METHOD, SERVER AND MOBILE STATION FOR TRANSFERING DATA FROM THE SERVER TO THE MOBILE STATION.
    71.
    发明申请
    METHOD, SERVER AND MOBILE STATION FOR TRANSFERING DATA FROM THE SERVER TO THE MOBILE STATION. 审中-公开
    方法,服务器和移动站将数据从服务器传输到移动站。

    公开(公告)号:WO2008035183A2

    公开(公告)日:2008-03-27

    申请号:PCT/IB2007002721

    申请日:2007-09-20

    Inventor: SJARIF KRISHNA

    Abstract: A method for transferring data from a server to at least one mobile station is disclosed. The method includes the server sending a notification to the mobile station for informing the mobile station that there is data to be transferred to the mobile station, the mobile station sending a request to the server for requesting the server to transfer data to the mobile station and the server sending a response to the mobile station for transferring data to the mobile station. A mobile station and a server for implementing the method are also disclosed.

    Abstract translation: 公开了一种将数据从服务器传送到至少一个移动台的方法。 该方法包括服务器向移动台发送通知,通知移动台有要传送到移动台的数据,移动台向服务器发送请求服务器向移动台传送数据的请求; 所述服务器向所述移动台发送用于向所述移动台传送数据的响应。 还公开了一种用于实现该方法的移动台和服务器。

    SYSTEM AND METHOD FOR PROVIDING HIEARCHICAL ROLE-BASED ACCESS CONTROL
    72.
    发明申请
    SYSTEM AND METHOD FOR PROVIDING HIEARCHICAL ROLE-BASED ACCESS CONTROL 审中-公开
    提供分级的基于角色的访问控制的系统和方法

    公开(公告)号:WO2007105098A3

    公开(公告)日:2007-12-21

    申请号:PCT/IB2007000656

    申请日:2007-03-12

    CPC classification number: G06F21/6218

    Abstract: Role-based hierarchical access control system and method. A computer system having a data storage capacity and a central processing unit and at least one resource has an access control data structure defining role-based access control lists for the resource, wherein the access control list defines based on the role of a user the types of access that the user may have to the at least one resource. A hierarchy of roles having at least a first role and a second role wherein the second role inherits the permissions granted to the first role for the at least one resource. Access to the resource is determined by comparing roles defined to have access privileges to the resource and the permissions granted to such roles to the role of an entity seeking access to the resource.

    Abstract translation: 基于角色的分级访问控制系统和方法。 具有数据存储容量和中央处理单元以及至少一个资源的计算机系统具有为资源定义基于角色的访问控制列表的访问控制数据结构,其中,访问控制列表基于用户的角色来定义类型 用户可能必须访问该至少一个资源。 至少具有第一角色和第二角色的角色层次结构,其中第二角色继承为至少一个资源授予第一角色的权限。 对资源的访问是通过将定义为具有对资源的访问权限的角色以及授予此类角色的权限与寻求访问资源的实体的角色进行比较来确定的。

    A METHOD FOR PROTECTING LOCAL SERVERS FROM DENIAL-OF-SERVICE ATTACKS
    73.
    发明申请
    A METHOD FOR PROTECTING LOCAL SERVERS FROM DENIAL-OF-SERVICE ATTACKS 审中-公开
    一种保护当地服务器从服务攻击的方法

    公开(公告)号:WO2007125402A2

    公开(公告)日:2007-11-08

    申请号:PCT/IB2007/001103

    申请日:2007-04-27

    CPC classification number: H04L63/1458 G06F21/554 H04L63/0227

    Abstract: The invention relates to a computer comprising a local server and a local client. The local server is arranged to serve the local client. The computer is connectable to a network. The local server comprises a prevention module for preventing DOS attacks. The prevention module is set to forbid network access to the local server from outside the computer.

    Abstract translation: 本发明涉及包括本地服务器和本地客户机的计算机。 本地服务器被安排为本地客户端服务。 计算机可连接到网络。 本地服务器包括防止DOS攻击的预防模块。 防范模块设置为禁止从计算机外部对本地服务器进行网络访问。

    A METHOD OF SECURELY LOGIN TO REMOTE SERVERS
    74.
    发明申请
    A METHOD OF SECURELY LOGIN TO REMOTE SERVERS 审中-公开
    一种安全地登录到远程服务器的方法

    公开(公告)号:WO2007107868A2

    公开(公告)日:2007-09-27

    申请号:PCT/IB2007000729

    申请日:2007-03-22

    Abstract: The invention relates to a system comprising a network device (NSC), a host computer (HOST) and a remote server (SRV). The host computer (HOST) and the network device (NSC) are connectable through a network. The host computer (HOST) and the remote server (SRV) are connectable through the Internet. The network device (NSC) comprises a web server accessible from the host computer (HOST). The network device (NSC) is set to store a user's authentication credential. The host computer (HOST) is set to display a web page produced by the remote server (SRV) to the user. The remote server (SRV) is set to include a login link in said web page, the login link pointing to said web server. The web server is set to display a login page to the user on the host computer (HOST) when the user clicks on said login link, in order to authenticate the user. Upon authentication of the user, the network device (NSC) is set to send the user's authentication credential to the remote server (SRV) in order to authenticate the user to the remote server (SRV).

    Abstract translation: 本发明涉及包括网络设备(NSC),主机计算机(HOST)和远程服务器(SRV)的系统。 主机(HOST)和网络设备(NSC)可通过网络连接。 主机(HOST)和远程服务器(SRV)可通过互联网连接。 网络设备(NSC)包括可从主机(HOST)访问的web服务器。 网络设备(NSC)被设置为存储用户的认证证书。 主机(HOST)设置为向用户显示由远程服务器(SRV)生成的网页。 远程服务器(SRV)被设置为在所述网页中包括登录链接,登录链接指向所述web服务器。 当用户点击所述登录链接时,Web服务器被设置为在主计算机(HOST)上向用户显示登录页面,以便认证用户。 在认证用户时,网络设备(NSC)被设置为向远程服务器(SRV)发送用户的认证凭证,以便向远程服务器(SRV)认证用户。

    FOLDABLE PHONE FOR SECURE PAYMENT
    75.
    发明申请
    FOLDABLE PHONE FOR SECURE PAYMENT 审中-公开
    可折叠电话用于安全付款

    公开(公告)号:WO2007072154A1

    公开(公告)日:2007-06-28

    申请号:PCT/IB2006/003647

    申请日:2006-12-11

    Inventor: PERRIN, Benoit

    Abstract: The invention relates to a clamshell mobile phone (100) suitable for payment transactions. The clamshell mobile phone (100) comprises an inner part and an outer part, and has a regular user interface comprising hardware components (110-114) located on one part of the clamshell mobile phone (100). The clamshell mobile phone (100) further comprises a secure user interface dedicated to payment transactions, which hardware components are located on the other part of the clamshell mobile phone (100).

    Abstract translation: 本发明涉及适用于支付交易的蛤壳式移动电话(100)。 蛤壳式移动电话(100)包括内部部分和外部部分,并且具有包括位于蛤壳式移动电话(100)的一部分上的硬件部件(110-114)的常规用户界面。 蛤壳式移动电话(100)还包括专用于支付交易的安全用户界面,该硬件组件位于蛤壳式移动电话(100)的另一部分。

    SECURE DELEGATION OF TRUST
    76.
    发明申请

    公开(公告)号:WO2007026228A3

    公开(公告)日:2007-03-08

    申请号:PCT/IB2006/002384

    申请日:2006-08-31

    Abstract: Secure authentication of a user on a host computer to a web server including a security device acquiring trust or a security context from the web server. The security device is operable of providing an X.509 certificate to a browser plug-in on the host computer. The browser plug-in on the host computer performing authentication of the security device and in response providing user credentials to the security device. The security device performing authentication of the user and requests a security context from the web server. In response, the web server provides a security context to the security device. The security device delegates the web server trust by transmitting the context to the host computer and enabling the user to securely access resources on the web server.

    A METHOD FOR SECURE DELEGATION OF TRUST FROM A SECURITY DEVICE TO A HOST COMPUTER APPLICATION FOR ENABLING SECURE ACCESS TO A RESOURCE ON THE WEB
    77.
    发明申请
    A METHOD FOR SECURE DELEGATION OF TRUST FROM A SECURITY DEVICE TO A HOST COMPUTER APPLICATION FOR ENABLING SECURE ACCESS TO A RESOURCE ON THE WEB 审中-公开
    用于安全地将信任从安全设备识别到主机计算机应用的方法,用于实现安全访问网络上的资源

    公开(公告)号:WO2007026228A2

    公开(公告)日:2007-03-08

    申请号:PCT/IB2006002384

    申请日:2006-08-31

    CPC classification number: H04L9/3234 H04L9/3263 H04L63/0823 H04L63/0853

    Abstract: Secure authentication of a user on a host computer to a web server including a security device acquiring trust or a security context from the web server. The security device is operable of providing an X.509 certificate to a browser plug-in on the host computer. The browser plug-in on the host computer performing authentication of the security device and in response providing user credentials to the security device. The security device performing authentication of the user and requests a security context from the web server. In response, the web server provides a security context to the security device. The security device delegates the web server trust by transmitting the context to the host computer and enabling the user to securely access resources on the web server.

    Abstract translation: 将主机上的用户安全认证到Web服务器,包括从Web服务器获取信任或安全上下文的安全设备。 安全设备可操作以向主机上的浏览器插件提供X.509证书。 主机上的浏览器插件执行安全设备的认证,并响应向安全设备提供用户凭证。 所述安全设备执行所述用户的认证并从所述Web服务器请求安全上下文。 作为响应,Web服务器向安全设备提供安全上下文。 安全设备通过将上下文传送到主计算机来委托Web服务器信任,并使得用户能够安全地访问web服务器上的资源。

    A SYSTEM AND METHOD OF SECURE LOGIN ON INSECURE SYSTEMS
    78.
    发明申请
    A SYSTEM AND METHOD OF SECURE LOGIN ON INSECURE SYSTEMS 审中-公开
    一种安全登录系统的系统和方法

    公开(公告)号:WO2006100554A3

    公开(公告)日:2007-01-18

    申请号:PCT/IB2006000523

    申请日:2006-03-10

    Applicant: AXALTO SA

    CPC classification number: G06F21/36 G06F21/31 G06F21/40

    Abstract: A method for authenticating a user for use of a server computing device wherein the server computing device is connected by a network to a host device. Generating a key representation image having thereon a plurality of individual key images placed at random positions, each corresponding to a possible character value in an authentication phrase. Accepting a sequence corresponding to locations of mouse clicks representing user selections of character values in an attempted authentication phrase. Verifying that the sequence of location values corresponds to a correct authentication phrase by mapping the locations of the mouse clicks to the locations of the randomly placed key images. Alternatively, accepting a sequence corresponding to a transformation of personal identification number based on a random number and a numerical operation or selection in a matrix.

    Abstract translation: 一种用于认证用户以使用服务器计算设备的方法,其中服务器计算设备通过网络连接到主机设备。 生成其上具有放置在随机位置的多个单独的关键图像的键表示图像,每个对应于认证短语中的可能的字符值。 接受对应于表示用户在尝试的认证短语中选择字符值的鼠标点击的位置的序列。 通过将鼠标点击的位置映射到随机放置的关键图像的位置来验证位置值的顺序对应于正确的认证短语。 或者,基于随机数和矩阵中的数值运算或选择来接受与个人识别号的变换相对应的序列。

    VISUAL INSPECTION SYSTEM AND PROCESS FOR ELECTRONIC MODULES
    79.
    发明申请
    VISUAL INSPECTION SYSTEM AND PROCESS FOR ELECTRONIC MODULES 审中-公开
    视觉检测系统和电子模块的过程

    公开(公告)号:WO2006131883A1

    公开(公告)日:2006-12-14

    申请号:PCT/IB2006/051802

    申请日:2006-06-06

    CPC classification number: G01N21/8914 G01N21/8901 G01R31/311

    Abstract: The invention concerns a visual inspection system and process for electronic modules. More specifically it concerns the automatic visual inspection of electronic modules both on their contact face and on their chip face, before they are transferred to a card. The inspection of the contact face and of the chip face may be performed simultaneously or independently. The system comprises a first subsystem (Sl) dedicated to inspecting the contact face of the modules and a second, independent subsystem (S2), dedicated to inspecting the chip face of the modules. Each subsystem (Sl ; S2) comprises at least two cameras (11, 12 ; 13, 14), each camera being able to display the face dedicated to it of each module (21) positioned in a row (22) of modules of the microelectronic strip (20); a lighting bank (15 ; 16) for the microelectronic strip (20), and calculation means (40 ; 45) capable of delivering, based on the images captured by the cameras (11, 12 ; 13, 14), a diagnostic concerning whether or not there are defects present and a characterization of the defects .

    Abstract translation: 本发明涉及电子模块的视觉检查系统和过程。 更具体地说,它涉及在将电子模块转移到卡之前在其接触面和其芯片面上的电子模块的自动目视检查。 可以同时或独立地执行接触面和芯片面的检查。 该系统包括专用于检查模块的接触面的第一子系统(S1)和专用于检查模块的芯片面的第二独立子系统(S2)。 每个子系统(S1; S2)包括至少两个相机(11,12; 13,14),每个相机能够显示位于所述模块的一行(22)中的每个模块(21)的专用面 微电子条(20); 用于微电子条(20)的照明组(15; 16)以及能够基于由照相机(11,12; 13,14)拍摄的图像来传送关于是否 或者不存在缺陷和缺陷的表征。

    ELECTRONIC COMPONENT PROTECTED AGAINST THE ATTACKS
    80.
    发明申请
    ELECTRONIC COMPONENT PROTECTED AGAINST THE ATTACKS 审中-公开
    电子元件保护攻击

    公开(公告)号:WO2006085188A3

    公开(公告)日:2006-09-28

    申请号:PCT/IB2006000229

    申请日:2006-02-07

    Inventor: THILL MICHEL

    Abstract: The invention concerns a method to manufacture a component, such as a silicon wafer-based microcontroller, integrated circuit or equivalent (1, 14, 20), applicable in particular to smart cards, characterised in that means (18) are planned to destroy or damage said component in the event of an attempt to thin the silicon wafer; in particular, sais means can act on the polarisation of said wafer; in particular, the silicon substrate wafer is polarised from the back side (17) only. The invention also concerns a component so manufactured and a smart card including such components.

    Abstract translation: 本发明涉及一种制造组件的方法,例如基于硅晶片的微控制器,集成电路或等同物(1,4,20),特别适用于智能卡,其特征在于,所述装置(18)被计划摧毁或 在试图减薄硅晶片的情况下损坏所述元件; 特别地,所述装置可以作用于所述晶片的极化; 特别地,硅衬底晶片仅从背侧(17)偏振。 本发明还涉及如此制造的部件和包括这些部件的智能卡。

Patent Agency Ranking