CA2230150C - Conditional access method and device - Google Patents

Conditional access method and device Download PDF

Info

Publication number
CA2230150C
CA2230150C CA002230150A CA2230150A CA2230150C CA 2230150 C CA2230150 C CA 2230150C CA 002230150 A CA002230150 A CA 002230150A CA 2230150 A CA2230150 A CA 2230150A CA 2230150 C CA2230150 C CA 2230150C
Authority
CA
Canada
Prior art keywords
card
conditional access
access device
electronic wallet
personal information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CA002230150A
Other languages
French (fr)
Other versions
CA2230150A1 (en
Inventor
Cornel Sirbu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from FR9509952A external-priority patent/FR2738070B1/en
Priority claimed from FR9513038A external-priority patent/FR2740885B1/en
Application filed by Individual filed Critical Individual
Publication of CA2230150A1 publication Critical patent/CA2230150A1/en
Application granted granted Critical
Publication of CA2230150C publication Critical patent/CA2230150C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/02Input arrangements using manually operated switches, e.g. using keyboards or dials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/033Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor
    • G06F3/0354Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor with detection of 2D relative movements between the device, or an operating part thereof, and a plane or surface, e.g. 2D mice, trackballs, pens or pucks
    • G06F3/03543Mice or pucks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/033Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor
    • G06F3/0354Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor with detection of 2D relative movements between the device, or an operating part thereof, and a plane or surface, e.g. 2D mice, trackballs, pens or pucks
    • G06F3/03547Touch pads, in which fingers can move on a surface
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1025Identification of user by a PIN code
    • G07F7/1033Details of the PIN pad
    • G07F7/1041PIN input keyboard gets new key allocation at each use
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/033Indexing scheme relating to G06F3/033
    • G06F2203/0333Ergonomic shaped mouse for one hand
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/033Indexing scheme relating to G06F3/033
    • G06F2203/0336Mouse integrated fingerprint sensor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress

Abstract

This invention concerns a conditional access device intended to be used in liaison with host electronic equipment, constituted by a pointing peripheral device incorporating at least one microcircuit card coupler, characterized in that it incorporates in addition, personal acquisition means particular to a user and that the said personal information is locally compared with memorized information on the microcircuit card (5) without the said personal information being transitted through the host equipment.

Description

t ..
Conditional Access Device and Process.
The Field of the Invention This invention relates to the field of conditional access devices created by a pointing device integrating one or several couplers for microcircuit cards.
The device is designed to carry out transactions secured by microcircuit cards, to identify the cardholder and/or to check different stages of transactions_ The applications mainly concern conditional access to the resources of host equipment, conditional access to available resources on external equipment with which the host equipment is linked or connected, the management of software operating licenses stored in the host equipment or in the external equipment with which the host equipment is linked or connected or electronic payment,etc.
Def initions .
The meaning of 'microcircu.it card' is a support, generally a card, comprising one -or several integrated circuits executing processing functions and/ or storage operations. Smart cards, or microprocessor cards, commonly known as 'chip cards', contactless cards or PCMCIA cards.are examples of these.
The meaning of "microcircuit card coupler" is any means of operating a signal exchange interface between hardware and a microcircuit card, according to standardized or specific communication protocols. Signal exchange can be carried out by an
2 electrical connection or a wireless link such as an electromagnetic or light link.
By "host equipment" we mean a computer terminal, a workstation, a personal computer, a multimedia terminal, etc, and particularly but by no means exclusively, all the above-mentioned equipment comprising means of bidirectional connection, all be it temporary or permanent, to a local or public communications network.
The term "pointing device" means any manually operated device with which the user acts upon visual objects. It is intended to be used with interactive host equipment having a screen and a user's graphical interface for visual objects.
Examples include an optomechanical mouse pointer, an optical mouse needing a special mat, a ball or track ball, a digitizing stylus or a cursor, a touch pointer, a stick or joystick, or a remote control lever system for CD- I.
The State of the Art_ These peripheral devices work conjointly with the equipment they command and with which they are connected by the intermediary of a RS232, USB
communication port or an equivalent system, or in other cases are linked by wireless transmission, for example by infrared or microwave links. In certain instances, especially when the host equipment is a portable computer, these devices are integrated into the equipment, even though the device represents a selfcontained unit.
Generally, they are easily interchangeable devices because most host equipment manufacturers have adopted common standards . They are also relatively cheap in relation to the host
3 v A
equipment and can be replaced by a similar device independantly to the host equipment without difficulty.
It has been suggested in the state of the art to integrate a microcircuit card connector into certain peripheral pointing devices. Such was the case in the EP485275 European patent or the German patent DE4326735 The peripheral device described in the EP485275 European patent application represents the closest state of the art device. It comprises a microcircuit card connector directly linked to the common leads between the computer and the peripheral devices, allowing both signal exchange relative to the pointing functions and signal exchange for the operation of safety functions as sociated with the microcircuit card. The peripheral devices act in a transparent way between the microcircuit card and the computer with which it is connected. No processing occurs in the peripheral device, which only ensures the electrical link between the microcircuit card and the computer- Thus the whole of the personal identification code keyin process is done in the host equipment, which is inconvenient and constitutes a major disadvantage to the commercial development of public networks such as INTERNET.
The Objective Problem of the State of the Ar t .
Indeed, today's host equipment is almost always linked to at least one network, either inside an organization or to a public network like INTERNET.
It is therefore possible, and even easy, for a third party to connect himself to the host equipment and examine the data processed by it. There are technical solutions to filter accessible data from third parties, but these solutions are in contradiction to
4 most users' spirit of openess and their wish to raise the level of communication. They also require complex arbitration to gain optimal performance which is generally beyond the scope of the average user.
Summary to the Invention The object of the invention is to counter these drawbacks by proposing a conditional access device which considerably increases the safety level against abusive intrusions coming from third parties seeking to procure the code or access key associated to the microcircuit card through links between the host equipment and a public or internal network. An intrusion into the computer's memory would never be allowed access to the user's certification data.
For this purpose the invention resides in the fact that the microcircuit card is operated locally, meaning in the peripheral pointing device, and not in the host equipment. This feature is essential. It ensures a separation between the user's identification, on one hand, and on the other hand, the computer and the communications network with which .it is or could be connected.
The means of user identification are found in the peripheral pointing device to which only the user has access. It captures the personal data which is usually secret; for example his confidential code. This data is checked by a local microcalculator using the data recorded on the card. The microcalculator is generally integrated into the microcircuit card,but may also be integrated into the peripheral device. This verification does not involve any transmission of secret data to the computer from either the device or according to the invention's process. The comparison is expressed by approval or non- approval data of the user, which is the only data transmitted to the computer_ This is essential to avoid the accessibility to confidential data, such as a code, by a third party linked to the computer by
5 the intermediary of a local or a telephone network The invention's additional features The invention is advantageously enhanced by the different features as follows .
- it comprises a sensor for the capture of a biometrical identification signal, such as a fingerprint image sensor and /or an eye image sensor and/or a vocal recognition sensor ;
- it comprises vocal control means for transactions ;
- the keyboard and/or the screen is/are on the mouse's upper surface in such a way that a cover is joined on to the mouse's casing so in a closed position, it protects the keyboard and/or screen when the chip card.coupler is not in use ;
- a chip card insertion slot is provided at the level of a groove on the mouse's periphery, in the space between the function keys and the main part of the casing of the aforementioned mouse on which the aforementioned keys are installed ;
- in the case in which the peripheral device has a fingerprint image sensor, the device's casing has a guide in which the operator's finger may be placed ; his thumb, for example ;
- the device comprises a clock under permanent power supply which ensures the dating of operations, especially financial operations ;
- the device has at least two chip card inputs;
6 r - it has management and execution means for at least one security application associated with the host equipment applicative software ;
- it comprises the means of allowing security operation transfer between storage facilities, management and execution of a security application and a microcircuit card comprising a distribution application of these security applications , - it comes with a clip- board and a stylus and a double chip card coupler and has means to capture, compress, and record written data and later unload it onto the host equipment .
- it comprises a personal multimedia aid and/or incorporates facilities to operate one or several desktop applications, such as a calculator, diary, or a clock etc. .
- the device comprises a permanent clock and means of transmission to the peripheral equipment of dated numerical data having a data sequence relative to the authorization calculated for the micocircuit card's stored data and the data keyed- in by the user in addition to a data sequence given by the clock The invention also concerns a security application management and execution process in the host equipment consisting in a comparison in the peripheral device linked to the host equipment, of personal data and data recorded in the microcircuit card without the personal data being transmitted to the host equipment, the peripheral device integrates personal data acquisition means and at least one microcircuit card connector.
In accordance with a favourable implementation mode, the process includes an extended communication protocol coming from the communication
7 protocol specific to the pointing means of the peripheral device. This protocol enables the use of only one serial port between the applicative software and the pointing and security facilities amalgamated in the device according to the invention.
Thus in accordance with this favourable protocol form, the data and the commands are transmitted in the form of frames comprising a whole made up of fields each of which contain a coded sequence comprising a predetermined number of bits, each frame includes an identification field and at least one of the following fields _ - a pointing information field, - an information field relative to secured means_ The information field relative to secured facilities must contain a control field which specifies the type of information followed by the optional fields giving the length of the security application message and a control field of the aforementioned message's integrity.
Advantageously, the process supplies pointing information to applicative software and at the same time ensures message transmission towards the same or another simultaneously active applicative software and its security application.
In preference, the device transmits messages emitted by secured means in frame form whose first field is the specific pointing frame modified according to the aforesaid complete message or the message divided into several frames of the same type. Thus the pointing frames and the extended frames can be alternated.
8 F
According to an embodiment the secured storage and execution means of the said security applications are amalgamated into a releasable miniature microcircuit. Therefore, the management and the availability of the said security applications storage and execution means are made independent in relation to the device's maintenance.
Presentation of the figures in appendix.
The invention will be better understood by reading the following detailed summary, giving as a non-restrictive example and illustrated by the figures in appendix - figure 1 represents a bottom view, ( on the ball side) of the conditional access device according to a possible implementation of the invention in its mouse version.;
- figures 2a and 2b, in perspective view represent two embodiments of possible implementations for figure 1's mouse_ - figure 2c represents the view of a screen to operate an embodiment of the implementation.
- figure 3 is a schematic representation illustrating an advantageous configuration inside the mouse casing of figure 1.
- figure 4 is a top view of the ball mouse model of the conditional access device according to another possible embodiment of the implementation.
- figure 5 i.s a perspective view illustrating a possible implementation mode of figure 4 's embodiment.
- figure 6 is a schematic representation in a side view, illustrating a possible implementation mode of figure 4.
9 - figure 7 is a block diagram illustrating the conditional access device with biometrical control.
- figure 8 is a top view of the conditional access device with biometrical control.
- figure 9 is a schematic representation, in perspective, without the microcomputer keyboard but with a touch pointing device according to the invention.
- figure 10 is a flowchart illustrating a possible interrogation sequence by applicative software of a security application borne by a collector card inserted in the conditional access device according to a possible implementation mode of the invention.
- figures 11 and 12 are flowcharts illustrating the installation and the uninstallation of a security application on a collector card inserted in the conditional access device according to a possible implementation mode of the invention.
- figures 13 to 18 illustrate the structure of communication frames used with the conditional access device according to a possible implementation mode according to the invention.
Detailed Summary of Different Examples ofthe Non-Restrictive Implementations of the Invention.
The device according to the invention will be described in the ball mouse model, the same approach applies to the other pointing devices.
Figure 1 shows a device according to the invention derived from a optomechanical mouse whose ball (3) is maintained in its casing by a cover. (2) . A keyboard (6) is placed in a specified opening on the bottom of the main part of the mouse's casing. The depth of this opening is chosen in relation to the thickness of the keyboard as well as the thickness of the sliding spots (4). Thus the whole device does not 5 touch the supporting surface leading the ball (3).
The device represented in figure 1 comprises a microcircuit card coupler. In figure 1 a microcircuit card (5) for example in accordance with
10 the ISO 7816 norm or even a contactless card is inserted into the device by the lateral slot so- designed. The device may comprise the means of inserting two types of microcircuit cards, to identify the type of card and verify its correct insertion.
Thus the keyboard (6) may be placed on the mouse's upper cover, protected or not by a jointed mask. The device may carry a liquid crystal display (7) to control transactions and operations and it is connected to the host equipment by a link cord with a plug on the ad- hoc port of the host equipment.The device's power supply may be implemented by a self-contained method or by the host equipment.The electrical power supply may be set up using either an independant peripheral based power supply or, as in most cases, by the voltage available from port (RS232, USB, GEOPORT) . which is linked to the peripheral device or a second port (keyboard, ._.....).
The device may also incorporate a permanently powersupplied clock which is necessary for the dating of financial transactions. It may also comprise secured means authorized to set up an electronic wallet application. Thus it can receive and keep money or an electronic value. The aforesaid means may be implemented either with a secured
11 version of a microcontroller and incorporating an electronic wallet application or in using a second microcircuit card coupler having an electronic wallet application. This second electronic wallet card is in preference a miniature contact card (5a) and is placed inside the device, (for example GSM format 15 x 25mm). This facilitates its replacement in the case of validity expiration or failure. This built- in financial function corresponds to an electronic wallet.
An embodiment represented in figure 2c consists in replacing the personal data key- in keyboard by an equivalent computing solution. This equivalent solution is constituted by a program giving a host equipment screen (50) display of a graphical representation of the virtual keyboard(54), made up of virtual keys (51,52). The virtual keys (51) on this keyboard are positioned in a random way, different in each new activation of this program. The personal data key- in is carried out with the aid of the conditional access device's pointing functions according to the invention. Signal processing operation and index position validation(53) on the virtual keyboard is done exclusively on the peripheral device so as to prevent the data transmission of the validated position to the host equipment.
Several ergonomic configurations are possible on the mouse's casing (1).
As illustrated in figures 2a and 2b, two different configurations may be envisaged.
In the two cases, the slot (lb) is placed on the side of the casing (1) at the opposite end to the mouse's function keys, these keys are referenced 8 on the figures 2a and 2a. The configuration illustrated in figure 2b presents an advantage 1~
because it simplifies the manufacturing tools. The slot (lb) is situated in a groove (lc) usually found on the mouse's peripheral in the extension of the space between the function keys (8) and the main part of the mouse's casing (1).
Figure 3 illustrates an advantageous configuration inside the casing (1).Traditionally in a ball mouse's casing, there are two encoder axises (41, 42) and a thrust roller (43) in permanent contact with the ball (3). These encoder axises (41, 42) track the ball's movements. The thrust roller's holding spring (43) in contact with the ball (3) is a spiral sprng which reduces the space required for the pressure mechanism inside and so liberates a volume of space for the chip card's insertion zone.
In another embodiment of the ball mouse model according to the invention, illustrated by figures 4 to 6, the keyboard (6) is placed on the mouse's top surface, meaning on the surface opposite to the bottom(lb). A jointed cover (9) protects the keyboard (6) when the chip card's coupler function is not used_ The cover (9) is not represented in figure 4. It is shaped in a way that its top surface is extended exactly in the same shape as the casing in its closed position. Thus the peripheral device is like a traditional mouse.
This cover is hinged to the casing (1) by an arm (10) which pivots on the casing (1)_ As the aforementioned arm (10) itself pivots in relation to the casing around an axis which 1s parallel to the pivoting axis of the cover (9) attached to the aforementioned arm (10).
A stop (lOa) is provided on the casing (1) to limit the clearance of the cover (9).
Therefore there is a joint which enables the operator to completely clear the cover from the keyboard w zone(6), so as to liberate its access. Yet the peripheral device still maintains its compact aspect.
In the case of a financial transaction application on an on- line network or a local network, the device's operator can key- in the following different operations as follows.
- Validation - Correction, erase last keyed- in number.
- Journal, reading of the list of the last transactions, - Balance of the account, reading of the remaing sum or balance value in the electronic wallet card, - Select, currency selection for an intersector electronic - wallet, - Cancel, abort current transaction, - Local, stop communication with host equipment, Lock, chip card, - EW/Card, electronic wallet selection (EW) or inserted card if applicable, - Transfer, initiate transfer operation, The device attached to the host equipment comprises suitable software means and if connected to an information network enables secured payments on line of goods and services by credit cards and electronic wallet cards but also secured money transfer between two distant financial bodies.
For example, two people situated in different places, each having a personal computer with a modem according to the invention may execute the following secured transactions .

- transfer an amount of money from the first person's credit card to the electronic wallet card of the other person ;
- select the currency which is the object of the transfer;
- transfer money from an electronic wallet card to another;
- thus, both persons may use on-line financial services for electronic wallets offered by their banks.
- transfer money from a current account to an electronic wallet card and vice versa;
- change money into a different currency and vice versa ;
Each time the cardholder-'s identity is demanded, his personal code and his identifying signature are keyed- in, the device thus creates a protective shield against computer fraud.
Furthermore the device comprising electronic wallet means allows the following operations .
- checking the remaining value or balance;
- reading the transaction journal;
- locking its electronic wallet.
A chip card (5) may comprise several financial applications, for example a credit card and at least one electronic wallet. Each basic device according to the invention has means of carrying transactions between the resident financial applications on the same chip card, because the security conditions are implicitely ensured by the card itself.

The device incorporating, either an internal electronic wallet (EW) or two identical couplers, one of which comprises an electronic wallet card having an intermediary role, may be used in the 5 local working mode in card to card transactions, the cards being successively inserted in the available connector .
- debit a credit card and load an electronic wallet;
10 - transfer money from one electronic wallet to another ;
- keep the money in theelectronic wallet;
- cancel the last trasaction.
It should be noted that the means setting 15 in operation the cardho-lder's identification, (personal code keyin or signature), plus the chip card coupler means and the pointing means (selection, validation, modification), define the basic configuration for each type of device described herein, in combining different means of serial communication with host equipment, keyboards, displays, power- supply, electronic wallets, we obtain device families according to the invention.
A peripheral device of the type just described adds chip card terminal functions used in financial access control, identification, and toll applications to a personal computer or an interactive television.
It allows the payment of goods and services on line networks with credit cards or electronic wallets as well as home banking functions.In the electronic wallet (EW) version, the device may be used as a monetary reserve for payment on line networks or local networks.
The device enables the use of personal payments means (credit cards, electronic wallet), or i w anonymous means (electronic wallet, EW ).In this way, the device handles electronic money as a direct replacement to phyisical and brings down the physical barriers between operators.
The device may also be used for business network administration; securing access and protecting software.
The device replaces the traditional mouse or any other serial pointing device and it comes with a software pilot, suited to each type of host equipment. Generally it is a remote control unit designed for lmultimedia terminals and is recognized as a pointing device (personal computers, interactive multimedia televisions. It can also incorporate additional applications such as a financial calculator, clip board, diary, etc.
Designed in the form of a clip board with a stylus and a double chip card interface which may as an option, record written files compressed into the memory, the device can be favourably used by medical professions Figure 7 represents a configuration setting in operation a biometrical control; a control using, for example, a fingerprint scanner or an eye image scanner comprising an image sensor (15) which is, for instance, a fingerprint scanner or an eye image scanner connected to a peripheral microcontroller (13) seen in figure 7 . The microcontroller (13) is also linked to specific pointing means(11), a display screen (7) as well as a keyboard (6). Thus it communicates with an external chip card (5) through the interface (14), and with the internal chip card through interface (14) and on the other hand by a microcomputer (19), with which the aforementioned peripheral device is associated.

> 1.
r In another embodiment, the microcontroller(12) is conveniently linked to a synthesis and vocal recognition processor (16), which is ,for example,linked to a microphone MIC and a loudspeaker HP ,placed in the casing.(1). An operating embodiment consists in verifying the user's vocal signature during the reading of the data displayed on the peripheral screen or on the host equipment. This implementation mode enables vocal recognition and a comparison with the digital vocal signature recorded on the microcircuit card. (5), comingfrom an extremely reduced number of words and using algorithms and simplified integrated circuits. It is a low cost method which only slightly reduces the safety of the comparison.
The processing means which constitute the unit (12) take the shape of the biometrical object read by the sensor (15) and / or the vocal recognition unit(16) enabling processing by a card(5). This receives and compares the biometrical object with the reference presented in the memory. In this embodiment the comparison between the reference and the biometrical object read by the sensor (15) or the unit (16) can be implemented by the microcontroller (12).
It should be noted that the microcontroller's processing means (12), may be an optimized mathematical coprocessor for signal processing and/ or crythographical calculations Thus all or part of the unit (16) can be conveniently integrated into the same chip or module.
The biometrical object, such as an image read by a sensor (15) or the vocal recognition implemented by the unit (16) replaces the user's t identification code which does not need to be keyed-in on the keyboard (6).
Figure $ represents a configuration whose sensor (15) is situated on the lateral edge of the casing (1). The edge takes the form of a guide (17) intended to receive the user 's finger ; his thumb for example. The EN1546 European norm project presents the working and the use of electronic wallet cards in detail_ Also the EMV European norm describes in a detailed way the standard procedures of payment by microcircuit cards as well as the features of such cards.
The peripheral device may comprise a wireless communications medium to increase mobility in relation to the host equipment . Radio or infrared solutions can be used to counter environmental constraints and those of target host systems.
The peripheral device can be integrated into the microcomputer itself. An embodiment of this type is illustrated in figure 9. In this embodiment a microcomputer incorporates a tactile pointing device (20). A keyboard (6) which is independant in relation to the computer' s C keyboard, is integrated into the S support on which the C keyboard and the tactile pointing device (20) are installed.
Advantageously ,the device's tactile surface (20) is used to implement the personal data key- in keyboard (6) because a representation of the aforementioned keyboard is superposed on the aforesaid tactile surface. This representation may be constantly visible In another embodiment, it may be visible only during the cardholder's identification operation by retro- lighting implemented by an electroluminescent film, for instance.
Another of the device's embodiment's according to the invention, operates vocal synthesis means and a suitable dictionary. This dictionary may be downloaded and/ or modified by a secured procedure using an authorized server. This server may be the conditional access device's manufacturer 's model, for instance. The device can with vocal recognition means, learn the minimum number of commands required to carry out transactions; such as accept, cancel, continue. For example to check the price displayed on the computer screen ,for instance $198. 25, the procedure consists in transmitting the data relative to the price to the peripheral device, which transforms this information by synthesis and vocal reproduction means to emit the sounds ,"one", "nine", "eight", "point", "tW0", "five", "dOllarS".
Then the device validates the price for the transaction, for example the command "accept"
pronounced orally by the holder of the inserted microcircuit card. The vocal commands may be recorded.
we will now turn to figure 10 and following for other aspects of the invention .
The peripheral device comprises a security application, indicated by the initials 'SAM' in the following of the text. By the term 'security application' or SAM we mean object software comprising an executable code and all the specific resources necessary for its working, residing and executing in the secured microcircuit which is also supplied with a secured operating system. A typical example of SAM is the electronic wallet available on the microcircuit card. A security application incorporated in the peripheral device is provided for at least one piece of applicative software in the host electronic equipment with which the aforesaid peripheral device communicates.

t Both the applicative and its security application recognize the same secret information in the form of one or several of the keys; it sets into operation the same cryptographical algorithm, 5 enabling the verification this key.
A security distribution application is thus provided to replace the applicative software' s ordinary key against fraud_ This security application is conveniently but not restrictively, carried by a 10 chip card , subsequently indicated by the term 'SAMC
collector card'. This card is for example, loaded from a second card named distribution card or SAMD, which is for instance, supplied with applicative software needing protection against fraud . In this 15 context, figure 10 is a flowchart of a basic inquiry sequence of a SAM security application residing in the peripheral device's collector card by an applicative executing locally or accessing to host equipment communicating with the peripheral device.
20 SAM's role is a protection key for this applicative.The first stage of the SAM test (stage 101) consists in generating a random code(RNDC) which is subsequently memorized_ In a second stage (102), code (RNDC) is crypted according to the balanced key procedure which is well known in the art. This encrypted code is recognized by the applicative and its SAM. The result of stage (102) is another code representing test (CLG) which is transmitted to SAM.In stage (103) the applicative checks if it can transmit test (CLG) to the device's pilot. In stage (104) the test message (CLG) is transferred to the pilot which transmits it, according to an extended protocol in relation to the communication protocol specific to the pointing means of the aforementioned peripheral device to its destination SAM.

In stage (105) the applicative waits for a predefined lapse of time, for SAM's response_ SAM
uses an algorithm to decrypt test (CLG).
If SAM is authentic the decryting key is the same and refinds a clear initial random code. Its response (RPL) is transmitted to the device's pilot for reading in stage (106) by the applicative_The following stage (107) consists in comparing the initial code (RNDC) with the response (RPL). If they are identical there is not a fraud. Such a SAM
sequence test is incorporated in the protected applicative. If figure 10 sequence has only one response message in the case of success (108), the error messages (109) are more numerous in practice and reflect the possible failure situations in all their stages.
The simplified sequence of a security application installation or SAM in the procedure according to the invention is presented in f figure 11 A SAMD security application distribution card can be used for several installations of the same security application. The aforementioned card comprises, for each security application a license counter (LCNT) initialised to the number of installations allowed by the said application. The applicative's installation program requires in stage 110 a SAMD distribution card in the peripheral device's coupler. The procedure is interrupted - If test(111) does not recognize the SANm distribution card or the counter (LCNT) of the number of licences to be installed, is null.

- If test (112) does not read enough memory in the SAM collector card or if. the card cannot take the SAM which is to be installed.
- If test (114) does not validate the copy.
- If the conditions of (111) and (112) are met, the 113 stage transfers SAM from the SAMD
distribution card to the collector card SAMC.
The peripheral device's coupler's microc-ontroller triggers the transfer which subsequently is carried out between the two cards in a standard secured data transfer process.
During this transfer, the microcontroller acts only as a link channel between both the SAMC and SAMD cards. The SAMC collector card's operating system brings the SAM to its executable form Then the SAMC card carries out the (114) test which includes the so- called transfer validation and of terwards the correct working verification of the SAM. This verification consists in simulating the interrogation of thc~ SAM and checking its behaviour The SAMC
collector card erases an invalid SAM from its memory The installation of a SAM is equivalent to a value transfer according to a similar transactional mechanism to the one used in the electronic wallet system This transactional mechanism ensures the (115) stage and the license counter LCNT is diminished by a sole unit. if the SAM is validated by the secured means of SAMC storage management and execution_ The simplified flowchart of the uninstallement of the SAM application in the process according to the invention is presented by the figure
12 .
In stage (116) the applicative's uninstallement program protected by the SAM requires the insertion of a SAMD distribution card or the equivalent, in the peripheral device's coupler.
Test (117) checks if the SAM about to be uninstalled will accept the inserted card in the aforementioned coupler_ If the SAMD card is the source card ,the SAM code is still present and stage (119) increases the license counter by a unit (LCNT).
If the SAMD card is not the source card, the SAM code is transferred to the SAMC collector card in stage (121) on condition (120) that there is sufficient memory, in similar conditions to stage (113) of the installation process described herein -above. Still in stage (121) the SAMD card's operating system creates a license counter (LCNT) initialized to zero. Zn the case of a SAM code transfer, in stage (122), the SAMD card checks the copy's validity, as in stage (114) of the SAM installation flowchart . By the same transactional mechanism as the one found in the SAM installation, the disassembly operation ensures that the SAMD card comprises a valid SAM and a license counter (LCNT) increased by a unit only in the " success" mode. It also ensures that the SAMC
erases the SAM in question from its memory in stage (123) . The process thus allows all SAMD cards having received a security application by an uninstallement process, to be the equivalent to a source distribution card A security application is transferred between two remote cards communicating with each other by interposed means ensuring the transport and integrity of their messages, via communications networks . Thus a SAM transfer procedure seen as a floating software license of one piece of. host equipment to another, using communications networks is similar to the SAM
uninstallement process described herein - above .
In this case, the distribution card is replaced by the destination collector card .
In preference, the communication protocol used for the security applications' management and execution, employs the same serial communication channel to transport pointing information and security messages Thus the pointing and microcircuit card terminal functions are available quasi -simultaneously and independantly to one another . In the framework of the said communications protocol, the information and commands are transmitted in a frame form incorporating a whole made up of fields each constituted by a coded sequence carrying a predeterminated number of bits, as illustrated in figure 13 Therefore, a frame necessarily comprises an identification field (FID) and at least one of the following fields .
- a pointing information field ;
- an information field relative to security operations;
The identification field (FID) initializes the reception means for the analysis of its contents.For peripheral pointing device's and a given functioning mode their frames have a fixed length. In such a frame, the most significant bit is reserved for the identification by its start of frame. The protocol set into operation according to the inventon, uses the same method to remain compatible with traditional pointing devi ces and always places the point ing information at the start of the extended frame . Therefore it is not restrictive to consider the pointing frame as a part of the extended frame's identification field (FID) as illustrated in figure 6 . For example, the presence of an information field relative to a security application can be indicated according to the same principle by a particular value of a group of bits from the frame's first byte Thus the information 5 field relative to a security operation comprises all or one part of the following fields in the quotation order, from a position determined by the aforesaid particular value of an identification field's (FID) group of bits .
10 - control field (OPC) - field giving the security application' s message length (DLEN) , - field comprising all or a part of the security application message proper (CLG) or (RPL) , 15 - control field of the aforementioned message 's integrity (CRC) .
The extended frames have a variable length according to the control field (OPC). If the frame comprises a (CLG) message,intended for a 20 security application or a ( RPL) message meant for an applicative, the (OPC) field is followed by a (DLEN) field giving the length of the said (CLG) or (RPL) message . The length of the (DLEN) field is a function of the maximal length admitted for the (CLG) 25 and (RPL) messages . The device's control and processing means according to the invention ignore the aforesaid (CLG) and (RPL) messages' significance . The optional field (CRC) enables a possible control of (CLG) and (RPL) messages' integrity An extended frame is completely defined by its control field (OPC) which comprises at least the following information (figure 14) .
- the (OPC. C) code of the operation concerning one or several security application, - the address of the security application concerned by (OPC .A ) frame Gl7 1 Y"
- the information field's number of bytes relative to a security application transmitted by extended frame, this number (OPC .S) being at least equal to the field length (OPC) .
The (OPC.A) address also takes into account the coupler with which we access to the security application . Long messages are transmitted by segments of a constant length (OPC.S) with the exception of the last segment, divided into several shorter extended frames. This method ensures the uniformity of the pointing information' s acquisition frequency .
Figures 15 and 18 illustrate a particular implementation' of the extended frame's structure described herein - above with the aid of figures 13 and 14 .
Figure 15 presents the frame emitted by a conventional mouse . This frame comprises 3 bytes whose most significant bits are not used .These bits are used to indicate the extended frames From this frame, figure 16 illustrates the structure of an extended frame whose identification field (FID) retakes the pointing frame and positions the most significant bit of its first byte at 1 . Thus the device's pilot detects the extended frame and analyses the fourth byte which corresponds to the control field (OPC) of th security information. The fifth byte (DLEN - m) indicates the length in bytes of a SAM application response alone or in association with an other binary field available in the precedent bytes, for example, the most significant bits of the two and three bytes. The control field (CRC) comprises (n) bytes .
Figures 17 and 18 illustrate the structure of, respectively, the first and the fifth frame of the extended frames which transmits the security application's response in several consecutive segments for the OPC.S =8 parameter, an, (RPL) 32 bytes response and a ( CRC ) on 16 bits. The (OPC .8 )field indicates to the device's driver the information field's number of bytes relative to a security application added to the pointing frame, with the exception of the last frame . Therefore, the pointing frames and the extended frames can be alternated The invention is described in the preceeding text as a non- restrictive example . It should be understood that a man of the profession could implement several embodiments within the framework of the invention .

Claims (28)

1 - A conditional access device is intended to be used in liaison with host electronic equipment, is made up of a peripheral pointing device incorporating at least one microcircuit card coupler, characterized in that it incorporates as well as personal information acquisition means particular to each user and in that the aforementioned personal information is locally compared with information stored in a microcircuit card, without this aforementioned personal information being transmitted to the host equipment.
2 - The conditional access device according to claim 1, characterized in that the personal information acquisition means particular to each user are constituted by a keyboard to key- in an alphanumerical identification code on a tablet with a sensitive zone for the capture of written personal information.
3 - The conditional access device according to claim 1 or 2, characterized in that the personal information capture means are constituted by a sensor for the capture of a biometrical identification signal.
4 - The conditional access device according to any one of claims 1 to 3 characterized in that it comprises a keyboard to key in the personal information and/or display means to control the transaction.
- The conditional access device according to any one of claims 1 to 4 characterized in that the personal information capture means are constituted by a particular means of invoking a display on the host equipment's screen, of a virtual keyboard comprising graphical representations whose layout varies in a random way with each activation of the aforesaid means, the personal information acquisition is carried out by graphical representation pointing and validation when the position of the pointer is on the sought- after graphical representation, the processing of the pointing information and the validation on the virtual screen being implemented exclusively in the conditional access device.
6 - The conditional access device according to any one of claims 1 to 5 characterized in that the personal information acquisition means are constituted by an acquisition module and the digitization of the user 's voice.
7 - The conditional access device according to any one of claims 1 to 6 characterized in that it comprises vocal synthesis means and sound reproduction for the control of the transaction.
8 - The conditional access device according to any one of claims 1 to 7 characterized in that the personal information acquisition means are constituted by a tactile pointing zone comprising a representation of the keyboard superposed onto the tactile surface.
9 - The conditional access device according to any one of claims 1 to 8 characterized in that it comprises a permanently working clock and the means of transmitting to the peripheral equipment, dated numerical data comprising a data sequence relative to the authorization calculated from stored data in the microcircuit card and the data keyedin by the user and a sequence given by the clock.
10 - The conditional access device according to any one of claims 1 to 9 characterized in that it comprises the means of allowing it to execute in co- operation with the host equipment on on- line networks, all or a part of the following secured transactions involving an electronic wallet card or a credit card:
a) payment, b) refunding, c) cancelling an operation, d) currency selection and/or all or a part of the following secured transactions involving on inserted electronic wallet card, e) loading on electronic wallet card from a bank account, f) transfer of a value from an electronic wallet card to a bank account, g) the transfer of a value from an electronic wallet card to another electronic wallet card and crediting a credit card.
11 - The conditional access device according to any one of claims 1 to 10 characterized in that it comprises the means of allowing it to execute independently and/or in co-operation with host equipment, all or a part of the following operations involving an inserted electronic wallet card: a) a verification of the present value or the balance of the account, b) a reading of a list of recent transactions or collector journal. c) Locking an electronic wallet card, d) a change of the identification code.
12 - The conditional access device according to any one of claims 1 to 11 characterized in that it comprises means of carrying out transactions between the resident financial applications on the same microcircuit card.
13 - The conditional access device according to any one of claims 1 to 12 characterized in that it comprises means including an electronic wallet application and- means allowing it to carry out all or part of the following operations between two cards successively inserted into a same connector: a) transfer of a value from the electronic wallet card to another electronic wallet card, b) transfer of a value from an electronic wallet card to the device itself, c) debit or credit an electronic wallet card and credit or debit the same value on a credit card, d) cancel the operation.
14 - The conditional access device according to any one of claims 1 to 13 characterized in that aforesaid means including the electronic wallet application are incorporated in a releasable microcircuit card (5).
15 - The conditional access device according to any one of claims 1 to 14 characterized in that it comprises in addition to an active digitization surface with a stylus and/or tactile, and a readout, the active surface and readout being superposed.
16 - The securisation process of the access to host equipment, sets into operation a conditional access device in accordance with any one of claims 1 to 15, characterized in that certain functions at least of the said host equipment are only accessible after capture, by the user, of personal information which is conform to information recorded on the microcircuit card and the verification of the conformity between the personal information and the information recorded on the microcircuit card is realized by a peripheral device linked to the host equipment, without the personal information being transitted to the host equipment.
17 - The process of secured data processing transactions comprises a comparison stage between the user's personal information and the data contained in the microcircuit card, setting in operation a conditional access device which is in accordance with any one of claims 1 to 15, characterized in that the control stage is carried out by the said conditional access device and forms a protective barrier against computer fraud.
18 - Process for the management and execution of security applications within interactive electronic equipment equipped with peripheral equipment, the said electronic equipment comprises a screen and the means of allowing local and remote execution of applicative software and having a graphical user interface comprising visual objects which the user can act upon manually by means of the said peripheral device characterized in that the said process comprises a communication protocol between a part at least of the applicative software and secured means of storage, management and execution of a security application, co- operating with at least one coupler intended to receive a micro-circuit card incorporating a distribution application of the security applications, this protocol being an extension of the communication protocol specific to the pointing means of the said peripheral device.
19 - A process according to any one of claims 16 to 18, characterized in that all the information and commands are transmitted in the framework of the said communication protocol in waveform comprising a whole, made up of fields each constituted by a coded sequence comprising a predetermined number of bits, each frame incorporating an identification field (FID) and at least one of the following fields:
- a pointing information field - a field of information relative to secured means.
20 - A process according to claim 19 characterized in that the information field relative to the secured means comprises all or a part of the following fields in quotation order;
- control field (OPC) - field giving the length of the security application message (DLEN), - a field which includes all or a part of the security application message proper (CLG) or (RPL), - a control field of the integrity of the said message (CRC).
21 - A process according to claim 20 characterized in that the control field (OPC) includes at least the following information :
- the operation code (OPC. C) concerning one or several security applications - the address of the security application concerned by frame (OPC. A) - the number (OPC. S) of bytes of the information field relative to a security application transmitted by extended frame this number (OPC. S) being at least equal to the field length (OPC).
22 - A process according to any one of claims 16 to 21 characterized in that the distribution application of the security applications comprises a license counter (LCNT) for the control of multiple transfers of the same security application in the limit of a predefined number of installations or licenses.
23 - A process according to any one of claims 18 to 22 characterized in that the transfer operation of the security operation between local and remote secured means comprises all or a part of the following stages :
- identification of the initiator of the transfer - reciprocal authentification of secured means of the participants - secured copy of the application code on the destination means - validation of the copy - invalidation of the security application in the source means.
24 - A process according to claim 23 characterized in that the identification stage of the transfer initiator consists in a security application having been installed in the said secured means of storage, management and execution of the security applications, or the distribution application of the security applications identifies the transfer initiator by a personal code captured exclusively using the means of the said peripheral device and without the code being transitted through the said interactive electronic equipment.
25 - A process according to claim 24 characterized in that the invalidation stage of the security application in the source means consists in the erasing of its code and the liberation of its resources with the exception of a distribution application of the security applications of which only the license counter (LCNT) is decremented by a unit.
26 - A process according to any one of claims 16 to 25, characterized in that the peripheral device's driver, supplies the pointing information to the applicative software and at the same time ensures the transmission of messages towards the same or another simultaneously active applicative software and its security application.
27 - A process of securisation of the acces to host equipment according to any one of claims 16 to 26, characterized in that the host equipment transmits to the conditional access device information relative to the current transaction, that this information is translated by vocal synthesis, and that the validation of the transaction is implemented by the oral pronunciation of a word or a predetermined phrase by the holder of microcircuit card inserted in the device.
28 - The conditional access device according to claim 3 wherein the sensor is selected from the group consisting of one or more of a fingerprint sensor, an eye image sensor and a sound sensor associated with vocal recognition means.
CA002230150A 1995-08-21 1996-08-08 Conditional access method and device Expired - Fee Related CA2230150C (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
FR95/09952 1995-08-21
FR9509952A FR2738070B1 (en) 1995-08-21 1995-08-21 COMBINED POINTING APPARATUS WITH CHIP CARD COUPLERS
FR95/13038 1995-11-03
FR9513038A FR2740885B1 (en) 1995-11-03 1995-11-03 METHOD AND APPARATUS FOR MANAGING AND EXECUTING SECURITY APPLICATIONS
PCT/FR1996/001269 WO1997007448A2 (en) 1995-08-21 1996-08-08 Conditional access method and device

Publications (2)

Publication Number Publication Date
CA2230150A1 CA2230150A1 (en) 1997-02-27
CA2230150C true CA2230150C (en) 2007-02-06

Family

ID=26232166

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002230150A Expired - Fee Related CA2230150C (en) 1995-08-21 1996-08-08 Conditional access method and device

Country Status (28)

Country Link
US (1) US6070796A (en)
EP (1) EP0870222B1 (en)
JP (2) JPH11511278A (en)
KR (1) KR100472403B1 (en)
CN (1) CN1154902C (en)
AR (1) AR003316A1 (en)
AT (1) ATE217103T1 (en)
AU (1) AU720839B2 (en)
BG (1) BG63764B1 (en)
BR (1) BR9610236A (en)
CA (1) CA2230150C (en)
CZ (1) CZ294507B6 (en)
DE (1) DE69621042T2 (en)
DK (1) DK0870222T3 (en)
EA (1) EA001415B1 (en)
ES (1) ES2176481T3 (en)
HU (1) HU222163B1 (en)
MX (1) MX9801434A (en)
NO (1) NO317497B1 (en)
NZ (1) NZ503211A (en)
PL (1) PL184741B1 (en)
PT (1) PT870222E (en)
RO (1) RO118910B1 (en)
SK (1) SK285147B6 (en)
TR (1) TR199800267T2 (en)
TW (1) TW328993B (en)
UA (1) UA49845C2 (en)
WO (1) WO1997007448A2 (en)

Families Citing this family (89)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2760865B1 (en) * 1997-03-13 1999-04-23 Gemplus Card Int METHOD FOR CONTROLLING THE SEALING OF APPLICATIONS LOADED IN A MULTI-APPLICATION TERMINAL AND TERMINAL FOR IMPLEMENTATION
US6193153B1 (en) * 1997-04-16 2001-02-27 Francis Lambert Method and apparatus for non-intrusive biometric capture
WO1998048390A1 (en) * 1997-04-21 1998-10-29 Olivetti Solutions S.P.A. Device for transmitting and receiving information connectable to an electronic computer
WO1999018494A1 (en) * 1997-10-03 1999-04-15 Simon Buchwald Smartcard terminal
AU744921B2 (en) * 1997-10-03 2002-03-07 Simon Buchwald Smartcard terminal
JPH11175254A (en) * 1997-12-12 1999-07-02 Fujitsu Ltd Coordinate input device, pad used therefor and communication method
US6038549A (en) * 1997-12-22 2000-03-14 Motorola Inc Portable 1-way wireless financial messaging unit
DE29804165U1 (en) * 1998-03-09 1998-05-07 Scm Microsystems Gmbh Peripheral data communication device
FR2780586B1 (en) * 1998-06-30 2000-08-04 Bull Sa AUTHENTICATION METHOD FOR PROTECTED ACCESS IN A NETWORKED COMPUTER SYSTEM
KR100492955B1 (en) * 1998-12-22 2005-08-29 엘지전자 주식회사 Oil Separator in Scroll Compressor
US6256019B1 (en) * 1999-03-30 2001-07-03 Eremote, Inc. Methods of using a controller for controlling multi-user access to the functionality of consumer devices
US6363385B1 (en) * 1999-06-29 2002-03-26 Emc Corporation Method and apparatus for making independent data copies in a data processing system
EP1081606A3 (en) * 1999-08-31 2001-05-02 comMouse AG Method and mouse with display for navigation in a computer network
EP1224521A4 (en) * 1999-09-30 2008-09-17 Milsys Ltd Removable, active, personal storage device, system and method
ITTO991020A1 (en) * 1999-11-22 2001-05-22 Eutron Infosecurity S R L PORTABLE READER FOR SMART CARDS.
EP1277162A4 (en) * 2000-02-18 2008-02-20 Vasco Data Security Inc Field programmable smart card terminal and token device
US7836491B2 (en) * 2000-04-26 2010-11-16 Semiconductor Energy Laboratory Co., Ltd. System for identifying an individual, a method for identifying an individual or a business method
WO2001084507A1 (en) 2000-05-04 2001-11-08 Marco Iori User recognition system for automatically controlling accesses, apparatuses and the like equipment
KR100771258B1 (en) * 2000-05-09 2007-10-29 가부시키가이샤 한도오따이 에네루기 켄큐쇼 User identity authentication system and user identity authentication method and mobile telephonic device
US6671809B1 (en) * 2000-05-10 2003-12-30 General Dynamics Decision Systems, Inc. Software-defined communications system execution control
US20020049714A1 (en) * 2000-05-11 2002-04-25 Shunpei Yamazaki Communication system
NL1015501C2 (en) * 2000-06-22 2001-12-28 Tele Id Nl B V System for verifying data carrier objects, e.g. membership cards, access passes, etc., uses local scanner or other checking system, which is linked to a central verification station
US6775776B1 (en) * 2000-06-27 2004-08-10 Intel Corporation Biometric-based authentication in a nonvolatile memory device
IL137068A0 (en) * 2000-06-28 2001-06-14 Creditec Ltd Device for effecting credit card transactions
IL148834A (en) 2000-09-10 2007-03-08 Sandisk Il Ltd Removable, active, personal storage device, system and method
AT4892U1 (en) * 2000-11-03 2001-12-27 Wolfram Peter DEVICE FOR CONTROLLING FUNCTIONS VIA BIOMETRIC DATA
US9613483B2 (en) 2000-12-27 2017-04-04 Proxense, Llc Personal digital key and receiver/decoder circuit system and method
IL140624A (en) * 2000-12-28 2003-12-10 David Katzir Method and system for parental internet control
WO2002054200A2 (en) * 2000-12-28 2002-07-11 David Katzir Method and system for parental internet control
FR2821188B1 (en) * 2001-02-20 2004-01-23 Gemplus Card Int PROCESS FOR SECURE STORAGE OF PERSONAL DATA AND CONSULTATION, CHIP CARD, TERMINAL AND SERVER FOR IMPLEMENTING THE PROCESS
KR20020081067A (en) * 2001-04-18 2002-10-26 전영호 Personal computer with the smart card and organism sensor
KR20030000163A (en) * 2001-06-22 2003-01-06 제너시스정보통신(주) Wireless Mouse For Security Personal Computer
KR20030000162A (en) * 2001-06-22 2003-01-06 제너시스정보통신(주) Method For User Authentication Using Mouse And The Mouse For Security Personal Computer
DE10130019A1 (en) * 2001-06-25 2003-01-09 Scm Microsystems Gmbh Smart card reader is built into a computer mouse with controller to identify PIN number
KR20030008344A (en) * 2001-07-20 2003-01-25 인터스피드 (주) A Mouse for burglarproof of a computer system connected with it
FR2828755B1 (en) * 2001-08-14 2004-03-19 Atmel Nantes Sa DEVICE AND METHOD FOR RECOGNIZING AT LEAST ONE PERSON, CORRESPONDING ACCESS CONTROL DEVICE AND SYSTEM AND APPLICATION
US20030080852A1 (en) * 2001-10-31 2003-05-01 International Business Machines Corporation Secure smart card
AUPR966001A0 (en) * 2001-12-20 2002-01-24 Canon Information Systems Research Australia Pty Ltd A microprocessor card defining a custom user interface
KR100459912B1 (en) * 2002-04-04 2004-12-04 모승기 Terminal for Controling the Use of Computer
EP1387323A1 (en) * 2002-07-30 2004-02-04 Omega Electronics S.A. Authentication by biometric sensing of the carrier of an identification device and/or portable identification access system and/or electronic access
JP2004070831A (en) * 2002-08-08 2004-03-04 Sony Corp Input device
AU2003271926A1 (en) * 2002-10-17 2004-05-04 Vodafone Group Plc. Facilitating and authenticating transactions
US7735121B2 (en) * 2003-01-07 2010-06-08 Masih Madani Virtual pad
GB0302263D0 (en) * 2003-01-31 2003-03-05 Roke Manor Research Secure network browsing
US7966188B2 (en) * 2003-05-20 2011-06-21 Nuance Communications, Inc. Method of enhancing voice interactions using visual messages
US9020854B2 (en) 2004-03-08 2015-04-28 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
EP1632838A3 (en) * 2004-09-02 2006-12-13 O2 Micro International Limited Secure personal identification entry system
DE102004045134B4 (en) * 2004-09-17 2007-08-02 Reinhard Prigge Computer mouse and computer system
TWI246641B (en) * 2004-10-18 2006-01-01 Tatung Co Ltd Display having card reader
CN100375102C (en) * 2004-11-30 2008-03-12 国际商业机器公司 Non-contact card reader and information processing system
RU2007127725A (en) 2004-12-20 2009-01-27 ПРОКСЕНС, ЭлЭлСи (US) PERSONAL DATA (PDK) AUTHENTICATION BY BIOMETRIC KEY
CA2592749C (en) 2005-03-24 2015-02-24 Privaris, Inc. Biometric identification device with smartcard capabilities
JP4099510B2 (en) 2005-06-03 2008-06-11 株式会社エヌ・ティ・ティ・ドコモ Communication terminal device
US8917235B2 (en) * 2005-11-14 2014-12-23 Avago Technologies General Ip (Singapore) Pte. Ltd. User control input device
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US9113464B2 (en) 2006-01-06 2015-08-18 Proxense, Llc Dynamic cell size variation via wireless link parameter adjustment
US7904718B2 (en) * 2006-05-05 2011-03-08 Proxense, Llc Personal digital key differentiation for secure transactions
US9269221B2 (en) * 2006-11-13 2016-02-23 John J. Gobbi Configuration of interfaces for a location detection system and application
US20080110981A1 (en) * 2006-11-13 2008-05-15 Gilbarco Inc. Projected user input device for a fuel dispenser and related applications
KR100842835B1 (en) * 2007-10-11 2008-07-03 (주)유니윈테크놀러지 A movable storage device, a information security device, a method for protecting information of host device and a system for protecting information
WO2009062194A1 (en) 2007-11-09 2009-05-14 Proxense, Llc Proximity-sensor supporting multiple application services
US8171528B1 (en) 2007-12-06 2012-05-01 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US9251332B2 (en) 2007-12-19 2016-02-02 Proxense, Llc Security system and method for controlling access to computing resources
SK50042008A3 (en) * 2008-01-04 2009-09-07 Logomotion, S. R. O. Method and system for authentication preferably at payments, identifier of identity and/or agreement
WO2009102979A2 (en) 2008-02-14 2009-08-20 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
SK288721B6 (en) * 2008-03-25 2020-01-07 Smk Kk Method, circuit and carrier for perform multiple operations on the keypad of mobile communication equipment
WO2009126732A2 (en) 2008-04-08 2009-10-15 Proxense, Llc Automated service-based order processing
KR101671789B1 (en) * 2008-08-29 2016-11-02 에스에무케이 가부시키가이샤 Removable card for a contactless communication, its utilization and the method of production
SK288757B6 (en) * 2008-09-19 2020-05-04 Smk Kk System and method for contactless payment authorization
US9098845B2 (en) * 2008-09-19 2015-08-04 Logomotion, S.R.O. Process of selling in electronic shop accessible from the mobile communication device
SK288747B6 (en) * 2009-04-24 2020-04-02 Smk Kk Method and system for cashless payment transactions, particularly with contactless payment device using
SK50862008A3 (en) * 2008-09-19 2010-06-07 Logomotion, S. R. O. System for electronic payment applications and method for payment authorization
SK288641B6 (en) * 2008-10-15 2019-02-04 Smk Corporation Communication method with POS terminal and frequency convertor for POS terminal
US20100138914A1 (en) * 2008-12-01 2010-06-03 Research In Motion Limited System and method of providing biometric quick launch
EP2192519B1 (en) * 2008-12-01 2015-02-25 BlackBerry Limited System and method of providing biometric quick launch
SK500092009A3 (en) * 2009-02-27 2010-09-07 Logomotion, S. R. O. Computer mouse for data transmission, preferably at electronic payment, method for data transmission
US8209528B2 (en) * 2009-04-28 2012-06-26 Qualcomm Incorporated Method and system for certifying a circuit card lacking any non-volatile memory as being compatible with a computer
JP5738844B2 (en) 2009-05-03 2015-06-24 ロゴモーション エス.アール.オー.Logomotion S.R.O. Payment terminals that use mobile communication devices such as mobile phones, automatic account settlement transaction methods
EP2278437A2 (en) * 2009-05-19 2011-01-26 Shining Union Limited Computer mouse
US9418205B2 (en) 2010-03-15 2016-08-16 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US8918854B1 (en) 2010-07-15 2014-12-23 Proxense, Llc Proximity-based system for automatic application initialization
US9265450B1 (en) 2011-02-21 2016-02-23 Proxense, Llc Proximity-based system for object tracking and automatic application initialization
US9223948B2 (en) 2011-11-01 2015-12-29 Blackberry Limited Combined passcode and activity launch modifier
GB201212878D0 (en) 2012-07-20 2012-09-05 Pike Justin Authentication method and system
WO2014039763A1 (en) * 2012-09-09 2014-03-13 Michael Fiske Visual image authentication and transaction authorization using non-determinism
WO2014183106A2 (en) 2013-05-10 2014-11-13 Proxense, Llc Secure element as a digital pocket
GB201520741D0 (en) 2015-05-27 2016-01-06 Mypinpad Ltd And Licentia Group Ltd Authentication methods and systems
CN109241714A (en) * 2016-01-06 2019-01-18 阿里巴巴集团控股有限公司 A kind of information image display methods and device
EP3555783B1 (en) * 2017-04-11 2022-03-02 Hewlett-Packard Development Company, L.P. User authentication

Family Cites Families (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3812461A (en) * 1970-04-21 1974-05-21 J Lemelson Credit verification apparatus
FR2401459A1 (en) * 1977-08-26 1979-03-23 Cii Honeywell Bull PORTABLE INFORMATION MEDIA EQUIPPED WITH A MICROPROCESSOR AND A PROGRAMMABLE DEAD MEMORY
CA1111567A (en) * 1977-12-30 1981-10-27 Paul E. Stuckert Personal portable terminal for financial transactions
JPS58201173A (en) * 1982-05-19 1983-11-22 Fujitsu Ltd Key number processor
JPS60134377A (en) * 1983-12-21 1985-07-17 Omron Tateisi Electronics Co Password number input device
US4736094A (en) * 1984-04-03 1988-04-05 Omron Tateisi Electronics Co. Financial transaction processing system using an integrated circuit card device
JPH07104891B2 (en) * 1986-08-05 1995-11-13 沖電気工業株式会社 Transaction processor
US4900903A (en) * 1986-11-26 1990-02-13 Wright Technologies, L.P. Automated transaction system with insertable cards for transferring account data
DE3706465A1 (en) * 1987-02-27 1988-09-08 Siemens Ag Operating unit for smart cards
JPH01102619A (en) * 1987-10-16 1989-04-20 Canon Inc Information input device
ATE120021T1 (en) * 1988-07-20 1995-04-15 Syspatronic Ag Spa DATA CARRIER-CONTROLLED TERMINAL DEVICE IN A DATA EXCHANGE SYSTEM.
JPH0289169A (en) * 1988-09-26 1990-03-29 Hitachi Maxell Ltd Ic card data processing system
US5367150A (en) * 1988-09-26 1994-11-22 Hitachi Maxell, Ltd. Data processing system using IC card
JPH02212992A (en) * 1989-02-13 1990-08-24 Nippon Denki Computer Syst Kk Identity confirmation system for ic card owner
JPH02257323A (en) * 1989-03-30 1990-10-18 Mitsubishi Electric Corp Pointing device
JPH02284270A (en) * 1989-04-26 1990-11-21 Sony Corp Individual confirming device
JPH02287784A (en) * 1989-04-28 1990-11-27 Nec Corp Personal identification card collating device
JPH039062U (en) * 1989-06-15 1991-01-29
ZA907106B (en) * 1989-10-06 1991-09-25 Net 1 Products Pty Ltd Funds transfer system
US4993068A (en) * 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
FR2668839A1 (en) * 1990-11-06 1992-05-07 Bull Cp8 SECURITY DEVICE COMPRISING A MEMORY AND / OR A MICROCALCULATOR FOR INFORMATION PROCESSING MACHINES.
JPH04311266A (en) * 1991-04-10 1992-11-04 Hitachi Ltd User collation system and hospital information system
WO1992021082A1 (en) * 1991-05-02 1992-11-26 Eden Group Limited Pointing device for a computer and computer cooperating with a pointing device
EP0566811A1 (en) * 1992-04-23 1993-10-27 International Business Machines Corporation Authentication method and system with a smartcard
FR2696888A1 (en) * 1992-10-12 1994-04-15 Morgaine Sylvain Communicating box system with touch screen, incorporating a memory card that defines its functionality.
US5319705A (en) * 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
JPH06139267A (en) * 1992-10-27 1994-05-20 Nec Software Ltd Information processing system capable of individual identification
DE4236908A1 (en) * 1992-10-31 1994-05-05 Goto Elektronik Gmbh Voice-controlled data input device for computers, in particular personal computers
JP3273446B2 (en) * 1992-11-17 2002-04-08 株式会社日立製作所 Information processing system
EP0633520B1 (en) * 1993-07-01 2000-09-20 Koninklijke Philips Electronics N.V. Remote control having voice input
IT1264927B1 (en) * 1993-07-12 1996-10-17 Bancari Servizi Ssb Spa PORTABLE TERMINAL PARTICULARLY DESIGNED TO CARRY OUT DEBIT PURCHASE AND/OR CREDIT OPERATIONS WITH MAXIMUM SECURITY CRITERIA
DE4326735A1 (en) * 1993-08-09 1995-02-16 Siemens Nixdorf Inf Syst Computer arrangement having at least one smart card (chip card) reading device
GB9323489D0 (en) * 1993-11-08 1994-01-05 Ncr Int Inc Self-service business system
FR2713033A1 (en) * 1993-11-26 1995-06-02 Jouve Jerome Tactile display screen for access control
US5473144A (en) * 1994-05-27 1995-12-05 Mathurin, Jr.; Trevor R. Credit card with digitized finger print and reading apparatus
US5546523A (en) * 1995-04-13 1996-08-13 Gatto; James G. Electronic fund transfer system
US5648648A (en) * 1996-02-05 1997-07-15 Finger Power, Inc. Personal identification system for use with fingerprint data in secured transactions

Also Published As

Publication number Publication date
HUP9900499A2 (en) 1999-06-28
ATE217103T1 (en) 2002-05-15
BG102336A (en) 1998-12-30
JP2007305144A (en) 2007-11-22
EP0870222B1 (en) 2002-05-02
AR003316A1 (en) 1998-07-08
PT870222E (en) 2002-10-31
KR19990036417A (en) 1999-05-25
DE69621042D1 (en) 2002-06-06
PL325164A1 (en) 1998-07-06
TR199800267T2 (en) 1998-07-21
CZ40898A3 (en) 1998-12-16
SK285147B6 (en) 2006-07-07
ES2176481T3 (en) 2002-12-01
BR9610236A (en) 1999-06-15
HUP9900499A3 (en) 1999-12-28
CZ294507B6 (en) 2005-01-12
PL184741B1 (en) 2002-12-31
HU222163B1 (en) 2003-04-28
DK0870222T3 (en) 2002-08-26
WO1997007448A2 (en) 1997-02-27
KR100472403B1 (en) 2005-09-02
NO317497B1 (en) 2004-11-08
TW328993B (en) 1998-04-01
NO980728D0 (en) 1998-02-20
NZ503211A (en) 2001-12-21
EP0870222A2 (en) 1998-10-14
UA49845C2 (en) 2002-10-15
RO118910B1 (en) 2003-12-30
AU6824096A (en) 1997-03-12
DE69621042T2 (en) 2003-05-22
AU720839B2 (en) 2000-06-15
WO1997007448A3 (en) 1997-05-09
CN1154902C (en) 2004-06-23
NO980728L (en) 1998-04-20
EA001415B1 (en) 2001-02-26
US6070796A (en) 2000-06-06
CA2230150A1 (en) 1997-02-27
BG63764B1 (en) 2002-11-29
EA199800217A1 (en) 1998-08-27
JPH11511278A (en) 1999-09-28
SK22098A3 (en) 1998-10-07
MX9801434A (en) 1998-10-31
CN1194043A (en) 1998-09-23

Similar Documents

Publication Publication Date Title
CA2230150C (en) Conditional access method and device
US6817521B1 (en) Credit card application automation system
US20140114861A1 (en) Hand-held self-provisioned pin ped communicator
US6234389B1 (en) PCMCIA-based point of sale transaction system
US7089214B2 (en) Method for utilizing a portable electronic authorization device to approve transactions between a user and an electronic transaction system
US20200005273A1 (en) Authentication Device & Related Methods
US20090055322A1 (en) Removable module in personal handheld devices for personal information exchange
US20080126260A1 (en) Point Of Sale Transaction Device With Magnetic Stripe Emulator And Biometric Authentication
US20060005022A1 (en) Authentication system
JP2010510609A (en) Point-of-sale transaction equipment with magnetic band emulator and biometric authentication
EP1159700A2 (en) Portable electronic charge and authorization devices and methods therefor
JP2012510657A (en) A portable object, including a display and an application, for performing electronic transactions
KR20000054496A (en) Phone, PC System Protection and Authentication by Multifunctional Mouse
KR20000030727A (en) Card for money exchange and method for electronic settlement using the same
KR20050006628A (en) System and method for processing an electronic-receipt
KR20170000409U (en) System link type pos terminal using certified cat terminal
JP2023541611A (en) Wallet assembly and usage

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20160808