FR2866766A1 - Procede et dispositif de protection d'equipement, d'objet ou d'un programme faisant appel a un equipement a carte sim - Google Patents

Procede et dispositif de protection d'equipement, d'objet ou d'un programme faisant appel a un equipement a carte sim

Info

Publication number
FR2866766A1
FR2866766A1 FR0450335A FR0450335A FR2866766A1 FR 2866766 A1 FR2866766 A1 FR 2866766A1 FR 0450335 A FR0450335 A FR 0450335A FR 0450335 A FR0450335 A FR 0450335A FR 2866766 A1 FR2866766 A1 FR 2866766A1
Authority
FR
France
Prior art keywords
identity
code
compatible
mobile telephone
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
FR0450335A
Other languages
English (en)
Other versions
FR2866766B1 (fr
Inventor
Jacques Bresson
Jean Romain Mejane
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SO NEAR
Original Assignee
SO NEAR
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SO NEAR filed Critical SO NEAR
Priority to FR0450335A priority Critical patent/FR2866766B1/fr
Priority to PCT/FR2005/050115 priority patent/WO2005084107A2/fr
Publication of FR2866766A1 publication Critical patent/FR2866766A1/fr
Application granted granted Critical
Publication of FR2866766B1 publication Critical patent/FR2866766B1/fr
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Signal Processing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un procédé de protection d'un élément tel qu'un objet, un équipement ou un programme.Il comprend les étapes suivantes :- on fait appel à un équipement à carte SIM (210),- on combine un code avec une clé secrète (Ki) de la carte SIM, cette combinaison utilisant un algorithme (202) déterminé du type de celui utilisé pour l'authentification, dans un réseau de téléphonie mobile, d'un équipement mobile (210) contenant une carte SIM,- on mémorise l'identité combinée (SRES) ainsi créée, et- pour accéder à l'élément ainsi protégé, on calcule à l'aide de l'algorithme déterminé l'identité combinée de la carte SIM et du code, l'accès n'étant autorisé que si le résultat du calcul fournit une identité combinée compatible avec l'identité combinée mémorisée.
FR0450335A 2004-02-23 2004-02-23 Procede et dispositif de protection d'equipement, d'objet ou d'un programme faisant appel a un equipement a carte sim Expired - Fee Related FR2866766B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR0450335A FR2866766B1 (fr) 2004-02-23 2004-02-23 Procede et dispositif de protection d'equipement, d'objet ou d'un programme faisant appel a un equipement a carte sim
PCT/FR2005/050115 WO2005084107A2 (fr) 2004-02-23 2005-02-22 Dispositif et procede faisant appel a un equipement a carte sim

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0450335A FR2866766B1 (fr) 2004-02-23 2004-02-23 Procede et dispositif de protection d'equipement, d'objet ou d'un programme faisant appel a un equipement a carte sim

Publications (2)

Publication Number Publication Date
FR2866766A1 true FR2866766A1 (fr) 2005-08-26
FR2866766B1 FR2866766B1 (fr) 2006-08-18

Family

ID=34834230

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0450335A Expired - Fee Related FR2866766B1 (fr) 2004-02-23 2004-02-23 Procede et dispositif de protection d'equipement, d'objet ou d'un programme faisant appel a un equipement a carte sim

Country Status (2)

Country Link
FR (1) FR2866766B1 (fr)
WO (1) WO2005084107A2 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008031926A2 (fr) * 2006-09-13 2008-03-20 Eads Secure Networks Oy Authentification de station mobile
WO2011023240A1 (fr) * 2009-08-28 2011-03-03 Sony Ericsson Mobile Communications Ab Accès valide à une application de dispositif mobile
CN101529796B (zh) * 2006-09-13 2012-07-25 伊兹安全网络有限公司 Tetra网络中的移动台验证

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1901192A1 (fr) 2006-09-14 2008-03-19 British Telecommunications Public Limited Company Enregistrement d'une application mobile
US8763110B2 (en) 2006-11-14 2014-06-24 Sandisk Technologies Inc. Apparatuses for binding content to a separate memory device
US8327454B2 (en) 2006-11-14 2012-12-04 Sandisk Technologies Inc. Method for allowing multiple users to access preview content
US8079071B2 (en) 2006-11-14 2011-12-13 SanDisk Technologies, Inc. Methods for accessing content based on a session ticket
EP3495974B1 (fr) * 2011-03-30 2022-02-16 Irdeto B.V. Activation d'une application logicielle à exécuter sur une station mobile
CN103596175A (zh) * 2012-08-14 2014-02-19 上海势炎信息科技有限公司 一种基于近场通讯技术的移动智能终端认证***及方法
CN102938032B (zh) * 2012-10-17 2017-09-22 中兴通讯股份有限公司 一种对通讯终端上应用程序加、解密的方法、***和终端
GB201703010D0 (en) 2017-02-24 2017-04-12 Trustonic Ltd Post factory key injections
CN107133789B (zh) * 2017-06-09 2021-02-19 中国联合网络通信集团有限公司 基于智能卡的车辆信息处理方法及装置

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000031608A2 (fr) * 1998-11-24 2000-06-02 Telefonaktiebolaget Lm Ericsson (Publ) Procedure de mise en communication automatique avec un pc pour un telephone mobile
WO2001091478A2 (fr) * 2000-05-26 2001-11-29 Robert Bosch Gmbh Procede d'identification controlable par cryptographie d'une unite physique dans un reseau de telecommunication ouvert sans fil

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000031608A2 (fr) * 1998-11-24 2000-06-02 Telefonaktiebolaget Lm Ericsson (Publ) Procedure de mise en communication automatique avec un pc pour un telephone mobile
WO2001091478A2 (fr) * 2000-05-26 2001-11-29 Robert Bosch Gmbh Procede d'identification controlable par cryptographie d'une unite physique dans un reseau de telecommunication ouvert sans fil

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
GERDES M ET AL: "MOBILE PAYMENT SOLUTIONS", TOWARDS THE E-SOCIETY: E-COMMERCE, E-BUSINESS AND E-GOVERNMENT. IFIP CONFERENCE ON E-COMMERCE ON E-COMMERCE, E-BUSINESS AND E-GOVERNMENT. PROCEEDINGS IFIP CONFERENCE ON E-COMMERCE, E-BUSINESS, E-GOVERNMENT, 3 October 2001 (2001-10-03), pages 629 - 642, XP001106006 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008031926A2 (fr) * 2006-09-13 2008-03-20 Eads Secure Networks Oy Authentification de station mobile
WO2008031926A3 (fr) * 2006-09-13 2008-06-26 Eads Secure Networks Oy Authentification de station mobile
EP2418822A1 (fr) * 2006-09-13 2012-02-15 Cassidian Finland OY Authentification de station mobile
US8230218B2 (en) 2006-09-13 2012-07-24 Eads Secure Networks Oy Mobile station authentication in tetra networks
CN101529796B (zh) * 2006-09-13 2012-07-25 伊兹安全网络有限公司 Tetra网络中的移动台验证
WO2011023240A1 (fr) * 2009-08-28 2011-03-03 Sony Ericsson Mobile Communications Ab Accès valide à une application de dispositif mobile

Also Published As

Publication number Publication date
WO2005084107A3 (fr) 2006-07-27
WO2005084107A2 (fr) 2005-09-15
FR2866766B1 (fr) 2006-08-18

Similar Documents

Publication Publication Date Title
AU2002230306B2 (en) Method for enabling PKI functions in a smart card
CN101076190B (zh) 移动通信***中鉴权密钥的管理
DE60334759D1 (de) Sicherungsverfahren für ein mobiles Kommunikationsendgerät
WO2005084107A3 (fr) Dispositif et procede faisant appel a un equipement a carte sim
EP1601225A3 (fr) Procédé et systéme de duplication sécurisée des informations d'une carte SIM
PE20050911A1 (es) Metodo y sistema para la autenticacion de un usuario de un sistema de procesamiento de datos
DE60306648D1 (de) Vorrichtung und Verfahren zur sicheren Kommunikation basierend auf Chipkarten
AU2002365818A1 (en) Storing and accessing data in a mobile device and a user module
EP1804418A4 (fr) Systeme d'authentification de mot de passe dynamique et procede associe
TW200642410A (en) User authentication in a communications system
DE602005018638D1 (de) Authentifizierungsverfahren
EP1953950A4 (fr) Procédé visant à protéger un compte d'application de service réseau, système et appareil associés
ATE455442T1 (de) Personalisierung von mobilstationen
FR2871007B1 (fr) Deverrouillage securise d'un terminal mobile
FR2790177B1 (fr) Authentification dans un reseau de radiotelephonie
RU2008104523A (ru) Последующая реализация функциональности модуля идентификации абонента в защищенном модуле
FI113146B (fi) Menetelmä autentikointiviestin käsittelemiseksi, puhelinjärjestelmä, autentikointikeskus, tilaajalaite ja SIM-kortti
US20040013269A1 (en) Device and method for securing information associated with a subscriber in a communication apparatus
RU2006130962A (ru) Способ и система для передачи полезных данных между телекоммуникационными устройствами
CN100429957C (zh) 电信智能卡与终端的认证方法
KR100609705B1 (ko) Usim 카드와 휴대용 단말기의 인증 방법 및 장치
PL1875765T3 (pl) Sposób ograniczania połączeń alarmowych w aparatach końcowych telefonii komórkowej
CN101132549A (zh) 防盗保护***以及方法
EP1492366B8 (fr) Système permettant de sécuriser des données transmises au moyen de téléphones mobiles programmables via un réseau de téléphonie mobile
SE0403096D0 (sv) Terminal with stored therein and method of using them

Legal Events

Date Code Title Description
ST Notification of lapse

Effective date: 20091030