BRPI0416486A - método para registrar dados e aplicações em meios de identificação - Google Patents

método para registrar dados e aplicações em meios de identificação

Info

Publication number
BRPI0416486A
BRPI0416486A BRPI0416486-5A BRPI0416486A BRPI0416486A BR PI0416486 A BRPI0416486 A BR PI0416486A BR PI0416486 A BRPI0416486 A BR PI0416486A BR PI0416486 A BRPI0416486 A BR PI0416486A
Authority
BR
Brazil
Prior art keywords
rfs
file system
applications
identification
registered
Prior art date
Application number
BRPI0416486-5A
Other languages
English (en)
Inventor
Marcel Pluess
Peter Pluess
Klaus Ulrich Klosa
Original Assignee
Legic Identsystems Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Legic Identsystems Ag filed Critical Legic Identsystems Ag
Publication of BRPI0416486A publication Critical patent/BRPI0416486A/pt

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3576Multiple memory zones on card
    • G06Q20/35765Access rights to memory zones

Abstract

"MéTODO PARA REGISTRAR DADOS E APLICAçõES EM MEIOS DE IDENTIFICAçãO". Para registrar dados em meios de identificação de diversos tipos (IM-X, IM-Y) através de estações de registro / leitura WR conjugadas, é definido um sistema de arquivos de referência RFS virtual, independente de meios de identificação. Depois todas as chaves de acesso RKi são substituídas por uma chave de sistema de arquivos FSK e todos os direitos de acesso ACi de áreas parciais Bi são suspensos e em seguida o sistema de arquivos FS que corresponde ao sistema de arquivos de referência RFS é inicializado ou registrado nos meios de identificação (FS(IM-X), FS(IM-Y)). Nisso, também um ponto de partida do sistema de arquivos (FS-S (IM-X), FS-S(IM-Y)) é definido nos meios de identificação IM(FS), e nas estações de registro / leitura WR(RFS) que correspondem ao sistema de arquivos de referência RFS conjugado, de modo que aplicações App(RFS) que correspondem ao sístema de arquivos de referência RFS virtual são registradas e executadas. Assim, estas aplicações App(RFS) de definição geral podem ser registradas ou executadas sem necessidade de uma adaptação em meios de identificação inicializados de diversos tipos (IM-X(FS), IM-Y(FS)).
BRPI0416486-5A 2003-11-12 2004-11-11 método para registrar dados e aplicações em meios de identificação BRPI0416486A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CH01946/03A CH716409B1 (de) 2003-11-12 2003-11-12 Verfahren zum Einschreiben einer Datenorganisation in Identifikationsmedien und zum Einschreiben und Ausführen von Applikationen in der Datenorganisation.
PCT/CH2004/000684 WO2005048203A1 (de) 2003-11-12 2004-11-11 Verfahren zum einschreiben von daten und applikationen in identifikationsmedien

Publications (1)

Publication Number Publication Date
BRPI0416486A true BRPI0416486A (pt) 2007-03-27

Family

ID=34578645

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0416486-5A BRPI0416486A (pt) 2003-11-12 2004-11-11 método para registrar dados e aplicações em meios de identificação

Country Status (10)

Country Link
US (1) US8554795B2 (pt)
EP (1) EP1685542A1 (pt)
JP (1) JP4881742B2 (pt)
KR (1) KR101118494B1 (pt)
CN (1) CN1879131B (pt)
BR (1) BRPI0416486A (pt)
CA (1) CA2545292C (pt)
CH (1) CH716409B1 (pt)
RU (1) RU2364961C2 (pt)
WO (1) WO2005048203A1 (pt)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102005056274A1 (de) * 2005-11-14 2007-06-14 Automaten-Seitz Vertrieb & Kundendienst Gesellschaft mit beschränkter Haftung Verfahren zum Betrieb eines Chipkartensystems, Chipkarte und Chipkartensystem
FR2928754B1 (fr) * 2008-03-13 2012-05-18 Sagem Securite Carte a circuit integre ayant un programme d'exploitation modifiable et procede de modification correspondant
EP2302551B1 (en) * 2009-09-25 2015-02-25 STMicroelectronics International N.V. Method for protection of application on an IC card

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3682476D1 (de) * 1985-10-07 1991-12-19 Toshiba Kawasaki Kk Tragbares elektronisches geraet.
EP0466969B1 (de) * 1990-07-20 1994-01-12 Siemens Nixdorf Informationssysteme Aktiengesellschaft Verfahren zur Verhinderung unzulässiger Abweichungen vom Ablaufprotokoll einer Anwendung bei einem Datenaustauschsystem
FR2667171B1 (fr) * 1990-09-25 1994-08-26 Gemplus Card Int Support portable a micro-circuit facilement programmable et procede de programmation de ce micro-circuit.
US5551033A (en) * 1991-05-17 1996-08-27 Zenith Data Systems Corporation Apparatus for maintaining one interrupt mask register in conformity with another in a manner invisible to an executing program
FR2683357A1 (fr) * 1991-10-30 1993-05-07 Philips Composants Microcircuit pour carte a puce a memoire programmable protegee.
WO1994010657A1 (en) * 1992-10-26 1994-05-11 Intellect Australia Pty. Ltd. Host and user transaction system
US6698654B1 (en) * 1995-05-09 2004-03-02 Smartmove (Nz) Ltd. Method of interfacing with data storage card
DE19536548A1 (de) * 1995-09-29 1997-04-03 Ibm Vorrichtung und Verfahren zur vereinfachten Erzeugung von Werkzeugen zur Initialisierung und Personalisierung von und zur Kommunikation mit einer Chipkarte
US6126078A (en) 1996-03-11 2000-10-03 Kaba Schliesssysteme Ag Identification medium with passive electronic data carrier storing a plurality of independent applications
US5889941A (en) * 1996-04-15 1999-03-30 Ubiq Inc. System and apparatus for smart card personalization
WO1998019237A1 (en) * 1996-10-25 1998-05-07 Schlumberger Systemes Using a high level programming language with a microcontroller
US6202155B1 (en) * 1996-11-22 2001-03-13 Ubiq Incorporated Virtual card personalization system
EP0943136A1 (en) * 1996-12-03 1999-09-22 Strategic Analysis, Inc. Method and apparatus for formatting smart cards and card readers
US5969318A (en) * 1997-11-24 1999-10-19 Mackenthun; Holger Gateway apparatus for designing and issuing multiple application cards
AU2069199A (en) 1998-01-22 1999-08-09 Mondex International Limited Codelets
US6199762B1 (en) * 1998-05-06 2001-03-13 American Express Travel Related Services Co., Inc. Methods and apparatus for dynamic smartcard synchronization and personalization
US6402028B1 (en) * 1999-04-06 2002-06-11 Visa International Service Association Integrated production of smart cards
EP1065598A1 (de) * 1999-06-24 2001-01-03 Siemens Aktiengesellschaft Verfahren zum Zugriff auf einen Speicher und Speichereinrichtung hierfür
US7172128B2 (en) * 2001-02-26 2007-02-06 Legic Identsystems Ag Method for operating non-contact identification media
US20030037237A1 (en) * 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
EP1456820A2 (de) * 2001-12-17 2004-09-15 Legic Identsystems AG Verfahren zur initialisierung einer applikation in terminals
US20040024729A1 (en) * 2002-07-30 2004-02-05 Worley John S. Method and system for storing sparse data in memory and accessing stored sparse data
US20040122774A1 (en) * 2002-08-02 2004-06-24 Martin Studd Method and system for executing applications on a mobile device
US6874076B2 (en) * 2002-09-30 2005-03-29 International Business Machines Corporation Method, system, and computer program product for migrating data from one real page to another
JP4248499B2 (ja) * 2003-02-21 2009-04-02 テレコム・イタリア・エッセ・ピー・アー スマートカードを用いたネットワークアクセス装置の管理方法及びシステム

Also Published As

Publication number Publication date
RU2006120225A (ru) 2007-12-27
JP4881742B2 (ja) 2012-02-22
RU2364961C2 (ru) 2009-08-20
KR101118494B1 (ko) 2012-03-16
CA2545292A1 (en) 2005-05-26
US8554795B2 (en) 2013-10-08
US20070112770A1 (en) 2007-05-17
WO2005048203A1 (de) 2005-05-26
CH716409B1 (de) 2021-01-29
CA2545292C (en) 2014-04-01
CN1879131A (zh) 2006-12-13
KR20060125793A (ko) 2006-12-06
EP1685542A1 (de) 2006-08-02
JP2007531926A (ja) 2007-11-08
CN1879131B (zh) 2013-11-20

Similar Documents

Publication Publication Date Title
BRPI0503008A (pt) Verificando a segurança de configurações de serviços da rede
BRPI0515641A (pt) método de otimizar correlação de dados de diagrafia; sistema de computador para otimizar curvas de diagrafia; sistema de computador para otimizar correlação de dados de diagrafia; e meio legìvel por computador
BRPI0600366A (pt) aparelho e método de processamento de informação, sistema de administração de conteúdo, meio de gravação de informação, e, programa de computador
BR0009921A (pt) Métodos e aparelhos para processamento de operação de registro de nome de domìnio e meio de leitura por computador
BR0011988A (pt) Método e sistema para negócios bancários
BRPI0501948A (pt) Estrutura inteligente de gravação e reprodução de ui
BRPI0514902A (pt) métodos, sistemas e modelos de dados para descrever um dispositivo elétrico
BRPI0416486A (pt) método para registrar dados e aplicações em meios de identificação
BRPI0408196A (pt) proteção de conteúdo para gravação digital
BR112021021858A2 (pt) Um sistema de computador e método de operação do mesmo para manusear dados anônimos
Rui et al. Research on the mine enterprise production safety information managementbased on the PKI system
Fleischhauer et al. Boundary value driven approach to computational homogenization
Sue et al. NMR Structure‐Based Optimization of Staphylococcus aureus Sortase A Pyridazinone Inhibitors
Cyzyk Introducing Calibre and Sigil: Two e-Book Software Packages
Warsaw GNU Mailman, Internationalized.
Franke et al. Salivary biomarkers for chewing betel (areca) nut
Lindsay et al. Differential effects of low pH on Ca2+‐induced ROS emission from mitochondrial complexes I and III
Park et al. Proteasome Activation via a Functional Switch of the Rpt6 C‐terminal Tail Following Chaperone‐dependent Assembly
Patel The evolution of arthropod appendages
Gerdes et al. Peroxynitrite Produced in Isolated Guinea Pig Cardiac Mitochondria: Role of Mitochondrial NOS
Aldakkak et al. Ranolazine, a late sodium current inhibitor, reduces ischemia‐induced superoxide emission and improves functional recovery in guinea pig isolated hearts
Engevik et al. Gastric Sonic Hedgehog Acts as a Chemoattractant for Macrophages During Tissue Regeneration
Yang et al. Attenuating complex I activity decreases p66shc phosphorylation and translocation to mitochondria during cardiac ischemia reperfusion injury
Dasovich et al. Characterization of a Novel Flavin‐dependent Monooxygenase in Bacillus niacini
Ecker et al. Deep methylomes reveal diverse roles of DNA methylation in human tissues (235.1)

Legal Events

Date Code Title Description
B08L Patent application lapsed because of non payment of annual fee [chapter 8.12 patent gazette]

Free format text: REFERENTE AO NAO RECOLHIMENTO DAS 8A E 9A ANUIDADES.

B08I Publication cancelled [chapter 8.9 patent gazette]

Free format text: ANULADA A PUBLICACAO CODIGO 8.12 NA RPI NO 2259 DE 22/04/2014 POR TER SIDO INDEVIDA.

B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE AS 8A, 9A, 10A, 11A, 12A, 13A, 14A E 15A ANUIDADES.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2602 DE 17-11-2020 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.