AU8386601A - Usb-compliant personal key using a smartcard processor and smartcard reader emulator - Google Patents

Usb-compliant personal key using a smartcard processor and smartcard reader emulator

Info

Publication number
AU8386601A
AU8386601A AU83866/01A AU8386601A AU8386601A AU 8386601 A AU8386601 A AU 8386601A AU 83866/01 A AU83866/01 A AU 83866/01A AU 8386601 A AU8386601 A AU 8386601A AU 8386601 A AU8386601 A AU 8386601A
Authority
AU
Australia
Prior art keywords
smartcard
usb
personal key
processor
compliant personal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU83866/01A
Inventor
Shawn D. Abbott
Allan D. Anderson
Patrick N. Godding
Maarten G. Punt
Mehdi Sotoodeh
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Rainbow Technologies BV
Original Assignee
Rainbow Technologies BV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Rainbow Technologies BV filed Critical Rainbow Technologies BV
Publication of AU8386601A publication Critical patent/AU8386601A/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/0772Physical layout of the record carrier
    • G06K19/07732Physical layout of the record carrier the record carrier having a housing or construction similar to well-known portable memory devices, such as SD cards, USB or memory sticks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/0772Physical layout of the record carrier
    • G06K19/07733Physical layout of the record carrier the record carrier containing at least one further contact interface not conform ISO-7816
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05KPRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
    • H05K1/00Printed circuits
    • H05K1/02Details
    • H05K1/11Printed elements for providing electric connections to or between printed circuits
    • H05K1/117Pads along the edge of rigid circuit boards, e.g. for pluggable connectors
AU83866/01A 2000-06-15 2001-06-15 Usb-compliant personal key using a smartcard processor and smartcard reader emulator Abandoned AU8386601A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US59445600A 2000-06-15 2000-06-15
US09594456 2000-06-15
PCT/EP2001/006816 WO2001096990A2 (en) 2000-06-15 2001-06-15 Usb-compliant personal key using a smartcard processor and a smartcard reader emulator

Publications (1)

Publication Number Publication Date
AU8386601A true AU8386601A (en) 2001-12-24

Family

ID=24378943

Family Applications (1)

Application Number Title Priority Date Filing Date
AU83866/01A Abandoned AU8386601A (en) 2000-06-15 2001-06-15 Usb-compliant personal key using a smartcard processor and smartcard reader emulator

Country Status (3)

Country Link
EP (1) EP1290536A2 (en)
AU (1) AU8386601A (en)
WO (1) WO2001096990A2 (en)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10211036A1 (en) * 2002-03-13 2003-10-09 Fujitsu Siemens Computers Gmbh access protection
EP1550022A1 (en) * 2002-10-07 2005-07-06 Axalto S.A. Signature creation device
DE10344049A1 (en) * 2002-12-12 2004-06-24 Giesecke & Devrient Gmbh Portable disk
DE10261916A1 (en) * 2002-12-20 2004-07-01 Giesecke & Devrient Gmbh Portable data carrier with network server functionality
US6843423B2 (en) 2003-03-13 2005-01-18 Stmicroelectronics, Inc. Smart card that can be configured for debugging and software development using secondary communication port
US6769622B1 (en) 2003-03-14 2004-08-03 Stmicroelectronics, Inc. System and method for simulating universal serial bus smart card device connected to USB host
US6772956B1 (en) 2003-03-31 2004-08-10 Stmicroelectronics, Inc. Smart card and method that modulates traffic signaling indicative of operational attributes of the smart card and/or transactions between the smart card and USB port of a USB host
US6752321B1 (en) 2003-03-31 2004-06-22 Stmicroelectronics, Inc. Smart card and method that modulates multi-color LED indicative of operational attributes and/or transactions between the smart card and USB port of a USB host
US7178724B2 (en) 2003-04-21 2007-02-20 Stmicroelectronics, Inc. Smart card device and method used for transmitting and receiving secure e-mails
US6945454B2 (en) 2003-04-22 2005-09-20 Stmicroelectronics, Inc. Smart card device used as mass storage device
US7823133B2 (en) 2003-04-23 2010-10-26 Stmicroelectronics, Inc. Smart card device and method for debug and software development
FI20035072A0 (en) 2003-05-22 2003-05-22 Nokia Corp Interface bus, electronic device and system
US7044390B2 (en) 2003-06-02 2006-05-16 Stmicroelectronics, Inc. Smart card emulator and related methods using buffering interface
US7127649B2 (en) * 2003-06-09 2006-10-24 Stmicroelectronics, Inc. Smartcard test system and related methods
FR2856211B1 (en) * 2003-06-11 2006-01-20 Laurent Olivier Philipp Maitre REMOVABLE DEVICE FOR INDIVIDUAL TO IDENTIFY, AUTHENTICATE AND SIGN ACTS ON ELECTRONIC NETWORKS, AND CONTENT TRANSMITTER TO MANAGE ACCESS RIGHTS
US7762470B2 (en) 2003-11-17 2010-07-27 Dpd Patent Trust Ltd. RFID token with multiple interface controller
US7213766B2 (en) 2003-11-17 2007-05-08 Dpd Patent Trust Ltd Multi-interface compact personal token apparatus and methods of use
US7597250B2 (en) 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US9392078B2 (en) * 2006-06-23 2016-07-12 Microsoft Technology Licensing, Llc Remote network access via virtual machine
US9213513B2 (en) 2006-06-23 2015-12-15 Microsoft Technology Licensing, Llc Maintaining synchronization of virtual machine image differences across server and host computers
CA2682988A1 (en) 2007-04-05 2008-10-16 Sentillion, Inc. Augmenting a virtual machine hosting environment from within a virtual machine
DE102007030621A1 (en) * 2007-07-02 2009-03-12 Giesecke & Devrient Gmbh Running applications on a mobile card
GB2486920A (en) * 2010-12-31 2012-07-04 Daniel Cvrcek USB data storage and generation device connected to a host computer as or as an interface to a Human Interface Device
TWI484419B (en) * 2012-07-24 2015-05-11 Walton Advanced Eng Inc Composite Data Transmission Interface and Interface Judgment Method
US10872161B2 (en) * 2016-11-23 2020-12-22 Entrust Corporation Printer identity and security

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4799258A (en) * 1984-02-13 1989-01-17 National Research Development Corporation Apparatus and methods for granting access to computers
EP0936530A1 (en) * 1998-02-16 1999-08-18 Siemens Nixdorf Informationssysteme AG Virtual smart card
US6168077B1 (en) * 1998-10-21 2001-01-02 Litronic, Inc. Apparatus and method of providing a dual mode card and reader
ATE360238T1 (en) * 1998-11-10 2007-05-15 Aladdin Knowledge Systems Ltd USER-COMPUTER INTERACTION METHOD TO BE USED BY FLEXIBLY CONNECTABLE COMPUTER SYSTEMS
IT1308078B1 (en) * 1999-06-08 2001-11-29 Eutron Infosecurity S R L IDENTIFICATION DEVICE AND SYSTEM FOR THE INSERTION OF A PERSONAL IDENTIFICATION NUMBER INSIDE THIS DEVICE

Also Published As

Publication number Publication date
WO2001096990A2 (en) 2001-12-20
WO2001096990A3 (en) 2002-04-04
EP1290536A2 (en) 2003-03-12

Similar Documents

Publication Publication Date Title
AU8386601A (en) Usb-compliant personal key using a smartcard processor and smartcard reader emulator
AU2001253393A1 (en) Efficient entry of characters into a portable information appliance
AU2001241924A1 (en) Smart card enabled mobile personal computing environment
HK1026497A1 (en) A hand portable card reader having a multipurpose flap
GB2374163B (en) Maintaining software and data
AU2002222482A1 (en) A personal computer system having and operating an external animated doll device
EP1343070A4 (en) Ic card, ic card system, and data processor
GB0018000D0 (en) Audio-dedicated personal computer
GB2383145B (en) Data access in a processor
EP1306764A4 (en) Portable information processor having password code checking function
GB0005021D0 (en) Data reader
GB9918615D0 (en) Communicating information content between a client and a host
GB2382676B (en) Data access in a processor
AU2002218071A1 (en) A smart token and reader device
TW572230U (en) Built-in personal computer card reader
GB0215007D0 (en) A power sensing device and a card reader having a power failure sensing device
AU2002216940A1 (en) Peripheral system for a computer device, comprising a peripheral device and a card device
GB2382677B (en) Data access in a processor
TW461646U (en) Auxiliary fixing device of interface card in a host computer
AU2003214550A1 (en) A system comprising a smart card and a reader
TW486120U (en) Keyboard having memory card reader
TW542381U (en) Improved structure of palm type computer card reader
AU2002222467A1 (en) Personal computer card extraction tool and method
GB2382675B (en) Data access in a processor
GB2367430B (en) PC Card

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase