BRPI0415788A - método para autenticar aplicativos - Google Patents

método para autenticar aplicativos

Info

Publication number
BRPI0415788A
BRPI0415788A BRPI0415788-5A BRPI0415788A BRPI0415788A BR PI0415788 A BRPI0415788 A BR PI0415788A BR PI0415788 A BRPI0415788 A BR PI0415788A BR PI0415788 A BRPI0415788 A BR PI0415788A
Authority
BR
Brazil
Prior art keywords
sim
application
security module
app
equipment
Prior art date
Application number
BRPI0415788-5A
Other languages
English (en)
Inventor
Rached Ksontini
Renato Cantini
Original Assignee
Nagracard Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagracard Sa filed Critical Nagracard Sa
Publication of BRPI0415788A publication Critical patent/BRPI0415788A/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Adhesives Or Adhesive Processes (AREA)
  • Crystals, And After-Treatments Of Crystals (AREA)
  • Saccharide Compounds (AREA)
  • Preparation Of Compounds By Using Micro-Organisms (AREA)
  • Computer And Data Communications (AREA)
  • Telephone Function (AREA)
  • Vending Machines For Individual Products (AREA)
  • Storage Device Security (AREA)

Abstract

"MéTODO PARA AUTENTICAR APLICATIVOS". O objetivo desta invenção é propor um método para autenticar aplicativos tanto no momento de seu carregamento quanto no momento de sua execução. Este objetivo é alcançado através de um método de autenticação de pelo menos um aplicativo (APP) operando num equipamento (CB) conectado por uma rede (NET) a um servidor controlador (CSE); tal equipamento (CB) está localmente conectado a um módulo de segurança (SIM) e tal aplicativo (APP) é carregado e/ou executado através de meios de ambiente para execução de um aplicativo (AEE) no equipamento (CB) e utiliza recursos (RES) armazenados no módulo de segurança (SIM), compreendendo as seguintes etapas preliminares: - recepção, através da rede (NET), de dados compreendendo pelo menos o identificador (IMEISV) do equipamento (CB) e o identificador (IMSI) do módulo de segurança (SIM) pelo servidor controlador; - análise e verificação de tais dados pelo servidor controlador (CSE); _ geração de um criptograma (CRY) compreendendo um resumo (FIN1) do aplicativo (APP), dados identificadores do equipamento (CB) e do módulo de segurança (SIM) e instruções (INS RES) pretendidos a tal módulo; - transmissão de tal criptograma (CRY), através da rede (NET) e do equipamento (CB), para o módulo de segurança (SIM); - verificação do aplicativo (APP) através da comparação entre o resumo (FIN1) extraído do criptograma (CRY) recebido e um resumo (FIN2) determinado pelo módulo de segurança (SIM), Tal método é caracterizado por, durante a inicialização e/ou a ativação do aplicativo (APP), o módulo de segurança (SIM) executar as instruções (INS_RES) extraídas do criptograma (CRY) e liberar, ou respectivamente bloquear o acesso a certos recursos (RES) de tal módulo de segurança (SIM) conforme o resultado da verificação processado para este aplicativo (APP) carregado previamente.
BRPI0415788-5A 2003-11-27 2004-11-26 método para autenticar aplicativos BRPI0415788A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP03104412A EP1536606A1 (fr) 2003-11-27 2003-11-27 Méthode d'authentification d'applications
PCT/EP2004/053116 WO2005053263A2 (fr) 2003-11-27 2004-11-26 Méthode d'authentification d'applications

Publications (1)

Publication Number Publication Date
BRPI0415788A true BRPI0415788A (pt) 2006-12-26

Family

ID=34443058

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0415788-5A BRPI0415788A (pt) 2003-11-27 2004-11-26 método para autenticar aplicativos

Country Status (17)

Country Link
US (4) US8261365B2 (pt)
EP (2) EP1536606A1 (pt)
JP (1) JP2007519308A (pt)
KR (1) KR20060116822A (pt)
CN (1) CN1886963A (pt)
AT (1) ATE385120T1 (pt)
AU (1) AU2004310512A1 (pt)
BR (1) BRPI0415788A (pt)
CA (1) CA2545159A1 (pt)
DE (1) DE602004011559T2 (pt)
ES (1) ES2299898T3 (pt)
HK (1) HK1092971A1 (pt)
IL (1) IL175255A0 (pt)
RU (1) RU2364049C2 (pt)
TW (1) TW200531493A (pt)
WO (1) WO2005053263A2 (pt)
ZA (1) ZA200604290B (pt)

Families Citing this family (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0319918D0 (en) * 2003-08-23 2003-09-24 Ibm Method system and device for mobile subscription content access
US8401002B2 (en) 2005-06-22 2013-03-19 Research In Motion Limited Exchange and use of globally unique device identifiers for circuit-switched and packet switched integration
US7721308B2 (en) * 2005-07-01 2010-05-18 Microsoft Corproation Synchronization aspects of interactive multimedia presentation management
US8656268B2 (en) 2005-07-01 2014-02-18 Microsoft Corporation Queueing events in an interactive media environment
US8108787B2 (en) * 2005-07-01 2012-01-31 Microsoft Corporation Distributing input events to multiple applications in an interactive media environment
US8799757B2 (en) 2005-07-01 2014-08-05 Microsoft Corporation Synchronization aspects of interactive multimedia presentation management
US8020084B2 (en) * 2005-07-01 2011-09-13 Microsoft Corporation Synchronization aspects of interactive multimedia presentation management
US7941522B2 (en) * 2005-07-01 2011-05-10 Microsoft Corporation Application security in an interactive media environment
US8305398B2 (en) * 2005-07-01 2012-11-06 Microsoft Corporation Rendering and compositing multiple applications in an interactive media environment
WO2007032996A2 (en) 2005-09-07 2007-03-22 Ace*Comm Corporation Consumer configurable mobile communication solution
ES2328708T3 (es) 2005-10-04 2009-11-17 Swisscom Ag Procedimiento para adaptar los reglajes de seguridad de una estacion de comunicaciones y estacion de comunicaciones.
US8522025B2 (en) * 2006-03-28 2013-08-27 Nokia Corporation Authenticating an application
US20080065746A1 (en) * 2006-09-07 2008-03-13 Ace*Comm Corporation Consumer configurable mobile communication web filtering solution
CA2666811C (en) * 2006-10-20 2017-07-25 Research In Motion Limited A method and apparatus to control the use of applications on handheld devices based on network service
EP1916598A1 (fr) * 2006-10-23 2008-04-30 Nagravision S.A. Méthode de chargement et de gestion d'une application dans un équipement mobile
JP4828441B2 (ja) * 2007-01-22 2011-11-30 株式会社エクセディ 一方向クラッチの支持構造
DE102007022941A1 (de) 2007-05-16 2008-11-20 Giesecke & Devrient Gmbh Verfahren zum Ausführen einer Software auf einem Endgerät
EP2073510A1 (fr) * 2007-12-21 2009-06-24 Gemplus Procédé d'enrichissement d'un annuaire électronique provoqué par un changement dans le téléphone associé, et dispositif lié
EP2128830A1 (en) * 2008-05-30 2009-12-02 Gemplus A method and an electronic device for transferring application data from a source electronic device to a destination electronic device
US8266684B2 (en) 2008-09-30 2012-09-11 General Instrument Corporation Tokenized resource access
CN102172063B (zh) * 2008-09-30 2014-09-17 日本电气株式会社 访问控制系统、访问控制方法和通信终端
US20100162240A1 (en) * 2008-12-23 2010-06-24 Samsung Electronics Co., Ltd. Consistent security enforcement for safer computing systems
KR101224717B1 (ko) * 2008-12-26 2013-01-21 에스케이플래닛 주식회사 소프트웨어 라이센스 보호 방법과 그를 위한 시스템, 서버,단말기 및 컴퓨터로 읽을 수 있는 기록매체
US8713705B2 (en) 2009-08-03 2014-04-29 Eisst Ltd. Application authentication system and method
DE102009037223A1 (de) * 2009-08-12 2011-02-17 Deutsche Telekom Ag Verfahren und Vorrichtung zum Ausführen von Anwendungen in einer sicheren, autonomen Umgebung
US8255991B1 (en) 2009-08-17 2012-08-28 Google Inc. Computer application pre-permissioning
CN102103651B (zh) * 2009-12-21 2012-11-14 中国移动通信集团公司 一种一卡通系统的实现方法和系统以及一种智能卡
CA2787072A1 (en) * 2010-01-19 2011-07-28 Visa International Service Association Verification mechanism
CN102375953B (zh) * 2010-08-10 2015-03-18 上海贝尔股份有限公司 软件认证方法和软件认证设备
RU2470358C2 (ru) * 2010-09-30 2012-12-20 Закрытое акционерное общество "Нордавинд" Способ защиты программного обеспечения от несанкционированной активации и копирования
US20120204254A1 (en) * 2011-02-04 2012-08-09 Motorola Mobility, Inc. Method and apparatus for managing security state transitions
EP2506175B1 (en) * 2011-03-30 2019-01-30 Irdeto B.V. Enabling a software application to be executed on a mobile station
KR101266037B1 (ko) * 2011-06-08 2013-05-21 충남대학교산학협력단 휴대단말에서 악성행위 처리 방법 및 장치
RU2464628C1 (ru) * 2011-06-24 2012-10-20 Федеральное государственное военное образовательное учреждение высшего профессионального образования "Военная академия связи имени маршала Советского Союза С.М. Буденного" Министерства обороны Российской Федерации Способ контроля функционирования программного обеспечения
DE102011085050A1 (de) * 2011-10-21 2013-04-25 Vodafone Holding Gmbh Verwaltung von Lizenzinformationen für ein Kommunikationsendgerät
CN102404706B (zh) * 2011-11-24 2014-08-13 中兴通讯股份有限公司 一种管理资费安全的方法及移动终端
FR2985343B1 (fr) * 2012-01-03 2014-01-03 Inside Secure Procede d'execution d'une application dans un dispositif nfc
KR20130104515A (ko) * 2012-03-14 2013-09-25 에스케이플래닛 주식회사 서비스 사용자 인증 시스템 및 방법
JP5620937B2 (ja) * 2012-03-29 2014-11-05 富士フイルム株式会社 制御システムおよび被制御装置ならびにそれらの動作制御方法
US9027088B2 (en) 2012-06-14 2015-05-05 Ericsson Modems Sa Systems and methods for protection of a SIP back-to-back user agent on modems
US20140006781A1 (en) * 2012-06-23 2014-01-02 Pomian & Corella, Llc Encapsulating the complexity of cryptographic authentication in black-boxes
US9141783B2 (en) * 2012-06-26 2015-09-22 Ologn Technologies Ag Systems, methods and apparatuses for the application-specific identification of devices
EP2723111B1 (de) * 2012-10-16 2017-12-06 Deutsche Telekom AG Mehrfaktor-Authentifikation für mobile Endgeräte
US9143383B2 (en) * 2012-11-01 2015-09-22 Miiicasa Taiwan Inc. Method and system for managing device identification
RU2546585C2 (ru) 2013-08-07 2015-04-10 Закрытое акционерное общество "Лаборатория Касперского" Система и способ предоставления прав доступа приложениям к файлам компьютера
US10129242B2 (en) 2013-09-16 2018-11-13 Airwatch Llc Multi-persona devices and management
WO2015054206A1 (en) * 2013-10-10 2015-04-16 Jvl Ventures, Llc Systems, methods, and computer program products for managing communications
KR102201218B1 (ko) * 2013-10-15 2021-01-12 한국전자통신연구원 모바일 단말의 보안 엔진의 접근 제어 시스템 및 방법
US20150106871A1 (en) * 2013-10-15 2015-04-16 Electronics And Telecommunications Research Institute System and method for controlling access to security engine of mobile terminal
CN103546887A (zh) * 2013-10-29 2014-01-29 小米科技有限责任公司 一种应用软件传输方法、装置、终端及服务器
US9270469B2 (en) * 2014-02-20 2016-02-23 Xilinx, Inc. Authentication using public keys and session keys
CN105228111A (zh) * 2014-06-13 2016-01-06 中兴通讯股份有限公司 资源订阅处理方法及装置
EP3195521B1 (en) * 2014-08-29 2020-03-04 Visa International Service Association Methods for secure cryptogram generation
CN104268485B (zh) * 2014-09-29 2017-11-17 西安酷派软件科技有限公司 Se中访问控制规则的访问方法和访问装置及终端
CN104537299B (zh) * 2014-12-10 2017-10-24 深圳先进技术研究院 一种电子设备检测方法及其系统、相关设备
WO2016112338A1 (en) * 2015-01-08 2016-07-14 Intertrust Technologies Corporation Cryptographic systems and methods
US10461933B2 (en) 2015-01-27 2019-10-29 Visa International Service Association Methods for secure credential provisioning
GB201506045D0 (en) * 2015-04-09 2015-05-27 Vodafone Ip Licensing Ltd SIM security
CN104935577B (zh) * 2015-04-30 2019-02-15 努比亚技术有限公司 鉴权认证方法、智能卡云端、app云端、装置及系统
US10382426B2 (en) * 2015-07-02 2019-08-13 Adobe Inc. Authentication context transfer for accessing computing resources via single sign-on with single use access tokens
US10218698B2 (en) * 2015-10-29 2019-02-26 Verizon Patent And Licensing Inc. Using a mobile device number (MDN) service in multifactor authentication
US11039444B2 (en) * 2015-12-01 2021-06-15 Telefonaktiebolaget Lm Ericsson (Publ) Announcement for application aware scheduling
CN113055836B (zh) * 2015-12-31 2022-12-27 柏思科技有限公司 使用具有多个sim卡的装置的方法和装置
US20170230184A1 (en) * 2016-02-08 2017-08-10 Ebay Inc. Granting access through app instance-specific cryptography
US10225241B2 (en) * 2016-02-12 2019-03-05 Jpu.Io Ltd Mobile security offloader
CN105701393A (zh) * 2016-02-25 2016-06-22 三星半导体(中国)研究开发有限公司 在电子终端中管理应用程序权限的方法
US10621333B2 (en) * 2016-08-08 2020-04-14 International Business Machines Corporation Install-time security analysis of mobile applications
CN106446719B (zh) * 2016-09-29 2020-09-11 宇龙计算机通信科技(深圳)有限公司 一种防止eSIM文件被篡改的方法及移动终端
US9680653B1 (en) * 2016-10-13 2017-06-13 International Business Machines Corporation Cipher message with authentication instruction
CN106572523B (zh) * 2016-10-31 2022-04-19 宇龙计算机通信科技(深圳)有限公司 应用程序的运行控制方法、装置和终端
DE102017204218A1 (de) 2017-03-14 2018-09-20 Robert Bosch Gmbh Verfahren und Vorrichtung zum Absichern eines Gerätes
US10230527B2 (en) * 2017-04-19 2019-03-12 Continental Automotive Systems, Inc. Method and apparatus to quickly authenticate program using a security element
US10657239B2 (en) * 2017-05-25 2020-05-19 Oracle International Corporation Limiting access to application features in cloud applications
CN109428723A (zh) * 2017-09-05 2019-03-05 中国电信股份有限公司 验证方法、用户卡和验证系统
CN107919960A (zh) * 2017-12-04 2018-04-17 北京深思数盾科技股份有限公司 一种应用程序的认证方法和系统
CN108460273B (zh) * 2017-12-27 2022-10-14 中国银联股份有限公司 一种终端的应用管理方法、应用服务器及终端
DE102018000471A1 (de) * 2018-01-22 2019-07-25 Giesecke+Devrient Mobile Security Gmbh Blockchain-basiertes Identitätssystem
US11102180B2 (en) * 2018-01-31 2021-08-24 The Toronto-Dominion Bank Real-time authentication and authorization based on dynamically generated cryptographic data
US11140158B1 (en) * 2018-08-07 2021-10-05 United Services Automobile Association (Usaa) Authentication for application downloads
CN111132163B (zh) * 2019-12-28 2022-11-04 飞天诚信科技股份有限公司 一种无线安全设备与应用程序的认证方法和系统
CN115174577B (zh) * 2022-07-11 2023-10-27 中汽创智科技有限公司 一种资源访问方法、装置、设备及存储介质

Family Cites Families (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5600708A (en) * 1995-08-04 1997-02-04 Nokia Mobile Phones Limited Over the air locking of user identity modules for mobile telephones
US6381741B1 (en) * 1998-05-18 2002-04-30 Liberate Technologies Secure data downloading, recovery and upgrading
US20020062451A1 (en) * 1998-09-01 2002-05-23 Scheidt Edward M. System and method of providing communication security
US6609199B1 (en) * 1998-10-26 2003-08-19 Microsoft Corporation Method and apparatus for authenticating an open system application to a portable IC device
US7139915B2 (en) * 1998-10-26 2006-11-21 Microsoft Corporation Method and apparatus for authenticating an open system application to a portable IC device
FR2794595B1 (fr) * 1999-06-03 2002-03-15 Gemplus Card Int Pre-controle d'un programme dans une carte a puce additionnelle d'un terminal
US6513121B1 (en) * 1999-07-20 2003-01-28 Avaya Technology Corp. Securing feature activation in a telecommunication system
US6775536B1 (en) * 1999-11-03 2004-08-10 Motorola, Inc Method for validating an application for use in a mobile communication device
US6832230B1 (en) * 1999-12-22 2004-12-14 Nokia Corporation Apparatus and associated method for downloading an application with a variable lifetime to a mobile terminal
FI20000760A0 (fi) * 2000-03-31 2000-03-31 Nokia Corp Autentikointi pakettidataverkossa
JP4274675B2 (ja) * 2000-04-28 2009-06-10 株式会社エヌ・ティ・ティ・データ カードシステム、icカード及び記録媒体
US6931550B2 (en) * 2000-06-09 2005-08-16 Aramira Corporation Mobile application security system and method
JP2002152196A (ja) 2000-09-01 2002-05-24 Nec Corp 秘密鍵なしプログラム認証方法,プログラムid通信処理制御方法、プログラムid通信範囲制御方法および公開鍵毎通信路提供方法
US7143441B2 (en) * 2001-05-08 2006-11-28 Aramira Corporation Wireless device mobile application security system
US6714778B2 (en) * 2001-05-15 2004-03-30 Nokia Corporation Context sensitive web services
US7065783B2 (en) * 2001-07-06 2006-06-20 Aramira Corporation Mobile application access control list security system
FR2831362B1 (fr) * 2001-10-19 2004-02-27 Babel Software Procede de transaction securisee entre un telephone mobile equipe d'un module d'identification d'abonne (carte sim) et un serveur d'application
JP4145118B2 (ja) * 2001-11-26 2008-09-03 松下電器産業株式会社 アプリケーション認証システム
EP1338938A1 (en) * 2002-02-22 2003-08-27 SCHLUMBERGER Systèmes Protection against unauthorised execution of a program on an IC card
WO2003083746A1 (fr) * 2002-03-29 2003-10-09 Matsushita Electric Industrial Co., Ltd. Appareil de reproduction de contenu et procede de commande de reproduction de contenu
GB2387505B (en) * 2002-04-12 2005-11-23 Vodafone Plc Communication systems
JP2003317070A (ja) * 2002-04-23 2003-11-07 Ntt Docomo Inc Icカード、携帯端末、及びアクセス制御方法
SE0202451D0 (sv) * 2002-08-15 2002-08-15 Ericsson Telefon Ab L M Flexible Sim-Based DRM agent and architecture
US20060288407A1 (en) * 2002-10-07 2006-12-21 Mats Naslund Security and privacy enhancements for security devices
US7440571B2 (en) * 2002-12-03 2008-10-21 Nagravision S.A. Method for securing software updates
JP4067985B2 (ja) * 2003-02-28 2008-03-26 松下電器産業株式会社 アプリケーション認証システムと装置
SE524499C2 (sv) * 2003-03-10 2004-08-17 Smarttrust Ab Förfarande för säker nedladdning av applikationer
US20040199787A1 (en) * 2003-04-02 2004-10-07 Sun Microsystems, Inc., A Delaware Corporation Card device resource access control
US7269732B2 (en) * 2003-06-05 2007-09-11 Sap Aktiengesellschaft Securing access to an application service based on a proximity token
EP1492061A1 (fr) * 2003-06-25 2004-12-29 Nagracard S.A. Méthode d'allocation de ressources sécurisées dans un module de sécurité
MXPA06000174A (es) * 2003-07-02 2006-04-11 Mobipay International S A Sistema de transacciones y pagos mediante telefono movil digital.
FI20031482A (fi) * 2003-10-10 2005-04-11 Open Bit Oy Ltd Maksutapahtumatietojen prosessointi
US20050097053A1 (en) * 2003-11-04 2005-05-05 Nokia Corporation System and associated terminal, method and computer program product for protecting content
EP1530392A1 (fr) * 2003-11-04 2005-05-11 Nagracard S.A. Méthode de gestion de la sécurité d'applications avec un module de sécurité
JP2008002152A (ja) * 2006-06-22 2008-01-10 Shigeru Yaguchi 先組み鉄筋ユニット及び該ユニット形成用の連結金具

Also Published As

Publication number Publication date
TW200531493A (en) 2005-09-16
IL175255A0 (en) 2006-09-05
WO2005053263A3 (fr) 2005-10-06
WO2005053263A2 (fr) 2005-06-09
US20140321646A1 (en) 2014-10-30
RU2006114721A (ru) 2008-01-10
US20150350169A1 (en) 2015-12-03
CN1886963A (zh) 2006-12-27
ZA200604290B (en) 2008-01-08
US9143888B2 (en) 2015-09-22
US20120314859A1 (en) 2012-12-13
RU2364049C2 (ru) 2009-08-10
US8261365B2 (en) 2012-09-04
CA2545159A1 (en) 2005-06-09
KR20060116822A (ko) 2006-11-15
ES2299898T3 (es) 2008-06-01
US9531681B2 (en) 2016-12-27
HK1092971A1 (en) 2007-02-16
ATE385120T1 (de) 2008-02-15
AU2004310512A1 (en) 2005-06-09
EP1687953A2 (fr) 2006-08-09
DE602004011559D1 (de) 2008-03-13
EP1687953B1 (fr) 2008-01-23
EP1536606A1 (fr) 2005-06-01
US20070198834A1 (en) 2007-08-23
JP2007519308A (ja) 2007-07-12
DE602004011559T2 (de) 2009-01-29
US8813253B2 (en) 2014-08-19

Similar Documents

Publication Publication Date Title
BRPI0415788A (pt) método para autenticar aplicativos
US10833853B2 (en) Method and device for secure communication
US20180316508A1 (en) Methods and apparatus to provide for efficient and secure software updates
DE102005040073B4 (de) Computersicherheitssystem
US20170148029A1 (en) Payment verification system, method and apparatus
US11101978B2 (en) Establishing and managing identities for constrained devices
DE102020122712A1 (de) Integritätsmanifest-zertifikat
CN109766700A (zh) 访问文件的控制方法及装置、存储介质、电子装置
US20070113088A1 (en) Secure booting of an electronic apparatus with SMP architecture
EP3618361B1 (en) Vehicle system and key distribution method
US20080183712A1 (en) Capacity on Demand Computer Resources
RU2015115679A (ru) Способ и оконечное устройство для поддержания карты модуля идентификации абонента в состоянии готовности
KR20120036311A (ko) 데이터에 대한 연산을 실행하기 위한 방법 및 메모리 디바이스
US10747885B2 (en) Technologies for pre-boot biometric authentication
CN110855427B (zh) 一种无人机身份认证方法及系统
CN104657636B (zh) 产生包括至少一个虚拟机ovm结构的方法和相应的结构
WO2011100168A1 (en) Externally managed security and validation processing device
CN109583212A (zh) 一种基于Intel Whitley平台的固件文件保护方法与系统
CN109286500A (zh) 车辆电子控制单元ecu认证方法、装置及设备
KR102114431B1 (ko) 모바일 터미널의 내장 보안 요소에 서브스크립션을 로딩하는 방법
CN113448299B (zh) 一种车载网关控制器、信息处理方法及汽车
CN104580154A (zh) Web服务安全访问方法、系统及相应的服务器
CN103377055A (zh) 移动终端中程序运行的方法和装置
CN114157470B (zh) 一种令牌管理方法和装置
KR102466866B1 (ko) 데이터의 검증 방법

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE AS 8A, 9A, 10A, 11A E 12A ANUIDADES.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]