Nothing Special   »   [go: up one dir, main page]

WO2002076126A3 - Subscriber identity module for managing a plurality of commands of at least one applet - Google Patents

Subscriber identity module for managing a plurality of commands of at least one applet Download PDF

Info

Publication number
WO2002076126A3
WO2002076126A3 PCT/IB2002/000760 IB0200760W WO02076126A3 WO 2002076126 A3 WO2002076126 A3 WO 2002076126A3 IB 0200760 W IB0200760 W IB 0200760W WO 02076126 A3 WO02076126 A3 WO 02076126A3
Authority
WO
WIPO (PCT)
Prior art keywords
subscriber identity
identity module
user group
resources
applet
Prior art date
Application number
PCT/IB2002/000760
Other languages
French (fr)
Other versions
WO2002076126A2 (en
Inventor
Pierre Fargues
Original Assignee
Schlumberger Systems & Service
Schlumberger Malco Inc
Pierre Fargues
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Schlumberger Systems & Service, Schlumberger Malco Inc, Pierre Fargues filed Critical Schlumberger Systems & Service
Priority to AU2002249488A priority Critical patent/AU2002249488A1/en
Publication of WO2002076126A2 publication Critical patent/WO2002076126A2/en
Publication of WO2002076126A3 publication Critical patent/WO2002076126A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3576Multiple memory zones on card
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention relates to a subscriber identity module (SIM). This module comprises at least one type of resources (physical or logical). It also comprises control means (37) for controlling access to resources according to a chosen access control policy. According to the present invention, the different users of said resources form a user group (CM), and said control means (37) are subdivided into n channels (CHn, n=1 to 5), each channel being assigned to a respective user group (CM) and comprising at least one access right policy (PC1n, PC2n, PC3n, TK) defining authorized operations on different types of resource for each user group in question.
PCT/IB2002/000760 2001-03-16 2002-03-14 Subscriber identity module for managing a plurality of commands of at least one applet WO2002076126A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2002249488A AU2002249488A1 (en) 2001-03-16 2002-03-14 Subscriber identity module for managing a plurality of commands of at least one applet

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR01/03604 2001-03-16
FR0103604A FR2822334A1 (en) 2001-03-16 2001-03-16 Mobile telecommunications independent/secure subscriber identity module having module resource with control/associated policing control adapted controlling group command execution following function specific function police control.

Publications (2)

Publication Number Publication Date
WO2002076126A2 WO2002076126A2 (en) 2002-09-26
WO2002076126A3 true WO2002076126A3 (en) 2002-12-12

Family

ID=8861215

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2002/000760 WO2002076126A2 (en) 2001-03-16 2002-03-14 Subscriber identity module for managing a plurality of commands of at least one applet

Country Status (3)

Country Link
AU (1) AU2002249488A1 (en)
FR (1) FR2822334A1 (en)
WO (1) WO2002076126A2 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1732674A (en) * 2002-12-31 2006-02-08 摩托罗拉公司(在特拉华州注册的公司) System and method for distributed authorization for access to communications device
FR2864294B1 (en) * 2003-12-17 2006-03-24 Oberthur Card Syst Sa MULTI-COUNTER MICROCIRCUIT BOARD FOR RESTRICTING FUNCTIONALITY TO ACCOUNT AND CORRESPONDING COMMUNICATION METHOD
JP4706220B2 (en) 2004-09-29 2011-06-22 ソニー株式会社 Information processing apparatus and method, recording medium, and program
GB2453518A (en) 2007-08-31 2009-04-15 Vodafone Plc Telecommunications device security

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0644513A2 (en) * 1993-09-17 1995-03-22 AT&T Corp. A smartcard adapted for a plurality of service providers and for remote installation of same.
WO1997044762A1 (en) * 1996-05-17 1997-11-27 Gemplus, S.C.A. Communication system for managing safely and independently a plurality of applications by each user card and corresponding user card and management method
WO1998019237A1 (en) * 1996-10-25 1998-05-07 Schlumberger Systemes Using a high level programming language with a microcontroller

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6292833B1 (en) * 1998-07-17 2001-09-18 Openwave Systems Inc. Method and apparatus for providing access control to local services of mobile devices
FI114434B (en) * 1999-05-11 2004-10-15 Nokia Corp communication equipment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0644513A2 (en) * 1993-09-17 1995-03-22 AT&T Corp. A smartcard adapted for a plurality of service providers and for remote installation of same.
WO1997044762A1 (en) * 1996-05-17 1997-11-27 Gemplus, S.C.A. Communication system for managing safely and independently a plurality of applications by each user card and corresponding user card and management method
WO1998019237A1 (en) * 1996-10-25 1998-05-07 Schlumberger Systemes Using a high level programming language with a microcontroller

Also Published As

Publication number Publication date
AU2002249488A1 (en) 2002-10-03
FR2822334A1 (en) 2002-09-20
WO2002076126A2 (en) 2002-09-26

Similar Documents

Publication Publication Date Title
WO2001065769A3 (en) Network resource control system
GB0027534D0 (en) Common radio resource manager for generic radio access systems
WO2002086715A3 (en) Integrated procedure for partitioning network data services among multiple subscribers
DK1432271T5 (en) Integrity control in a communication system
SE9904299D0 (en) Method in a telecommunication system
WO2004075094A3 (en) Federated management of content repositories
AU2002346817A1 (en) Method and apparatus for selecting a password generated based on discrete password elements
TWI256800B (en) System for permitting control of the purging of a node b by the serving radio network controller
CA2271352A1 (en) Access control with just-in-time resource discovery
WO2006057923A3 (en) Method to facilitate a service convergence fabric
WO2003005245A3 (en) Systems and methods of information backup
MY127222A (en) Fractional reuse through channel allocation tiering
WO2002104023A3 (en) Conditional access for functional units
WO2004015542A3 (en) Method for controlling access to informational objects
ITPN980011A1 (en) PERFECTED GMS MOBILE TERMINAL
WO2008073176A3 (en) Intelligent overlay providing secure, dynamic communication between points in a network
PT1090490E (en) COMMUNICATION WITH MULTIPLE CARRIER WITH VARIABLE RATE OF COMPLEMENTARY INFORMATION TRANSMISSION
GB2380279B (en) Computer firewall system and method
EP0964561A3 (en) Information distribution device selection system
WO2001043392A3 (en) System and method for enabling scalable security in a virtual private network
WO2002093337A3 (en) Method and apparatus for multiple token access to thin client architecture session
WO2002076126A3 (en) Subscriber identity module for managing a plurality of commands of at least one applet
DE60211488D1 (en) SYSTEM AND METHOD FOR TRANSMISSION PLANNING USING NETWORK MEMBERSHIP INFORMATION AND ENVIRONMENTAL INFORMATION
WO2006127370A3 (en) System and method for programming communication devices
WO2004021628A3 (en) System and method for network interfacing

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP

DPE2 Request for preliminary examination filed before expiration of 19th month from priority date (pct application filed from 20040101)