WO2007107829A3 - A personal security token for at least two security environments and different access conditions thereupon - Google Patents

A personal security token for at least two security environments and different access conditions thereupon Download PDF

Info

Publication number
WO2007107829A3
WO2007107829A3 PCT/IB2007/000626 IB2007000626W WO2007107829A3 WO 2007107829 A3 WO2007107829 A3 WO 2007107829A3 IB 2007000626 W IB2007000626 W IB 2007000626W WO 2007107829 A3 WO2007107829 A3 WO 2007107829A3
Authority
WO
WIPO (PCT)
Prior art keywords
security
under
token
access condition
security environment
Prior art date
Application number
PCT/IB2007/000626
Other languages
French (fr)
Other versions
WO2007107829A2 (en
Inventor
Baozhu Yang
Original Assignee
Axalto Sa
Baozhu Yang
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Axalto Sa, Baozhu Yang filed Critical Axalto Sa
Publication of WO2007107829A2 publication Critical patent/WO2007107829A2/en
Publication of WO2007107829A3 publication Critical patent/WO2007107829A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The inventions relates to a personal security token (10) for a mobile telecommunicaction terminal (20) said personal security token (10) comprising a memory and a processor, said memory storing a content file (11), an access condition list (ACL) to such file (11) under a first security environment and an access condition list (ACL) to such file (11) under a second security environment, the two access condition lists being both stored in a given file (12) which is divided into records, characterized in that the access condition list (ACL) under the first security environment and the access condition list (ACL) under the second security environment are stored in the same record (13) of the said given file (12), and the token (10) stores and runs a program for identifying wether the token (10) is currently actuated under the first security environment or under the second security environment and reading only the access condition list which corresponds to the current security environment.
PCT/IB2007/000626 2006-03-17 2007-03-02 A personal security token for at least two security environments and different access conditions thereupon WO2007107829A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN 200610092726 CN101039318A (en) 2006-03-17 2006-03-17 Individual safety token for at least two safe environments and different access conditions
CN200610092726.8 2006-03-17

Publications (2)

Publication Number Publication Date
WO2007107829A2 WO2007107829A2 (en) 2007-09-27
WO2007107829A3 true WO2007107829A3 (en) 2007-12-06

Family

ID=38472940

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2007/000626 WO2007107829A2 (en) 2006-03-17 2007-03-02 A personal security token for at least two security environments and different access conditions thereupon

Country Status (2)

Country Link
CN (1) CN101039318A (en)
WO (1) WO2007107829A2 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2075735A1 (en) * 2007-12-27 2009-07-01 Gemalto SA Selection of access conditions for portable tokens
US8478339B2 (en) * 2011-07-01 2013-07-02 Gemalto Sa Method for accessing at least one service and corresponding system
CN102999729B (en) * 2011-09-13 2017-04-19 联想(北京)有限公司 File management method and file management system
CN103729179B (en) * 2013-12-25 2017-02-15 飞天诚信科技股份有限公司 Method for securely executing entrusted management commands
CN105321069A (en) * 2014-07-16 2016-02-10 中兴通讯股份有限公司 Method and device for realizing remote payment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050021875A1 (en) * 2003-04-11 2005-01-27 Jean-Luc Bouthemy User identification module for access to multiple communication networks
WO2005086000A2 (en) * 2004-03-04 2005-09-15 Axalto Sa A secure sharing of resources between applications in independent execution environments in a retrievable token (e.g smart card)
US20060059348A1 (en) * 2001-02-13 2006-03-16 Pierre Girard Dynamic management of access rights lists in a portable electronic object

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060059348A1 (en) * 2001-02-13 2006-03-16 Pierre Girard Dynamic management of access rights lists in a portable electronic object
US20050021875A1 (en) * 2003-04-11 2005-01-27 Jean-Luc Bouthemy User identification module for access to multiple communication networks
WO2005086000A2 (en) * 2004-03-04 2005-09-15 Axalto Sa A secure sharing of resources between applications in independent execution environments in a retrievable token (e.g smart card)

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
W RANKL AND W EFFING: "Handbuch der Chipkarten", 2002, HANSER VERLAG, MÜNCHEN, XP002451293 *

Also Published As

Publication number Publication date
CN101039318A (en) 2007-09-19
WO2007107829A2 (en) 2007-09-27

Similar Documents

Publication Publication Date Title
WO2007070749A3 (en) Method and system for accessible contact information on a locked electronic device
WO2007107829A3 (en) A personal security token for at least two security environments and different access conditions thereupon
WO2008058262A3 (en) Methods and systems for storing, processing and managing internet user click information
WO2008055272A3 (en) Integrating data from symmetric and asymmetric memory
WO2006020713A3 (en) Automated derivative view rendering system
SG162825A1 (en) System and method for managing memory in a mobile device
TW200605070A (en) Secured phase-change devices
WO2005055093A3 (en) System and method for generating extensible file system metadata and file system content processing
JP2009510946A5 (en)
WO2006030356A3 (en) Content status provision related to volatile memories
WO2007015204A3 (en) A secure terminal, a routine and a method of protecting a secret key
TW200729064A (en) A medium purchase and playback protection system and its method
WO2003077083A3 (en) Secure device for preventing unauthorised use of distributed content
WO2005093559A3 (en) Object storage
PT1196252E (en) INSTALLATION AND METHOD FOR UPDATING A RESIDENTIAL DATABASE WITH THE SAVED RESIDENTIAL FILES
DE602004013589D1 (en) DIGITAL OWN ERASURE OF A KEY COPIER PROTECTED STORE.
CN102280134A (en) Method for improving data security in removable storage device
TW200703020A (en) Security system for personal internet communicator
TW200729065A (en) A digital content purchase and copy protection method and its method
WO2003027815A3 (en) Programme-controlled unit
TW200732911A (en) Memory access method
CN105787302B (en) A kind of processing method of application program, device and electronic equipment
JP2008546128A5 (en)
BR0001663A (en) Method designed to provide information about interactive programming based on the viewer's preferences
SG141267A1 (en) A method for executing applications from a portable storage device

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07713125

Country of ref document: EP

Kind code of ref document: A2

122 Ep: pct application non-entry in european phase

Ref document number: 07713125

Country of ref document: EP

Kind code of ref document: A2