METHOD FOR SECURING AN AUTHENTICATION AND KEY AGREEMENT PROTOCOL
    81.
    发明申请
    METHOD FOR SECURING AN AUTHENTICATION AND KEY AGREEMENT PROTOCOL 审中-公开
    用于保护认证和关键协议协议的方法

    公开(公告)号:WO2006000875A3

    公开(公告)日:2006-08-24

    申请号:PCT/IB2005001746

    申请日:2005-06-20

    CPC classification number: H04L63/0853 H04L9/0844 H04L2209/80 H04W12/06

    Abstract: The present invention concerns a personal token for a mobile terminal in a communication network including an authentication server and a secure server producing derived key material on the basis of a random and a secret key (K) for use in an authentification and key agreement (AKA) procedure in a third-generation mobile system, said personal token including program instructions for re-computing the derived key material (Ck, Ik) on the basis of the received random and the secret key (K) as stored in the personal token, characterized in that the personal token includes program instructions for using a re-computed part of the derived key material in order to interpret the received additional data. This modification of the standard AKA procedure allows the personal token to keep the key material unavailable to the mobile terminal.

    Abstract translation: 本发明涉及用于通信网络中的移动终端的个人令牌,其包括认证服务器和安全服务器,其基于用于认证和密钥协商(AKA)中的随机和秘密密钥(K)来生成派生密钥材料 )程序,所述个人令牌包括基于存储在个人令牌中的所接收的随机和秘密密钥(K)重新计算导出的密钥资料(Ck,Ik)的程序指令, 其特征在于,个人令牌包括用于使用所导出的密钥材料的重新计算的部分以便解释所接收的附加数据的程序指令。 标准AKA程序的这种修改允许个人令牌保持移动终端的密钥材料不可用。

    PRESERVATION OF THE CONTINUITY OF SERVICE IN A TELECOMMUNICATIONS NETWORK
    82.
    发明申请
    PRESERVATION OF THE CONTINUITY OF SERVICE IN A TELECOMMUNICATIONS NETWORK 审中-公开
    在电信网络中保持服务的连续性

    公开(公告)号:WO2006059203A3

    公开(公告)日:2006-08-10

    申请号:PCT/IB2005003587

    申请日:2005-11-29

    CPC classification number: H04L63/0853 H04W12/04 H04W12/06 H04W12/12

    Abstract: The invention relates to a method for limiting a risk of user-level break of continuity of service in a mobile telecommunication network, said method comprising providing with a replacement subscriber authenticating module (20) during the whole expected life duration of an original subscriber authenticating module (10) which replacement module being programmed to, upon successful logon to the network with said temporary account identifier, deactivate the temporary account identifier and activate the permanent account identifier in said replacement subscriber authenticating module (20) and actuate a remote network system into activating said permanent account identifier attached to said replacement subscriber authenticating module (20) in said remote network system.

    Abstract translation: 本发明涉及一种用于限制移动电信网络中服务连续性的用户级别中断风险的方法,所述方法包括:在原始用户认证模块的整个预期使用寿命期间提供替换用户认证模块(20) (10)所述替换模块被编程为,在成功登录到具有所述临时帐户标识符的网络的情况下,停用所述临时帐户标识符并激活所述替换用户认证模块(20)中的永久帐户标识符,并激活远程网络系统激活 所述永久帐户标识符附加到所述远程网络系统中的所述替换用户认证模块(20)。

    A METHOD OF SUPPORTING SSL/TLS PROTOCOLS IN A RESOURCE CONSTRAINED DEVICE
    83.
    发明申请
    A METHOD OF SUPPORTING SSL/TLS PROTOCOLS IN A RESOURCE CONSTRAINED DEVICE 审中-公开
    在资源约束设备中支持SSL / TLS协议的方法

    公开(公告)号:WO2006018680A1

    公开(公告)日:2006-02-23

    申请号:PCT/IB2005/002131

    申请日:2005-07-21

    Applicant: AXALTO SA

    Abstract: System and method for secure communication between a resource constrained device and a remote node over a computer network. The system and method according to the invention supports an SSL/TLS protocol stack on the resource-constrained device by performing at least one optimization step to reduce the resources required to support the SSL/TLS protocol stack on the resource constrained device.

    Abstract translation: 通过计算机网络在资源受限设备和远程节点之间进行安全通信的系统和方法。 根据本发明的系统和方法通过执行至少一个优化步骤来支持资源受限设备上的SSL / TLS协议栈,以减少在资源受限设备上支持SSL / TLS协议栈所需的资源。

    DOUBLE-SIDED CHIP CARD MODULE WITH SINGLE-SIDE TESTING CAPABILITIES
    85.
    发明申请
    DOUBLE-SIDED CHIP CARD MODULE WITH SINGLE-SIDE TESTING CAPABILITIES 审中-公开
    具有单面测试能力的双面芯片卡模块

    公开(公告)号:WO2006008647A1

    公开(公告)日:2006-01-26

    申请号:PCT/IB2005/002211

    申请日:2005-07-11

    CPC classification number: G06K19/077

    Abstract: The chip card module, when in an intermediate condition, comprises: a double-sided dielectric layer (10) with conductive patterns formed on both sides; a chip (12) supported on the backside (14) of said dielectric layer; first contact pads (20) arranged on the frontside (16) of said dielectric layer; and second contact pads (24) arranged on the backside (14) of said dielectric layer. The chip (12) and first (20) and second (24) contact pads are located within a peripheral cutout line (22) adapted to define the outer shape of the module in a further manufacturing condition after punching the dielectric layer along said line. A plurality of via holes (30) are formed through the dielectric layer at respective hole locations arranged beyond the cutout line, along with corresponding test pads (26) each formed on the frontside (16) so as to extend over a respective via hole and connected to a respective first contact pad (20). This enables simultaneous electrical access from the backside (14), in particular for test probes (32, 34), both i) directly to the second contact pads (24) and ii) indirectly to the first contact pads (20) by way of the test pads (26) being accessed at the bottom of the via holes (30).

    Abstract translation: 当处于中间状态时,芯片卡模块包括:在两侧形成有导电图案的双面电介质层(10); 支撑在所述电介质层的背面(14)上的芯片(12); 布置在所述电介质层的前侧(16)上的第一接触焊盘(20) 和布置在所述电介质层的背面(14)上的第二接触焊盘(24)。 芯片(12)和第一(20)和第二(24)接触焊盘位于外围切口线(22)内,适于在沿着所述线冲压电介质层之后的另一制造条件中限定模块的外形。 多个通孔(30)通过布置在切口线以外的相应孔位置处的介电层形成,以及各自形成在前侧(16)上的相应的测试垫(26),以便在相应的通孔上延伸, 连接到相应的第一接触焊盘(20)。 这使得能够从背面(14),特别是用于测试探针(32,34)的同时电气接入,i)直接连接到第二接触焊盘(24),以及ii)通过以下方式间接地连接到第一接触焊盘(20) 所述测试焊盘(26)在所述通孔(30)的底部被访问。

    MINI-PLUG SIM CARD WITH IMPROVED POSITIONING CAPACIBILITY
    86.
    发明申请
    MINI-PLUG SIM CARD WITH IMPROVED POSITIONING CAPACIBILITY 审中-公开
    具有改进定位能力的MINI-PLUG SIM卡

    公开(公告)号:WO2006008594A1

    公开(公告)日:2006-01-26

    申请号:PCT/IB2005/001884

    申请日:2005-06-20

    CPC classification number: G06K19/07739 G06K13/067 G06K19/077 G06K19/07743

    Abstract: The chip card comprises a card body (24) and an embedded chip module (14) having a plurality of contact fields (C1-C8) connected to respective terminals of the chip. The card body further comprises a positioning feature (28) adapted to univocally identify said contact fields according to their location and orientation on the card body. The positioning feature is a hole or a notch formed on the card body in an area including the chip module such as a contact field (C1-C8) which has no electrical functionality as contact field C6 according to ISO 7816-2. The invention is particularly adapted to card bodies including a plug-in removable portion of smaller size comprising said chip module and said positioning feature such as smaller size "mini-plug" SIMs for mobile phones.

    Abstract translation: 芯片卡包括具有连接到芯片的各个端子的多个接触场(C1-C8)的卡体(24)和嵌入式芯片模块(14)。 卡体还包括定位特征(28),其适于根据它们在卡体上的位置和取向来单一地识别所述接触场。 定位特征是在包括芯片模块的区域中的卡体上形成的孔或凹口,例如根据ISO 7816-2不具有作为接触区域C6的电气功能的接触场(C1-C8)。 本发明特别适用于包括较小尺寸的插入式可拆卸部分的卡体,包括所述芯片模块和所述定位特征,例如用于移动电话的较小尺寸的“小型插头”SIM卡。

    HIDING INFORMATION TRANSMITTED ON A DATA BUS
    87.
    发明申请
    HIDING INFORMATION TRANSMITTED ON A DATA BUS 审中-公开
    隐藏信息在数据总线上传输

    公开(公告)号:WO2005121923A1

    公开(公告)日:2005-12-22

    申请号:PCT/IB2005/001626

    申请日:2005-06-10

    CPC classification number: G06F21/85

    Abstract: A smart card is provided in which addresses of data are hidden. The smart card comprises a microcontroller (10), a memory (12) and a data bus (14) for the transmission of data therebetween. Memory address is hidden by use of a bus interface (18) provided at each of the microcontroller (10) and the memory (12) which performs a scrambling/unscrambling function on the address.

    Abstract translation: 提供了一个智能卡,其中数据的地址被隐藏。 智能卡包括微控制器(10),存储器(12)和数据总线(14),用于在它们之间传输数据。 通过使用在该地址上执行加扰/解扰功能的微控制器(10)和存储器(12)中的每一个提供的总线接口(18)来隐藏存储器地址。

    A METHOD FOR COMMUNICATION OVER AN IP-BASED WIRELESS WIDE ARE NETWORK AND THE INTERNET
    88.
    发明申请
    A METHOD FOR COMMUNICATION OVER AN IP-BASED WIRELESS WIDE ARE NETWORK AND THE INTERNET 审中-公开
    一种基于IP的无线宽网络和互联网通信的方法

    公开(公告)号:WO2005115028A1

    公开(公告)日:2005-12-01

    申请号:PCT/IB2005/001359

    申请日:2005-05-18

    CPC classification number: H04W92/08 H04W80/04

    Abstract: End-to-end communication between a UICC and a remote node on a network without requiring implementation of special purpose protocols at the remote node. The UICC operates to transmit a command using a first protocol from the UICC to the terminal to request the terminal to open a data channel to the network. The wireless terminal operates to, in response to the request to open a data channel, attempt to open a channel to the network. Upon indication that a data channel has successfully been opened: the UICC operates to transmit datagrams of a second protocol to the wireless terminal using the first protocol. The wireless terminal operates to receive the datagrams from the UICC and to transmit the datagrams received from the UICC to the network using the second protocol. The wireless terminal operates to receive datagrams of the second protocol from the remote entity and to transmit the datagrams from the remote entity to the UICC using the first protocol.

    Abstract translation: UICC与网络上的远程节点之间的端到端通信,而不需要在远程节点实现专用协议。 UICC使用第一协议从UICC向终端发送命令以请求终端向网络打开数据信道。 无线终端响应于打开数据信道的请求而尝试向网络打开信道。 在指示数据信道已经成功地被打开之后:UICC操作以使用第一协议向无线终端发送第二协议的数据报。 无线终端操作以从UICC接收数据报,并使用第二协议将从UICC接收的数据报发送到网络。 无线终端操作以从远程实体接收第二协议的数据报,并使用第一协议将数据报从远程实体发送到UICC。

    METHOD OF FACILITATING DOWNLOADING, STORING AND FORWARDING OF RING TONES AND OTHER SERVICES IN A MOBILE TERMINAL.
    89.
    发明申请
    METHOD OF FACILITATING DOWNLOADING, STORING AND FORWARDING OF RING TONES AND OTHER SERVICES IN A MOBILE TERMINAL. 审中-公开
    促进移动终端下载,存储和转发环网和其他服务的方法。

    公开(公告)号:WO2005084053A1

    公开(公告)日:2005-09-09

    申请号:PCT/IB2005/000369

    申请日:2005-02-15

    Inventor: SHARMA, Vineet

    CPC classification number: H04M19/04

    Abstract: A method for downloading services to a first mobile terminal, wherein each ser-vice has a format corresponding to a type of a respective mobile terminal, and wherein said service is being stored in a first terminal irrespective of the format corresponding to the type of said first terminal, comprises a converting step to convert the service from a first format into a second format, and a sending step of effecting sending the from the first mobile terminal to a mobile terminal.

    Abstract translation: 一种用于向第一移动终端下载服务的方法,其中每个服务器具有对应于相应移动终端的类型的格式,并且其中所述服务正在存储在第一终端中,而不管与所述类型相对应的格式如何 第一终端包括将服务从第一格式转换成第二格式的转换步骤,以及执行从第一移动终端发送到移动终端的发送步骤。

    COMMUNICATION SYSTEM AND METHOD
    90.
    发明申请
    COMMUNICATION SYSTEM AND METHOD 审中-公开
    通信系统和方法

    公开(公告)号:WO2005020135A1

    公开(公告)日:2005-03-03

    申请号:PCT/IB2004/002695

    申请日:2004-08-19

    Abstract: The invention relates to a system comprising a reader (20) and a contactless integrated circuit intended to be connected to an antenna to be incorporated, together with the integrated circuit, in a portable object body, and a method for communicating with such an integrated circuit. The invention is characterised in that the integrated circuit and the reader are electrically connected through conductive lines (25, 26) so that said reader and said integrated circuit are able to communicate according to a contactless communication protocol, without antennas. The invention specifically applies to contactless cards.

    Abstract translation: 本发明涉及一种包括读取器(20)和非接触式集成电路的系统,该无线电集成电路将被连接到与该集成电路一起并入的天线在便携式物体中,以及与这种集成电路通信的方法 。 本发明的特征在于,集成电路和读取器通过导线(25,26)电连接,使得所述读取器和所述集成电路能够根据非接触式通信协议进行通信,而无需天线。 本发明特别适用于非接触式卡。

Patent Agency Ranking