EP2795526A1 - Elektronische vorrichtung zum speichern von vertraulichen daten - Google Patents

Elektronische vorrichtung zum speichern von vertraulichen daten

Info

Publication number
EP2795526A1
EP2795526A1 EP12819085.7A EP12819085A EP2795526A1 EP 2795526 A1 EP2795526 A1 EP 2795526A1 EP 12819085 A EP12819085 A EP 12819085A EP 2795526 A1 EP2795526 A1 EP 2795526A1
Authority
EP
European Patent Office
Prior art keywords
terminal
base
data
personal code
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP12819085.7A
Other languages
English (en)
French (fr)
Inventor
Lionel GESTEIRA GASPAR
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of EP2795526A1 publication Critical patent/EP2795526A1/de
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/02Constructional features of telephone sets
    • H04M1/04Supports for telephone transmitters or receivers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories

Definitions

  • the present invention relates to the general field of electronic devices useful in the computer and digital environment.
  • the invention relates to the storage, transport and management of confidential information such as identifiers, passwords, access codes, or any other information of a confidential nature.
  • confidential information such as identifiers, passwords, access codes, or any other information of a confidential nature.
  • confidentiality it is essential that this data is not similar. Nevertheless, far too many people use one and the same password for all their identifiers.
  • these files are opened and managed directly on a computer or on a device type smart phone or digital tablet. They are thus exploited in a communicating environment thus presenting a high potential for a security breach.
  • the main purpose of the present invention is the creation of an independent device dedicated to the management, transport and storage of confidential data such as identifiers and passwords.
  • the invention proposes an electronic device for the storage of confidential data comprising at least one portable terminal for storing, managing and transporting confidential data and a base capable of receiving the terminal for backing up and restoring confidential data, the base and the terminal each comprising at least one memory chip card and a connection port to each other and each being provided with an internal dialog interface for exchanging data and allowing the copying of data, including confidential data, from the smart card of the terminal to that of the base and vice versa for operations of recognition of the terminal, data backup and data restoration,
  • the terminal further comprising at least data acquisition means and data display means, the base of which is however devoid of,
  • the base comprising software means for detecting the connection of a terminal, interrogating the connected terminal requiring entry of the personal code on the terminal and authorizing or not the operation of the internal communication interfaces for the management of confidential data according to the result of this interrogation, the operation of the base being thus protected by entering the personal code on the terminal connected to the base,
  • the electronic device being devoid of external communication interface for writing or reading data within the device.
  • Such a device has a special dedicated structure for managing the confidential data, save them on a second support and transport them on a device, the whole being isolated from a network point of view. Since the device does not have an external communication interface, a maximum security of the device that is independent of the network is obtained.
  • the terminal can dialogue, electronically speaking, only with its base in order to copy the data of its smart card to that of the base or vice versa.
  • the whole is hermetically isolated because totally devoid of external access allowing a dialogue of the type input / output.
  • management, backup and restoration operations are performed within the device composed of two distinct parts, a terminal and a complementary base.
  • the information is stored on smart cards, typically a SIM card, present in each of the two parts.
  • the terminal can store and manage the confidential data, the base allows for it to back up and restore data from the terminal to the base or from the base to the terminal.
  • the terminal has a mobile vocation while the base has a fixed vocation in a safe place.
  • the communication between the terminal and the base for the management of confidential data is secured by entering the personal code.
  • the device works as a memory and its double inaccessible from the outside.
  • the fact that the base is devoid of input means and data display allows to allow its operation only when the terminal is connected to the base. Any access to the base without the terminal is not possible.
  • the database is also not intended to display confidential data that only the terminal can display.
  • the use of the personal code to unblock the operation of the terminal and that of the base makes it possible to save and restore confidential data within the terminal in the event of a problem within the terminal or in the event of a loss.
  • the connected new terminal is then used only to enter the personal code in order to have access to the database and to be able to restore the confidential data from the base to the terminal in a secure manner.
  • the existence of the base is a duplicate of confidential data on a secure and dedicated support in case of loss, theft or breakage of the terminal.
  • the terminal meanwhile, allows optimal mobility while ensuring easy accessibility to the data, anywhere from the terminal once the personal code has been entered.
  • the invention thus makes it possible to manage the confidential data by means of a dedicated system allowing very high data access. restricted.
  • the support is therefore SIM card type SIM secure with personal code and isolated networks.
  • the invention requires the user to retain only a personal code for the operation of the device.
  • the port of the terminal being adapted to be connected to an external electronic device, the terminal comprises a unidirectional external communication interface for the output of data, the terminal thus constituting an input device.
  • the terminal then functions as a keyboard. It replaces this one and sends the identifiers and passwords directly into an input field on the computer to which it is connected via its physical port. This avoids the operation of reading and entering the password or the identifier by the user on the screen of the terminal.
  • a single command from the user triggers the sending of confidential data selected by the user on the terminal on the unidirectional external communication interface.
  • an action via a wheel or a button will generate this sending.
  • the base and the terminal comprise personalized software coupling means active during the first commissioning of the base and requesting, when the terminal is switched on, the choice of a personal code. by entering on the terminal which memorizes it and causing the communication of this personal code to the base which also stores it.
  • Such commissioning makes it possible to force the user to choose a personal code that will allow him to access the terminal and the base. This automatically ensures, at the first commissioning of a terminal on the base, securing access to the two elements of the electronic device.
  • the internal communication interfaces use an encrypted communication.
  • the base and the terminal comprise software encryption means of the electronic device active during a first commissioning of the base and requiring the entry of an encryption key on the terminal which stores it and generating the communication of this encryption key to the base which also stores it, this key being systematically used later for communications between the base and the terminal.
  • an encryption key will be available to the user in the original packaging.
  • the encryption key may also be requested as soon as a new terminal is connected to the base. The entered key will then be compared to that stored on the base. It will then be up to the user to keep the encryption key on a document in a safe place.
  • the base and the terminal comprise active machine coupling software means during a first commissioning of a terminal on the base and generating the sending, by the base, of a code machine associated therewith during its manufacture at the terminal for storage by it.
  • Such automatic coupling of the base and the terminal is particularly interesting since the user never has access to this data exchange. This makes it possible to implement a first recognition of the terminal. In addition, this feature ensures the association between a base and a terminal when a new terminal is used on the base.
  • the terminal includes a generator of random passwords.
  • Such a generator of random passwords makes it possible to respond to a high level of security of the password. Indeed it is strongly recommended to have passwords with at least 8 characters including uppercase lowercase letter number or symbol. More and more corporate database requests passwords in this format with the obligation to renew it every 4 weeks and prohibition of similarity between old passwords. With such a generator, the user does not have to create his own passwords, these being generated automatically. The problem of randomly generated passwords is the difficulty of retaining them. However, since the invention generates permanent support for the user's memory, this is no longer a brake. Furthermore, in the advantageous embodiment according to which the terminal is able to behave like a keyboard type input device, it is easy for the user to send the random password to the destination computer without having to read it and then to enter it on the computer.
  • the base comprises two parts, an electronic part and an interchangeable mechanical part mass and avoiding the tilting of the device when the base accommodates the terminal.
  • Such a constitution of the base makes it possible to integrate a very light electronic part within a mechanical part that can take any form.
  • the base from the electronic point of view, is small, light. So that it can support the weight of the terminal, the base can be contained in a container that will support the stability of all and bring an aesthetic touch to all.
  • the mechanical part making mass balances the device when connecting the terminal on the base.
  • the presence of the mechanical part is also very advantageous from an aesthetic point of view and from a point of view of the personalization of the electronic device according to the invention.
  • the smart cards are SIM cards.
  • This embodiment allows the use of well-known cards within the device according to the invention, these cards being well adapted to the implementation of the invention.
  • the base and the terminal are equipped with active data destruction software means when a maximum number of incorrect entries of the personal code have occurred.
  • the electronic device according to the invention contains sensitive data which should not be able to be reached by someone who would try, multiple times, to enter a code via a test procedure and failures.
  • the data input means of the terminal are chosen from miniaturized keyboards, screen systems associated with a control wheel, touch screens.
  • Such data input means are conventionally known to those skilled in the art.
  • a touch screen will be used to implement at the same time the data display means and the input means.
  • the invention also relates to a connection method intended to be implemented between the terminal and the base in a device according to one of the preceding claims comprising the steps of:
  • Such a method implemented within the base and within the terminal allows the authorization by the base exchanges between the base and the terminal and, more generally, the operation of the device.
  • the simple entry of the personal code in the context of an electronic device completely isolated from any network appears largely sufficient to ensure a good security of the personal data of the user.
  • the method comprises, at the first use of the device, the steps of:
  • This feature allows automatic coupling, out of action of the user, the base with its terminal.
  • the method comprises, at the first use of the device, the steps of:
  • the encryption key is used to encrypt internal communications. Its entry by the user adds a step of checking his identity.
  • the method comprises, at the first use of a terminal, the steps of:
  • FIG. 1 shows an electronic device for the storage of confidential data according to the invention
  • FIG. 2 shows in more detail the structure of the terminal according to the invention
  • FIG. 3 shows in detail the structure of the base according to the invention
  • FIG. 4 shows the different possible implementations for charging the terminal
  • FIG. 5 shows a flowchart of the method according to the invention
  • Figure 6 shows the different steps of the use of the electronic device according to the invention.
  • FIG. 1 represents an electronic device according to the invention comprising a base 1 and a terminal 2 positioned on the base.
  • the base 1 comprises a box on which is installed a port 10 interconnection with the terminal 2.
  • This port 10 allows the backup and restoration of data between the terminal 2 and the base 1.
  • It also advantageously comprises a second physical connection port 11 serving in particular for its power supply.
  • the power supply can be performed directly from the power grid via an adapter or from an external device type computer.
  • the second physical port 11 is then also useful for the implementation of a unidirectional communication interface that will allow the base 1 to behave as a keyboard when the terminal 2 will be connected to it according to a method that will be described in the following.
  • the terminal 2 is connected via its base 1 to a computer while being recognized as a keyboard type input device.
  • the terminal 2 comprises a housing on which are installed an on / off actuator 21, display means, typically a screen 20 on which can be viewed the various menus of the device and the confidential data, and input means which may also include the screen.
  • display means typically a screen 20 on which can be viewed the various menus of the device and the confidential data
  • input means which may also include the screen.
  • the terminal 2 comprises a wheel 22 and a screen 20.
  • the control wheel 22 makes it possible to move a cursor on the screen 20. It also advantageously makes it possible to select a visible action on the screen. In particular the wheel 22 can move in a menu and enter alphanumeric data.
  • the wheel makes it possible to interact with the terminal 2 by displaying on the screen 20 the selected operations.
  • the wheel is a cylinder pivoting on an axis intersecting the center of each of the two faces of the cylinder. This pivot can be done downwards or upwards.
  • the cylinder can also press down slightly to create a contact that will trigger an action. This wheel can thus give 4 different states described in the table below which details its operation:
  • the terminal 2 also comprises an interconnection port 23 with the base 1.
  • FIG. 2 shows the electronic structure of the terminal 2.
  • This comprises an electronic card 24 comprising at least one smart card 240 including a memory.
  • the terminal also comprises a battery 25.
  • the electronic card 24 is connected to the different elements of the terminal 2: the screen 20, the battery 25, the wheel 22, the on / off actuator 21 and the port 23.
  • the terminal 2 is an autonomous, mobile object intended to work with the remote user of the base 1.
  • the access to the data stored in the terminal 2 is protected by a personal code stored in the memory of the smart card 240.
  • a personal code stored in the memory of the smart card 240.
  • the The user is prompted to enter his personal code, typically his PIN. Without correct PIN entry no data is accessible.
  • the number of attempts is limited to 3. Beyond this, the smart card 240 SIM type will be blocked and it will be necessary to unlock the PUK code provided with the set when purchasing. If the PUK code is entered incorrectly several times in succession, this number varies according to the smart card provider, the SIM card will become unusable.
  • the terminal 2 isolated from its base therefore operates in a very simple way with access to data after entering the personal code and verification of its accuracy. Once this access has been granted, the user can enter new data or read the stored data on the screen. It can also select a particular data, for example an identifier or a password. For example this selected data will be sent to a computer on a unidirectional interface according to which the terminal will be seen as a keyboard. This is detailed in the following.
  • the terminal 2 provides mobility and accessibility to confidential data from itself after entering the personal code. This entry protects the data. This access is possible anywhere thanks to its screen 20, its control wheel 22, its electric autonomy and its SIM-type smart card. Thus the user can use his terminal to manage his data anywhere and anytime. By analogy we can consider the terminal as a key keychain.
  • FIG. 3 shows the electronic structure of the base 1. It comprises an electronic card 12 comprising at least one chip card 120 with memory.
  • the electronic card 12 is connected to the two ports 10 and 11.
  • the base 1 is only useful in the presence of a connected terminal. Otherwise, it is a box without means to access the stored data.
  • the base 1 is intended to remain at a fixed position and on. It allows to double the data on a secure and dedicated support in case of loss, theft or breakage of the terminal 2. This makes it possible to save and restore the data with the terminal.
  • the electronic card 12 of the base contains the SIM card SIM 120 of the base where are stored the data to be backed up and the electronics necessary for the operation of the base so that it can communicate with its terminal and that it can manage its micro USB interfaces.
  • the digital set consisting of terminal 2 and base 1 makes it possible to manage confidential data and save it on two SIM-type smart cards present in two separate devices.
  • FIGS. 4A and 4B show two types of charging of the terminal 1.
  • the terminal 2 is connected, via its interconnection port, and a USB cord 3 to a computer or to an AC adapter.
  • the terminal 2 is connected to its base 1 which, itself, is connected via its second port 11 and a USB cable 3, to a computer or to a power adapter 4.
  • the terminal 2 can behave as a keyboard. In this case, the terminal 2 is then able to send the selected data to the computer to the active zone at that time.
  • This input device feature provides an advantage in terms of comfort and speed to enter data such as IDs and password with a simple click on the control wheel.
  • the terminal is then seen as a keyboard thanks to a driver present on its smart card and it can send the different alphanumeric characters in the desired code to the computer via the micro USB port previously connected via a micro USB / USB cable. This allows the user to avoid typing alphanumeric character sets.
  • the base or the terminal can be connected to elements which are connected to a network, notably a computer, as no interface implemented on the connection ports integrates any function of reading or writing on the base or on the device.
  • the only possible communication is unidirectional of the terminal alone or via the base towards and only towards the external element.
  • Figure 5 shows schematically the method of operation of the device according to the invention. This particular operation takes place when a terminal 2 is connected to the base 1. It allows the intercommunication between the base 1 and the terminal 2 only under certain conditions including the entry of the personal code.
  • the first step E0 is the detection D (2), by the base 1, of the connection of a terminal 2.
  • a terminal 2 is detected, the presence of a personal code stored within the base CP (1 ) is checked in a step El. This step can be replaced by the detection that it is a first connection.
  • the method comprises a step E2 of checking the presence of a personal code stored in the terminal CP (2).
  • the method verifies, in a step E3, that the personal codes stored in the base 1 and the terminal 2 are identical ID (CP).
  • a step E3 ' displays an error on the terminal and the terminal / base unit can not communicate.
  • a step E4 for entering the personal code SCP is performed. Once the user has entered and validated the code, in a step E5, the device verifies that the personal code entered is identical ID (CP) to the stored code.
  • the authorization of the internal communication ACI is effective within the device. Otherwise, in case N, the step E4 of entering the personal code is repeated three times. After three unsuccessful attempts, the base 1 and the terminal 2 include software means blocking the operation of the device. The terminal displays an error message and it will be necessary to unblock the device by entering a particular code, typically a PUK code. It can then be implemented automatically a request to enter another type code PUK on the terminal. Otherwise, the terminal and the base become unusable.
  • a particular code typically a PUK code. It can then be implemented automatically a request to enter another type code PUK on the terminal. Otherwise, the terminal and the base become unusable.
  • step E2 is concluded by the absence of a personal code stored on the terminal (case N), it is the connection of a blank terminal.
  • the method according to the invention makes it possible to authenticate the user by entering his personal code SCP in a step E4.
  • the terminal 2 has access to the base 1 to request the restoration of the data stored on the base 1 in the memory of its SIM card 240.
  • this entry of the personal code is sufficient to identify the user.
  • the entry of the personal code is completed by exchanges of data between base 2 and blank terminal 1 which will allow these two elements to recognize each other during subsequent uses.
  • step E dotted A step UE is thus advantageously performed as soon as the device has detected in step E2 that the connected terminal 2 is blank. This is the sending by the base 1 of its unique machine number CM terminal 2 which engraves on his smart card 240 permanently. Thus the number engraved CM can no longer be modified to provide an additional level of security between the base and its terminal. At each subsequent base / terminal interconnection, the device automatically verifies, without user intervention, the identities of the machine numbers CM engraved in the base and in the terminal.
  • the terminal 2 and the base 1 are then coupled independently and in addition to entering the personal code.
  • the identity ID (CM) of the CM machine code within the two elements of the device is then verified. This is schematized by the dotted step EV1 which results in an error message in the case of non-identity.
  • This EU stage is also performed during the first use of the device. This case is detected at the time of the step E1, in the case N where the base 1 does not include a personal code CP stored. This case corresponds to the initialization of the device. In this case, advantageously, a step ⁇ 0 is performed to ask the user for the LU language to be used on the screen of the terminal 2.
  • the step UE is performed automatically to couple the base and the terminal automatically.
  • a step EI2 for entering a DC encryption key is advantageously necessary for coupling the device.
  • the user is invited, in a step EI3, to enter an encryption key CC, for example on 3 digits.
  • This key is advantageously provided with the device on a visual support in the package.
  • the encryption key CC serves to encrypt the exchanges between the two smart cards of the terminal 2 and the base 1 permanently. It is thus stored S (CC) within the base 1 and the terminal 2 in a step EI3. At the end of this step which belongs to the initialization method, the user will be invited, in step E4, to enter SCP, for the first time, a 4-digit PIN code for the operation of the set. The personal code CP is then stored S (CP) in a step E5 'and the access ACI is given for the data exchange in the step E6.
  • the identity of the encryption key within the two elements of the device is then verified. This is schematized by the dotted step EV2 which results in an error message in the case of a non-identity.
  • a step EI2 for entering the encryption key CC is performed.
  • the identity ID (CC) of the encryption key CC entered with that stored is verified in a step EI3 '. If the entered CC encryption key is identical to the one stored, case 0, step E4 the personal code is then activated. Otherwise, case N, the entry of the encryption key CC is repeated three times. After three unsuccessful attempts, the device hangs and an error message appears on the terminal 2.
  • the device comprises three security levels: the entry of a personal code, the automatic verification of the machine code which can not be changed or entered by the user and the automatic verification.
  • the encryption key which involves an input from the user who owns the original packaging. Indeed, after the step EV1, in the case where an encryption key is used, a step EV2 is performed which verifies the identity ID (CC) of the encryption keys stored in the terminal 2 and in the base 1.
  • Internal communications are also secured by the encryption key that enables secure and electronically authenticated dialogue between the two devices. It is understood here that the device allows, in case of loss, theft or breakage of the terminal, to be able to use the data saved on the base to restore them on a blank terminal.
  • the pairing of the two smart cards of the base and the terminal is therefore done on three levels. Two out of three being made during the first use so that the base recognizes and authenticates the terminal without the intervention of the user. This avoids, as is the case with a simple security code personal, which can however be considered, that a malicious person who had access to only personal code can access the confidential data.
  • FIG. 6 illustrates the routine operation of the invention with different display screens of the terminal.
  • the first screen El is a screen for entering the personal code.
  • the second E2 is a welcome screen.
  • the third E3 gives access to several options such as the "data directory", the management of the "personal code”, the "backup and restore” commands and the "parameters”.
  • the fourth screen E4 shows the display obtained after selecting the "data directory” option. This is to offer the possibility of modifying a prior "entry" or making a "new entry”.
  • the display is that of the fifth screen E5 with a list of the sites for which identifiers and passwords are stored.
  • the sixth screen E6 is visible and the use can read the confidential data. He can also choose to modify these.
  • the terminal offers the possibility of behaving as a keyboard as explained above. It proposes sending a selected data to an external computer.
  • smart cards type SIM can be replaced by secure memories to keep the data safely by making them inaccessible without access code. These memories will have to destroy the data in case of bad seizures of the access code in order to prevent any fraudulent exploitation.
  • the screen and the control wheel can be replaced by a touch screen or any other method for entering and / or reading data by a user.
  • the terminal can use an infrared or Bluetooth to connect to a computer as a keyboard.
  • the base assembly, terminal and cords can meet TEMPEST standards to meet the needs of armed forces or intelligence services.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)
EP12819085.7A 2011-12-23 2012-12-18 Elektronische vorrichtung zum speichern von vertraulichen daten Withdrawn EP2795526A1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1162422A FR2985052B1 (fr) 2011-12-23 2011-12-23 Dispositif electronique pour le stockage de donnees confidentielles
PCT/FR2012/052971 WO2013093325A1 (fr) 2011-12-23 2012-12-18 Dispositif electronique pour le stockage de donnees confidentielles

Publications (1)

Publication Number Publication Date
EP2795526A1 true EP2795526A1 (de) 2014-10-29

Family

ID=47628303

Family Applications (1)

Application Number Title Priority Date Filing Date
EP12819085.7A Withdrawn EP2795526A1 (de) 2011-12-23 2012-12-18 Elektronische vorrichtung zum speichern von vertraulichen daten

Country Status (3)

Country Link
EP (1) EP2795526A1 (de)
FR (1) FR2985052B1 (de)
WO (1) WO2013093325A1 (de)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150277219A1 (en) * 2014-03-27 2015-10-01 Paul J. Gwin Processor-based device with emissive display and removable screen
CN113242145A (zh) * 2021-04-30 2021-08-10 合肥移瑞通信技术有限公司 无线设备、固件升级方法、固件服务器及可读存储介质

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7272723B1 (en) * 1999-01-15 2007-09-18 Safenet, Inc. USB-compliant personal key with integral input and output devices
JP2005011151A (ja) * 2003-06-20 2005-01-13 Renesas Technology Corp メモリカード
CN1957537A (zh) * 2004-03-02 2007-05-02 斯巴达克·布尼艾特延 便携式通用数据存储设备
US7711392B2 (en) * 2006-07-14 2010-05-04 Research In Motion Limited System and method to provision a mobile device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
None *
See also references of WO2013093325A1 *

Also Published As

Publication number Publication date
FR2985052A1 (fr) 2013-06-28
WO2013093325A1 (fr) 2013-06-27
FR2985052B1 (fr) 2014-10-17

Similar Documents

Publication Publication Date Title
EP2619941B1 (de) Verfahren, server und system zur authentifizierung einer person
EP1549011A1 (de) Kommunikationsverfahren und System zwischen einem Endgerät und mindestens einer Kommunikationsvorrichtung
FR2989799A1 (fr) Procede de transfert d'un dispositif a un autre de droits d'acces a un service
FR2864289A1 (fr) Controle d'acces biometrique utilisant un terminal de telephonie mobile
EP1344375A1 (de) Verfahren zum schutz von nomad-einrichtungen vor diebstahl, entsprechende einrichtung und installation
EP2772869B1 (de) Verfahren und System zur kryptografischen Datenverarbeitung unter Verwendung von sensiblen Daten
WO2010116109A1 (fr) Procédé d'authentification auprès d'un serveur par un utilisateur d'un appareil mobile
WO2013093325A1 (fr) Dispositif electronique pour le stockage de donnees confidentielles
EP3963823A1 (de) Verfahren zur sicheren verbindung eines bordnetzdienstes und entsprechende vorrichtung
EP2813962B1 (de) Methode der Zugangskontrolle zu einem bestimmten Typ von Diensten, und Authentifizierungsvorrichtung für die Zugangskontrolle zu einem solchen Typ von Diensten
FR3047583A1 (fr) Methode de transmission securisee d'informations d'authentification entre des applications logicielles dans un terminal informatique
WO2002067212A1 (fr) Procede de stockage securise de donnees personnelles et de consultation, carte a puce, terminal et serveur pour la mise en oeuvre du procede
FR3032292B1 (fr) Element securise et procede mis en œuvre dans un tel element securise
WO2017207894A1 (fr) Procédé pour renseigner des informations personnelles d'un utilisateur demandées par un service en ligne donné
BE1026342B1 (fr) Dispositif et procede pour l'indentification securisee d'un utilisateur
WO2009138641A1 (fr) Procede d'utilisation d'un terminal hote par un dispositif externe connecte au terminal
EP3570518B1 (de) Authentifizierungssystem und -verfahren, das ein token zur einmaligen verwendung mit begrenzter lebensdauer verwendet
WO2024079144A1 (fr) Procédé de gestion de données d'authentification permettant l'accès à un service d'un utilisateur depuis un terminal
FR2913551A1 (fr) Methode d'authentification mutuelle et recurrente sur internet.
FR3111721A1 (fr) Procédé d’authentification d’un utilisateur sur un équipement client
FR3025630A1 (fr) Procede, equipement d'utilisateur, serveur et systeme de deverrouillage d'un equipement d'utilisateur
WO2021249854A1 (fr) Procédé d'acquisition et de traitement sécurisé d'une information secrète acquise
EP3899765A1 (de) Neuinitialisierung eines anwendungsgeheimnisses über das endgerät
FR3105482A1 (fr) Procédé d’obtention de mot de passe pour l’accès à un service
WO2016062749A1 (fr) Evaluation d'un niveau de confiance dans la recolte d'informations par un terminal de communication par rapport des empreintes

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20140709

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20180703