EP1269428A1 - Utilisation d'un telephone mobile en tant que terminal d'authentification - Google Patents

Utilisation d'un telephone mobile en tant que terminal d'authentification

Info

Publication number
EP1269428A1
EP1269428A1 EP00934866A EP00934866A EP1269428A1 EP 1269428 A1 EP1269428 A1 EP 1269428A1 EP 00934866 A EP00934866 A EP 00934866A EP 00934866 A EP00934866 A EP 00934866A EP 1269428 A1 EP1269428 A1 EP 1269428A1
Authority
EP
European Patent Office
Prior art keywords
authentication
short
transceiver module
mobile radio
radio device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP00934866A
Other languages
German (de)
English (en)
Inventor
Peter Eitel
Henning Reich
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Siemens AG
Original Assignee
Siemens AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens AG filed Critical Siemens AG
Publication of EP1269428A1 publication Critical patent/EP1269428A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Definitions

  • the invention relates to a method for authentication, in which a mobile radio device is used as an authentication terminal, and a mobile radio device designed for this purpose.
  • Access controls are common when operating or using electronic data processing technology devices, such as personal computers and notebooks, communication technology devices, such as cell phones or so-called cell phones, other access devices for wired and wireless communication networks, and in the various locking systems (car, main door, Lockers) . Access controls are also provided for point-of-sale terminals, cash dispensers and other facilities for carrying out financial transactions. Authentication is usually carried out using a chip card or a magnetic card or mechanical means.
  • the electronic devices or the cash register terminals have a card reader and, if necessary, a keyboard, a so-called PIN pad, for entering a personal identification number (PIN).
  • PIN personal identification number
  • fingerprint sensors are known for authenticating a person via the fingerprint.
  • an entered biometric pattern or a typed identifier is compared with a stored data record, and if there is a match, the desired function is activated.
  • the object of the invention is to simplify access control or authentication when operating devices of data processing or communication technology.
  • the basic idea of the invention is to use a mobile radio device, the now widely used mobile phone, to carry out an authentication. This saves the installation of a large number of terminals in all possible places or on a large number of devices.
  • a mobile radio device usually has a keyboard, a PIN pad, a display device and a secure software environment. Due to the used memory modules, the so-called flashproms, an update or a change of the software or an installation by a third party is not possible. Furthermore, it is largely vandal-resistant since it is worn by the user.
  • the mobile radio device can connect to personal computers, notebooks and, on the other hand, cash register terminals via a wired connection station or wirelessly via an infrared or an HF transmission link. take up fertilizer.
  • the IrDA interface or a Bluetooth connection is known.
  • a mobile radio device is used as the authentication terminal with stored authentication features.
  • the mobile radio device is equipped with means for entering authentication features and a short-range transceiver module.
  • the means for entering authentication features are implemented, for example, by a fingertip sensor or simply by the keyboard of the cell phone.
  • the short-range transceiver module can be a Bluetooth transceiver module.
  • an authentication request is sent by an external terminal and received by the short-range transceiver module of the mobile radio device.
  • a personal computer has a module which checks an access control or an access authorization when the device is switched on or for the execution of a specific function.
  • a data record entered via the keyboard with the data record of the stored authentication features is carried out in the mobile radio device.
  • the test result is output via the transceiver module, received by the module on the PC and the PC is then activated.
  • a mobile radio device with stored authentication features and with means for entering authentication features and with a short-range transceiver module is preferably used to carry out the method according to the invention.
  • the mobile radio device has means for performing authentication on the basis of an authentication request received via the short-range transceiver module and for outputting the test result. Realization options. for the short-range transceiver module are described above.
  • the means to carry out an The authentication based on an authentication request received via the short-range transceiver module is preferably implemented by a corresponding computer circuit or control function in the logic circuit of the mobile radio device or by a certificate generated by a server and provided via mobile radio (e.g. activation of a leasing vehicle after authentication by the responsible person Position of the leasing company).
  • the user In the case of PC access protection, the user is automatically locked out, that is, logged off as soon as he or his cell phone are removed from the PC. This happens automatically due to the limited range or due to the required line of sight for the RF or infrared transmission means used.
  • the contactless authentication method has the additional advantage of great ease of use.
  • the authentication request and the test result are transmitted in encrypted form in response.
  • Other cryptological security measures such as a signature, can also be provided.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Finance (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

La présente invention concerne un procédé d'authentification, dans lequel un téléphone mobile est utilisé en tant que terminal d'authentification comprenant des caractéristiques d'authentification enregistrées. Ce téléphone est équipé de systèmes permettant d'entrer des caractéristiques d'authentification et d'un module émetteur-récepteur de faible portée. Un terminal externe envoie une requête d'authentification qui est reçue par ledit module émetteur-récepteur de faible portée. L'authentification est réalisée de manière interne, par utilisation desdits systèmes et desdites caractéristiques d'authentification. Le résultat du contrôle est transmis par l'intermédiaire dudit module émetteur-récepteur.
EP00934866A 2000-04-04 2000-04-04 Utilisation d'un telephone mobile en tant que terminal d'authentification Withdrawn EP1269428A1 (fr)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/DE2000/001031 WO2001075818A1 (fr) 2000-04-04 2000-04-04 Utilisation d'un telephone mobile en tant que terminal d'authentification

Publications (1)

Publication Number Publication Date
EP1269428A1 true EP1269428A1 (fr) 2003-01-02

Family

ID=5647568

Family Applications (1)

Application Number Title Priority Date Filing Date
EP00934866A Withdrawn EP1269428A1 (fr) 2000-04-04 2000-04-04 Utilisation d'un telephone mobile en tant que terminal d'authentification

Country Status (2)

Country Link
EP (1) EP1269428A1 (fr)
WO (1) WO2001075818A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10250617A1 (de) * 2002-10-30 2004-05-19 Thomas Kuhn Sicherheitsmodul und Verfahren zur Durchführung von vertraulichen elektronischen Transaktionen

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0960402B1 (fr) * 1996-06-19 2007-09-26 Behruz Vazvan Procede et systeme en temps reel servant a effectuer des transactions a distance de paiement de factures et d'achats et a transferer de la monnaie electronique et d'autres donnees
TW355899B (en) * 1997-01-30 1999-04-11 Qualcomm Inc Method and apparatus for performing financial transactions using a mobile communication unit
EP1055207A1 (fr) * 1998-02-13 2000-11-29 Angewandte Digital Elektronik GmbH Procede pour commander un echange d'informations et de donnees entre un telephone mobile et un reseau de transmission de donnees

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
None *
See also references of WO0175818A1 *

Also Published As

Publication number Publication date
WO2001075818A1 (fr) 2001-10-11

Similar Documents

Publication Publication Date Title
CN100588814C (zh) 用于授权的方法
EP2949094B1 (fr) Procédé d'authentification d'un usager vis-à-vis d'un distributeur automatique
CN100524369C (zh) 控制进入人员可进入的区域、特别是门关闭的空间的方法
US9805364B2 (en) ID authentication
DE102013106295A1 (de) Eingebettetes sicheres Element zur Authentifizierung, Speicherung und Transaktion in einem mobilen Endgerät
CN109074693B (zh) 用于访问控制系统的虚拟面板
US20030204526A1 (en) Interlocking smart fob enabling secure access and tracking for electronic devices
EP2709052A1 (fr) Dispositif de protection de transactions électroniques avec des signatures électroniques sécurisées
EP1364295A1 (fr) Identification utilisateur par un procede ameliore d'entree de mot de passe
EP1269428A1 (fr) Utilisation d'un telephone mobile en tant que terminal d'authentification
CN107077666A (zh) 用于对自助系统处的动作进行授权的方法和装置
US20130185568A1 (en) Information processing system
DE102012021479A1 (de) Verfahren zum Betreiben einer elektronischen Authentisierungseinheit
US20140359725A1 (en) System and Method for Providing Authentication and Authorisation for a Person to Perform Specific Instructions (Tasks)
EP1724702A1 (fr) Procédé et système pour la transmission des données d'identification RFID
Sreekanth et al. Design and Prototype Development Of OTP based advanced digital Locking system
KR101728310B1 (ko) 휴대폰 실시간 공유 보안 관리시스템
JP2018100563A (ja) 認証システム及び認証方法
WO2011124335A1 (fr) Système pour entrer un secret
EP1416449A2 (fr) Module de sécurité et méthode pour effectuer des transactions électroniques confidentielles
WO2007062888A1 (fr) Dispositif à carte à puce mobile et procédé d’authentification au moyen d’une carte à puce par rapport à au moins un dispositif
CN110689340A (zh) 无线鉴权系统
DE202022100435U1 (de) Intelligentes Management-Sicherheitssystem zum Schutz vor Betrug beim Zugang zu einer mobilen Einheit mit Authentifizierungsmöglichkeiten
EP2544155A1 (fr) Identification personnelle
KR100744749B1 (ko) 모바일 증권거래 인증 데이터의 발급방법

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20020704

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

RBV Designated contracting states (corrected)

Designated state(s): DE FR GB IT

17Q First examination report despatched

Effective date: 20061024

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20070306