WO2002060210A1 - Method for enabling pki functions in a smart card - Google Patents

Method for enabling pki functions in a smart card Download PDF

Info

Publication number
WO2002060210A1
WO2002060210A1 PCT/NO2002/000035 NO0200035W WO02060210A1 WO 2002060210 A1 WO2002060210 A1 WO 2002060210A1 NO 0200035 W NO0200035 W NO 0200035W WO 02060210 A1 WO02060210 A1 WO 02060210A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
activation code
server
enabling
terminal
Prior art date
Application number
PCT/NO2002/000035
Other languages
French (fr)
Other versions
WO2002060210A8 (en
Inventor
Leif Sandberg
Kjell RØDBERG-LARSEN
Original Assignee
Telenor Asa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telenor Asa filed Critical Telenor Asa
Priority to DE60226418T priority Critical patent/DE60226418D1/en
Priority to EP02711562A priority patent/EP1371255B1/en
Priority to HU0400771A priority patent/HUP0400771A2/en
Priority to JP2002560415A priority patent/JP2004518374A/en
Priority to CA002433321A priority patent/CA2433321A1/en
Priority to US10/466,486 priority patent/US7024226B2/en
Priority to AU2002230306A priority patent/AU2002230306B2/en
Priority to DK02711562T priority patent/DK1371255T3/en
Priority to KR10-2003-7009743A priority patent/KR100506432B1/en
Priority to BR0206632-7A priority patent/BR0206632A/en
Publication of WO2002060210A1 publication Critical patent/WO2002060210A1/en
Publication of WO2002060210A8 publication Critical patent/WO2002060210A8/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the present invention is related to Smart Cards and communication network, in particular a mobile telephone system using a one time activation code for activating at least a part of a Smart Card, e.g. PKI (Public Key Infrastructure) function in a SIM (Subscriber Identity Module) card.
  • PKI Public Key Infrastructure
  • SIM Subscriber Identity Module
  • PKI functions in a Smart Card e.g. a SIM card localized in a GSM cellular phone
  • PIN code is normally a relatively short personal number which has to be entered to enable the card for use.
  • PUK code is normally a much longer number which has to be entered after tree times of incorrectly entry of the PIN code. This prevents unauthorized access to the Smart Card.
  • the PUK code must be considerably longer than the PIN code. However, this emerges as a problem for the user because the code is difficult to remember. For most users it is necessary to store the PUK code e.g. on a piece of paper, and on rare occasions, when the PUK code is needed, it may probably be gone. Due to this, mobile telephone operators (or any other type of issuer) frequently have to replace the users Smart Card/ SIM. Because of security reasons, it is not a proper handling to reprint a PUK twice. This will imply extra cost and work to renew the subscription with a new PUK and a Smart Card as well .
  • the PUK code is a fixed code, thus requiring storage of the code locally in the Smart Card.
  • an activation code replacing the PUK code is generated centrally and will be send preferably by registered mail to the user of the Smart Card that may be a SIM card localized in a cellular phone.
  • the verification of the activation code is carried through simply by comparing (e.g. in a server of a telephone operator) the user entered activation code with the previously mailed one, which also is stored in the telephone operators activation server.
  • the activation code is a one time code, and replaces all the func- tions of the PUK code for the PKI function. Additionally it may be used to enable stored, but for the user previously hidden, functionalities in the Smart Card, e.g. PKI functionalities .
  • Fig. 1 is a view of the components and the data flow in an embodiment of the present invention.
  • the example embodiment is based upon a mobile telephone network wherein the fixed PUK codes are replaced with one time activation codes.
  • the activation code may also be used to enable PKI functionalities stored in the SIM cards of the subscribers.
  • a user To make use of PKI functionalities, a user must in advance be registered and registration data must be verified at an RA (Registration Authority) . All relevant registration data must be available for the server generating activation codes, typically a server localized at a telephone opera- tor .
  • RA Registration Authority
  • the user may then be provided with a one time activation code which is generated in the server.
  • This code will be used to authenticate the user towards the server after the registration and to initiate the key generation process into the Smart Card.
  • the one time activation code will be provided to the user in a sealed envelope that is sent by post, e.g. as a registered letter to the home address of the user.
  • a "SIM PKI menu” must be enabled.
  • the PKI server transmits a - for the user's SIM card unique - code to the users phone to enable the "SIM PKI menu” .
  • This unique code should not be confused with the actual activation code described above.
  • This "SIM PKI menu” have until now been resting invisibly in the SIM card not accessible to the user.
  • the Activation Module in the PKI server will also fetch some unique parameters from the Card Production system, which also is stored in the particular SIM to be used as code for enable PKI menu in the SIM.
  • the "SIM PKI menu” is enabled, the user enters the activation code in his/her handset to enroll to the service.
  • the activation code is sent by SMS to the PKI Server. The user has 3 attempts to enter this code correctly.
  • the Activation Module verifies that the entered activation code corresponds to the one previously transmitted one.
  • the Activation Module transmits a "Generate PKI keys enabling command" back to the SIM, and the key generation application in the SIM will generate key pairs comprising private key and verification public key.
  • the verification public key (VPuK) is transmitted by SMS to the Activation Module, and the SMS is preferably encrypted according to GSM 03.48 for protection of sensitive information.
  • PIN_SIGNKEY is a personal self chosen signing key used for e.g. transaction signing, encryption and authentication.
  • the Activation Portal connects to the CA to issue a valid certificate with the public key associated with the user. This certificate is at the same time sent to a certification directory.
  • a confirmation of successful certification is sent back to the user and the PKI menu will then be disabled in the SIM.
  • the PKI functions in the SIM card are now enabled.
  • the present invention replaces the PUK code for the PKI part (not to be confused with that one for the GSM part) , which is usually, for security reasons, stored in two separated parts, with a one time activation code thus saving memory space and administration.
  • the present invention introduces a higher degree of security as no PUK is being stored neither centrally at the operator, nor in the terminal or on a piece of paper for the user to remember.
  • the present invention enables generating keys in connection with use of PKI, thus allowing the user to choose the signing PIN for authentication and transaction signing himself.
  • SIM cards may be reused for the user or for a new user then the PKI certificate renewal date (within 2-3 years) since new PKI data will be generated in the Smart Card for each new activation code.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
  • Adornments (AREA)
  • Telephone Set Structure (AREA)
  • Control And Other Processes For Unpacking Of Materials (AREA)
  • Storage Device Security (AREA)
  • Saccharide Compounds (AREA)
  • Inspection Of Paper Currency And Valuable Securities (AREA)
  • Credit Cards Or The Like (AREA)
  • Semiconductor Integrated Circuits (AREA)

Abstract

The present invention discloses a method for enabling at least a part of a Smart Card. According to a preferred embodiment of the present invention, a one time activation code is generated in a server at a telephone operator. The activation code is sent via registered mail to a user of a Smart Card, e.g. a SIM card in a GSM cellular phone. When the user enters the activation code into the cellular phone, the entry is transmitted to the server for verification. Upon successful verification, the server transmits an enabling command to the phone for thereby enabling the intended part of the SIM card. This may be enabling of PKI functionalities that until now have been hidden in the SIM card and thus unavailable for the user. The user may then choose his own signing PIN for authentication, encryption and transaction signing. In case of enabling PKI functions, all necessary generation of private and public keys and establishment of certifications are carried through when the activation code is verified.

Description

Method for enabling PKI functions in a Smart Card
Field of the invention
The present invention is related to Smart Cards and communication network, in particular a mobile telephone system using a one time activation code for activating at least a part of a Smart Card, e.g. PKI (Public Key Infrastructure) function in a SIM (Subscriber Identity Module) card.
Background of the invention
PKI functions in a Smart Card, e.g. a SIM card localized in a GSM cellular phone, is normally protected by its own PIN code and PUK code (not the same as for the GSM part) . The PIN code is normally a relatively short personal number which has to be entered to enable the card for use. The PUK code is normally a much longer number which has to be entered after tree times of incorrectly entry of the PIN code. This prevents unauthorized access to the Smart Card.
For security reasons the PUK code must be considerably longer than the PIN code. However, this emerges as a problem for the user because the code is difficult to remember. For most users it is necessary to store the PUK code e.g. on a piece of paper, and on rare occasions, when the PUK code is needed, it may probably be gone. Due to this, mobile telephone operators (or any other type of issuer) frequently have to replace the users Smart Card/ SIM. Because of security reasons, it is not a proper handling to reprint a PUK twice. This will imply extra cost and work to renew the subscription with a new PUK and a Smart Card as well .
The PUK code is a fixed code, thus requiring storage of the code locally in the Smart Card. An additional problem due to the fact that the PUK code is a fixed code, is that the Smart Card is tied up to one user during its life time, and there is no possibility for changing the user for a certain subscription. This implies manufacturing and distribution of more Smart Card than necessary.
Summary of the invention
It is an object of the present invention to provide a method that eliminates the drawbacks described above. The features defined in the claims enclosed characterize this method.
More specifically, according to the present invention an activation code replacing the PUK code is generated centrally and will be send preferably by registered mail to the user of the Smart Card that may be a SIM card localized in a cellular phone. The verification of the activation code is carried through simply by comparing (e.g. in a server of a telephone operator) the user entered activation code with the previously mailed one, which also is stored in the telephone operators activation server. The activation code is a one time code, and replaces all the func- tions of the PUK code for the PKI function. Additionally it may be used to enable stored, but for the user previously hidden, functionalities in the Smart Card, e.g. PKI functionalities .
Brief description of the drawing
Fig. 1 is a view of the components and the data flow in an embodiment of the present invention.
Detailed description
The present invention will now be described in conjunction with an example embodiment referring to the above mentioned figure. However, the present invention is not limited to this particular embodiment, but may be used in other appli- cations with various substitutions without departing from the scope of the invention as defined in the enclosed claims .
The example embodiment is based upon a mobile telephone network wherein the fixed PUK codes are replaced with one time activation codes. In addition to replacing the traditional functions of the PUK code, the activation code may also be used to enable PKI functionalities stored in the SIM cards of the subscribers.
To make use of PKI functionalities, a user must in advance be registered and registration data must be verified at an RA (Registration Authority) . All relevant registration data must be available for the server generating activation codes, typically a server localized at a telephone opera- tor .
After successful registration, the user may then be provided with a one time activation code which is generated in the server. This code will be used to authenticate the user towards the server after the registration and to initiate the key generation process into the Smart Card. The one time activation code will be provided to the user in a sealed envelope that is sent by post, e.g. as a registered letter to the home address of the user.
However, before the user may enter the activation code, a "SIM PKI menu" must be enabled. Thus, the PKI server transmits a - for the user's SIM card unique - code to the users phone to enable the "SIM PKI menu" . This unique code should not be confused with the actual activation code described above. This "SIM PKI menu", have until now been resting invisibly in the SIM card not accessible to the user. The Activation Module in the PKI server will also fetch some unique parameters from the Card Production system, which also is stored in the particular SIM to be used as code for enable PKI menu in the SIM. When the "SIM PKI menu" is enabled, the user enters the activation code in his/her handset to enroll to the service. The activation code is sent by SMS to the PKI Server. The user has 3 attempts to enter this code correctly.
The Activation Module verifies that the entered activation code corresponds to the one previously transmitted one. The Activation Module then transmits a "Generate PKI keys enabling command" back to the SIM, and the key generation application in the SIM will generate key pairs comprising private key and verification public key.
The verification public key (VPuK) is transmitted by SMS to the Activation Module, and the SMS is preferably encrypted according to GSM 03.48 for protection of sensitive information.
The user is then requested to choose a PIN_SIGNKEY, which is a personal self chosen signing key used for e.g. transaction signing, encryption and authentication.
In the case of successful verification, the Activation Portal connects to the CA to issue a valid certificate with the public key associated with the user. This certificate is at the same time sent to a certification directory.
A confirmation of successful certification is sent back to the user and the PKI menu will then be disabled in the SIM. The PKI functions in the SIM card are now enabled.
The present invention replaces the PUK code for the PKI part (not to be confused with that one for the GSM part) , which is usually, for security reasons, stored in two separated parts, with a one time activation code thus saving memory space and administration. In addition, the present invention introduces a higher degree of security as no PUK is being stored neither centrally at the operator, nor in the terminal or on a piece of paper for the user to remember.
The present invention enables generating keys in connection with use of PKI, thus allowing the user to choose the signing PIN for authentication and transaction signing himself.
A further advantage with the present invention is that SIM cards may be reused for the user or for a new user then the PKI certificate renewal date (within 2-3 years) since new PKI data will be generated in the Smart Card for each new activation code.
The above -described example of the present invention is for illustrative purposes only. Other implementations and variations may be utilized without departing from the scope of the invention as defined in the following claims.

Claims

P a t e n t c l a i m s
1. Method for enabling at least a part of a Smart Card, said Smart Card associated to a terminal, said terminal connected to a communication network to which a server also is connected, said Smart Card accessible for a user of said terminal , c h a r a c t e r i z e d i n the following steps :
generating an activation code in said server
sending said activation code to said user
- adapting said terminal to prompt said user for his/her reading of said activation code
on response to said user's entry of said reading of said activation code into said terminal, transmitting said entry to said server through said communication network
on responds to receiving said entry, comparing said entry with said activation code
if said entry and said activation code are equal, transmitting an enabling command to said terminal through said communication network
upon receiving said activation code, enabling said at least a part of said Smart Card.
2. Method as defined in claim 1, c h a r a c t e r i z e d i n that said part of said Smart Card is PKI functions and said server is a PKI server.
3. Method as defined in claim 2, c h a r a c t e r i z e d i n that the step of enabling further includes the following steps:
generating a key pair including a private key and a public key
requesting said user to choose and enter a signing, encryption and authentication PIN into said terminal
transmitting said public key to said PKI server through said communication network
- from said PKI server, requesting a certificate for said user from a CA
4. Method as defined in claim 2 or 3 , c h a r a c t e r i z e d i n that said PKI functions is stored in said Smart Card, but hidden for the user until enabling.
5. Method as defined in any of the preceding claims, c h a r a c t e r i z e d i n that the step of adapting includes transmitting a menu enabling code to said terminal from said server providing said terminal with a menu for said prompting of said user for said reading of said activation code.
6. Method as defined in any of the preceding claims, c h a r a c t e r i z e d i n that said communication network is a GSM network, said terminal is a GSM mobile telephone, and said Smart Card is a SIM card.
7. Method as defined in claim 6, c h a r a c t e r i z e d i n that said transmitting of said reading from said terminal to said server is carried through via an SMS .
8. Method as defined in claim 6 or 7, c h a r a c t e r i z e d i n that said activation code completely replaces the PUK code used for PKI .
9. Method as defined in any of the preceding claims, c h a r a c t e r i z e d i n that said activation code is sent to the user via registered mail .
PCT/NO2002/000035 2001-01-24 2002-01-23 Method for enabling pki functions in a smart card WO2002060210A1 (en)

Priority Applications (10)

Application Number Priority Date Filing Date Title
DE60226418T DE60226418D1 (en) 2001-01-24 2002-01-23 PROCESS FOR RELEASING PKI FUNCTIONS IN A CHIP CARD
EP02711562A EP1371255B1 (en) 2001-01-24 2002-01-23 Method for enabling pki functions in a smart card
HU0400771A HUP0400771A2 (en) 2001-01-24 2002-01-23 Method for enabling pki functions in a smart card
JP2002560415A JP2004518374A (en) 2001-01-24 2002-01-23 Method of operating PKI function in smart card
CA002433321A CA2433321A1 (en) 2001-01-24 2002-01-23 Method for enabling pki functions in a smart card
US10/466,486 US7024226B2 (en) 2001-01-24 2002-01-23 Method for enabling PKI functions in a smart card
AU2002230306A AU2002230306B2 (en) 2001-01-24 2002-01-23 Method for enabling PKI functions in a smart card
DK02711562T DK1371255T3 (en) 2001-01-24 2002-01-23 Procedure for activating PKI functions in an intelligent card
KR10-2003-7009743A KR100506432B1 (en) 2001-01-24 2002-01-23 Method for enabling pki functions in a smart card
BR0206632-7A BR0206632A (en) 2001-01-24 2002-01-23 Method to enable pki functions on a smart card

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
NO20010427A NO313480B1 (en) 2001-01-24 2001-01-24 Procedure for opening all or part of a smart card
NO20010427 2001-01-24

Publications (2)

Publication Number Publication Date
WO2002060210A1 true WO2002060210A1 (en) 2002-08-01
WO2002060210A8 WO2002060210A8 (en) 2003-12-11

Family

ID=19912059

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/NO2002/000035 WO2002060210A1 (en) 2001-01-24 2002-01-23 Method for enabling pki functions in a smart card

Country Status (16)

Country Link
US (1) US7024226B2 (en)
EP (1) EP1371255B1 (en)
JP (1) JP2004518374A (en)
KR (1) KR100506432B1 (en)
CN (1) CN1251549C (en)
AT (1) ATE394885T1 (en)
AU (1) AU2002230306B2 (en)
BR (1) BR0206632A (en)
CA (1) CA2433321A1 (en)
DE (1) DE60226418D1 (en)
DK (1) DK1371255T3 (en)
ES (1) ES2306759T3 (en)
HU (1) HUP0400771A2 (en)
NO (1) NO313480B1 (en)
RU (1) RU2258324C2 (en)
WO (1) WO2002060210A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003047161A1 (en) * 2001-11-28 2003-06-05 Telenor Asa Method for registering and enabling pki functionalities
WO2005088900A1 (en) * 2004-03-16 2005-09-22 Matsushita Electric Industrial Co., Ltd. Information security apparatus and information security system
EP1826713A1 (en) * 2006-02-27 2007-08-29 Northrop Grumman Corporation Method and system for efficient exception handling of the production process of personal identification verification (PIV) smartcards
CN103415863A (en) * 2011-02-07 2013-11-27 大卫·饱尔 A smart card with verification means
US9043608B2 (en) 2003-05-07 2015-05-26 Nxp B.V. Electronic device provided with cryptographic circuit and method of establishing the same

Families Citing this family (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL127569A0 (en) * 1998-09-16 1999-10-28 Comsense Technologies Ltd Interactive toys
US20100030838A1 (en) * 1998-08-27 2010-02-04 Beepcard Ltd. Method to use acoustic signals for computer communications
WO2000021020A2 (en) 1998-10-02 2000-04-13 Comsense Technologies, Ltd. Card for interaction with a computer
US6607136B1 (en) 1998-09-16 2003-08-19 Beepcard Inc. Physical presence digital authentication system
US8019609B2 (en) 1999-10-04 2011-09-13 Dialware Inc. Sonic/ultrasonic authentication method
US9219708B2 (en) * 2001-03-22 2015-12-22 DialwareInc. Method and system for remotely authenticating identification devices
FI113756B (en) * 2003-01-02 2004-06-15 Kone Corp Procedure for remote monitoring of elevators and / or escalators and / or escalators
EP1530392A1 (en) * 2003-11-04 2005-05-11 Nagracard S.A. Method for managing the security of applications with a security module
US9331990B2 (en) * 2003-12-22 2016-05-03 Assa Abloy Ab Trusted and unsupervised digital certificate generation using a security token
WO2006004694A2 (en) * 2004-06-25 2006-01-12 Sun Microsystems, Inc. Method for using java servlets as a stack based state machine
EP1615456A1 (en) * 2004-07-09 2006-01-11 Axalto S.A. Method to detect whether a smart card is dialoguing with a phone handset
US9282455B2 (en) 2004-10-01 2016-03-08 Intel Corporation System and method for user certificate initiation, distribution, and provisioning in converged WLAN-WWAN interworking networks
DE102005032311A1 (en) * 2005-07-11 2007-01-25 Giesecke & Devrient Gmbh Method for the subsequent implementation of a SIM functionality in a security module
US7568631B2 (en) * 2005-11-21 2009-08-04 Sony Corporation System, apparatus and method for obtaining one-time credit card numbers using a smart card
DE102005062307A1 (en) * 2005-12-24 2007-06-28 T-Mobile International Ag & Co. Kg Chip card e.g. subscriber identity module card, pre-arranging method for electronic signature services, involves generating asymmetrical code pair and signature-personal identification number on card, and conveying number to user by card
CN100429957C (en) * 2006-03-09 2008-10-29 北京握奇数据系统有限公司 Indentifying method for telecommunication smart card and terminal
FR2899749B1 (en) * 2006-04-07 2008-07-04 Groupe Ecoles Telecomm IDENTITY PROTECTION METHOD, DEVICES, AND CORRESPONDING COMPUTER PROGRAM PRODUCT
FR2901081B1 (en) * 2006-05-11 2008-07-11 Sagem Monetel Soc Par Actions METHOD FOR ACTIVATING A TERMINAL
US7992203B2 (en) * 2006-05-24 2011-08-02 Red Hat, Inc. Methods and systems for secure shared smartcard access
US8098829B2 (en) 2006-06-06 2012-01-17 Red Hat, Inc. Methods and systems for secure key delivery
US8495380B2 (en) * 2006-06-06 2013-07-23 Red Hat, Inc. Methods and systems for server-side key generation
US8332637B2 (en) 2006-06-06 2012-12-11 Red Hat, Inc. Methods and systems for nonce generation in a token
US8364952B2 (en) 2006-06-06 2013-01-29 Red Hat, Inc. Methods and system for a key recovery plan
US7822209B2 (en) 2006-06-06 2010-10-26 Red Hat, Inc. Methods and systems for key recovery for a token
US8180741B2 (en) * 2006-06-06 2012-05-15 Red Hat, Inc. Methods and systems for providing data objects on a token
US9769158B2 (en) 2006-06-07 2017-09-19 Red Hat, Inc. Guided enrollment and login for token users
US8707024B2 (en) * 2006-06-07 2014-04-22 Red Hat, Inc. Methods and systems for managing identity management security domains
US8589695B2 (en) * 2006-06-07 2013-11-19 Red Hat, Inc. Methods and systems for entropy collection for server-side key generation
US8412927B2 (en) * 2006-06-07 2013-04-02 Red Hat, Inc. Profile framework for token processing system
US8099765B2 (en) 2006-06-07 2012-01-17 Red Hat, Inc. Methods and systems for remote password reset using an authentication credential managed by a third party
US8806219B2 (en) 2006-08-23 2014-08-12 Red Hat, Inc. Time-based function back-off
US8787566B2 (en) 2006-08-23 2014-07-22 Red Hat, Inc. Strong encryption
US8977844B2 (en) 2006-08-31 2015-03-10 Red Hat, Inc. Smartcard formation with authentication keys
US8356342B2 (en) * 2006-08-31 2013-01-15 Red Hat, Inc. Method and system for issuing a kill sequence for a token
US8074265B2 (en) * 2006-08-31 2011-12-06 Red Hat, Inc. Methods and systems for verifying a location factor associated with a token
US9038154B2 (en) * 2006-08-31 2015-05-19 Red Hat, Inc. Token Registration
IL178262A (en) * 2006-09-21 2013-06-27 Aser Rich Ltd Device and method for smartcard assisted digital content purchase and storage
FR2906952B1 (en) * 2006-10-05 2009-02-27 Inside Contactless Sa METHOD FOR MUTUAL AUTHENTICATION BETWEEN A COMMUNICATION INTERFACE AND A HOST PROCESSOR OF AN NFC CHIPSET
US20080147227A1 (en) * 2006-10-31 2008-06-19 Delaney William P Systems and methods for improved product variant configuration and distribution in hub-based distribution
US8693690B2 (en) * 2006-12-04 2014-04-08 Red Hat, Inc. Organizing an extensible table for storing cryptographic objects
US8813243B2 (en) * 2007-02-02 2014-08-19 Red Hat, Inc. Reducing a size of a security-related data object stored on a token
DE102007008652A1 (en) * 2007-02-20 2008-08-28 Bundesdruckerei Gmbh Chip card with a first-user function, method for selecting an identifier and computer system
US8832453B2 (en) * 2007-02-28 2014-09-09 Red Hat, Inc. Token recycling
US8639940B2 (en) * 2007-02-28 2014-01-28 Red Hat, Inc. Methods and systems for assigning roles on a token
US9081948B2 (en) * 2007-03-13 2015-07-14 Red Hat, Inc. Configurable smartcard
US7945959B2 (en) * 2007-06-18 2011-05-17 International Business Machines Corporation Secure physical distribution of a security token through a mobile telephony provider's infrastructure
US7929959B2 (en) * 2007-09-01 2011-04-19 Apple Inc. Service provider activation
WO2012015366A1 (en) * 2010-07-29 2012-02-02 Mobile Technologies Limited Access module re-use methods, systems, devices and computer readable mediums
US8744078B2 (en) 2012-06-05 2014-06-03 Secure Channels Sa System and method for securing multiple data segments having different lengths using pattern keys having multiple different strengths
KR102196927B1 (en) * 2013-12-19 2020-12-30 엘지전자 주식회사 Home appliance
EP3133768B1 (en) 2014-05-08 2019-07-31 Huawei Technologies Co. Ltd. Certificate acquisition method and device
US11252150B2 (en) * 2016-12-08 2022-02-15 Mastercard International Incorporated Systems and methods for smartcard biometric enrollment
CN107392005A (en) * 2017-05-31 2017-11-24 广东网金控股股份有限公司 A kind of Activiation method and system of business finance terminal device
WO2019099818A1 (en) * 2017-11-17 2019-05-23 Monkton, Inc. Non-repudiation method and system
US11682008B2 (en) * 2020-09-28 2023-06-20 Vadim Nikolaevich ALEKSANDROV Method of authenticating a customer, method of carrying out a payment transaction and payment system implementing the specified methods

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998033343A1 (en) * 1997-01-27 1998-07-30 Telecom Finland Oy Subscriber identity module mobile station and method for performing a smart card function
US5953422A (en) * 1996-12-31 1999-09-14 Compaq Computer Corporation Secure two-piece user authentication in a computer network
DE19820422A1 (en) * 1998-05-07 1999-11-11 Giesecke & Devrient Gmbh Method for authenticating a chip card within a message transmission network
WO2000024218A1 (en) * 1998-10-19 2000-04-27 Telefonaktiebolaget Lm Ericsson (Publ) A method and a system for authentication
WO2000054457A1 (en) * 1999-03-08 2000-09-14 Sonera Smarttrust Oy Method and system in a telecommunication system

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE468068C (en) * 1991-09-30 1994-01-13 Comvik Gsm Ab Procedure for personalization of an active card, for use in a mobile telephone system
FI105637B (en) * 1997-07-02 2000-09-15 Sonera Oyj A method for managing applications stored on a subscriber identity module
SE522260C2 (en) * 1999-10-01 2004-01-27 Ericsson Telefon Ab L M Method, system and security adapter for executing secure data transmission in a wireless network
US7069440B2 (en) * 2000-06-09 2006-06-27 Northrop Grumman Corporation Technique for obtaining a single sign-on certificate from a foreign PKI system using an existing strong authentication PKI system
US20020042879A1 (en) * 2000-10-10 2002-04-11 Gould Terry A. Electronic signature system
US6848048B1 (en) * 2000-10-13 2005-01-25 Litronic Inc. Method and apparatus for providing verifiable digital signatures

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5953422A (en) * 1996-12-31 1999-09-14 Compaq Computer Corporation Secure two-piece user authentication in a computer network
WO1998033343A1 (en) * 1997-01-27 1998-07-30 Telecom Finland Oy Subscriber identity module mobile station and method for performing a smart card function
DE19820422A1 (en) * 1998-05-07 1999-11-11 Giesecke & Devrient Gmbh Method for authenticating a chip card within a message transmission network
WO2000024218A1 (en) * 1998-10-19 2000-04-27 Telefonaktiebolaget Lm Ericsson (Publ) A method and a system for authentication
WO2000054457A1 (en) * 1999-03-08 2000-09-14 Sonera Smarttrust Oy Method and system in a telecommunication system

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003047161A1 (en) * 2001-11-28 2003-06-05 Telenor Asa Method for registering and enabling pki functionalities
AU2002365333B2 (en) * 2001-11-28 2008-10-16 Telenor Asa Method for registering and enabling PKI functionalities
US7690027B2 (en) 2001-11-28 2010-03-30 Telenor Asa Method for registering and enabling PKI functionalities
US9043608B2 (en) 2003-05-07 2015-05-26 Nxp B.V. Electronic device provided with cryptographic circuit and method of establishing the same
WO2005088900A1 (en) * 2004-03-16 2005-09-22 Matsushita Electric Industrial Co., Ltd. Information security apparatus and information security system
EP1826713A1 (en) * 2006-02-27 2007-08-29 Northrop Grumman Corporation Method and system for efficient exception handling of the production process of personal identification verification (PIV) smartcards
CN103415863A (en) * 2011-02-07 2013-11-27 大卫·饱尔 A smart card with verification means
EP2673741A1 (en) * 2011-02-07 2013-12-18 David Ball A smart card with verification means
EP2673741A4 (en) * 2011-02-07 2014-08-20 David Ball A smart card with verification means
CN103415863B (en) * 2011-02-07 2020-06-16 世根卡控股(香港)有限公司 Smart card with identification means
US10963864B2 (en) 2011-02-07 2021-03-30 Scramcard Holdings (Hong Kong) Limited Smart card with verification means

Also Published As

Publication number Publication date
ATE394885T1 (en) 2008-05-15
US20040053642A1 (en) 2004-03-18
NO313480B1 (en) 2002-10-07
ES2306759T3 (en) 2008-11-16
EP1371255B1 (en) 2008-05-07
WO2002060210A8 (en) 2003-12-11
KR100506432B1 (en) 2005-08-10
US7024226B2 (en) 2006-04-04
AU2002230306B2 (en) 2004-08-26
JP2004518374A (en) 2004-06-17
KR20030076625A (en) 2003-09-26
NO20010427D0 (en) 2001-01-24
EP1371255A1 (en) 2003-12-17
BR0206632A (en) 2004-02-17
CN1488230A (en) 2004-04-07
CN1251549C (en) 2006-04-12
HUP0400771A2 (en) 2004-08-30
DK1371255T3 (en) 2008-08-11
RU2258324C2 (en) 2005-08-10
RU2003126182A (en) 2005-03-10
CA2433321A1 (en) 2002-08-01
NO20010427L (en) 2002-07-25
DE60226418D1 (en) 2008-06-19

Similar Documents

Publication Publication Date Title
EP1371255B1 (en) Method for enabling pki functions in a smart card
AU2002230306A1 (en) Method for enabling PKI functions in a smart card
US7690027B2 (en) Method for registering and enabling PKI functionalities
US20050188219A1 (en) Method and a system for communication between a terminal and at least one communication equipment
JP4512051B2 (en) Authentication vector generation apparatus, subscriber authentication module, mobile communication system, and authentication vector generation method
US7865719B2 (en) Method for establishing the authenticity of the identity of a service user and device for carrying out the method
US20040102183A1 (en) Mobile wireless communications device enablement and methods therefor
KR101300764B1 (en) Method for Issuing Settlement/Authentication Token using Data Network and Voice Network
US8121580B2 (en) Method of securing a mobile telephone identifier and corresponding mobile telephone
CN110769383A (en) Method and system for acquiring MSISDN of intelligent vehicle-mounted equipment
KR20160142809A (en) System for Processing a Payment
KR101462258B1 (en) Method for Mapping Payment Means
KR20120005996A (en) Device for processing a payment
KR20190002401A (en) System for Processing a Payment
KR20170102840A (en) System for Processing a Payment
KR20170058346A (en) Method for Authenticating Payment by Code Combination
KR20160018619A (en) System for Processing a Payment
KR20150003698A (en) System for Processing a Payment
KR20150040262A (en) System for Processing a Payment
KR20100103441A (en) Payment device

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2433321

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2002230306

Country of ref document: AU

WWE Wipo information: entry into national phase

Ref document number: 2002560415

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 1020037009743

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 028040848

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: 2002711562

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 10466486

Country of ref document: US

WWP Wipo information: published in national office

Ref document number: 1020037009743

Country of ref document: KR

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

CFP Corrected version of a pamphlet front page
CR1 Correction of entry in section i

Free format text: IN PCT GAZETTE 31/2002 DUE TO A TECHNICAL PROBLEM AT THE TIME OF INTERNATIONAL PUBLICATION, SOME INFORMATION WAS MISSING (81). THE MISSING INFORMATION NOW APPEARS IN THE CORRECTED VERSION

WWP Wipo information: published in national office

Ref document number: 2002711562

Country of ref document: EP

WWG Wipo information: grant in national office

Ref document number: 2002230306

Country of ref document: AU

WWG Wipo information: grant in national office

Ref document number: 1020037009743

Country of ref document: KR