ATE356516T1 - Verfahren zur berechnung des hashing einer nachricht in einer mit einer chipkarte kommunizierenden einrichtung - Google Patents

Verfahren zur berechnung des hashing einer nachricht in einer mit einer chipkarte kommunizierenden einrichtung

Info

Publication number
ATE356516T1
ATE356516T1 AT03793946T AT03793946T ATE356516T1 AT E356516 T1 ATE356516 T1 AT E356516T1 AT 03793946 T AT03793946 T AT 03793946T AT 03793946 T AT03793946 T AT 03793946T AT E356516 T1 ATE356516 T1 AT E356516T1
Authority
AT
Austria
Prior art keywords
message
data
smart card
hash
hashing
Prior art date
Application number
AT03793946T
Other languages
English (en)
Inventor
Ilan Mahalal
Original Assignee
Axalto Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Axalto Sa filed Critical Axalto Sa
Application granted granted Critical
Publication of ATE356516T1 publication Critical patent/ATE356516T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
  • Credit Cards Or The Like (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
  • Communication Control (AREA)
  • Storage Device Security (AREA)
AT03793946T 2002-09-04 2003-08-28 Verfahren zur berechnung des hashing einer nachricht in einer mit einer chipkarte kommunizierenden einrichtung ATE356516T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP02292180A EP1397014A1 (de) 2002-09-04 2002-09-04 WIM (WAP Identification module) Anwendungsprozeduren für Beförderung das secure socket layer protocol (SSL)

Publications (1)

Publication Number Publication Date
ATE356516T1 true ATE356516T1 (de) 2007-03-15

Family

ID=31502835

Family Applications (1)

Application Number Title Priority Date Filing Date
AT03793946T ATE356516T1 (de) 2002-09-04 2003-08-28 Verfahren zur berechnung des hashing einer nachricht in einer mit einer chipkarte kommunizierenden einrichtung

Country Status (7)

Country Link
US (1) US7376845B2 (de)
EP (2) EP1397014A1 (de)
JP (2) JP2005538400A (de)
AT (1) ATE356516T1 (de)
AU (1) AU2003255902A1 (de)
DE (1) DE60312353T2 (de)
WO (1) WO2004023832A1 (de)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7389426B2 (en) * 2005-11-29 2008-06-17 Research In Motion Limited Mobile software terminal identifier
US20080052284A1 (en) * 2006-08-05 2008-02-28 Terry Stokes System and Method for the Capture and Archival of Electronic Communications
JP2008305128A (ja) * 2007-06-07 2008-12-18 Panasonic Corp 情報処理装置及び改竄検証方法
US20110055573A1 (en) * 2009-09-03 2011-03-03 International Business Machines Corporation Supporting flexible use of smart cards with web applications
CA2753779C (en) * 2010-11-29 2014-12-30 Research In Motion Limited System and method of signing a message
JP5614465B2 (ja) * 2013-01-30 2014-10-29 沖電気工業株式会社 暗号通信装置、代行サーバ、暗号通信装置プログラム及び代行サーバプログラム

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5696823A (en) * 1995-03-31 1997-12-09 Lucent Technologies Inc. High-bandwidth encryption system with low-bandwidth cryptographic modules
EP0984630B1 (de) * 1998-09-01 2006-08-23 Irdeto Access B.V. Datenübertragungssystem
FI111318B (fi) * 1999-12-10 2003-06-30 Sonera Oyj Sovellusten käyttö tietoliikennejärjestelmässä
WO2001084761A1 (en) * 2000-04-28 2001-11-08 Swisscom Mobile Ag Method for securing communications between a terminal and an additional user equipment
WO2001090858A1 (en) * 2000-05-19 2001-11-29 Cypak Ab Mobile information storage and communication device and method of communication
TW548535B (en) * 2000-10-17 2003-08-21 Ericsson Telefon Ab L M Security system
FR2817107A1 (fr) * 2000-11-17 2002-05-24 Mercury Technologies Sarl Signature electronique sur le reseau gsm/gprs et umts
US20020091931A1 (en) * 2001-01-05 2002-07-11 Quick Roy Franklin Local authentication in a communication system
AU2002366663A1 (en) * 2001-12-10 2003-06-23 Beamtrust A/S A method of distributing a public key

Also Published As

Publication number Publication date
EP1547416B1 (de) 2007-03-07
AU2003255902A1 (en) 2004-03-29
US20060041568A1 (en) 2006-02-23
US7376845B2 (en) 2008-05-20
JP5261525B2 (ja) 2013-08-14
JP2011147181A (ja) 2011-07-28
EP1547416A1 (de) 2005-06-29
EP1397014A1 (de) 2004-03-10
DE60312353T2 (de) 2007-11-29
JP2005538400A (ja) 2005-12-15
WO2004023832A1 (en) 2004-03-18
DE60312353D1 (de) 2007-04-19

Similar Documents

Publication Publication Date Title
DE60321660D1 (de) Verfahren und system zur speicherung und weiterleitung von multimedia-tags
EP1796052A3 (de) System und Verfahren zum Einrichten von temporären und permanenten Berechtigungsnachweisen für sicheren Online-Handel
EP1505470A3 (de) Vorrichtung zur Erzeugung von Endgerätsanwendung und Verfahren zur Beglaubigung der Anwendung
ATE460709T1 (de) Validierung des einschlusses einer plattform innerhalb einer datenzentrale
WO2006090172A3 (en) Identification systems
ATE453991T1 (de) Verfahren und system zur realisierung eines präsenzdienstes, präsenzinformations- verarbeitungsvorrichtung und präsenz client
DE602004012996D1 (de) Verfahren und vorrichtung zum authentifizieren von benutzern und websites
EP1610203A3 (de) Authentifizieren von Bildern identifiziert von einer Software Anwendung
DE60230120D1 (de) Realisierung des präsenz-managements
FI20011611A (fi) Menetelmä informaation käsittelemiseksi elektroniikkalaitteessa, järjestelmä, elektroniikkalaite ja suoritinlohko
ATE445190T1 (de) Verfahren zur verbesserten wiedergabe von informationen, client-system und server-system
ATE385739T1 (de) Verfahren zur identifizierung und authentifizierung ohne spezifisches lese- und identifikationsgerät
EP1645987A3 (de) Datenverarbeitungsgerät, -verfahren und -programm
ATE477657T1 (de) Datenübermittlungsgerät und verfahren zum ändern des datenübermittlungszeitpunktes
GB2453908A (en) Methods and systems for identifying an ill-exposed image
ATE426850T1 (de) Vorrichtung und verfahren zur biometrischen uberprufung mit prioritatssteuerung der datenpaketsubertragung
DE602005020141D1 (de) Verfahren und system zur speicherung von temporären of i-wlan-identitäten
DE60312353D1 (de) Verfahren zur berechnung des hashing einer nachricht in einer mit einer chipkarte kommunizierenden einrichtung
ATE358294T1 (de) Verfahren und vorrichtung zur biometrischen verifikation mittels priorisierter datenpaketübertragung
DE60044333D1 (de) Verbesserte speicherkartenbenutzung zum zuordnen von medieninhalt zu haushalten
ATE534972T1 (de) System und verfahren zum erhalten von objektdaten
ATE390669T1 (de) System und verfahren zur verarbeitung von schriftartdaten
EP1603045A4 (de) Endgerät, server-gerät, lizenzverteilungssystem damit
DE50010790D1 (de) Verfahren zur Erhöhung der Datensicherheit von Implementierungen kryptographischer Algorithmen
ATE375663T1 (de) Partner-kommunikationsgerät zur kommunikation mit einem anderen partner-kommunikationsgerät über einen ersten kommunikationskanal

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties