METHOD, SERVER AND MOBILE STATION FOR A SERVICE PROVIDER TO ASCERTAIN AUTHENTICATION OF ITS SUBSCRIBER BY ANOTHER SERVICE PROVIDER.
    21.
    发明申请
    METHOD, SERVER AND MOBILE STATION FOR A SERVICE PROVIDER TO ASCERTAIN AUTHENTICATION OF ITS SUBSCRIBER BY ANOTHER SERVICE PROVIDER. 审中-公开
    服务提供商的方法,服务器和移动站,以及其他服务提供商对其订阅者的认证。

    公开(公告)号:WO2008026047A2

    公开(公告)日:2008-03-06

    申请号:PCT/IB2007/002493

    申请日:2007-08-29

    Inventor: SEIF, Jacques

    CPC classification number: H04W8/12 H04L63/0869 H04W12/04 H04W12/06 H04W12/12

    Abstract: A method for a first service provider to ascertain that a mobile station of one of its subscriber when roaming into a service area of a second service provider has been authenticated by the second service provider is provided. The method includes the second service provider sending location information of the subscriber to the first service provider, and the mobile station sending information to the first service provider indicating that the mobile station has been authenticated by the second service provider. A mobile station and a server for implementing the method are also disclosed.

    Abstract translation: 提供一种用于第一服务提供商确定漫游到第二服务提供商的服务区域中的其中一个用户的移动站已由第二服务提供商认证的方法。 该方法包括第二服务提供商向第一服务提供商发送用户的位置信息,并且移动台向第一服务提供商发送指示移动台已被第二服务提供商认证的信息。 还公开了一种用于实现该方法的移动台和服务器。

    PERSONAL TOKEN WITH PARENTAL CONTROL.
    22.
    发明申请
    PERSONAL TOKEN WITH PARENTAL CONTROL. 审中-公开
    个人与家长控制。

    公开(公告)号:WO2007072209A1

    公开(公告)日:2007-06-28

    申请号:PCT/IB2006/003804

    申请日:2006-12-11

    CPC classification number: G06F21/34 G06F21/6218 G06F2221/2149

    Abstract: The invention relates to a personal token (in particular a SIM card), a system comprising a personal token and a communication device (in particular a cellular phone), and a method for parental control of the services of the communication device. The personal token of the invention comprises connection means for connecting to a communication device and parental control means, the parental control means controlling access of a controlled entity to the services offered by the communication device according to a set of rules stored in the personal token. The personal token also comprises rules modification means enabling the modification of the set of rules (access to the rules modification means being restricted to a controlling entity), and a web server, the rules modification means being accessible through at least one web page on the web server.

    Abstract translation: 本发明涉及个人令牌(特别是SIM卡),包括个人令牌和通信设备(特别是蜂窝电话)的系统,以及用于家长控制通信设备的服务的方法。 本发明的个人标记包括用于连接到通信设备和家长控制装置的连接装置,家长控制装置根据存储在个人令牌中的一组规则来控制受控实体对由通信设备提供的服务的访问。 个人令牌还包括能够修改该组规则(对规则修改装置的访问被限制到控制实体)和web服务器的规则修改装置,该规则修改装置可通过至少一个网页访问 网络服务器。

    SIM MESSAGING CLIENT.
    23.
    发明申请
    SIM MESSAGING CLIENT. 审中-公开
    SIM MESSAGING客户端

    公开(公告)号:WO2007069067A1

    公开(公告)日:2007-06-21

    申请号:PCT/IB2006/003640

    申请日:2006-12-11

    Inventor: HUGOT, Didier

    Abstract: The invention relates to a portable device (in particular a SIM card), a communication device (in particular a cellular phone) and a system comprising a portable device and a communication device. The portable device of the invention comprises processing means, external communication means, message storage means, and a web server. It has no messaging user interface. The portable device further comprises a messaging client comprising web communication means for communicating with the web server, and comprising message management means for managing messages including at least one message stored in the portable device. The communication device of the invention may comprise a message proxy.

    Abstract translation: 本发明涉及便携式设备(特别是SIM卡),通信设备(特别是蜂窝电话)以及包括便携式设备和通信设备的系统。 本发明的便携式设备包括处理装置,外部通信装置,消息存储装置和web服务器。 它没有消息用户界面。 便携式设备还包括消息收发客户端,其包括用于与web服务器进行通信的web通信装置,并且包括消息管理装置,用于管理包括存储在便携式设备中的至少一个消息的消息。 本发明的通信设备可以包括消息代理。

    SYSTEM AND METHOD FOR SUPPORT OF LEGACY COMMUNICATIONS PROTOCOLS IN A SMART CARD
    24.
    发明申请
    SYSTEM AND METHOD FOR SUPPORT OF LEGACY COMMUNICATIONS PROTOCOLS IN A SMART CARD 审中-公开
    用于支持智能卡中的通路通信协议的系统和方法

    公开(公告)号:WO2007010380A1

    公开(公告)日:2007-01-25

    申请号:PCT/IB2006/002010

    申请日:2006-07-21

    Inventor: PREVOST, Sylvain

    CPC classification number: G06F9/541 G06F9/547 G06F9/548 H04L67/40 H04L69/08

    Abstract: A method and system for providing support for legacy protocols for remote method invocation on a computer system. An annotation in program source (913) is used to build a mapping data structure (909) appended to the executable program. During execution of an executable program legacy protocol messages are translated using the mapping data structure.

    Abstract translation: 一种用于在计算机系统上为远程方法调用提供对传统协议的支持的方法和系统。 程序源(913)中的注释用于构建附加到可执行程序的映射数据结构(909)。 在执行可执行程序期间,传统协议消息使用映射数据结构进行转换。

    SYSTEM AND METHOD OF SECURE ONLINE TRANSACTIONS USING PORTABLE SECURE NETWORK DEVICES
    25.
    发明申请
    SYSTEM AND METHOD OF SECURE ONLINE TRANSACTIONS USING PORTABLE SECURE NETWORK DEVICES 审中-公开
    使用便携式安全网络设备安全在线交易的系统和方法

    公开(公告)号:WO2007000652A2

    公开(公告)日:2007-01-04

    申请号:PCT/IB2006/001760

    申请日:2006-06-23

    CPC classification number: G06Q20/12 G06F21/34 G06Q20/3674 G06Q20/388 G06Q30/06

    Abstract: A portable secure network device and method to operate such a device to provide secure login, secure online transactions, and to prevent online identity theft. An embodiment of the invention may be constructed by inserting a network smart card (201a) into a card reader (205d), wherein either the card reader or the card itself has an output device and input device wherein the processor is programmed to execute according to instructions to cause the microprocessor: to produce a shared association secret; to display the shared association secret on the output device; and to transmit the shared association secret to the remote server(701) ; thereby ensuring that a user observing the output device and the remote server computer both possess the shared association secret.

    Abstract translation: 一种便携式安全网络设备和方法,用于操作这样的设备以提供安全登录,安全的在线交易,并防止在线身份盗用。 本发明的实施例可以通过将网络智能卡(201a)插入读卡器(205d)中来构造,其中读卡器或卡本身具有输出设备和输入设备,其中处理器被编程为根据 导致微处理器的指令:产生共享的关联密钥; 在输出设备上显示共享关联密钥; 并将共享关联密钥发送到远程服务器(701); 从而确保观察输出设备和远程服务器计算机的用户都拥有共享的关联密钥。

    A METHOD FOR CUSTOMIZING AUTHENTICATION TOKENS SUCH AS SMART CARDS
    26.
    发明申请
    A METHOD FOR CUSTOMIZING AUTHENTICATION TOKENS SUCH AS SMART CARDS 审中-公开
    用于自动化认证的方法作为智能卡

    公开(公告)号:WO2006070238A1

    公开(公告)日:2006-07-06

    申请号:PCT/IB2005/003763

    申请日:2005-12-13

    CPC classification number: G07F7/1008 G06Q20/341 G06Q20/355

    Abstract: The invention relates to a device which comprises processor and memory means and which comprises software means (12,13,14,15) associated to said processor and memory means for implementing a customizing process onto authentication tokens such as smart cards which software means are at least partly made of code in script language (12,13,14), the device being characterized in that said software means are also partly made of code (15) of the type which is compiled from a programming source language so that code in script language and compiled code are both implemented in a same customizing process.

    Abstract translation: 本发明涉及一种包括处理器和存储器装置的装置,其包括与所述处理器相关联的软件装置(12,13,14,15)和存储装置,用于对诸如智能卡之类的软件装置所在的认证令牌进行定制处理 最小部分由脚本语言的代码构成(12,13,14),该设备的特征在于所述软件装置还部分地由从编程源语言编译的类型的代码(15)制成,使得脚本中的代码 语言和编译代码都在相同的定制过程中实现。

    PROCEDE DE SECURISATION D'UN OBJET PORTATIF PERSONNEL
    27.
    发明申请
    PROCEDE DE SECURISATION D'UN OBJET PORTATIF PERSONNEL 审中-公开
    制造安全个性便携式对象的方法

    公开(公告)号:WO2006038075A1

    公开(公告)日:2006-04-13

    申请号:PCT/IB2005/002888

    申请日:2005-09-28

    CPC classification number: G07F7/1008 G06Q20/341 G06Q20/40145 G07F7/082

    Abstract: L'invention concerne un procédé de sécurisation d'un objet portatif personnel comportant un corps d'objet (11), une puce électronique (12), une impression d'image (13) et des moyens pour permettre une communication dudit objet avec le monde extérieur. L'invention se caractérise en ce que le procédé comporte des étapes de : - génération, à partir d'un fichier image, d'une séquence pseudo aléatoire et d'un algorithme d'insertion, d'un vecteur de caractéristiques images Vsi(num), d'une clé secrète S et d'une signature de l'image stockés dans la puce électronique; - génération, à partir d'un signal de l'impression d'image capturée par un appareil de capture et de ladite clé secrète S, d'un vecteur de caractéristiques images Vsi(dig); et de - comparaison, par un algorithme de relecture, des vecteurs de caractéristiques images Vsi(num) et Vsi(dig). L'invention s'applique en particulier aux cartes à puces.

    Abstract translation: 本发明涉及一种用于制造个人便携式物体的方法,该个人便携式物体包括物体(11),硅芯片(12),图像印版(13)和允许物体与外界通信的装置。 本发明的特征在于,该方法包括以下步骤:从图像文件生成伪随机序列和插入算法,存储秘密密钥S和存储的图像签名的图像特征Vsi(num)的向量 在硅芯片上; 从捕捉装置拍摄的图像打印信号和秘密密钥S生成图像特征Vsi(dig)的矢量; 并且与重放算法比较图像特征Vsi(num)和Vsi(dig)的矢量。 本发明特别适用于智能卡。

    PRINTED IDENTIFICATION DOCUMENT AND PROCESS FOR PRINTING SUCH A DOCUMENT
    28.
    发明申请
    PRINTED IDENTIFICATION DOCUMENT AND PROCESS FOR PRINTING SUCH A DOCUMENT 审中-公开
    印刷标识文件和打印此类文件的过程

    公开(公告)号:WO2008102222A1

    公开(公告)日:2008-08-28

    申请号:PCT/IB2008/000231

    申请日:2008-01-23

    Abstract: The invention concerns the personalisation graphics of identification documents. The identification document comprises a body where at least one of the main surfaces forms a print surface, on which artwork (14A, 14B) and/or personalised information (24A, 24B) are printed, the said print surface being covered with reinforced protective film (31A, 31B). The identification document further comprises a protective overlay (25A, 25B) transferred to the print surface with an ink ribbon, the said protective overlay being capable of enabling the adherence of the said reinforced protective film (31A, 31B) on the ink transferred to the said print surface.

    Abstract translation: 本发明涉及身份证件的个性化图形。 识别文件包括主体,其中至少一个主表面形成打印表面,在其上打印有图形(14A,14B)和/或个性化信息(24A,24B)的印刷表面,所述印刷表面被加强保护膜 (31A,31B)。 识别文件还包括用墨带传送到打印表面的保护性覆盖层(25A,25B),所述保护覆盖层能够使所述加强保护膜(31A,31B)粘附到转印到 所述打印面。

    AN RSS ENABLED PERSONAL TOKEN
    29.
    发明申请
    AN RSS ENABLED PERSONAL TOKEN 审中-公开
    一个RSS启用的个人托盘

    公开(公告)号:WO2008059353A1

    公开(公告)日:2008-05-22

    申请号:PCT/IB2007/003486

    申请日:2007-11-09

    Inventor: CONTAMIN, Bruno

    CPC classification number: H04L67/26 G06F17/3089 H04L67/02

    Abstract: The invention relates to a system comprising a mobile phone assembly made of a mobile phone and a personal token, comprising an aggregator (102), and comprising an application (103) running on the mobile phone assembly, the aggregator (102) being able to get acquainted of an update to a web site and to inform the application (103) of such update, the application (103) being further able to pick up end-user choices as to web site updates the end-user intends to be informed of, characterized in that the application (103) is stored and run on the personal token.

    Abstract translation: 本发明涉及包括由移动电话和个人令牌构成的移动电话组件的系统,包括聚合器(102),并且包括在移动电话组件上运行的应用(103),聚合器(102)能够 熟悉网站的更新并通知应用程序(103)进行这种更新,应用程序(103)还能够从最终用户选择关于网站更新的最终用户选择,最终用户打算被通知 其特征在于,应用程序(103)被存储并在个人令牌上运行。

    METHOD, SERVER AND MOBILE STATION FOR TRANSFERING DATA FROM THE SERVER TO THE MOBILE STATION.

    公开(公告)号:WO2008035183A3

    公开(公告)日:2008-03-27

    申请号:PCT/IB2007/002721

    申请日:2007-09-20

    Inventor: SJARIF, Krishna

    Abstract: A method for transferring data from a server to at least one mobile station is disclosed. The method includes the server sending a notification to the mobile station for informing the mobile station that there is data to be transferred to the mobile station, the mobile station sending a request to the server for requesting the server to transfer data to the mobile station and the server sending a response to the mobile station for transferring data to the mobile station. A mobile station and a server for implementing the method are also disclosed.

Patent Agency Ranking