HK1040343A1 - 調用存儲在用戶身份模塊(sim)中的應用程序並對與其相聯系的信息進行安全處理的方法 - Google Patents

調用存儲在用戶身份模塊(sim)中的應用程序並對與其相聯系的信息進行安全處理的方法

Info

Publication number
HK1040343A1
HK1040343A1 HK02100818.8A HK02100818A HK1040343A1 HK 1040343 A1 HK1040343 A1 HK 1040343A1 HK 02100818 A HK02100818 A HK 02100818A HK 1040343 A1 HK1040343 A1 HK 1040343A1
Authority
HK
Hong Kong
Prior art keywords
sim
subscriber identity
identity module
stored
utilisation
Prior art date
Application number
HK02100818.8A
Other languages
English (en)
Inventor
Vatanen Harri
Liukkonen Jukka
Hiltunen Matti
Original Assignee
Sonera Smarttrust Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=8553688&utm_source=***_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=HK1040343(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Sonera Smarttrust Oy filed Critical Sonera Smarttrust Oy
Publication of HK1040343A1 publication Critical patent/HK1040343A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Social Psychology (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Exchange Systems With Centralized Control (AREA)
  • Credit Cards Or The Like (AREA)
  • Telephone Function (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)
HK02100818.8A 1999-02-09 2002-02-01 調用存儲在用戶身份模塊(sim)中的應用程序並對與其相聯系的信息進行安全處理的方法 HK1040343A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI990256A FI107860B (fi) 1999-02-09 1999-02-09 Menetelmä ja järjestelmä tietoliikennejärjestelmässä ja tilaajaidentiteettimoduuli
PCT/FI2000/000092 WO2000048416A1 (en) 1999-02-09 2000-02-09 Method for the utilisation of applications stored on a subscriber identity module (sim) and for the secure treatment of information associated with them

Publications (1)

Publication Number Publication Date
HK1040343A1 true HK1040343A1 (zh) 2002-05-31

Family

ID=8553688

Family Applications (1)

Application Number Title Priority Date Filing Date
HK02100818.8A HK1040343A1 (zh) 1999-02-09 2002-02-01 調用存儲在用戶身份模塊(sim)中的應用程序並對與其相聯系的信息進行安全處理的方法

Country Status (9)

Country Link
EP (1) EP1151625B1 (zh)
AT (1) ATE339859T1 (zh)
AU (1) AU2551500A (zh)
DE (1) DE60030687T2 (zh)
DK (1) DK1151625T3 (zh)
ES (1) ES2269100T3 (zh)
FI (1) FI107860B (zh)
HK (1) HK1040343A1 (zh)
WO (1) WO2000048416A1 (zh)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE522260C2 (sv) * 1999-10-01 2004-01-27 Ericsson Telefon Ab L M Metod, system och säkerhetsadapter för att exekvera säker dataöverföring i ett trådlöst nät
DK174672B1 (da) * 1999-11-09 2003-08-25 Orange As System til elektronisk udlevering af en personlig identifikationskode
US6986052B1 (en) * 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
GB0020323D0 (en) * 2000-08-17 2000-10-04 Simoco Int Ltd Short data messages in mobile communications systems
IL140267A0 (en) 2000-12-13 2003-09-17 Milsys Ltd Dual processor trusted computing environment
FR2826212B1 (fr) * 2001-06-15 2004-11-19 Gemplus Card Int Procede de chargement a distance d'une cle de cryptage dans un poste d'un reseau de telecommunication
DE10159398A1 (de) * 2001-12-04 2003-06-12 Giesecke & Devrient Gmbh Speichern von und Zugreifen auf Daten in einem Mobilgerät und einem Benutzermodul
EP1320273A1 (en) * 2001-12-12 2003-06-18 SCHLUMBERGER Systèmes System and method for loading data in a smart card through a telecommunication network.
NZ533176A (en) 2001-12-25 2005-10-28 Ntt Docomo Inc Device and method for restricting content access and storage
EP1367843A1 (en) * 2002-05-30 2003-12-03 SCHLUMBERGER Systèmes Secure interaction between downloaded application code and a smart card in a mobile communication apparatus
US20060288407A1 (en) 2002-10-07 2006-12-21 Mats Naslund Security and privacy enhancements for security devices
BRPI0315450B1 (pt) 2002-10-31 2019-12-17 Ericsson Telefon Ab L M circuito eletrônico à prova de violação para implementação em um dispositivo, dispositivo implementado com um circuito eletrônico à prova de violação, e, método de gerenciamento de dados de segurança para um dispositivo
AT500770A1 (de) * 2003-02-20 2006-03-15 Siemens Ag Oesterreich Autorisierung von transaktionen
DE10347751B4 (de) * 2003-10-14 2005-10-27 Siemens Ag Verfahren und Anordnungen zur Verschlüsselung von Speicherdateien auf mobilen Endgeräten
JP4348173B2 (ja) 2003-12-17 2009-10-21 株式会社エヌ・ティ・ティ・ドコモ 通信端末
EP1596615B1 (de) * 2004-05-10 2020-02-19 Vodafone Holding GmbH Sim-karte mit veränderbarem speicher und methode dafür
US8442231B2 (en) 2004-07-22 2013-05-14 Telecom Italia S.P.A. Method and system for improving robustness of secure messaging in a mobile communications network
US8170603B2 (en) 2006-08-28 2012-05-01 Sony Ericsson Mobile Communications Ab Differentiated access to a data item store
US8171529B2 (en) * 2009-12-17 2012-05-01 Intel Corporation Secure subscriber identity module service
DE102012014549B4 (de) 2012-07-21 2018-05-09 Audi Ag Schaltungsanordnung für eine Mobilfunkeinrichtung eines Kraftwagens
CN105913247A (zh) * 2016-03-31 2016-08-31 宇龙计算机通信科技(深圳)有限公司 一种esim卡的空间管理方法及装置
GB2552788B (en) * 2016-08-05 2019-11-27 Eseye Ltd Loading security information

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0704140B1 (en) * 1993-06-15 2007-02-28 British Technology Group Inter-Corporate Licensing Limited Telecommunications system
US5544246A (en) * 1993-09-17 1996-08-06 At&T Corp. Smartcard adapted for a plurality of service providers and for remote installation of same
FI99071C (fi) * 1995-02-15 1997-09-25 Nokia Mobile Phones Ltd Menetelmä sovellusten käyttämiseksi matkaviestimessä ja matkaviestin
FI105637B (fi) * 1997-07-02 2000-09-15 Sonera Oyj Menetelmä tilaajaidentiteettimoduulille tallennettujen sovellusten hallintaan
FI980085A0 (fi) * 1998-01-16 1998-01-16 Finland Telecom Oy Kryptering av kortmeddelanden och annullering av krypteringen

Also Published As

Publication number Publication date
FI107860B (fi) 2001-10-15
EP1151625A1 (en) 2001-11-07
FI990256A0 (fi) 1999-02-09
FI990256A (fi) 2000-08-10
AU2551500A (en) 2000-08-29
EP1151625B1 (en) 2006-09-13
DE60030687D1 (de) 2006-10-26
DE60030687T2 (de) 2007-10-04
ATE339859T1 (de) 2006-10-15
DK1151625T3 (da) 2007-01-08
WO2000048416A1 (en) 2000-08-17
ES2269100T3 (es) 2007-04-01

Similar Documents

Publication Publication Date Title
HK1040343A1 (zh) 調用存儲在用戶身份模塊(sim)中的應用程序並對與其相聯系的信息進行安全處理的方法
CN100487715C (zh) 一种数据安全存储***和装置及方法
KR100436377B1 (ko) 정보 유닛 처리 방법, 시스템, 칩카드 및 칩카드 수용장치
EP1035684B1 (en) Cryptographic communication system
US5742756A (en) System and method of using smart cards to perform security-critical operations requiring user authorization
CN110100422B (zh) 基于区块链智能合约的数据写入方法、装置及存储介质
DK0912920T3 (da) System til sikret lagring af data på CD-ROM
EP1705599A3 (en) Data security services with an algorithm-independant architecture
IL94633A (en) A data transfer system encoded in a key between computers
SE9102835D0 (sv) Foerfarande foer personifiering av ett aktivt kort
JPS63205687A (ja) 開放キーの取扱いによって暗号装置のネットワークにおける秘密素子を保護する方法および装置
GB2391983A (en) Pre-boot authentication system
CN101149775A (zh) 实现硬件和软件绑定的加密和解密方法
CN101223798B (zh) 安全模块中的订户身份模块能力的追溯实现
US5481612A (en) Process for the authentication of a data processing system by another data processing system
TR200102473T2 (tr) Hücresel iletişim sistemleri için kimlik doğrulama yöntemleri.
WO2001037478A3 (en) Encryption key management system using multiple smart cards
JPH0575598A (ja) 鍵データ共有装置
DE3676462D1 (de) Terminal fuer system mit geschuetztem zugang.
TR199903243T2 (xx) �deme i�lemi ve sistemi
CN101587458A (zh) 智能存储卡的操作方法及装置
DK0990226T3 (da) System til sikret læsning og bearbejdning af data på intelligente databærere
US7394901B2 (en) Method for exchanging authentication information between a communication entity and an operator server
FI113118B (fi) Järjestelmä salausalgoritmin avainparin käyttämiseksi
JPH0373633A (ja) 暗号通信方式