A METHOD FOR MANUFACTURING A SMART CARD, A THUS MANUFACTURED SMART CARD, AND A METHOD FOR MANUFACTURING A WIRED ANTENNA
    51.
    发明申请
    A METHOD FOR MANUFACTURING A SMART CARD, A THUS MANUFACTURED SMART CARD, AND A METHOD FOR MANUFACTURING A WIRED ANTENNA 审中-公开
    用于制造智能卡的方法,制造智能卡的方法和制造有线天线的方法

    公开(公告)号:WO2006117634A1

    公开(公告)日:2006-11-09

    申请号:PCT/IB2006/001073

    申请日:2006-04-28

    Inventor: DELOCHE, Manuel

    Abstract: The invention relates to a method for manufacturing a smart card and a thus manufactured smart card. The invention applies more particularly to smart cards comprising an antenna. The problem to be solved by the invention is to provide a method for manufacturing a smart card comprising an inlet (30) which hosts an antenna (31) and an electronic module (40) electrically connected to said antenna, said inlet (30) being covered by at least one layer (39), said method being cheaper than existing methods, easier and shorter to execute, and well adapted to both groups of contactless smart cards, namely dual-interface cards and contactless or hybrid cards. The solution to this problem is achieved by the following steps : - affixing a wired antenna (31) onto the inlet, - affixing at least one metallic plate (33) onto both ends (32) of the wired antenna (31), - creating connection areas (35) in the metallic plate(s) (33), at each end (32) of the wired antenna, and - connecting the electronic module (40) to the thus obtained connection areas.

    Abstract translation: 本发明涉及一种用于制造智能卡和由此制造的智能卡的方法。 本发明更具体地涉及包括天线的智能卡。 本发明要解决的问题是提供一种用于制造智能卡的方法,该智能卡包括一个主机天线(31)的入口(30)和与所述天线电连接的电子模块(40),所述入口(30)是 由至少一层(39)覆盖,所述方法比现有方法便宜,更容易和更短执行,并且适用于两组非接触式智能卡,即双接口卡和非接触式或混合卡。 通过以下步骤实现对该问题的解决方案: - 将有线天线(31)固定到入口上, - 将至少一个金属板(33)固定到有线天线(31)的两端(32)上, - 创建 金属板(33)中的连接区域(35),有线天线的每个端部(32),以及 - 将电子模块(40)连接到由此获得的连接区域。

    METHOD TO SECURE WRITING IN MEMORY AGAINST ATTACKS BY RADIATION OR OTHER
    52.
    发明申请
    METHOD TO SECURE WRITING IN MEMORY AGAINST ATTACKS BY RADIATION OR OTHER 审中-公开
    通过辐射或其他方式来防止记忆中的侵扰的方法

    公开(公告)号:WO2006090231A2

    公开(公告)日:2006-08-31

    申请号:PCT/IB2006000344

    申请日:2006-02-21

    CPC classification number: G06F21/77 G06F21/554 G06F21/71 G06F21/72 G06F21/75

    Abstract: The method according to this invention concerns a method to secure an electronic assembly including processing means and storage means (7, 11) containing a program to be executed. The method consists in associating with at least one data item stored in said means (7,11) at least one identification attribute used to classify said data item into a data family. This invention also concerns the electronic module in which said method is implemented and the card comprising said module.

    Abstract translation: 根据本发明的方法涉及一种用于固定包括处理装置和包含要执行的程序的存储装置(7,11)的电子组件的方法。 该方法包括将存储在所述装置(7,11)中的至少一个数据项与至少一个用于将所述数据项分类成数据系列的识别属性相关联。 本发明还涉及其中实现所述方法的电子模块,并且包括所述模块的卡。

    METHOD FOR MANAGING THREADS IN A MEMORY-CONSTRAINED SYSTEM
    53.
    发明申请
    METHOD FOR MANAGING THREADS IN A MEMORY-CONSTRAINED SYSTEM 审中-公开
    用于管理存储器约束系统中的线程的方法

    公开(公告)号:WO2005036397A3

    公开(公告)日:2006-08-24

    申请号:PCT/IB2004003237

    申请日:2004-10-05

    Inventor: BLOCHET MARC

    CPC classification number: G06F9/463

    Abstract: The present invention consists in a method for managing threads in a device comprising data processing means (3), a non-volatile memory (7) and a volatile memory (11). The method consists in storing a thread dynamic execution context of a program, called the thread control block (TCB), in said non-volatile memory (7).

    Abstract translation: 本发明在于一种用于在包括数据处理装置(3),非易失性存储器(7)和易失性存储器(11)的装置中管理线程的方法。 该方法在于将所述线程控制块(TCB)的程序的线程动态执行上下文存储在所述非易失性存储器(7)中。

    METHOD TO MANUFACTURE A SILICON WAFER ELECTRONIC COMPONENT PROTECTED AGAINST THE ATTACKS AND SUCH A COMPONENT
    54.
    发明申请
    METHOD TO MANUFACTURE A SILICON WAFER ELECTRONIC COMPONENT PROTECTED AGAINST THE ATTACKS AND SUCH A COMPONENT 审中-公开
    防止攻击和保护组件保护的硅波形电子元件的方法

    公开(公告)号:WO2006085188A2

    公开(公告)日:2006-08-17

    申请号:PCT/IB2006/000229

    申请日:2006-02-07

    Inventor: THILL, Michel

    Abstract: The invention concerns a method to manufacture a component, such as a silicon wafer-based microcontroller, integrated circuit or equivalent (1, 14, 20), applicable in particular to smart cards, characterised in that means (18) are planned to destroy or damage said component in the event of an attempt to thin the silicon wafer; in particular, sais means can act on the polarisation of said wafer; in particular, the silicon substrate wafer is polarised from the back side (17) only. The invention also concerns a component so manufactured and a smart card including such components.

    Abstract translation: 本发明涉及一种制造组件的方法,例如基于硅晶片的微控制器,集成电路或等同物(1,4,20),特别适用于智能卡,其特征在于,所述装置(18)被计划摧毁或 在试图减薄硅晶片的情况下损坏所述元件; 特别地,所述装置可以作用于所述晶片的极化; 特别地,硅衬底晶片仅从背侧(17)偏振。 本发明还涉及如此制造的部件和包括这些部件的智能卡。

    EFFICIENT SYNCHRONISATION OF SMART CARD DATA WITH DATA STORED ON AN EXTERNAL SERVER
    55.
    发明申请
    EFFICIENT SYNCHRONISATION OF SMART CARD DATA WITH DATA STORED ON AN EXTERNAL SERVER 审中-公开
    数据存储在外部服务器上的智能卡数据的高效同步

    公开(公告)号:WO2006021841A3

    公开(公告)日:2006-06-08

    申请号:PCT/IB2005002128

    申请日:2005-07-21

    Abstract: Data which is stored on a smart card is sent to a device external to the smart card. The data is stored on the smart card in a field of entries, the field of entries on the smart card is indexed and a flag is associated with each field index, indicating whether the entry belonging to the index has changed or not. The external device has an indexed field of entries which matches the field of entries on the smart card. To the external device only those entries are sent, together with their index value, where the flag associated with the index indicates a change. The flags associated with the indices whose entries were sent to the smart card are cleared. The entries are received on the external device external to the smart card, together with their index values and each of the received entries is stored in the field on the external device at the position indicated by the index value received together with the entry.

    Abstract translation: 存储在智能卡上的数据被发送到智能卡外部的设备。 将数据存储在智能卡上的条目字段中,智能卡上的条目字段被索引,并且标记与每个字段索引相关联,指示属于索引的条目是否改变。 外部设备具有与智能卡上的条目字段匹配的条目的索引字段。 对于外部设备,仅发送那些条目及其索引值,其中与索引相关联的标志表示改变。 与条目发送到智能卡的索引关联的标志被清除。 这些条目在智能卡外部的外部设备上连同它们的索引值一起被接收,并且每个接收到的条目都被存储在外部设备上的字段中,与由该条目一起接收的索引值指示的位置处。

    BIDIRECTIONAL COMMUNICATION
    56.
    发明申请
    BIDIRECTIONAL COMMUNICATION 审中-公开
    双向沟通

    公开(公告)号:WO2006043130A1

    公开(公告)日:2006-04-27

    申请号:PCT/IB2005/001973

    申请日:2005-07-01

    Abstract: A two-way communication device has a master transmitter (SysM1, TRM1, SysM2, TRM2) connected to at least one slave transmitter (SysS1, TRS1, SysS2, TRS2) by an active connection wire. The master transmitter and the slave transmitter have a common reference (GND). The master transmitter can transmit a master signal (S1) to the slave transmitter and the slave transmitter can transmit a slave signal (S2) to the master transmitter.The master signal (S1) is a digital modulation in voltage. The slave signal (S2) is a digital modulation in current.

    Abstract translation: 双向通信装置具有通过主动连接线连接到至少一个从发送器(SysS1,TRS1,SysS2,TRS2)的主发送器(SysM1,TRM1,SysM2,TRM2)。 主发送器和从发送器具有公共参考(GND)。 主发送器可以将主信号(S1)发送到从发送器,从发送器可以向主发送器发送从信号(S2)。主信号(S1)是数字调制电压。 从信号(S2)是电流中的数字调制。

    A MULTI-STANDARDS COMPLIANT CARD BODY
    57.
    发明申请
    A MULTI-STANDARDS COMPLIANT CARD BODY 审中-公开
    多标准合规卡体

    公开(公告)号:WO2006016269A1

    公开(公告)日:2006-02-16

    申请号:PCT/IB2005/002577

    申请日:2005-08-08

    CPC classification number: G06K19/077 G06K19/041 G06K19/07739

    Abstract: A card body comprises a module-receiving part (3) having a cavity for receiving an electronic module ML. The card body comprises a first side part (4) coupled to the module-receiving part (3), the first side part being separated from the module-receiving part by a first separation line (6), and a second side part (5) coupled to the module-receiving part (3), the second side part being separated from the module-receiving part by a second separation line (7). The module-receiving part defines a third shape corresponding to a third card body (3) type when the first (4) and second (5) side parts are detached from the module-receiving part (3). The module-receiving part defines a second shape (2) corresponding to a second card body type when the first (4) and second (5) side parts are coupled to the module-receiving part (3).

    Abstract translation: 卡体包括具有用于接收电子模块ML的空腔的模块接收部分(3)。 卡体包括耦合到模块接收部分(3)的第一侧部分(4),第一侧部分通过第一分隔线(6)与模块接收部分分离,第二侧部分(5) ),所述第二侧部通过第二分隔线(7)与所述模块接收部分分离。 当第一(4)和第二(5)侧部件从模块接收部分(3)分离时,模块接收部分限定对应于第三卡体(3)的第三形状。 当第一(4)和第二(5)侧部分耦合到模块接收部分(3)时,模块接收部分限定对应于第二卡体型的第二形状(2)。

    METHOD FOR SECURING AN AUTHENTICATION AND KEY AGREEMENT PROTOCOL
    60.
    发明申请
    METHOD FOR SECURING AN AUTHENTICATION AND KEY AGREEMENT PROTOCOL 审中-公开
    用于保护认证和关键协议协议的方法

    公开(公告)号:WO2006000875A2

    公开(公告)日:2006-01-05

    申请号:PCT/IB2005/001746

    申请日:2005-06-20

    CPC classification number: H04L63/0853 H04L9/0844 H04L2209/80 H04W12/06

    Abstract: The present invention concerns a personal token for a terminal in a communication network including an authentication server and a secure server producing derived key material on the basis of a random and a secret key (K), said personal token including program instructions for re-computing the derived key material (Ck, Ik) on the basis of the received random and the secret key (K) as stored in the personal token, characterized in that the personal token includes program instructions for using a re-computed part of the derived key material in order to interpret the received additional data.

    Abstract translation: 本发明涉及一种包括认证服务器和安全服务器在通信网络中的终端的个人令牌,所述安全服务器基于随机和秘密密钥(K)生成衍生密钥材料,所述个人令牌包括用于重新计算的程序指令 基于存储在个人令牌中的接收到的随机和秘密密钥(K),导出的密钥资料(Ck,Ik),其特征在于,个人令牌包括用于使用导出密钥的重新计算的部分的程序指令 材料,以解释接收的附加数据。

Patent Agency Ranking