ES2051780T3 - Disposicion de circuito para asegurar el acceso a un sistema de proceso de datos con la ayuda de una tarjeta de chips. - Google Patents

Disposicion de circuito para asegurar el acceso a un sistema de proceso de datos con la ayuda de una tarjeta de chips.

Info

Publication number
ES2051780T3
ES2051780T3 ES88103012T ES88103012T ES2051780T3 ES 2051780 T3 ES2051780 T3 ES 2051780T3 ES 88103012 T ES88103012 T ES 88103012T ES 88103012 T ES88103012 T ES 88103012T ES 2051780 T3 ES2051780 T3 ES 2051780T3
Authority
ES
Spain
Prior art keywords
help
data processing
processing system
ensure access
variable
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
ES88103012T
Other languages
English (en)
Inventor
Albrecht Prof Beutelspacher
Annette-Gabriele Kersten
Dietrich Kruse
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wincor Nixdorf International GmbH
Original Assignee
Wincor Nixdorf International GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=25853118&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=ES2051780(T3) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority claimed from DE19873706955 external-priority patent/DE3706955A1/de
Application filed by Wincor Nixdorf International GmbH filed Critical Wincor Nixdorf International GmbH
Application granted granted Critical
Publication of ES2051780T3 publication Critical patent/ES2051780T3/es
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/23Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder by means of a password

Abstract

EL ALGORITMO CIFRADO (F) QUE IMPLEMENTA LA TARJETA CHIP DE UN MICROPROCESADOR Y UNA CLAVE SECRETA (K) ALMACENADA SE GENERA CON DEPENDENCIA DE UN VALOR DE PARTIDA (S) VARIABLE UNA CIFRA DE CASOS DE CONFORMIDAD CON LA RELACION V = F (K;S). ESTA CIFRA DE CASOS PUEDE ALMACENARSE EN UN REGISTRO Y AL GENERARSE UNA NUEVA CIFRA DE CASOS CON UN TAMAÑO DE ENTRADA VARIABLE, POR EJEMPLO, CON EL VALOR DE PARTIDA (S) VARIABLE, SE RELACIONAN LOGICAMENTE HACIA UN VALOR DE PARTIDA (S'') VARIABLE MODIFICADO.
ES88103012T 1987-03-04 1988-02-29 Disposicion de circuito para asegurar el acceso a un sistema de proceso de datos con la ayuda de una tarjeta de chips. Expired - Lifetime ES2051780T3 (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE19873706955 DE3706955A1 (de) 1987-03-04 1987-03-04 Schaltungsanordnung zur sicherung des zugangs zu einem datenverarbeitungssystem mit hilfe einer chipkarte
DE3726881 1987-08-12

Publications (1)

Publication Number Publication Date
ES2051780T3 true ES2051780T3 (es) 1994-07-01

Family

ID=25853118

Family Applications (1)

Application Number Title Priority Date Filing Date
ES88103012T Expired - Lifetime ES2051780T3 (es) 1987-03-04 1988-02-29 Disposicion de circuito para asegurar el acceso a un sistema de proceso de datos con la ayuda de una tarjeta de chips.

Country Status (4)

Country Link
US (1) US4974193A (es)
EP (1) EP0281057B1 (es)
DE (1) DE3889481D1 (es)
ES (1) ES2051780T3 (es)

Families Citing this family (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE99096T1 (de) * 1989-03-08 1994-01-15 Siemens Nixdorf Inf Syst Verfahren zur generierung einer zufallszahl fuer die verschluesselte uebertragung von daten.
ATE99819T1 (de) * 1989-03-08 1994-01-15 Siemens Nixdorf Inf Syst Verfahren zur generierung einer zufallszahl fuer die verschluesselte uebertragung von daten, unter verwendung eines variablen startwertes.
DK279089D0 (da) * 1989-06-07 1989-06-07 Kommunedata I S Fremgangsmaade til overfoersel af data, et elektronisk dokument eller lignende, system til udoevelse af fremgangsmaaden samt et kort til brug ved udoevelse af fremgangsmaaden
FR2656126B1 (fr) * 1989-12-19 1994-07-08 Bull Cp8 Procede de generation d'un nombre aleatoire dans un systeme a objets portatifs electroniques, et systeme pour la mise en óoeuvre du procede.
US5365466A (en) * 1989-12-19 1994-11-15 Bull Cp8 Method for generating a random number in a system with portable electronic objects, and system for implementing the method
FR2656125B1 (fr) * 1989-12-19 1994-07-08 Bull Cp8 Procede de generation d'un nombre aleatoire dans un systeme de traitement de donnees, et systeme mettant en óoeuvre un tel procede.
DE4010305A1 (de) * 1990-03-30 1991-10-02 Gao Ges Automation Org Zufallszahlengenerator
USRE36310E (en) * 1990-06-07 1999-09-21 Kommunedata I/S Method of transferring data, between computer systems using electronic cards
EP0466969B1 (de) * 1990-07-20 1994-01-12 Siemens Nixdorf Informationssysteme Aktiengesellschaft Verfahren zur Verhinderung unzulässiger Abweichungen vom Ablaufprotokoll einer Anwendung bei einem Datenaustauschsystem
JP3390482B2 (ja) * 1992-06-12 2003-03-24 株式会社リコー ファクシミリ装置
US5317636A (en) * 1992-12-09 1994-05-31 Arris, Inc. Method and apparatus for securing credit card transactions
DE4243888A1 (de) * 1992-12-23 1994-06-30 Gao Ges Automation Org Datenträger und Verfahren zur Echtheitsprüfung eines Datenträgers
US5491752A (en) * 1993-03-18 1996-02-13 Digital Equipment Corporation, Patent Law Group System for increasing the difficulty of password guessing attacks in a distributed authentication scheme employing authentication tokens
US6408388B1 (en) 1993-05-05 2002-06-18 Addison M. Fischer Personal date/time notary device
US5422953A (en) * 1993-05-05 1995-06-06 Fischer; Addison M. Personal date/time notary device
GB9321357D0 (en) * 1993-10-15 1993-12-22 British Telecomm Personal identification systems
FR2716280B1 (fr) * 1994-02-11 1996-04-12 Solaic Sa Procédé de protection des composants de cartes à mémoire contre des utilisations frauduleuses.
EP0708413B1 (en) * 1994-09-30 2002-04-10 Microchip Technology Inc. Circuit and its method of operation
JPH08126079A (ja) * 1994-10-27 1996-05-17 Sony Corp 情報発信装置および情報収集装置
US5682428A (en) * 1995-02-13 1997-10-28 Eta Technologies Corporation Personal access management system
US5778068A (en) * 1995-02-13 1998-07-07 Eta Technologies Corporation Personal access management system
US5694472A (en) * 1995-02-13 1997-12-02 Eta Technologies Corporation Personal access management system
US5610980A (en) * 1995-02-13 1997-03-11 Eta Technologies Corporation Method and apparatus for re-initializing a processing device and a storage device
US5692049A (en) * 1995-02-13 1997-11-25 Eta Technologies Corporation Personal access management system
US5696825A (en) * 1995-02-13 1997-12-09 Eta Technologies Corporation Personal access management system
US5619574A (en) * 1995-02-13 1997-04-08 Eta Technologies Corporation Personal access management system
US5689564A (en) * 1995-02-13 1997-11-18 Eta Technologies Corporation Personal access management system
KR0160682B1 (ko) * 1995-03-14 1998-12-15 김광호 칩인 카드에 의한 사용방지 기능을 가진 퍼스널 컴퓨터
DE19542732B4 (de) * 1995-11-16 2007-06-14 Littlefeet, Inc., Fremont Verfahren zur Erkennung des Mißbrauchs einer Zugangsberechtigung
US5937068A (en) * 1996-03-22 1999-08-10 Activcard System and method for user authentication employing dynamic encryption variables
US5815657A (en) * 1996-04-26 1998-09-29 Verifone, Inc. System, method and article of manufacture for network electronic authorization utilizing an authorization instrument
US7555458B1 (en) 1996-06-05 2009-06-30 Fraud Control System.Com Corporation Method of billing a purchase made over a computer network
US20030195848A1 (en) 1996-06-05 2003-10-16 David Felger Method of billing a purchase made over a computer network
US8229844B2 (en) 1996-06-05 2012-07-24 Fraud Control Systems.Com Corporation Method of billing a purchase made over a computer network
DE19629856A1 (de) * 1996-07-24 1998-01-29 Ibm Verfahren und System zum sicheren Übertragen und Speichern von schützbaren Informationen
DE19716198C2 (de) * 1997-04-18 1999-11-04 Rheinmetall W & M Gmbh Waffenanlage
DE19716861C2 (de) * 1997-04-22 2000-04-27 Deutsche Telekom Ag Verschlüsselungsverfahren und -vorrichtung
JP3558488B2 (ja) * 1997-05-20 2004-08-25 エニー株式会社 暗号通信システム
ES2285782T3 (es) * 1997-09-25 2007-11-16 John Wolfgang Halpern Sistema de cifrado de datos para comunicaciones por internet.
WO1999040701A1 (en) * 1998-02-10 1999-08-12 The Government Of The United States Of America As Represented By The Secretary Of The Navy Secured network system
AU4162199A (en) * 1998-06-11 1999-12-30 Aqi Ltd. Method, apparatus and system for securing credit card transactions
DE19841676A1 (de) * 1998-09-11 2000-03-16 Giesecke & Devrient Gmbh Zugriffsgeschützter Datenträger
DE19902722A1 (de) 1999-01-25 2000-07-27 Giesecke & Devrient Gmbh Verfahren zum Austauschen von mindestens einem geheimen Anfangswert zwischen einer Bearbeitungsstation und einer Chipkarte
DE19953321C2 (de) * 1999-11-05 2001-09-06 Beta Res Gmbh Reproduktionsschutz von Geheimnissen auf Chipkarten
CN1142653C (zh) * 2000-04-28 2004-03-17 杨宏伟 动态口令认证系统及方法
FR2832008B1 (fr) * 2001-11-06 2004-03-12 Xiring Procede de generation de donnees pseudo-aleatoires dans une carte a puce, et procede d'authentification et son systeme
TWI220230B (en) * 2002-10-03 2004-08-11 Winbond Electronics Corp Contact-less and adaptive chip system
DE102004047614A1 (de) * 2004-09-30 2006-04-20 Giesecke & Devrient Gmbh Tragbarer Datenträger mit einem integrierten Schaltkreis und Endgerät für einen Datenträger
US7761591B2 (en) * 2005-12-16 2010-07-20 Jean A. Graham Central work-product management system for coordinated collaboration with remote users
KR20070076848A (ko) * 2006-01-20 2007-07-25 삼성전자주식회사 카드 인증 시스템의 보안레벨을 향상시키는 장치 및 방법

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2389284A1 (fr) * 1977-04-27 1978-11-24 Cii Honeywell Bull Systeme de traitement d'informations protegeant le secret d'informations confidentielles
FR2497617B1 (fr) * 1981-01-07 1989-08-18 Transac Develop Transactions A Procede et dispositif de securite pour communication tripartie de donnees confidentielles
SE426128B (sv) * 1981-04-08 1982-12-06 Philips Svenska Ab Metod vid overforing av datameddelanden mellan tva stationer, samt overforingsanleggning for utforande av metoden
US4438824A (en) * 1981-04-22 1984-03-27 Siemens Corporation Apparatus and method for cryptographic identity verification
EP0138320B1 (en) * 1983-09-02 1989-03-15 VISA U.S.A. Inc. Cryptographic key management system
GB2146815A (en) * 1983-09-17 1985-04-24 Ibm Electronic fund transfer systems
DE3381329D1 (de) * 1983-12-21 1990-04-19 Ibm Sicherheit in datenuebertragungssystemen.
US4679236A (en) * 1984-12-21 1987-07-07 Davies Richard E Identification verification method and system
DE3680476D1 (de) * 1985-07-08 1991-08-29 Siemens Ag Verfahren zum kontrollieren eines speicherzugriffs auf einer chipkarte und anordnung zur durchfuehrung des verfahrens.
JPH0762862B2 (ja) * 1985-09-17 1995-07-05 カシオ計算機株式会社 Icカ−ドシステムにおける認証方式
EP0281058B1 (de) * 1987-03-04 1993-02-03 Siemens Nixdorf Informationssysteme Aktiengesellschaft Datenaustauschsystem

Also Published As

Publication number Publication date
EP0281057A2 (de) 1988-09-07
DE3889481D1 (de) 1994-06-16
EP0281057A3 (en) 1990-04-18
EP0281057B1 (de) 1994-05-11
US4974193A (en) 1990-11-27

Similar Documents

Publication Publication Date Title
ES2051780T3 (es) Disposicion de circuito para asegurar el acceso a un sistema de proceso de datos con la ayuda de una tarjeta de chips.
JPS5652278A (en) Microelectronic memory key with receptacle and system therefor
EP0297347A3 (en) Method to prevent use of incorrect program version in a computer system
ATE17057T1 (de) Schluessel mit mikro-elektronischem speicher, schlosshuelse und dazugehoerenden systemen.
CA2120665A1 (en) Personal Date/Time Notary Device
TW330257B (en) The apparatus for semiconductor IC and memory, and its control circuit
MX9307861A (es) Movedor de teclas.
ES2184038T3 (es) Sistema y procedimiento seguros de tratamiento de datos.
ATE52971T1 (de) System zur sicherung von elektronischen geraeten, insbesondere autoradios gegen diebstahl.
MY106706A (en) Apparatus and method for preventing unauthorized access to bios in a personal computer system.
PE7091A1 (es) Sistema de microcomputadora que incluye un circuito de restauracion de la microprocesadora
EP0985180A4 (en) METHOD FOR PREVENTING BUFFER INTERLOCK IN DATA STREAM CALCULATIONS
PE8691A1 (es) Circuitos de retencion y de bloqueo de microprocesadora
ATE168482T1 (de) Bedingungsfeststellen in asynchronpipeline
ES2007813A6 (es) Instalacion protegida contra intervencion ilicita.
EP0285309A3 (en) Memory protection apparatus for use in an electronic calculator
JPS5580174A (en) Certification unit
MX168965B (es) Articulo recuperable
Neagle Ecuador Postpones Payments On Loans From Italy, Japan & Belgium
Neagle Imf Approves $138 Million Loan For Ecuador
Neagle Mexico: On Privatization Of State Companies
Khol Peru: 1991 Mining Industry Losses
Neagle Haiti: Government Declares Amnesty For Political Prisoners
JPS6458057A (en) Editing device
Khol Brazil To Invest $1.2 Billion In 1991-1993 Toward Increasing Competitiveness Of Informatics Industry

Legal Events

Date Code Title Description
FG2A Definitive protection

Ref document number: 281057

Country of ref document: ES