CN1653460A - 加载应用程序到设备中的方法,设备和设备中的智能卡 - Google Patents

加载应用程序到设备中的方法,设备和设备中的智能卡 Download PDF

Info

Publication number
CN1653460A
CN1653460A CNA038103419A CN03810341A CN1653460A CN 1653460 A CN1653460 A CN 1653460A CN A038103419 A CNA038103419 A CN A038103419A CN 03810341 A CN03810341 A CN 03810341A CN 1653460 A CN1653460 A CN 1653460A
Authority
CN
China
Prior art keywords
equipment
certificate
attribute certificate
smart card
stored
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA038103419A
Other languages
English (en)
Other versions
CN1653460B (zh
Inventor
S·安德松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Mobile Communications AB
Original Assignee
Sony Ericsson Mobile Communications AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Ericsson Mobile Communications AB filed Critical Sony Ericsson Mobile Communications AB
Publication of CN1653460A publication Critical patent/CN1653460A/zh
Application granted granted Critical
Publication of CN1653460B publication Critical patent/CN1653460B/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/40Transformation of program code
    • G06F8/54Link editing before load time
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72406User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by software upgrading or downloading
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • Software Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Hardware Design (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Finance (AREA)
  • Human Computer Interaction (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
  • Stored Programmes (AREA)

Abstract

本发明涉及加载应用程序(2)到设备(1)中的方法,并且通常涉及下载应用程序到便携式设备中的方法,典型的便携式设备是移动电话。该方法包括以下步骤:下载带有签名的应用程序(2)到设备中;将应用程序的签名连接到设备中存储的预定义属性证书;连同属性证书一起安装应用程序。优选地,应用程序的签名被连接到根证书,根证书接着将应用程序连接到预定义属性证书。本发明还涉及这种设备(1)和可用在这种设备中的智能卡(6)。

Description

加载应用程序到设备中的方法,设备和设备中的智能卡
技术领域
本发明涉及加载应用程序到设备中的方法,更具体地说涉及对应用程序与设备的接口的控制。本发明还涉及这种设备以及可用在这种设备中的智能卡。
背景技术
WO 00/59225和US-B1-6,223,291公开了和无线网络领域一起的安全无线电子商务系统。该系统包括具有根公钥证书的无线网络操作员认证授权机构以及至少一个具有依赖于根公钥证书的数字证书的属性授权机构。属性授权机构可以由无线客户端设备通过无线网络访问。数字证书由属性授权机构传递到无线设备。利用数字证书和在无线网络操作员的授权之下预加载到无线客户设备中的根公钥证书向无线客户设备验证属性授权。属性在无线网络上被传递到无线客户端设备,并最终在无线客户端设备上被激活。
这类系统的问题是在使用属性的应用程序被安装到设备中之前,在无线网络上传递属性需要较多的步骤和联系。
根据本发明,通用属性证书被预先装载到设备中。属性证书被链接到使用签名的应用程序和已下载的应用程序的证书链。
发明内容
根据本发明的第一方面,提供了一种加载应用程序到设备中的方法。
该方法包括以下步骤:
将带有签名的应用程序下载到设备中;
将应用程序的签名连接到存储在设备中的预先定义的属性证书;
安装连接到所述属性证书的应用程序。
优选地,应用程序的签名被连接到根证书,根证书接着将应用程序连接到预定义的属性证书。
根据本发明的第二方面,提供了一种包括下述装置的设备:连同功能单元存储和执行应用程序的装置,通过接口单元控制对功能单元的访问。
该设备还包括或者可以连接到:
存储至少一个能够连接到控制接口单元的应用程序的预定义属性证书的装置。
优选地,预定义的属性证书被连接到同样存储在设备中的根证书。
该设备可以是移动电话。
根据本发明的第三方面,提供了一种可连接到设备的智能卡,该设备包括:连同功能单元存储和执行应用程序的装置,通过接口单元控制对功能单元的访问。
该智能卡包括:存储至少一种能够连接到控制接口单元的应用程序的预定义属性证书的装置。
优选地,预定义属性证书被连接到同样存储在智能卡中的根证书。
附图简述
下面将将参考附图描述本发明,附图中
图1是无线环境中依照本发明的设备的示意图,而
图2是各种不同证书的存储结构的示意图示。
优选实施方案详述
本发明通常涉及下载应用程序到便携式设备,通常是移动电话。用户可能希望下载新功能或应用程序,例如工具和游戏和一般内容项以升级电话机。应用程序可以由独立于最初的电话制造商的第三方开发商提供。为授权和安全原因起见,用户,通常还有电话制造商,想要控制电话不会被造成无法操作或由新的应用程序造成损坏。如上所述,已经发明了一种系统,其中应用程序的可靠性可以通过附加在应用程序上的数字签名进行检查,并且同样可以下载属性证书以便控制应用程序只允许其通过设备中的接口(通常称为API(应用程序接口)),对现有的硬件和软件进行有限的访问。
用户自己的的记账和验证不属于本发明的一部分。
在图1中,在无线环境中示出了依照本发明的一种实施方案的设备1。该设备通常是移动电话。图中只示出了与本发明有关的部分,而忽略了其它常规部分,例如键盘、无线接口等。
所需要的应用程序2将要被安装在执行环境9(通常是JAVA环境)中。应用程序2由应用程序开发商8通过箭头所象征的的空中接口提供。
当安装应用程序时,应用程序通过接口单元(API)4对设备的功能单元3(例如电话簿或键盘控制单元)进行有限的访问。应用程序可以是(如)游戏程序,其中微型键盘应该以特殊方式加以控制。在这种情况下,接口单元4应当允许访问控制微型键盘的功能单元3。期望应用程序具有有限的访问权限,越少越好,以避免妨碍该应用程序用不到的功能。当然,访问权对不同的应用程序而变化。
安全管理器7检查对已下载的应用程序的验证,并且还控制接口单元4中的访问权。访问权由如下所述的预加载的属性证书定义。
属性证书以及根证书被存储在设备的内建存储器(例如闪存5)或者可以连接到设备1的智能卡6中。移动电话中智能卡的典型例子是SIM(用户标识模块)卡。该卡包含用户身份和验证信息,并且还有存储各种不同用户数据的空间。该卡还包含WIM部分、WAP(无线应用协议)标识模块,WAP标识模块为涉及无线因特网的服务以及数据存储服务提供了接口。智能卡优选地为对象格式使用PKCS#15(公钥加密标准#15)。PKCS#15定义了(如)卡上的文件结构。
图2示出了依照本发明的文件结构10的示例。根证书13被存储在包括所有根的目录11下。根证书是证书授权机构发布的公钥证书。框16中示出了根证书的一种可能结构示于。它至少包括与发行人、主题、有效期、公钥和签名有关的信息。在根证书中,发行人字段和主题字段具有相同的值。数字签名是通过与公钥相关的私钥而产生的,并可以用于验证签名。
类似地,属性证书14被存储在包含所有属性的目录12下。框17中示出了属性证书的一种可能结构。属性证书至少包括与发行人、主题、有效性(任选)和签名有关的信息,以及为了本发明目的与访问权有关的信息。换句话说,属性证书定义了一个通用方案以结合将要与该方案相关的一个或若干应用程序而控制接口4。
每个根证书13都与一个属性证书14相关。在一个实施方案中,每个根证书13的文件属性包含具有特定值的标识符字段15。同样,属性证书文件14包括同样类型的文件属性标识符字段15。当选择了特定的根证书时,通过比较标识域直至匹配(即标识域具有相同值)而找到相关的属性文件。在图2中,根证书1与属性证书2相关联。
20字节长的公钥SHA-1哈希可以用作标识符。哈希值可以存储在PKCS#15公共数据对象属性iD字段。
下面描述将应用程序下载到设备中的过程实例。移动用户在(例如)因特网的浏览会话中发现了来自开发商8的应用程序。用户下载具有签名和证书链的应用程序2。安全管理器7取出签名并沿着证书链找到存储在设备中的根证书。如果签名与根证书匹配就证明了应用程序的可靠性。
从文件结构10取出根证书13的标识15。找到在标识符字段15中具有相同值的对应的属性证书14。然后用找到的通过安全管理器7控制接口单元4的属性证书将应用程序安装到设备中。
文件结构10可以在制造商处建立在设备1中,例如建立在闪存5中。然而,智能卡6(例如SIM卡)中的存储带来了特定的优势。属性证书可以在制造商处建立在智能卡中或通过空中接口下载到智能卡中。这使电话操作员可以(例如)用特殊的工具SIM-AT(SIM应用工具包)修改SIM卡中的根证书和属性证书。
因而,本发明提供了一种以安全方式通过空中接口将应用程序下载到移动设备中的系统。本发明具有几个优点:
解决了交叉引用问题,因为属性证书可以与根证书交叉引用。
通过将属性证书与其它关键证书一起存储在可靠的证书目录文件(该目录文件是受写保护的)中,解决了在写保护环境中存储属性证书的问题。
因为证书授权机构签署了属性证书,所以它们具有内在的安全机制。这使得能够安全地通过空中接口下载证书。
通过空中接口下载连接到根证书的属性证书可以按照与签署的根证书被下载到WPKI(无线公钥基础结构)中相同的方式进行。
属性证书有被连接到多个根证书的可能。这意味着授权信息/许可可以被连接到证书链中的任何一个证书。它甚至可以被连接到除证书中携带的标识符之外的其它东西。
本发明可以应用在便携式无线通信中,例如移动电话、寻呼机、发报机、电子组织器和智能电话等。本发明的范围仅由下面的权利要求限定。

Claims (24)

1.加载应用程序(2)到设备(1)中的方法,其特征在于以下步骤:
下载带有签名的应用程序(2)到设备(1)中;
将应用程序(2)的签名连接到设备(1)中存储的预定义属性证书(14);
安装与所述属性证书(14)相连的应用程序(2)。
2.根据权利要求1的方法,其特征在于应用程序(2)的签名被连接到根证书(13),根证书接着将应用程序(2)连接到预定义属性证书(14)。
3.根据权利要求2的方法,其特征在于对照所存储的根证书(13)验证应用程序(2)。
4.根据权利要求2或3的方法,其特征在于预定义属性证书(14)和根证书(13)被存储在文件中,并通过在它们各自的文件属性(15)中具有相同值而被链接在一起。
5.根据权利要求4的方法,其特征在于预定义属性证书(14)和根证书(13)被存储在PKCS#15结构中。
6.根据权利要求1至5中任何一个的方法,其特征在于预定义属性证书(14)被存储在闪存(5)中。
7.根据权利要求1至5中任何一个的方法,其特征在于预定义属性证书(14)被存储在智能卡(6)中。
8.根据权利要求7的方法,其特征在于智能卡(6)是SIM卡。
9.根据权利要求8的方法,其特征在于预定义属性证书(14)和根证书(13)能够通过SIM应用工具包被修改。
10.设备(1)包括:
结合功能单元(3)存储和执行应用程序(2)的装置(9),通过接口单元(4)控制对功能单元的访问,
其特征在于设备(1)还包括或可以链接到存储至少一个能够被链接到应用程序(2)以控制接口单元(4)的预定义属性证书(14)的装置。
11.根据权利要求10的设备,其特征在于预定义属性证书(14)被链接到同样存储在该设备中的根证书(13)。
12.根据权利要求11的设备,其特征在于预定义属性证书(14)和根证书(13)被存储在文件中,并通过在各自的文件属性(15)中具有相同值而被链接在一起。
13.根据权利要求12的设备,其特征在于预定义属性证书(14)和根证书(13)被存储在PKCS#15结构中。
14.根据权利要求11至13中任何一个的设备,其特征在于设备(1)还包括用于验证应用程序(2)并将应用程序(2)链接到所存储的根证书(13)的安全检查装置(7)。
15.根据权利要求10至14中任何一个的设备,其特征在于设备(1)还包括存储预定义属性证书(14)的闪存(5)。
16.根据权利要求10至14中任何一个的设备,其特征在于设备(1)可以和存储预定义属性证书(14)的智能卡(6)相连。
17.根据权利要求16的设备,其特征在于智能卡(6)是SIM卡。
18.根据权利要求17的设备,其特征在于预定义属性证书(14)和根证书(13)能够通过SIM应用工具包被修改。
19.根据权利要求10至18中任何一个的设备,其特征在于设备(1)是移动电话。
20.能够连接到设备(1)的智能卡(6),该设备包括:结合功能单元(3)存储和执行应用程序(2)的装置(9),通过接口单元(4)控制对功能单元的访问,其特征在于智能卡(6)包括存储至少一个能够被链接到应用程序(2)以控制接口单元(4)的预定义属性证书(14)的装置。
21.根据权利要求20的智能卡,其特征在于预定义属性证书(14)被链接到同样存储在智能卡(6)中的根证书(13)。
22.根据权利要求21的智能卡,其特征在于预定义属性证书(14)和根证书(13)被存储在文件中,并通过在各自的文件属性(15)中具有相同值而链接在一起。
23.根据权利要求21或22的智能卡,其特征在于预定义属性证书(14)和根证书(13)被存储在PKCS#15结构(10)中。
24.根据权利要求20的智能卡,其特征在于预定义属性证书(14)和根证书(13)能够通过SIM应用工具包被修改。
CN038103419A 2002-05-07 2003-04-16 加载应用程序到设备中的方法,设备和设备中的智能卡 Expired - Fee Related CN1653460B (zh)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
EP02445054.6 2002-05-07
EP02445054A EP1361527A1 (en) 2002-05-07 2002-05-07 Method for loading an application in a device, device and smart card therefor
US38115702P 2002-05-16 2002-05-16
US60/381,157 2002-05-16
PCT/EP2003/003976 WO2003096238A1 (en) 2002-05-07 2003-04-16 Method for loading an application in a device, device and smart card therefor

Publications (2)

Publication Number Publication Date
CN1653460A true CN1653460A (zh) 2005-08-10
CN1653460B CN1653460B (zh) 2011-05-18

Family

ID=29421915

Family Applications (1)

Application Number Title Priority Date Filing Date
CN038103419A Expired - Fee Related CN1653460B (zh) 2002-05-07 2003-04-16 加载应用程序到设备中的方法,设备和设备中的智能卡

Country Status (6)

Country Link
EP (1) EP1361527A1 (zh)
JP (1) JP4584707B2 (zh)
KR (1) KR101030819B1 (zh)
CN (1) CN1653460B (zh)
AU (1) AU2003229687A1 (zh)
WO (1) WO2003096238A1 (zh)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102625309A (zh) * 2012-01-18 2012-08-01 中兴通讯股份有限公司 访问控制方法及装置
CN102663292A (zh) * 2012-03-26 2012-09-12 大唐微电子技术有限公司 一种实现智能卡应用部署的方法及系统
CN101147161B (zh) * 2005-03-24 2012-12-19 晟碟以色列有限公司 在智能卡上加载内部应用
CN103460186A (zh) * 2011-03-31 2013-12-18 德国捷德有限公司 用于更新数据载体的方法
CN103608819A (zh) * 2011-03-30 2014-02-26 耶德托公司 使软件应用能够在移动台上执行
CN103886245A (zh) * 2012-12-20 2014-06-25 通用汽车环球科技运作有限责任公司 用于规避安全控制模块的真实性检查的方法和系统
US11516020B2 (en) * 2018-06-06 2022-11-29 Tencent Technology (Shenzhen) Company Limited Key management method, apparatus, and system, storage medium, and computer device

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1886747B (zh) * 2003-11-07 2010-06-02 诺基亚有限公司 使用运营商根证书控制应用的安装的方法和装置
DE602004008413T2 (de) * 2004-02-11 2008-05-21 Sony Ericsson Mobile Communications Ab Vorrichtung und Verfahren zur dynamischen Sicherheitsverwaltung
GB2422919B (en) * 2004-11-02 2009-05-27 T Mobile Int Ag & Co Kg Software application security access management in mobile communication devices
US8504849B2 (en) 2004-12-21 2013-08-06 Sandisk Technologies Inc. Method for versatile content control
US8601283B2 (en) 2004-12-21 2013-12-03 Sandisk Technologies Inc. Method for versatile content control with partitioning
US8051052B2 (en) 2004-12-21 2011-11-01 Sandisk Technologies Inc. Method for creating control structure for versatile content control
US20060160529A1 (en) * 2005-01-14 2006-07-20 Holger Glass Systems and methods for the automatic customization or configuration of mobile devices
EP2166474B1 (en) * 2005-02-14 2018-04-04 Panasonic Intellectual Property Management Co., Ltd. Application executing device, managing method, and program
KR100646379B1 (ko) 2005-06-09 2006-11-23 에스케이 텔레콤주식회사 보안 플랫폼에서 보안 데이터를 제어하는 방법 및 이동통신단말기
EP1737178A1 (en) * 2005-06-24 2006-12-27 Axalto SA Method and system using a portable object for providing an extension to a server
US7748031B2 (en) 2005-07-08 2010-06-29 Sandisk Corporation Mass storage device with automated credentials loading
KR100862389B1 (ko) 2006-05-03 2008-10-13 노키아 코포레이션 운영자 루트 인증서를 이용하여 어플리케이션 설치를제어하는 방법 및 장치
US8140843B2 (en) 2006-07-07 2012-03-20 Sandisk Technologies Inc. Content control method using certificate chains
US8245031B2 (en) 2006-07-07 2012-08-14 Sandisk Technologies Inc. Content control method using certificate revocation lists
KR20090026357A (ko) * 2006-07-07 2009-03-12 쌘디스크 코포레이션 증명서 체인을 이용한 콘텐트 제어 시스템과 방법
US8266711B2 (en) 2006-07-07 2012-09-11 Sandisk Technologies Inc. Method for controlling information supplied from memory device
US8639939B2 (en) 2006-07-07 2014-01-28 Sandisk Technologies Inc. Control method using identity objects
US8613103B2 (en) 2006-07-07 2013-12-17 Sandisk Technologies Inc. Content control method using versatile control structure
EP2050242A1 (en) 2006-07-31 2009-04-22 Telecom Italia S.p.A. A system for implementing security on telecommunications terminals
JP4227641B2 (ja) * 2006-11-20 2009-02-18 キヤノン株式会社 情報処理装置及び情報処理装置の制御方法
KR100806186B1 (ko) * 2007-01-08 2008-02-22 에스케이 텔레콤주식회사 스마트 카드에서 시큐리티 도메인의 키를 초기화하는 방법및 이동통신 단말기
KR100781136B1 (ko) * 2007-04-03 2007-11-30 주식회사 스마트카드연구소 Usim 카드에서의 애플리케이션 관리 시스템 및 방법
CA2697632C (en) 2007-08-06 2015-05-12 Bernard De Monseignat System and method for authentication, data transfer, and protection against phishing
US9104618B2 (en) 2008-12-18 2015-08-11 Sandisk Technologies Inc. Managing access to an address range in a storage device
US8555067B2 (en) 2010-10-28 2013-10-08 Apple Inc. Methods and apparatus for delivering electronic identification components over a wireless network
DE102011015711A1 (de) 2011-03-31 2012-10-04 Giesecke & Devrient Gmbh Aktualisierung einer Datenträgerapplikation
US8832447B2 (en) * 2011-08-10 2014-09-09 Sony Corporation System and method for using digital signatures to assign permissions
US9819682B2 (en) * 2013-03-15 2017-11-14 Airwatch Llc Certificate based profile confirmation
KR102337990B1 (ko) 2014-09-18 2021-12-13 삼성전자주식회사 권한 설정 토큰을 이용하는 전자 장치
JP6238939B2 (ja) * 2015-08-24 2017-11-29 Kddi株式会社 車載コンピュータシステム、車両、管理方法、及びコンピュータプログラム
JP6476462B2 (ja) * 2017-10-30 2019-03-06 Kddi株式会社 車載コンピュータシステム、車両、管理方法、及びコンピュータプログラム
KR102254146B1 (ko) * 2018-08-16 2021-05-21 주식회사 페스카로 전자식 제어기의 펌웨어 업데이트 방법, 시스템 및 프로그램

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5825877A (en) * 1996-06-11 1998-10-20 International Business Machines Corporation Support for portable trusted software
US5892904A (en) * 1996-12-06 1999-04-06 Microsoft Corporation Code certification for network transmission
US6138235A (en) * 1998-06-29 2000-10-24 Sun Microsystems, Inc. Controlling access to services between modular applications
DE19911221B4 (de) * 1999-03-12 2005-10-27 T-Mobile Deutschland Gmbh Verfahren zur Verteilung von Schlüsseln an Teilnehmer von Kommunikationsnetzen
US6463534B1 (en) * 1999-03-26 2002-10-08 Motorola, Inc. Secure wireless electronic-commerce system with wireless network domain
GB2365561B (en) * 1999-12-14 2004-06-16 Ibm Conditional access control
US20020026578A1 (en) * 2000-08-22 2002-02-28 International Business Machines Corporation Secure usage of digital certificates and related keys on a security token
KR20020027987A (ko) * 2000-10-06 2002-04-15 황금용 음란물 차단방법 및 차단장치
KR20010008028A (ko) * 2000-11-03 2001-02-05 박상관 피씨 보안 및 피케이아이 솔루션 기능을 갖는 스마트 카드판독 시스템 및 그 제어 방법

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101147161B (zh) * 2005-03-24 2012-12-19 晟碟以色列有限公司 在智能卡上加载内部应用
CN103608819A (zh) * 2011-03-30 2014-02-26 耶德托公司 使软件应用能够在移动台上执行
CN103608819B (zh) * 2011-03-30 2019-06-28 爱迪德技术有限公司 使软件应用能够在移动台上执行
CN103460186A (zh) * 2011-03-31 2013-12-18 德国捷德有限公司 用于更新数据载体的方法
CN102625309A (zh) * 2012-01-18 2012-08-01 中兴通讯股份有限公司 访问控制方法及装置
CN102663292A (zh) * 2012-03-26 2012-09-12 大唐微电子技术有限公司 一种实现智能卡应用部署的方法及系统
CN103886245A (zh) * 2012-12-20 2014-06-25 通用汽车环球科技运作有限责任公司 用于规避安全控制模块的真实性检查的方法和系统
US10038565B2 (en) 2012-12-20 2018-07-31 GM Global Technology Operations LLC Methods and systems for bypassing authenticity checks for secure control modules
US11516020B2 (en) * 2018-06-06 2022-11-29 Tencent Technology (Shenzhen) Company Limited Key management method, apparatus, and system, storage medium, and computer device

Also Published As

Publication number Publication date
EP1361527A1 (en) 2003-11-12
KR20050026924A (ko) 2005-03-16
JP2005524910A (ja) 2005-08-18
CN1653460B (zh) 2011-05-18
KR101030819B1 (ko) 2011-04-22
WO2003096238A1 (en) 2003-11-20
JP4584707B2 (ja) 2010-11-24
AU2003229687A1 (en) 2003-11-11

Similar Documents

Publication Publication Date Title
CN1653460B (zh) 加载应用程序到设备中的方法,设备和设备中的智能卡
US7900048B2 (en) Method for loading an application in a device, device and smart card therefor
CA2517534C (en) System, method and computer program product for content/context sensitive scanning utilizing a mobile communication device
CN100534090C (zh) 安全元件命令方法和移动终端
JP4488354B2 (ja) 電子機器へのデータのローディング方法
US7254811B2 (en) Update system and method for updating a scanning subsystem in a mobile communication framework
US6766353B1 (en) Method for authenticating a JAVA archive (JAR) for portable devices
US20040098715A1 (en) Over the air mobile device software management
US6970697B2 (en) Platform-independent scanning subsystem API for use in a mobile communication framework
US20030163685A1 (en) Method and system to allow performance of permitted activity with respect to a device
RU2339076C2 (ru) Выполнение неверифицированных программ в операционной среде устройства радиосвязи
US7558963B2 (en) Communication device and program
CN101551843A (zh) 一种移动通信装置应用软件包的签名方法
US7437563B2 (en) Software integrity test
JP2003337630A (ja) 通信端末、プログラム、記録媒体、通信端末のアクセス制御方法およびコンテンツの提供方法
CN114329358A (zh) 应用签名方法、系统、交易终端及服务平台
US20110145840A1 (en) Method and device for permitting secure use of program modules
EP2263362B1 (en) Method and arrangement relating to a communication device
CN117880795B (zh) 一种非eSIM终端设备实现配置文件远程订阅业务的方法及系统
WO2006000529A1 (en) Method for associating an application with a subscriber identity module

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20110518

Termination date: 20210416