WO2007118638A3 - Erfassen des betriebsmittelverbrauchs - Google Patents

Erfassen des betriebsmittelverbrauchs Download PDF

Info

Publication number
WO2007118638A3
WO2007118638A3 PCT/EP2007/003178 EP2007003178W WO2007118638A3 WO 2007118638 A3 WO2007118638 A3 WO 2007118638A3 EP 2007003178 W EP2007003178 W EP 2007003178W WO 2007118638 A3 WO2007118638 A3 WO 2007118638A3
Authority
WO
WIPO (PCT)
Prior art keywords
recording
applications
provider
application
security module
Prior art date
Application number
PCT/EP2007/003178
Other languages
English (en)
French (fr)
Other versions
WO2007118638A2 (de
Inventor
Heiko Oester
Original Assignee
Giesecke & Devrient Gmbh
Heiko Oester
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke & Devrient Gmbh, Heiko Oester filed Critical Giesecke & Devrient Gmbh
Priority to EP07724119A priority Critical patent/EP2008218A2/de
Priority to US12/297,169 priority patent/US20090254465A1/en
Priority to CN2007800132210A priority patent/CN101421740B/zh
Publication of WO2007118638A2 publication Critical patent/WO2007118638A2/de
Publication of WO2007118638A3 publication Critical patent/WO2007118638A3/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Mathematical Physics (AREA)
  • Multimedia (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Meter Arrangements (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Ein Sicherheitsmodul (1) mit einem Prozessor (2), auf dem Applikationen (8-11; 8a, 8b, 9a, 9b, 10a, 10b) von verschiedenen Anbietern (50, 51, 52), installiert sind, umfasst zur Erfassung von Zugriffen der Applikationen (8-11; 8a, 8b, 9a, 9b, 10a, 10b) auf Betriebsmittel (2, 4, 5, 6a, 20, 21, 28) des Sicherheitsmoduls (1) eine Erfassungseinrichtung (7), die den Umfang der von einer Applikation (8-11; 8a, 8b, 9a, 9b, 10a, 10b) verursachten Betriebsmittelver- wendung erfasst und der entsprechenden Applikation (8-11; 8a, 8b, 9a, 9b, 10a, 10b) zur späteren Abrechnung gegenüber einer Abrechnungsstelle zuordnet. Dazu werden die erfassten Verwendungsdaten auf dem Sicherheitsmodul(l) vorliegenden Verwendungsdatensätzen (12-16; 13a, 13b, 14a, 14b, 15a, 15b) bzw. Anbieterdatensätzen (12, 15,16) zugeordnet, die unmittelbar mit der jeweiligen Applikation (8-11; 8a, 8b, 9a, 9b, 10a, 10b) und/ oder deren Anbieter (50, 51, 52) verknüpft sind und die so die Abrechnung der gesamten Betriebsmittelverwendung jeder Applikation (8-11; 8a, 8b, 9a, 9b, 10a, 10b) oder aller Applikationen (8-11; 8a, 8b, 9a, 9b, 10a, 10b) eines Anbieters (50, 51, 52) ermöglichen.
PCT/EP2007/003178 2006-04-11 2007-04-10 Erfassen des betriebsmittelverbrauchs WO2007118638A2 (de)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP07724119A EP2008218A2 (de) 2006-04-11 2007-04-10 Erfassen des betriebsmittelverbrauchs
US12/297,169 US20090254465A1 (en) 2006-04-11 2007-04-10 Recording Resource Usage
CN2007800132210A CN101421740B (zh) 2006-04-11 2007-04-10 资源消耗的记录

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102006016994A DE102006016994A1 (de) 2006-04-11 2006-04-11 Erfassen des Betriebsmittelverbrauchs
DE102006016994.8 2006-04-11

Publications (2)

Publication Number Publication Date
WO2007118638A2 WO2007118638A2 (de) 2007-10-25
WO2007118638A3 true WO2007118638A3 (de) 2008-01-17

Family

ID=38093644

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2007/003178 WO2007118638A2 (de) 2006-04-11 2007-04-10 Erfassen des betriebsmittelverbrauchs

Country Status (5)

Country Link
US (1) US20090254465A1 (de)
EP (1) EP2008218A2 (de)
CN (1) CN101421740B (de)
DE (1) DE102006016994A1 (de)
WO (1) WO2007118638A2 (de)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2000936A1 (de) * 2007-05-29 2008-12-10 Gemplus Elektronisches Token mit mehreren Mikroprozessoren und Verfahren zur Verwaltung der Befehlsausführung auf mehreren Mikroprozessoren
DE102008003531A1 (de) * 2008-01-08 2009-07-09 Giesecke & Devrient Gmbh Softwareidentifikation
US8769083B2 (en) 2009-08-31 2014-07-01 Red Hat, Inc. Metering software infrastructure in a cloud computing environment
EP2437195A1 (de) * 2010-09-10 2012-04-04 Gemalto SA Verfahren zur Analyse des Verhaltens eines sicheren elektronischen Tokens
US9191823B2 (en) 2012-06-29 2015-11-17 GSMK Gesellschaft für sichere mobile Kommunikation mbH Mobile device and method to monitor a baseband processor in relation to the actions on an applicaton processor
EP2680182B1 (de) * 2012-06-29 2016-03-16 GSMK Gesellschaft für sichere Mobile Kommunikation mbH Mobile Vorrichtung und Verfahren zur Überwachung eines Basisbandprozessor in Bezug auf die Reaktion eines Anwendungsprozessors
CN104038348A (zh) * 2014-06-30 2014-09-10 北京金玉衡科技有限责任公司 一种身份识别设备的安全认证方法
JP6756904B2 (ja) * 2016-09-01 2020-09-16 テレフオンアクチーボラゲット エルエム エリクソン(パブル) 同じ物理的周波数のハンド間ハンドオーバ
US11134039B1 (en) * 2019-10-18 2021-09-28 Twitter, Inc. Dynamically controlling messaging platform client-side and server-side behavior

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1993001550A1 (en) * 1991-07-01 1993-01-21 Infologic Software, Inc. License management system and method
EP0852349A2 (de) * 1997-01-06 1998-07-08 Isogon Corporation Verfahren und Vorrichtung zur Software-Lizenz-Beglaubigung

Family Cites Families (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6035281A (en) * 1997-06-16 2000-03-07 International Business Machines Corporation System and method of multiparty billing for Web access
JPH11120300A (ja) * 1997-10-09 1999-04-30 Fujitsu Ltd 可搬型カード媒体,可搬型カード媒体のメモリ空間管理方法,可搬型カード媒体の発行方法および可搬型カード媒体のプログラムデータ書込方法並びにメモリ空間管理プログラムが記録されたコンピュータ読取可能な記録媒体
AU2262099A (en) * 1998-02-16 1999-08-30 Swisscom Ag Identification card and billing process with an identification card
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6799155B1 (en) * 1998-12-11 2004-09-28 Allied Signal Inc. Replacement of externally mounted user interface modules with software emulation of user interface module functions in embedded processor applications
GB9925227D0 (en) * 1999-10-25 1999-12-22 Internet Limited Data storage retrieval and access system
US7130807B1 (en) * 1999-11-22 2006-10-31 Accenture Llp Technology sharing during demand and supply planning in a network-based supply chain environment
EP1117265A1 (de) * 2000-01-15 2001-07-18 Telefonaktiebolaget Lm Ericsson Verfahren und Vorrichtung zum globalen Roaming
AU2901000A (en) * 2000-03-10 2001-09-17 Rudolf Ritter Method, communication system and receiver device for the billing of access controlled programmes and/or data from broadcast transmitters
US6615034B1 (en) * 2000-04-27 2003-09-02 Sprint Communications Company L.P. Communication billing system
DE60110610D1 (de) * 2000-08-31 2005-06-09 Sun Microsystems Inc Verfahren ein Computersystem unter Benutzung eines manuell einführbaren Datenträgers zu betreiben und zugehöriges System
US7117262B2 (en) * 2000-11-01 2006-10-03 Inktomi Corporation Cooperative management of distributed network caches
US20030050070A1 (en) * 2001-03-14 2003-03-13 Alex Mashinsky Method and system for dynamic spectrum allocation and management
US7350209B2 (en) * 2001-06-29 2008-03-25 Bmc Software System and method for application performance management
WO2003017125A1 (en) * 2001-08-07 2003-02-27 Tatara Systems, Inc. Method and apparatus for integrating billing and authentication functions in local area and wide area wireless data networks
FI111434B (fi) * 2001-10-10 2003-07-15 Nokia Corp Menetelmä valmistajakohtaisten tietojen esittämiseksi SIM-kortilla
US7254614B2 (en) * 2001-11-20 2007-08-07 Nokia Corporation Web services push gateway
US20030125013A1 (en) * 2001-12-28 2003-07-03 Mizell Jerry L. Method, network and node for levying a tariff against an originator of a data transfer in a telecommunication network
CA2387328C (en) * 2002-05-24 2012-01-03 Diversinet Corp. Mobile terminal system
FI117586B (fi) * 2002-08-02 2006-11-30 Nokia Corp Menetelmä SIM-toiminteen järjestämiseksi digitaaliseen langattomaan päätelaitteeseen sekä vastaava päätelaite ja palvelin
SE0202450D0 (sv) * 2002-08-15 2002-08-15 Ericsson Telefon Ab L M Non-repudiation of digital content
CA2495539C (en) * 2002-08-16 2010-08-10 Togewa Holding Ag Method and system for gsm authentication during wlan roaming
US20040162058A1 (en) * 2002-12-23 2004-08-19 Dorron Mottes Multi MVNO and service provider platform and management
SE0300670L (sv) * 2003-03-10 2004-08-17 Smarttrust Ab Förfarande för säker nedladdning av applikationer
US20040267645A1 (en) * 2003-06-24 2004-12-30 Pekka Pollari Method and corresponding equipment enabling billing for use of applications hosted by a wireless terminal
ATE500695T1 (de) * 2003-08-07 2011-03-15 Pervenio Ltd Server zum bestimmen und speichern von mobilgerät-leistungsmerkmalen
EP1521395A1 (de) * 2003-09-30 2005-04-06 Siemens Aktiengesellschaft Verfahren zur Lizensierung und/oder Zugangsautorisierung für Softwaremodule in einer Vermittlungseinrichtung
US7239877B2 (en) * 2003-10-07 2007-07-03 Accenture Global Services Gmbh Mobile provisioning tool system
EP1530392A1 (de) * 2003-11-04 2005-05-11 Nagracard S.A. Verfahren zur Verwaltung der Sicherheit von Anwendungen mit einem Sicherheitsmodul
JP4698211B2 (ja) * 2003-12-15 2011-06-08 株式会社リコー 情報処理装置、画像形成装置、電子データの移動の取り消し方法
US7707039B2 (en) * 2004-02-15 2010-04-27 Exbiblio B.V. Automatic modification of web pages
US7222030B2 (en) * 2004-02-06 2007-05-22 Intel Corporation Method and apparatus for profiling power performance of software applications
CN101006425A (zh) * 2004-03-10 2007-07-25 汉德马克公司 数据访问架构
KR101075541B1 (ko) * 2004-05-12 2011-10-21 토게바 홀딩 아게 Ip 네트워크에서의 콘텐츠에 기초한 빌링을 위한 방법 및시스템
US20060030315A1 (en) * 2004-08-06 2006-02-09 Christopher Smith Method and system for provisioning wireless services using SIM information
US7174174B2 (en) * 2004-08-20 2007-02-06 Dbs Communications, Inc. Service detail record application and system
ATE414387T1 (de) * 2004-12-30 2008-11-15 Telecom Italia Spa System zur überwachung der dienstqualität in einem kommunikationsnetz
US20060217111A1 (en) * 2005-02-11 2006-09-28 Sunil Marolia Network for customer care and distribution of firmware and software updates
US8223935B2 (en) * 2005-04-30 2012-07-17 Oracle International Corporation Revenue management systems and methods
EP1737181B1 (de) * 2005-06-23 2012-08-22 Swisscom AG Vorrichtung, Verfahren und Computerprogrammprodukt zum Steuern der Nutzbarkeit eines Applikationsmoduls mittels Sicherheitsmodul
US7440751B2 (en) * 2005-06-30 2008-10-21 Nokia Corporation System and method for controlling energy usage in mobile applications
US7660581B2 (en) * 2005-09-14 2010-02-09 Jumptap, Inc. Managing sponsored content based on usage history
US20070136761A1 (en) * 2005-12-02 2007-06-14 Freelink Wireless Services, Llc Method and System for Content Distribution and Playback in a Mobile Telecommunication Network
US7552870B2 (en) * 2006-03-16 2009-06-30 Adrian Jones Trading network resources
US20070224969A1 (en) * 2006-03-24 2007-09-27 Rao Bindu R Prepaid simcard for automatically enabling services
EP2008236A4 (de) * 2006-04-03 2011-10-05 Ebiz Mobility Ltd Verfahren für universelle verarbeitung elektronischer zahlungen
US20080057923A1 (en) * 2006-04-04 2008-03-06 Sms.Ac Systems and methods for managing content provided through a mobile carrier
US20080125080A1 (en) * 2006-10-13 2008-05-29 Phillips Mark E Method and system for value transfer between mobile-phone users

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1993001550A1 (en) * 1991-07-01 1993-01-21 Infologic Software, Inc. License management system and method
EP0852349A2 (de) * 1997-01-06 1998-07-08 Isogon Corporation Verfahren und Vorrichtung zur Software-Lizenz-Beglaubigung

Also Published As

Publication number Publication date
CN101421740B (zh) 2013-05-22
CN101421740A (zh) 2009-04-29
DE102006016994A1 (de) 2007-10-18
US20090254465A1 (en) 2009-10-08
EP2008218A2 (de) 2008-12-31
WO2007118638A2 (de) 2007-10-25

Similar Documents

Publication Publication Date Title
WO2007118638A3 (de) Erfassen des betriebsmittelverbrauchs
WO2005086765A3 (en) Data structure with experience descriptors
WO2007027964A3 (en) Method and system for verifying network resource usage records
WO2012004450A3 (en) Method and apparatus for aggregating and linking place data
WO2008044231A3 (en) Application dependent storage control
WO2009077882A3 (en) Behavior tracking with tracking pods
WO2008122964A3 (en) A grid accounting method and system
WO2012122435A3 (en) Accessing network traffic data at multiple time scales and levels of detail
WO2014071084A3 (en) System and method for dynamically monitoring, analyzing, managing, and alerting packet data traffic and applications
GB0512435D0 (en) An ontology-based approach to information management for semantic music analysis systems
WO2007117592A3 (en) System and method for managing product information
ATE341891T1 (de) Auslösen eines dienstbereitstellungsereignisses
EP1920345A4 (de) Virtuelle datenzentrale für die netzressourcenverwaltung
TW200705929A (en) Method and system for implementing authorization policies for web services
WO2010047794A3 (en) Environmental data collection
WO2014066529A3 (en) System and method for controlling, obfuscating and anonymizing data and services when using provider services
WO2010148274A3 (en) Managed system extensibility
WO2008049127A3 (en) Bank card management system
WO2010115107A3 (en) Hardware unit-based license management method
WO2007015846A3 (en) Management of storage resource devices
Papadopoulos et al. Truth in web mining: Measuring the profitability and the imposed overheads of cryptojacking
WO2008122648A3 (en) Journaling in a subscriber-centric data storage system
EP2273447A4 (de) System zur verfolgung von datenverwendung, managervorrichtung, agentenvorrichtung, verfahren zur verfolgung von datenverwendung und aufzeichnungsmedium
PL1851698T3 (pl) System monitorowania i zarządzania dostępem, oraz powiązany z nim sposób i produkt informatyczny
WO2007023483A3 (en) Method and system for providing banking services to a user of a communication device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07724119

Country of ref document: EP

Kind code of ref document: A2

REEP Request for entry into the european phase

Ref document number: 2007724119

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2007724119

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 200780013221.0

Country of ref document: CN

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 12297169

Country of ref document: US