CN1221507A - 在验证期间将输入数据加载到算法中的方法和装置 - Google Patents

在验证期间将输入数据加载到算法中的方法和装置 Download PDF

Info

Publication number
CN1221507A
CN1221507A CN97195212A CN97195212A CN1221507A CN 1221507 A CN1221507 A CN 1221507A CN 97195212 A CN97195212 A CN 97195212A CN 97195212 A CN97195212 A CN 97195212A CN 1221507 A CN1221507 A CN 1221507A
Authority
CN
China
Prior art keywords
counter
data
shift register
back linkage
feedback
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN97195212A
Other languages
English (en)
Other versions
CN1119771C (zh
Inventor
弗兰克·谢弗-洛林瑟
艾尔弗雷德·希尔宏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Deutsche Telekom AG
Original Assignee
Deutsche Telekom AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Deutsche Telekom AG filed Critical Deutsche Telekom AG
Publication of CN1221507A publication Critical patent/CN1221507A/zh
Application granted granted Critical
Publication of CN1119771C publication Critical patent/CN1119771C/zh
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • G06Q20/027Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP] involving a payment switch or gateway
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3676Balancing accounts
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0866Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means by active credit-cards adapted therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

用芯片卡进行支付的保密问题在验证期间将输入数据加载到算法中。以预先选定的次数(时钟脉冲数)分离数据块并切换后连接计数器之后的附加反馈,这会有助于提高借款和贷款数据的保密性。本发明可用于使用芯片卡的所有验证过程。

Description

在验证期间将输入数据加载到 算法中的方法和装置
本发明涉及如权利要求1详细描述的方法,并且涉及如权利要求9所定义的一种装置。已知该类的几种方法,它们用于各种电子现金卡,同时装置是依照EP0616429 A1的用于芯片的数字电路。
例如,这里参考的方法类型可以从ETSI D/EN/TE 090114和欧州专利申请0605070中获知,其中ETSI D/EN/TE 090114是1992年2月7日第4版,参阅关于通信用IC卡和终端的终端设备(TE)要求的第4部分-支付方法。
除了具有规定值(起始信用)的电话磁卡(用于磁卡电话)外,还有用于支付小金额的具有类似功能的电子现金卡;这些现金卡的重要性在不断增长。对于“用芯片卡支付”的事件,用于验证卡和信用量的读卡器模块和保密模块(SM)被整合在设备中。
EP 0605070A2还描述了一种对芯片卡转帐货币金额(借和贷)的方法,由此将芯片卡中主要的存贮单元至少分成两个存贮单元,一个单元用于借款金额(即,电子现金卡),类似于电话磁卡,另一个单元用于还贷金额,类似于信用卡。通过施加常规的保密条件,计划在这两个区域之间转移款额,以便补充电子现金卡。
为了避免未被验证的人进入读卡器及其内置的保密模块,避免特别保护并且避免安装对操作者十分昂贵的专用线,已经提出一种步骤,读卡器的操作者在发生任何支付行为之前,将具有芯片卡功能的保密模块插入读卡器;当持卡人将他或她的电子现金卡插入读卡器中时,芯片卡的数据区被读出,从而验证卡,并核查剩余的货款金额;接着,对保密模块进行验证,并进行一个或几个承兑核查;最后,用保密功能将应付金额或输入金额记入持卡人芯片卡的借方,并将其与保密模块中货币金额的累加计数器相加;在这种支付行为后,将保密模块的计数器设置传送给开票中心。
本发明的目的是针对操作和误动作,提高电子现金卡读卡器的保密性。
该目的可以用权利要求1所述的方法来实现。
从属权利要求2-8描述了该方法有益的变化或进步之处。
权利要求9描述了适用于所述方法的装置。
从属权利要求10-14包含这些装置对各种应用的优点或未来的发展。
以下举例详细描述了本发明,包括它的作用、优点和应用领域。
验证算法主要用于识别保密性。但是在验证过程中,其它数据除了辨识芯片卡和个人身份之外,还可能起保密模块(SM)的作用;必须保证所述其它数据的正确性。例如,可以在一个验证过程中使用具有密钥(K)和随机数(R)的非保密卡数据(D)。对于电子现金卡,对借和贷使用分开的保密功能,并用密码校验和来校验每一种情况。
本发明的方法用密码令牌进行借贷交易,只要通过计数器设置并使用询问/答复过程来完成验证和密码校验和。在该情况下,单个询问/答复过程(由此,保密模块SM只提供一个随机数并且芯片卡只计算出一个答复),可以证实保密模块的身份(验证)和内部计算器设置。
为了达到这一目的,在内部用“密钥控制的散列函数”=MAC函数来对诸如计算器设置和随机数等可变输入数据进行初始化处理,从而将芯片卡的专用密钥用作密钥。然后,将计数器设置和随机数所产生的令牌与例如异或(XOR)或线性反馈移位寄存器相关联(多半用密码的非保密方法),接着输出,使被保护的数据完整,并具有足够的密码功能。
就密钥控制的散列函数来说,该方法是实用的,其中密钥控制的散列函数只在内部使用,不必满足有关其保密性的特别高的要求;另外,由于这些函数的结果不“脱离”芯片卡,可以使用相对简单的函数。但是,有效地防止了数据的操纵。
本发明的例举假设使用具有附加非线性函数和后连接计数器(post-connectedcounter)的线性反馈移位寄存器(LFSR):
0.在LFSR中,在后连接计数器后采用附加的反馈电路。
1.当LFSR的反馈和附加反馈都有效时,由非保密卡数据(D)和保密密钥(K)组成的输入数据读入LFSR。
2.产生一定数量的时钟脉冲,在读入数据输入之前。
3.当LFSR的反馈和附加反馈都有效时,读入由随机数据(R)组成的输入数据。
4.切断附加反馈电路,并且在必要时重新设置计数器。
5.产生一些数量的时钟脉冲,并在这些脉冲期间,根据当前计数器的设置产生输出位。

Claims (14)

1.一种在电子现金卡和保密模块之间进行在验证期间将输入数据加载到算法中的方法,其特征在于,持卡人有一定量的存款存储在所述卡中,在每个POS中,通过保密函数将要支付的金额或持卡人输入的金额记入借方;在保密模块的求和计数器中将各笔金额相加并求和;对于验证算法,使用线性反馈移位寄存器,它的非线性函数使后连接计数器用密码方式相乘,并且输入数据,诸如随机数、保密密钥和非保密卡数据等,进入该算法;将输入数据分成若干数据块,并且当把所述数据块加载到线性反馈移位寄存器中时,一附加反馈在后连接计数器之后加到所述移位寄存器,并且在预定数目的时钟脉冲后切断附加反馈。
2.如权利要求1所述的方法,其特征在于,将卡数据(D)和密钥(K)作为第一块输入,将随机数(R)作为第二块输入。
3.如权利要求1和2所述的方法,其特征在于,为了计算验证令牌已按次序加载输入数据后,在输入数据加载相位期间而非后续的相位期间,设置其它的计数器设置。
4.如权利要求1和2所述的方法,其特征在于,第一后连接计数器的计数为1。
5.如权利要求1和2所述的方法,其特征在于,用这样的方法选择计数器和要执行的时钟脉冲数,以便根据依赖于其它系统条件的时钟脉冲固定数计算验证令牌。
6.如权利要求1至5中任何一项所述的方法,其特征在于,加载了所有输入数据后,马上就开始位输出。
7.如权利要求1至6所述的方法,其特征在于,在依照权利要求1加载所述块之后,并且所述附加反馈继续时,在输出位之前对整个电路连续加几个时钟脉冲而不加载输入数据。
8.如权利要求1至6所述的方法,其特征在于,在依照权利要求1加载块之后,并且在切断所述附加反馈之后,在输出位之前对整个电路连续加预定数目的时钟脉冲,而不加载输入数据。
9.一种在验证期间将输入数据加载到算法中的装置,其特征在于,该装置使用密码MAC功能,包括一线性反馈移位寄存器,所述线性反馈移位寄存器具有非线性前馈功能,能够阅读所述移位寄存器,并且通过计数器影响移位寄存器输出,所述线性反馈移位寄存器后连接另一个计数器;还包括具有后连接计数器的依照所述线性反馈移位寄存器建立的电路,并且用于验证,以密码方式将其乘以可以切断的附加非线性反馈。
10.如权利要求9所述的装置,其特征在于,在锁存器之前第一后连接计数器之后,读取所述附加反馈。
11.如权利要求9所述的装置,其特征在于,读取第一后连接计数器之后的来自所述锁存器的所述附加反馈。
12.如权利要求9所述的装置,其特征在于,读取第二后连接计数器之后的附加反馈。
13.如权利要求9所述的装置,其特征在于,附加反馈是对第一后连接计数器之后锁存器之前的读出值、第一后连接计数器之后的来自锁存器的读出值,以及第二后连接计数器的读出值的异或和。
14.如权利要求9所述的装置,其特征在于,按大小划分或缩小计数器。
CN97195212A 1996-06-05 1997-06-04 在验证期间将输入数据加载到算法中的方法和装置 Expired - Lifetime CN1119771C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE19622533A DE19622533A1 (de) 1996-06-05 1996-06-05 Verfahren und Vorrichtung zum Laden von Inputdaten in einen Algorithmus bei der Authentikation
DE19622533.7 1996-06-05

Publications (2)

Publication Number Publication Date
CN1221507A true CN1221507A (zh) 1999-06-30
CN1119771C CN1119771C (zh) 2003-08-27

Family

ID=7796201

Family Applications (1)

Application Number Title Priority Date Filing Date
CN97195212A Expired - Lifetime CN1119771C (zh) 1996-06-05 1997-06-04 在验证期间将输入数据加载到算法中的方法和装置

Country Status (8)

Country Link
US (1) US7113592B1 (zh)
EP (1) EP0909434B1 (zh)
JP (1) JP2000512043A (zh)
CN (1) CN1119771C (zh)
AT (1) ATE207643T1 (zh)
AU (1) AU3032197A (zh)
DE (2) DE19622533A1 (zh)
WO (1) WO1997046983A2 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100409138C (zh) * 2004-07-21 2008-08-06 京瓷美达株式会社 密码验证装置及验证方法
CN1925679B (zh) * 2002-10-15 2013-05-29 三星电子株式会社 无线局域网中用于快速切换的验证方法

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999022486A1 (de) 1997-10-28 1999-05-06 Brokat Infosystems Ag Verfahren zum digitalen signieren einer nachricht
DE19818726C1 (de) * 1998-04-27 1999-10-14 Esd Information Technology Ent Ladeterminal für Geldkarten sowie Verfahren zum Betrieb eines solchen
NL1012581C2 (nl) * 1999-07-13 2001-01-16 Koninkl Kpn Nv Werkwijze voor het beschermen van een draagbare kaart.
DE10040854A1 (de) * 2000-08-21 2002-03-21 Infineon Technologies Ag Chipkarte
FR2826531B1 (fr) 2001-06-26 2003-10-24 France Telecom Procede cryptographique pour la protection d'une puce electronique contre la fraude
JP4254201B2 (ja) * 2002-10-31 2009-04-15 ソニー株式会社 スクランブラ、送信装置および受信装置
US9940486B2 (en) * 2015-02-23 2018-04-10 Cisco Technology, Inc. Detection of hardware tampering

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3719927A (en) * 1970-12-28 1973-03-06 Trw Data Syst Inc Credit control system
FR2471003B1 (fr) * 1979-11-30 1986-01-24 Dassault Electronique Systeme a objet portatif presentant une information confidentielle et lecteur de cette information, notamment pour des transactions financieres et/ou commerciales
JPS63229541A (ja) 1987-03-04 1988-09-26 シーメンス、アクチエンゲルシヤフト データ交換システム
GB2205667B (en) * 1987-06-12 1991-11-06 Ncr Co Method of controlling the operation of security modules
FR2650097B1 (fr) * 1989-07-19 1992-12-31 Pailles Jean Claude Carte a microcircuit cable et procede de transaction entre une carte a microcircuit cable correspondante et un terminal
EP0460538B1 (en) * 1990-06-01 1998-03-04 Kabushiki Kaisha Toshiba Cryptographic communication method and cryptographic communication device
DE4119924C3 (de) * 1991-06-17 1996-06-20 Siemens Ag Verfahren zur Sicherung von ladbaren Guthaben in Chipkarten
US6003770A (en) * 1992-10-06 1999-12-21 Interdigital Technology Corporation Wireless telephone debit card system and method
DE59307854D1 (de) * 1992-12-01 1998-01-29 Landis & Gyr Business Support Verfahren zur Abgeltung von Dienstleistungen und/oder Waren und Einrichtung zur Durchführung des Verfahrens
DE4243851A1 (de) 1992-12-23 1994-06-30 Deutsche Bundespost Telekom Verfahren zum Transferieren von Buchgeldbeträgen auf und von Chipkarten
ATE200169T1 (de) * 1992-12-30 2001-04-15 Telstra Corp Ltd Verfahren und einrichtung zur erzeugung einer chiffriersequenz
TW256969B (zh) * 1993-01-19 1995-09-11 Siemens Ag
TW266280B (zh) * 1993-05-10 1995-12-21 Siemens Ag
JP3582737B2 (ja) * 1993-05-20 2004-10-27 株式会社リコー 信号処理装置
US5363448A (en) * 1993-06-30 1994-11-08 United Technologies Automotive, Inc. Pseudorandom number generation and cryptographic authentication
US5450491A (en) * 1993-08-26 1995-09-12 At&T Corp. Authenticator card and system
US5365585A (en) * 1993-08-30 1994-11-15 Motorola, Inc. Method and apparatus for encryption having a feedback register with selectable taps
DE4333388A1 (de) 1993-09-30 1995-04-06 Giesecke & Devrient Gmbh System zur Durchführung von Transaktionen mit einer Multifunktionskarte mit elektronischer Börse
DE4419805A1 (de) * 1994-06-06 1995-12-07 Giesecke & Devrient Gmbh Verfahren zur Echtheitsprüfung eines Datenträgers
US5633930A (en) 1994-09-30 1997-05-27 Electronic Payment Services, Inc. Common cryptographic key verification in a transaction network
CN1091911C (zh) * 1994-09-30 2002-10-02 西门子公司 数据传送系统及对可携带数据载体重加载的方法
JPH08195735A (ja) * 1995-01-18 1996-07-30 Toshiba Corp デコーダ装置
DE19505097C1 (de) * 1995-02-15 1996-06-05 Siemens Ag Verschlüsselungsvorrichtung
US6014446A (en) * 1995-02-24 2000-01-11 Motorola, Inc. Apparatus for providing improved encryption protection in a communication system
US5664016A (en) * 1995-06-27 1997-09-02 Northern Telecom Limited Method of building fast MACS from hash functions
NL1001659C2 (nl) * 1995-11-15 1997-05-21 Nederland Ptt Werkwijze voor het afwaarderen van een elektronisch betaalmiddel.
DE19545705C2 (de) 1995-12-07 2002-11-21 Deutsche Telekom Ag Verfahren und Vorrichtung zur Zahlung aus Chipkarten mit Börsenfunktion
US5943423A (en) * 1995-12-15 1999-08-24 Entegrity Solutions Corporation Smart token system for secure electronic transactions and identification
US5613001A (en) * 1996-01-16 1997-03-18 Bakhoum; Ezzat G. Digital signature verification technology for smart credit card and internet applications
US6560338B1 (en) * 1998-08-28 2003-05-06 Qualcomm Incorporated Limiting delays associated with the generation of encryption stream ciphers
JP3299730B2 (ja) * 1999-08-20 2002-07-08 有限会社スガイ総業 コイン類の計数選別装置

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1925679B (zh) * 2002-10-15 2013-05-29 三星电子株式会社 无线局域网中用于快速切换的验证方法
CN100409138C (zh) * 2004-07-21 2008-08-06 京瓷美达株式会社 密码验证装置及验证方法

Also Published As

Publication number Publication date
WO1997046983A2 (de) 1997-12-11
DE59705095D1 (de) 2001-11-29
JP2000512043A (ja) 2000-09-12
EP0909434A2 (de) 1999-04-21
WO1997046983A3 (de) 1998-02-26
ATE207643T1 (de) 2001-11-15
US7113592B1 (en) 2006-09-26
CN1119771C (zh) 2003-08-27
DE19622533A1 (de) 1997-12-11
EP0909434B1 (de) 2001-10-24
AU3032197A (en) 1998-01-05

Similar Documents

Publication Publication Date Title
US5495098A (en) Smart card updating process
US7505944B2 (en) Method and system of payment by electronic cheque
RU2108620C1 (ru) Система передачи стоимости
JP2597672B2 (ja) 複数の可変個人識別情報を有する多使用者カ−ド及び当該カ−ドを備えてなるカ−ドシステム
EP0883866B1 (en) Method for protectedly debiting an electronic payment means
US7006998B2 (en) Payment system
JPH07254035A (ja) 電子財布内蔵の多機能カードとの取引実行システム
KR20110096048A (ko) 비접촉식 뱅킹 스마트 카드를 통한 트랜잭션에 앞서 이루어지는 보안 활성화
CN111401869B (zh) 一种数字货币流通系统及流通方法
US6105862A (en) Method for performing a double-signature secure electronic transaction
EP0926636B1 (en) Protection of transaction data
CN1119771C (zh) 在验证期间将输入数据加载到算法中的方法和装置
US20030182241A1 (en) Time variable financial authentication apparatus
DE19718547C2 (de) System zum gesicherten Lesen und Ändern von Daten auf intelligenten Datenträgern
JP2874341B2 (ja) 金銭移転システム
US6745940B1 (en) Method for the secure handling of monetary or value units using prepaid data carriers
US7526648B2 (en) Cryptographic method of protecting an electronic chip against fraud
JP2002109439A (ja) 電子決済システム、icカード、決済装置、及びそのプログラムを記録した記録媒体
JPH0619945A (ja) データ移転システムおよび携帯端末装置
JPH0620117A (ja) Icカード
JPH04227567A (ja) データ移転システムおよびデータ移転端末装置
Mammass Implementation of smart card personalization software
JPH0620106A (ja) データ移転システムおよびデータ移転端末装置
CN103996246B (zh) 一种开放式交易用小额电子钱包
CA2244126C (en) Procedure and device for loading input data into an algorithm during authentication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CX01 Expiry of patent term
CX01 Expiry of patent term

Granted publication date: 20030827