CA2293554A1 - Telecommunication and/or remote control device with a chip card unit, same device with a coupled computer for internet or network applications - Google Patents

Telecommunication and/or remote control device with a chip card unit, same device with a coupled computer for internet or network applications Download PDF

Info

Publication number
CA2293554A1
CA2293554A1 CA002293554A CA2293554A CA2293554A1 CA 2293554 A1 CA2293554 A1 CA 2293554A1 CA 002293554 A CA002293554 A CA 002293554A CA 2293554 A CA2293554 A CA 2293554A CA 2293554 A1 CA2293554 A1 CA 2293554A1
Authority
CA
Canada
Prior art keywords
mobile radio
computer
chip card
terminal apparatus
radio terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002293554A
Other languages
French (fr)
Inventor
Gerhard Wiehler
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wincor Nixdorf International GmbH
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2293554A1 publication Critical patent/CA2293554A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3226Use of secure elements separate from M-devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0176Billing arrangements using internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/20Technology dependant metering
    • H04M2215/2026Wireless network, e.g. GSM, PCS, TACS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/32Involving wireless systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

A chip card unit (13) pertaining to a mobile radio telephone, for instance, is connected to an interface (12) for a computer via a control unit (11) enabling the mobile radio telephone (10) to operate as a card terminal when coupled to a computer (30). When the computer (30) is connected to a telecommunication network (40), occupation of network services by service providers (50) is also possible. Chip card applications include mutual client-server authentication, verification of access rights, digital signature for sensitive data, generation of keys to encrypt data, proof of ordering, payment from an electronic purse, etc.

Description

DEC-0,9-99 18:32 6136492260 P.04 R-100 Job-474 ,121911999 18:34 6136492260 WORDSMITH PAGE 04 FILE! P~H'~ TNIS AME~d~EQ
TTI~AWS~ATIpN
Mobile Radio Terminal with Coupled Computer for Internet or Network Applications and a Method for Operating such a Combination of Equipment The present invez'~tion relates to arrangements and .methods for using services offered on the znternet or other networks, which require a high level of security. Examples of apparatuses with chip-card units are mobile radio telephones that are essentially used for transmitting speech over mobile radio networks. The so-called SIM module that is integrated into the mobile radio telephone or the integrated chip card are used to authenticate the mobile radio telephone as an apparatus that is authorised for mobile radio and includes a key for encoding the speech information that is transmitted, or for decoding the speech information that is received.
Another type of apparatus with chip card units includes, for example, remote controls for television sets, in which the chip card is used as proof of authorisation for receiving pay-far-view television programmes and, optionally, as a means for making payments.
Computers, such as personal computers or laptops, that have a connection to a fixed network or a mobile network can use rnternet applications by means of the http protocol. In the case of procedures in which security is particularly relevant, such as, for exampJ.e, in the case of placing orders or making DEC-09-99 1IB:32 6136492260 P.05 R-100 Job-4Z4 12/0911999 18:34 6136492260 WORDSMITH PAGE 05 payments, chip cards are used to control the particular transactions by way of a chip-card xeader that is connected to the computer. Connection can also be made to a mobile radio network by way of a mobile radio telephone that is equipped with a data connection; see, for example, PG Profess2ona~, March, 1994, pp_ 263-260, or Cash Flaw, 2/95, pp. 140-141.
In this connection, it is known from WO 96/25828 that when a computer is connected to a mobile radio network by way of a mobile radio telephone, using an appropriate chip card for the mobile radio telephone, services that are available on the computex and selected by way of the identification code can be - controlled after inputting an identification code by way of the mobile radio telephone.
is In addition, it is known from DE 195 38 842 A1 that configuration or speech~subscriber data can be transmitted by way of the data connection to the mobile radio telephone to a memory in the mobile radio telephone, when it is also possible to use the memory on the subscriber-card chip. In the same way, this data that is stared in the mobile radio telephone can be read and amended in the computer connected to it in this way.
Also known are combinations of apparatuses made up of television receivers and computers, in which one display is used aointly by the television section and the computer section.
-z-DEC,-09-99 18:32 6136492260 P.06 R-100 Job-4T4 12/9/1999 18:34 6136492260 WORDSMITH PAGE 06 Examples of possible applications involving a computor combined with the chip card are authentication, generation of digital signatures, credit/debit card transactions, and electronic purse transactions.
A particularly high a level of security can be achieved by asymmetric cryptographic methods in which the private key is stored in the chip cards in such a way that it cannot be read out, and the corresponding crypto processes can be carried out in the chip card so that they cannot be manipulated. Chip card components for applications of this kind are already available on the market; one example of such a component is the SLE 44CR80S, which is manufactured by Siemens AG.
It is the objective of the present invention to so broaden the range of application of apparatuses and with chip card units such that secure transactions are possible in conjunction with a computer.
According to Claim 1, this has been achieved in that a mobile radio terminal apparatus is so expanded by using an appropriate chip card that it can also be used as a card terminal for a computer. The use of a mobile radio terminal modified in this way, in conjunction with a computer that is connected to it and which is connected in the manner known per se to a communications network, makes it possible to uee personal ar public network _3_ DEC-0,9-99 18:32 6136492260 P.O7 R-100 Job-474 12/09/1999 18:34 6136492260 _- WORDSMITH PAGE 07 services that require a high level of security by way of the Internet. without the computer having to have a chip card reader.
This results in a major advantage for mobile radio telephone owners in that they can use network services from any type of standard computer, regardless of location, Developments of the present invention relate to methods used to operate such a combination of apparatuses. These apply, amongst other things, to activating the mobile radio terminal used as a card terminal and which, in addition to using network services in the usual manner, also permits encoding arid decoding in the manner known per se.
Particular advantages result from the fact that highly sensitive data, such as personal identification numbers (PIN) and sums of money can be input at the mobile radio terminal using the keypad and, given an available display, can be shown unencoded before they are coded and passed on to the computer. This avoids having to use the computer keyboard for input, so that viruses that may be resident in the computer cannot falsify the data that is input_ It is also an advantage that control words can be input by way of a microphone and used as proof of authorisation; these words and then digitized and transferred to a control section of the communications network, where they are compared with a reference DEC-0.9-98 18:32 6136482260 P.08 R-100 Job-4T4 12/09/1999 18:34 6136492260 ---,WORDSMITH PAGE 08 the basis of a personal biometric feature, which is in keeping with the increased demands for security.
In addition, data and/or control :Enformation can be transmitted through the connection interface to the memory in the mobile radio terminal, whexe it can be stored. Thus, it is possible to modify or store data on the chip card. Such data can, for example, be keys for encoding or decoding, or oan be a sum of money for a cashcard. The latter provides the possibility of a card telephone when, if it is used as a telephone, incoming fee Pulses can deduct the appropriate amount of money in each particular instance.
Details of present invention are described in greater detail below on the basis of one embodiment that shown in the drawings appended in hereto. These drawings show the following:
Figure 1: a schematic overview of a computer with a connection to a network and a connected mobile radio telephone as a card terminal, for using network services;
Figure 2: a schematic representation of a chip card used for various applications.
Figure 1 shows a mobile radio telephone 10 as an apparatus with the chip card unit, this being connected by way of a standard interface 12, ~.g., an Rs 232 interface, to a Computer 30 that is I

DEC-09-99 18:32 6136492260 P.09 R-100 Job-474 12/09/,1999 18:34 6136492260 WORDSMITH PAGE 89 interface lz, e.g., an Rs 232 interface, to a computer 30 that is a conventional PC. Within the mobile radio telephone 10, the interface 12 is connected to a control unit 11 to which a contacting unit 13 for the SIM module/the chip card 1,4/14a, a display 15, the keypad 16, a speech and radio module 17, as well as a memory 18 are also connected. The speech and radio module 17 has access to the mobile radio network 20 in the usual way, Only the interface 31 for the mobile radio telephone 10 with the associated driver 32, which are part of the computer 30, are shown, together with the so-Galled browser 3z and computer applications 34 for using network services, for examp~.e, the Internet; these are connected by way of the communications network b0 to an appropriate provider 5A, e.g., in the form of the so-called server. -mhe applications that are accessible with a key are stored on the SIM module or the chip card 14, 14a. Individual chip cards can be provided for the various applications. However, as is shown in Figure 2, the mobile radio applications for GSM/DCS 141 as well as the various Internet/network applications 142, 7.43, 14x can be stored on a chip card with their various keys, Before using one of the network services, an appropriate chip card is to be sexected and inserted into the contacting un~.t 13 of tire mobii~e radio telephone 1o that is coupled to the computer _T ...~~~,...~ .
-_ DES-Q9-98 16.32 6136482260 P.10 R-100 Job-474 12/0911999 18:34 6136492260 WORDSMITH PAGE 10 telephone 10 as a card terminal is to be loaded with the appropriate driver software by way of the connecting interface 31. This can be done from a diskette. However, in order to prevent manipulation at the driver 32, it is expedient that the driver software--signed With a private key by the mobile radio network operator--be loaded from an appropriate server on demand from the computer 30 and loaded into the driver 32 by way of the communications network. Subsequent~.y, verification of the driver software can be effected automatically on the basis of a to corresponding public key of the mobile radio network operator located in an application area, e.g., 14x, on the chip card 14/14a.
zt is expedient that the driver software operate according to an established standard, such as ISO 7826-3 and the rcC
specification developed jointly by the PC/Sc workgroup and Microsoft (http//:smartcardsys.com).
The network application can be started within the computer 30, ~Q for example, by calling up the browser 33 and inputting a so-called "Uniform Resource Locator" (URL). This establishes a connection to the service provider 5o by way of the network 40, When the desired services 51, 52, ..., 5x can then be used. The mobile radio telephone ZO or the control unit 11 that is 2S connected then acts as a conventional card terminal. Depending on the services 51, 52, ..., 5x that are available from the servlCe i DEC.-0,9-99 18:32 6136492260 P.11 R-100 Job-4t4 12/09/1999 18:34 6136492260 WORDSMITH PAGE 11 the services 51, 52, ..., 5x that are available from the service provider, chip card applications 1,42, 143, .., 14x can be selected and used, for example, for mutual client-service authentication, for verification of access rights, for providing digital signatures for sensitive data, for the generation of keys for encoding data, far proof of ordering, and for payment from an electronic purse.
As compared to a conventional chip card reader, the present invention permits additional functions that ensure a considerably higher level of security:
In principle, computers that axe connected to the Internet are exposed to imported viruses. For example, a sum of money that is to be transferred between accounts and which ~.s input by way of the computer keyboard can be falsified by such a virus before the transaction sari Concluded correctly with the Internet server.
rf the mobile radio telephone ar another apparatus is used as a card terminal, this manipulation can be prevented in that--as a result of the computer/server application--sensitive data such as the sum to be transferred is input by way of the keypad 16 on the apparatus 10. The control unit 11 is informed of this amount by way of a code, so that the data that is input can, on the one hand, be shown unencoded on the display 15, where it can be checked. on tJh,e other hand, this data is eslcoded or signed by a _g_ DEC-09-99 18:32 6136492260 P.12 8-100 Job-4t4 12/09./1999 18:34 6136492260 WDRDSMITH PAGE 12 chip card application 14x, and then transferred to the computer 30 or the responsible servex for further processing.
In the same way, in the event that a PIN number required by a computer/network application is input, the PIN that is input by way of the keypad 16 is encoded in the chip card before it is passed on to the computer/network application.
Applications that require a high level of security frequently require authentication that is based on biometric features. Using the present invention as described herein, this can be done in the following way:
After successful, mutual client-server authentication based on asymmetric crypto methods, the user, as the so--called client, is required to provide a speech sample, e.g., an agreed upon recognition word, which is spoken three times, orie after the other, into the microphone 17 of the mobile radio telephone 10.
Then, the control unit 11, triggered far example by a control code transmitted from the application 5x or from the browser 33, passes the digitised flow of speech to the responsible application, e.g., 5x, in the form of a bit string. This extracts the personal speech features from the bit string that has been received, and compares these with reference patterns 6x stored on the hard disk 60 in order to verify the identity of the user on the basis of his speech sample.

DEC-09-99 18:32 6136492260 P.13 R-100 Job-4t4 12/09/1999 18:34 6136492260 WDRDSMITH PAGE 13 mhe present invention also makes provisions such that within the framework of a computer application 34, data such as telephone lists, address lists, sale dates, price lists, etc., can be loaded into the memory 18 of the mobile radio telephone and can be shown on the display 15, with selection also being possible by way of the keypad 16.
In another computer application 3~, digitised data that is keyed in or input by voice at the mobile radio telephone to oan be transferred into the computer 30 and further processed either there or in a network server, or else subsequently recalled by othex users.
In addition, it is also possible for programmes to be loaded into the memory 18 of the mobile radio telephone to by way of the connection interface 31/12 as a result of a command from a computer application 3.~; these can then be run--separated by time-~.»in the control unit 11.
Finally, applications/3ceys can be modified, erased, or loaded on the chip card itself as a result of a command from a computer application 34.
In all cases, data, programmes, or applications can be transferred between the mobile radio telephone 10 or the chip card la/14a and the computer 30 or the network server either _ ~ o.~

. DES-Q9-99 18:32 6136492260 P.14 8-100 Job-474 12/09/1999 18:34 6136492260 WORDSMITH PAGE 14 encoded or so that their integrity is secured. The )keys required to do this are either already stored on the chip card or were exchanged previously between the aomputer/network server application arid the chip card, e.g., by using the l~iffy-Hellman method. Furthermore, the mobile radio telephone 10 can generally be used in a similar manner for encoding or decoding data.
A further version of the present invention is the general use of a chip card application in GSM and fixed networks. An example of this is the electronic purse. It can be loaded, for example, as application 14x on the chip card 14/14a installed in the mobile radio telephone lo, by way of a computer/network application 33/34/5x and then decremented according to long-distance tariffs during a subsequent GSM telephone conversation, e.g., by a pulse emitted by the radio exohange at regular time intervals. This sort of ~~pre-paid« telephoning reduces the risk of fraud to which the users of mobile radio are exposed today. The same thing applies to any other apparatus that is comparably equipped with chip card units, e.g., remote controls that are used in connection With pay-fox-view television.

Claims (12)

Claims
1. Mobile radio terminal (10) with the chip card unit (13) for a chip card (14, 14a) as proof of authorisation for a user and devices (12) for connection to a computer (30), the mobile radio terminal apparatus (10) being used as a card terminal for the computer (30) for authentication and proof of authorisation when services that are available on the computer axe accessed when an appropriate chip card (14a) is used, characterised in that the computer (30) is connected to a communications network (44) independently of the mobile radio terminal apparatus (10); and in that the mobile radio terminal apparatus (10) can be used as a connected card terminal within the communications network (40) far accessing network services.
2. Mobile radio terminal apparatus as defined in claim 1, characterised in that all the components that are available for using the mobile radio terminal apparatus (10) are connected with a control unit (11) so that input by way of the keypad (16) or a microphone can either be stored or passed on by way of the interface (12), or that data that arrives by way of the interface (12) can be stored and/or shown on a display (15), the data that is to be shown being selectable by way of the keypad (16).
3. Method for operating a combination of equipment consisting of a mobile telephone terminal apparatus (10) with chip card unit (13) for a chip card (14, 14a) as proof of authorisation for the user, and the computer (30) that is connected to the mobile radio terminal apparatus (10), the mobile radio terminal apparatus (10) being usable as a card terminal for the computer (30) to authenticate and provide proof of authorisation for using the services that are available on the computer when the appropriate chip cards (14a) are used, characterised in that the computer (30) is connected to a communications network (40) independently of the mobile radio terminal apparatus (10); and in that prior to the use of a network service that requires a card terminal in the communications network (40) a driver (32) that controls a computer interface (31) for connecting the mobile radio terminal apparatus (10) to the computer (30) is first loaded with the required driver software.
4. Method as defined in Claim 3, characterised in that the provision of the driver software is effected by a request signed by an application (e.g., 14x) on the chip card (14, 14a).
5. Method as defined in claim 3 or Claim 4, characterised in that the driver software is loaded into the driver (32) of the computer (30) from the server of the mobile radio network operator by way of the communications network (40) on demand; and in at the presence of the authentic driver software is automatically checked on the basis of the driver software being signed with a private key in conjunction with the associated public key on the chip card (14/14a).
6. Method as defined in one of the Claims 3 to 5, characterised in that once a connection has been established from the computer (30) through the communications network (40) to a service provider (50), chip card applications can be both selected and executed using the mobile radio terminal apparatus (10) as a card terminal.
7. Method as defined in Claim 6, characterised in that as a card terminal for the computer (30), the mobile radio terminal apparatus (10) can be used to encode sensitive data.
8. Method as defined in Claim 6 or Claim 7, characterised in that highly sensitive data such as PIN numbers or sums of money that are required within the framework of a running application can be input from the keypad (16) of the mobile radio terminal apparatus (10) and then passed on in encoded form from the control unit (11) in conjunction with the chip card (14, 14a).
9. Method as defined in Claim 6 or Claim 7, characterised in that check words that are input by way of a microphone can be passed to the control element of the application that has been opened in order that the user can be authenticated in conjunction with reference patterns that are stored in memory.
10. Method as defined in one of the Claims 6 to 9, characterised in that data accepted from the computer within the framework of an application is passed to the memory (18) of the mobile radio terminal apparatus (10).
11. Method as defined in Claim a 10, characterised in that data transferred from the computer (30) serves to modify data in a chip of the chip card (14, 14a).
12. Method as defined in Claim 11, characterised in that in the case of a chip card (14, 14a) that serves as a cash card, the amount pulses that arrive during radio connection of the mobile radio terminal apparatus (10) deduct the appropriate sum of money.
CA002293554A 1997-06-12 1998-06-03 Telecommunication and/or remote control device with a chip card unit, same device with a coupled computer for internet or network applications Abandoned CA2293554A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE19724901.9 1997-06-12
DE19724901A DE19724901A1 (en) 1997-06-12 1997-06-12 Mobile radio telephone and those with a coupled computer for Internet or network applications and method for operating such a combination of devices
PCT/DE1998/001516 WO1998057510A2 (en) 1997-06-12 1998-06-03 Telecommunication and/or remote control device with a chip card unit, same device with a coupled computer for internet or network applications

Publications (1)

Publication Number Publication Date
CA2293554A1 true CA2293554A1 (en) 1998-12-17

Family

ID=7832301

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002293554A Abandoned CA2293554A1 (en) 1997-06-12 1998-06-03 Telecommunication and/or remote control device with a chip card unit, same device with a coupled computer for internet or network applications

Country Status (4)

Country Link
EP (1) EP1002437A2 (en)
CA (1) CA2293554A1 (en)
DE (1) DE19724901A1 (en)
WO (1) WO1998057510A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005001618A3 (en) * 2003-06-04 2005-03-10 Mastercard International Inc Customer authentication in e-commerce transactions

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1027784B2 (en) 1997-10-28 2010-05-26 First Data Mobile Holdings Limited Method for digital signing of a message
DE19747603C2 (en) * 1997-10-28 2001-07-05 Brokat Informationssysteme Gmb Method for digitally signing a message
US7386727B1 (en) 1998-10-24 2008-06-10 Encorus Holdings Limited Method for digital signing of a message
FI111760B (en) 1999-04-16 2003-09-15 Metso Automation Oy Wireless control of a field device in an industrial process
FR2795264B1 (en) * 1999-06-16 2004-04-02 Olivier Lenoir SYSTEM AND METHODS FOR SECURE ACCESS TO A COMPUTER SERVER USING THE SAME
DE10007083A1 (en) * 2000-02-16 2001-08-23 Turhan Guenaydin Card reader for electronic goods ordering system, has read heads that communicate with processor through optocouplers
EP1278143A4 (en) * 2000-04-24 2006-09-06 Neotechkno Corp External device and authentication system
US7050993B1 (en) 2000-04-27 2006-05-23 Nokia Corporation Advanced service redirector for personal computer
JP3456528B2 (en) * 2000-05-10 2003-10-14 日本電気株式会社 Mobile phone and data concealment method
US7043456B2 (en) * 2000-06-05 2006-05-09 Telefonaktiebolaget Lm Ericsson (Publ) Mobile electronic transaction personal proxy
WO2001095218A1 (en) * 2000-06-05 2001-12-13 Wirca, Inc. A method and apparatus for executing tasks remotely
DE10044139A1 (en) * 2000-09-06 2002-04-18 Giesecke & Devrient Gmbh Process for securing digital goods when sold over a computer network
EP1384370B1 (en) 2001-04-30 2005-03-16 Activcard Ireland Limited Method and system for authenticating a personal security device vis-a-vis at least one remote computer system
EP1384212B2 (en) 2001-04-30 2012-03-07 Activcard Ireland Limited Method and system for remote activation and management of personal security devices
US7363486B2 (en) 2001-04-30 2008-04-22 Activcard Method and system for authentication through a communications pipe
US20020162021A1 (en) 2001-04-30 2002-10-31 Audebert Yves Louis Gabriel Method and system for establishing a remote connection to a personal security device
DE20108014U1 (en) 2001-05-11 2001-08-09 SCM Microsystems GmbH, 85276 Pfaffenhofen Electronic security system for performing transactions
US7180876B1 (en) 2001-05-14 2007-02-20 At&T Corp. Mobile device having network interface selection
US8209753B2 (en) 2001-06-15 2012-06-26 Activcard, Inc. Universal secure messaging for remote security tokens
US20020194499A1 (en) * 2001-06-15 2002-12-19 Audebert Yves Louis Gabriel Method, system and apparatus for a portable transaction device
US20040218762A1 (en) 2003-04-29 2004-11-04 Eric Le Saint Universal secure messaging for cryptographic modules
DE10135527A1 (en) 2001-07-20 2003-02-13 Infineon Technologies Ag Mobile station for mobile communications system with individual protection code checked before access to requested service or data is allowed
US7162631B2 (en) 2001-11-02 2007-01-09 Activcard Method and system for scripting commands and data for use by a personal security device
JP3902453B2 (en) * 2001-11-19 2007-04-04 富士通株式会社 Electronic money processing method, program, and recording medium
FR2832576A1 (en) * 2001-11-20 2003-05-23 Schlumberger Systems & Service Mobile user supplier identification process uses authentication function
DE10159398A1 (en) 2001-12-04 2003-06-12 Giesecke & Devrient Gmbh Store and access data in a mobile device and a user module
US20030167399A1 (en) * 2002-03-01 2003-09-04 Yves Audebert Method and system for performing post issuance configuration and data changes to a personal security device using a communications pipe
US6882729B2 (en) 2002-12-12 2005-04-19 Universal Electronics Inc. System and method for limiting access to data
DE10350647A1 (en) * 2003-10-29 2005-06-09 Francotyp-Postalia Ag & Co. Kg Mobile data transmission involves transmitting data via at least one mobile first transmitter, whereby transmitted data contain first data that are authenticated using cryptographic arrangement
US7595130B2 (en) * 2003-11-06 2009-09-29 Ube Industries, Ltd. Battery separator and lithium secondary battery
US20050138380A1 (en) 2003-12-22 2005-06-23 Fedronic Dominique L.J. Entry control system
US7907935B2 (en) 2003-12-22 2011-03-15 Activcard Ireland, Limited Intelligent remote device
US7299567B2 (en) 2004-06-17 2007-11-27 Nike, Inc. Article of footwear with sole plate
KR100675158B1 (en) * 2004-09-14 2007-01-29 엘지전자 주식회사 Mobile communication terminal having an internet banking function and controlling method therefore
DE102004051403B4 (en) * 2004-10-21 2007-03-08 Siemens Ag Mobile communication terminal with authentication device, network device containing such device and authentication method
US7831520B2 (en) 2005-06-28 2010-11-09 Ebay Inc. Mobile device communication system
EP2600270A1 (en) 2011-12-02 2013-06-05 Deutsche Telekom AG Identification element-based authentication and identification with decentralised service use

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4455226A (en) * 1980-12-22 1984-06-19 Solmat Systems, Ltd. Method and apparatus for treating the surface of a body of liquid
FI107101B (en) * 1993-02-01 2001-05-31 Nokia Mobile Phones Ltd Connecting a Computer to a Radiotelephone
TW249877B (en) * 1993-11-23 1995-06-21 Bellsouth Int Inc
DE9415302U1 (en) * 1994-09-20 1995-01-26 Köhler, Jürgen, 31191 Algermissen Mobile phone with reading and application unit for multifunction cards
FI99071C (en) * 1995-02-15 1997-09-25 Nokia Mobile Phones Ltd Procedure for use of applications in a mobile telephone as well as a mobile telephone
SE506506C2 (en) * 1995-04-11 1997-12-22 Au System Electronic transaction terminal, telecommunication system including an electronic transaction terminal, smart card as electronic transaction terminal and method of transferring electronic credits
DE29520925U1 (en) * 1995-04-25 1996-10-17 Philips Patentverwaltung GmbH, 22335 Hamburg Mobile device with a card reader
DE19538842A1 (en) * 1995-10-19 1997-04-24 Walter Dipl Ing Siepmann Mobile telephone with connection to data processing system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005001618A3 (en) * 2003-06-04 2005-03-10 Mastercard International Inc Customer authentication in e-commerce transactions
US9514458B2 (en) 2003-06-04 2016-12-06 Mastercard International Incorporated Customer authentication in E-commerce transactions

Also Published As

Publication number Publication date
WO1998057510A3 (en) 1999-04-22
WO1998057510A2 (en) 1998-12-17
DE19724901A1 (en) 1998-12-17
EP1002437A2 (en) 2000-05-24

Similar Documents

Publication Publication Date Title
CA2293554A1 (en) Telecommunication and/or remote control device with a chip card unit, same device with a coupled computer for internet or network applications
KR100471508B1 (en) A portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US7565321B2 (en) Telepayment method and system
US7275685B2 (en) Method for electronic payment
EP1727085A1 (en) Cellular telephone based payment apparatus and method for use in purchase of goods and services
US20050165700A1 (en) Biometric verification for electronic transactions over the web
US7174323B1 (en) System and method for multi-modal authentication using speaker verification
US20010016835A1 (en) Method of payment by means of an electronic communication device
US20060032905A1 (en) Smart card network interface device
KR20010108166A (en) Method for carrying out cash-free payments and system for carrying out said method
CA2427507A1 (en) Transaction authentication
CA2512882A1 (en) Architecture of simplified hardware requirements for bank card payment transactions in a large group of clients, transaction terminal unit, extended function sim card, and methods for individualisation and performing transaction
US20030026396A1 (en) Method of executing transactions of electronic money amounts between subscriber terminals of a communication network, and communication network, transaction server and program module for it
KR20000012607A (en) certification system using radio communication device
US20040029570A1 (en) Method and apparatus for electronic payment through mobile communication devices
US20050240418A1 (en) Identification of a user of a mobile terminal and generation of an action authorisation
EP1242983B1 (en) A system for recharging a prepaid value in respect of a telephone connection
CN107077668A (en) System and method for providing payment services
KR20200007068A (en) Method for Providing Mobile Payment by using Token Code
WO2009108066A1 (en) Method and arrangement for secure transactions
EP1862960A1 (en) Method for paying via a computer network
KR100451714B1 (en) method for credit exchange and electronic payment using radio terminal
KR20040055843A (en) System and Method for Payment by Using Authorized Authentication Information
KR20090081745A (en) Method for Processing Payment Settlement between Customer Online Account and Affiliated Store Online Account and Recording Medium
KR20070011951A (en) System and method for operating gift certificate devices for operating gift certificate, mobile terminal, recording medium and information storing medium

Legal Events

Date Code Title Description
EEER Examination request
FZDE Discontinued
FZDE Discontinued

Effective date: 20040126