EP1269428A1 - Use of a mobile radiotelephone appliance as an authentication terminal - Google Patents

Use of a mobile radiotelephone appliance as an authentication terminal

Info

Publication number
EP1269428A1
EP1269428A1 EP00934866A EP00934866A EP1269428A1 EP 1269428 A1 EP1269428 A1 EP 1269428A1 EP 00934866 A EP00934866 A EP 00934866A EP 00934866 A EP00934866 A EP 00934866A EP 1269428 A1 EP1269428 A1 EP 1269428A1
Authority
EP
European Patent Office
Prior art keywords
authentication
short
transceiver module
mobile radio
radio device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP00934866A
Other languages
German (de)
French (fr)
Inventor
Peter Eitel
Henning Reich
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Siemens AG
Original Assignee
Siemens AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens AG filed Critical Siemens AG
Publication of EP1269428A1 publication Critical patent/EP1269428A1/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Definitions

  • the invention relates to a method for authentication, in which a mobile radio device is used as an authentication terminal, and a mobile radio device designed for this purpose.
  • Access controls are common when operating or using electronic data processing technology devices, such as personal computers and notebooks, communication technology devices, such as cell phones or so-called cell phones, other access devices for wired and wireless communication networks, and in the various locking systems (car, main door, Lockers) . Access controls are also provided for point-of-sale terminals, cash dispensers and other facilities for carrying out financial transactions. Authentication is usually carried out using a chip card or a magnetic card or mechanical means.
  • the electronic devices or the cash register terminals have a card reader and, if necessary, a keyboard, a so-called PIN pad, for entering a personal identification number (PIN).
  • PIN personal identification number
  • fingerprint sensors are known for authenticating a person via the fingerprint.
  • an entered biometric pattern or a typed identifier is compared with a stored data record, and if there is a match, the desired function is activated.
  • the object of the invention is to simplify access control or authentication when operating devices of data processing or communication technology.
  • the basic idea of the invention is to use a mobile radio device, the now widely used mobile phone, to carry out an authentication. This saves the installation of a large number of terminals in all possible places or on a large number of devices.
  • a mobile radio device usually has a keyboard, a PIN pad, a display device and a secure software environment. Due to the used memory modules, the so-called flashproms, an update or a change of the software or an installation by a third party is not possible. Furthermore, it is largely vandal-resistant since it is worn by the user.
  • the mobile radio device can connect to personal computers, notebooks and, on the other hand, cash register terminals via a wired connection station or wirelessly via an infrared or an HF transmission link. take up fertilizer.
  • the IrDA interface or a Bluetooth connection is known.
  • a mobile radio device is used as the authentication terminal with stored authentication features.
  • the mobile radio device is equipped with means for entering authentication features and a short-range transceiver module.
  • the means for entering authentication features are implemented, for example, by a fingertip sensor or simply by the keyboard of the cell phone.
  • the short-range transceiver module can be a Bluetooth transceiver module.
  • an authentication request is sent by an external terminal and received by the short-range transceiver module of the mobile radio device.
  • a personal computer has a module which checks an access control or an access authorization when the device is switched on or for the execution of a specific function.
  • a data record entered via the keyboard with the data record of the stored authentication features is carried out in the mobile radio device.
  • the test result is output via the transceiver module, received by the module on the PC and the PC is then activated.
  • a mobile radio device with stored authentication features and with means for entering authentication features and with a short-range transceiver module is preferably used to carry out the method according to the invention.
  • the mobile radio device has means for performing authentication on the basis of an authentication request received via the short-range transceiver module and for outputting the test result. Realization options. for the short-range transceiver module are described above.
  • the means to carry out an The authentication based on an authentication request received via the short-range transceiver module is preferably implemented by a corresponding computer circuit or control function in the logic circuit of the mobile radio device or by a certificate generated by a server and provided via mobile radio (e.g. activation of a leasing vehicle after authentication by the responsible person Position of the leasing company).
  • the user In the case of PC access protection, the user is automatically locked out, that is, logged off as soon as he or his cell phone are removed from the PC. This happens automatically due to the limited range or due to the required line of sight for the RF or infrared transmission means used.
  • the contactless authentication method has the additional advantage of great ease of use.
  • the authentication request and the test result are transmitted in encrypted form in response.
  • Other cryptological security measures such as a signature, can also be provided.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention relates to a method for authenticating. A mobile radiotelephone appliance is used as the authentication terminal having stored authentication characteristics. Said appliance is provided with means for inputting authentication characteristics and a short-range transmitter receiver module. An external terminal sends an authentication inquiry that is received by the short-range transmitter receiver module. Authentication is carried out internally using the means and the authentication characteristics. The result of the examination is transmitted via the transmitter receiver module.

Description

Beschreibungdescription
Verwendung eines Mobilfunkgerätes als Authentifizierungster- minalUse of a mobile radio device as an authentication terminal
Die Erfindung betrifft ein Verfahren zur Authentifizierung, bei dem ein Mobilfunkgerät als Authentifizierungsterminal verwendet wird, sowie ein hierfür ausgebildetes Mobilfunkgerät.The invention relates to a method for authentication, in which a mobile radio device is used as an authentication terminal, and a mobile radio device designed for this purpose.
Zugangskontrollen sind üblich bei der Bedienung beziehungsweise bei der Verwendung von elektronischen Geräten der Datenverarbeitungstechnik, wie Personalcomputern und Notebooks, von Geräten der Kommunikationstechnik, wie Mobilfunkgeräten beziehungsweise sogenannten Handys, von sonstigen Zugangsgeräten für drahtgebundene und drahtlose Kommunikationsnetze und bei den verschiedenartigen Schließanlagen (Auto, Hautür, Schließfächer) . Zugangskontrollen sind weiter vorgesehen bei Kassenterminals, Geldausgabegeräten und sonstigen Anlagen zur Durchführung von Finanztransaktionen. Üblicherweise wird eine Authentifizierung unter Verwendung einer Chipkarte oder einer Magnetkarte oder mechanischen Mitteln durchgeführt. Die elektronischen Geräte beziehungsweise die Kassenterminals weisen einen Kartenleser und bedarfsweise eine Tastatur, ein soge- nanntes PINPad zur Eingabe einer persönlichen Identifikationsnummer (PIN) auf. Daneben sind zur Authentifizierung einer Person über den Fingerabdruck sogenannte Fingerprint-Sensoren bekannt .Access controls are common when operating or using electronic data processing technology devices, such as personal computers and notebooks, communication technology devices, such as cell phones or so-called cell phones, other access devices for wired and wireless communication networks, and in the various locking systems (car, main door, Lockers) . Access controls are also provided for point-of-sale terminals, cash dispensers and other facilities for carrying out financial transactions. Authentication is usually carried out using a chip card or a magnetic card or mechanical means. The electronic devices or the cash register terminals have a card reader and, if necessary, a keyboard, a so-called PIN pad, for entering a personal identification number (PIN). In addition, so-called fingerprint sensors are known for authenticating a person via the fingerprint.
Zur Authentifizierung wird ein eingegebenes biometrisches Muster oder eine eingetippte Kennung mit einem gespeicherten Datensatz verglichen, und bei Übereinstimmung wird die gewünschte Funktion freigeschaltet.For authentication, an entered biometric pattern or a typed identifier is compared with a stored data record, and if there is a match, the desired function is activated.
Wenn zusätzliche Sicherheitsanforderungen notwendig sind, wie zum Beispiel eine gesicherte PIN-Eingabe, ein Schutz gegen sogenannte trojanische Pferde, das heisst gegen eine Aufnahme mit einer versteckten Kamera oder gegen eine Manipulation durch Kassenverwalter, benötigt man ein extra gesichertes PINPad oder sogar ein sicheres Display. Dies alles ist mit Kosten und Aufwand verbunden. In vielen Umgebungen stellt diese Ausrüstung auch ein Problem in Bezug auf Vandalensi- cherheit dar. Die PINPads beziehungsweise Displays oder Fingerprintreader werden oftmals zerstört.If additional security requirements are necessary, such as a secure PIN entry, protection against so-called Trojan horses, that is, against admission with a hidden camera or against manipulation by the cashier, you need an extra secured PINPad or even a secure display. All of this involves costs and effort. In many environments, this equipment also poses a problem with regard to vandalism security. The PINPads or displays or fingerprint readers are often destroyed.
Der Erfindung liegt die Aufgabe zugrunde, die Zugangskontrol- le oder eine Authentifizierung bei der Bedienung von Geräten der Datenverarbeitungs- oder der Kommunikationstechnik zu vereinfachen .The object of the invention is to simplify access control or authentication when operating devices of data processing or communication technology.
Diese Aufgabe wird erfindungsgemäß für ein Verfahren durch die im Patentanspruch 1 und für ein Mobilfunkgerät durch die im Patentanspruch 2 angegebenen Merkmale gelöst.This object is achieved according to the invention for a method by the features specified in patent claim 1 and for a mobile radio device by the features specified in patent claim 2.
Der Grundgedanke der Erfindung besteht darin, zur Durchführung einer Authentifikation ein Mobilfunkgerät, das inzwi- sehen weit verbreitete Handy, zu verwenden. Dies erspart die Installation einer großen Anzahl von Terminals an allen möglichen Plätzen beziehungsweise an einer Vielzahl von Geräten.The basic idea of the invention is to use a mobile radio device, the now widely used mobile phone, to carry out an authentication. This saves the installation of a large number of terminals in all possible places or on a large number of devices.
Ein Mobilfunkgerät besitzt üblicherweise eine Tastatur, ein PINPad, eine Anzeigeeinrichtung und eine sichere Softwareumgebung. Auf Grund der verwendeten Speicherbausteine, den sogenannten Flashproms, ist ein Update beziehungsweise eine Änderung der Software oder eine Installation von einer dritten Partei nicht möglich. Weiter ist es weitgehend vandalensi- eher, da es vom Benutzer getragen wird.A mobile radio device usually has a keyboard, a PIN pad, a display device and a secure software environment. Due to the used memory modules, the so-called flashproms, an update or a change of the software or an installation by a third party is not possible. Furthermore, it is largely vandal-resistant since it is worn by the user.
Neben der Anbindung des Mobilfunkgerätes an ein drahtloses Kommunikationsnetz kann das Mobilfunkgerät über eine verdrahtete Anschlussstation oder drahtlos über eine Infrarot- oder eine HF-Übertragungsstrecke im Nahbereich mit Personalcomputern, Notebooks und andererseits mit Kassenterminals Verbin- düng aufnehmen. Hierzu ist die IrDA-Schnittstelle beziehungsweise eine Bluetooth-Verbindung bekannt.In addition to connecting the mobile radio device to a wireless communication network, the mobile radio device can connect to personal computers, notebooks and, on the other hand, cash register terminals via a wired connection station or wirelessly via an infrared or an HF transmission link. take up fertilizer. For this purpose, the IrDA interface or a Bluetooth connection is known.
Bei dem erfindungsgemäßen Verfahren zur Authentifizierung, wird ein Mobilfunkgerät als Authentifizierungsterminal mit gespeicherten Authentifizierungsmerkmalen verwendet. Das Mobilfunkgerät ist mit Mitteln zur Eingabe von Authentifizierungsmerkmalen und einem Kurzstrecken-Sendeempfangsmodul ausgerüstet. Die Mittel zur Eingabe von Authentifizierungsmerk- malen sind beispielsweise durch einen Fingertip-Sensor oder einfach durch die Tastatur des Handys realisiert. Das Kurzstrecken-Sendeempfangsmodul kann ein Bluetooth-Sendeempfangs- modul sein.In the authentication method according to the invention, a mobile radio device is used as the authentication terminal with stored authentication features. The mobile radio device is equipped with means for entering authentication features and a short-range transceiver module. The means for entering authentication features are implemented, for example, by a fingertip sensor or simply by the keyboard of the cell phone. The short-range transceiver module can be a Bluetooth transceiver module.
Bei der Durchführung des Verfahrens wird von einem externen Terminal eine Authentifizierungsanfrage gesendet und von dem Kurzstrecken-Sendeempfangsmodul des Mobilfunkgerätes empfangen. Hierzu weist beispielsweise ein Personal Computer ein Modul auf, das beim Einschalten des Gerätes oder für die Durchführung einer bestimmten Funktion eine Zugangskontrolle beziehungsweise eine Zugangsberechtigung überprüft. Im Mobilfunkgerät wird zur Authentifizierung beispielsweise ein über die Tastatur eingegebener Datensatz mit dem Datensatz der gespeicherten Authentifizierungsmerkmale durchgeführt. Das Prü- fergebnis wird über das Sendeempfangsmodul ausgegeben, vom Modul am PC empfangen und daraufhin der PC freigeschaltet.When the method is carried out, an authentication request is sent by an external terminal and received by the short-range transceiver module of the mobile radio device. For this purpose, for example, a personal computer has a module which checks an access control or an access authorization when the device is switched on or for the execution of a specific function. For authentication, for example, a data record entered via the keyboard with the data record of the stored authentication features is carried out in the mobile radio device. The test result is output via the transceiver module, received by the module on the PC and the PC is then activated.
Zur Durchführung des erfindungsgemäßen Verfahrens wird vorzugsweise ein Mobilfunkgerät mit gespeicherten Authentifizie- rungsmerkmalen und mit Mitteln zur Eingabe von Authentifizierungsmerkmalen und mit einem Kurzstrecken-Sendeempfangsmodul verwendet. Das Mobilfunkgerät weist Mittel zur Durchführung einer Authentifizierung auf Grund einer über das Kurzstrek- ken-Sendeempfangsmodul empfangenen Authentifizierungsanfrage und zur Ausgabe des Prüfergebnisses auf. Realisierungsmöglichkeiten . für das Kurzstrecken-Sendeempfangsmodul sind vorstehend beschrieben. Die Mittel zur Durchführung einer Au- thentifizierung auf Grund einer über das Kurzstrecken- Sendeempfangsmodul empfangenen Authentifizierungsanfrage sind vorzugsweise durch eine entsprechende Rechnerschaltung oder Steuerfunktion in der Logikschaltung des Mobilfunkgerätes realisiert oder durch ein von einem Server erzeugtes und über Mobilfunk bereitgestelltes Zertifikat (z.B. Freischalten eines Leasing-Fahrzeuges nach der Authentisierung durch die zuständige Stelle der Leasing-Firma) .A mobile radio device with stored authentication features and with means for entering authentication features and with a short-range transceiver module is preferably used to carry out the method according to the invention. The mobile radio device has means for performing authentication on the basis of an authentication request received via the short-range transceiver module and for outputting the test result. Realization options. for the short-range transceiver module are described above. The means to carry out an The authentication based on an authentication request received via the short-range transceiver module is preferably implemented by a corresponding computer circuit or control function in the logic circuit of the mobile radio device or by a certificate generated by a server and provided via mobile radio (e.g. activation of a leasing vehicle after authentication by the responsible person Position of the leasing company).
Im Falle des PC-Zugangsschutzes wird der Benutzer automatisch ausgelockt das heißt abgemeldet, sobald er beziehungsweise sein Handy vom PC entfernt werden. Dies geschieht automatisch auf Grund der beschränkten Reichweite beziehungsweise auf Grund der erforderlichen Sichtverbindung bei den verwendeten HF- beziehungsweise Infrarot-Übertragungsmitteln.In the case of PC access protection, the user is automatically locked out, that is, logged off as soon as he or his cell phone are removed from the PC. This happens automatically due to the limited range or due to the required line of sight for the RF or infrared transmission means used.
Im Falle eines physikalischen Zugangsschutzes zur Raumkontrolle hat das kontaktlose Authentifizierungsverfahren zusätzlich den Vorteil des großen Bedienungskomforts.In the case of physical access protection for room control, the contactless authentication method has the additional advantage of great ease of use.
Bei einer Ausgestaltung der Erfindung werden die Authentifizierungsanfrage und das Prüfergebnis als Antwort darauf verschlüsselt übertragen. Weiter können sonstige kryptologische Sicherungsmaßnahmen, wie beispielsweise eine Signatur, vorge- sehen sein. In one embodiment of the invention, the authentication request and the test result are transmitted in encrypted form in response. Other cryptological security measures, such as a signature, can also be provided.

Claims

Patentansprüche claims
1. Verfahren zur Authentifizierung, bei dem ein Mobilfunkgerät als Authentifizierungsterminal mit gespeicherten Authentifizierungsmerkmalen verwendet wird, das mit Mitteln zur Eingabe von Authentifizierungsmerkmalen und einem Kurzstrecken-Sendeempfangsmodul ausgerüstet ist, bei dem von einem externen Terminal eine Authentifizierungsanfrage gesendet und von dem Kurzstrecken-Sendeempfangsmodul empfangen wird, intern die Authentifizierung unter Verwendung der Mittel und der Authentifizierungsmerkmale durchgeführt, und das Prüfergebnis über das Sendeempfangsmodul ausgegeben wird.1. A method for authentication, in which a mobile radio device is used as an authentication terminal with stored authentication features, which is equipped with means for entering authentication features and a short-range transceiver module in which an authentication request is sent by an external terminal and received by the short-range transceiver module , the authentication is carried out internally using the means and the authentication features, and the test result is output via the transceiver module.
2. Mobilfunkgerät mit gespeicherten Authentifizierungsmerkmalen und mit Mitteln zur Eingabe von Authentifizierungsmerkmalen und mit einem Kurzstrecken-Sendeempfangsmodul, gekennzeichnet durch Mittel zur Durchführung einer Authentifizierung auf Grund einer über das Kurzstrecken-Sendeempfangsmodul empfangenen Authentifizierungsanfrage und zur Ausgabe des Prüfergebnisses .2. Mobile radio device with stored authentication features and with means for entering authentication features and with a short-range transceiver module, characterized by means for carrying out an authentication on the basis of an authentication request received via the short-range transceiver module and for outputting the test result.
3. Verfahren nach Anspruch 1 beziehungsweise Mobilfunkgerät nach Anspruch 2, bei dem die Authentifizierungsanfrage und die Ausgabe des Prüfergebnisses kryptologisch gesichert erfolgen. 3. The method as claimed in claim 1 or the mobile radio device as claimed in claim 2, in which the authentication request and the output of the test result take place in a cryptologically secured manner.
EP00934866A 2000-04-04 2000-04-04 Use of a mobile radiotelephone appliance as an authentication terminal Withdrawn EP1269428A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/DE2000/001031 WO2001075818A1 (en) 2000-04-04 2000-04-04 Use of a mobile radiotelephone appliance as an authentication terminal

Publications (1)

Publication Number Publication Date
EP1269428A1 true EP1269428A1 (en) 2003-01-02

Family

ID=5647568

Family Applications (1)

Application Number Title Priority Date Filing Date
EP00934866A Withdrawn EP1269428A1 (en) 2000-04-04 2000-04-04 Use of a mobile radiotelephone appliance as an authentication terminal

Country Status (2)

Country Link
EP (1) EP1269428A1 (en)
WO (1) WO2001075818A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10250617A1 (en) * 2002-10-30 2004-05-19 Thomas Kuhn Chip card security module for improving the security of secret or secure transactions, whereby a secret relationship is established between an end user terminal and the chip card for transmission of secret data between the two

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0960402B1 (en) * 1996-06-19 2007-09-26 Behruz Vazvan Real time system and method for remote purchase payment and remote bill payment transactions and transferring of electronic cash and other required data
TW355899B (en) * 1997-01-30 1999-04-11 Qualcomm Inc Method and apparatus for performing financial transactions using a mobile communication unit
EP1055207A1 (en) * 1998-02-13 2000-11-29 Angewandte Digital Elektronik GmbH Method for controlling an information and data exchange between a mobile telephone and a data communications network

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
None *
See also references of WO0175818A1 *

Also Published As

Publication number Publication date
WO2001075818A1 (en) 2001-10-11

Similar Documents

Publication Publication Date Title
CN100588814C (en) Method of authorization
EP2949094B1 (en) Method for authenticating a user with respect to a machine
CN100524369C (en) Access control method for an area accessible to persons, in particular for a room closed off by means of a door
US9805364B2 (en) ID authentication
DE102013106295A1 (en) Embedded secure element for authentication, storage and transaction in a mobile terminal
CN109074693B (en) Virtual panel for access control system
US20030204526A1 (en) Interlocking smart fob enabling secure access and tracking for electronic devices
EP2709052A1 (en) Device for protecting electronic transactions with secure electronic signatures.
EP1364295A1 (en) User identification with an improved password input method
EP1269428A1 (en) Use of a mobile radiotelephone appliance as an authentication terminal
CN107077666A (en) Method and apparatus for being authorized to the action at self-aid system
US20130185568A1 (en) Information processing system
DE102012021479A1 (en) Method for operating an electronic authentication unit
US20140359725A1 (en) System and Method for Providing Authentication and Authorisation for a Person to Perform Specific Instructions (Tasks)
EP1724702A1 (en) Method and system for transmission of RFID identification data
Sreekanth et al. Design and Prototype Development Of OTP based advanced digital Locking system
KR101728310B1 (en) A real-time sharing security system for smart phone
JP2018100563A (en) Authentication system and authentication method
WO2011124335A1 (en) System for entering a secret
EP1416449A2 (en) Security module and method for conducting confidential electronic transactions
WO2007062888A1 (en) Mobile chip card device and method for authenticating at least one device using a chip card
CN110689340A (en) Wireless authentication system
DE202022100435U1 (en) Intelligent management security system to protect against fraud when accessing a mobile unit with authentication options
EP2544155A1 (en) Personal identification
KR100744749B1 (en) Method for issuing authentication data for mobile stock trade

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20020704

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

RBV Designated contracting states (corrected)

Designated state(s): DE FR GB IT

17Q First examination report despatched

Effective date: 20061024

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20070306