ATE557509T1 - Universeller sicherer datenaustausch für enfernte sicherheitstoken - Google Patents
Universeller sicherer datenaustausch für enfernte sicherheitstokenInfo
- Publication number
- ATE557509T1 ATE557509T1 AT04293090T AT04293090T ATE557509T1 AT E557509 T1 ATE557509 T1 AT E557509T1 AT 04293090 T AT04293090 T AT 04293090T AT 04293090 T AT04293090 T AT 04293090T AT E557509 T1 ATE557509 T1 AT E557509T1
- Authority
- AT
- Austria
- Prior art keywords
- security token
- data exchange
- secure data
- security
- remote security
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0407—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
- H04L63/0421—Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/36—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
- G06Q20/367—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
- G06Q20/3674—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/42—Anonymization, e.g. involving pseudonyms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/045—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Finance (AREA)
- Strategic Management (AREA)
- Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Physics & Mathematics (AREA)
- General Business, Economics & Management (AREA)
- General Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- Mobile Radio Communication Systems (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Small-Scale Networks (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US10/740,920 US8209753B2 (en) | 2001-06-15 | 2003-12-22 | Universal secure messaging for remote security tokens |
Publications (1)
Publication Number | Publication Date |
---|---|
ATE557509T1 true ATE557509T1 (de) | 2012-05-15 |
Family
ID=34574728
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT04293090T ATE557509T1 (de) | 2003-12-22 | 2004-12-22 | Universeller sicherer datenaustausch für enfernte sicherheitstoken |
Country Status (4)
Country | Link |
---|---|
US (1) | US8209753B2 (de) |
EP (1) | EP1551149B9 (de) |
AT (1) | ATE557509T1 (de) |
ES (1) | ES2388216T3 (de) |
Families Citing this family (40)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20040218762A1 (en) | 2003-04-29 | 2004-11-04 | Eric Le Saint | Universal secure messaging for cryptographic modules |
WO2004088641A2 (en) * | 2003-03-26 | 2004-10-14 | Way Systems, Inc. | System and method for securely storing, generating, transferring and printing electronic prepaid vouchers |
US20040221174A1 (en) * | 2003-04-29 | 2004-11-04 | Eric Le Saint | Uniform modular framework for a host computer system |
US7636844B2 (en) * | 2003-11-17 | 2009-12-22 | Intel Corporation | Method and system to provide a trusted channel within a computer system for a SIM device |
US7464406B2 (en) * | 2004-04-22 | 2008-12-09 | Lenovo (Singapore) Pte. Ltd. | System and method for user determination of secure software |
JP2006155045A (ja) * | 2004-11-26 | 2006-06-15 | Sony Corp | 電子価値情報伝送システム及び電子価値情報伝送方法 |
US10454931B2 (en) * | 2005-01-31 | 2019-10-22 | Unisys Corporation | Secure remote access for secured enterprise communications |
US20070150736A1 (en) * | 2005-12-22 | 2007-06-28 | Cukier Johnas I | Token-enabled authentication for securing mobile devices |
JP5074709B2 (ja) * | 2006-01-18 | 2012-11-14 | 株式会社Pfu | 対象機器、機器管理システム、機器管理方法および外部装置 |
WO2008027653A1 (en) * | 2006-08-28 | 2008-03-06 | Motorola, Inc. | Method and apparatus for conforming integrity of a client device |
EP2075750A1 (de) * | 2006-09-15 | 2009-07-01 | Aplico System CO., LTD. | Verfahren zum senden/empfangen von daten |
US8694787B2 (en) * | 2007-08-07 | 2014-04-08 | Christophe Niglio | Apparatus and method for securing digital data with a security token |
US11190936B2 (en) * | 2007-09-27 | 2021-11-30 | Clevx, Llc | Wireless authentication system |
US10778417B2 (en) | 2007-09-27 | 2020-09-15 | Clevx, Llc | Self-encrypting module with embedded wireless user authentication |
US10181055B2 (en) | 2007-09-27 | 2019-01-15 | Clevx, Llc | Data security system with encryption |
US8156322B2 (en) * | 2007-11-12 | 2012-04-10 | Micron Technology, Inc. | Critical security parameter generation and exchange system and method for smart-card memory modules |
US8162227B2 (en) * | 2007-11-12 | 2012-04-24 | Micron Technology, Inc. | Intelligent controller system and method for smart card memory modules |
US8286883B2 (en) | 2007-11-12 | 2012-10-16 | Micron Technology, Inc. | System and method for updating read-only memory in smart card memory modules |
US9112910B2 (en) | 2008-10-14 | 2015-08-18 | International Business Machines Corporation | Method and system for authentication |
US8370645B2 (en) * | 2009-03-03 | 2013-02-05 | Micron Technology, Inc. | Protection of security parameters in storage devices |
US9330282B2 (en) | 2009-06-10 | 2016-05-03 | Microsoft Technology Licensing, Llc | Instruction cards for storage devices |
US8321956B2 (en) | 2009-06-17 | 2012-11-27 | Microsoft Corporation | Remote access control of storage devices |
US8341710B2 (en) * | 2009-12-14 | 2012-12-25 | Verizon Patent And Licensing, Inc. | Ubiquitous webtoken |
US8976724B2 (en) * | 2010-04-20 | 2015-03-10 | Zomm, Llc | Method and system for repackaging wireless data |
US8519835B2 (en) * | 2011-03-02 | 2013-08-27 | Htc Corporation | Systems and methods for sensory feedback |
US8370922B1 (en) | 2011-09-30 | 2013-02-05 | Kaspersky Lab Zao | Portable security device and methods for dynamically configuring network security settings |
JP5295408B1 (ja) * | 2012-05-13 | 2013-09-18 | 淳也 榎本 | セキュア通信方法、被操作装置及び操作プログラム |
US20150007311A1 (en) * | 2013-07-01 | 2015-01-01 | International Business Machines Corporation | Security Key for a Computing Device |
US9201456B2 (en) | 2013-09-03 | 2015-12-01 | Palo Alto Research Center Incorporated | Digital lanyard for securing data on portable devices |
US9329708B2 (en) | 2014-01-08 | 2016-05-03 | Microsoft Technology Licensing, Llc | Display system with electrostatic and radio links |
US9763087B2 (en) | 2014-07-14 | 2017-09-12 | Microsoft Technology Licensing, Llc | Cryptographic key exchange over an electrostatic channel |
US10171441B2 (en) * | 2016-09-28 | 2019-01-01 | International Business Machines Corporation | System and method for transforming Channel ID communications in man-in-the-middle context |
US20180262488A1 (en) * | 2017-03-13 | 2018-09-13 | I.X Innovation Co., Ltd. | Method and system for providing secure communication |
WO2019164851A1 (en) * | 2018-02-23 | 2019-08-29 | Visa International Service Association | Efficient biometric self-enrollment |
US11822637B2 (en) * | 2018-10-18 | 2023-11-21 | Oracle International Corporation | Adaptive authentication in spreadsheet interface integrated with web service |
US11741196B2 (en) | 2018-11-15 | 2023-08-29 | The Research Foundation For The State University Of New York | Detecting and preventing exploits of software vulnerability using instruction tags |
US11876798B2 (en) * | 2019-05-20 | 2024-01-16 | Citrix Systems, Inc. | Virtual delivery appliance and system with remote authentication and related methods |
US11641345B2 (en) * | 2019-08-19 | 2023-05-02 | Hall Labs Llc | Discovery for token secured routing |
CN111241017B (zh) * | 2020-01-08 | 2021-07-09 | 北京江南天安科技有限公司 | 多通道psam卡的数据传输方法、装置及多通道psam卡 |
US20230109109A1 (en) * | 2021-09-30 | 2023-04-06 | Oracle International Corporation | Applications as resource principals or service principals |
Family Cites Families (119)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US1243750A (en) * | 1916-03-17 | 1917-10-23 | Daniel B Miller | Adjustable table. |
US4945468A (en) * | 1988-02-01 | 1990-07-31 | International Business Machines Corporation | Trusted path mechanism for virtual terminal environments |
US4993068A (en) * | 1989-11-27 | 1991-02-12 | Motorola, Inc. | Unforgeable personal identification system |
US5131038A (en) * | 1990-11-07 | 1992-07-14 | Motorola, Inc. | Portable authentification system |
CA2078195C (en) * | 1991-11-27 | 1999-03-09 | Jack Kozik | Arrangement for detecting fraudulently identified mobile stations in a cellular mobile telecommunications network |
US5448045A (en) * | 1992-02-26 | 1995-09-05 | Clark; Paul C. | System for protecting computers via intelligent tokens or smart cards |
US5276735A (en) * | 1992-04-17 | 1994-01-04 | Secure Computing Corporation | Data enclave and trusted path system |
EP0566811A1 (de) * | 1992-04-23 | 1993-10-27 | International Business Machines Corporation | Verfahren und System zur Authentifizierung mit einer Chipkarte |
FR2695364B1 (fr) | 1992-09-04 | 1994-10-14 | Renault | Système d'antivol électronique pour véhicule à moteur. |
US5491752A (en) * | 1993-03-18 | 1996-02-13 | Digital Equipment Corporation, Patent Law Group | System for increasing the difficulty of password guessing attacks in a distributed authentication scheme employing authentication tokens |
US5841868A (en) * | 1993-09-21 | 1998-11-24 | Helbig, Sr.; Walter Allen | Trusted computer system |
US5655148A (en) | 1994-05-27 | 1997-08-05 | Microsoft Corporation | Method for automatically configuring devices including a network adapter without manual intervention and without prior configuration information |
US5577121A (en) | 1994-06-09 | 1996-11-19 | Electronic Payment Services, Inc. | Transaction system for integrated circuit cards |
US5778071A (en) * | 1994-07-12 | 1998-07-07 | Information Resource Engineering, Inc. | Pocket encrypting and authenticating communications device |
US5546463A (en) * | 1994-07-12 | 1996-08-13 | Information Resource Engineering, Inc. | Pocket encrypting and authenticating communications device |
FR2738436B1 (fr) | 1995-03-06 | 1997-11-21 | Novella Carmelo | Systeme de controle d'acces par cle electronique portable |
EP0733971A3 (de) | 1995-03-22 | 1999-07-07 | Sun Microsystems, Inc. | Verfahren und Gerät zum Verwalten von Verbindungen für Kommunikation zwischen Objekten in einem verteilten Objektsystem |
US5638444A (en) * | 1995-06-02 | 1997-06-10 | Software Security, Inc. | Secure computer communication method and system |
US6076075A (en) * | 1995-09-25 | 2000-06-13 | Cardis Enterprise International N.V. | Retail unit and a payment unit for serving a customer on a purchase and method for executing the same |
US5742756A (en) * | 1996-02-12 | 1998-04-21 | Microsoft Corporation | System and method of using smart cards to perform security-critical operations requiring user authorization |
FR2745967B1 (fr) | 1996-03-07 | 1998-04-17 | Bull Cp8 | Procede de securisation des acces d'une station a au moins un serveur et dispositif mettant en oeuvre le procede |
US6038551A (en) * | 1996-03-11 | 2000-03-14 | Microsoft Corporation | System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer |
US5802176A (en) * | 1996-03-22 | 1998-09-01 | Activcard | System for controlling access to a function, using a plurality of dynamic encryption variables |
US5887065A (en) * | 1996-03-22 | 1999-03-23 | Activcard | System and method for user authentication having clock synchronization |
US5937068A (en) * | 1996-03-22 | 1999-08-10 | Activcard | System and method for user authentication employing dynamic encryption variables |
US6373946B1 (en) * | 1996-05-31 | 2002-04-16 | Ico Services Ltd. | Communication security |
JP2000514584A (ja) * | 1996-10-25 | 2000-10-31 | シュルンベルジェ システーム | 高級プログラミング言語を用いたマイクロコントローラ |
US6169804B1 (en) | 1996-11-21 | 2001-01-02 | Pitney Bowes Inc. | Method for verifying the expected postage security device and its status |
US6397328B1 (en) | 1996-11-21 | 2002-05-28 | Pitney Bowes Inc. | Method for verifying the expected postage security device and an authorized host system |
US6175922B1 (en) * | 1996-12-04 | 2001-01-16 | Esign, Inc. | Electronic transaction systems and methods therefor |
US5842118A (en) * | 1996-12-18 | 1998-11-24 | Micron Communications, Inc. | Communication system including diversity antenna queuing |
US6075860A (en) * | 1997-02-19 | 2000-06-13 | 3Com Corporation | Apparatus and method for authentication and encryption of a remote terminal over a wireless link |
US5953424A (en) * | 1997-03-18 | 1999-09-14 | Hitachi Data Systems Corporation | Cryptographic system and protocol for establishing secure authenticated remote access |
WO1998043212A1 (en) | 1997-03-24 | 1998-10-01 | Visa International Service Association | A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card |
DE19724901A1 (de) | 1997-06-12 | 1998-12-17 | Siemens Nixdorf Inf Syst | Mobilfunktelefon sowie solche mit gekoppeltem Rechner für Internet- bzw. Netzanwendungen und Verfahren zum Betreiben einer solchen Gerätekombination |
US5821854A (en) * | 1997-06-16 | 1998-10-13 | Motorola, Inc. | Security system for a personal computer |
US6016476A (en) * | 1997-08-11 | 2000-01-18 | International Business Machines Corporation | Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security |
US6459704B1 (en) * | 1997-08-12 | 2002-10-01 | Spectrum Tracking Systems, Inc. | Method and system for radio-location determination |
US6070240A (en) * | 1997-08-27 | 2000-05-30 | Ensure Technologies Incorporated | Computer access control |
US6002427A (en) * | 1997-09-15 | 1999-12-14 | Kipust; Alan J. | Security system with proximity sensing for an electronic device |
US6570610B1 (en) * | 1997-09-15 | 2003-05-27 | Alan Kipust | Security system with proximity sensing for an electronic device |
US6084968A (en) * | 1997-10-29 | 2000-07-04 | Motorola, Inc. | Security token and method for wireless applications |
DE19748054A1 (de) | 1997-10-30 | 1999-05-12 | Bosch Gmbh Robert | Verfahren zum Betrieb eines Mobiltelefons und Mobiltelefon |
KR100382181B1 (ko) * | 1997-12-22 | 2003-05-09 | 모토로라 인코포레이티드 | 단일 계좌 휴대용 무선 금융 메시지 유닛 |
US6216230B1 (en) * | 1998-02-11 | 2001-04-10 | Durango Corporation | Notebook security system (NBS) |
US6189099B1 (en) * | 1998-02-11 | 2001-02-13 | Durango Corporation | Notebook security system (NBS) |
US6178504B1 (en) * | 1998-03-12 | 2001-01-23 | Cheyenne Property Trust C/O Data Securities International, Inc. | Host system elements for an international cryptography framework |
US6198823B1 (en) * | 1998-03-24 | 2001-03-06 | Dsc Telecom, L.P. | Method for improved authentication for cellular phone transmissions |
EP0949595A3 (de) | 1998-03-30 | 2001-09-26 | Citicorp Development Center, Inc. | Verfahren und System zum Verwalten von Anwendungen für eine multifunktionelle Chipkarte |
US6965999B2 (en) * | 1998-05-01 | 2005-11-15 | Microsoft Corporation | Intelligent trust management method and system |
US6108789A (en) * | 1998-05-05 | 2000-08-22 | Liberate Technologies | Mechanism for users with internet service provider smart cards to roam among geographically disparate authorized network computer client devices without mediation of a central authority |
SE512335C2 (sv) | 1998-05-12 | 2000-02-28 | Sectra Communications Ab | Mobil och/eller trådlös telefon |
FR2779018B1 (fr) | 1998-05-22 | 2000-08-18 | Activcard | Terminal et systeme pour la mise en oeuvre de transactions electroniques securisees |
US6385729B1 (en) * | 1998-05-26 | 2002-05-07 | Sun Microsystems, Inc. | Secure token device access to services provided by an internet service provider (ISP) |
US20010021950A1 (en) * | 1998-07-10 | 2001-09-13 | Michael Hawley | Method and apparatus for controlling access to a computer network using tangible media |
US6173400B1 (en) * | 1998-07-31 | 2001-01-09 | Sun Microsystems, Inc. | Methods and systems for establishing a shared secret using an authentication token |
US6424262B2 (en) * | 1998-08-14 | 2002-07-23 | 3M Innovative Properties Company | Applications for radio frequency identification systems |
FI115372B (fi) * | 1998-09-18 | 2005-04-15 | Nokia Corp | Menetelmä matkaviestimen tunnistamiseksi, viestintäjärjestelmä ja matkaviestin |
US6609199B1 (en) * | 1998-10-26 | 2003-08-19 | Microsoft Corporation | Method and apparatus for authenticating an open system application to a portable IC device |
US6481632B2 (en) * | 1998-10-27 | 2002-11-19 | Visa International Service Association | Delegated management of smart card applications |
US7269844B2 (en) * | 1999-01-15 | 2007-09-11 | Safenet, Inc. | Secure IR communication between a keypad and a token |
US6490679B1 (en) * | 1999-01-18 | 2002-12-03 | Shym Technology, Inc. | Seamless integration of application programs with security key infrastructure |
FR2790161A1 (fr) | 1999-02-18 | 2000-08-25 | Schlumberger Systems & Service | Module et procede d'identification au sein d'un premier et second reseaux de telecommunications |
US6547150B1 (en) * | 1999-05-11 | 2003-04-15 | Microsoft Corporation | Smart card application development system and method |
DE60008042D1 (de) | 1999-06-18 | 2004-03-11 | Citicorp Dev Ct Inc | Verfahren, System und Vorrichtung zum Übertragen, Empfangen und Anzeigen von Informationen |
WO2001017310A1 (en) | 1999-08-31 | 2001-03-08 | Telefonaktiebolaget L M Ericsson (Publ) | Gsm security for packet data networks |
DE19945861A1 (de) * | 1999-09-24 | 2001-03-29 | Ibm | Hardwarenahe Konfiguration und Verriegelung von Geräten |
US6748532B1 (en) * | 1999-10-29 | 2004-06-08 | Sun Microsystems, Inc. | Universal smart card access system |
US6307471B1 (en) * | 1999-12-01 | 2001-10-23 | Ensure Technologies, Inc. | Radio based proximity token with multiple antennas |
EP1107550B1 (de) * | 1999-12-06 | 2005-11-09 | Alcatel | Endgerät zur Ausführung von einer Endgerätsanwendung |
US6738901B1 (en) * | 1999-12-15 | 2004-05-18 | 3M Innovative Properties Company | Smart card controlled internet access |
SE9904683L (sv) * | 1999-12-17 | 2001-06-18 | Ericsson Telefon Ab L M | Metod och system för att etablera en radioförbindelse med kort räckvidd |
US7366703B2 (en) * | 2000-01-05 | 2008-04-29 | American Express Travel Related Services Company, Inc. | Smartcard internet authorization system |
US7340600B1 (en) * | 2000-01-14 | 2008-03-04 | Hewlett-Packard Development Company, L.P. | Authorization infrastructure based on public key cryptography |
CN1142669C (zh) * | 2000-01-20 | 2004-03-17 | 国际商业机器公司 | 手持设备、智能卡接口设备及数据传输方法 |
FR2804524B1 (fr) * | 2000-01-31 | 2002-04-19 | Oberthur Card Systems Sas | Procede d'execution d'un protocole cryptographique entre deux entites electroniques |
US20010045451A1 (en) * | 2000-02-28 | 2001-11-29 | Tan Warren Yung-Hang | Method and system for token-based authentication |
DE10009057A1 (de) | 2000-02-28 | 2001-08-30 | Klaus Doebel | Zugangskontrolleinrichtung |
US6993658B1 (en) * | 2000-03-06 | 2006-01-31 | April System Design Ab | Use of personal communication devices for user authentication |
US6971021B1 (en) | 2000-03-08 | 2005-11-29 | Rainbow Technologies, Inc. | Non-wire contact device application for cryptographic module interfaces |
JP2001256452A (ja) * | 2000-03-09 | 2001-09-21 | Yozan Inc | タグic |
AU2000275203A1 (en) * | 2000-04-28 | 2001-11-12 | Swisscom Mobile Ag | Method for securing communications between a terminal and an additional user equipment |
US7734682B2 (en) * | 2000-05-10 | 2010-06-08 | Schlumberger Technology Corporation | Application service provider method and apparatus |
US6981281B1 (en) | 2000-06-21 | 2005-12-27 | Microsoft Corporation | Filtering a permission set using permission requests associated with a code assembly |
US7020773B1 (en) * | 2000-07-17 | 2006-03-28 | Citrix Systems, Inc. | Strong mutual authentication of devices |
US6877094B1 (en) * | 2000-07-28 | 2005-04-05 | Sun Microsystems, Inc. | Method and apparatus for authentication and payment for devices participating in Jini communities |
US6466804B1 (en) | 2000-08-25 | 2002-10-15 | Motorola, Inc. | Method and apparatus for remote multiple access to subscriber identity module |
US6588660B1 (en) * | 2000-09-29 | 2003-07-08 | Hewlett-Packard Development Company, L.P. | Passive contactless smartcard security system |
JP3636984B2 (ja) | 2000-11-09 | 2005-04-06 | 株式会社日立製作所 | Icカードシステム用記録媒体及びicカードシステム |
US20020089410A1 (en) * | 2000-11-13 | 2002-07-11 | Janiak Martin J. | Biometric authentication device for use with a personal digital assistant |
JP2002163584A (ja) * | 2000-11-24 | 2002-06-07 | Fujitsu Ltd | 携帯情報端末を利用したカード決済方法及びシステム |
US6763315B2 (en) * | 2000-11-29 | 2004-07-13 | Ensure Technologies, Inc. | Method of securing access to a user having an enhanced security proximity token |
US6931529B2 (en) * | 2001-01-05 | 2005-08-16 | International Business Machines Corporation | Establishing consistent, end-to-end protection for a user datagram |
US20020095587A1 (en) * | 2001-01-17 | 2002-07-18 | International Business Machines Corporation | Smart card with integrated biometric sensor |
US7310734B2 (en) * | 2001-02-01 | 2007-12-18 | 3M Innovative Properties Company | Method and system for securing a computer network and personal identification device used therein for controlling access to network components |
FR2822318B1 (fr) * | 2001-03-14 | 2003-05-30 | Gemplus Card Int | Dispositif portable pour securiser le trafic de paquets dans une plate-forme hote |
US6601771B2 (en) * | 2001-04-09 | 2003-08-05 | Smart Card Integrators, Inc. | Combined smartcard and magnetic-stripe card and reader and associated method |
US7302571B2 (en) * | 2001-04-12 | 2007-11-27 | The Regents Of The University Of Michigan | Method and system to maintain portable computer data secure and authentication token for use therein |
WO2002087152A1 (en) * | 2001-04-18 | 2002-10-31 | Caveo Technology, Llc | Universal, customizable security system for computers and other devices |
US7363486B2 (en) * | 2001-04-30 | 2008-04-22 | Activcard | Method and system for authentication through a communications pipe |
US20020162021A1 (en) | 2001-04-30 | 2002-10-31 | Audebert Yves Louis Gabriel | Method and system for establishing a remote connection to a personal security device |
WO2002091316A1 (en) | 2001-04-30 | 2002-11-14 | Activcard Ireland, Limited | Method and system for remote activation and management of personal security devices |
WO2002089444A1 (en) | 2001-04-30 | 2002-11-07 | Activcard Ireland, Limited | Method and system for authenticating a personal security device vis-a-vis at least one remote computer system |
US7225465B2 (en) * | 2001-04-30 | 2007-05-29 | Matsushita Electric Industrial Co., Ltd. | Method and system for remote management of personal security devices |
US8141144B2 (en) | 2001-05-10 | 2012-03-20 | Hewlett-Packard Development Company, L.P. | Security policy management for network devices |
US7114178B2 (en) * | 2001-05-22 | 2006-09-26 | Ericsson Inc. | Security system |
US7162631B2 (en) * | 2001-11-02 | 2007-01-09 | Activcard | Method and system for scripting commands and data for use by a personal security device |
US20030154375A1 (en) | 2002-02-08 | 2003-08-14 | Weimin Yang | Universal crypto-adaptor system for supporting multiple APIs and multiple smart cards |
JP4193414B2 (ja) * | 2002-05-21 | 2008-12-10 | ソニー株式会社 | 情報提供システム及び認証媒体に対するアクセス制御方法、並びにコンピュータ・プログラム |
US20050044385A1 (en) * | 2002-09-09 | 2005-02-24 | John Holdsworth | Systems and methods for secure authentication of electronic transactions |
US7895443B2 (en) * | 2002-11-05 | 2011-02-22 | Safenet, Inc. | Secure authentication using hardware token and computer fingerprint |
US7024689B2 (en) * | 2002-12-13 | 2006-04-04 | Intuit, Inc. | Granting access rights to unattended software |
US20040123152A1 (en) | 2002-12-18 | 2004-06-24 | Eric Le Saint | Uniform framework for security tokens |
US20040221174A1 (en) | 2003-04-29 | 2004-11-04 | Eric Le Saint | Uniform modular framework for a host computer system |
US7269732B2 (en) * | 2003-06-05 | 2007-09-11 | Sap Aktiengesellschaft | Securing access to an application service based on a proximity token |
US7392534B2 (en) * | 2003-09-29 | 2008-06-24 | Gemalto, Inc | System and method for preventing identity theft using a secure computing device |
US7907935B2 (en) * | 2003-12-22 | 2011-03-15 | Activcard Ireland, Limited | Intelligent remote device |
US20050138421A1 (en) * | 2003-12-23 | 2005-06-23 | Fedronic Dominique L.J. | Server mediated security token access |
US8112787B2 (en) * | 2005-12-31 | 2012-02-07 | Broadcom Corporation | System and method for securing a credential via user and server verification |
-
2003
- 2003-12-22 US US10/740,920 patent/US8209753B2/en active Active
-
2004
- 2004-12-22 AT AT04293090T patent/ATE557509T1/de active
- 2004-12-22 EP EP04293090A patent/EP1551149B9/de active Active
- 2004-12-22 ES ES04293090T patent/ES2388216T3/es active Active
Also Published As
Publication number | Publication date |
---|---|
ES2388216T3 (es) | 2012-10-10 |
EP1551149B9 (de) | 2012-10-10 |
US20040143730A1 (en) | 2004-07-22 |
EP1551149A3 (de) | 2006-01-25 |
EP1551149A2 (de) | 2005-07-06 |
EP1551149B1 (de) | 2012-05-09 |
US8209753B2 (en) | 2012-06-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ATE557509T1 (de) | Universeller sicherer datenaustausch für enfernte sicherheitstoken | |
PT1336937E (pt) | Sistema de controlo de acesso, processo de controlo de acesso e dispositivos adequados aos mesmos | |
ATE338400T1 (de) | Universeller sicherer datenaustausch für kryptographischen modulen | |
NO20014996D0 (no) | Fremgangsmåte og anordning for å gi sikker kommunikasjon av digitale data mellom utstyr | |
DE60143760D1 (de) | ||
NO20026003D0 (no) | Terminalkommunikasjonssystem | |
EP1403795A4 (de) | Informationsübertragungssystem | |
HK1071492A1 (en) | Method for data broadcast between a local server and local peripherals | |
EP1450233A3 (de) | Schlüsselverteilung über einen optischen Ausserbandkanal | |
ATE314762T1 (de) | Verfahren zur schlüsselübereinkunft in einem sicheren kommunikationssystem | |
WO2007030267A3 (en) | Universal event/data recorder system | |
BR9502531A (pt) | Processo e sistema para comunicação de dados de video | |
GB0300790D0 (en) | Communications system and method | |
IL176378A0 (en) | Method for activation of an access to a computer system or to a programme | |
FI20001030A (fi) | Menetelmä sanomien välittämiseksi | |
EP1288874A3 (de) | Informationsverarbeitungs- und Eingabebetriebsgerät | |
NO20014097L (no) | Radiokommunikasjonsapparat samt fremgangsmåte for radiokommunikasjon | |
WO2004082314A3 (de) | Verfahren zum bereitstellen von mit einer kennung versehenen einsteckkarten in einem mobilfunkendgerät | |
WO2004095182A3 (en) | Method and system for providing a customized network | |
WO2000056005A3 (de) | Anonymisierungsverfahren | |
DE60302631T8 (de) | Verschlüsselungscodeeinstellsystem, Zugangsknoten, Verschlüsselungscodeeinstellverfahren und Authentifizierungscodeeinstellsystem | |
NO991756D0 (no) | Overf°ring av signert og kryptert informasjon | |
CA2454974A1 (en) | Method for authenticating a message | |
EP1139313A3 (de) | Automatisierter Transaktionsapparat | |
DE602005001372D1 (de) | Authentifizierungsvorrichtung und entsprechendes Verfahren für eine Einwählverbindung über eine Datenstation |