FR2853785B1 - Entite electronique securisee avec compteur modifiable d'utilisations d'une donnee secrete - Google Patents

Entite electronique securisee avec compteur modifiable d'utilisations d'une donnee secrete

Info

Publication number
FR2853785B1
FR2853785B1 FR0304403A FR0304403A FR2853785B1 FR 2853785 B1 FR2853785 B1 FR 2853785B1 FR 0304403 A FR0304403 A FR 0304403A FR 0304403 A FR0304403 A FR 0304403A FR 2853785 B1 FR2853785 B1 FR 2853785B1
Authority
FR
France
Prior art keywords
secret data
secure electronic
electronic entity
modifiable
counter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
FR0304403A
Other languages
English (en)
Other versions
FR2853785A1 (fr
Inventor
Sylvestre Denis
Jean Bernard Fischer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia France SAS
Original Assignee
Oberthur Card Systems SA France
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oberthur Card Systems SA France filed Critical Oberthur Card Systems SA France
Priority to FR0304403A priority Critical patent/FR2853785B1/fr
Priority to BRPI0409234A priority patent/BRPI0409234B1/pt
Priority to CNB2004800095345A priority patent/CN100375984C/zh
Priority to PCT/FR2004/000728 priority patent/WO2004093019A1/fr
Publication of FR2853785A1 publication Critical patent/FR2853785A1/fr
Application granted granted Critical
Publication of FR2853785B1 publication Critical patent/FR2853785B1/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • G06F21/755Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation with measures against power attack
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1025Identification of user by a PIN code
    • G07F7/1083Counting of PIN attempts
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Physics (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Credit Cards Or The Like (AREA)
FR0304403A 2003-04-09 2003-04-09 Entite electronique securisee avec compteur modifiable d'utilisations d'une donnee secrete Expired - Lifetime FR2853785B1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FR0304403A FR2853785B1 (fr) 2003-04-09 2003-04-09 Entite electronique securisee avec compteur modifiable d'utilisations d'une donnee secrete
BRPI0409234A BRPI0409234B1 (pt) 2003-04-09 2004-03-24 entidade eletrônica tornada segura que compreende meios para memorizar um número máximo permitido de utilizações de um dado secreto e processo de modificação de um número máximo permitido de utilizações de um dado secreto memorizado por uma entidade eletrônica tornada segura
CNB2004800095345A CN100375984C (zh) 2003-04-09 2004-03-24 具有使用保密数据的可修改计数器的安全电子单元
PCT/FR2004/000728 WO2004093019A1 (fr) 2003-04-09 2004-03-24 Entite electronique securisee avec compteur modifiable d'utilisations d’une donnee secrete

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0304403A FR2853785B1 (fr) 2003-04-09 2003-04-09 Entite electronique securisee avec compteur modifiable d'utilisations d'une donnee secrete

Publications (2)

Publication Number Publication Date
FR2853785A1 FR2853785A1 (fr) 2004-10-15
FR2853785B1 true FR2853785B1 (fr) 2006-02-17

Family

ID=33041738

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0304403A Expired - Lifetime FR2853785B1 (fr) 2003-04-09 2003-04-09 Entite electronique securisee avec compteur modifiable d'utilisations d'une donnee secrete

Country Status (4)

Country Link
CN (1) CN100375984C (fr)
BR (1) BRPI0409234B1 (fr)
FR (1) FR2853785B1 (fr)
WO (1) WO2004093019A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2880149B1 (fr) 2004-12-23 2007-03-30 Oberthur Card Syst Sa Procede de traitement de donnees et dispositif associe
CN102499430B (zh) * 2011-12-13 2013-10-23 卧龙电气集团股份有限公司 用于密集烤房控制器的烤次自动修改装置及其方法
JP7327349B2 (ja) * 2020-10-23 2023-08-16 大日本印刷株式会社 Icカード,icカードのコマンド管理方法およびicカード用のマイクロコントローラ

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS60207957A (ja) * 1984-03-31 1985-10-19 Toshiba Corp デ−タ保護方式
FR2765985B1 (fr) * 1997-07-10 1999-09-17 Gemplus Card Int Procede de gestion d'un terminal securise
FR2786006B1 (fr) * 1998-11-17 2001-10-12 Schlumberger Systems & Service Dispositif pour la limitation de fraudes dans une carte a circuit integre
FR2786007B1 (fr) * 1998-11-18 2001-10-12 Gemplus Card Int Procede de controle d'utilisation d'une carte a puce
DK174672B1 (da) * 1999-11-09 2003-08-25 Orange As System til elektronisk udlevering af en personlig identifikationskode
JP3997052B2 (ja) * 2000-12-13 2007-10-24 株式会社エヌ・ティ・ティ・ドコモ Icカード及びicカードの情報保護方法並びにicカード発行装置

Also Published As

Publication number Publication date
CN1771519A (zh) 2006-05-10
BRPI0409234B1 (pt) 2017-04-25
FR2853785A1 (fr) 2004-10-15
WO2004093019A1 (fr) 2004-10-28
BRPI0409234A (pt) 2006-03-28
CN100375984C (zh) 2008-03-19

Similar Documents

Publication Publication Date Title
FR2870409B1 (fr) Unite electronique contenant une inforamtion d'identification associee
EP1563628A4 (fr) Partage de donnees confidentielles et resolution d entite anonyme
NO20042259L (no) Transaksjons minnehandteringsprogram
DE60334446D1 (de) Ortsbewusstes datennetzwerk
DE602004013116D1 (de) Haptische tastengesteuerte Dateneingabe
NO20043189L (no) System for automatisert bestemmelse av datamaskin-sarbarhet
DE60217260D1 (de) Datenverarbeitungs- und -verschlüsselungs-Einheit
DE602004028543D1 (de) Router und Adresskennungsinformationsverwaltungsserver
HK1082132A1 (en) Data server
DE50310088D1 (de) Überprüfung des geltungsbereichs von verkehrszustandsdaten
EP1657925B1 (fr) Circuit pour accès limité à des mémoires
DK1418302T3 (da) Stellås
DE60315047D1 (de) Halbleiterschaltung zur Begrenzung von Datenzugang
FR2843234B1 (fr) Connecteur miniature avec electronique embarquee pour thermocouple
DE602004010285D1 (de) Statisches latch
FR2853785B1 (fr) Entite electronique securisee avec compteur modifiable d'utilisations d'une donnee secrete
DE60310752D1 (de) Datenzugriffsprozess
HK1082135A1 (en) Data server
BRPI0415680B1 (pt) equipamento e processo de fusço direta.
FR2818476B1 (fr) Equipement electronique portable
FR2835951B1 (fr) Systeme d'authentification electronique
DE60322879D1 (de) Informationssicherheit
FR2864286B1 (fr) Module electronique notamment pour terminal de paiement electronique
FR2889002B1 (fr) Dispositif de generation d'une frequence de reference et circuit electronique correspondant
DE60328005D1 (de) Datenzentrische automation

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 14

PLFP Fee payment

Year of fee payment: 15

PLFP Fee payment

Year of fee payment: 16

PLFP Fee payment

Year of fee payment: 18

CA Change of address

Effective date: 20201228

CD Change of name or company name

Owner name: IDEMIA FRANCE, FR

Effective date: 20201228

PLFP Fee payment

Year of fee payment: 19

PLFP Fee payment

Year of fee payment: 20