WO2005084107A3 - Method and device using a sim card device - Google Patents

Method and device using a sim card device Download PDF

Info

Publication number
WO2005084107A3
WO2005084107A3 PCT/FR2005/050115 FR2005050115W WO2005084107A3 WO 2005084107 A3 WO2005084107 A3 WO 2005084107A3 FR 2005050115 W FR2005050115 W FR 2005050115W WO 2005084107 A3 WO2005084107 A3 WO 2005084107A3
Authority
WO
WIPO (PCT)
Prior art keywords
sim card
combined identity
code
access
order
Prior art date
Application number
PCT/FR2005/050115
Other languages
French (fr)
Other versions
WO2005084107A2 (en
Inventor
Jacques Bresson
Jean-Romain Mejane
Original Assignee
So Near
Jacques Bresson
Jean-Romain Mejane
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by So Near, Jacques Bresson, Jean-Romain Mejane filed Critical So Near
Publication of WO2005084107A2 publication Critical patent/WO2005084107A2/en
Publication of WO2005084107A3 publication Critical patent/WO2005084107A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Abstract

The invention relates to a method of protecting an element such as an object, a piece of equipment or a program. The inventive method comprises the following steps consisting in: using an SIM card device (210); combining a code with a secret key (K) of the SIM card, said combination using a determined algorithm (202) of the type that is used for authentication of a mobile device (210) containing a SIM card in a mobile telephone network; saving the combined identity (SRES) thus created; and, in order to access the element thus protected, using the determined algorithm in order to calculate the combined identity of the SIM card and the code, access only being authorised if the result of the calculation provides a combined identity that is compatible with the saved combined identity.
PCT/FR2005/050115 2004-02-23 2005-02-22 Method and device using a sim card device WO2005084107A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0450335 2004-02-23
FR0450335A FR2866766B1 (en) 2004-02-23 2004-02-23 METHOD AND DEVICE FOR PROTECTING EQUIPMENT, OBJECT OR PROGRAM USING SIM CARD EQUIPMENT

Publications (2)

Publication Number Publication Date
WO2005084107A2 WO2005084107A2 (en) 2005-09-15
WO2005084107A3 true WO2005084107A3 (en) 2006-07-27

Family

ID=34834230

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2005/050115 WO2005084107A2 (en) 2004-02-23 2005-02-22 Method and device using a sim card device

Country Status (2)

Country Link
FR (1) FR2866766B1 (en)
WO (1) WO2005084107A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103596175A (en) * 2012-08-14 2014-02-19 上海势炎信息科技有限公司 Mobile intelligent terminal certification system and method based on near field communication technology

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI118841B (en) 2006-09-13 2008-03-31 Eads Secure Networks Oy Mobile device authentication
FI20065564A0 (en) * 2006-09-13 2006-09-13 Eads Secure Networks Oy Mobile device authentication
EP1901192A1 (en) 2006-09-14 2008-03-19 British Telecommunications Public Limited Company Mobile application registration
US8079071B2 (en) 2006-11-14 2011-12-13 SanDisk Technologies, Inc. Methods for accessing content based on a session ticket
US8763110B2 (en) 2006-11-14 2014-06-24 Sandisk Technologies Inc. Apparatuses for binding content to a separate memory device
US8327454B2 (en) 2006-11-14 2012-12-04 Sandisk Technologies Inc. Method for allowing multiple users to access preview content
US20110055917A1 (en) * 2009-08-28 2011-03-03 Sony Ericsson Mobile Communications Ab Valid access to mobile device application
EP2506175B1 (en) * 2011-03-30 2019-01-30 Irdeto B.V. Enabling a software application to be executed on a mobile station
CN102938032B (en) * 2012-10-17 2017-09-22 中兴通讯股份有限公司 It is a kind of to the method for application program Encrypt and Decrypt, system and terminal on communicating terminal
GB201703010D0 (en) 2017-02-24 2017-04-12 Trustonic Ltd Post factory key injections
CN107133789B (en) * 2017-06-09 2021-02-19 中国联合网络通信集团有限公司 Vehicle information processing method and device based on smart card

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000031608A2 (en) * 1998-11-24 2000-06-02 Telefonaktiebolaget Lm Ericsson (Publ) Mobile telephone auto pc logon
WO2001091478A2 (en) * 2000-05-26 2001-11-29 Robert Bosch Gmbh Method for the cryptographic identification of a physical unit in a wireless telecommunications network

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000031608A2 (en) * 1998-11-24 2000-06-02 Telefonaktiebolaget Lm Ericsson (Publ) Mobile telephone auto pc logon
WO2001091478A2 (en) * 2000-05-26 2001-11-29 Robert Bosch Gmbh Method for the cryptographic identification of a physical unit in a wireless telecommunications network

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
GERDES M ET AL: "MOBILE PAYMENT SOLUTIONS", TOWARDS THE E-SOCIETY: E-COMMERCE, E-BUSINESS AND E-GOVERNMENT. IFIP CONFERENCE ON E-COMMERCE ON E-COMMERCE, E-BUSINESS AND E-GOVERNMENT. PROCEEDINGS IFIP CONFERENCE ON E-COMMERCE, E-BUSINESS, E-GOVERNMENT, 3 October 2001 (2001-10-03), pages 629 - 642, XP001106006 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103596175A (en) * 2012-08-14 2014-02-19 上海势炎信息科技有限公司 Mobile intelligent terminal certification system and method based on near field communication technology

Also Published As

Publication number Publication date
FR2866766B1 (en) 2006-08-18
FR2866766A1 (en) 2005-08-26
WO2005084107A2 (en) 2005-09-15

Similar Documents

Publication Publication Date Title
WO2005084107A3 (en) Method and device using a sim card device
WO2007005919A3 (en) System and method for security in global computer transactions that enable reverse-authentication of a server by a client
ATE350872T1 (en) SECURITY AND PRIVACY IMPROVEMENTS FOR SECURITY FACILITIES
WO2006041517A3 (en) Partition and recovery of a verifiable digital secret
WO2009112693A3 (en) Method for authentication and signature of a user in an application service using a mobile telephone as a second factor in addition to and independently from a first factor
TWI268688B (en) System and method for acoustic two factor authentication
WO2008105231A1 (en) Information processor having lock function, lock (unlock) method for information processor, and program thereof
WO2006111626A3 (en) Method and device for accessing a sim card housed in a mobile terminal
ATE514314T1 (en) METHOD FOR SECURELY UNLOCKING A MOBILE TERMINAL
WO2008129828A1 (en) Authentication system, server used in authentication system, mobile communication terminal, and program
WO2006069274A3 (en) Versatile content control with partitioning
WO2002060210A8 (en) Method for enabling pki functions in a smart card
WO2007084863A3 (en) Privacy protection in communication systems
NZ533457A (en) Network user authentication system and method
WO2005112411A3 (en) System and method for wireless network security
WO2008149366A3 (en) Device method & system for facilitating mobile transactions
EP1953950A4 (en) A method for protecting network service application account, the system, and the apparatus thereof
AU2003240471A1 (en) Paired sim card function
WO2006044746A3 (en) Theft protection of a wireless device and content protection on the device
FR2790177B1 (en) AUTHENTICATION IN A RADIOTELEPHONY NETWORK
WO2009080999A3 (en) Method of authenticating a user
WO2006123280A3 (en) Drm system for devices communicating with a portable device.
SI1869921T1 (en) Method for enhancing security against improper use of a smart card and smart card therefor
WO2008141838A3 (en) Method and arrangement for the rapid short application of a user to a service portal by means of a mobile communications device
Safavi-Naini et al. Towards securing 3G mobile phones

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase