EP1402746A2 - Procede de chargement a distance d'une cle de cryptage dans un poste d'un reseau de telecommunication - Google Patents

Procede de chargement a distance d'une cle de cryptage dans un poste d'un reseau de telecommunication

Info

Publication number
EP1402746A2
EP1402746A2 EP02751258A EP02751258A EP1402746A2 EP 1402746 A2 EP1402746 A2 EP 1402746A2 EP 02751258 A EP02751258 A EP 02751258A EP 02751258 A EP02751258 A EP 02751258A EP 1402746 A2 EP1402746 A2 EP 1402746A2
Authority
EP
European Patent Office
Prior art keywords
key
message
sim
application
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP02751258A
Other languages
German (de)
English (en)
French (fr)
Inventor
Hai-Tao Hu
Li-Jun Fan
Zai-Xing Zhao
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus Card International SA
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus Card International SA, Gemplus SA filed Critical Gemplus Card International SA
Publication of EP1402746A2 publication Critical patent/EP1402746A2/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal

Definitions

  • the invention relates to telecommunication systems, for example of the GSM type and, more particularly in such systems, a method for loading encryption keys in mobile stations in order to secure the transactions carried out from said mobile stations.
  • GSM is the acronym of the English expression "Global System for Mobile communications”.
  • a GSM type telecommunication system makes it possible, first of all, to connect subscribers who may belong to different telephone networks. It also makes it possible to provide subscribers with other services such as information, banking and stock exchange transactions, etc.
  • each mobile station is equipped with a SIM card (SIM being the acronym for the English expression "Subscriber Identity Module”) which is a planned integrated circuit, in particular, to implement various applications such as the services mentioned above.
  • SIM Subscriber Identity Module
  • the information necessary for the implementation of these applications is loaded into the SIM card, in general at the point of sale, in the form of computer files which are saved in the memories of the integrated circuit.
  • Some of the applications such as those relating to banking and the stock market require that the transactions that are carried out be secure.
  • the transfer of information between the mobile station and the service provider is encrypted according to algorithms using encryption keys, these keys being introduced into the SIM card when the SIM card is personalized.
  • the keys entered can only concern the applications which are loaded so that for a new application, it is necessary to provide a new SIM card with the keys which are assigned to it,
  • An object of the present invention is therefore to implement a method of loading a SIM card which makes it possible to charge remotely in a secure manner encryption keys from one or more applications, which avoids the return of the card to the point of sale as well as its withdrawal to replace it with another with other keys.
  • This object is achieved by loading the keys of one or more applications by means of messages transmitted to the mobile station on a short message communication channel, such as that known by the acronym SMS, acronym of the English expression. - Saxon "Short Message Service”.
  • these transmitted messages are encrypted using a so-called “transport” or “transmission” key which is created and saved in the SIM card when it is personalized with an operator.
  • Another object of the present invention is to implement a remote charging method so secure encryption keys in a subscriber identification card in which the loading is preceded by a step of detecting an absence of key or a need to update a key in the card subscriber identification.
  • the invention therefore relates to a method for loading at least one key, in particular associated with a transaction application in a SIM subscriber identification card or module for mobile station of a telecommunications network, characterized in that it comprises the following step consisting in: loading at least said key during a telecommunication session of the mobile station on the telecommunication network.
  • the loading step is preceded by a step consisting in detecting in the subscriber identification card SIM the absence of a key or a need to update said key.
  • the step consisting in detecting the absence of a key or the need to update said key is carried out by analysis of at least one message from a telecommunication session. This analysis is carried out either in the subscriber identification card or in a key server connected to the telecommunications network.
  • the analysis of at least one message from a telecommunication session is carried out in a server connected to the key server.
  • the server connected to the key server is a server of the associated application.
  • the server connected to the key server is the server of the service provider of the associated application.
  • the message that is analyzed is a cryptographic certificate.
  • the message that is analyzed is a request from the subscriber identification card SIM.
  • the steps for securely downloading at least said cryptographic key consist in: encrypting the cryptographic key provided by the key server using a transmission key, transmitting the encrypted cryptographic key to the subscriber identification card SIM, decrypt in subscriber identification card
  • the step consisting in downloading said cryptographic key is carried out by a short message transmission channel of the type known by the acronym "SMS" or "ESMS.
  • SMS short message transmission channel of the type known by the acronym "SMS" or "ESMS.
  • the invention also relates to a subscriber identification card SIM to allow the implementation of the method, characterized in that it comprises a program capable of detecting the absence of a key or the need to update the key.
  • the subscriber identification card SIM is characterized in that it further comprises a program capable of transmitting a request or update message for a cryptographic key.
  • the application key server for implementing the method is characterized in that it comprises a program capable of transmitting the encrypted cryptographic key on request to a subscriber identification card SIM.
  • the server of the service provider for implementing the method is characterized in that it comprises a program capable of analyzing a message from a telecommunication session to determine the absence of a key or the need to update a cryptographic key.
  • the service provider's server is characterized in that the program detects the absence of a key or the need for a cryptographic key from the value of a cryptographic certificate.
  • the invention proposes a solution to an additional technical problem which arises from the fact that the same application can be shared by different service providers, each requiring different transaction keys to use the application.
  • the invention makes it possible to select the key corresponding to the service provider concerned by the transaction to be carried out: it thus allows for the same application to choose from among several possible keys those which corresponds to a certain service provider at a given time.
  • This solution thus makes implicitly possible the dynamic application of the invention; the solution is based on remote communication technology that is fast enough.
  • FIG. 1 is a simplified diagram of a mobile station of a telecommunication network, for example of the GSM type, and
  • FIG. 2 is a diagram of a telecommunications network, for example of the GSM type, implementing the method of the invention.
  • a GSM type mobile telephone set includes:
  • transceiver 10 connected to an antenna 12 for transmitting and receiving radio signals
  • a modulator-demodulator 14 for modulating and demodulating the radioelectric signals
  • a microprocessor 16 for generating the modulation signals and interpreting the demodulated signals so as to perform the telecommunications functions
  • SIM 18 subscriber identification card or module to personalize the mobile unit according to the subscriber, in particular assign a call number to it, grant him access rights to certain services and not to others , allow him to carry out certain financial transactions such as bank transfers, purchases / sales on the stock market, etc.
  • the SIM card 18 is connected to the microprocessor 16 via a contact device 20.
  • This security involves encryption or encryption of messages followed by decryption or decryption of these encrypted messages. These encryption / decryption are carried out using well known algorithms using keys known only to the operator or manager of the application and the user of the application or more exactly known to his SIM card.
  • the transaction key of the user's SIM card is saved when the application is loaded into the SIM card, which is not conducive to performing a key change which may be necessary for security reasons.
  • the invention proposes to carry out this change of key or, initially, the loading of a key for a new application, by using a short message communication channel better known by the acronym SMS for the English expression “Short Message Service ".
  • SMS short message communication channel
  • This loading or change is initiated either by the user or by the application service provider, for example a bank for banking operations.
  • the diagram in FIG. 2 shows the parties involved in the process of the invention.
  • the subscribers 30 and 32 to a telecommunications network 34 for example of the GSM type, are each equipped with a mobile station 36 and 38 respectively.
  • Each mobile station 36, 38 is provided with a card or identification module of SIM subscriber, like the one referenced 18 in FIG. 1, which has been personalized to implement at least one application requiring security of the transactions carried out using the application, for example banking or stock exchange transactions with a bank.
  • the GSM 34 network is under the control of a telecommunications operator (not shown) and this network is connected to an SMS center 40. It is this SMS center 40 which is connected to an application key server 42.
  • the SMS center 40 generates so-called “SMS" messages which have a determined format. It can also generate "enriched” messages called "ESMS” which can convey computer-type instructions.
  • the application key server 42 is connected to a security module 44 known by the acronym "HSAM” for the English expression “Host Secure Access Module”, this module 44 being able to be connected to an electronic chip card 46.
  • HSAM Secure Access Module
  • the loading or the change of key is initiated either by the SIM card of the mobile station, or by the application key server, after detection of an absence of key or of a need to update the key by analysis. a message from a telecommunication session.
  • the initiator for loading or changing the key is the SIM card
  • the operations or steps are as follows: (a) generate in the SIM card 18 of the mobile station 30, 32 a load request message d 'an encryption key for transactions according to the application,
  • the steps are as follows: detecting in the application key server 42 only in a transaction message coming from of the mobile unit 36, 38 the transaction key does not exist or is no longer suitable for carrying out the transaction, the other steps are identical to steps (e) to (i) of the first variant, ie,
  • each bank will be equipped with an application key server 42, an HSAM module 44 and an electronic chip card 46.
  • the bank application is loaded into the SIM card at the point of sale, the latter being in connection with the application server 42.
  • a first transaction key can be recorded in the SIM card at the point of sale. If the transaction key is not loaded when the application is loaded, it will be loaded before any transaction either on the initiative of the mobile station or that of the application key server 42, upon receipt of the first transaction of the application.
  • the content of the transaction key depends on the application key server concerned and the bank which is affected by the transaction. As a user can be put in contact with several banks for the same application, each bank has its own transaction key which must be recorded in the SIM card. To select the correct transaction key, the one assigned to the bank with which the transaction is carried out, the encrypted SMS message is preceded by bytes indicating in clear, that is to say, without encryption, the identity of the bank.
  • the updating or loading of a transaction key is caused either by the SIM card 18 or by the application key server 42.
  • the application in the SIM card automatically returns to the application key server 42 a short SMS message to request the implementation of the procedure for updating or loading the key.
  • the application in the SIM card is capable of determining whether the key in its possession is good (or exists) by analyzing the message of a communication session.
  • the application key server is able to determine whether the transaction key recorded in the SIM card is good or bad by analyzing the message of a communication session. If the key is wrong, the application key server sends a short SMS message to the card in question, the card being identified by its serial number and that of the mobile.
  • the method according to the invention has been described by providing an automatic detection of an absence of key or of a need to update the key either by the SIM card or by the application key server.
  • the method can be implemented without calling on such automatic detection but following a voluntary initiative by the user of the mobile station or the service provider.
  • the automatic detection of the absence of a key or of the need to update the key is carried out by an appropriate program which, as the case may be, is loaded into the SIM card or into the application key server. In the case of loading or changing following a voluntary initiative, the application program will present an option to this effect.
  • Analysis of the message of a telecommunication session to determine the absence of a key or the need for updating day of a key can, instead of being performed by the application key server 42, be performed by a server connected to the application key server such as a server of the associated application or a server of the service provider of the associated application.
  • the message which is analyzed is a cryptographic certificate or a request from the subscriber identification card SIM 18.
  • the subscriber identification card 18 comprises a program capable of detecting the absence of a key or the need for updating. key day.
  • it is able to send a request or update message for the transaction key.
  • the application key server comprises a program which is capable of transmitting the transaction key to the subscriber identification card on request.
  • the server of the service provider comprises a program able to analyze a message from a communication session to detect the absence of a key or the need to update the cryptographic key.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
EP02751258A 2001-06-15 2002-06-17 Procede de chargement a distance d'une cle de cryptage dans un poste d'un reseau de telecommunication Withdrawn EP1402746A2 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0107865 2001-06-15
FR0107865A FR2826212B1 (fr) 2001-06-15 2001-06-15 Procede de chargement a distance d'une cle de cryptage dans un poste d'un reseau de telecommunication
PCT/FR2002/002088 WO2003003772A2 (fr) 2001-06-15 2002-06-17 Procede de chargement a distance d'une cle de cryptage dans un poste d'un reseau de telecommunication

Publications (1)

Publication Number Publication Date
EP1402746A2 true EP1402746A2 (fr) 2004-03-31

Family

ID=8864361

Family Applications (1)

Application Number Title Priority Date Filing Date
EP02751258A Withdrawn EP1402746A2 (fr) 2001-06-15 2002-06-17 Procede de chargement a distance d'une cle de cryptage dans un poste d'un reseau de telecommunication

Country Status (6)

Country Link
US (1) US20040240671A1 (zh)
EP (1) EP1402746A2 (zh)
CN (1) CN1392743A (zh)
AU (1) AU2002351925A1 (zh)
FR (1) FR2826212B1 (zh)
WO (1) WO2003003772A2 (zh)

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19911221B4 (de) * 1999-03-12 2005-10-27 T-Mobile Deutschland Gmbh Verfahren zur Verteilung von Schlüsseln an Teilnehmer von Kommunikationsnetzen
TW595195B (en) * 2003-04-04 2004-06-21 Benq Corp Network lock method and related apparatus by ciphered network lock and inerasable deciphering key
DE10317037A1 (de) * 2003-04-14 2004-11-04 Orga Kartensysteme Gmbh Verfahren zum Schutz von Daten gegen unberechtigte Benutzung auf einem Mobilfunkgerät
DE10334550A1 (de) * 2003-07-30 2005-06-23 Deutsche Telekom Ag Verfahren zur Ver- und Entschlüsselung oder Signatur von E-Mails über einen E-Mail-Server
CN1315350C (zh) * 2003-11-06 2007-05-09 惠州Tcl移动通信有限公司 一种提高手机短消息安全的方法和实现该方法的手机
JP2005198205A (ja) 2004-01-09 2005-07-21 Sony Corp 情報処理システム
EP1615456A1 (en) * 2004-07-09 2006-01-11 Axalto S.A. Method to detect whether a smart card is dialoguing with a phone handset
WO2006007879A1 (en) * 2004-07-22 2006-01-26 Telecom Italia S.P.A. Method and system for improving robustness of secure messaging in a mobile communications network
FR2880503A1 (fr) * 2005-01-05 2006-07-07 France Telecom Procede de securisation d'une communication entre une carte sim et un terminal mobile
BRPI0607459A2 (pt) * 2005-02-15 2009-09-08 Thomson Licensing sistema de gerenciamento de chaves para cinema digital
EP1867189A1 (fr) * 2005-04-07 2007-12-19 France Telecom Communication securisee entre un dispositif de traitement de donnees et un module de securite
BRPI0520722B1 (pt) * 2005-11-30 2018-12-26 Telecom Italia Spa método para prover automaticamente um terminal de comunicação com credencias de acesso de serviço para acessar um serviço on-line, sistema para prover automaticamente a um terminal de comunicação, adaptado ao uso em uma rede de comunicações, credencias de acesso de serviço para acessar um serviço on-line, provedor de serviço on-line, e, terminal de comunicação.
DE102006024041B4 (de) * 2006-05-23 2016-04-07 Giesecke & Devrient Gmbh Verfahren zum Personalisieren eines Sicherheitsmoduls eines Telekommunikations-Endgerätes
TWI320282B (en) * 2006-11-17 2010-02-01 Mobile communication system and device, network access device and key setting method thereof
US8429406B2 (en) 2007-06-04 2013-04-23 Qualcomm Atheros, Inc. Authorizing customer premise equipment into a network
US8331989B2 (en) * 2007-06-15 2012-12-11 Intel Corporation Field programming of a mobile station with subscriber identification and related information
KR100840901B1 (ko) 2007-06-22 2008-06-24 주식회사 케이티프리텔 Ota 서비스를 제공하기 위한 시스템 및 그 방법
KR100840904B1 (ko) * 2007-06-22 2008-06-24 주식회사 케이티프리텔 Ota 서비스를 제공하기 위한 시스템 및 그 방법
US8738907B2 (en) * 2007-08-02 2014-05-27 Motorola Solutiions, Inc. Wireless device authentication and security key management
US20090125992A1 (en) * 2007-11-09 2009-05-14 Bo Larsson System and method for establishing security credentials using sms
US8850230B2 (en) * 2008-01-14 2014-09-30 Microsoft Corporation Cloud-based movable-component binding
US8744974B2 (en) 2011-03-12 2014-06-03 Mocapay, Inc. Systems and methods for secure wireless payment transactions when a wireless network is unavailable
TR201103175A2 (tr) * 2011-04-01 2012-10-22 Turkcell �Let���M H�Zmetler� Anon�M ��Rket� Güvenli mesaj iletimi sağlayan bir sistem ve yöntem
US8707022B2 (en) * 2011-04-05 2014-04-22 Apple Inc. Apparatus and methods for distributing and storing electronic access clients
KR101363753B1 (ko) * 2011-10-18 2014-02-17 에스케이씨앤씨 주식회사 모바일 단말기의 se 키 교체 방법 및 시스템
WO2013100636A1 (ko) 2011-12-30 2013-07-04 에스케이씨앤씨 주식회사 마스터 tsm
US8898769B2 (en) 2012-11-16 2014-11-25 At&T Intellectual Property I, Lp Methods for provisioning universal integrated circuit cards
US8959331B2 (en) 2012-11-19 2015-02-17 At&T Intellectual Property I, Lp Systems for provisioning universal integrated circuit cards
US9036820B2 (en) 2013-09-11 2015-05-19 At&T Intellectual Property I, Lp System and methods for UICC-based secure communication
US9124573B2 (en) 2013-10-04 2015-09-01 At&T Intellectual Property I, Lp Apparatus and method for managing use of secure tokens
US9208300B2 (en) 2013-10-23 2015-12-08 At&T Intellectual Property I, Lp Apparatus and method for secure authentication of a communication device
US9240994B2 (en) 2013-10-28 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for securely managing the accessibility to content and applications
US9240989B2 (en) 2013-11-01 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for secure over the air programming of a communication device
US9313660B2 (en) 2013-11-01 2016-04-12 At&T Intellectual Property I, Lp Apparatus and method for secure provisioning of a communication device
US9413759B2 (en) 2013-11-27 2016-08-09 At&T Intellectual Property I, Lp Apparatus and method for secure delivery of data from a communication device
US9713006B2 (en) 2014-05-01 2017-07-18 At&T Intellectual Property I, Lp Apparatus and method for managing security domains for a universal integrated circuit card
GB2552788B (en) * 2016-08-05 2019-11-27 Eseye Ltd Loading security information
CN107046466A (zh) * 2017-05-11 2017-08-15 广东网金控股股份有限公司 一种在线密钥交换方法及***

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5164986A (en) * 1991-02-27 1992-11-17 Motorola, Inc. Formation of rekey messages in a communication system
US5159634A (en) * 1991-09-13 1992-10-27 At&T Bell Laboratories Cryptosystem for cellular telephony
GB2327567A (en) * 1997-07-17 1999-01-27 Orange Personal Comm Serv Ltd Controlling Access to SMSCB Service
FI107860B (fi) * 1999-02-09 2001-10-15 Sonera Smarttrust Oy Menetelmä ja järjestelmä tietoliikennejärjestelmässä ja tilaajaidentiteettimoduuli

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO03003772A2 *

Also Published As

Publication number Publication date
WO2003003772A2 (fr) 2003-01-09
AU2002351925A1 (en) 2003-03-03
CN1392743A (zh) 2003-01-22
WO2003003772A3 (fr) 2003-02-27
US20040240671A1 (en) 2004-12-02
FR2826212A1 (fr) 2002-12-20
FR2826212B1 (fr) 2004-11-19

Similar Documents

Publication Publication Date Title
EP1402746A2 (fr) Procede de chargement a distance d'une cle de cryptage dans un poste d'un reseau de telecommunication
EP1909431B1 (fr) Procédé d'authentification mutuelle entre une interface de communication et un processeur hôte d'un chipset NFC
EP1867190B1 (fr) Gestion d'acces a des contenus multimedias
US20020056044A1 (en) Security system
KR100547855B1 (ko) 근거리 통신 장치를 구비한 복합 이동 통신 단말의 보안통신 시스템 및 방법
CA2258221A1 (fr) Procede de transfert d'information entre un module d'identification d'abonne et un terminal mobile de radiocommunication, module d'identification d'abonne et terminal mobile correspondants
US20140079219A1 (en) System and a method enabling secure transmission of sms
US20090228719A1 (en) Secure backup system and method in a mobile telecommunication network
CA2432593C (en) Anti-cloning method
EP2369780B1 (fr) Procédé et système de validation d'une transaction, terminal transactionnel et programme correspondants.
EP1190549B1 (fr) Procede et systeme d'acces securise a un serveur informatique
EP1125457B1 (fr) Procede et systeme de gestion du risque dans un reseau de telephonie mobile
FR2769446A1 (fr) Systeme d'identification et d'authentification
EP0172047B1 (fr) Procédé et système pour chiffrer et déchiffrer des informations transmises entre un dispositif émetteur et un dispositif récepteur
FR2802743A1 (fr) Procede de transmission de mini-messages et son dispositif associe
EP1280368B1 (fr) Procédé de sécurisation d'échanges entre un terminal informatique et un équipement distant, ainsi que terminal et serveur correspondants
EP0803087B1 (fr) Procede de realisation de transfert securise de donnees sur un reseau a serveurs multiples
EP0817144A1 (fr) Procédé de contrÔle de l'utilisation d'un messageur, messageur fonctionnant selon ce procédé et carte à puce pour l'accès conditionné à un messageur
EP2317691B1 (fr) Système et procédé de sécurisation contextuelle et dynamique des échanges de données au travers d'un réseau
EP1297504B1 (fr) Procede et systeme pour limiter la possibilite de transformation de donnees
WO2003003655A1 (fr) Procede de communication radiofrequence securisee
EP1159798A1 (fr) Procede de chargement securise de donnees entre des modules de securite
FR2843216A1 (fr) Procede de telepaiement, systeme et passerelle pour la mise en oeuvre de ce procede, utilisation de ce procede

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20040115

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

17Q First examination report despatched

Effective date: 20040518

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20040929