ID token having a protected microcontroller

    公开(公告)号:US10956618B2

    公开(公告)日:2021-03-23

    申请号:US15779987

    申请日:2016-12-13

    摘要: An ID token includes a sensor, a communication interface, and a first microcontroller. The ID token includes a protected second microcontroller having at least one microcontroller communication interface, which is arranged in a holder of the ID token, wherein the microcontroller communication interface provides a data input and a data output. The first microcontroller is configured as a proxy for switching between the sensing of the measurement data by the sensor and forwarding of the sensed measurement data from the sensor to the first application of the protected second microcontroller by the microcontroller communication interface thereof on the one hand and forwarding of notifications for establishing a connection between the second application and the reading device and/or forwarding of APDUs by the connection between the second application and the reading device on the other hand.

    Document, method for authenticating a user, in particular for releasing a chip card function, and computer system
    2.
    发明授权
    Document, method for authenticating a user, in particular for releasing a chip card function, and computer system 有权
    用于认证用户的文档,方法,特别是用于释放芯片卡功能,以及计算机系统

    公开(公告)号:US09491154B2

    公开(公告)日:2016-11-08

    申请号:US14355271

    申请日:2012-10-15

    IPC分类号: G06F7/04 H04L29/06 G06F21/31

    CPC分类号: H04L63/08 G06F21/31

    摘要: A document having a non-volatile memory area for storing a secret identifier that has a first n-digit character sequence from a predefined character set; a random generator for selecting at least one character from the predefined character set for replacement of at least one character of the first character sequence, such that a second n-digit character sequence is defined as a result of this replacement; a volatile memory area for storing the at least one selected character; a display device for displaying the at least one selected character; an interface for inputting a third character sequence; and a processor element for authenticating the user to the document, wherein the processor element is configured to access the non-volatile memory area and the volatile memory area in order to read the second character sequence and check for a match between the second and third character sequences in order to authenticate the user.

    摘要翻译: 一种具有用于存储具有来自预定义字符集的第一n位字符序列的秘密标识符的非易失性存储区域的文档; 随机发生器,用于从所述预定义字符集中选择至少一个字符来替换所述第一字符序列的至少一个字符,使得第二n位字符序列被定义为所述替换的结果; 用于存储所述至少一个选定字符的易失性存储区域; 用于显示所述至少一个所选字符的显示装置; 用于输入第三字符序列的接口; 以及用于将用户认证给文档的处理器元件,其中所述处理器元件被配置为访问所述非易失性存储器区域和所述易失性存储器区域,以便读取所述第二字符序列并检查所述第二和第三字符之间的匹配 序列以验证用户。

    Computer-implemented method for controlling access

    公开(公告)号:US10360361B2

    公开(公告)日:2019-07-23

    申请号:US15549949

    申请日:2016-02-10

    摘要: The invention relates to a computer-implemented method for controlling access of a terminal (118) to an attribute (112) stored in an ID token (100), wherein the ID token (100) is associated with a user, wherein the method comprises receipt of an identification of the terminal (118) by the ID token (100) and checking by the ID token (100) if a session identification validly associated with the identification of the terminal (118) is stored in the ID token (100), wherein, if a session identification validly associated with the identification of the terminal (118) is stored in the ID token (100), the ID token (100) transmits the session identification to the terminal (118) and grants the terminal (118) access to the attribute (112), wherein a subsequent communication with access to the attribute (112) is carried out in an encrypted manner using a session-specific session key, wherein the session-specific session key is stored in the ID token (100) in a manner associated with the session identification or the identification of the terminal (118).

    DOCUMENT, METHOD FOR AUTHENTICATING A USER, IN PARTICULAR FOR RELEASING A CHIP CARD FUNCTION, AND COMPUTER SYSTEM
    4.
    发明申请
    DOCUMENT, METHOD FOR AUTHENTICATING A USER, IN PARTICULAR FOR RELEASING A CHIP CARD FUNCTION, AND COMPUTER SYSTEM 有权
    文件,用于认证用户的方法,特别是用于释放芯片卡功能和计算机系统

    公开(公告)号:US20140289836A1

    公开(公告)日:2014-09-25

    申请号:US14355271

    申请日:2012-10-15

    IPC分类号: H04L29/06

    CPC分类号: H04L63/08 G06F21/31

    摘要: A document having a non-volatile memory area for storing a secret identifier that has a first n-digit character sequence from a predefined character set; a random generator for selecting at least one character from the predefined character set for replacement of at least one character of the first character sequence, such that a second n-digit character sequence is defined as a result of this replacement; a volatile memory area for storing the at least one selected character; a display device for displaying the at least one selected character; an interface for inputting a third character sequence; and a processor element for authenticating the user to the document, wherein the processor element is configured to access the non-volatile memory area and the volatile memory area in order to read the second character sequence and check for a match between the second and third character sequences in order to authenticate the user.

    摘要翻译: 一种具有用于存储具有来自预定义字符集的第一n位字符序列的秘密标识符的非易失性存储区域的文档; 随机发生器,用于从所述预定义字符集中选择至少一个字符来替换所述第一字符序列的至少一个字符,使得第二n位字符序列被定义为所述替换的结果; 用于存储所述至少一个选定字符的易失性存储区域; 用于显示所述至少一个所选字符的显示装置; 用于输入第三字符序列的接口; 以及用于将用户认证给文档的处理器元件,其中所述处理器元件被配置为访问所述非易失性存储器区域和所述易失性存储器区域,以便读取所述第二字符序列并检查所述第二和第三字符之间的匹配 序列以验证用户。