AU2001282243A1 - Method for making secure access to a resident application on a user card co-operating with a communication system terminal, and corresponding terminal - Google Patents

Method for making secure access to a resident application on a user card co-operating with a communication system terminal, and corresponding terminal

Info

Publication number
AU2001282243A1
AU2001282243A1 AU2001282243A AU8224301A AU2001282243A1 AU 2001282243 A1 AU2001282243 A1 AU 2001282243A1 AU 2001282243 A AU2001282243 A AU 2001282243A AU 8224301 A AU8224301 A AU 8224301A AU 2001282243 A1 AU2001282243 A1 AU 2001282243A1
Authority
AU
Australia
Prior art keywords
user card
application
external application
operating
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001282243A
Inventor
Romain Durand
Hubert Helaine
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alcatel Lucent SAS
Original Assignee
Alcatel CIT SA
Alcatel SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alcatel CIT SA, Alcatel SA filed Critical Alcatel CIT SA
Publication of AU2001282243A1 publication Critical patent/AU2001282243A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3555Personalisation of two or more cards
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Hardware Design (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)
  • Stored Programmes (AREA)
  • Computer And Data Communications (AREA)
  • Telephone Function (AREA)
  • Credit Cards Or The Like (AREA)
  • Selective Calling Equipment (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention concerns a method for making secure the access of an external application to at least a microprocessor user card, said user card being capable of containing several internal applications, said external application corresponding to one of the internal applications, said user card co-operating with a terminal, said external application using a connection protocol to the user card wherein, with each external application is associated a predetermined identification parameter. Said method comprises the following steps: when a first external application is connected to the corresponding internal application on said user card, determining the application identification parameter; if a second external application requires connection to said user card, analysing the parameter identification of said second application; if said parameter is identical to that of the first connected application, prohibiting access for the second external application to said corresponding internal application on the user card.
AU2001282243A 2000-07-31 2001-07-30 Method for making secure access to a resident application on a user card co-operating with a communication system terminal, and corresponding terminal Abandoned AU2001282243A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0010088 2000-07-31
FR0010088A FR2812419B1 (en) 2000-07-31 2000-07-31 METHOD FOR SECURING ACCESS TO A MICROPROCESSOR USER CARD
PCT/FR2001/002489 WO2002010918A1 (en) 2000-07-31 2001-07-30 Method for making secure access to a resident application on a user card co-operating with a communication system terminal, and corresponding terminal

Publications (1)

Publication Number Publication Date
AU2001282243A1 true AU2001282243A1 (en) 2002-02-13

Family

ID=8853152

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001282243A Abandoned AU2001282243A1 (en) 2000-07-31 2001-07-30 Method for making secure access to a resident application on a user card co-operating with a communication system terminal, and corresponding terminal

Country Status (9)

Country Link
US (1) US6811077B2 (en)
EP (1) EP1178405B1 (en)
AT (1) ATE408185T1 (en)
AU (1) AU2001282243A1 (en)
DE (1) DE60135710D1 (en)
ES (1) ES2313937T3 (en)
FR (1) FR2812419B1 (en)
HK (1) HK1044828A1 (en)
WO (1) WO2002010918A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6824064B2 (en) 2000-12-06 2004-11-30 Mobile-Mind, Inc. Concurrent communication with multiple applications on a smart card
US7386528B2 (en) 2002-05-31 2008-06-10 American Express Travel Related Services Company, Inc. System and method for acquisition, assimilation and storage of information
US20040139021A1 (en) 2002-10-07 2004-07-15 Visa International Service Association Method and system for facilitating data access and management on a secure token
FR2856229B1 (en) * 2003-06-11 2005-09-16 Ercom Engineering Reseaux Comm SYSTEM FOR SECURING DATA TRANSMITTED BY MEANS OF MOBILE PHONES PROGRAMMABLE THROUGH A MOBILE TELEPHONE NETWORK, ESPECIALLY OF GSM TYPE
US7149836B2 (en) * 2004-03-12 2006-12-12 C-One Technology Corporation GPRS replaceable module communication device
GB0517615D0 (en) * 2005-08-30 2005-10-05 Ecebs Ltd Improved smartcard system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI104223B (en) * 1996-12-17 1999-11-30 Nokia Mobile Phones Ltd A method for transmitting SIM control commands from an external device to an SM card
US6220510B1 (en) * 1997-05-15 2001-04-24 Mondex International Limited Multi-application IC card with delegation feature
US6179205B1 (en) * 1998-03-05 2001-01-30 Visa International Service Association System and method for locking and unlocking and application in a smart card
EP1125262A1 (en) * 1998-10-27 2001-08-22 Visa International Service Association Delegated management of smart card applications

Also Published As

Publication number Publication date
EP1178405A1 (en) 2002-02-06
ATE408185T1 (en) 2008-09-15
ES2313937T3 (en) 2009-03-16
US20040010648A1 (en) 2004-01-15
US6811077B2 (en) 2004-11-02
DE60135710D1 (en) 2008-10-23
FR2812419B1 (en) 2003-01-17
EP1178405B1 (en) 2008-09-10
WO2002010918A1 (en) 2002-02-07
FR2812419A1 (en) 2002-02-01
HK1044828A1 (en) 2002-11-01

Similar Documents

Publication Publication Date Title
AU8113798A (en) Smart card, cordless telephone, system and method for access and communication by internet
WO2001065770A3 (en) Network resource access system
WO2002039761A3 (en) Context aware wireless communication device and method
WO2002065716A3 (en) Connection management for dual mode access terminals in a radio network
WO2004047316A3 (en) A communications system
EP1098489A3 (en) Method and system for making wireless terminal profile information accessible to a network
FI971232A0 (en) Radio communication system authentication method, radio communication system, radio terminal and connection management device
WO2000045496A3 (en) Method and apparatus for communication between an electronic device and a connected battery
AU2001258466A1 (en) A method for arranging communication between terminals and an access point in a communication system
WO2004021583A3 (en) Tasking and reporting method and implementation for wireless appliance location systems
AU2002249129A1 (en) Method and system for changing a subscription
ATE322123T1 (en) PROTECTION METHOD FOR RADIO COMMUNICATION TERMINALS AGAINST UNAUTHORIZED USE
WO2003053739A3 (en) Method for accessing a service by radiofrequency means associated with a microchip portable object
WO2003026184A3 (en) Method for detecting and regulating identifier overlap on power line communication network, electronic appliance connected to subnet of power line communication network, and communication module used in electronic appliance
WO2002046891A3 (en) Enabling of devices
AU2002219248A1 (en) Smart card of a terminal, a terminal using a smart card, and an improved method for identifying a user by means of a smart card
WO2001054371A3 (en) Method, system for transmitting data from a transmitter to a receiver and transmitter or receiver
WO2002065788A3 (en) Integrated communication server and method
AU2001282243A1 (en) Method for making secure access to a resident application on a user card co-operating with a communication system terminal, and corresponding terminal
CA2260502A1 (en) Dynamic selection of interworking functions in a communication system
GB2348089B (en) Inter-terminal communication method
EP1150472A3 (en) Method and system for installing available network protocols
WO2001075815A3 (en) Card terminal and method for operating a card terminal
CA2394294A1 (en) Data obtaining method and terminals
AU1868699A (en) Method for executing on a terminal at least one procedure based on a special application, especially in a traffic telematic service