EP2087417A1 - Tragbare elektronische einheit und verfahren zur anpassung der elektronischen einheit - Google Patents

Tragbare elektronische einheit und verfahren zur anpassung der elektronischen einheit

Info

Publication number
EP2087417A1
EP2087417A1 EP07866467A EP07866467A EP2087417A1 EP 2087417 A1 EP2087417 A1 EP 2087417A1 EP 07866467 A EP07866467 A EP 07866467A EP 07866467 A EP07866467 A EP 07866467A EP 2087417 A1 EP2087417 A1 EP 2087417A1
Authority
EP
European Patent Office
Prior art keywords
portable electronic
electronic entity
host station
personalization
instructions
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP07866467A
Other languages
English (en)
French (fr)
Inventor
Marc Bertin
Stéphane JAYET
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia France SAS
Original Assignee
Oberthur Technologies SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oberthur Technologies SA filed Critical Oberthur Technologies SA
Publication of EP2087417A1 publication Critical patent/EP2087417A1/de
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/229Hierarchy of users of accounts
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Definitions

  • the present invention relates to a portable electronic entity and a method of personalizing such an electronic entity. It applies, in particular, to portable electronic entities of type comprising a non-volatile memory and a microcontroller; it is for example an electronic key called "USB” (acronym for "Universal Serial Bus” for universal serial bus), that is to say a key whose physical interface with a host computer complies with the USB specification, and able to communicate according to a protocol compliant with the USB specification.
  • the portable electronic entity entity object of the present invention can also be a microcircuit card, for example a microcircuit card compliant with the IS07816 standard or an MMC card (acronym for "MultiMedia Card” for multimedia card).
  • a portable electronic entity Before its initialization, also called "pre-customization", a portable electronic entity can not work, especially for applications requiring a high level of security, for example for the authentication of its bearer, access to a paid service or a payment.
  • the initialization of a portable electronic entity concerns at least two main types of information: the application data, including the code of the applications and the values of their variables and data of security, usually encryption keys. They may furthermore relate to printed data, such as logos and barcodes, which are positioned on the surface of the portable electronic entity.
  • the personalization of the portable electronic entities is aimed at ensuring that the organization that emits them has entities corresponding to its particular services and applications.
  • each portable electronic entity it is also intended for each portable electronic entity to contain data concerning its holder (eg name, telephone number, account number and photograph, signature, data defining the services to which the holder entitles and limits amounts for these services) and possibly here too, security data such as encryption keys.
  • data concerning its holder eg name, telephone number, account number and photograph, signature, data defining the services to which the holder entitles and limits amounts for these services
  • security data such as encryption keys.
  • the portable electronic entity comprises a rewritable non-volatile memory, for example, an EEPROM (acronym for "Electrically Erasable and Programmable Read On Memory” for electrically erasable and programmable read-only memory.)
  • Electrical customization consists essentially of an initialization step of this non-volatile memory and, thus, the portable electronic entity and a step of storing, in this memory, data that varies from one portable electronic entity to another.
  • the present invention particularly relates to the electrical customization of the
  • the electrical personalization also relates to updates of the non-volatile rewritable memory, for example by applications, menus or personal or security data.
  • a portable electronic entity comprising means for connection to a host station and a memory retaining instructions of an application capable of being, at least partially loaded on said host station, to be executed by said host station and to collaborate with a server connected to the host station to perform the customization of a portable electronic entity, called "second".
  • the memory retains instructions from an application capable of being, at least partially, executed on a host station comprising a personal computer.
  • the memory retains instructions from an application capable of being, at least partially, executed on a host station comprising a mobile telephone.
  • a user can customize a portable electronic entity with a mobile phone.
  • the memory retains instructions from an application adapted so that the second electronic entity is the first electronic entity.
  • the present invention is thus particularly practical to implement since it carries the personalization application in the electronic entity to customize.
  • the portable electronic entity thus provides the application allowing its own customization, which limits the means to implement to perform this customization.
  • the memory retains instructions from an application capable of being, at least partially, executed by said first portable electronic entity. It is thus possible to reinforce the security of the personalization process by prohibiting the copy of the part of the application executed by the portable electronic entity or by making the instructions of the application dependent on the portable electronic entity that keeps it.
  • the second entity is an integrated circuit of the host station.
  • the memory retains instructions from an application for performing the customization of the second portable electronic entity, said customization being controlled by a remote server.
  • said application is adapted to set up a secure connection, the personalization being performed by a secure communication between at least the electronic entity and a remote server that controls the personalization.
  • the first portable electronic entity comprises means for storing at least one personalization status information, and means for communicating at least one stored state information to a remote server that controls the personalization.
  • the server can know the state of the portable electronic entity and thus achieve a customization based on this state, which is particularly interesting in the context of the update of an electronic entity park for their administration.
  • the portable electronic entity comprises means for storing at least the last customization command received from a remote server that controls the customization and performed successfully and means for communicating the latter command received and performed remote server audit.
  • the memory keeps an identifier common to several portable electronic entities.
  • the portable electronic entity can describe its type, application, brand and / or model.
  • the memory retains a cryptographic key common to a group of portable electronic entities. With these provisions, it is possible to secure the communication between the first portable electronic entity and the host station and / or the server to which the first portable electronic entity is connected, without first having to personalize the first portable electronic entity.
  • the portable electronic entity as briefly described above includes a microcontroller adapted to operate in slave mode.
  • the portable electronic entity only responds to commands, for example from a reader in the case of a microcircuit card.
  • the portable electronic entity comprises a secure microcontroller.
  • a secure microcontroller For example, it complies with so-called "FIPS" (Federal Information Processing Standard) security requirements, and / or the common criteria and / or ISO7816 standard.
  • FIPS Federal Information Processing Standard
  • the application is automatically launched after the connection of the portable electronic entity to the host station.
  • the entity as briefly described above comprises means for selecting the instructions of said application as a function of the host station. Thanks to these arrangements, the host station can load instructions from an application adapted to operate on this host station, for example depending on its operating system.
  • the application may further include a remote server address on a network, which allows the host station to connect to that server without requiring additional information from the user.
  • the memory of the electronic entity that stores the personalization application, the identifier of the electronic entity and / or the address of the remote server is for example a ROM (or ROM) of the electronic entity.
  • said application loaded, at least partially, on the host station is adapted to receive instructions from said remote server and to transmit them to the second portable electronic entity.
  • the instructions received from said remote server are received in the form of at least one group of personalization instructions of the second portable electronic entity, at least one group of personalization instructions comprising at least one control instruction instruction.
  • customization allowing the host station to control the proper execution of at least one personalization instruction.
  • the personalization server also has a role in defining the customization controls that are executed by the host station.
  • the host station's support for these control instructions defined by the Personalization server allows to limit the exchanges between the host station and the server.
  • At least one personalization instruction is a directly understandable and executable instruction by the second portable electronic entity.
  • the host station does not have to interpret the customization instructions that are directly understandable and executable by the portable electronic entity and only sends them to it.
  • At least one customization instruction allows the registration by the second portable electronic entity of data in the memory of the second portable electronic entity.
  • At least one control instruction is the result expected from the execution, by the second portable electronic entity, of a personalization instruction.
  • the control is therefore particularly easy to implement.
  • the control of the expected result of the execution by the portable electronic entity of a personalization instruction is the minimum control instruction which minimizes the exchanges between the host station and the server.
  • at least one personalization instruction is an order in APDU format of the ISO 7816 standard.
  • At least one control instruction is an answer, in the APDU format of the ISO 7816 standard, of a personalization instruction.
  • the present invention thus applies to portable electronic entities implementing this standard.
  • the instructions of the application are adapted so that the second electronic entity is the first electronic entity.
  • the present invention aims at a method of personalization of a portable electronic entity, called "second”, which comprises: a step of connecting a portable electronic entity, called "first”, to a host station
  • FIG. 1 represents, schematically, a particular embodiment of a portable electronic entity that is the subject of the present invention
  • FIG. 2 represents, schematically, a particular embodiment of a host station that is the subject of the present invention, connected to a server and
  • FIG. 3 represents, in the form of a logic diagram, the steps implemented by the portable electronic entity illustrated in FIG. 1 and by the host station and the server illustrated in FIG. 2, in a particular embodiment of the method object of the present invention.
  • FIG. 1 shows a removable portable electronic entity 100, comprising a microcontroller 110, an interface 140 (sometimes called a "hub" according to the English name), which allows the communication of the other elements of the entity with the externally via the connector 105 according to the USB protocol, a controller 130 for managing a memory 120, which emulates a compact disc player (for example of the CD-ROM type).
  • the controller 130 here emulates a particular CD-ROM drive to allow the launch automatic program stored in the memory 120, as described below.
  • the microcontroller 110 emulates meanwhile a card reader CCID (acronym for "Chip / Smart Card Interface Devices” for integrated circuit card interface devices) and a CID card (acronym for "Card Interface Devices” for device devices). card interface).
  • CCID acronym for "Chip / Smart Card Interface Devices” for integrated circuit card interface devices
  • CID card acronym for "Card Interface Devices” for device devices. card interface
  • the portable electronic entity 100 is of type comprising a non-volatile memory and a microcontroller.
  • This is an electronic key called “USB” (acronym for "Universal Serial Bus” for universal serial bus), that is to say a key whose physical interface 105 with a host station complies with the USB specification, and able to communicate according to a protocol conforming to the USB specification.
  • the portable electronic entity entity 100 may also be a microcircuit card, for example a microcircuit card compliant with the IS07816 standard or an MMC card (acronym for "MultiMedia Card” for multimedia card).
  • a microcircuit card compliant with the IS07816 standard or an MMC card (acronym for "MultiMedia Card” for multimedia card).
  • the electronic entity 100 may comprise a contactless communication interface (not shown), preferably a short-range contactless contact interface. It can thus be a contactless smart card or dual interface (both non-contact and contact interface) for example in accordance with the IS014443 standard.
  • the portable electronic entity 100 may also be a passport comprising, in the thickness of its cover, a secure microcontroller provided with contactless communication means in accordance with the ISO14443 standard. Customization of such an electronic entity can be achieved using the contactless interface, or the contact interface if the electronic entity also includes one.
  • the portable electronic entity 100 may, for example, be used in banking, mobile phone or identification applications, access to an online service (for example voice over IP), pay television.
  • an online service for example voice over IP
  • the portable electronic entity 100 is of slave type, in the sense that it only responds to commands, for example from a host station or server (see Figure 2) or from a reader, in the case of a microcircuit card.
  • the portable electronic entity 100 may take the initiative to send data.
  • the microcontroller 110 is secure. Preferably, it complies with so-called “FIPS” security requirements (already referred to above), those referred to as “common criteria” and / or the ISO7816 standard.
  • FIPS field-programmable gate array
  • the portable electronic entity 100 comprises, in particular:
  • the microcontroller 110 which can notably memorize in a read-only memory (or ROM) an entity identifier 122 and an encryption key 124
  • the memory 120 which retains instructions from a customization application 121 (possibly including an address 126 of the remote server 250 on a network) and the last received instruction 123.
  • the application 121 could be stored in the read-only memory of the microcontroller 110 or in a read-only memory of the controller 130.
  • the application 121 it is, preferably, available in the memory 120 of the portable electronic entity 100, in several versions adapted to operate on different types of host station 200, for example with different operating systems. .
  • the public key 124 is, for example, generated in parallel with a private key 251. It is observed that this architecture has the advantage of not requiring a CCID component and to make it possible to easily modify the content of the application 121.
  • FIG. 2 shows a host station 200 connected via a computer network 225 to a server 250.
  • the host station is, for example, of the personal computer, mobile telephone or entity reader type. portable electronics.
  • the computer network 225 is, for example, the Internet network.
  • the server 250 is, for example a server of the web (in English "web").
  • the host station 200 is adapted to receive and to implement, at least partially, the personalization application 121. To do this, it comprises for example an application 221 for automatically launching a program to detect a new reader disk, as it exists on personal computers.
  • a remote server 250 implements and holds the public key 124, a private key 251 corresponding to the public key 124 and a portable electronic entity identifier database 260, used as described below.
  • step 305 performs an automatic loading of the application 121 in the host station to which the electronic entity is directly connected, step 310.
  • This automatic loading can be performed, for example, in the form of the automatic launch (by means of the application 221) of an application "autorun .exe "present in the memory 120 of the electronic entity when the host station 200 detects the compact disc (CD-ROM) emulated by the controller 130 of the memory 120 and reads accordingly the contents of the memory 120 of the entity portable electronics 100, then automatically executes the application 121.
  • CD-ROM compact disc
  • the automatic launch program 221 of the host station 200 is capable of selecting the application 121 adapted to operate on the host station 200.
  • the application 221 selects the one that corresponds to the operating system of the host station 200, for example in practice on the basis of the name of each file comprising the application 121 Then, the application 221 loads and executes the selected application 121. Thus, during a step 315, the host station performs an automatic execution of the application 121.
  • the host station connects to the remote server 250 located at the address 126 defined in the application 121.
  • the address could for example be provided by the user.
  • the host station and the remote server set up a secure exchange between them, for example by defining, together, a single session key or a pair of session keys.
  • the application 221 performs an authentication of the remote server 250 by decrypting, with the key 124, a message received from the remote server and comprising, encrypted with the private key 251, the public key 124. It is thus not possible to need to store only one public key 124 within the electronic entity 100 to both decrypt the exchange and authenticate the remote server 250.
  • the microcontroller 110 generates a pair of public / private keys and encrypts the public key 116 of this pair with the public key 124 and communicates it to the remote server 250.
  • the remote server 250 sends, to the controller 110, encrypted instructions with the public key 116, which it was able to obtain after decryption with the private key 251.
  • the portable electronic entity can also memorize a symmetric key (to implement the DES algorithm for example, while the private / public key pair is used with an RSA algorithm for example); furthermore, the part of keys or the key used may be common to all the keys (or portable electronic entities) of the same type / model (corresponding to the same identifier) and encrypt the exchanges between the microcontroller 110 and the remote server 250 using this pair of keys or this key.
  • the memory of the portable electronic entity can keep a cryptographic key common to a group of portable electronic entities. It is thus possible to secure the communication between the first portable electronic entity and the host station and / or the server to which the first portable electronic entity is connected, without having to first customize the first portable electronic entity.
  • the host station 200 and / or the application 121 communicate to the remote server 250 an identifier 122 of the portable electronic entity, the last command 123 received from the remote server 250, as well as a sequence number associated with this last command 123, for example a sequential sequence number (in order to distinguish identical commands received at different times).
  • the identifier stored in memory of the portable electronic entity may be common to several portable electronic entities.
  • the portable electronic entity can thus describe its type, its application, its brand and / or its model.
  • the identifier 122 may be communicated to the remote server 250 before the authentication step of the remote server described above (the communication of this identifier is not necessarily secure).
  • the public key 124 and private key 251 can be selected by the server 250 according to the received identifier.
  • the remote server 250 searches, in a database 260, a group of personalization data corresponding to the identifier 122.
  • this group of personalization data which comprises a sequence of instructions of customization
  • the remote server 250 is positioned at the record following the record corresponding to the last command 123 as received by the portable electronic entity 100.
  • the remote server 250 reads the following records, while producing groups of instructions personalization it transmits to the electronic entity 100 where personalization must be performed, via the host station 200, and for example with signing instructions by means of the private key 251 to ensure their integrity.
  • the records of the database 260 may, for example, include groups of personalization instructions that include instructions of varying length.
  • an instruction to the portable electronic entity includes an instruction number and a type of instruction that indicates whether an expected response is specified and whether it is an instruction to the electronic entity.
  • portable to customize that is, for example to update
  • the instruction may also comprise instruction codes with, for example, in the case where the instruction is intended for the portable electronic entity to be customized, an instruction length, an APDU command, an expected response length and, optionally, depending on the type of instruction, an expected response content.
  • the instruction codes indicate, for example, whether it is a power-up instruction of the electronic entity, a power-off instruction, a clock modification instruction or an exchange protocol selection instruction with the electronic entity.
  • the data indicates, for example, a clock frequency or a voltage to be supplied to the portable electronic entity. In these latter cases, the reporting instructions are implicit.
  • the server 250 resumes the personalization, in a group of personalization instructions, with the instruction corresponding to the last instruction 123 received by the portable electronic entity 100.
  • remote server 250 and the electronic entity communicate with one another in a secure manner, by implementing the session key 116 established during the step 325.
  • step 330 we return to step 330 to continue the initialization until there are no more instructions to be transmitted to the portable electronic entity.
  • the solution typically consists in encrypting the data transmitted to the entity by the instructions and not the instruction groups. in their whole.
  • APDU instruction one typically encrypts at least a portion of the data of the field called "Data Field”. It is necessary that the APDU instructions can be understood by the card.
  • the personalization is performed without history, for example when the electronic entity is a USB key and the host station is a personal computer, and when the application includes a user interface, the user can then start the personalization of his choice through this interface.
  • the portable electronic entity comprises a connection means to a host station and a memory retaining instructions of an application capable of being executed to achieve the personalization of a portable electronic entity, called "second", possibly different from the first entity. It is thus possible to customize the second portable electronic entity on any host station capable of executing the personalization application.
  • the second entity is an integrated circuit of the host station.
  • this entity comprises a microcontroller adapted to operate in slave mode.
  • the portable electronic entity only responds to commands, for example from a reader in the case of a microcircuit card.
  • this entity comprises a secure microcontroller.
  • the portable electronic entity complies with so-called "FIPS", "common criteria” and / or ISO7816 security requirements.
  • the portable electronic entity comprises security means able to secure at least part of the execution of the application loaded and executed in the host station, according to a predetermined security mode, to ensure that the data stream received and transmitted to this application is only able to be processed by the latter.
  • the steps described below are implemented.
  • the host station sends the server a customization initialization request comprising identification information of the portable electronic entity to be personalized, in order to initialize the personalization control processing means.
  • This request may also include identification information of the host station, allowing the server to address the response, and possibly the type of host station, the server may need this information to know the instructions it can send to destination of the host station.
  • the server responds to the host station, either by an error message or by an acknowledgment of receipt if no problem has been encountered.
  • the host station identifies the portable electronic entity and communicates an identifier of that entity to the server as well as a customization group request.
  • the server Depending on the identifier of the portable electronic entity and the personalization data received elsewhere, the server generates a group of personalization instructions and transmits them to the personalization station, preferably in encrypted, encrypted or encrypted form.
  • the personalization server defines the first group of customization instructions so that this group of instructions only ends when, for the next instruction, the server will need the report of the user. at least one of the preceding instructions.
  • the host station then receives the group of instructions, i.e. performs the necessary decoding and / or analysis, and transmits each APDU command from the group of instructions to the portable electronic entity.
  • the host station performs at least one control instruction of at least one personalization instruction after transmitting, to the portable electronic entity, another personalization instruction not concerned by this control instruction. If, for an APDU command, no control instruction included in the personalization instruction group received concerns this APDU instruction, the host station waits for a portable code from the portable electronic entity that indicates that the customization statement has been successfully executed and checks this standard code. Otherwise, the host station waits for a specific APDU response in a specific time interval, if that specific response and / or time interval is specified in a control statement embedded in the received customization instruction group.
  • the personalization of the portable electronic entity is interrupted and a message customization interrupt is transmitted by the host station to the server.
  • each response is placed in a buffer (in English "buffer"), in chronological order, with other information of the progress report of the customization (for example, date, time, identifier of the portable electronic entity).
  • the host station When, during the processing of the personalization instructions, a report instruction is encountered by the host station, the latter transmits a report message to the server, for example containing the contents of the buffer memory .
  • the host station sends a report message including, for example, the contents of the buffer, to the personalization server.
  • the server analyzes the report and determines whether to trigger an action based on the result of this analysis. In particular, the server determines whether an error has been detected. If yes, the error is processed. Otherwise, the personalization server determines whether the customization of the portable electronic entity is complete. If so, we load a new portable electronic entity into the host station and reiterate the customization. Otherwise, depending on the identifier of the portable electronic entity, the received account (s) and the personalization data received elsewhere, the personalization server generates a new group of personalization instructions. and transmits them to the host station, preferably in encrypted, encrypted or encrypted form.
  • the host station side On the host station side, first, it receives a group of customization instructions from the server. Then, the host station performs an extraction of the next instruction from the last group of personalization instructions received. During the first iteration of this step, the next instruction is the first instruction.
  • the host station determines whether the retrieved instruction is associated with a control instruction, that is, here, identifies, in content or in maximum waiting time, a response to be expected from the portable electronic entity. .
  • the host station retrieves from the customization instruction group, identifying the answer to wait. Otherwise, the host station stores, as expected response, a standard response, independent of the personalization instruction and, as the maximum waiting time, a standard waiting time.
  • the personalization station extracts the APDU command from the extracted instruction and transmits it to the portable electronic entity.
  • this instruction allows the registration of data, by the portable electronic entity, in the non-volatile memory EEPROM of the portable electronic entity.
  • the host station waits for a response from the portable electronic entity.
  • the host station Upon receiving a response from the portable electronic entity or at the end of the maximum waiting period, the host station writes the contents of the command and the possibly empty response to a buffer reporting, chronologically.
  • the host station also determines whether the response obtained is identical to the expected response. If not, the host station sends an error message to the server and the contents of the report buffer. If so, the host station determines if the last group of instructions received still has at least one instruction and reiterates, depending on the result, one or the other of the previously described steps.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Remote Sensing (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Storage Device Security (AREA)
EP07866467A 2006-11-07 2007-10-30 Tragbare elektronische einheit und verfahren zur anpassung der elektronischen einheit Ceased EP2087417A1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0654769A FR2908209B1 (fr) 2006-11-07 2006-11-07 Entite electronique portable et procede de personnalisation d'une telle entite electronique
PCT/FR2007/001798 WO2008065264A1 (fr) 2006-11-07 2007-10-30 Entite electronique portable et procede de personnalisation d'une telle entite electronique

Publications (1)

Publication Number Publication Date
EP2087417A1 true EP2087417A1 (de) 2009-08-12

Family

ID=38134771

Family Applications (1)

Application Number Title Priority Date Filing Date
EP07866467A Ceased EP2087417A1 (de) 2006-11-07 2007-10-30 Tragbare elektronische einheit und verfahren zur anpassung der elektronischen einheit

Country Status (5)

Country Link
US (1) US9449453B2 (de)
EP (1) EP2087417A1 (de)
JP (1) JP2010506280A (de)
FR (1) FR2908209B1 (de)
WO (1) WO2008065264A1 (de)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DK2011052T3 (en) 2006-04-24 2019-02-25 Yubico Ab DEVICE AND PROCEDURE FOR IDENTIFICATION AND AUTHENTICATION
US20100115116A1 (en) * 2008-11-03 2010-05-06 Micron Technology, Inc. System and method for switching communication protocols in electronic interface devices
US8321950B2 (en) * 2009-03-20 2012-11-27 Cisco Technology, Inc. Delivering secure IPTV services to PC platforms
EP2405409A1 (de) * 2010-07-06 2012-01-11 Gemalto SA Vorrichtung mit untereinander verbundenen autonomen Multiprozessoren, und Verfahren zur angepassten Personalisierung
US8839415B2 (en) * 2011-02-01 2014-09-16 Kingston Technology Corporation Blank smart card device issuance system
WO2012140249A1 (en) 2011-04-14 2012-10-18 Yubico Ab A dual interface device for access control and a method therefor
EP2632194A1 (de) * 2012-02-21 2013-08-28 Gemalto SA Personalisierungsverfahren eines Sicherheitselements, das mit einem Gerät zusammenarbeitet

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020147912A1 (en) * 2000-10-27 2002-10-10 Shimon Shmueli Preference portability for computing
US6728787B1 (en) * 2000-03-31 2004-04-27 Mitsubishi Electric Research Labs, Inc System and method for locating and installing device drivers for peripheral devices
US20050015540A1 (en) * 2003-07-18 2005-01-20 Hung-Chou Tsai Auto-executable portable data storage device and the method of auto-execution thereof
US20060208066A1 (en) * 2003-11-17 2006-09-21 Dpd Patent Trust RFID token with multiple interface controller
US7117364B1 (en) * 1999-10-05 2006-10-03 International Busienss Machines Corporation System and method for downloading application components to a chipcard

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE468068C (sv) * 1991-09-30 1994-04-11 Comvik Gsm Ab Förfarande för personifiering av ett aktivt kort, för användning i ett mobiltelefonsystem
FR2771205B1 (fr) * 1997-11-20 2000-01-21 Gemplus Card Int Procede, carte a puce et terminaux pour effectuer des transactions a travers un reseau de telecommunication
US6196459B1 (en) * 1998-05-11 2001-03-06 Ubiq Incorporated Smart card personalization in a multistation environment
FR2785759B1 (fr) * 1998-11-05 2000-12-01 Sagem Procede de programmation d'un appareil, notamment d'un telephone mobile
FR2805059A1 (fr) * 2000-02-10 2001-08-17 Bull Cp8 Procede de chargement d'une piece de logiciel dans une carte a puce, notamment du type dit "applet"
US6813498B1 (en) * 2000-10-27 2004-11-02 Lucent Technologies Inc. Apparatus, method and system for detection and recovery of missing wireless devices in communication systems
JP2003168093A (ja) 2001-11-30 2003-06-13 Hitachi Ltd カードシステム、カードへのアプリケーション搭載方法及びアプリケーション実行確認方法
US6785537B2 (en) * 2002-05-22 2004-08-31 Sony Ericsson Mobile Communications Ab Mobile equipment theft deterrent system and method
WO2005119606A1 (en) * 2004-05-28 2005-12-15 International Business Machines Corporation Smart card data transaction system and methods for providing storage and transmission security
FR2870412B1 (fr) * 2004-05-13 2006-09-15 Gemplus Sa Transfert de donnees entre deux cartes a puce
EP1675076A1 (de) * 2004-12-21 2006-06-28 Italtel S.p.a. System und ähnliche Ausrüstung zur persönlichen Authentifikation und Verwaltung von Daten in integrierte Netzen
US7428992B2 (en) * 2005-01-11 2008-09-30 Matsushita Electric Industrial Co., Ltd. Secure device and system for issuing IC cards
US20070271162A1 (en) * 2005-11-07 2007-11-22 Shuster Gary S Invoice Management For Distributed Content
FR2896323B1 (fr) * 2006-01-16 2008-10-31 Oberthur Card Syst Sa Procede de generation d'un profil pour la personnalisation d'une entite electronique et systeme associe
FR2900483B1 (fr) 2006-04-27 2008-09-19 Oberthur Card Syst Sa Procede et dispositif de personnalisation d'une entite electronique portable
FR2900750B1 (fr) * 2006-05-02 2008-11-28 Oberthur Card Syst Sa Entite electronique portable apte a recevoir un flux de donnees multimedia diffuse.
FR2908202B1 (fr) * 2006-11-07 2009-03-13 Oberthur Card Syst Sa Procede et dispositif de personnalisation d'une entite electronique portable

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7117364B1 (en) * 1999-10-05 2006-10-03 International Busienss Machines Corporation System and method for downloading application components to a chipcard
US6728787B1 (en) * 2000-03-31 2004-04-27 Mitsubishi Electric Research Labs, Inc System and method for locating and installing device drivers for peripheral devices
US20020147912A1 (en) * 2000-10-27 2002-10-10 Shimon Shmueli Preference portability for computing
US20050015540A1 (en) * 2003-07-18 2005-01-20 Hung-Chou Tsai Auto-executable portable data storage device and the method of auto-execution thereof
US20060208066A1 (en) * 2003-11-17 2006-09-21 Dpd Patent Trust RFID token with multiple interface controller

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2008065264A1 *

Also Published As

Publication number Publication date
US20100093334A1 (en) 2010-04-15
FR2908209B1 (fr) 2009-02-13
US9449453B2 (en) 2016-09-20
FR2908209A1 (fr) 2008-05-09
WO2008065264A1 (fr) 2008-06-05
JP2010506280A (ja) 2010-02-25

Similar Documents

Publication Publication Date Title
EP2082359B1 (de) Verfahren und einrichtung zum anpassen einer tragbaren elektronischen entität
EP3243178A1 (de) Verfahren zur verarbeitung einer transaktion von einem kommunikationsendgerät
EP2087417A1 (de) Tragbare elektronische einheit und verfahren zur anpassung der elektronischen einheit
EP1969535A1 (de) Mit einer personalisierten chipkarte ausgestatteter generischer elektronischer schlüssel
WO2008129225A1 (fr) Procédé de communication et de transmission d'un message concernant une transaction d'une application sans contact, terminal, module sécurisé et système associés
EP2065857A2 (de) Mikroprozessorkarte, eine solche Karte enthaltendes Telefon und Ausführungsverfahren eines Befehls in einer solchen Karte
EP2065858A2 (de) Mikroprozessorkarte, eine solche Karte enthaltendes Telefon und Ausführungsverfahren eines Befehls in einer solchen Karte
FR2923632A1 (fr) Carte a microprocesseur, telephone comprenant une telle carte et procede de traitement dans une telle carte.
EP2388948B1 (de) Verfahren und system zum zugriff auf einen einen persönlichen authentifizierungsschlüssel beinhaltenden integrierten schaltkreis
EP2118825B1 (de) Tragbare elektronische entität und kommunikationsverfahren
EP3234848B1 (de) Verfahren zum senden eines sicherheitsinformationselements und elektronische vorrichtung zur implementierung solch eines verfahrens
FR2764073A1 (fr) Protocole de communication pour carte a memoire asynchrone
EP2058746B1 (de) Tragbare elektronische Einheit, Hoststation und entsprechendes Verfahren
EP3291188B1 (de) Verfahren zur steuerung eines elektronischen geräts und korrespondierendes elektronisches gerät
WO2020128240A1 (fr) Traitement d'un service de tickets electroniques
CA3143068A1 (fr) Systeme d'applications de service pour terminaux de paiement
EP3671519A1 (de) Sicherung einer transaktion mit einer chipkarte
FR3062501A1 (fr) Procede pour la securite d'une operation electronique
WO2007125212A2 (fr) Procede et dispositif de personnalisation d'une entite electronique portable
FR3099272A1 (fr) Procédé de sécurisation, et dispositif électronique associé
EP3177998B1 (de) Verfahren zur konsultation des status einer ressource einer elektronischen vorrichtung, zugehörige elektronische einheit und elektronische vorrichtung mit einer derartigen elektronischen einheit
EP3671500A1 (de) Assistiertes autonomes datenerfassungsverfahren und -system für inhaber einer biometrischen vorrichtung
FR3043820A1 (fr) Dispositif electronique comprenant une pluralite de puces electroniques, et terminal de lecture apte a cooperer avec un tel dispositif

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20081127

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

17Q First examination report despatched

Effective date: 20091015

DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: IDEMIA FRANCE

REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20190531