WO2001096990A3 - Usb-compliant personal key using a smartcard processor and a smartcard reader emulator - Google Patents
Usb-compliant personal key using a smartcard processor and a smartcard reader emulator Download PDFInfo
- Publication number
- WO2001096990A3 WO2001096990A3 PCT/EP2001/006816 EP0106816W WO0196990A3 WO 2001096990 A3 WO2001096990 A3 WO 2001096990A3 EP 0106816 W EP0106816 W EP 0106816W WO 0196990 A3 WO0196990 A3 WO 0196990A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- smartcard
- processor
- compliant
- usb
- interface
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/067—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
- G06K19/07—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
- G06K19/077—Constructional details, e.g. mounting of circuits in the carrier
- G06K19/0772—Physical layout of the record carrier
- G06K19/07732—Physical layout of the record carrier the record carrier having a housing or construction similar to well-known portable memory devices, such as SD cards, USB or memory sticks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/575—Secure boot
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/067—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
- G06K19/07—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
- G06K19/077—Constructional details, e.g. mounting of circuits in the carrier
- G06K19/0772—Physical layout of the record carrier
- G06K19/07733—Physical layout of the record carrier the record carrier containing at least one further contact interface not conform ISO-7816
-
- H—ELECTRICITY
- H05—ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
- H05K—PRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
- H05K1/00—Printed circuits
- H05K1/02—Details
- H05K1/11—Printed elements for providing electric connections to or between printed circuits
- H05K1/117—Pads along the edge of rigid circuit boards, e.g. for pluggable connectors
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Mathematical Physics (AREA)
- Information Transfer Systems (AREA)
- Communication Control (AREA)
- Computer And Data Communications (AREA)
- Bus Control (AREA)
Abstract
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP01962744A EP1290536A2 (en) | 2000-06-15 | 2001-06-15 | Usb-compliant personal key using a smartcard processor and a smartcard reader emulator |
AU83866/01A AU8386601A (en) | 2000-06-15 | 2001-06-15 | Usb-compliant personal key using a smartcard processor and smartcard reader emulator |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US59445600A | 2000-06-15 | 2000-06-15 | |
US09/594,456 | 2000-06-15 |
Publications (2)
Publication Number | Publication Date |
---|---|
WO2001096990A2 WO2001096990A2 (en) | 2001-12-20 |
WO2001096990A3 true WO2001096990A3 (en) | 2002-04-04 |
Family
ID=24378943
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/EP2001/006816 WO2001096990A2 (en) | 2000-06-15 | 2001-06-15 | Usb-compliant personal key using a smartcard processor and a smartcard reader emulator |
Country Status (3)
Country | Link |
---|---|
EP (1) | EP1290536A2 (en) |
AU (1) | AU8386601A (en) |
WO (1) | WO2001096990A2 (en) |
Families Citing this family (25)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE10211036A1 (en) * | 2002-03-13 | 2003-10-09 | Fujitsu Siemens Computers Gmbh | access protection |
WO2004031923A1 (en) * | 2002-10-07 | 2004-04-15 | Axalto Sa | Signature creation device |
DE10344049A1 (en) * | 2002-12-12 | 2004-06-24 | Giesecke & Devrient Gmbh | Portable disk |
DE10261916A1 (en) * | 2002-12-20 | 2004-07-01 | Giesecke & Devrient Gmbh | Portable data carrier with network server functionality |
US6843423B2 (en) | 2003-03-13 | 2005-01-18 | Stmicroelectronics, Inc. | Smart card that can be configured for debugging and software development using secondary communication port |
US6769622B1 (en) | 2003-03-14 | 2004-08-03 | Stmicroelectronics, Inc. | System and method for simulating universal serial bus smart card device connected to USB host |
US6772956B1 (en) | 2003-03-31 | 2004-08-10 | Stmicroelectronics, Inc. | Smart card and method that modulates traffic signaling indicative of operational attributes of the smart card and/or transactions between the smart card and USB port of a USB host |
US6752321B1 (en) | 2003-03-31 | 2004-06-22 | Stmicroelectronics, Inc. | Smart card and method that modulates multi-color LED indicative of operational attributes and/or transactions between the smart card and USB port of a USB host |
US7178724B2 (en) | 2003-04-21 | 2007-02-20 | Stmicroelectronics, Inc. | Smart card device and method used for transmitting and receiving secure e-mails |
US6945454B2 (en) | 2003-04-22 | 2005-09-20 | Stmicroelectronics, Inc. | Smart card device used as mass storage device |
US7823133B2 (en) | 2003-04-23 | 2010-10-26 | Stmicroelectronics, Inc. | Smart card device and method for debug and software development |
FI20035072A0 (en) | 2003-05-22 | 2003-05-22 | Nokia Corp | Interface bus, electronic device and system |
US7044390B2 (en) | 2003-06-02 | 2006-05-16 | Stmicroelectronics, Inc. | Smart card emulator and related methods using buffering interface |
US7127649B2 (en) * | 2003-06-09 | 2006-10-24 | Stmicroelectronics, Inc. | Smartcard test system and related methods |
FR2856211B1 (en) * | 2003-06-11 | 2006-01-20 | Laurent Olivier Philipp Maitre | REMOVABLE DEVICE FOR INDIVIDUAL TO IDENTIFY, AUTHENTICATE AND SIGN ACTS ON ELECTRONIC NETWORKS, AND CONTENT TRANSMITTER TO MANAGE ACCESS RIGHTS |
US7762470B2 (en) | 2003-11-17 | 2010-07-27 | Dpd Patent Trust Ltd. | RFID token with multiple interface controller |
US7597250B2 (en) | 2003-11-17 | 2009-10-06 | Dpd Patent Trust Ltd. | RFID reader with multiple interfaces |
US7213766B2 (en) | 2003-11-17 | 2007-05-08 | Dpd Patent Trust Ltd | Multi-interface compact personal token apparatus and methods of use |
US9213513B2 (en) | 2006-06-23 | 2015-12-15 | Microsoft Technology Licensing, Llc | Maintaining synchronization of virtual machine image differences across server and host computers |
US9392078B2 (en) * | 2006-06-23 | 2016-07-12 | Microsoft Technology Licensing, Llc | Remote network access via virtual machine |
CA2682988A1 (en) | 2007-04-05 | 2008-10-16 | Sentillion, Inc. | Augmenting a virtual machine hosting environment from within a virtual machine |
DE102007030621A1 (en) * | 2007-07-02 | 2009-03-12 | Giesecke & Devrient Gmbh | Running applications on a mobile card |
GB2486920A (en) * | 2010-12-31 | 2012-07-04 | Daniel Cvrcek | USB data storage and generation device connected to a host computer as or as an interface to a Human Interface Device |
TWI484419B (en) * | 2012-07-24 | 2015-05-11 | Walton Advanced Eng Inc | Composite Data Transmission Interface and Interface Judgment Method |
US10872161B2 (en) * | 2016-11-23 | 2020-12-22 | Entrust Corporation | Printer identity and security |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4799258A (en) * | 1984-02-13 | 1989-01-17 | National Research Development Corporation | Apparatus and methods for granting access to computers |
EP0936530A1 (en) * | 1998-02-16 | 1999-08-18 | Siemens Nixdorf Informationssysteme AG | Virtual smart card |
ITTO990480A1 (en) * | 1999-06-08 | 1999-09-08 | Eutron Infosecurity S R L | IDIENTIFICATION DEVICE AND SYSTEM FOR INSERTING A PERSONAL IDENTIFICATION NUMBER WITHIN THIS DEVICE |
WO2000023936A1 (en) * | 1998-10-21 | 2000-04-27 | Litronic, Inc. | Apparatus and method of providing a dual mode card and reader |
EP1001329A2 (en) * | 1998-11-10 | 2000-05-17 | Aladdin Knowledge Systems Ltd. | A user-computer interaction method for use by flexibly connectable computer systems |
-
2001
- 2001-06-15 EP EP01962744A patent/EP1290536A2/en not_active Withdrawn
- 2001-06-15 WO PCT/EP2001/006816 patent/WO2001096990A2/en not_active Application Discontinuation
- 2001-06-15 AU AU83866/01A patent/AU8386601A/en not_active Abandoned
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4799258A (en) * | 1984-02-13 | 1989-01-17 | National Research Development Corporation | Apparatus and methods for granting access to computers |
EP0936530A1 (en) * | 1998-02-16 | 1999-08-18 | Siemens Nixdorf Informationssysteme AG | Virtual smart card |
WO2000023936A1 (en) * | 1998-10-21 | 2000-04-27 | Litronic, Inc. | Apparatus and method of providing a dual mode card and reader |
EP1001329A2 (en) * | 1998-11-10 | 2000-05-17 | Aladdin Knowledge Systems Ltd. | A user-computer interaction method for use by flexibly connectable computer systems |
ITTO990480A1 (en) * | 1999-06-08 | 1999-09-08 | Eutron Infosecurity S R L | IDIENTIFICATION DEVICE AND SYSTEM FOR INSERTING A PERSONAL IDENTIFICATION NUMBER WITHIN THIS DEVICE |
WO2000075755A1 (en) * | 1999-06-08 | 2000-12-14 | Eutron Infosecurity S.R.L. | Identification device for authenticating a user |
Also Published As
Publication number | Publication date |
---|---|
WO2001096990A2 (en) | 2001-12-20 |
EP1290536A2 (en) | 2003-03-12 |
AU8386601A (en) | 2001-12-24 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2001096990A3 (en) | Usb-compliant personal key using a smartcard processor and a smartcard reader emulator | |
WO2003019415A3 (en) | Web server resident on a mobile computing device | |
CA2394768A1 (en) | Handheld personal data assistant (pda) with a medical device and method of using the same | |
WO2003073229A3 (en) | Emulator-enabled network connectivity to a device | |
TW327684B (en) | A method and apparatus for interfacing a device compliant to a first bus protocol to an external bus having a second bus protocol and for providing virtual functions through a multi-function intelligent bridge | |
EP1225534A4 (en) | Ic card dealing system | |
WO1995027243A1 (en) | Sound board emulation using digital signal processor | |
WO2003090052A3 (en) | A computer system including a secure execution mode - capable cpu and a security services processor connected via a secure communication path | |
WO1998052153A3 (en) | Ic card with shell feature | |
WO2005045570A3 (en) | Mechanism for providing data driven command line output | |
WO2001093212A3 (en) | Apparatus and methods for using a virtual smart card | |
ES2188643T3 (en) | ENERGY ECONOMY IN A SYSTEM THAT INCLUDES A PORTABLE RADIO PHONE CONNECTED TO A PERIPHERAL DEVICE. | |
ATE230503T1 (en) | MICRO PORTABLE CALCULATOR | |
AU2001235898A1 (en) | An expert system for the interactive exchange of information between a user and a dedicated information system | |
TW346594B (en) | Portable terminal device | |
AU2001290044A1 (en) | Multiple-platform virtual microprocessor architecture and its corresponding operation system, in particular for onboard and mobile computer field | |
WO2003023572A3 (en) | Device for providing voice driven control of a media presentation | |
ATE495487T1 (en) | INFORMATION PROCESSING APPARATUS, SYSTEM AND PRINTER CONTROL | |
GB2298942A (en) | A peripheral card having an adaptive PCMCIA compliant interface | |
AU6934296A (en) | Method and apparatus for rapid functionality downloading to a volatile memory | |
WO2003034206A3 (en) | Host network interface device and drive network interface device | |
CA2239168A1 (en) | Method and system for data transfer | |
WO2001086435A3 (en) | Automatic configuration of equipment and software | |
EP1134649A3 (en) | Communication terminal device, method of processing data received by same, and computer program product for achieving the method | |
EP1304618A3 (en) | Method and system for device driver and operating system debugging of portable computers |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
AK | Designated states |
Kind code of ref document: A2 Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW |
|
AL | Designated countries for regional patents |
Kind code of ref document: A2 Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application | ||
AK | Designated states |
Kind code of ref document: A3 Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW |
|
AL | Designated countries for regional patents |
Kind code of ref document: A3 Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG |
|
REG | Reference to national code |
Ref country code: DE Ref legal event code: 8642 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2001962744 Country of ref document: EP |
|
WWP | Wipo information: published in national office |
Ref document number: 2001962744 Country of ref document: EP |
|
NENP | Non-entry into the national phase |
Ref country code: JP |
|
WWW | Wipo information: withdrawn in national office |
Ref document number: 2001962744 Country of ref document: EP |