EP3469479A1 - Ressourcenbeschränktes java card device - Google Patents

Ressourcenbeschränktes java card device

Info

Publication number
EP3469479A1
EP3469479A1 EP17732302.9A EP17732302A EP3469479A1 EP 3469479 A1 EP3469479 A1 EP 3469479A1 EP 17732302 A EP17732302 A EP 17732302A EP 3469479 A1 EP3469479 A1 EP 3469479A1
Authority
EP
European Patent Office
Prior art keywords
applet
card device
application identifier
instance
loading
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP17732302.9A
Other languages
German (de)
English (en)
French (fr)
Inventor
Oliver Gibis
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Giesecke and Devrient Mobile Security GmbH
Original Assignee
Giesecke and Devrient Mobile Security GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke and Devrient Mobile Security GmbH filed Critical Giesecke and Devrient Mobile Security GmbH
Publication of EP3469479A1 publication Critical patent/EP3469479A1/de
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/128Restricting unauthorised execution of programs involving web programs, i.e. using technology especially used in internet, generally interacting with a web browser, e.g. hypertext markup language [HTML], applets, java
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3574Multiple applications on card

Definitions

  • the invention relates to a resource-limited card device, in particular a card device based on Java Card technology or native technology, in particular a chip card, a chip card module, or a chip card module in a housing of any desired form factor.
  • SIM Subscriber Identity Module for mobile radio.
  • the invention relates to a charging packet and a method for implementing one or more applet instances in such a resource-limited card device.
  • each applet to be installed has exactly one application identifier AID.
  • a separate applet AID must be provided for each constellation of eg applet, country and access possibility . Since each applet has only one AID, a separate separate applet is conventionally installed for each constellation of, for example, applet and deployment country and accessibility. For example, instance 1) Applet A in contact with Country X; 2) applet A in country Y contacted; 3) Applet B in country X contacted; 4) Applet B in country Y contacted; 5) Applet A in country X contactless; 6) Applet A in country Y contactless; etc.
  • the invention has for its object to provide a card device that allows a memory-saving installation of applets to be provided in different configurations. Furthermore, a method for implementing one or more applet instances in such a resource-limited card device is to be specified.
  • a card device is created which enables a memory-saving installation of applets in the card device.
  • the method is characterized in that at least one further application identifier is included in the loading packet, which refers to the same instance of the applet to be installed, and that the method comprises the further step: 4) setting up the at least one further application identifier in the card device.
  • an INSTALL command creates an applet instance and two or more applet identifiers in the card device.
  • a method according to the invention for creating an applet identifier in a card device to an instance to be installed in the card device of the applet, by means of a charging packet, according to a second option (alternative), the following steps are included. 1) Loading the charging package into the card device, wherein the charging package includes an application identifier that relates to the instance of the applet to be installed. Preferably, the loading packet contains, as usual, only a single applet identifier per applet. 2) Optionally, install the instance of the applet in the card device by applying an INSTALL command to the loading package. 3) At the instigation of the INSTALL command, set up the application identifier in the card device.
  • the method is characterized in that 4) the charging of the charging packet is carried out at least twice in succession, 5) the first time the charging packet is loaded (or when the INSTALL command is first executed) the instance of the applet is installed (ie in step 2) ) "Applet Installation") and the application identifier in the card device is set up, and 6) each time the loading package is loaded (or the INSTALL command is executed), another application identifier is set up in the card device without any further loading Instance of the applet is set up in the card device (ie in step 2 option "do not install an applet instance").
  • the loading in step 2) is optional in that only when the loading package is loaded for the first time or when the INSTALL command is used for the first time, an applet instance is installed in the device, but not during subsequent loading or INSTALL command executions.
  • the card device includes a registry
  • setting up the application identifier or the other application identifier includes storing the application identifier or the other application identifier in the registry, or the setting consists in saving in the registry.
  • a parameter is assigned to the applet.
  • different parameter values of the parameter of the applet are assigned to the application identifier and the further application identifier.
  • the parameter parameterizes the applet. This makes a configuration of the applet for the applet using the parameter. Different parameter values of the parameter lead to different configurations of the applet.
  • several configurations of the applet are realized without several applet instances being installed in the card device.
  • the applet is assigned (at least or exactly) two parameters, namely the type of contacting and the country of use. This allows you to create different configurations of the applet.
  • the following example shows a card device with two applet instances for two different applets, namely applet A and applet B, which can be parameterized with two parameters PI, P2.
  • Second parameter P2 type of contacting; possible parameter values: contact or contactless.
  • Applet A virtual credit card Domestic.
  • Applet B virtual credit card International.
  • Applet A has only one Application Identifier AID-A.
  • Applet B has two Application Identifiers AID-INT-B and AID-DOM-NFC-B.
  • AID-A Application Identifier Applet A.
  • AID-I TB Application Identifier Applet B International.
  • AID-DOM-NFC-B Application Identifier Applet B Domestic contactless.
  • FIG. 1 shows the installation of an applet instance by first sending a load packet, according to embodiments of the invention
  • FIG. 2 illustrates the personalization of an applet instance installed according to FIG. 1, according to embodiments of the invention
  • FIG. 4 shows the creation of a further applet identifier without installing another applet instance, according to embodiments of the invention
  • 5 illustrates the personalization of an installed applet instance, according to embodiments of the invention
  • Fig. 6 calling an applet with AID2 and subsequent processing of commands, according to embodiments of the invention.
  • FIG. 1 shows the installation ("INSTALL") of an applet instance by first sending a load packet, in accordance with embodiments of the invention.
  • a terminal sends APDU commands to the card device (referred to here for short as a card).
  • the terminal switches on the card device with the ICC_ON command.
  • the Card Manager is called with APDU SELECT Card Manager.
  • Authentication is performed with APDU AUTHENTICATE.
  • a loading package is loaded into the card device and an applet instance Applet Instance Object 1 is set up in the card device by creating an applet instance object with "Create new.”
  • the applet identifier AIDl of the applet is created , which is sent in the System Specific Parameters of the INSTALL, is set up in the Card Device by entering a new Card Registry Entry (entry) in the Card Registry of the Card Device using CREATE new.
  • Fig. 2 shows the personalization ("perso") of an applet instance Applet Instance Object 1 installed according to Fig. 1.
  • the applet instance With APDU SELECT and specifying the AID1, the applet instance is selected.
  • APDU AUTHENTICATE an authentication is carried out With several consecutive APDU STORE DATA, up to a LAST STORE DATA indicating the end of the personalization data, data required for personalization is stored in the card device
  • Fig. 3 shows the calling ("CALL") and use of an applet with AIDl and a subsequent processing of commands, after installing an applet of Fig. 1 and personalizing the applet of Fig. 2.
  • APDU SELECT and specifying the AIDl is The applet instance is selected
  • Various applet-specific APDU commands (“Applet Specific Commands") are sent one after the other from the terminal to the card device.
  • the card manager selects the applet instance APPLET Instance Object 1 on the card device via SELECT and sends the APD US received from the terminal to the APPLET Instance Object.
  • the applet (more precisely, the applet instance Applet Instance Object 1) carries out its (or its) intended activity.
  • FIG. 4 shows the creation of a further applet identifier by means of a new INSTALL FOR INSTALL command, without another applet instance being installed in the card device, according to embodiments of the invention.
  • a terminal sends APDU commands to the card device (referred to here for short as a card).
  • the terminal switches on the card device with the ICC_ON command.
  • the Card Manager is called with APDU SELECT Card Manager.
  • Authentication is performed with APDU AUTHENTICATE.
  • the APDU command INSTALL FOR INSTALL loads a charge package into the card device.
  • the card device detects that an applet instance Applet Instance Object 1 has already been set up in the card device and does not install another applet instance.
  • Applet Identifier AID1 of the applet is detected, which was created at the previous INSTALL FOR INSTALL when creating the applet instance that was created in the System Specific Parameters of the INSTALL.
  • FIG. 4 further illustrates an example of applying the system specific parameters to accommodate an applet identifier.
  • TAG Preferably, a value is used for TAG that is not permanently assigned, for example 4F.
  • FIG. 6 shows the call-up ("CALL") and use of an applet with a further applet identifier AID2 and a subsequent execution of commands, according to an embodiment of the invention
  • CALL call-up
  • AID2 further applet identifier
  • Various applet-specific APDU commands (“Applet Specific Commands") are sent one after the other from the terminal to the card device.
  • the card manager selects the APPLET Instance Object 1 (not 2) on the card device by means of SELECT and sends it from the terminal.
  • the applet (more precisely, the applet instance 1) carries out its (or its) intended action, initiated with the further applet identifier AID2, and based on a and the same applet instance 1.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Stored Programmes (AREA)
EP17732302.9A 2016-06-14 2017-06-09 Ressourcenbeschränktes java card device Ceased EP3469479A1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102016007189.3A DE102016007189A1 (de) 2016-06-14 2016-06-14 Ressourcenbeschränktes Java Card Device
PCT/EP2017/000679 WO2017215782A1 (de) 2016-06-14 2017-06-09 Ressourcenbeschränktes java card device

Publications (1)

Publication Number Publication Date
EP3469479A1 true EP3469479A1 (de) 2019-04-17

Family

ID=59152812

Family Applications (1)

Application Number Title Priority Date Filing Date
EP17732302.9A Ceased EP3469479A1 (de) 2016-06-14 2017-06-09 Ressourcenbeschränktes java card device

Country Status (5)

Country Link
US (1) US10735559B2 (zh)
EP (1) EP3469479A1 (zh)
CN (1) CN109313545B (zh)
DE (1) DE102016007189A1 (zh)
WO (1) WO2017215782A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102016007189A1 (de) * 2016-06-14 2017-12-14 Giesecke+Devrient Mobile Security Gmbh Ressourcenbeschränktes Java Card Device
DE102017002151A1 (de) 2017-03-06 2018-09-06 Giesecke+Devrient Mobile Security Gmbh Card Device mit Applets und Weitergabe von APDUs an Applets
DE102017002153A1 (de) 2017-03-06 2018-09-06 Giesecke+Devrient Mobile Security Gmbh Übergang von einer booleschen Maskierung zu einer arithmetischen Maskierung
CN110865855B (zh) * 2019-11-18 2023-10-27 百度在线网络技术(北京)有限公司 小程序处理方法及相关设备
EP3926504A1 (en) * 2020-06-19 2021-12-22 Giesecke+Devrient Mobile Security GmbH Hiding and unhiding java card applet instances
CN112712356B (zh) * 2020-12-30 2022-04-15 深圳杰睿联科技有限公司 一种配置Java Card参数的方法和系统

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6907608B1 (en) * 1999-01-22 2005-06-14 Sun Microsystems, Inc. Techniques for permitting access across a context barrier in a small footprint device using global data structures
US8807440B1 (en) * 2010-12-17 2014-08-19 Google Inc. Routing secure element payment requests to an alternate application
FR2997205B1 (fr) * 2012-10-23 2014-10-31 Morpho Procede de gestion d'identifiants dans une carte a circuit integre et carte a circuit integre correspondante
US20150127529A1 (en) * 2013-11-05 2015-05-07 Oleg Makhotin Methods and systems for mobile payment application selection and management using an application linker
US9972005B2 (en) * 2013-12-19 2018-05-15 Visa International Service Association Cloud-based transactions methods and systems
CN103729179B (zh) * 2013-12-25 2017-02-15 飞天诚信科技股份有限公司 安全执行委托管理命令的方法
US9483249B2 (en) * 2014-01-06 2016-11-01 Apple Inc. On-board applet migration
CN105320686A (zh) * 2014-07-29 2016-02-10 苏州融卡智能科技有限公司 一种优化java卡选择实例的方法
US9775029B2 (en) * 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
DE102016007189A1 (de) * 2016-06-14 2017-12-14 Giesecke+Devrient Mobile Security Gmbh Ressourcenbeschränktes Java Card Device

Also Published As

Publication number Publication date
WO2017215782A1 (de) 2017-12-21
CN109313545B (zh) 2022-08-02
US20190335017A1 (en) 2019-10-31
DE102016007189A1 (de) 2017-12-14
CN109313545A (zh) 2019-02-05
US10735559B2 (en) 2020-08-04

Similar Documents

Publication Publication Date Title
EP3469479A1 (de) Ressourcenbeschränktes java card device
EP2318921B1 (de) Laden und aktualisieren einer personalisierungsbedürftigen applikation
EP2898714B1 (de) Identitätsmodul zum authentisieren eines teilnehmers in einem kommunikationsnetzwerk
WO2014170006A1 (de) Mobilstation umfassend sicherheitsressourcen mit unterschiedlichen sicherheitsniveaus
EP2883138A1 (de) Verfahren zum aktivieren eines betriebssystems in einem sicherheitsmodul
WO2001039464A1 (de) Anpassbare chipkarte
EP3452946B1 (de) Verfahren zur erstmaligen inbetriebnahme eines nicht vollständig personalisierten sicheren elements
EP1610218B1 (de) Tragbarer Datenträger, System mit einem solchen Datenträger und Verfahren zum Betreiben eines solchen Datenträgers
DE102013013178A1 (de) Verfahren und Vorrichtungen zum Wechseln eines Mobilfunknetzes
WO2011033030A1 (de) Verfahren zum installieren und konfigurieren von applikationen auf einem portablen datenträger
WO2011131365A1 (de) Verfahren zum konfigurieren einer applikation für ein endgerät
DE19751318A1 (de) Softwaregesteuertes Teilnehmerendgerät, Server zum Bereitstellen eines Steuerprogrammes und Verfahren zum Betrieb des softwaregesteuerten Teilnehmerendgerätes
WO2018162117A1 (de) Card device mit applets und weitergabe von apdus an applets
DE19928468C2 (de) Verfahren zum Einschreiben von Daten in den programmierbaren Festwertspeicher (EEPROM) eines mikroprozessorgestützten, tragbaren Datenträgers
DE10324995A1 (de) Verfahren zum Laden von tragbaren Datenträgern mit Daten
DE10226344B4 (de) Verfahren und Anordnung zum Zugreifen auf Rufnummernportabilitätsdaten
WO2023051950A1 (de) Universal integrated chip card, uicc, zum verwalten von profilen, sowie verfahren
DE102018007595A1 (de) Teilnehmeridentitätsmodul mit Profilen und Applikationen
WO2020035170A1 (de) Selektives betriebssystem-laden in ein teilnehmeridentitätsmodul
DE102012023079B4 (de) Verfahren zum Verwalten von Applikationen auf einem oder mehreren Sicherheitsmodulen in einem Kommunikationsgerät
WO2018015018A1 (de) Chipset mit gesicherter firmware
DE102015210551A1 (de) Verfahren für eine verbesserte Installation einer auf ein sicheres Element bezogenen Dienstanwendung in einem sicheren Element, das sich in einer Kommunikationsvorrichtung befindet, System und Telekommunikationsnetz für eine verbesserte Installation einer auf ein sicheres Element bezogenen Dienstanwendung in einem sicheren Element, das sich in einer Kommunikationsvorrichtung befindet, Programm, das einen maschinenlesbaren Programmcode umfasst, und Computerprogrammprodukt
EP2328086A1 (de) Verfahren zum Priorisieren von Kommandos auf einem tragbaren Datenträger
EP1844452A1 (de) Verfahren zum abfragen der systemkonfiguration eines datenträgers
EP2568377A1 (de) Programmpaketinstallation

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20190114

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20191121

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20221018