Method for checking the integrity of data, system and mobile terminal
    1.
    发明授权
    Method for checking the integrity of data, system and mobile terminal 有权
    检查数据,系统和移动终端完整性的方法

    公开(公告)号:US08171291B2

    公开(公告)日:2012-05-01

    申请号:US12798111

    申请日:2010-03-29

    申请人: Olli Immonen

    发明人: Olli Immonen

    IPC分类号: H04L9/00

    摘要: The invention relates to a method for checking the integrity of a message transmitted between a sender in a transmitting end and a recipient in a receiving end, in which method an authentication value is calculated for the first message and a random string is generated. According to a method in the transmitting end an authentication value is generated from a message to be sent and the random string. A check code is formed from the authentication value and the random sting. The first message is transferred from a sender to a recipient through a first channel, and the check code is transferred through a second secure channel. In the receiving end a message is received through a first channel and the check code is received through a second secure channel. In the receiving end an authentication check formed at least based of the received message. The integrity of the received message is checked by comparing the predetermined check values in the receiving end.

    摘要翻译: 本发明涉及一种用于检查在发送端的发送方与接收端的接收方之间发送的消息的完整性的方法,在该方法中,为第一消息计算认证值,并生成随机字符串。 根据发送端的方法,从要发送的消息和随机字符串生成认证值。 从认证值和随机sting形成检查码。 第一个消息通过第一个信道从发送者传送到接收者,并且检查码通过第二个安全信道传送。 在接收端,通过第一信道接收到消息,并且通过第二安全信道接收到校验码。 在接收端,至少基于接收到的消息形成认证检查。 通过比较接收端的预定检查值来检查接收到的消息的完整性。

    Network element and method for controlling access to low level computer system services
    2.
    发明授权
    Network element and method for controlling access to low level computer system services 有权
    用于控制对低级计算机系统服务的访问的网络元件和方法

    公开(公告)号:US07315942B1

    公开(公告)日:2008-01-01

    申请号:US09546439

    申请日:2000-04-10

    IPC分类号: G06F15/16 H04L9/00 G06F15/177

    CPC分类号: H04L63/0442 H04L63/126

    摘要: A solution for controlling activities to be carried out in a network element in a flexible and safe manner. A data transmission network includes a network element, which includes data transfer means for transmitting and receiving data from the data transmission network, which data includes one or more commands: processing means for processing the data provided in a specified format; and control means for modifying the received command into a format required by the processing means. The control means includes a driver the origin of which can be verified with the help of an electronic signature; and one or more functions that control the operation of the processing means, which can only be initiated by the driver the origin of which has been verified with the help of the electronic signature.

    摘要翻译: 一种以灵活和安全的方式控制在网络元件中进行的活动的解决方案。 数据传输网络包括网元,其包括用于从数据传输网络发送和接收数据的数据传送装置,该数据包括一个或多个命令:用于处理以指定格式提供的数据的处理装置; 以及用于将所接收的命令修改为处理装置所需的格式的控制装置。 控制装置包括可借助于电子签名验证其起源的驾驶员; 以及控制处理装置的操作的一个或多个功能,这些功能只能由驾驶员启动,驾驶员的来源已经在电子签名的帮助下被验证。

    Method and mobile terminal device including smartcard module and near field communications means
    4.
    发明授权
    Method and mobile terminal device including smartcard module and near field communications means 有权
    方法和移动终端设备包括智能卡模块和近场通信手段

    公开(公告)号:US08005426B2

    公开(公告)日:2011-08-23

    申请号:US11817957

    申请日:2005-03-07

    IPC分类号: H04B7/00

    摘要: According to the present invention, a method for controlling a mobile terminal device is provided, wherein said device comprises a smartcard module and a near field communication module. In a first operation a smartcard operation on said mobile terminal device is started which results in an activation or switching on of said smartcard module. The smartcard application may be started by a user or based on the location of said mobile terminal device. That is the case for instance if the mobile terminal device is located in the area of a point of sales terminal, the smartcard application will automatically starts. Further, time controlled starting of certain applications is conceivable. Then it may be determined if said started smartcard application is an application for performing data transactions with external entities and in case of an affirmative determination a connection between said smartcard module and said NFC-module will be activated.

    摘要翻译: 根据本发明,提供了一种用于控制移动终端设备的方法,其中所述设备包括智能卡模块和近场通信模块。 在第一操作中,启动所述移动终端设备上的智能卡操作,其导致所述智能卡模块的激活或接通。 智能卡应用可以由用户启动或者基于所述移动终端设备的位置来启动。 例如,如果移动终端设备位于销售点终端的区域中,智能卡应用将自动启动。 此外,可以想到某些应用的时间控制启动。 然后,可以确定所述启动的智能卡应用是否是用于与外部实体进行数据交易的应用,并且在肯定确定的情况下,所述智能卡模块和所述NFC模块之间的连接将被激活。

    Trusted signature with key access permissions
    5.
    发明授权
    Trusted signature with key access permissions 有权
    具有密钥访问权限的可信签名

    公开(公告)号:US07853793B2

    公开(公告)日:2010-12-14

    申请号:US10838642

    申请日:2004-05-03

    IPC分类号: H04L9/30

    摘要: Devices, methods, and computer code products are disclosed in which access to private keys required to create digital signatures for delimited information is controlled by permissions in the device. The permissions can be used to check the identity of an application to determine if the application has access to a digital key and permission to generate a digital signature.

    摘要翻译: 公开了设备,方法和计算机代码产品,其中为分隔的信息创建数字签名所需的对私钥的访问由设备中的许可来控制。 权限可用于检查应用程序的身份,以确定应用程序是否可以访问数字密钥和许可生成数字签名。

    METHOD AND MOBILE TERMINAL DEVICE INCLUDING SMARTCARD MODULE AND NEAR FIELD COMMUNICATIONS
    6.
    发明申请
    METHOD AND MOBILE TERMINAL DEVICE INCLUDING SMARTCARD MODULE AND NEAR FIELD COMMUNICATIONS 有权
    包括智能卡模块和近场通信的方法和移动终端设备

    公开(公告)号:US20090098825A1

    公开(公告)日:2009-04-16

    申请号:US11817957

    申请日:2005-03-07

    IPC分类号: H04B5/00 H04M1/00 G06Q20/00

    摘要: According to the present invention, a method for controlling a mobile terminal device is provided, wherein said device comprises a smartcard module and a near field communication module. In a first operation a smartcard operation on said mobile terminal device is started which results in an activation or switching on of said smartcard module. The smartcard application may be started by a user or based on the location of said mobile terminal device. That is the case for instance if the mobile terminal device is located in the area of a point of sales terminal, the smartcard application will automatically starts. Further, time controlled starting of certain applications is conceivable. Then it may be determined if said started smartcard application is an application for performing data transactions with external entities and in case of an affirmative determination a connection between said smartcard module and said NFC-module will be activated.

    摘要翻译: 根据本发明,提供了一种用于控制移动终端设备的方法,其中所述设备包括智能卡模块和近场通信模块。 在第一操作中,启动所述移动终端设备上的智能卡操作,其导致所述智能卡模块的激活或接通。 智能卡应用可以由用户启动或者基于所述移动终端设备的位置来启动。 例如,如果移动终端设备位于销售点终端的区域中,智能卡应用将自动启动。 此外,可以想到某些应用的时间控制启动。 然后,可以确定所述启动的智能卡应用是否是用于与外部实体进行数据交易的应用,并且在肯定确定的情况下,所述智能卡模块和所述NFC模块之间的连接将被激活。

    Method for checking the integrity of data, system and mobile terminal

    公开(公告)号:US07725714B2

    公开(公告)日:2010-05-25

    申请号:US10182940

    申请日:2001-02-01

    申请人: Olli Immonen

    发明人: Olli Immonen

    IPC分类号: H04L9/00

    摘要: The invention relates to a method for checking the integrity of a message transmitted between a sender in a transmitting end and a recipient in a receiving end, in which method an authentication value is calculated for the first message and a random string is generated. According to a method in the transmitting end an authentication value is generated from a message to be sent and the random string. A check code is formed from the authentication value and the random sting. The first message is transferred from a sender to a recipient through a first channel, and the check code is transferred through a second secure channel. In the receiving end a message is received through a first channel and the check code is received through a second secure channel. In the receiving end an authentication check formed at least based of the received message. The integrity of the received message is checked by comparing the predetermined check values in the receiving end.

    Method for binding a program module
    8.
    发明授权
    Method for binding a program module 有权
    绑定程序模块的方法

    公开(公告)号:US07263618B2

    公开(公告)日:2007-08-28

    申请号:US09739941

    申请日:2000-12-18

    IPC分类号: H04L9/32 H04K3/00

    摘要: The invention relates to a method for loading a program module (L1, L2, L3) in a terminal, in which one or several programs (A, B) are running, and in which method subroutines (P1, P2, P3) are stored in said program modules (L1, L2, L3). The program modules (L1, L2, L3) are provided with first tags (T1, T2, T3), wherein to start binding, the program makes a call (7) to a subroutine (P1, P2, P3). The call (7) is supplemented with the first tags (T1, T2, T3) to select the program module (L1, L2, L3) for binding, in which the called subroutine (P1, P2, P3) is stored. The tags (T1, T2, T3) are supplemented with second tags (LT1, LT2, LT3). The call (7) is also supplemented with said second call data (PKx, PKy, PKz). In connection with the binding, said first tags (T1, T2, T3) stored in the program modules are compared with the first tags (T1, T2, T3) transmitted in the call (7), and the second tags (LT1, LT2, LT3) are compared with the second call data (PKx, PKy, PKz) transmitted in the call (7), wherein the program module to be bound is selected to be the program module which matches with the first tags (T1, T2, T3) and the second call data (PKx, PKy, PKz) transmitted in the call. The invention also relates to a terminal (MT).

    摘要翻译: 本发明涉及一种在一个或几个程序(A,B)正在运行的终端中加载程序模块(L 1,L 2,L 3)的方法,并且在哪个方法中子程序(P 1,P 2 ,P 3)存储在所述程序模块(L 1,L 2,L 3)中。 程序模块(L 1,L 2,L 3)设置有第一标签(T 1,T 2,T 3),其中开始绑定,程序向子程序(P 1,P 2,P 3)。 调用(7)补充有第一标签(T 1,T 2,T 3)以选择用于绑定的程序模块(L 1,L 2,L 3),其中被调用的子程序(P 1,P 2 ,P 3)。 标签(T 1,T 2,T 3)用第二标签(LT 1,LT 2,LT 3)补充。 呼叫(7)还补充有所述第二呼叫数据(PKx,PKy,PKz)。 与结合有关,存储在程序模块中的所述第一标签(T 1,T 2,T 3)与在呼叫(7)中发送的第一标签(T 1,T 2,T 3)进行比较, 将第二标签(LT 1,LT 2,LT 3)与在呼叫(7)中发送的第二呼叫数据(PKx,PKy,PKz)进行比较,其中要绑定的程序模块被选择为与 与第一标签(T 1,T 2,T 3)和第二呼叫数据(PKx,PKy,PKz)在呼叫中发送。 本发明还涉及终端(MT)。

    Trusted signature with key access permissions
    10.
    发明申请
    Trusted signature with key access permissions 有权
    具有密钥访问权限的可信签名

    公开(公告)号:US20050246539A1

    公开(公告)日:2005-11-03

    申请号:US10838642

    申请日:2004-05-03

    IPC分类号: H04L9/00 H04L9/32

    摘要: Devices, methods, and computer code products are disclosed in which access to private keys required to create digital signatures for delimited information is controlled by permissions in the device. The permissions can be used to check the identity of an application to determine if the application has access to a digital key and permission to generate a digital signature.

    摘要翻译: 公开了设备,方法和计算机代码产品,其中为分隔的信息创建数字签名所需的对私钥的访问由设备中的许可来控制。 权限可用于检查应用程序的身份,以确定应用程序是否可以访问数字密钥和许可生成数字签名。