ATE374491T1 - Gesichertes endgerät mit chipkartenleser zur kommunikation mit einem server über internet - Google Patents

Gesichertes endgerät mit chipkartenleser zur kommunikation mit einem server über internet

Info

Publication number
ATE374491T1
ATE374491T1 AT00971509T AT00971509T ATE374491T1 AT E374491 T1 ATE374491 T1 AT E374491T1 AT 00971509 T AT00971509 T AT 00971509T AT 00971509 T AT00971509 T AT 00971509T AT E374491 T1 ATE374491 T1 AT E374491T1
Authority
AT
Austria
Prior art keywords
communication
terminal
sub
smart card
card reader
Prior art date
Application number
AT00971509T
Other languages
English (en)
Inventor
Renaud Mariana
Original Assignee
Cp8 Technologies
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cp8 Technologies filed Critical Cp8 Technologies
Application granted granted Critical
Publication of ATE374491T1 publication Critical patent/ATE374491T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
  • Credit Cards Or The Like (AREA)
  • Storage Device Security (AREA)
  • Catching Or Destruction (AREA)
  • Radar Systems Or Details Thereof (AREA)
  • Cold Air Circulating Systems And Constructional Details In Refrigerators (AREA)
AT00971509T 1999-10-28 2000-10-26 Gesichertes endgerät mit chipkartenleser zur kommunikation mit einem server über internet ATE374491T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR9913508A FR2800540B1 (fr) 1999-10-28 1999-10-28 Terminal securise muni d'un lecteur de carte a puce destine a communiquer avec un serveur via un reseau de type internet

Publications (1)

Publication Number Publication Date
ATE374491T1 true ATE374491T1 (de) 2007-10-15

Family

ID=9551482

Family Applications (1)

Application Number Title Priority Date Filing Date
AT00971509T ATE374491T1 (de) 1999-10-28 2000-10-26 Gesichertes endgerät mit chipkartenleser zur kommunikation mit einem server über internet

Country Status (12)

Country Link
US (1) US7047558B1 (de)
EP (1) EP1142256B1 (de)
JP (2) JP4156838B2 (de)
KR (1) KR100791946B1 (de)
CN (1) CN100375478C (de)
AT (1) ATE374491T1 (de)
AU (1) AU772508B2 (de)
DE (1) DE60036535T2 (de)
FR (1) FR2800540B1 (de)
HK (1) HK1042182B (de)
TW (1) TW510098B (de)
WO (1) WO2001031880A1 (de)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7421480B2 (en) * 2000-02-28 2008-09-02 O2 Micro International Limited Personal computing environment using mozilla
US7376711B2 (en) * 2000-02-28 2008-05-20 360 Degree Web, Inc. Smart card enabled mobile personal computing environment system
FR2809892B1 (fr) * 2000-05-31 2002-09-06 Gemplus Card Int Procede de protection contre la modification frauduleuse de donnees envoyees a un support electronique securise
FR2810841B1 (fr) * 2000-06-22 2005-07-29 Bull Cp8 Procede pour le traitement et la transmission de donnees numeriques sur un reseau de telephonie mobile, notamment a la norme "gsm", et systeme embarque a puce electronique
US7861091B2 (en) * 2001-02-28 2010-12-28 O2Micro International Limited Smart card enabled secure computing environment system
WO2003012671A1 (en) 2001-07-31 2003-02-13 Mobile-Mind, Inc. Communications network with smart card
FR2828358B1 (fr) 2001-08-02 2004-01-16 Gemplus Card Int Procede et dispositif de mise en compatibilite de communication sur reseau de terminaux, par exemple pour permettre un dialogue avec une application sur une carte a puce
ATE557356T1 (de) * 2002-04-26 2012-05-15 Ibm Effiziente browser-gestützte identitätsverwaltung fr persönliche kontolle und anonymität
CN103810411B (zh) 2002-05-29 2018-01-12 索尼株式会社 信息处理系统
US20070005685A1 (en) * 2002-09-16 2007-01-04 Wunchun Chau Browser-based payment system
JP4597568B2 (ja) * 2003-07-15 2010-12-15 パナソニック株式会社 セキュアデバイス、情報処理端末、及び情報処理システム
CN1324837C (zh) * 2004-02-27 2007-07-04 联想(北京)有限公司 网络计算机切换服务器的方法
JP3839820B2 (ja) * 2004-04-21 2006-11-01 株式会社エヌ・ティ・ティ・ドコモ データ通信装置およびデータ通信方法
EP1771827A1 (de) * 2004-06-30 2007-04-11 France Télécom Elektronisches mehrzweck-bezahlungsverfahren und -system
SE528373C2 (sv) * 2004-08-25 2006-10-31 Smarttrust Ab Förfarande och system för apparathantering
CN100388298C (zh) * 2005-01-21 2008-05-14 高晶 共享sam_v实现二代身份证联网阅读的系统及方法
KR100723688B1 (ko) * 2005-07-18 2007-05-30 에스케이 텔레콤주식회사 HTTP(Hyper Text TransferProtocol)를 기반으로 한 스마트카드 명령어송수신 방법
KR101259908B1 (ko) * 2005-11-30 2013-05-02 텔레콤 이탈리아 소시에떼 퍼 아찌오니 이동 통신 단말기에서의 애플리케이션 업데이트 방법 및시스템
US8364968B2 (en) * 2006-05-19 2013-01-29 Symantec Corporation Dynamic web services systems and method for use of personal trusted devices and identity tokens
JP2010517170A (ja) * 2007-01-26 2010-05-20 ヴァーダシス・インコーポレーテッド 不正侵入された顧客マシンとの信頼された取引の保証
DE102007040872A1 (de) * 2007-08-29 2009-03-05 Giesecke & Devrient Gmbh Datenkommunikationsverfahren und Datenträger dafür
US7748609B2 (en) * 2007-08-31 2010-07-06 Gemalto Inc. System and method for browser based access to smart cards
US8219804B2 (en) * 2007-09-13 2012-07-10 Ricoh Company, Ltd. Approach for managing device usage data
US10558961B2 (en) * 2007-10-18 2020-02-11 Wayne Fueling Systems Llc System and method for secure communication in a retail environment
WO2010000131A1 (zh) * 2008-07-01 2010-01-07 中国银联股份有限公司 一种支持web服务的智能卡、终端处理系统以及其实现方法
CN101621494A (zh) * 2008-07-01 2010-01-06 中国银联股份有限公司 一种支持Web服务的终端处理系统及实现方法
FR2933560B1 (fr) * 2008-07-07 2012-09-28 Eci Sarl Dispositif d'attestation electronique
KR100920747B1 (ko) * 2008-10-20 2009-10-07 주식회사 스마트카드연구소 스마트카드웹서버를 이용한 가계부 서비스 제공 시스템 및 가계부 서비스 제공방법
EP2202662A1 (de) * 2008-12-24 2010-06-30 Gemalto SA Tragbare Sicherheitsvorrichtung, die gegen Keylogger-Programme schützt
US8402145B2 (en) * 2009-03-16 2013-03-19 Apple Inc. Application communication with external accessories
CN101576989A (zh) 2009-06-09 2009-11-11 阿里巴巴集团控股有限公司 移动终端中实现支付的方法及移动设备
EP2273748A1 (de) * 2009-07-09 2011-01-12 Gemalto SA Verfahren zur Verwaltung einer in einen gesicherten elektronischen Token eingebetteten Anwendung
CN101957921A (zh) * 2010-09-21 2011-01-26 中兴通讯股份有限公司 射频识别应用信息的显示方法、装置和系统
EP2461544A1 (de) * 2010-12-03 2012-06-06 Gemalto SA Verfahren zur Gewährung des Dienstzugangs von einer Host-Maschine aus
CN102025786B (zh) * 2010-12-28 2013-08-14 乐视网信息技术(北京)股份有限公司 一种三网终端互控操作方法与系统
US8311047B1 (en) * 2012-01-12 2012-11-13 Aventura Hq, Inc. Dynamically multiplexing user sessions among multiple terminal devices
DE102012003009A1 (de) * 2012-02-15 2013-08-22 Giesecke & Devrient Gmbh Übertragen von Datenströmen zu und von einem Sicherheitsmodul
US9218462B2 (en) * 2012-04-25 2015-12-22 Hewlett Packard Enterprise Development Lp Authentication using lights-out management credentials
CN104348951B (zh) * 2013-07-24 2016-10-19 北京握奇数据系统有限公司 一种卡片应用管理系统
JP2015125620A (ja) * 2013-12-26 2015-07-06 キヤノン株式会社 情報処理装置、その制御方法、プログラム、及び情報処理システム

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101359350B (zh) * 1995-02-13 2012-10-03 英特特拉斯特技术公司 用于安全地管理在数据项上的操作的方法
SE509033C2 (sv) * 1996-06-26 1998-11-30 Telia Ab Metod för säker överföring av datainformation mellan Internet www-servar och dataterminaler
KR100310126B1 (ko) * 1997-06-06 2002-02-19 이토가 미찌야 감광체드럼이통합된회전형현상유니트
CN1284230A (zh) * 1997-06-13 2001-02-14 格姆普拉斯有限公司 用于访问和由因特网通信的智能卡、无绳电话、系统和方法
US5987538A (en) * 1997-08-15 1999-11-16 Compaq Computer Corporation Apparatus for initiating generation of an inter-processor interrupt by a peripheral device not directly connected to any of the multi-processor local interrupt controllers
US6563821B1 (en) * 1997-11-14 2003-05-13 Multi-Tech Systems, Inc. Channel bonding in a remote communications server system
US6816965B1 (en) * 1999-07-16 2004-11-09 Spyrus, Inc. Method and system for a policy enforcing module
US6792536B1 (en) * 1999-10-20 2004-09-14 Timecertain Llc Smart card system and methods for proving dates in digital files
US6375625B1 (en) * 2000-10-18 2002-04-23 Scion Valley, Inc. In-line specimen trap and method therefor
US6892309B2 (en) * 2002-02-08 2005-05-10 Enterasys Networks, Inc. Controlling usage of network resources by a user at the user's entry point to a communications network based on an identity of the user

Also Published As

Publication number Publication date
TW510098B (en) 2002-11-11
EP1142256A1 (de) 2001-10-10
JP2006139769A (ja) 2006-06-01
KR20010089735A (ko) 2001-10-08
JP2003513363A (ja) 2003-04-08
JP4156838B2 (ja) 2008-09-24
WO2001031880A1 (fr) 2001-05-03
DE60036535D1 (de) 2007-11-08
AU1035201A (en) 2001-05-08
CN1339217A (zh) 2002-03-06
HK1042182B (zh) 2008-12-19
EP1142256B1 (de) 2007-09-26
AU772508B2 (en) 2004-04-29
DE60036535T2 (de) 2008-06-26
HK1042182A1 (en) 2002-08-02
FR2800540B1 (fr) 2001-11-30
US7047558B1 (en) 2006-05-16
FR2800540A1 (fr) 2001-05-04
KR100791946B1 (ko) 2008-01-07
CN100375478C (zh) 2008-03-12

Similar Documents

Publication Publication Date Title
ATE374491T1 (de) Gesichertes endgerät mit chipkartenleser zur kommunikation mit einem server über internet
PT992025E (pt) Processo de transaccao com um elemento de identificacao portatil
ATE416430T1 (de) Realisierung des präsenz-managements
WO1999044339A3 (en) Remote computer communication
ATE535876T1 (de) Benutzerimitation durch einen proxy-server
DE60119221D1 (de) System und Verfahren zur Verknüpfung von Vorrichtungen um geschäftlichen Transaktionen über Internet zu sichern
ATE270784T1 (de) Kommunikationsarchitektur für eine verteilte rechnerumgebung
EA199800284A1 (ru) Система, упрощающая заказ и оплату услуг посредством сети связи
EP0987868A3 (de) Verfahren und Architektur zur Interaktion von bidirektionalen interaktiven Vorrichtungen mit einem Netzwerk
EP0908832A3 (de) Gerät zum Editieren eines zu übertragenden Dokuments, Gerät zum Verarbeiten eines empfangenen Dokuments, Server in einem Verarbeitungssystem für übertragene Dokumente und dafür geeignetes computerlesbares Speichermedium
WO2002057880A3 (en) Pre-paid electronic access system and method
DE69919892D1 (de) Interaktives mediasystem
SE0003925L (sv) Metod och anordning för en applikation
TR200100053T2 (tr) Elektronik ödeme yöntemi
WO2000079411A8 (en) Method and apparatus for commercial transactions via the internet
WO2004031895A3 (en) Inline compression of a network communication within an enterprise planning environment
ATE336768T1 (de) Organisationssystem für eine chipkarte und ihre verwendung als server in eine netzwerk wie das internet
GB0120534D0 (en) SIM Browser intellectual property ideas
CN102831525B (zh) 一种交易钮嵌入方法、终端及系统
ES2188149T3 (es) Procedimiento para efectuar una transaccion asegurada mediante una tarjeta de chip a traves de una red de telecomunicacion.
FR2800487B1 (fr) Procede d'authentification du resultat d'une commande dans un jeton
FR2825212B1 (fr) Dispositif de communication electronique securise
Baktir A suggested B2B e-commerce integrated model
Bradbury Setting up your e-business shopfront- buying it off the peg
TH72079A (th) การติดต่อสื่อสารแบบไร้รอยต่อโดยผ่านเครือข่ายที่เหมาะสมที่สุด

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties