455T 2001-11-02 2002-10-23 Erstellung von Befehls-und Datenskripten zur Verwendung durch ein persönliches Sicherheitsgerät Expired - Lifetime DE60222455T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/985,344 US7162631B2 (en) 2001-11-02 2001-11-02 Method and system for scripting commands and data for use by a personal security device
US985344 2001-11-02
PCT/EP2002/011887 WO2003039092A2 (en) 2001-11-02 2002-10-23 Method and system for scripting commands and data

Publications (2)

Publication Number Publication Date
DE60222455D1 true DE60222455D1 (de) 2007-10-25
DE60222455T2 DE60222455T2 (de) 2008-06-12

Family

ID=25531399

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60222455T Expired - Lifetime DE60222455T2 (de) 2001-11-02 2002-10-23 Erstellung von Befehls-und Datenskripten zur Verwendung durch ein persönliches Sicherheitsgerät

Country Status (6)

Country Link
US (1) US7162631B2 (de)
EP (1) EP1442574B1 (de)
AT (1) ATE373377T1 (de)
AU (1) AU2002351778A1 (de)
DE (1) DE60222455T2 (de)
WO (1) WO2003039092A2 (de)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8209753B2 (en) * 2001-06-15 2012-06-26 Activcard, Inc. Universal secure messaging for remote security tokens
US20040218762A1 (en) * 2003-04-29 2004-11-04 Eric Le Saint Universal secure messaging for cryptographic modules
US20100174717A1 (en) * 2002-02-28 2010-07-08 Olivier Fambon Interative serialisation procedure for structured software objects
KR100585095B1 (ko) * 2003-06-26 2006-05-30 삼성전자주식회사 데이터 전송 시스템에서의 데이터 보호 방법 및 장치
EP1928152B1 (de) * 2006-11-30 2013-05-29 Cassis International PTE Ltd. Prozess zur Funkkommunikation zwischen einer Vorrichtung mit Java ME und einem Server mit APDU unter SOAP-Nachrichten von/zu einem Operator an einem Host, zugehöriges System
EP2085888A1 (de) * 2008-01-29 2009-08-05 Research In Motion Limited Optimierte Smart Card-Treiberleistung
EP2581851B1 (de) * 2008-12-01 2017-03-08 BlackBerry Limited Sichere Verwendung von extern gespeicherten Daten
US7896247B2 (en) 2008-12-01 2011-03-01 Research In Motion Limited Secure use of externally stored data
EP2570924B1 (de) * 2008-12-01 2019-02-20 BlackBerry Limited Antizipatorische Reaktionen auf Befehle
US8274380B2 (en) 2008-12-01 2012-09-25 Research In Motion Limited Anticipatory responses to commands
US20110219096A1 (en) * 2010-03-05 2011-09-08 Telefonica, S.A. Method and system for operations management in a telecommunications terminal with a state machine
CN103258175B (zh) * 2012-02-20 2016-05-11 普天信息技术研究院有限公司 Apdu命令的处理方法、sd控制器及智能存储卡
US8813029B2 (en) * 2012-05-24 2014-08-19 International Business Machines Corporation Remote card content management using synchronous server-side scripting
ES2857674T3 (es) * 2014-11-24 2021-09-29 Idemia France Creación de archivos implícita en secuencias de comandos APDU
US10003959B2 (en) * 2015-07-30 2018-06-19 Qualcomm Incorporated Subscriber identity module (SIM) access profile (SAP)
US10068114B1 (en) * 2017-09-12 2018-09-04 Nxp B.V. System and method for implementing a host card emulation (HCE) command stack in a mobile phone

Family Cites Families (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US40936A (en) * 1863-12-15 Improved clothes-drier
US5276735A (en) 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US5917168A (en) 1993-06-02 1999-06-29 Hewlett-Packard Company System and method for revaluation of stored tokens in IC cards
US5455863A (en) 1993-06-29 1995-10-03 Motorola, Inc. Method and apparatus for efficient real-time authentication and encryption in a communication system
US5434919A (en) 1994-01-11 1995-07-18 Chaum; David Compact endorsement signature systems
US5778071A (en) 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
EP0723355A1 (de) 1995-01-18 1996-07-24 T.R.T. Telecommunications Radioelectriques Et Telephoniques Datenübertragungssystem mit Datenkompression
DE19522527A1 (de) 1995-06-23 1997-01-02 Ibm Verfahren zur Vereinfachung der Kommunikation mit Chipkarten
FR2739242B1 (fr) * 1995-09-25 1997-10-24 Gemplus Card Int Modem equipe d'un lecteur de carte a puce
US5991407A (en) 1995-10-17 1999-11-23 Nokia Telecommunications Oy Subscriber authentication in a mobile communications system
US5944821A (en) 1996-07-11 1999-08-31 Compaq Computer Corporation Secure software registration and integrity assessment in a computer system
US6101254A (en) 1996-10-31 2000-08-08 Schlumberger Systemes Security method for making secure an authentication method that uses a secret key algorithm
US6192473B1 (en) 1996-12-24 2001-02-20 Pitney Bowes Inc. System and method for mutual authentication and secure communications between a postage security device and a meter server
US6144671A (en) 1997-03-04 2000-11-07 Nortel Networks Corporation Call redirection methods in a packet based communications network
US6005942A (en) * 1997-03-24 1999-12-21 Visa International Service Association System and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
US6101255A (en) * 1997-04-30 2000-08-08 Motorola, Inc. Programmable cryptographic processing system and method
US6385723B1 (en) 1997-05-15 2002-05-07 Mondex International Limited Key transformation unit for an IC card
DE19720431A1 (de) 1997-05-15 1998-11-19 Beta Research Ges Fuer Entwick Vorrichtung und Verfahren zur Personalisierung von Chipkarten
DE19724901A1 (de) 1997-06-12 1998-12-17 Siemens Nixdorf Inf Syst Mobilfunktelefon sowie solche mit gekoppeltem Rechner für Internet- bzw. Netzanwendungen und Verfahren zum Betreiben einer solchen Gerätekombination
US6422459B1 (en) 1997-10-15 2002-07-23 Citicorp Development Center, Inc. Method and system for off-line loading of stored value cards using a batch-load terminal
US6105008A (en) 1997-10-16 2000-08-15 Visa International Service Association Internet loading system using smart card
US6711166B1 (en) 1997-12-10 2004-03-23 Radvision Ltd. System and method for packet network trunking
US6018779A (en) 1997-12-15 2000-01-25 Emc Corporation System for encapsulating a plurality of selected commands within a single command and transmitting the single command to a remote device over a communication link therewith
US6101225A (en) 1998-04-29 2000-08-08 Motorola, Inc. Method and apparatus for performing a modulation
US6108789A (en) 1998-05-05 2000-08-22 Liberate Technologies Mechanism for users with internet service provider smart cards to roam among geographically disparate authorized network computer client devices without mediation of a central authority
FR2779018B1 (fr) 1998-05-22 2000-08-18 Activcard Terminal et systeme pour la mise en oeuvre de transactions electroniques securisees
US6385729B1 (en) 1998-05-26 2002-05-07 Sun Microsystems, Inc. Secure token device access to services provided by an internet service provider (ISP)
US6131811A (en) 1998-05-29 2000-10-17 E-Micro Corporation Wallet consolidator
FR2782435B1 (fr) 1998-08-13 2000-09-15 Bull Cp8 Procede de communication entre une station d'utilisateur et un reseau, notamment de type internet, et architecture de mise en oeuvre
US20010039587A1 (en) * 1998-10-23 2001-11-08 Stephen Uhler Method and apparatus for accessing devices on a network
EP1125262A1 (de) 1998-10-27 2001-08-22 Visa International Service Association Delegierte verwaltung von chipkartenanwendungen
US6602469B1 (en) 1998-11-09 2003-08-05 Lifestream Technologies, Inc. Health monitoring and diagnostic device and network-based health assessment and medical records maintenance system
US6195700B1 (en) * 1998-11-20 2001-02-27 International Business Machines Corporation Application protocol data unit management facility
TW449991B (en) 1999-01-12 2001-08-11 Ibm Method and system for securely handling information between two information processing devices
FR2791159B1 (fr) 1999-03-15 2001-05-04 Bull Cp8 Procede d'acces a un objet a l'aide d'un navigateur de type "web" cooperant avec une carte a puce et architecture pour la mise en oeuvre du procede
CA2753375C (en) 1999-08-31 2015-09-22 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
AU3844900A (en) 1999-09-22 2001-04-24 Ba Cards And Security B.V. (Bacs) Method and system for performing a transaction between a client and a server over a network
AUPQ549200A0 (en) 2000-02-08 2000-03-02 Keycorp Limited A method of operating a remote terminal
US20020025046A1 (en) 2000-05-12 2002-02-28 Hung-Yu Lin Controlled proxy secure end to end communication
US6807561B2 (en) * 2000-12-21 2004-10-19 Gemplus Generic communication filters for distributed applications

Also Published As

Publication number Publication date
EP1442574A2 (de) 2004-08-04
WO2003039092A3 (en) 2003-09-18
US7162631B2 (en) 2007-01-09
ATE373377T1 (de) 2007-09-15
AU2002351778A1 (en) 2003-05-12
DE60222455T2 (de) 2008-06-12
WO2003039092A2 (en) 2003-05-08
US20030088691A1 (en) 2003-05-08
EP1442574B1 (de) 2007-09-12

Similar Documents

Publication Publication Date Title
DE60222455D1 (de) Erstellung von Befehls-und Datenskripten zur Verwendung durch ein persönliches Sicherheitsgerät
US9280365B2 (en) Systems and methods for managing configuration data at disconnected remote devices
ATE461566T1 (de) System und verfahren zur analysierung von netzprotokollen
CN104157060B (zh) 一种门禁数据的传输和管理方法
ATE366022T1 (de) System und verfahren zur dienstbereitsstellung für ein kommunikationsgerät
WO2002054201A3 (en) System and method for providing authentication and verification services in an enhanced media gateway
ATE479135T1 (de) System und verfahren zum automatischen einrichten einer universellen fernbedienung
ATE440419T1 (de) Verfahren zum konfigurationsmanagement von kundenausrüstung und entsprechendes system
ATE557509T1 (de) Universeller sicherer datenaustausch für enfernte sicherheitstoken
DE60214449D1 (de) Verfahren und System zur Datenverteilung
DE602004011559D1 (de) Verfahren zur authentifikation von anwendungen
CN107370668A (zh) 智能设备远程控制的方法、装置和系统
DK1794665T3 (da) Fremgangsmåde og system til indlæsning af brugerinstruktioner i en brugerstyret telekommunikationsindretning
DE60324410D1 (de) Kommunikationssystem, datenverarbeitungssteuerungsverfahren, server und datenverarbeitungssteuerungsprogramm
DE50016017D1 (de) Verfahren zur Ferninbetriebnahme, Fernwartung, Fernparametrierung und/oder Fernbedienung eines Umrichters und Umrichter zur Verwendung bei solchen Verfahren
CN103106713A (zh) 一种基于云管理的门禁考勤实现方法
CN108805617A (zh) 一种广告信息推送方法
DE69922593D1 (de) Verfahren zur Aktualisierung charakteristischer Werte in einer programmierbaren Betriebseinheit eines industriellen Steuerungssystems
CN102546769A (zh) 基于Telnet协议实现用户U盘文件自动传输的方法
DE60306425D1 (de) Verfahren zur garantierten ablieferung von snmp-traps über ein grossflächiges netzwerk
DE60335864D1 (de) Verfahren zum austausch benutzerspezifischer daten von einem mobilnetzwerk zu einer dienstanwendung eines externen dienstanbieters unter verwendung eines eindeutigen anwendungsbenutzer-id-codes
WO2009066957A3 (en) System for providing web service linked with portal site to web site, and method thereof
TW200505203A (en) Systems and method of authentication network
ATE383011T1 (de) Wiedergabe bestimmter informationen mit verwendung von an ein hausnetz verbundenen geräten
US11805028B1 (en) System for providing IoT device integrated control service through AI server

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
R082 Change of representative

Ref document number: 1442574

Country of ref document: EP

Representative=s name: HAUCK PATENT- UND RECHTSANWAELTE, DE