CA2115435A1 - Method for Personalisation of an Active Card - Google Patents

Method for Personalisation of an Active Card

Info

Publication number
CA2115435A1
CA2115435A1 CA 2115435 CA2115435A CA2115435A1 CA 2115435 A1 CA2115435 A1 CA 2115435A1 CA 2115435 CA2115435 CA 2115435 CA 2115435 A CA2115435 A CA 2115435A CA 2115435 A1 CA2115435 A1 CA 2115435A1
Authority
CA
Canada
Prior art keywords
card
personalisation
transferred
decryption
place
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA 2115435
Other languages
French (fr)
Other versions
CA2115435C (en
Inventor
Tomas Julin
Bjorn Almgren
Leif Sandberg
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2115435A1 publication Critical patent/CA2115435A1/en
Application granted granted Critical
Publication of CA2115435C publication Critical patent/CA2115435C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/229Hierarchy of users of accounts
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Credit Cards Or The Like (AREA)
  • Chemical And Physical Treatments For Wood And The Like (AREA)
  • Electrotherapy Devices (AREA)
  • Collating Specific Patterns (AREA)
  • Beverage Vending Machines With Cups, And Gas Or Electricity Vending Machines (AREA)
  • Telephone Function (AREA)
  • Coupling Device And Connection With Printed Circuit (AREA)
  • Radar Systems Or Details Thereof (AREA)
  • Storage Device Security (AREA)
  • Prepayment Telephone Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Personalisation of an active so-called SIM card (11) for a mobile telephone system of GSM type is effected in a place (3) connected to the central computer (1) of the system via a communication network (2). The card identity IMSI and the card authentication key Ki are transferred in line-encrypted form (DES) to terminal equipment (9) in said place, where the card (11) is inserted in a reader (10). After line decryption (12, 13), the result thereof is transferred to the card in a manner to prevent unauthorised listening-in. This can be done in a safety box or by double encryption (A3/A8) of IMSI and Ki, the decryption thereof being performed within the card by means of a unique card key Ksim.
CA002115435A 1991-09-30 1992-09-23 Method for personalisation of an active card Expired - Fee Related CA2115435C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE9102835-7 1991-09-30
SE9102835A SE468068C (en) 1991-09-30 1991-09-30 Procedure for personalization of an active card, for use in a mobile telephone system

Publications (2)

Publication Number Publication Date
CA2115435A1 true CA2115435A1 (en) 1993-04-15
CA2115435C CA2115435C (en) 1998-09-15

Family

ID=20383871

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002115435A Expired - Fee Related CA2115435C (en) 1991-09-30 1992-09-23 Method for personalisation of an active card

Country Status (13)

Country Link
US (1) US5557679A (en)
EP (1) EP0606408B1 (en)
JP (1) JPH06511125A (en)
AT (1) ATE189351T1 (en)
AU (1) AU661048B2 (en)
CA (1) CA2115435C (en)
DE (2) DE69230618D1 (en)
EE (1) EE9400224A (en)
FI (1) FI940804A (en)
NZ (1) NZ244523A (en)
SE (1) SE468068C (en)
SG (1) SG44338A1 (en)
WO (1) WO1993007697A1 (en)

Families Citing this family (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1994011849A1 (en) 1992-11-11 1994-05-26 Telecom Finland Oy Mobile telephone systems and a method for carrying out financial transactions by means of a mobile telephone system
HU215619B (en) * 1993-06-15 1999-01-28 Celltrace Communications Limited Telecommunications system, further control modul for subscriber's units in telecommunications systems
DE4335161A1 (en) * 1993-10-15 1995-04-20 Joachim Linz Method and installation for authenticating connections which can be set up via a telephone network
JP3052244B2 (en) * 1993-11-10 2000-06-12 富士通株式会社 Method for registering mobile device and method for registering IC card in mobile communication system
IT1269422B (en) * 1994-01-11 1997-04-01 Alfi Srl Process for producing devices for identification of authenticity for the use of services in general, guaranteed without recourse to the manufacturer of the device to provide assurance of its validity, and device produced
DE4406601A1 (en) * 1994-03-01 1995-09-07 Deutsche Bundespost Telekom Mutual authentication procedures
GB2304257A (en) * 1995-08-08 1997-03-12 Northern Telecom Ltd Method of Effecting SIM Card Replacement
FI102235B (en) 1996-01-24 1998-10-30 Nokia Telecommunications Oy Management of authentication keys in a mobile communication system
JP2991099B2 (en) * 1996-01-26 1999-12-20 富士ゼロックス株式会社 Signature device and method
EP1762988A1 (en) * 1996-04-15 2007-03-14 NBS Technologies (US) Inc. System and apparatus for smart card personalization
US5889941A (en) 1996-04-15 1999-03-30 Ubiq Inc. System and apparatus for smart card personalization
JP3440763B2 (en) * 1996-10-25 2003-08-25 富士ゼロックス株式会社 Encryption device, decryption device, confidential data processing device, and information processing device
NL1004365C2 (en) * 1996-10-25 1998-04-28 Theodorus Oscar Sikkema Device for loading general programmes and personal data into memory of chip card and similar
US6075860A (en) * 1997-02-19 2000-06-13 3Com Corporation Apparatus and method for authentication and encryption of a remote terminal over a wireless link
WO1998052316A1 (en) * 1997-05-09 1998-11-19 Connotech Experts-Conseils Inc. Initial secret key establishment including facilities for verification of identity
CN1104792C (en) * 1997-05-09 2003-04-02 友讯科技股份有限公司 Detection method of network card
DE19720431A1 (en) 1997-05-15 1998-11-19 Beta Research Ges Fuer Entwick Device and method for personalizing chip cards
DE19733662C2 (en) * 1997-08-04 2001-05-23 Deutsche Telekom Mobil Method and device for personalization of GSM chips by the customer
WO1999019846A2 (en) * 1997-10-14 1999-04-22 Visa International Service Association Personalization of smart cards
US6925568B1 (en) * 1998-01-16 2005-08-02 Sonera Oyj Method and system for the processing of messages in a telecommunication system
FI980085A0 (en) * 1998-01-16 1998-01-16 Finland Telecom Oy Encryption in card form and annulling in encryption
FR2774238B1 (en) * 1998-01-26 2000-02-11 Alsthom Cge Alcatel METHOD FOR TRANSFERRING INFORMATION BETWEEN A SUBSCRIBER IDENTIFICATION MODULE AND A MOBILE RADIO COMMUNICATION TERMINAL, CORRESPONDING SUBSCRIBER IDENTIFICATION MODULE AND MOBILE TERMINAL
US6196459B1 (en) * 1998-05-11 2001-03-06 Ubiq Incorporated Smart card personalization in a multistation environment
CN100452700C (en) 1998-07-03 2009-01-14 诺基亚公司 Secret session establishment based on radi oapplied protocol
US7020441B2 (en) * 1998-09-03 2006-03-28 Casabyte, Inc. Test system for remotely testing switches within a telecommunications network
FR2786292B1 (en) * 1998-11-24 2000-12-29 St Microelectronics Sa INTEGRATED CIRCUIT TEST AND CUSTOMIZATION SYSTEM
GB9914262D0 (en) * 1999-06-18 1999-08-18 Nokia Mobile Phones Ltd WIM Manufacture certificate
GB9925227D0 (en) 1999-10-25 1999-12-22 Internet Limited Data storage retrieval and access system
US6915272B1 (en) * 2000-02-23 2005-07-05 Nokia Corporation System and method of secure payment and delivery of goods and services
NO313480B1 (en) * 2001-01-24 2002-10-07 Telenor Asa Procedure for opening all or part of a smart card
JP2002232861A (en) * 2001-01-30 2002-08-16 Hitachi Ltd Video information distributing device and operation device
DE10123664A1 (en) * 2001-05-15 2002-11-21 Giesecke & Devrient Gmbh Method for generating a signature code for a signature card uses a code-generating unit and a signature card to create a secrete code as well as a session code and encoded transmission of the generated code to the signature card.
US6963740B1 (en) * 2001-07-31 2005-11-08 Mobile-Mind, Inc. Secure enterprise communication system utilizing enterprise-specific security/trust token-enabled wireless communication devices
JP2003087238A (en) * 2001-09-11 2003-03-20 Hitachi Ltd Security realizing system in domestic network
FR2837009A1 (en) * 2002-03-11 2003-09-12 Schlumberger Systems & Service Updating of an authentication algorithm in an information system, uses storage of replacement algorithm before first authentication algorithm is inhibited and replacement algorithm activated
AU2003226577A1 (en) * 2002-04-10 2003-10-20 Axalto Sa Method and devices for replacing an old identification device by a new identification device
EP1353303A1 (en) * 2002-04-10 2003-10-15 SCHLUMBERGER Systèmes A method of assigning an account to a new identification device
US7363055B2 (en) * 2002-05-09 2008-04-22 Casabyte, Inc. Method, apparatus and article to remotely associate wireless communications devices with subscriber identities and/or proxy wireless communications devices
US7147148B2 (en) * 2002-09-20 2006-12-12 Ruediger Guenter Kreuter Remote personalization and issuance of identity documents
US20040083296A1 (en) * 2002-10-25 2004-04-29 Metral Max E. Apparatus and method for controlling user access
FR2847756B1 (en) * 2002-11-22 2005-09-23 Cegetel Groupe METHOD FOR ESTABLISHING AND MANAGING A MODEL OF CONFIDENCE BETWEEN A CHIP CARD AND A RADIO TERMINAL
FI113756B (en) * 2003-01-02 2004-06-15 Kone Corp Procedure for remote monitoring of elevators and / or escalators and / or escalators
TW595195B (en) * 2003-04-04 2004-06-21 Benq Corp Network lock method and related apparatus by ciphered network lock and inerasable deciphering key
SG135038A1 (en) * 2004-08-10 2007-09-28 Nanyang Polytechnic System and method of identifying the user/possessor of a mobile station
FR2879867A1 (en) * 2004-12-22 2006-06-23 Gemplus Sa CHIP CARD ALLOCATION SYSTEM TO A NETWORK OPERATOR
FR2880503A1 (en) * 2005-01-05 2006-07-07 France Telecom METHOD OF SECURING COMMUNICATION BETWEEN A SIM CARD AND A MOBILE TERMINAL
EP1864236A1 (en) * 2005-02-17 2007-12-12 Acterna, LLC Methods and apparatuses to remotely test communications networks using digital fingerprints of content
US7628322B2 (en) * 2005-03-07 2009-12-08 Nokia Corporation Methods, system and mobile device capable of enabling credit card personalization using a wireless network
DE102005032311A1 (en) * 2005-07-11 2007-01-25 Giesecke & Devrient Gmbh Method for the subsequent implementation of a SIM functionality in a security module
US7689205B2 (en) 2005-12-23 2010-03-30 Morgan Stanley Systems and methods for configuration of mobile computing devices
DE102006024041B4 (en) 2006-05-23 2016-04-07 Giesecke & Devrient Gmbh Method for personalizing a security module of a telecommunication terminal
FR2908209B1 (en) 2006-11-07 2009-02-13 Oberthur Card Syst Sa PORTABLE ELECTRONIC ENTITY AND METHOD FOR CUSTOMIZING SUCH AN ELECTRONIC ENTITY
US8331989B2 (en) * 2007-06-15 2012-12-11 Intel Corporation Field programming of a mobile station with subscriber identification and related information
US8457621B2 (en) * 2008-01-27 2013-06-04 Sandisk Il Ltd. Generic identity module for telecommunication services
US8140064B2 (en) * 2008-01-27 2012-03-20 Sandisk Il Ltd. Methods and apparatus to use an identity module in telecommunication services
EP2200253A1 (en) * 2008-12-19 2010-06-23 Gemalto SA Method of managing sensitive data in an electronic token
DE102010019195A1 (en) * 2010-05-04 2011-11-10 Giesecke & Devrient Gmbh Method for personalizing a portable data carrier, in particular a chip card
KR101663012B1 (en) * 2010-11-15 2016-10-06 삼성전자 주식회사 Data Communication Setting Control Method based on the Subscribe Identification And Portable Device supporting the same
DE102011009486A1 (en) * 2011-01-26 2012-07-26 Vodafone Holding Gmbh Method for configuring a communication device and communication device
EP2632194A1 (en) * 2012-02-21 2013-08-28 Gemalto SA Method for personalizing a secure element cooperating with an equipment
FR2994048A1 (en) * 2012-07-24 2014-01-31 Oberthur Technologies Method for personalization of e.g. SIM card placed in mobile phone or sales package in shop, involves transmitting subscription profile from personalization device to module, and not providing communication unit in contact with near field
FR2994047B1 (en) * 2012-07-24 2015-09-04 Oberthur Technologies CUSTOMIZATION DEVICE FOR SECURE MODULE
EP2747368A1 (en) * 2012-12-19 2014-06-25 Gemalto SA Method for customising a security element
US9870487B2 (en) * 2014-12-30 2018-01-16 Data I/O Corporation Automated manufacturing system with adapter security mechanism and method of manufacture thereof
FR3045252B1 (en) * 2015-12-10 2019-05-03 Idemia France METHOD OF CUSTOMIZING A SECURITY DOCUMENT
IT201800004046A1 (en) * 2018-03-28 2019-09-28 St Microelectronics Srl PROCEDURE FOR CUSTOMIZING INTEGRATED CIRCUIT CARDS, CORRESPONDING SYSTEM AND IT PRODUCT

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3013211A1 (en) * 1980-04-03 1981-10-08 GAO Gesellschaft für Automation und Organisation mbH, 8000 München METHOD FOR HANDLING A PERSONAL IDENTIFICATION NUMBER (PIN) IN CONNECTION WITH AN ID CARD
FR2526977B1 (en) * 1982-05-14 1988-06-10 Cii Honeywell Bull METHOD AND DEVICE FOR AUTHENTICATING OR CERTIFYING AT LEAST INFORMATION CONTAINED IN A MEMORY OF AN ELECTRONIC MEDIUM IN PARTICULAR REMOVABLE AND PORTABLE SUCH AS A CARD
US4731841A (en) * 1986-06-16 1988-03-15 Applied Information Technologies Research Center Field initialized authentication system for protective security of electronic information networks
US5020105A (en) * 1986-06-16 1991-05-28 Applied Information Technologies Corporation Field initialized authentication system for protective security of electronic information networks
JPS63236186A (en) * 1987-03-24 1988-10-03 Mitsubishi Electric Corp Card issuing device
US5227613A (en) * 1989-01-24 1993-07-13 Matsushita Electric Industrial Co., Ltd. Secure encrypted data communication system having physically secure ic cards and session key generation based on card identifying information
US5060264A (en) * 1990-01-05 1991-10-22 Motorola, Inc. Radiotelephone controller configured for coresident secure and nonsecure modes
FR2668002B1 (en) * 1990-10-10 1994-05-06 Gerald Mazziotto RADIOTELEPHONE INSTALLATION WITH SECURE PREPAYMENT SERVICE.
US5237612A (en) * 1991-03-29 1993-08-17 Ericsson Ge Mobile Communications Inc. Cellular verification and validation system
US5241598A (en) * 1991-05-22 1993-08-31 Ericsson Ge Mobile Communications, Inc. Rolling key resynchronization in cellular verification and validation system
CA2078195C (en) * 1991-11-27 1999-03-09 Jack Kozik Arrangement for detecting fraudulently identified mobile stations in a cellular mobile telecommunications network
FR2696067B1 (en) * 1992-09-21 1994-11-25 France Telecom Telecommunication installation with secure download of prepayment means and corresponding download method.

Also Published As

Publication number Publication date
SE468068C (en) 1994-01-13
SE468068B (en) 1992-10-26
JPH06511125A (en) 1994-12-08
SG44338A1 (en) 1997-12-19
SE9102835D0 (en) 1991-09-30
EP0606408B1 (en) 2000-01-26
DE606408T1 (en) 1995-03-16
EE9400224A (en) 1996-02-15
NZ244523A (en) 1996-02-27
SE9102835L (en) 1992-10-26
US5557679A (en) 1996-09-17
CA2115435C (en) 1998-09-15
EP0606408A1 (en) 1994-07-20
ATE189351T1 (en) 2000-02-15
FI940804A0 (en) 1994-02-21
DE69230618D1 (en) 2000-03-02
FI940804A (en) 1994-02-21
AU661048B2 (en) 1995-07-13
AU2699092A (en) 1993-05-03
WO1993007697A1 (en) 1993-04-15

Similar Documents

Publication Publication Date Title
CA2115435A1 (en) Method for Personalisation of an Active Card
CN101076190B (en) Management of authentication keys in a mobile communication system
CA2239550A1 (en) Methods and apparatus for locking communications devices
NZ504186A (en) Communication system for selectively permitting access by a mobile terminal to a packet data network with password generator coupled to mobile terminal and authenticator coupled to packet data network
CA2141318A1 (en) Method and Apparatus for Efficient Real-Time Authentication and Encryption in a Communication System
MX9603470A (en) Secure radio personal communications system and method.
WO1998049855A3 (en) Authentication method
JP2001500701A (en) Preventing misuse of copied subscriber identity in mobile communication systems
MY124136A (en) Communication method, and information processing apparatus
HUE032914T2 (en) Improved subscriber authentication for unlicensed mobile access signaling
ES2170166T3 (en) MOBILE PAYMENT SYSTEM IN TIME.
GB2348781A (en) Communication method and apparatus improvements
MY128685A (en) Method of and apparatus for providing secure communication of digital data between devices.
EP0980635B1 (en) Method and device to authenticate subscribers in a mobile radiotelephone systems
WO2003039108A3 (en) Method and apparatus for providing communication between a pbx terminal and a public wireless network via a private wireless network
AU2677600A (en) Authentication in a radiotelephone network
ATE298155T1 (en) AUTHENTICATION BETWEEN COMMUNICATION PARTNERS IN A TELECOMMUNICATIONS NETWORK
DE10244610A1 (en) Method and communication terminal for the secure establishment of a communication connection
CA2343180A1 (en) Method for improving the security of authentication procedures in digital mobile radio telephone systems
CA2087841A1 (en) Secure over-the-air registration of cordless telephones
Vedder GSM: Security, services, and the SIM
WO2001069838A3 (en) Method, and associated apparatus, for generating security keys in a communication system
SE9903370D0 (en) Method and arrangement in a communication network
AP2002002502A0 (en) Centralised cryptographic system and method with high cryptographic rate.
NO941774L (en) Process system for secure, decentralized smart card personalization

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed
MKLA Lapsed

Effective date: 20010924