WO2004075525A1 - Procede permettant d'offrir du temps sur une carte a puce et procede permettant l'enregistrement de temps au moyen d'un dispositif de communication mobile - Google Patents

Procede permettant d'offrir du temps sur une carte a puce et procede permettant l'enregistrement de temps au moyen d'un dispositif de communication mobile Download PDF

Info

Publication number
WO2004075525A1
WO2004075525A1 PCT/BE2004/000023 BE2004000023W WO2004075525A1 WO 2004075525 A1 WO2004075525 A1 WO 2004075525A1 BE 2004000023 W BE2004000023 W BE 2004000023W WO 2004075525 A1 WO2004075525 A1 WO 2004075525A1
Authority
WO
WIPO (PCT)
Prior art keywords
time
smart card
counter
user
synchronisation
Prior art date
Application number
PCT/BE2004/000023
Other languages
English (en)
Inventor
Bert Peirsman
Original Assignee
Ase R & D Europe
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ase R & D Europe filed Critical Ase R & D Europe
Priority to EP04712972A priority Critical patent/EP1597905A1/fr
Publication of WO2004075525A1 publication Critical patent/WO2004075525A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/28Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP with meter at substation or with calculation of charges at terminal
    • H04M15/30Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP with meter at substation or with calculation of charges at terminal the meter or calculation of charges not being controlled from an exchange
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C1/00Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people
    • G07C1/10Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people together with the recording, indicating or registering of other data, e.g. of signs of identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/80Rating or billing plans; Tariff determination aspects
    • H04M15/8083Rating or billing plans; Tariff determination aspects involving reduced rates or discounts, e.g. time-of-day reductions or volume discounts
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M17/02Coin-freed or check-freed systems, e.g. mobile- or card-operated phones, public telephones or booths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M17/02Coin-freed or check-freed systems, e.g. mobile- or card-operated phones, public telephones or booths
    • H04M17/026Constructional features
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0184Details of billing arrangements involving reduced rates or discounts, e.g. time-of-day reductions, volume discounts, cell discounts, group billing, frequent calling destination(s) or user history list
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/20Technology dependant metering
    • H04M2215/2026Wireless network, e.g. GSM, PCS, TACS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/32Involving wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/92Autonomous calculations of charges in terminal, i.e. meter not controlled from exchange

Definitions

  • the present invention relates to a method for offering time on a smart card according to the preamble of claim 1.
  • the invention further relates to a method for time registration by means of a mobile communication device according to the preamble of claim 14.
  • Devices which are provided for hosting a smart card and on which a time is offered, are known.
  • An example of such a device is a cellular phone, in which the smart card is formed by the so-called SIM
  • the time which is available on mobile phones is provided by a user-accessible on-board clock.
  • the time of this clock can be set and changed by the user. As a result, this time is unsuitable for use in applications where a trustable time is desired.
  • An application where a trustable time is desired is for example time registration by means of a cellular phone.
  • a method for time registration by means of a cellular phone is for example known from WO-A- 01/37225.
  • the user's cellular phone communicates with a time data collecting unit for retrieving a series of task titles of tasks to be performed by the user.
  • the user Upon starting work on a task, the user selects the task title on his cellular phone and a starting point is attached to the selected task title. This starting point and task title are then communicated to the computer unit, which stores the data in a database.
  • an ending point is attached to the task title and communicated to the computer unit. From the difference between the ending point and the starting point in time, it is calculated how much time the user has spent on the task. It is nowhere described in WO-A-01/37225 how trustability of the time data collected on the time data collecting unit is or can be ensured.
  • WO-A-01/37225 there is no mention nor teaching in WO-A-01/37225 of how a trustable time can be offered on the cellular phone.
  • a smart card which is provided with an integrated clock for providing a trustable time.
  • the integrated clock is synchronised to an external clock signal, which is provided by the host device carrying the smart card.
  • the way in which time is provided on the smart card according to WO-A-99/41919 has the disadvantage that additional hardware needs to be present on the smart card. More particularly, an interface is needed via which the clock signal of the host device is passed on to the smart card and, since the frequency of external clock signals varies from one host device to another, measurement means are needed for measuring the frequency of the external clock signal.
  • the method for offering time according to the invention is adapted for offering time on smart cards which are provided for being carried in a host device.
  • This device forms a gateway for communication between the smart card and a time server.
  • time is kept by using the memory which is provided on smart cards.
  • the memory of the smart card is provided for storing given data, depending on the type of smart card or its application. It is currently not provided in international standards to include a clock function on smart cards.
  • such a clock function is applied to the smart card by means of an algorithm which is embedded on the smart card and is provided for performing the following steps: a) reserving a user-inaccessible memory location on the smart card for storing a time, b) sending a synchronisation time request via the gateway to the time server and, upon receipt of a reply of the time server, extracting a synchronisation time from the reply and storing the synchronisation time as a reference time on the user-inaccessible memory location, c) starting a first time counter of the host device for counting an elapsed time with respect to the reference time, d) upon receipt of a present time request, retrieving the elapsed time from the time counter, calculating a present time on the smart card by adding the elapsed time to the reference time and outputting the present time.
  • the time is kept by means of an algorithm which runs on the processor of the smart card.
  • This algorithm makes user of a user-inaccessible space in the memory of the smart card for storing a reference time. Due to this inaccessibility towards the user, adjustment by the user of the reference time which is stored in the smart card memory can be prevented.
  • time is kept without interaction with the user. As a result, a high trustability of the present time, which is calculated and outputted in step d), can be achieved with the method of the invention.
  • the algorithm activates a time counter of the host device, which is for example a time counter of the SIM toolkit of a cellular phone.
  • a time counter of the host device which is for example a time counter of the SIM toolkit of a cellular phone.
  • a trustable time can be kept on the smart card without requiring a continuous connection with the time server, i.e. the time is kept by means of an "offline clock” instead of an "online clock”.
  • the method of the invention only requires a connection for synchronisation (or re-synchronisation after a relatively long period of time), so that the need of a continuous or frequent connection with the time server can be avoided.
  • the synchronisation is triggered by the algorithm running on the smart card, monitoring of the time on the smart card by the time server can be avoided and the interaction between the smart card and the time server can be minimised.
  • the algorithm of the method of the invention can function substantially independently on the smart card.
  • the time which is offered by means of the method of the invention is intended for use in any applications running on the smart card, on the host device or on an external device which is linked to the host device.
  • the method of the invention preferably further comprises the steps of encrypting the synchronisation time before it is sent from the time server to the smart card and decrypting the synchronisation time on the smart card.
  • This encryption can further enhance the trustability of the present time which is calculated in the end.
  • the present time is preferably outputted in a time stamp which is generated on the smart card and comprises user-identification data which is stored on the smart card, document trustability data supplied by an application running on the host device (e.g. a hash value, a token or other), or even any other data.
  • a time stamp which is generated on the smart card and comprises user-identification data which is stored on the smart card, document trustability data supplied by an application running on the host device (e.g. a hash value, a token or other), or even any other data.
  • the method of the invention preferably comprises the step of performing a validity check on the time request, before outputting the present time. This is to ensure that the present time or time stamp is only forwarded to authorities which have been authorised for performing a time request to the smart card.
  • the method of the invention preferably further comprises the step of checking the synchronisation time which is received from the time server for accuracy. Since the present time is calculated from the elapsed time with respect to the synchronisation time, this accuracy check may further enhance the trustability of the present time, which is calculated and outputted on request.
  • a second time counter is started simultaneously with the first time counter.
  • both the first and second time counters count the elapsed time with respect to the reference time.
  • the second time counter has a shorter duration than the first time counter.
  • This warning signal is useful, since the operation of the smart card is mostly subordinate to the operation of the host device. It could for example occur that the first time counter lapses on a moment where the operation of the smart card is interrupted, due to the device being occupied with a different task. In this case, it could take some time before the first time counter can be restarted, which time would not be counted. This problem is obviated by means of the second time counter of shorter duration than the first, which serves to obtain that the first time counter can be restarted before it has lapsed.
  • the present time which is offered to the device by the method of the invention may be in the format of an absolute or universal standard time, such as for example UTC time, from which the current time and date can be determined for each time zone, or already in the format of the date and time of the time zone where the device is located.
  • the method of the invention preferably comprises steps for maintaining a time zone value and/or a daylight saving time flag in the memory of the smart card.
  • the time zone value is determined by means of the synchronisation time, which is retrieved from the time server.
  • This time zone value is forwarded to the device along with the present time on the occurrence of a time request, so that the value provides information on the time zone and can be used for showing the present time according to the respective time zone if desired, without affecting the reference time.
  • the daylight saving time flag is set to a first value for winter time and a second value for summer time, for example "0", respectively "1".
  • the present time is then adjusted in response to the value of the daylight saving time flag, for example by adding/subtracting one hour, depending on the case and if necessary. Further steps may be included in the method of the invention for taking leap years into account.
  • the gateway of the device which hosts the smart card can be provided for wireless communication as well as wired communication.
  • the synchronisation time can for example be retrieved by sending an SMS (Short Message Service) message from the device via the wireless network to a network time server, which is incorporated in the wireless network of the operator, and via the wireless network back to the device.
  • SMS Short Message Service
  • the synchronisation time may also be retrieved from a third party time server via wireless communication, such as for example the SMS protocol. SMS is preferred for economical reasons and simplicity of implementation, but any other wireless protocol known to the person skilled in the art may also be used.
  • the synchronisation time is for example retrieved from the time server by means of a TCP/IP connection, but any other wired communication protocol known to the person skilled in the art may also be used.
  • the method for time registration is adapted for enabling a user to register time points (points in time) to a time data collecting unit by means of a mobile telecommunication device, such as for example a cellular phone, a laptop provided with a telecommunication card or other.
  • a mobile telecommunication device such as for example a cellular phone, a laptop provided with a telecommunication card or other.
  • the time points which are communicated from the telecommunication device to the time data collecting unit are calculated by means of the method described above.
  • wireless communication is used for retrieving the synchronisation time from the time server and communicating the time points to be registered to the time data collecting unit. More preferably, the SMS protocol is used in both cases.
  • both communications may also involve any other form of wireless communication, such as for example a wireless call, WAP, GPRS, UMTS or other, or wired communication, such as for example a TCP/IP (transmission control protocol / internet protocol) connection, or other.
  • a time point which is to be registered is preferably calculated on request, i.e. on operation of time registration means by the user via the user interface of the mobile telecommunication device.
  • These time registration means which are for example formed by a time registration algorithm comprising the steps for retrieving the present time and forwarding it to the time data collecting unit, are preferably also provided on the smart card, so that their security can be ensured.
  • the time registration means may also be provided on the device itself. It is stressed that the calculation of the present time however occurs on the smart card. In case of absence of connection between the device and the time data collecting unit, the time point to be registered is preferably stored on the smart card and communicated to the time data collecting unit once the connection is repaired.
  • the method for time registration according to the invention preferably further comprises the step of attaching user identification data to the time point which is communicated to the time data collecting unit.
  • the time points can be allocated to different users, enabling a time registration system for a plurality of users.
  • the method for time registration preferably further comprises steps for enabling the user to attach a task to the time point which is registered.
  • steps comprise the providing of task referencing means, e.g. in the time registration algorithm, by means of which the user can select a task reference or input a task reference for attachment to the time point.
  • a series of task references are preferably downloaded to the smart card in a previous step, for example in an initial communication between the time data collecting unit and the telecommunication device.
  • the method for time registration according to the invention preferably further comprises steps for attaching location information to the time point which is registered.
  • the location information is retrieved from the telecommunication network.
  • the use of location information may further enhance the trustability of the collected time data.
  • Figure 1 shows a schematic representation of a preferred embodiment of the method for offering time on a smart card according to the invention.
  • Figure 2 shows a preferred embodiment of the time synchronisation algorithm of figure 1.
  • Figure 3 shows a preferred embodiment of the time keeping algorithm of figure 1.
  • Figure 4 shows a preferred embodiment of the time stamping algorithm of figure 1.
  • Figure 5 shows a preferred embodiment of an algorithm for the time registration method of the invention.
  • the scheme of figure 1 shows that the invention relates to a generic method, designed to offer time on a smart card 3 for use in an application 4 running on the smart card 3, an application 5 running on a host device 2 which carries the smart card 3 or an external application 6 which communicates with the smart card 3 via the gateway 21 of the device 2.
  • Providing the time on the smart card 3 itself has the advantage that, due to the nature of the smart card, this time and possible other data generated on the smart card and attached to the time is given the same level of security and authenticity as other information which is stored on the smart card 3 and other applications which may be provided on the smart card 3.
  • the smart card 3 can for example be the SIM (Subscriber Identity Module) card, which is used in mobile communications as a security and authentication tool, or a card for secure access to physical networks, to virtual networks through PCs and set-top boxes and to secure transactions from any terminal.
  • SIM Subscriber Identity Module
  • the time which is offered by the method of the invention can, due to the trustability achievable, be used in a wide variety of services and applications. Since the currently available smart cards do not have an embedded clock, an alternative mechanism to offer time is proposed. It is based on three components: a time server 1 , a device 2 that can host the smart card 3 and the smart card 3 itself.
  • the smart card 3 and device 2 may also be specifically designed for the sole purpose of providing a device by means of which a trustable/secure time stamp can be obtained, in which case the device 2 can for example be a card holder/reader for hosting for example a prepaid smart card 3 which is provided for supplying a predetermined number of time stamps to the device 2 on request.
  • the time server 1 from which the synchronisation time is retrieved, can be any time provider who is considered as acceptable for the target application or end user.
  • time servers are, but not exclusively, the mobile operators SMS-C (SMS service Center), an NTS (Network Time Server) or a TTA (Trusted Time Authority) such as for example the eTiming time server of the applicant.
  • SMS-C SMS service Center
  • NTS Network Time Server
  • TTA TrusteTiming time server of the applicant.
  • the synchronisation time which is supplied may be encrypted and/or accompanied by a certificate of the time provider, so that the time which is offered on the smart card 3 can be seen as having a certified trustability.
  • the device 2 comprises at least a smart card interface which is connected to a counter-system 22 and a gateway 21.
  • a smart card interface which is connected to a counter-system 22 and a gateway 21.
  • Examples of such devices are, but not exclusively, any smart card reader connected or embedded to a PC or a laptop, a stand alone terminal with smart card reader, a cellular phone or other.
  • the gateway 21 offers the smart card algorithms the possibility of communication with external devices, such as for example the time server 1. Examples of such gateways are, but not exclusively, the SIM Toolkit on the GSM Phase2+ enabled mobile phones or a windows driver that enables the smart card to establish a TCP/IP connection via the internet with the time server 1. Additionally, the gateway 21 can offer access to external applications 6.
  • the counter-system 22 provides the algorithms on the smart card the means for keeping the time.
  • the counter-system 22 typically has one counter and one timer, or two counters. For keeping the time, the counter-system 22 is started and its value is later on read for calculating the current time. Since the counter-system is operated by an algorithm 32 on the user-inaccessible smart card 3, it can be prevented that the user can change the basic behaviour of the counter-system 22 or to tamper with the time kept.
  • the smart card 3 is provided with algorithms 31-33 for offering a clock functionality on the smart card 3.
  • authenticity and trustability can be ensured, firstly due to the nature (identity and integrity) of the smart card 3 itself and secondly due to the use of a trusted time server 1.
  • the trustability can be enhanced by encryption/decryption algorithms, which may also be implemented on the smart card 3.
  • application related logics are implemented, such as, but not exclusively, validation based on the number of prepaid time stamps available on the card or the identity of the user.
  • the time synchronization algorithm 31 is provided for operating the gateway 21 and requesting the synchronisation time from the time server.
  • the retrieved time value is stored in the memory of the smart card as a reference time point REF_Time.
  • NTP Network Time Protocol
  • Authentication and encryption techniques between the time server and the time synchronisation algorithm typically by using public-private key encryption, are to be implemented on this level if it is required by end user or target application. Additionally, the synchronisation events can be logged in the protected part of the memory of the smart card.
  • the time keeping algorithm 32 is provided for keeping track of the elapsed time, based on the reference time REF_Time offered by the time synchronization mechanism and based on the counter- system offered by the device. By means of the elapsed time and the reference time, the current or present time can be determined.
  • the time stamping algorithm 33 calculates the current time value and forwards it to the target application 4, 5 or 6. Since the value is determined virtually only by means of the smart card 3, without interaction with the user, identity and integrity can be assured. Authentication and encryption techniques, typically by public-private key encryption, are to be implemented on this level if it is required by end user or target application. Both user authentication (e.g. a private key associated to the user of the service) as well as service authentication (e.g. a private key associated with the time stamping service itself) can be implemented. Additionally, tokens can be generated by the time stamping algorithm 33.
  • Tokens are generated by adding a time stamp to a given value, which can be any relevant piece of information like, but not exclusively, a hash value which is calculated and passed on to the time stamping algorithm 33 by the application 4, 5 or 6 or alternatively generated by the time stamping algorithm itself.
  • a time stamp can be any relevant piece of information like, but not exclusively, a hash value which is calculated and passed on to the time stamping algorithm 33 by the application 4, 5 or 6 or alternatively generated by the time stamping algorithm itself.
  • location information if available
  • identification information can be embedded.
  • the time stamping algorithm 33 can be further provided with one or more of the following: validation-logics, such as for example the functionality based on the available number of prepaid stamps or the identity of the user; monitoring services for enabling the trusted device to monitor the status of external time variables; logging functionality for enabling the keeping of a log file, which can be consulted by the application 4, 5 or 6 and published or changed depending on the authorisation of the user.
  • the target application 4, 5, 6, to which the present time calculated by the time stamping algorithm 33 is outputted can run on the smart card 3 itself, on the device 2 or can even be an external application 6 which uses the device 2 as an interface to the smart card 3.
  • the time synchronization algorithm 31 which is shown in detail in figure 2 comprises the following steps:
  • TS_Time (Time Server - Time) from the time server.
  • the time received from the time server 1 through the gateway 21 is the synchronisation time. It can be the result of one or multiple interrogations.
  • this time value TS_Time can have different accuracy, format and reference. Authentication and encryption techniques are to be implemented on this level if it is required by end user or target application. - (312) Check the accuracy of the received time. The level of accuracy typically depends on the requirements of the target application or the end user. Depending on the type of time server 1 or the nature of the gateway 21 , the accuracy check will be done differently.
  • the reference time REF_Time is determined and stored in the memory of the smart card 3. The determination of the reference time depends on the type of time server 1 used or the nature of the gateway 21. The reference time is determined on the basis of the synchronisation time. The reference time may have the same format as the synchronisation time if the latter is supplied in the desired format, but the formats may also differ so that a conversion is performed. The desired format of the reference time REF_Time depends on the needs of the target application and end user.
  • the reference time REF_Time is stored as UTC (Coordinated Universal Time). Depending on the format of the time offered by the time server 1 , it might be that DST (Daylight Saving Time) and time zone adjustments are needed.
  • - (316) Start timer (or counter) B on the device (Lifetime ⁇ X). Simultaneously with counter A, a second timer or counter B is started. A second counter is used in case no timer is available. This second timer or counter B has a shorter lifetime than counter A and serves to determine when counter A is about to expire.
  • the time keeping algorithm 32 is shown in figure 3 and comprises the following steps:
  • the expiration notification generated by timer or counter B, triggers the accuracy-update process or, in the case where the counter A has limited lifetime, the expiration-update process.
  • the time algorithm 33 shown in detail in figure 4, which calculates the present time and offers it to the device 2, comprises the following steps: - (331) Request Time from device.
  • the smart card 3 offers the current or present time value upon occurrence of a request on the device.
  • the time request is optionally checked for validity, i.e. whether the processing of the request can be allowed.
  • the validity can be based on authorisation of the application or end user generating the request.
  • Validation can further be based on the number of prepaid stamps available on the smart card 3 or the identity of the user.
  • the device 2 is a GSM mobile phone (ME)
  • the smart card 3 is a Subscriber Identity Module (SIM) card
  • the time server 1 is the Short Message Service Center (SMS-C) of the wireless operator.
  • SIM Subscriber Identity Module
  • the SMS-C functions for storing and forwarding SMS messages.
  • the center adds a timestamp to the SMS that can be read by the receiver. It is this timestamp that can be used according to the invention for retrieving the synchronization time TS_Time.
  • the device 2 is any phase2+ enabled GSM mobile phone.
  • the gateway 21 functionality is present on the mobile phone 2, because the SIM can interact with the ME by protocols that are publicly available and published by ETSI. For this application, focus is on the layers described in the ETSI specifications GSM-11.11 and GSM-11.14. The latter is commonly referred to as SIM Toolkit (STK).
  • STK typically allows the phone 2 to give control to the SIM card 3. This enables applications on the SIM card 3 to interact with the user or the network, for example for customising the display, sending and receiving information by means of Short Message Service (SMS), saving data on the SIM and establishing voice or data connections.
  • SMS Short Message Service
  • STK describes a high level protocol and is available on all Phase2+ enabled ME's.
  • Each Phase2+ enabled mobile phone 2 offers a set of counters 22, with the following properties: they can be started, deactivated and the current value can be read. Different counters can be managed in parallel, and the duration can be set between 1 second and 24 hours. The SIM is notified upon expiration of the counter. Note: In the STK, the word "timer" is used. Since timers actually do not support ability to read the current value, it is preferred to use the word "counter”.
  • the SIM card 3 is provided with a time synchronisation algorithm 31 , a time keeping algorithm 32 and a time algorithm 33.
  • the time synchronization algorithm 31 comprises the sending of an SMS from the phone 2 to the same phone 2.
  • the SMS is routed to the SIM card 3, as such enabling the algorithm on the SIM card to read the synchronisation time TS_Time embedded in this SMS.
  • the time synchronisation process 31 is initiated automatically each time the mobile phone 2 is activated or as a result of the accuracy-update (322).
  • the synchronisation time TS_Time (311) is the time embedded in the received SMS, added to this SMS by the SMS-C when it was processed by the SMS-C. Which SMS-C to use for time synchronisation can be set optionally as a system parameter.
  • the TS_Time represents the time local to the SMS-C. It includes the Time Zone value, indicating the difference between the local time and GMT.
  • the Time Zone value enables the algorithm on the SIM card to calculate the equivalent time in GMT if necessary (314) or perform other similar calculations as required by the target application.
  • the Time Zone value takes into account daylight saving time (DST), such that when the sending mobile phone 2 changes from regular (winter) time to daylight saving (summer) time, there is a change in Time Zone value.
  • the accuracy check (312) is done by starting a counter C on the phone 2 once the message is sent and to read the value of counter C once the same SMS is received.
  • This value of counter C represents the travel time of the SMS, between its departure and arrival. If this value is less that a predefined value, the TS_Time is accepted for further processing. This predefined value is a system parameter and kept on the SIM card. If the value of counter C, i.e. the travel time is above or equal to the predefined value the synchronisation process stops and an alternative procedure (313) is started, which may for example comprise displaying an error message, so that it can be indicated to the user that he has to reset his phone by switching it off and back on.
  • the reference time REF_Time is derived from the synchronisation time TS_Time (314).
  • the value of counter C is divided by 2 and the result is added to the TS Time, so that the travel lime of the SMS is taken into account.
  • the DST flag is adjusted: it is set to 0 if the current REF_Time was generated during winter time and to 1 during summer time.
  • Counter A is started (315) on the mobile phone 2, with maximum lifetime of 24 hours.
  • counter B is started (316) on the phone 2 with lifetime of 23 hours.
  • the expiration notification 321 is generated by counter B.
  • the accuracy- update 322 which is performed on receipt of the expiration notification 321 :
  • the time synchronization algorithm 31 is re-activated automatically when the expiration-update 323 has occurred a given amount of times. This amount is a system parameter.
  • REF_Time is set to the previous REF_Time + ElapsedTime (3232) and the counters A and B are restarted (3233 and 3234).
  • the time algorithm 33 is started on occurrence of a time request 331 on the phone 2.
  • This request can be generated by an application, automatically or by user request.
  • the application can be formed by any software running on the phone 2 or on the SIM 3 itself.
  • the application can be part of a client server architecture, like, but not exclusively, a web browser.
  • Validation 332 is done by password. Additionally, alternative billing scenarios can be offered, for example to invoice the SIM card owner by using the SIM ID, or to invoice this service to a third party. In both cases, prepaid functionality can be offered, which means that a certain amount of time stamps can be bought in advance.
  • the elapsed time is retrieved (333) and added to the reference time (334). If needed, an adjustment is made for the DST, based on the DST flag.
  • the present time may be encrypted and/or authenticated on the SIM card as well.
  • time registration method of figure 5 An example of an application for which the time obtained by the method of figures 1-4 is suitable is the time registration method of figure 5, in which a time registration algorithm 34 is provided on the smart card 3.
  • This time registration algorithm comprises the following steps:
  • Time Registration Request This occurs for example when the user operates the device 2 when he wants to register a time point. To this end, he selects the time registration application by means of the user interface of the device 2.

Abstract

L'invention concerne un procédé permettant d'offrir du temps sur une carte à puce destinée à être installée dans un dispositif hôte qui comprend au moins un premier compteur de temps, et une passerelle permettant de communiquer avec un serveur temporel. Ce procédé comprend une étape consistant à appliquer un algorithme sur un processeur de la carte à puce afin d'effectuer les étapes suivantes : réservation d'un emplacement de mémoire inaccessible à l'utilisateur sur la carte à puce pour charger une certaine quantité de temps, envoi d'une demande de temps de synchronisation au serveur temporel par l'intermédiaire de la passerelle, et après réception d'une réponse du serveur temporel, extraction d'un temps de synchronisation à partir de cette réponse et mémorisation de ce temps de synchronisation en tant que temps de référence dans l'emplacement de mémoire inaccessible à l'utilisateur, démarrage du premier compteur de temps dans le dispositif hôte afin de compter le temps écoulé relativement au temps de référence, et après réception d'une demande de temps actuel, extraction du temps écoulé à partir du premier compteur de temps, calcul du temps actuel sur la carte à puce en ajoutant le temps écoulé au temps de référence, et sortie du temps actuel.
PCT/BE2004/000023 2003-02-20 2004-02-20 Procede permettant d'offrir du temps sur une carte a puce et procede permettant l'enregistrement de temps au moyen d'un dispositif de communication mobile WO2004075525A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP04712972A EP1597905A1 (fr) 2003-02-20 2004-02-20 Procede permettant d'offrir du temps sur une carte a puce et procede permettant l'enregistrement de temps au moyen d'un dispositif de communication mobile

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
BEPCT/BE03/00030 2003-02-20
BE0300030 2003-02-20
BEPCT/BE03/00075 2003-04-30
BE0300075 2003-04-30

Publications (1)

Publication Number Publication Date
WO2004075525A1 true WO2004075525A1 (fr) 2004-09-02

Family

ID=32909167

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/BE2004/000023 WO2004075525A1 (fr) 2003-02-20 2004-02-20 Procede permettant d'offrir du temps sur une carte a puce et procede permettant l'enregistrement de temps au moyen d'un dispositif de communication mobile

Country Status (2)

Country Link
EP (1) EP1597905A1 (fr)
WO (1) WO2004075525A1 (fr)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007062020A2 (fr) * 2005-11-18 2007-05-31 Qualcomm Incorporated Systeme et procede de securite nomade
WO2007069041A2 (fr) 2005-12-15 2007-06-21 Abb Technology Ltd. Utilisation du temps de trajet comme moyen permettant d'ameliorer la precision d'un protocole ntps (simple network time protocol)
WO2007148319A3 (fr) * 2006-06-20 2008-03-06 Nds Ltd Système de gestion d'informations temporelles
WO2007149154A3 (fr) * 2006-05-09 2008-05-02 Interdigital Tech Corp Fonctionnalité temporelle sécurisée pour dispositif sans fil
WO2008154307A2 (fr) * 2007-06-08 2008-12-18 Sandisk Corporation Dispositif mémoire comprenant un ensemble de circuits servant à améliorer la précision d'une estimation de temps et procédé d'utilisation correspondant
EP2156355A1 (fr) * 2007-06-08 2010-02-24 Sandisk Corporation Dispositif de mémoire avec des circuits pour améliorer la précision d'une estimation temporelle utilisée pour authentifier une entité et procédé d'utilisation avec celui-ci
EP2156358A1 (fr) * 2007-06-08 2010-02-24 Sandisk Corporation Dispositif de mémoire utilisant le temps d'un dispositif hôte de confiance et procédé destiné à être utilisé par ce dispositif
US7926096B2 (en) * 2005-08-31 2011-04-12 Gemalto Sa Enforcing time-based transaction policies on devices lacking independent clocks
US8041957B2 (en) 2003-04-08 2011-10-18 Qualcomm Incorporated Associating software with hardware using cryptography
US8448009B2 (en) 2009-08-17 2013-05-21 Sandisk Il Ltd. Method and memory device for generating a time estimate
WO2014018895A1 (fr) * 2012-07-27 2014-01-30 Motorola Mobility Llc Temps sécurisé pour des dispositifs mobiles
US8688588B2 (en) 2007-06-08 2014-04-01 Sandisk Technologies Inc. Method for improving accuracy of a time estimate used in digital rights management (DRM) license validation
US8688924B2 (en) 2007-06-08 2014-04-01 Sandisk Technologies Inc. Method for improving accuracy of a time estimate from a memory device
WO2014111725A2 (fr) * 2013-01-18 2014-07-24 Gould Daniel George Dispositif de présence
US8869288B2 (en) 2007-06-08 2014-10-21 Sandisk Technologies Inc. Method for using time from a trusted host device
US20160086183A1 (en) * 2014-09-18 2016-03-24 Mastercard International Incorporated Trust management in transaction systems
CN106652076A (zh) * 2016-12-30 2017-05-10 四川理工学院 基于手机卡序号和mac地址识别的课堂自动点名系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0624014A2 (fr) * 1993-05-05 1994-11-09 Addison M. Fischer Dispositif personnel de certification notarielle de la date et de l'heure
WO1999041919A2 (fr) * 1998-02-16 1999-08-19 Swisscom Ag Carte d'identification et procede de compensation au moyen d'une carte d'identification
WO2001037225A1 (fr) * 1999-11-15 2001-05-25 Nokia Corporation Traitement de donnees de pointage
US20020082992A1 (en) * 1999-03-26 2002-06-27 R. Ritter Chip card with integrated time-determining system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0624014A2 (fr) * 1993-05-05 1994-11-09 Addison M. Fischer Dispositif personnel de certification notarielle de la date et de l'heure
WO1999041919A2 (fr) * 1998-02-16 1999-08-19 Swisscom Ag Carte d'identification et procede de compensation au moyen d'une carte d'identification
US20020082992A1 (en) * 1999-03-26 2002-06-27 R. Ritter Chip card with integrated time-determining system
WO2001037225A1 (fr) * 1999-11-15 2001-05-25 Nokia Corporation Traitement de donnees de pointage

Cited By (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8041957B2 (en) 2003-04-08 2011-10-18 Qualcomm Incorporated Associating software with hardware using cryptography
US7926096B2 (en) * 2005-08-31 2011-04-12 Gemalto Sa Enforcing time-based transaction policies on devices lacking independent clocks
US7921303B2 (en) * 2005-11-18 2011-04-05 Qualcomm Incorporated Mobile security system and method
WO2007062020A3 (fr) * 2005-11-18 2007-08-09 Qualcomm Inc Systeme et procede de securite nomade
WO2007062020A2 (fr) * 2005-11-18 2007-05-31 Qualcomm Incorporated Systeme et procede de securite nomade
US8499171B2 (en) 2005-11-18 2013-07-30 Qualcomm Incorporated Mobile security system and method
KR101029956B1 (ko) * 2005-11-18 2011-04-19 퀄컴 인코포레이티드 이동 보안 시스템 및 방법
WO2007069041A2 (fr) 2005-12-15 2007-06-21 Abb Technology Ltd. Utilisation du temps de trajet comme moyen permettant d'ameliorer la precision d'un protocole ntps (simple network time protocol)
EP1961186A4 (fr) * 2005-12-15 2016-09-14 Abb Technology Ltd Utilisation du temps de trajet comme moyen permettant d'ameliorer la precision d'un protocole ntps (simple network time protocol)
US9774457B2 (en) 2006-05-09 2017-09-26 Interdigital Technology Corporation Secure time functionality for a wireless device
TWI484769B (zh) * 2006-05-09 2015-05-11 內數位科技公司 無線裝置安全時間功能
KR101557251B1 (ko) 2006-05-09 2015-10-02 인터디지탈 테크날러지 코포레이션 무선 장치에 대한 안전 시간 기능
US9432362B2 (en) 2006-05-09 2016-08-30 Interdigital Technology Corporation Secure time functionality for a wireless device
US8756427B2 (en) 2006-05-09 2014-06-17 Interdigital Technology Corporation Secure time functionality for a wireless device
KR101182473B1 (ko) 2006-05-09 2012-09-13 인터디지탈 테크날러지 코포레이션 무선 장치에 대한 안전 시간 기능
KR101501418B1 (ko) * 2006-05-09 2015-03-10 인터디지탈 테크날러지 코포레이션 무선 장치에 대한 안전 시간 기능
WO2007149154A3 (fr) * 2006-05-09 2008-05-02 Interdigital Tech Corp Fonctionnalité temporelle sécurisée pour dispositif sans fil
KR101468282B1 (ko) * 2006-05-09 2014-12-02 인터디지탈 테크날러지 코포레이션 무선 장치에 대한 안전 시간 기능
US8176546B2 (en) 2006-06-20 2012-05-08 Nds Limited Time information management system
WO2007148319A3 (fr) * 2006-06-20 2008-03-06 Nds Ltd Système de gestion d'informations temporelles
CN101720455B (zh) * 2007-06-08 2013-08-14 桑迪士克科技股份有限公司 具有用于改善时间估值的精确度的电路系统的存储器装置及其使用的方法
JP2010531486A (ja) * 2007-06-08 2010-09-24 サンディスク コーポレイション 時間推定の精度を向上させるための回路を備えるメモリ装置とその装置で使用する方法
WO2008154307A2 (fr) * 2007-06-08 2008-12-18 Sandisk Corporation Dispositif mémoire comprenant un ensemble de circuits servant à améliorer la précision d'une estimation de temps et procédé d'utilisation correspondant
US8688588B2 (en) 2007-06-08 2014-04-01 Sandisk Technologies Inc. Method for improving accuracy of a time estimate used in digital rights management (DRM) license validation
WO2008154307A3 (fr) * 2007-06-08 2009-07-23 Sandisk Corp Dispositif mémoire comprenant un ensemble de circuits servant à améliorer la précision d'une estimation de temps et procédé d'utilisation correspondant
US8869288B2 (en) 2007-06-08 2014-10-21 Sandisk Technologies Inc. Method for using time from a trusted host device
EP2156355A1 (fr) * 2007-06-08 2010-02-24 Sandisk Corporation Dispositif de mémoire avec des circuits pour améliorer la précision d'une estimation temporelle utilisée pour authentifier une entité et procédé d'utilisation avec celui-ci
EP2156358A1 (fr) * 2007-06-08 2010-02-24 Sandisk Corporation Dispositif de mémoire utilisant le temps d'un dispositif hôte de confiance et procédé destiné à être utilisé par ce dispositif
US8688924B2 (en) 2007-06-08 2014-04-01 Sandisk Technologies Inc. Method for improving accuracy of a time estimate from a memory device
US8448009B2 (en) 2009-08-17 2013-05-21 Sandisk Il Ltd. Method and memory device for generating a time estimate
US8751855B2 (en) 2009-08-17 2014-06-10 Sandisk Il Ltd. Method and memory device for generating a time estimate
US9239928B2 (en) 2012-07-27 2016-01-19 Google Technology Holdings LLC Secure time for mobile devices
WO2014018895A1 (fr) * 2012-07-27 2014-01-30 Motorola Mobility Llc Temps sécurisé pour des dispositifs mobiles
WO2014111725A3 (fr) * 2013-01-18 2014-12-18 Gould Daniel George Dispositif de présence
WO2014111725A2 (fr) * 2013-01-18 2014-07-24 Gould Daniel George Dispositif de présence
US20160086183A1 (en) * 2014-09-18 2016-03-24 Mastercard International Incorporated Trust management in transaction systems
EP3195218A1 (fr) * 2014-09-18 2017-07-26 Mastercard International, Inc. Gestion de confiance dans des systèmes de transaction
CN106652076A (zh) * 2016-12-30 2017-05-10 四川理工学院 基于手机卡序号和mac地址识别的课堂自动点名系统
CN106652076B (zh) * 2016-12-30 2019-03-26 四川理工学院 基于手机卡序号和mac地址识别的课堂自动点名系统

Also Published As

Publication number Publication date
EP1597905A1 (fr) 2005-11-23

Similar Documents

Publication Publication Date Title
WO2004075525A1 (fr) Procede permettant d'offrir du temps sur une carte a puce et procede permettant l'enregistrement de temps au moyen d'un dispositif de communication mobile
EP3284274B1 (fr) Procédé et appareil de gestion d'un profil d'un terminal dans un système de communication sans fil
CN102870093B (zh) 利用虚拟化和证明来远程维护电子网络中多个客户端的系统和方法
EP2152033B1 (fr) Procédé et dispositif de génération d'un mot de passe en fonction du temps
EP2466843A2 (fr) Appareil et procédé pour authentification d'une transaction entre un utilisateur et une entité
US20020065785A1 (en) Mobile communication system using mobile IP and AAA protocols for general authentication and accounting
US20050176407A1 (en) Method and system for authenticating user of data transfer device
EP1530169A1 (fr) Procédé permettant d'effectuer un vote par des terminaux portables
EP1241826A2 (fr) Procédé d'administration de clés cryptographiques
US20160043867A1 (en) A qualified electronic signature system, method and mobile processing terminal for qualified electronic signature
GB2458470A (en) Mobile terminal authorisation arrangements
JP2012501561A5 (fr)
GB2372867A (en) Transaction management system
EP1461741A4 (fr) Systeme et procede destines a fournir des services de contenu par abonnement a des dispositifs mobiles
WO2005065134A2 (fr) Dispositif mobile et procede destines a fournir un certificat a base cryptographique
EP3386147A1 (fr) Procédé pour renouveler un certificat dans un élément sécurisé
US11165768B2 (en) Technique for connecting to a service
EP1180889A2 (fr) Système de validation de certificats
CN104782086A (zh) 用于电子邮件的收到的登记和确认的方法
WO2004008358A1 (fr) Systeme de service de reseau et systeme de migration de point
EP1514446B1 (fr) Procede pour l'auto-enregistrement et l'emission automatisee de certificats numeriques et architecture de reseau correspondante pour sa mise en oeuvre
EP1391697B1 (fr) Authentification d'une mesure
JP2004532484A (ja) 取引認証の方法並びに装置
WO2007060016A2 (fr) Jeton auto approvisionne
EP4062662A1 (fr) Procédé permettant d'authentifier un utilisateur sur une tranche de réseau

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DPEN Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed from 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2004712972

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2004712972

Country of ref document: EP