EP2008218A2 - Détection de l'utilisation de ressources - Google Patents

Détection de l'utilisation de ressources

Info

Publication number
EP2008218A2
EP2008218A2 EP07724119A EP07724119A EP2008218A2 EP 2008218 A2 EP2008218 A2 EP 2008218A2 EP 07724119 A EP07724119 A EP 07724119A EP 07724119 A EP07724119 A EP 07724119A EP 2008218 A2 EP2008218 A2 EP 2008218A2
Authority
EP
European Patent Office
Prior art keywords
data
application
security module
usage
provider
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP07724119A
Other languages
German (de)
English (en)
Inventor
Heiko Oester
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Giesecke and Devrient GmbH
Original Assignee
Giesecke and Devrient GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke and Devrient GmbH filed Critical Giesecke and Devrient GmbH
Publication of EP2008218A2 publication Critical patent/EP2008218A2/fr
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Definitions

  • the present invention relates to a method and a device for detecting a resource consumption of, in particular on security modules, installed applications.
  • portable data carriers such as e.g. Smart cards
  • These data carriers mostly use proprietary communication interfaces and are each only suitable for the use of the service offered by the publisher of the data carrier in question. This is especially true for mobile radio cards that can be used exclusively for Mobilfunkkorrirnunikation over a mobile network, but also for other types of smart cards, e.g. Bank, account, money and credit cards, access and identification cards and the like.
  • portable and / or transactional data which represent the extent of the claim, are collected from the portable data carriers in a propietary manner and only for the relevant service.
  • access data are collected, which reflect the extent of use of the mobile network.
  • WO 2005/050968 proposes a method in which the use of different mobile services by a user is logged by a detection device installed on a mobile device. This has the disadvantage that on the one hand the use of mobile services is detected by the mobile device itself and the recorded usage data in their unsecured transmission between the mobile card and the mobile device are manipulated. In addition, the transfer of this teaching to the above-described problem is not apparent.
  • WO 2004/021131 discloses a method for billing for the use of services of a computer system via a mobile terminal of the user.
  • this teaching is not applicable.
  • No. 4,643,686 discloses a method for billing mobile services to a user of a mobile device who uses a mobile communication card inserted in the mobile radio device. be taken. The corresponding detection is performed by a device of the mobile communication card, which can detect the use of various resources of the mobile card and charge the user. However, this usage data collection only detects the extent of resource usage in connection with the use of the original mobile services offered by the publisher of the mobile radio card.
  • a security module preferably a portable data carrier or a permanently built-in data carrier, which can execute, by means of a processor, various applications which are present in a non-volatile memory of the security module, comprises a detection device for detecting a use of resources of the unit by certain applications present on the security module.
  • the recorded usage data is stored in the non-volatile memory and transmitted to a clearinghouse so as to bill the use of the unit's resources against a clearinghouse.
  • the detection device first determines the application that consumes the resources and to which the usage data are to be assigned.
  • the Ver- Application data are then stored in such a way assigned to the relevant application that a billing based on the usage data is possible.
  • the assignment of the usage data to the corresponding application can be achieved by storing the usage data in a usage data record of the relevant application or by any other assignment method that allows unambiguous linking of usage data and applications, eg by references, pointers, suitable data structures or the like.
  • the detection means may detect the resource usage of such applications provided by one or more providers, each different from the publisher of the unit, on the unit for execution.
  • the usage data record is in the form of a provider data record linked to the respective provider, to which all usage data resulting from resource usage of an application provided by this provider is assigned directly.
  • a technically and economically useful information is obtained about which third-party equipment resources of the unit claim and to what extent this happens.
  • the measure thus determined for the extent of the resource utilization by applications of a third-party provider can then be the basis for billing the use of resources against the respective provider.
  • the usage data to be recorded for a specific application can be flexibly adapted to the respective application, for example by selecting specific resources for each individual application whose use is to be recorded. For example, when the application is uploaded to the security module, associated configuration data can also be provided the application are loaded and stored in the non-volatile memory that specify those resources whose use is to be recorded for the application in question. Likewise, configuration data can be loaded for a provider that specify the resource uses of all applications of the provider to be logged in a provider data record. From this vendor-specific usage data, useful insights into the use and use of the data carrier can be obtained.
  • an application can also comprise two sub-applications linked to one another, each of which realizes one of the abovementioned functional levels largely separated.
  • the usage data of the two subapplications are then managed separately, so that the service requested by the user can be offset against him, while the required resource usage is to be offset against the provider of the application.
  • it makes sense to also create user data records which are assigned to the application and / or use data records associated with the provider and which log the extent of utilization of the service of the application of interest to the user.
  • it may be useful to create an application-related To create or update NEN usage record and a user-related user record in order to achieve a decoupling of the pure use of the service of an application and the necessary resource usage.
  • the usage data records can be stored, on the one hand, in a central memory or storage area of the non-volatile memory in which the connection of the usage data records to the respective application is established via application identifications in the usage data records.
  • a central memory or memory area can also be subdivided into sub-memory areas for several use data records per application.
  • separate memory areas can be created for each provider and / or for each application, or separate sub memory areas for the application data sets belonging to the respective provider can be created in separate memory areas for provider data records.
  • the detection device is present directly on the security module, for example in the form of an operating system function or as a normal application, so that active usage data acquisition is made possible directly by the security module. As a result, manipulations of the usage data can be excluded by avoiding safety-critical data communication.
  • the detection device is preferably designed as a device for monitoring the accesses of the applications installed on the data carrier to the resources of the data carrier, so that the detection device, when executing an application, exercises a control function with regard to its interaction with the data carrier and its resources.
  • the usage data are created on the basis of the accesses of an application monitored by the detection device to the resources of the data carrier.
  • the detection device is integrated directly into an execution environment of the data carrier for executing applications, or it is at least in sufficiently close interaction with such an execution environment to ensure effective monitoring of the applications.
  • This execution environment may be e.g. be an interpreter for the execution of interpretable applications, so that an application can be comprehensively controlled in their execution at least in terms of resource accesses.
  • this execution environment, in which the detection device is integrated or with which the detection device interacts is integrated directly into the operating system of the data carrier. If this operating system is a Java-based operating system, eg. As the smart card operating system Java Card, the detection device can be integrated directly into the Java runtime environment.
  • the secured execution environment not only detects and logs accesses of applications to resources of the data carrier and logs, but first checks an access authorization of an application to the requested resources of the data carrier. So For example, certain resources can be reserved for certain applications and / or released by the detection device, so that the protected execution environment realizes a security function in the control of resource accesses of applications.
  • the usage data resulting from resource accesses of applications can be determined by the detection device according to various criteria, for example as a proportionate consumption of a resource by the relevant application.
  • the loading and saving of an application can already be logged as a use or it can be the period of use of a resource can be detected, for example, the amount spent in the execution of the application processor time, or the extent of resource access, such as the static see storage space the installed application or the dynamic storage space requirements during their execution, or the data volume that is sent and / or received at the request of an application via data communication interfaces of the data carrier.
  • the usage data can represent the first-time use of an application or the number of resource accesses of the application and / or all applications of a particular provider.
  • the usage data may be collected due to temporary or permanent resource usage or as a lump sum that accrues at certain time intervals.
  • the portable data carrier additionally has a data communication interface, eg. B. via a contact field according to ISO 7816 for contact-type data communication, if it is the disk to a conventional smart card, in particular a mobile card.
  • the security module can have a USB ("Universal Serial Bus") or MMC interface (Multimedia Card), especially if it is a disk with a high storage capacity, such as one equipped with a NAND flash memory (U).
  • USB Universal Serial Bus
  • MMC Multimedia Card
  • other data communication interfaces are also conceivable, eg an air interface or a near field communication interface.
  • the provider data sets and / or the application data records are transmitted at regular intervals or on inquiry directly to the respective clearing office, e.g. to the relevant provider of the application and / or to the
  • Publisher of the data medium This may be an active transmission of the usage data records by a communication device or the detection device of the data carrier or a release of the respective data records so that they can be called up by the clearing office via the communication interfaces of the data carrier.
  • the collected usage data records are made available to the publisher of the data carrier either for central processing or for the decentralized use to the application providers.
  • the use or provider data records are processed by the recording device in the form of billing data in order to be able to settle the resource usage caused by the respective provider by executing its application.
  • the usage data records can first be transferred from the portable data carrier to a background system of the database. be forwarded to the respective publishers, for example in the form of individual, possibly application-related billing data. Likewise, the respective data records can be made available directly to the corresponding provider.
  • the present invention can in principle be used on all portable data carriers which have a processor and sufficient memory space for installing applications, for example all forms of chip cards, such as smart cards or secure multimedia cards, or USB storage media or the like.
  • the invention can be applied to security modules permanently installed in terminals, for example SIM in the mobile radio device or TPM (Trusted Platform Module) in the PC.
  • the detection device is realized on a mobile communication card, in particular on a (U) SIM mobile communication card.
  • the transmission of usage data records in the form of short messages (SMS) or over a GPRS data channel can take place or the usage data records can be read out via an air interface of a mobile radio terminal into which the mobile radio card is inserted by the publisher and / or the providers.
  • SMS short messages
  • a GPRS data channel the usage data records can be read out via an air interface of a mobile radio terminal into which the mobile radio card is inserted by the publisher and / or the providers.
  • a recordable and / or billable resources of a portable data carrier are initially all usable by applications hardware and software components of the disk in question.
  • the detection of resource consumption in terms of processor time, storage volume, transfer data volume of data communication interfaces, access to any co-processors and the like may be mentioned.
  • all operating system functions or manufacturer applications can also be considered as operating resources whose use is logged by the detector.
  • FIG. 1 shows a mobile communication card as an embodiment of the invention
  • FIG. 2 shows further alternative and / or supplementary embodiment variants of the embodiment of FIG. 1.
  • FIG. 1 shows a (U) SIM mobile communication card 1 which is inserted in a mobile radio terminal 30.
  • the mobile radio card 1 has the usual structure of a processor chip card and, in addition to the processor 2 (CPU), comprises a memory hierarchy consisting of a permanent ROM memory 3, a rewritable EEPROM memory 4 and a volatile RAM main memory 5 , as well as one or more data communication interfaces 20, 21 for communication with an external read / write device, such.
  • the mobile communication card 1 may e.g. comprise a common ISO 7816-3 communication interface 20 and be equipped as a 2-chip or 3-chip solution with a high-speed interface 21 which supports a high-speed data transmission protocol, e.g. Eg USB ("Universal Serial Bus") or MMC ("Multimedia Card").
  • Eg USB Universal Serial Bus
  • MMC Multimedia Card
  • the mobile communication card 1 may also have a rewritable mass storage device, for example a NAND flash memory, which offers a few megabytes up to one gigabyte of storage space can. Accordingly, in the rewritable memory 4, besides the applications of the publisher (PROVIDER) of the mobile communication card 1, that is usually the mobile network operator 40, installed on a mobile communication card 1, further applications 8, 9, 10, 11 can be provided by providers 50 independent of the originator of the mobile communication card , 51, 52 are stored.
  • PROVIDER the publisher of the mobile communication card 1
  • providers 50 independent of the originator of the mobile communication card , 51, 52 are stored.
  • publisher-independent providers provide a user of the mobile communication card 1 with a number of services that are independent of the actual purpose of the mobile communication card 1, eg banking services, travel and ticket purchase and administration, customer services of department stores and similar facilities, access services. and identification functionalities and the like.
  • the providers 50, 51, 52 independent of the publisher 40 merely use the publisher 40's access to the user via the issuing of the mobile communication card 1.
  • This data is stored on the mobile communication card 1 in a file EF_ACM ("Accumulated Call Meter”), which reproduces the charge units collected from a specific start time, but this information is generally not determined by the mobile communication card 1 but by the corresponding mobile radio terminal 30 , which thus has to constantly access the mobile communication card 1 for updating the fee
  • EF_ACM Accelerated Call Meter
  • This highly restricted protocol system which is unsuitable for monitoring resource accesses of the applications 8, 9, 10, 11, is replaced in the present invention by a detection device 7 installed directly on the mobile communication card 1 which enables a fully and non-manipulatable recording of the resource usages of all applications 8, 9, 10, 11 and their assignment to the individual providers 50, 51, 52, completely controlled by the (U) SIM mobile communication card 1.
  • use data sets 12, 13, 14, 15, 16 are set up in the rewritable memory 4, which hold the respective application data of the applications 8, 9, 10, 11 detected by the detection device 7.
  • the use data records 12, 13, 14, 15, 16 serve as the basis for a further calculation of the respective resource usage to the corresponding providers 50, 51, 52.
  • the applications 8, 9 were provided by the provider 50, the application 10 by the provider 51, and the application 11 by the provider 52 for installation on the mobile communication card 1.
  • the resource usage of all applications 8, 9, 10, 11 of each provider 50, 51, 52 is in each case in one of the associated provider records 12, 15, 16 broken down.
  • a short message traffic (SMS) generated by a specific application 8, 9, 10, 11 can be transmitted via the relevant short message traffic (SMS).
  • SMS short message traffic
  • Fende mobile network to the right provider 50, 51, 52 can be easily assigned and billed.
  • accesses to all other resources of the mobile communication card 1 can also be monitored, for example, to the processor 2, to memory 4, 5 or data communication interfaces 20, 21.
  • Possible useful applications 8, 9, 10, 11 which may be installed on a mobile communication card 1 are e.g. Multimedia applications, bank applications for the mobile handling of banking transactions and payment transactions, administrative applications for access and identity data, tickets and the like, or customer applications for customer-specific information or local advertising of department stores, etc. If the applications 8, 9, 10, 11 communicate with external Perform devices, this can be handled both via the conventional contact-based mobile radio interface 20 and via a provided with an antenna contactless interface. In particular, it is possible in the detection of resource accesses by the application 8, 9, 10, 11, both the static resource usage, z. B. the memory requirements of the application in question 8, 9, 10, 11 during their installation, as well as the dynamic resource use to log, z. Memory usage or data volume from messages or data packets sent or received over a high speed interface 21 or via a contactless or near field communication interface (NFC).
  • NFC contactless or near field communication interface
  • the ascertained use data records 12, 13, 14, 15, 16 can be sent either actively from the mobile communication card 1 or its detection device 7 to a background system of the card issuer 40 and / or one of the providers 50, 51, 52. Likewise, the records 12, 13, 14, 15, 16 of the detection device 7 in a passive manner to query by the Publisher 40 or a third party 50, 51, 52 are released. An active sending 41, 53 of the records 12, 13, 14, 15, 16 can then take place for example via the mobile network in the form of short messages (SMS) or via corresponding functionalities of the "SIM Application Toolkit", while the passive release of the records 12, 13, 14, 15, 16 for collection by an access 42, 54 can be made to the corresponding data via an air interface of the mobile station 30.
  • SMS short messages
  • SIM Application Toolkit corresponding functionalities of the "SIM Application Toolkit
  • the detection device 7 can also be stored as an application in the rewritable memory 4, the operating system 6 (OS) of the (U) SIM mobile communication card 1 is preferably expanded by the functionality of the detection device 7, so that when an application 8, 9 , 10, 11 as the application process 22, 23, 24, 25 (Pl, P2, P3, P4) for this purpose, a suitable / secured execution environment in the context of the operating system 6 is ready.
  • This execution environment 17, 18, 19, in addition to merely updating the usage records 12, 13, 14, 15, 16, may also provide security functionality in the execution of the application processes 22, 23, 24, 25 by monitoring their activities and checking their resource accesses and, if applicable, rejected if there is no access authorization and / or release.
  • the execution environment 17, 18, 19 controls all accesses of application processes 22, 23, 24, 25 to the data communication interfaces 20, 21 of the (U) SIM mobile communication card 1, for example by accesses to UART buffer memories (not shown) that support the data communication - Interfaces 20, 21 are upstream of the synchronization of data inputs or outputs, or monitored directly on the contact interface 20 or a high-speed interface 21.
  • the (U) SIM mobile communication card 1 is preferably a Java mobile communication card on which the operating system 6 Java Card is installed, so that in particular the applications 8, 9, 10, 11 Java applets (APPl, APP2, APP3, APP4) executed by a Java interpreter or Java virtual machine 18 (VM).
  • the detection device 7 is integrated into the Java Card operating system 6 in such a way that, when it is executed as a detection device process 19, it enters the Java runtime environment 17 (RE), which also includes the Java virtual machine 18.
  • the Java runtime environment 17 or the integrated capture device process 19 can allocate the resource usage via an application identifier (AID) of the corresponding application 8, 9, 10, 11 causing the resource usage.
  • AID application identifier
  • the detection device 7 can be further configured so that the determined use records 12, 13, 14, 15, 16 either regularly, z. B. after 1000 "GSM STATUS" commands, or event-dependent, for example, in an "SMS point-to-point data download" to a background system of Mobilfunk effethemausgebers 40 or directly to the relevant provider 50, 51, 52 is sent , This can be done, for example, by means of the "Send SMS" instruction from the "SIM Application Toolkit".
  • resource usage data e.g. As volume or time-dependent, according to the number of resource accesses or flat rate. In the case of a lump-sum determination of the usage data, this can be used as a one-off or time-dependent lump sum, eg. B. can be booked as a monthly fee.
  • the usage data in addition to being used for billing purposes, may also be used elsewhere, e.g. for the statistical evaluation of the behavior and use of application 8, 9, 10, 11 and the like.
  • FIG. 2 illustrates, on the basis of a (U) SIM mobile communications card 1, some further variants of the invention which can be used in addition or as an alternative to the features of the invention explained with reference to FIG.
  • the mobile communication card 1 can be used in the same way in a mobile terminal 30 and interact with this, as described in Figure 1.
  • Identical reference numbers also designate identical features in both figures.
  • the detection device 7 acquires usage data which is a use of resources 2, 4, 5, 6a, 20, 21, 28 of the mobile communication card 1 by the applications 8a, 8b; 9a, 9b; 10a, 10b represent.
  • the usage data are stored in a memory area 26 provided for this purpose of the non-volatile memory 4 and finally transmitted to a billing center for evaluation and billing.
  • the detection device 7 determines those applications 8a, 8b; 9a, 9b; 10a, 10b, which has caused the relevant resource use and stores the usage data in a specific assignment to a consumption data record 13a, 13b, 14a, 14b, 15a, 15b, which coincides with the cause application 8a, 8b; 9a, 9b; 10a, 10b is linked.
  • the consumption data it is not necessary for the consumption data to be stored in the corresponding consumption data record 13a, 13b, 14a, 14b, 15a, 15b; instead, any desired form of association between the collected consumption data and an already stored consumption data record is possible, for example References, identification marks, complex and addressable data structures and the like.
  • the consumption data collected during each acquisition can also be stored as separate usage data records in addition to previously used usage data records 13a, 13b, 14a, 14b, 15a, 15b and linked in an identifiable manner.
  • Hardware resources are e.g. the processor 2, the non-volatile memory 4, the RAM memory 5, communication interfaces 20, 21 or the like, while software resources are mainly modules and functions 6a, which provides the operating system 6 of the mobile communication card 1, but also other on the Mobile communication card 1 installed applications 28, not by the provider of the relevant, the respective resource use causing application 8a, 8b; 9a, 9b; 10a, 10b were provided in the non-volatile memory 4.
  • the manner of using the resources 2, 4, 5, 6a, 20, 21, 28 may be different.
  • the mobile radio card 1 has a multitasking or multithreading-capable operating system 6, which can execute several processes concurrently, it is useful in this context to record the execution priority of the corresponding application process as operating means, since this is a preferred embodiment of the relevant application 8a , 8b; 9a, 9b; 10a, 10b represented by the processor 2, which can be charged to a provider.
  • the applications 8a, 8b; 9a, 9b; 10a, 10b can each consist of two subapplications whose resource accesses are recorded separately.
  • one of the subapplications 8a, 9a, 10a realizes the actual service used by the user of the mobile communication card 1, for example an online banking transaction via WAP ("Wireless Application Protocol"), a biometric identification or any multimedia application, such as For example, the loading or playback of digital audio or video data or the like, this service requested by the user can then be charged to him
  • the other of the subapplications 8b, 9b, 10b implements the necessary to provide the service of the first subapplication 8a, 9a, 10a Accesses to the resources 2, 4, 5, 6a, 20, 21, 28 of the mobile communication card 1.
  • an application 8a, 8b; 9a, 9b; 10a, 10b respectively store an application-related usage data record 13a, 13b, 14a, 14b, 15a, 15b in the usage data storage area 26 and a user-related user record in the user data storage area 27 in order to decouple the usage data attributable to the provider and the user.
  • the organization of the usage data or of the usage memory area 26 can take place in a variety of other ways such that an assignment of collected usage data to usage data records 13a, 13b, 14a, 14b, 15a, 15b and applications 8b, 9b , 10b or providers is possible.
  • a central storage area 26a for the usage records 13a, 13b; 14a, 14b; 15a, 15b of all applications 8a, 8b, 9a, 9b, 10a, 10b are applied.
  • the individual usage data records 13a, 13b; 14a, 14b; 15a, 15b can then be assigned by any mechanism of the particular application, e.g. by one in the usage record 13a, 13b; 14a, 14b; 15a, 15b specified application identification AID.
  • a memory area 26b for usage data can also be divided into application-specific memory areas, each of which has an application 8a, 8b; 9a, 9b; 10a, 10b are assigned.
  • memory area 26b is for each application 8a, 8b; 9a, 9b; 10a, 10b a rich, in each of which use records 13a, 13b; 14a, 14b; 15a, 15b of the corresponding application 8a, 8b; 9a, 9b; 10a, 10b are stored.
  • a usage data storage area 26c containing the usage records 13a, 13b; 14a, 14b; 15a, 15b is not divided according to the causative applications, but according to the providers who have provided these applications 8a, 8b, 9a, 9b, 10a, 10b on the mobile communication card 1.
  • the usage data records 13a, 13b, 14a, 14b of all applications 8a, 8b originating from the same provider; 9a, 9b are then stored in a common memory area.
  • any memory organization or data structure is conceivable which allows the assignment of usage data records 13a, 13b; 14a, 14b; 15a, 15b to those applications 8a, 8b, 9a, 9b, 10a, 10b that have caused the corresponding resource usage. Therefore, for example, separate memory areas for each provider and each application as well as separate memory areas in the respective memory area of an application can be set up.
  • an application 8a, 8b, 9a, 9b, 10a, 10b not always to detect each resource use, but only uses of certain predetermined resources 2, 4, 5, 6a, 20, 21, 28, for example to the To minimize administrative burden or provide certain resources 2, 4, 5, 6a, 20, 21, 28 as a basic infrastructure without billing available.
  • This can be for both applications 8a, 8b; 9a, 9b; 10a, 10b as well as for providers by configuration data sets 8c, 9c, 10c are achieved individually with the application in question 8a, 8b; 9a, 9b; 10a, 10b are loaded onto the mobile communication card 1.
  • the configuration data sets 8c, 9c, 10c are read out by the detection device 7 and provide information about which resources 2, 4, 5, 6a, 20, 21, 28 to monitor and bill against the relevant provider.
  • the present invention is not limited to such portable data carriers, but can be used on all equipped with a processor and sufficient memory security modules such.
  • secure multimedia cards conventional smart cards or USB storage media or the like.
  • the security module can also be permanently installed in a terminal.
  • the present invention is therefore particularly applicable in connection with multimedia data carriers that manage any multimedia data and their access rights and eg in interaction with databases on the Internet to temporarily or permanently load and use multimedia data.
  • the present invention makes it possible to uniquely link the corresponding service with a secure payment by the user or the corresponding providers of the multimedia data or applications.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Mathematical Physics (AREA)
  • Multimedia (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Meter Arrangements (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

Selon l'invention, un module de sécurité (1) comprenant un processeur (2) sur lequel sont installées des applications (8-11; 8a, 8b, 9a, 9b, 10a, 10b) de différents fournisseurs (50, 51, 52), comprend, pour permettre la détection des accès des applications (8-11; 8a, 8b, 9a, 9b, 10a, 10b) à des ressources (2, 4, 5, 6a, 20, 21, 28) du module de sécurité (1), un dispositif de détection (7) qui détecte le degré d'utilisation de ressources par une application (8-11; 8a, 8b, 9a, 9b, 10a, 10b) et l'associe à l'application correspondante (8-11; 8a, 8b, 9a, 9b, 10a, 10b) pour décompte ultérieur vis-à-vis d'un emplacement de décompte. En outre, les données d'utilisation détectées sont associées à des enregistrements de données d'utilisation (12-16; 13a, 13b, 14a, 14b, 15a, 15b) ou à des enregistrements de données de fournisseur (12, 15,16) qui sont présents sur le module de sécurité (1), sont reliés directement à l'application respective (8-11; 8a, 8b, 9a, 9b, 10a, 10b) et/ou à son fournisseur (50, 51, 52), et permettent ainsi le décompte de l'utilisation totale de ressources de chaque application (8-11; 8a, 8b, 9a, 9b, 10a, 10b) ou de toutes les applications (8-11; 8a, 8b, 9a, 9b, 10a, 10b) d'un fournisseur (50, 51, 52).
EP07724119A 2006-04-11 2007-04-10 Détection de l'utilisation de ressources Ceased EP2008218A2 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102006016994A DE102006016994A1 (de) 2006-04-11 2006-04-11 Erfassen des Betriebsmittelverbrauchs
PCT/EP2007/003178 WO2007118638A2 (fr) 2006-04-11 2007-04-10 Détection de l'utilisation de ressources

Publications (1)

Publication Number Publication Date
EP2008218A2 true EP2008218A2 (fr) 2008-12-31

Family

ID=38093644

Family Applications (1)

Application Number Title Priority Date Filing Date
EP07724119A Ceased EP2008218A2 (fr) 2006-04-11 2007-04-10 Détection de l'utilisation de ressources

Country Status (5)

Country Link
US (1) US20090254465A1 (fr)
EP (1) EP2008218A2 (fr)
CN (1) CN101421740B (fr)
DE (1) DE102006016994A1 (fr)
WO (1) WO2007118638A2 (fr)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2000936A1 (fr) * 2007-05-29 2008-12-10 Gemplus Jeton électronique comprenant plusieurs microprocesseurs et procédé pour la gestion de l'exécution de commandes sur plusieurs microprocesseurs
DE102008003531A1 (de) * 2008-01-08 2009-07-09 Giesecke & Devrient Gmbh Softwareidentifikation
US8769083B2 (en) 2009-08-31 2014-07-01 Red Hat, Inc. Metering software infrastructure in a cloud computing environment
EP2437195A1 (fr) * 2010-09-10 2012-04-04 Gemalto SA Procédé d'analyse du comportement d'un jeton électronique sécurisé
US9191823B2 (en) 2012-06-29 2015-11-17 GSMK Gesellschaft für sichere mobile Kommunikation mbH Mobile device and method to monitor a baseband processor in relation to the actions on an applicaton processor
EP2680182B1 (fr) * 2012-06-29 2016-03-16 GSMK Gesellschaft für sichere Mobile Kommunikation mbH Dispositif mobile et procédé pour surveiller un processeur de bande de base en relation avec les actions sur un processeur d'application
CN104038348A (zh) * 2014-06-30 2014-09-10 北京金玉衡科技有限责任公司 一种身份识别设备的安全认证方法
JP6756904B2 (ja) * 2016-09-01 2020-09-16 テレフオンアクチーボラゲット エルエム エリクソン(パブル) 同じ物理的周波数のハンド間ハンドオーバ
US11134039B1 (en) * 2019-10-18 2021-09-28 Twitter, Inc. Dynamically controlling messaging platform client-side and server-side behavior

Family Cites Families (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5940504A (en) * 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
US6029145A (en) * 1997-01-06 2000-02-22 Isogon Corporation Software license verification process and apparatus
US6035281A (en) * 1997-06-16 2000-03-07 International Business Machines Corporation System and method of multiparty billing for Web access
JPH11120300A (ja) * 1997-10-09 1999-04-30 Fujitsu Ltd 可搬型カード媒体,可搬型カード媒体のメモリ空間管理方法,可搬型カード媒体の発行方法および可搬型カード媒体のプログラムデータ書込方法並びにメモリ空間管理プログラムが記録されたコンピュータ読取可能な記録媒体
AU2262099A (en) * 1998-02-16 1999-08-30 Swisscom Ag Identification card and billing process with an identification card
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6799155B1 (en) * 1998-12-11 2004-09-28 Allied Signal Inc. Replacement of externally mounted user interface modules with software emulation of user interface module functions in embedded processor applications
GB9925227D0 (en) * 1999-10-25 1999-12-22 Internet Limited Data storage retrieval and access system
US7130807B1 (en) * 1999-11-22 2006-10-31 Accenture Llp Technology sharing during demand and supply planning in a network-based supply chain environment
EP1117265A1 (fr) * 2000-01-15 2001-07-18 Telefonaktiebolaget Lm Ericsson Procédé et dispositif pour l'itinerance globale
US7895126B1 (en) * 2000-03-10 2011-02-22 Kudelski S.A. Method, communications system and receiver device for the billing of access controlled programmes and /or data from broadcast transmitters
US6615034B1 (en) * 2000-04-27 2003-09-02 Sprint Communications Company L.P. Communication billing system
EP1314297B1 (fr) * 2000-08-31 2005-05-04 Sun Microsystems, Inc. Méthode d'opération d'un système d'ordinateur utilisant un support de données amovible et système correspondant
US7117262B2 (en) * 2000-11-01 2006-10-03 Inktomi Corporation Cooperative management of distributed network caches
US20030050070A1 (en) * 2001-03-14 2003-03-13 Alex Mashinsky Method and system for dynamic spectrum allocation and management
US7350209B2 (en) * 2001-06-29 2008-03-25 Bmc Software System and method for application performance management
WO2003017125A1 (fr) * 2001-08-07 2003-02-27 Tatara Systems, Inc. Procede et appareil d'integration de fonctions de facturation et d'authentification dans des reseaux locaux et longue portee de transmission de donnees sans fil
FI111434B (fi) * 2001-10-10 2003-07-15 Nokia Corp Menetelmä valmistajakohtaisten tietojen esittämiseksi SIM-kortilla
US7254614B2 (en) * 2001-11-20 2007-08-07 Nokia Corporation Web services push gateway
US20030125013A1 (en) * 2001-12-28 2003-07-03 Mizell Jerry L. Method, network and node for levying a tariff against an originator of a data transfer in a telecommunication network
CA2387328C (fr) * 2002-05-24 2012-01-03 Diversinet Corp. Terminal mobile
FI117586B (fi) * 2002-08-02 2006-11-30 Nokia Corp Menetelmä SIM-toiminteen järjestämiseksi digitaaliseen langattomaan päätelaitteeseen sekä vastaava päätelaite ja palvelin
SE0202450D0 (sv) * 2002-08-15 2002-08-15 Ericsson Telefon Ab L M Non-repudiation of digital content
NZ538119A (en) * 2002-08-16 2006-09-29 Togewa Holding Ag Method and system for GSM authentication during WLAN roaming
US20040162058A1 (en) * 2002-12-23 2004-08-19 Dorron Mottes Multi MVNO and service provider platform and management
SE0300670L (sv) * 2003-03-10 2004-08-17 Smarttrust Ab Förfarande för säker nedladdning av applikationer
US20040267645A1 (en) * 2003-06-24 2004-12-30 Pekka Pollari Method and corresponding equipment enabling billing for use of applications hosted by a wireless terminal
EP1652399B1 (fr) * 2003-08-07 2011-03-02 Pervenio Limited Serveur concu pour determiner et stocker des donnees de capacites d'un dispositif mobile
EP1521395A1 (fr) * 2003-09-30 2005-04-06 Siemens Aktiengesellschaft Méthode de gestion de licences et/ou d'autorisation d'accès pour logiciels dans un dispositif de commutation
US7239877B2 (en) * 2003-10-07 2007-07-03 Accenture Global Services Gmbh Mobile provisioning tool system
EP1530392A1 (fr) * 2003-11-04 2005-05-11 Nagracard S.A. Méthode de gestion de la sécurité d'applications avec un module de sécurité
JP4698211B2 (ja) * 2003-12-15 2011-06-08 株式会社リコー 情報処理装置、画像形成装置、電子データの移動の取り消し方法
US7707039B2 (en) * 2004-02-15 2010-04-27 Exbiblio B.V. Automatic modification of web pages
US7222030B2 (en) * 2004-02-06 2007-05-22 Intel Corporation Method and apparatus for profiling power performance of software applications
US7761871B2 (en) * 2004-03-10 2010-07-20 Handmark, Inc. Data access architecture
DE502004007097D1 (de) * 2004-05-12 2008-06-19 Togewa Holding Ag Verfahren und system für content-basiertes billing in ip-netzwerken
US20060030315A1 (en) * 2004-08-06 2006-02-09 Christopher Smith Method and system for provisioning wireless services using SIM information
US7174174B2 (en) * 2004-08-20 2007-02-06 Dbs Communications, Inc. Service detail record application and system
EP1832134B1 (fr) * 2004-12-30 2008-11-12 Telecom Italia S.p.A. Systeme pour surveiller la qualite de service dans un reseau de communication
US20060217111A1 (en) * 2005-02-11 2006-09-28 Sunil Marolia Network for customer care and distribution of firmware and software updates
US8223935B2 (en) * 2005-04-30 2012-07-17 Oracle International Corporation Revenue management systems and methods
ES2393568T3 (es) * 2005-06-23 2012-12-26 Swisscom Ag Dispositivo con procedimiento y producto de programa informático para controlar la posibilidad de utilización de un módulo de aplicación mediante un módulo de seguridad
US7440751B2 (en) * 2005-06-30 2008-10-21 Nokia Corporation System and method for controlling energy usage in mobile applications
US7660581B2 (en) * 2005-09-14 2010-02-09 Jumptap, Inc. Managing sponsored content based on usage history
US20070136761A1 (en) * 2005-12-02 2007-06-14 Freelink Wireless Services, Llc Method and System for Content Distribution and Playback in a Mobile Telecommunication Network
US7552870B2 (en) * 2006-03-16 2009-06-30 Adrian Jones Trading network resources
US20070224969A1 (en) * 2006-03-24 2007-09-27 Rao Bindu R Prepaid simcard for automatically enabling services
EP2008236A4 (fr) * 2006-04-03 2011-10-05 Ebiz Mobility Ltd Procédé de traitement de paiement électronique universel
US20080057923A1 (en) * 2006-04-04 2008-03-06 Sms.Ac Systems and methods for managing content provided through a mobile carrier
US20080125080A1 (en) * 2006-10-13 2008-05-29 Phillips Mark E Method and system for value transfer between mobile-phone users

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2007118638A2 *

Also Published As

Publication number Publication date
WO2007118638A3 (fr) 2008-01-17
US20090254465A1 (en) 2009-10-08
CN101421740A (zh) 2009-04-29
WO2007118638A2 (fr) 2007-10-25
DE102006016994A1 (de) 2007-10-18
CN101421740B (zh) 2013-05-22

Similar Documents

Publication Publication Date Title
WO2007118638A2 (fr) Détection de l'utilisation de ressources
DE69835879T2 (de) Multifunktionschipkarte mit delegierungsmerkmal
DE69332621T2 (de) Verfahren zum Erfassen von Software und Informationssystem zur Anwendung dieses Verfahrens
DE69211407T2 (de) Verfahren zum elektronischen Bezahlen per Chipkarte mit Hilfe von numerierten Wertmarken und Karte zur Durchführung
DE69400549T3 (de) IC-Karten-Übertragungssystem
DE19755819C1 (de) Verteiltes Zahlungssystem und Verfahren für den bargeldlosen Zahlungsverkehr mittels einer Börsenchipkarte
EP2626824A1 (fr) Gestion de portefeuilles virtuels préparés par un terminal mobile
WO2001069548A1 (fr) Procede de distribution de parametres dans des terminaux a carte a puce autonomes et terminaux a carte a puce et cartes a puce d'utilisateur adaptes a ce procede
EP0798671B1 (fr) Terminal de données autonome avec des capacités virtuelles d'utilisation en direct
EP1192607B1 (fr) Telephone mobile
WO1997002543A1 (fr) Traitement de longues informations dans une carte a microprocesseur
US7020564B2 (en) Logical volume administration method, the service using the method and the memory medium storing the service
DE60104976T2 (de) Verfahren zur Bereitstellung von Dienstleistungen
DE602004010458T2 (de) Halbleiterspeicherkarte und rechnerlesbares programm
DE102011122242A1 (de) Verfahren zur Kommunikation mit einer Applikation auf einem portablen Datenträger sowie ein solcher portabler Datenträger
US20030023949A1 (en) Storage administration
CN1369086A (zh) 用于多种应用的便携式数据载体及其方法
CN111429125B (zh) 账户管理方法、装置、存储介质及电子设备
AT509336B1 (de) Chipkarte mit autorun-funktion
EP1927870B1 (fr) Support de données portatif
EP3186740B1 (fr) Procédé d'installation d'une application supplémentaire dans une mémoire non volatile d'une carte à puce
DE60317587T2 (de) Verfahren und System zum Zugang zu digitalem Inhalt in einem Endgerät
EP1045324A1 (fr) Procédé et plateforme pour des programmes de points de fidélité
EP1388138B1 (fr) Procede et dispositif de paiement de donnees pouvant etre appelees par l'intermediaire d'un reseau de donnees
KR100590500B1 (ko) 복수의 보안영역을 가진 스마트카드에 대한 보안영역별메모리 할당 및 해제 방법

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20081111

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK RS

RIN1 Information on inventor provided before grant (corrected)

Inventor name: OESTER, HEIKO

17Q First examination report despatched

Effective date: 20100517

DAX Request for extension of the european patent (deleted)
APBK Appeal reference recorded

Free format text: ORIGINAL CODE: EPIDOSNREFNE

APBN Date of receipt of notice of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA2E

APBR Date of receipt of statement of grounds of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA3E

APAF Appeal reference modified

Free format text: ORIGINAL CODE: EPIDOSCREFNE

REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

APBT Appeal procedure closed

Free format text: ORIGINAL CODE: EPIDOSNNOA9E

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20161129

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED