FR2866766B1 - Procede et dispositif de protection d'equipement, d'objet ou d'un programme faisant appel a un equipement a carte sim - Google Patents
Procede et dispositif de protection d'equipement, d'objet ou d'un programme faisant appel a un equipement a carte simInfo
- Publication number
- FR2866766B1 FR2866766B1 FR0450335A FR0450335A FR2866766B1 FR 2866766 B1 FR2866766 B1 FR 2866766B1 FR 0450335 A FR0450335 A FR 0450335A FR 0450335 A FR0450335 A FR 0450335A FR 2866766 B1 FR2866766 B1 FR 2866766B1
- Authority
- FR
- France
- Prior art keywords
- equipment
- program
- sim card
- protecting
- protecting equipment
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
- PWPJGUXAGUPAHP-UHFFFAOYSA-N lufenuron Chemical compound C1=C(Cl)C(OC(F)(F)C(C(F)(F)F)F)=CC(Cl)=C1NC(=O)NC(=O)C1=C(F)C=CC=C1F PWPJGUXAGUPAHP-UHFFFAOYSA-N 0.000 title 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/12—Protecting executable software
- G06F21/121—Restricting unauthorised execution of programs
- G06F21/123—Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/88—Detecting or preventing theft or loss
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/341—Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/409—Device specific authentication in transaction processing
- G06Q20/4097—Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
- G06Q20/40975—Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/10—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
- G07F7/1008—Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2129—Authenticate client device independently of the user
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/72—Subscriber identity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Business, Economics & Management (AREA)
- Software Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Engineering & Computer Science (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Radar, Positioning & Navigation (AREA)
- Remote Sensing (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Finance (AREA)
- Telephone Function (AREA)
- Mobile Radio Communication Systems (AREA)
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0450335A FR2866766B1 (fr) | 2004-02-23 | 2004-02-23 | Procede et dispositif de protection d'equipement, d'objet ou d'un programme faisant appel a un equipement a carte sim |
PCT/FR2005/050115 WO2005084107A2 (fr) | 2004-02-23 | 2005-02-22 | Dispositif et procede faisant appel a un equipement a carte sim |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0450335A FR2866766B1 (fr) | 2004-02-23 | 2004-02-23 | Procede et dispositif de protection d'equipement, d'objet ou d'un programme faisant appel a un equipement a carte sim |
Publications (2)
Publication Number | Publication Date |
---|---|
FR2866766A1 FR2866766A1 (fr) | 2005-08-26 |
FR2866766B1 true FR2866766B1 (fr) | 2006-08-18 |
Family
ID=34834230
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
FR0450335A Expired - Fee Related FR2866766B1 (fr) | 2004-02-23 | 2004-02-23 | Procede et dispositif de protection d'equipement, d'objet ou d'un programme faisant appel a un equipement a carte sim |
Country Status (2)
Country | Link |
---|---|
FR (1) | FR2866766B1 (fr) |
WO (1) | WO2005084107A2 (fr) |
Families Citing this family (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
FI118841B (fi) | 2006-09-13 | 2008-03-31 | Eads Secure Networks Oy | Matkaviestimen autentikointi |
FI20065564A0 (fi) * | 2006-09-13 | 2006-09-13 | Eads Secure Networks Oy | Matkaviestimen autentikointi |
EP1901192A1 (fr) * | 2006-09-14 | 2008-03-19 | British Telecommunications Public Limited Company | Enregistrement d'une application mobile |
US8763110B2 (en) | 2006-11-14 | 2014-06-24 | Sandisk Technologies Inc. | Apparatuses for binding content to a separate memory device |
US8079071B2 (en) | 2006-11-14 | 2011-12-13 | SanDisk Technologies, Inc. | Methods for accessing content based on a session ticket |
US8327454B2 (en) | 2006-11-14 | 2012-12-04 | Sandisk Technologies Inc. | Method for allowing multiple users to access preview content |
US20110055917A1 (en) * | 2009-08-28 | 2011-03-03 | Sony Ericsson Mobile Communications Ab | Valid access to mobile device application |
EP2506175B1 (fr) | 2011-03-30 | 2019-01-30 | Irdeto B.V. | Activation d'une application logicielle à exécuter sur une station mobile |
CN103596175A (zh) * | 2012-08-14 | 2014-02-19 | 上海势炎信息科技有限公司 | 一种基于近场通讯技术的移动智能终端认证系统及方法 |
CN102938032B (zh) * | 2012-10-17 | 2017-09-22 | 中兴通讯股份有限公司 | 一种对通讯终端上应用程序加、解密的方法、系统和终端 |
GB201703010D0 (en) | 2017-02-24 | 2017-04-12 | Trustonic Ltd | Post factory key injections |
CN107133789B (zh) * | 2017-06-09 | 2021-02-19 | 中国联合网络通信集团有限公司 | 基于智能卡的车辆信息处理方法及装置 |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1145096B1 (fr) * | 1998-11-24 | 2007-01-17 | Telefonaktiebolaget LM Ericsson (publ) | Mise en communication automatique avec un pc pour un telephone mobile |
DE10026326B4 (de) * | 2000-05-26 | 2016-02-04 | Ipcom Gmbh & Co. Kg | Verfahren zur kryptografisch prüfbaren Identifikation einer physikalischen Einheit in einem offenen drahtlosen Telekommunikationsnetzwerk |
-
2004
- 2004-02-23 FR FR0450335A patent/FR2866766B1/fr not_active Expired - Fee Related
-
2005
- 2005-02-22 WO PCT/FR2005/050115 patent/WO2005084107A2/fr active Application Filing
Also Published As
Publication number | Publication date |
---|---|
WO2005084107A3 (fr) | 2006-07-27 |
WO2005084107A2 (fr) | 2005-09-15 |
FR2866766A1 (fr) | 2005-08-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
FR2935823B1 (fr) | Procede et dispositif de protection d'un microcircuit contre les attaques. | |
DE60301177D1 (de) | Programm, Verfahren und Vorrichtung zum Datenschutz | |
FR2903513B1 (fr) | Procede d'identification d'un individu utilisant une fonctio n de transformation et dispositif d'identification associe | |
FR2894783B1 (fr) | Dispositif et procede de conception d'un vetement | |
FR2866766B1 (fr) | Procede et dispositif de protection d'equipement, d'objet ou d'un programme faisant appel a un equipement a carte sim | |
FR2850190B1 (fr) | Procede et dispositif de reconnaissance de personne | |
EP1762822A4 (fr) | Dispositif et methode de traitement d'information, programme, et systeme de traitement d'information | |
IL161344A0 (en) | Method and device for transseptal facilitation based on injury patterns | |
EP1536593A4 (fr) | Dispositif d'authentification d'appareil, procede d'authentification d'appareil, dispositif de traitement d'informations, procede de traitement d'informations et programme informatique | |
EP1750427A4 (fr) | Système et procédé de traitement d'informations, dispositif, procédé et programme de traitement d'informations | |
FR2873523B1 (fr) | Procede et dispositif d'execution d'un calcul cryptographique | |
FR2887352B1 (fr) | Dispositif et procede pour proteger l'integrite de donnees. | |
FR2911205B1 (fr) | Procede et dispositif de reconnaissance d'un individu | |
BRPI0608040A2 (pt) | dispositivo processador de dados, sistema de processamento de dados e método de processamento de dados executados em um dispositivo processador de dados | |
FR2849226B1 (fr) | Procede et dispositif de securisation de l'execution d'un programme informatique. | |
FR2871969B1 (fr) | Procede et dispositif d'execution d'un calcul cryptographique | |
DE60307700D1 (de) | Vorrichtung zum Bearbeiten von Karten mit Vorrichtung zum Recycling | |
EP1499023A4 (fr) | Systeme, procede, dispositif et programme de traitement de donnees | |
FR2893454B1 (fr) | Dispositif de protection et connecteur comprenant un tel dispositif. | |
FR2862834B1 (fr) | Procede et dispositif de video-projection | |
DK1374669T3 (da) | Fremgangsmåde til udförelse af en dyrerelateret handling på et dyr og en indretning til udförelse af fremgangsmåden | |
FR2819601B1 (fr) | Procede et dispositif de partition de programme informatique | |
HK1117668A1 (en) | Information processing device, information processing system, information processing method, and computer program | |
EP2002404A4 (fr) | Procede et systeme d' identification et de controle de personnes et d' objets, dispositif d' identification, appareil d' application de dispositif d' identification et dispositif de recherche d' informations | |
FR2843979B1 (fr) | Procede et dispositif de renforcement d'un ouvrage |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
ST | Notification of lapse |
Effective date: 20091030 |