CA2288824A1 - A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card - Google Patents

A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card Download PDF

Info

Publication number
CA2288824A1
CA2288824A1 CA002288824A CA2288824A CA2288824A1 CA 2288824 A1 CA2288824 A1 CA 2288824A1 CA 002288824 A CA002288824 A CA 002288824A CA 2288824 A CA2288824 A CA 2288824A CA 2288824 A1 CA2288824 A1 CA 2288824A1
Authority
CA
Canada
Prior art keywords
application
smart card
card
domain
cryptographic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002288824A
Other languages
French (fr)
Inventor
Marc B. Kekicheff
Alfred Chan
Joel M. Weise
David C. Wentker
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Visa International Service Association
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=26718169&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CA2288824(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Individual filed Critical Individual
Publication of CA2288824A1 publication Critical patent/CA2288824A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3574Multiple applications on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3576Multiple memory zones on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Abstract

The embodiments of the present invention teaches a system and method which allows card issuers to securely add applications (305A-305C) during the lifetime of the card (304) after the card has already been issued (post issuance). The system and method according to embodiments of the present invention allows the loading of an application and/or objects from an application server via a card acceptance device and its supporting system infrastructure delivery mechanism, onto a card post issuance in a secure and confidential manner.

Description

VISAP009.P
A SYSTEM AND METHOD FOR A MULTI- APPLICATION SMART CARD WHICH
CAN FACILITATE A POST-ISSUANCE DOWNLOAD OF AN APPLICATION ONTO
THE SMART CARD
FIELD OF THE INVENTION
The present invention relates to smart cards. In particular, the present invention relates to a system and method for providing a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card.
BACKGROUND OF THE INVENTION
A smart card is typically a credit card-sized plastic card that includes a semiconductor chip capable of holding data supporting multiple applications.
Physically, a smart card often resembles a traditional "credit" card having one or more semiconductor devices attached to a module embedded in the card, providing contacts to the f' outside world. The card can interface with a point-of sale terminal, an ATM, or a card reader integrated into a telephone, a computer, a vending machine, or any other appliance.
A micro-controller semiconductor device embedded in a "processor" smart card allows the card to undertake a range of computational operations, protected storage, encryption and decision making. Such a micro-controller typically includes a microprocessor, memory, and other functional hardware elements. Various types of cards are described in "The Advanced Card Report: Smart Card Primer", Kenneth R. Ayer and Joseph F. Schuler, The Schuler Consultancy, 1993.
One example of a smart card implemented as a processor card is illustrated in FIG. 1. Of course, a smart card may be implemented in many ways, and need not necessarily include a microprocessor or other features. The smart card may be programmed with various types of functionality, including applications such as stored-value; credit/debit;
loyalty programs, etc.
1 ~9 SNEER

VISAP009.P
In some embodiments, smart card 5 has an embedded micro-controller 10 that includes a microprocessor 12, random access memory (RAM) 14, read-only memory (ROM) 16, non-volatile memory 18, a cryptographic module 22, and a card reader interface 24.
Other features of the micro-controller may be present but are not shown, such as a clock, a random number generator, interrupt control, control logic, a charge pump, power connections, and interface contacts that allow the card to communicate with the outside world.
Microprocessor 12 is any suitable central processing unit for executing commands and controlling the device. RAM 14 serves as storage for calculated results and as stack memory.
ROM 16 stores the operating system, fixed data, standard routines, and look up tables. Non-volatile memory 18 (such as EPROM or EEPROM) serves to store information that must not be lost when the card is disconnected from a power source but that must also be alterable to accommodate data specific to individual cards or any changes possible over the card lifetime.
This information might include a card identification number, a personal identification number, authorization levels, cash balances, credit limits, etc. Cryptographic module 22 is an optional hardware module used for performing a variety of cryptographic algorithms.
Card reader interface 24 includes the software and hardware necessary for communication with the outside world. A wide variety of interfaces are possible. By way of example, interface 24 may provide a contact interface, a close-coupled interface, a remote-coupled interface, or a variety of other interfaces. With a contact interface, signals from the micro-controller are routed to a number of metal contacts on the outside of the card which come in physical contact with similar contacts of a card reader device.
Various mechanical and electrical characteristics of smart card 5 and aspects of its interaction with a card reading device are defined by the following specifications, all of which are herein incorporated by reference.
Visa Inte;~rated Circuit Card Specification, (Visa International Service Association 1996).
EMV Integrated Circuit Card Specification for Pa, ent v is ems, (Visa International Service Association 1996).
~ O SH~EZ
P~

VISAP009.P
EMV Integrated Circuit Card Terminal Specification for Payment S,stems, (Visa International Service Association 1996).
EMV Integrated Circuit Card Application Specification for Payment S sv terns, (Visa International Service Association 1996).
International Standard: Identification Cards - Integrated Circuit() Cards with Contacts, Parts 1-6 (International Standards Organization 1987-1995).
Prior to issuance of a smart card to a card user, the smart card is initialized such that some data is placed in the card. For example, during initialization, the smart card may be loaded with at least one application, such as credit or stored cash value, a file structure initialized with default values, and some initial cryptographic keys for transport security.
Once a card is initialized, it is typically personalized. During personalization, the smart card is loaded with data which uniquely identifies the card. For example, the personalization data can include a maximum value of the card, a personal identification number (PIl~, the currency in which the card is valid, the expiration date of the card, and cryptographic keys for the card.
A limitation of conventional smart cards is that new applications typically can not be added to an issued smart card. Smart cards are traditionally issued with one or more applications predefined and installed during the manufacturing process of the card. As a result, with traditional smart card implementation, once a card has been issued to a card user, the smart card becomes a fixed application card. If a new application is desired, the smart card is typically discarded and a new smart card, which includes the new application, is issued.
It would be desirable to provide a smart card which would allow applications to be loaded after the card is issued. Further, it is desirable to provide a mechanism to manage the loading of an application as well as general management of the applications on the smart card.
Additionally, it is desirable to allow an application provider to keep cryptographic keys confidential from the issuer of the smart card and to securely allow applications from different entities to coexist on a card.
h, VISAP009.P
Embodiments of the present invention teach a system and method which allow card issuers to add applications during the lifetime of the card after the card has already been issued (referred to herein as post issuance loading). Downloading an application after the card has been issued to the card holder will be referred to herein as-a'" secure install" process.
The system and method according to embodiments of the present invention allow the post-issuance loading of an application and/or objects from an application server via a card acceptance device and its supporting system infrastructure delivery mechanism onto a card in a secure and confidential manner.
An embodiment of the present invention provides a system and method for controlling at least one function associated with an issued smart card. In a multi-application smart card, a privileged application, herein referred to as a card domain, manages multiple functions related to the smart card. Examples of these functions include card initialization, global card data, card life cycle, and secure installation of smart card applications.
A method according to an embodiment of the present invention for providing a first application onto an issued smart card comprises the steps of forwarding the first application to the issued smart card; and loading the first application onto the issued smart card, wherein the loading of the first application is managed by a second application.
In another aspect of the invention, a system according to an embodiment of the present invention for controlling at least one function associated with an issued smart card is disclosed.
The system comprises a first application associated with the issued smart card; and a second application associated with the issued smart card, the second application being in communication with the first application, wherein the second application manages at least one function associated with the first application.
4 ~~~. ~,H~~ ' fs; ~. v,~,.~
~,'~. ; v...

VISAP009.P
Furthermore, an embodiment of the present invention provides a system and method for providing confidential information to an application in a smart card. In a mufti-application smart card, a privileged application, herein referred to as a security domain, is utilized as a confidential representative of an application provider. The security domain can contain cryptographic keys which can be kept confidential from the smart card issuer, thus allowing separation of cryptographic security between the issuer and the application provider. When a new application is loaded onto a smart card, the newly loaded application can utilize its associated security domain's cryptographic service. A privileged application representing the issuer, herein referred to as a card domain, can approve of commands, such as commands for initialization and personalization, by invoking the security domain's cryptographic service. In this manner, a post issuance download of an application onto the issued smart card can be accomplished.
A method according to an embodiment of the present invention for providing confidential information to an application in a smart card is presented. The method comprises 1 S the steps of providing a first application in the smart card, the first application including a cryptographic service; loading a second application onto the smart card; and installing the second application, wherein the cryptographic service of the first application is utilized to install the second application.
In another aspect of the invention, a system according to an embodiment of the present invention for providing confidential information to an application in a smart card is presented.
The system comprises a first application associated with the issued smart card, wherein the first application includes cryptographic service; and a second application associated with the issued smart card, the second application being in communication with the first application, wherein the cryptographic service included in the first application is utilized for at least one function related to the second application.
In yet another aspect of the invention, a method according to an embodiment of the present invention for providing an application to a smart card is presented.
The method comprising the steps of issuing a smart card; loading a first application onto the issued smart card; and initializing the first application.
~.,;;,.
1,~:::

VISAP009.P
BRIEF DESCRIPTION OF THE DRAWIN S
Figure 1 is a block diagram of a smart card system suitable for implementing the present invention.
Figure 2 is an example of a block diagram of software, layers which can be utilized in a smart card.
Figures 3A - 3B are block diagrams of examples of software layers according to embodiments of the present invention.
Figure 4 is a flow diagram of an example of a method according to an embodiment of the present invention for installing an application onto an issued smart card utilizing a card domain.
Figure 5 is a flow diagram of a method according to an embodiment of the present invention for providing confidential information to an application in a smart card using security domains.
Figure 6 is a flow diagram of an example of a method according to an embodiment of the present invention for installing an application onto an issued smart card utilizing a card domain.
Figure 7A is a flow diagram illustrating a sequence of card life states.
Figure 7B is a flow diagram illustrating a sequence of card life states.
Figure 8 is an illustration of an example of a card life cycle.
Figure 9 is a flow diagram of an example of a method according to an embodiment of the present invention for blocking a card utilizing a card domain.
Figure 10 is a block diagram illustrating interactions between a card domain and a security domain on a smart card according to an embodiment of the present invention.

a ''~r~
". .,...
,,:

VISAP009.P
Figures 11A and 11B are flow diagrams of an example of a method according to an embodiment of the present invention for loading an application by using a security domain after the smart card has issued.
Figures 12A-12B are flow diagrams of an example of a method according to an alternate embodiment of the present invention for loading an application using a security domain after the smart card has issued.
Figure 13 is a block diagram illustrating an example of key management and key dependencies for post issuance download of applications onto the smart card.
,, .
Y, "1' y w VISAP009.P
pETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
The following description is presented to enable one of ordinary skill in the art to make and to use the invention and is provided in the context of a patent application and its requirements. Various modifications to the preferred embodiments will be readily apparent to those skilled in the art and the generic principles herein may be applied to other embodiments.
Thus, the present invention is not intended to be limited to the embodiment shown but is to be accorded the widest scope consistent with the principles and features described herein.
Figure 2 is a block diagram of an example of software layers which can be utilized in a smart card. The smart card shown in Figure 2 includes an operating system 200, a card application programming interface (API) 204, and applications 206A-206B.
Operating system 200 can include functionality to control the cards, memory management, input/output (I/O), and cryptographic features. Card API 204 utilizes the instructions from operating system 200 and writes these instructions into blocks which can be reused for common routines in multiple applications. Applications 206A and 206B can run on the smart card via instructions from API
204. These applications can include any application which can run on a smart card, such as stored value, credit, debit, transit, and loyalty.
One embodiment of the present invention is based upon the Java Card standard. In this case applications are referred to as 'Applets' and they are written to link to a Java Card API which is the application programming interface present on smart cards built to the Java Card standard.
Although the conventional software system shown in Figure 2 allows for multiple applications, it does not solve the problem of how to securely load an application after issuance of the smart card to a user. If an application is to be loaded post issuance, a mechanism is needed to manage the loading of an application as well as the general management of the applications on the smart card. Additionally, an application provider may wish to keep cryptographic keys confidential from the issuer of the smart card.
Accordingly, a mechanism is needed to provide _, ;, w VISAP009.P
for the separation of confidential information between an application provider and an issuer of a smart card. Embodiments of the present invention address such a need.
Figures 3A - 3B are block diagrams showing software components of a smart card according to embodiments of the present invention. The arrows indicate dependencies between components. Figure 3A shows an embodiment of a smart card utilizing a card domain, while Figure 3B shows an embodiment of a smart card utilizing a security domain, as well as a card domain.
The example shown in Figure 3A includes an operating system 300, a card API
304, applications 305A-305C, a card domain 308, and open platform (OP) API 306. The system shown in Figure 3 allows for a secure and managed post issuance download of an application onto a smart card.
Open platform API 306 classifies instructions into card domain 308 and security domains 310A-3108 (shown in Figure 3B). Accordingly, OP API 306 facilitates the formation of instructions into sets which can be identified as being included as part of card domain 308 and security domains 310A-3108.
Applications 305A-305C can include any application which can be supported by a smart card. Examples of these applications include credit, debit, stored value, transit, and loyalty.
Applications 305A-305C are shown to include command interfaces, such as APDU
interfaces 354A-354C which facilitate communication with the external environment.
Applications 305A-305C can run on the smart card via instructions from card API 304.
Card API 304 is implemented using the instructions from the card operating system and writes these instructions into blocks which can be reused for common routines for multiple applications. Those skilled in the art will recognize that a translation layer or interpreter may reside between API 304 and operating system 300. An interpreter interprets the diverse hardware chip instructions from vendor specific operating system 300 into a form which can be readily utilized by card API 304.
..,,.
y.::

VISAP009.P
Card domain 308 can be a "privileged" application which represents the interests of the smart card issuer. As a "privileged" application, card domain 308 may be configured to perform multiple functions to manage various aspects of the smart card. For instance, card domain 308 can perform functions such as installing an application on the smart card, installing security domains 310A-310B (shown on Figure 3B), personalization and reading of card global data, managing card life cycle states (including card blocking), performing auditing of a blocked card, maintaining a mapping of card applications 305A-305C to security domains 310A-310B, and performing security domain functions for applications 305A-305C
which are not associated with a security domain 310.
Card domain 308 is shown to include an API 350 and a command interface, such as Application Protocol Data Unit (APDU) interface 352. APDU interface 352 facilitates interfacing with the external environment in compliance with, e.g., International Standards Organization (ISO) Standard 7816-4, entitled "Identification Cards -Integrated circuits) cards with contacts - Part 4, Inter-industry commands for interchange," which is herein incorporated by reference.
For example, APDU interface 352 can be used during post issuance installation of an application or during loading of card global data. An application load and install option is performed via a set of appropriate APDU commands received by card domain 308.

facilitates interfacing with the internal smart card environment. For example, API 350 can be used if card domain 308 is being utilized as a default in place of a security domain 310, or if an application requires information such as card global data, key derivation data, or information regarding card life cycle.
Memory allocations have been performed by the time an application is in an install state.
An application is also personalized after loading and installing. A
personalized application includes card holder specific data and other required data which allows the application to run.
In addition to managing the installation and personalization of the application, card domain 308 can also manage global card information. Global card information includes information that several i~
._yC.
..
y VISAP009.P
applications may need to perform their functions, such as card holder name and card unique data utilized in cryptographic key derivations. Card domain 308 can be a repository for the global card information to avoid storing the same data multiple times.
Card domain 308 can also manage card life cycle states including card blocking. The smart card will typically move through several states during its life cycle.
Card domain 308 keeps track of what state the card is in during its life cycle. Card domain 308 may also manage a block request to block virtually all functions of the card. Further details of card domain 308 management of a block request will be discussed in conjunction with Figure 6.
Card domain 308 may also keep track of the state of an application during an application's life cycle. This kind of information regarding an application can be utilized during an auditing of a card.
Auditing can be performed at any time during a card's lifetime. For instance, auditing may be performed after a card has been blocked or prior to installing a new application to validate the card contents. Although virtually all card functions are no longer functioning when a card is blocked, an issuer may be able to query card domain 308 for information regarding a state of an application or the life cycle state of the card. In this manner, the issuer of a card may still access a profile of the blocked card and its applications.
Figure 3B shows an embodiment of the present invention utilizing a security domain 310, as well as card domain 308'. The example shown in Figure 3B includes an operating system 300', a card API 304', applications 305A'-305C', security domains 310A-3108, a card domain 308', and open platform (OP) API 306'. The system shown in Figure 3B also allows for a secure and managed post issuance download of an application onto a smart card.
Card domain 308' can work in conjunction with a security domain 310. Security domain 310 is a logical construct that can be implemented as an application to provide security related functions to card domain 308' and to applications associated with security domain 310.
Security domains 310A-3108 can assist in secure post issuance loading of an application onto the smart card. Security domains 310A-3108 provide for a mechanism which keeps the application .:";~, ..
,,. v.,.
,; ,,-.

VISAP009.P
provider's confidential information, such as cryptographic keys, from being disclosed to the issuer of the smart card.
There may be multiple security domains 310 on a smart card, each represented by a unique cryptographic relationship. A security domain 310 is responsible for the management and sharing of cryptographic keys and the associated cryptographic methods which make up the security domain's cryptographic relationship. An application which is loaded to the smart card post issuance can be associated with a security domain, preferably with only one security domain. However, multiple applications may be associated with the same security domain 310.
Applications installed on a smart card during the pre-issuance phase may optionally be associated with a security domain 310 on the smart card for purposes of loading confidential personalization data to those applications using security domain 310 keys.
The software for security domain 310 may be installed by the card manufacturer at the time of card manufacturing (e.g., when the ROM is masked), or may be added during initialization or personalization stages. Security domains 310 can be implemented as selectable applications which are isolated from one another and the rest of the system.
If security domain 310 is implemented in a Java card as an application, standard Java card security can be relied upon to ensure isolation of security domain 310. In addition, or alternatively, other security mechanisms such as hardware security can be utilized through OP API 306 implementation.
OP API 306 may utilize special security features to enforce isolation of security domain 310.
An example of such a security feature is the utilization of chip hardware security routines which may be employed by OP API 306.
Each security domain 31 OA-310B provides a command interface, such as an Application Protocol Data Unit (APDU) interface 320A-320B, for communication off card, and on card APIs 322A-322B.
The APDU interface 320A or 320B consists of personalization commands and is intended to allow the initial loading of security domain keys and to support key rotation if desired during the life of the security domain. APIs 322A-322B may include a signature verification 12 p 5~~

VISAP009.P
method and decryption method which are shared with card domain 308' for post issuance loading of applications. Additionally, applications may utilize API interfaces 322A-322B for decrypting application confidential data. Note that card domain 308' may always function as a security domain and does so as the default.
S Security domain 310 manages signing and decrypting keys and provides cryptographic services using those keys. Security domain 310 processes APDU's for numerous functions.
These functions can include key management functions e.g., functions to load or update keys.
During a secure installation of an application, security domain 310 can provide services to card domain 308' to decrypt an application install file and check the signature of an application file.
For an application associated with a security domain 310, that application's security domain 310 provides decrypt and signature functions, such as MACing on an update key APDU
command during the personalization phase of a newly installed application.
Thereafter, the application can use the updated key to decrypt and check signatures on subsequent key updates.
The smart card issuer may decide whether security domain 310 utilizes a static key or a session key for transactions. A static key is a cryptographic key which exists prior to processing APDUs and which exists during and after the processing of APDUs. A
session key is a cryptographic key which can be generated for a particular transaction and is typically no longer used for APDU processing after the transaction. If a session key is utilized, security domain 310 preferably derives its own session key for processing APDUs.
Figure 4 is a flow diagram of a method accordingly to an embodiment of the present invention for providing an application to a smart card. The example illustrated in Figure 4 also applies to installing a security domain 310 onto a smart card. Note that all of the flow diagrams in this application are merely examples. Accordingly, the illustrated steps of this and any other flow diagram, can occur in various orders and in varying manners in order to accomplish virtually the same goal.
A smart card is issued (step 400), and an application is forwarded to the issued smart card (step 402). The forwarding of the application can occur through any electronic media which can 13 0 5~~

VISAP009.P
interface with a smart card and connect to an appropriate network. For example, devices such as an automatic teller machine (ATM), a display phone, or a home computer, can be used to forward an application to the issued smart card. The forwarded application is then loaded onto the smart card, and the loading of the application is managed by card domain 308 (step 404).
Figure 5 is another flow diagram of a method according to an embodiment of the present invention for providing an application onto an issued smart card. A smart card is created and provided with a first application, the first application including a cryptographic service (step 1002). A second application is loaded onto the smart card (step 1004).
Thereafter, the second application is installed, and the cryptographic service of the first application is utilized to install the second application (step 1006).
Figure 6 is another flow diagram of an example of a method according to an embodiment of the present invention for providing an application onto an issued smart card. This method for providing an application also applies to providing a security domain 310 onto the smart card. In the example shown in Figure 6, a card issuer deploys smart cards to customers (step 500). A decision is made to install a vendor's application onto the issued smart card (step 502).
When a dialogue between the issuer and the smart card is initiated, a pre-signed copy of the application is forwarded to the smart card (step 504). As previously stated, the dialogue between the issuer and the smart card can occur via any electronic device which can interface with a smart card and connect to an appropriate network. The application can be pre-signed ' with a key equivalent to that which already exists on the card so that each application has a unique signature that can be verified by the card.
Card domain 308 can then take the steps to load the application. Card domain decrypts the forwarded application and checks the signature of the application (step 508). Card domain 308 can decrypt the application with the issuer's secret key. An appropriate cryptography method, such as Data Encryption Standard (DES) or 3DES, can be utilized to decrypt at least a portion of the application. Those skilled in the art will recognize that a number of cryptographic techniques may be used to implement embodiments of the present invention. For the purpose of ri O ~' r_l v ~5y VISAP009.P
illustration, symmetric key techniques are addressed herein, although asymmetric techniques are also contemplated. A good general cryptography reference is Schneier, Applied Cryptography, 2d Ed. (John Wiley, 1996), the contents of which are incorporated herein by reference.
It is then determined whether the signature on the application is valid (step 510). If the signature associated with the application is not valid, then the application is not loaded onto the card and the process ends (step 520). If, however, the signature associated with the application is valid the application is then installed and available for personalization.
During personalization the application receives personalization data (step 512).
Personalization data includes data which is unique to the smart card user. For instance, in a airline loyalty application, personalization data can include the smart card user's seating preference, meal preference, and eligibility for various possible perquisites. This personalization data can also be signed and encrypted.
The application then invokes card domain's 308 decryption service for the received personalization data (step S 13). Card domain 308 can then performs a signature check for the received personalization data (step S 14). Methods of decrypting personalization data and performing signature checks are well known in the art. Finally, the application can then be activated (step 518).
A new application which as been downloaded onto a smart card post-issuance can be stored in a variety of ways. One example is to store the application into a file. Another example is to maintain a pointer to the application object.
Figure 7A is a flow diagram illustrating an example of a card life cycle. The sequence is preferably considered irreversible. The first card state is when the smart card is Masked (700).
During the Masked state (700), the smart card obtains its operating system, card identification, and preferably at least one application. The Masked state (700) is achieved as soon as all of the necessary components for card initialization are made available. An example of when necessary components are made available is when card domain 308 and OP API 306 are enabled, as well as the Java card environment being enabled, such as a Java card virtual machine and a Java card API.
15 t-,~~' ~ ~NEE'~
y. , VISAP009.P
After the Masked state, the next state is the Initialized (702) state. The Initialized state is achieved once all card activity requiring an initialization key is complete.
As part of card initialization, if not already available, the card domain 308 application must be installed and registered. In addition , one or more security domains may also be installed and registered.
These installed domains must then be selected and personalized. An initialization key is a secret key which is typically used by a smart card manufacturer during loading of data onto the smart card prior to issuance.
The next state is Load Secured (704). The Load Secured state is achieved after a secure install (post-issuance download) mechanism for loading of applications through the remainder of the card lifetime has been established.
The final card state is when the card is either expired or blocked (706). The blocked state is achieved as soon as an authorized smart card application has received a command to block the card.
The card life cycle is preferably an irreversible sequence of states with increasing security. Initialized and all subsequent card life cycle states and their transitions are preferably under the control of card domain 308. Card domain 308 executes and responds to commands that result in a transition in the card life cycle from one state to the next.
These commands are preferably Application Protocol Data Unit (APDU) commands. Card domain 308 is also responsible for the installation of applications on the card, but preferably has no control over the applications' life cycle states. Each application is preferably responsible for its own application life cycle state management but it preferably allows card domain 308 to have access to its life cycle states for auditing purposes.
The card life cycle is designed in such a way to increase the level of security enforced by the card at each successive state. As stated above, the cycle is also established as a process which can only ratchet forward to ensure that once the card begins a life cycle state with associated security policies, the only option is to cycle forward to the next state in the life cycle with a higher level of security. The card domain as the system security manager of the card 16 :;t~~E'~
s;1 ..

VISAP009.P
maintains the current life cycle state, enforces the associated security policies, and controls the state transitions in the card life cycle.
Figure 7B is a flow diagram illustrating an example of an application life cycle. The application is initially unavailable (750). The next state is a loaded state (752). The application reaches the loaded state once the application has. been loaded onto the smart card.
The application is then installed (754), and registered (756). Once the application is registered, it can be deleted at any time thereafter. The next state is the personalized state, wherein personalized information is included in the application (758). Finally, the application may expire or be blocked (760).
Figure 8 is an illustration of an example of multi-application card life time line. This time line starts with a Masked ROM stage 800 and ends with a card blocked/expired stage 802.
At Masked ROM stage 800, applications A, B, C and D are shown to be installed.
This example shows applications A and B being installed at a masking stage of the card, applications C and D being installed at initialization stage, and applications E and F being installed post issuance.
In this example, application A can be installed in ROM and used during the complete life of the card from Masked ROM stage 800 to card blocked/expired stage 802.
Application B is also in ROM and utilized during a first portion of the life of the smart card.
The life of application B ends at stage 804. Application C is located in non-volatile memory, such as EEPROM, which is loaded during initialization. Application C is shown to expire at stage 806.
Application D is also located in EEPROM and is used for the complete life of the card until card blocked/expired stage 802. Application E is installed at stage 808, sometime after issuance of the smart card. Application E is located in EEPROM and used until the end of the card life at card blocked/expired stage 802. Application F is also installed post issuance at stage 810, and expires sometime before the end of the card life at stage 812.
Figure 9 is a flow diagram of a method according to an embodiment of the present invention for blocking a card. A card be can be blocked if a breach of security is detected by an application. According to an embodiment of the present invention, a smart card can be blocked ~,~,~~~';,.

VISAP009.P
while an application is in use. A blocked card will no longer operate so that a suspect user cannot utilize any of the applications on the smart card. Blocking is merely one example of the many functions card domain 308 can perform in managing the other applications on the smart card. Examples of other functions include installing an application on the smart card, S installing security domains 310A-310B, personalization and reading of card global data, managing card life cycle states including card blocking, performing auditing of a blocked card, maintaining a mapping of card applications to security domains, and performing security domain functions for applications which are not associated with a security domain.
In the example shown in Figure 9, an application is currently in use (step 600). The application detects a problem which triggers a card block request from the application (step 602). The application then sends a card block request to card domain 308 (step 604). Card domain 308 determines whether the card block request is valid (step 606). A
card block request can be valid if the request originates from a predetermined application. If the card block request is not valid, the card domain 308 does not block the smart card (step 608).
However, if the card block request is valid, then card domain 308 authorizes the card blocking (step 610), and card domain 308 blocks the smart card (step 612) such that the smart card will reject any attempted transactions for any of the applications on the card.
Figure 10 is a block diagram illustrating the use of security domain 310 by the card domain 308. The method and system according to an embodiment of the present invention allows for multiple application providers to be represented on a smart card in a secure and confidential manner. This security and confidentiality can be achieved through the use of security domains 310A-310B shown in Figure 3.
Figure 10 illustrates an example of a smart card which contains two security domains 310A-310B. In this example, it is assumed that a masked application 305A from the smart card is associated with a security domain, such as security domain 310A, and an additional application 305B will be added post issuance and be associated with a second security domain, such as security domain 310B. The arrows indicate key relationships between the various smart card ~yt' 1 '~r~ ' VISAP009.P
entities as will now be described. Masked application 305A uses key services from security domain 310A for decrypting confidential data and optionally for full personalization.
Card domain 308 uses key services from security domain 310B for decrypting and checking the signature of an application loaded post issuance, such as post issuance loaded application 305B.
Post issuance loaded application 305B uses key services from security domain 310B for decrypting confidential data and optionally for full personalization.
Figures 11A and 11B are further flow diagrams of an example for a method according to an embodiment of the present invention for providing an application onto an issued smart card.
The card issuer decides to include a security domain 310 onto a smart card (step 1100). The issuer assigns security domain 310 to vendor A (step 1102). Vendor A, or an application developer on behalf of vendor A, generates cryptographic keys such as those used in symmetric or asymmetric cryptography operations (step 1104). Examples of these cryptography operations include encryption, decryption, MACing, hashing, and digital signatures. Examples of cryptographic methods which utilize such keys and are suitable for implementation for the embodiment of the method and system of the present invention include Data Encryption Standard (DES) and 3DES. The card personalization agent receives the keys and loads security domain keys associated with a specific security domain 310 for each smart card (1106). The card personalization agent receives smart cards and collects other data, OS, code, and application and card holder specific data, and places the data on the smart card (step 1108).
The card issuer then deploys the smart card to customers (step 1110). A
decision is then made to install vendor A's application on the smart card (step 1112). When a dialogue between the smart card issuer and the smart card is initiated, a signed copy of the application is forwarded to the smart card (step 1114). The application can be signed with a key equivalent to that which already exists on the smart card so that each application has a unique signature that can be verified by the smart card.
The smart card's card domain 308 then takes steps to load the application.
Card domain 308 invokes an associated security domain's cryptographic service to decrypt the application and ~ 1 19 ;.~~:~':'~~' e~~..

VISAP009.P
check the signature (step 1118). It is then determined if the signature is valid (step 1120).
If the signature is not valid, the process ends (step 1122). If, however, the signature is found to be valid, then the application receives personalization data which can be signed and optionally encrypted (step 1124). The loaded application then invokes its associated security domain's decryption service and signature check for the received personalization data (step 1126). Secret keys required to run or operate the application on the smart card are used to activate the application by authentication (step 1130).
Figures 12A and 12B are flow diagrams of a method according to another embodiment of the present invention for providing confidential information to an application using a security domain 310. The issuer decides to include a security domain 310 on a smart card (step 1200).
A trusted party generates secret cryptographic keys and sends the keys to a card personalization agent in a secure manner (step 1201). A trusted party is typically a third party who performs the function of certifying the source of information, such as a signature. A
card personalization agent (which may be the same as the trusted party) receives the key and loads a unique secure 1 S domain key associated with a specific security domain 310 for each smart card (step 1202).
The card personalization agent receives the smart card and collects other data, OS, code, and application and card holder specific data, and places the data on the smart card (step 1204).
The issuer then deploys the smart card to its customers (step 1206). A
decision is made to install vendor A's application on the issued smart card (step 1208). Vendor A
obtains secret keys for security domain 310 from the trusted party (step 1210). Vendor A then sends the smart card issuer a signed copy of Vendor A's application (step 1212).
When a dialogue between the smart card issuer and the smart card is initiated, a signed copy of the application is forwarded to the smart card (step 1214). The application can be signed with a key equivalent to that which already exists on the smart card so that each application has a unique signature that can be verified by the smart card.
Card domain 308 invokes security domain's cryptographic service to decrypt the associated application and check its signature (step 1218). It is then determined whether the signature is valid (step 1220).
If the signature is not valid, then the process ends (step 1222).
~C~.~.
20 s.1 ~~' ~ ~t,. ~

VISAP009.P
If, however, the signature is valid, then the application receives personalization data, which can be signed and optionally encrypted (step 1224). The loaded application then invokes security domain's decryption service and signature check for the received personalization data (step 1226). The cryptographic secret data required to run or operate the application on the card are used to activate the application (step 1230).
Figure 13 is a block diagram illustrating the use of cryptographic keys for post issuance loading of an application onto a smart card. Applications that are not masked and not loaded during card initialization stage or personalization stage need their executables downloaded using a secure installation method, such as the post issuance download described in the previous figures. The applications can be loaded using the card domain cryptographic keys.
The applications are then decrypted and can have their signature verified using the key services of the corresponding security domain 310. Therefore, the desired security domains) 310 preferably have encryption and signature keys installed prior to the post issuance download of the corresponding application.
In the example shown in Figure 13, only one security domain 310 is shown since security domains 310 for other applications are not relevant to illustrate the downloading of a single application. Note that the result of the secure installation is initially a loaded application, which must then be installed, registered and personalized. After loading, the application is installed, preferably by issuing an install APDU command to card domain 308.
An application can be installed when its install method has executed successfully. Memory allocations have been performed by the time an application is in an install state. A loaded application should also be registered. When an application is registered, it is selectable and it is ready to process and respond to APDU commands. Installation and registration may be performed simultaneously by the same APDU command. An application is also personalized after loading. A personalized application includes cardholder specific data and other required data which allows the application to run.
In the example shown in Figure 13, the cryptographic key and MAC/Signature key are shown to be included in the functions of card domain 308/security domain 310.
If a security VISAP009.P
domain is associated with the application being loaded, then the security domain will be invoked. However, if no security domain 310 is associated with the application which is being loaded, then the cryptographic key and the signature key of card domain 308 will be utilized.
In contrast to the install commands sent to the smart card during the initialization phase, the post issuance install command is not issued in a secured environment, therefore it is preferably protected with a cryptographic key, such as a MAC/Signature key. Card domain 308 manages the post-issuance loading of a new application, while security domain 310 ensures the validity and integrity of the new application once the new application has been loaded onto the smart card. If a security domain 310 is not associated with the newly loaded application, then card domain 308 performs security domain's 310 functions. Once the new application is post-issuance downloaded, various keys such as a cryptographic key and a signature key are preferably utilized for installation and personalization of the application.
A method and system for a smart card domain and a security domain has been disclosed.
Software written according to the present invention may be stored in some form of computer-readable medium, such as memory or CD-ROM, or transmitted over a network, and executed by a processor.
Although the present invention has been described in accordance with the embodiment shown, one of ordinary skill in the art will readily recognize that there could be variations to the embodiment and these variations would be within the spirit and scope of the present invention.
Accordingly, many modifications may be made by one of ordinary skill in the art without departing from the spirit and scope of the appended claims.

tJ~Et~EO SNEE'~
A

Claims (47)

1. A method for loading a smart card application onto a smart card after said smart card has been issued to a cardholder, said method comprising:
issuing said smart card to a cardholder, said smart card including a card domain application arranged to manage the post-issuance leading of applications;
establishing communication between said smart card and a provider of said smart card application;
loading said smart card application onto said smart card under control of said card domain application; and checking a cryptographic signature of said smart card application using said card domain application, whereby said smart card application is loaded onto said smart card post-issuance in a secure manner.
2. A method as recited in claim 1 further comprising:
providing a cryptographic signature key to said card domain application before said smart card application is loaded onto said smart card;
signing said smart card application using said cryptographic signature before said smart card application is loaded onto said smart card, said cryptographic signature being calculated using said cryptographic signature key;
calculating said cryptographic signature of said smart card application once said smart card application has been loaded onto said smart card, said calculating being performed by said card domain application using said cryptographic signature key provided to said card domain application, whereby said element of checking may be performed by said card domain application.
3. method as recited in claim 1 further comprising:

decrypting said smart card application by said card domain application once said smart card application has been loaded, whereby said smart card application is loaded onto said smart card post-issuance in a secure manner.
4. A method as recited in claim 3 further comprising:
providing a cryptographic encryption key to said card domain application before said smart card application is loaded onto said smart card;
encrypting said smart card application using said cryptographic encryption key before said smart card application is loaded onto said smart card; and wherein said element of decrypting being performed by said card domain application uses said cryptographic encryption key provided to said card domain application, whereby said smart card application is loaded onto said smart card post-issuance in a secure manner.
5. A method as recited in claim 1 further comprising:
loading personalization data for said smart card application onto said smart card under control of said card domain application; and checking a cryptographic signature of said personalization data using said card domain application, whereby said personalization data for said smart card application is loaded onto said smart card post-issuance in a secure manner.
6. A method as recited in claim 1 wherein said smart card further includes a security domain application arranged to manage the security of post-issuance loading of applications, and said element of checking is performed by said security domain application.
7. A method as recited in claim 1 wherein details of said element of checking said cryptographic signature are kept confidential from an issuer of said smart card.
8. A method for loading a smart card application onto a smart card after said smart card has been issued to a cardholder, said method comprising:
issuing said smart card to a cardholder, said smart card including a card domain application arranged to manage the post-issuance loading of applications and a security domain application arranged to manage the security of post-issuance loading of applications;
establishing communication between said smart card and a provider of said smart card application;
loading said smart card application onto said smart card; and invoking a cryptographic service of said security domain application to validate said smart card application, whereby said smart card application is loaded onto said smart card post-issuance in a secure manner.
9. A method as recited in claim 8 further comprising:
providing a cryptographic signature key to said security domain application before said smart card application is loaded onto said smart card;
signing said smart card application using a cryptographic signature before said smart card application is loaded onto said smart card, said cryptographic signature being calculated using said cryptographic signature key;
calculating said cryptographic signature of said smart card application once said smart card application has been loaded onto said smart card, said calculating being performed by said security domain application using said cryptographic signature key provided to said security domain application, whereby said smart card application is validated.
10. A method as recited in claim 8 further comprising:

decrypting said smart card application by said security domain application once said smart card application has been loaded, whereby said smart card application is validated.
11. A method as recited in claim 10 further comprising:
providing a cryptographic encryption key to said security domain application before said smart card application is loaded onto said smart card;
encrypting said smart card application using said cryptographic encryption key before said smart card application is loaded onto said smart card; and wherein said element of decrypting being performed by said security domain application uses said cryptographic encryption key provided to said card domain application.
12. A method as recited in claim 8 further comprising:
loading personalization data, for said smart card application onto said smart card: and invoking a cryptographic service of said security domain application to validate said personalization data, whereby said personalization data for said smart card application is loaded onto said smart card post-issuance in a secure manner.
13. A method as recited in claim 8 wherein details of said element of invoking a cryptographic service are kept confidential from an issuer of said smart card.
14. A method as recited in claim 8 wherein said cryptographic service provides encryption, decryption, MACing, hashing or a digital signature technique.
15. A smart card arranged to load an application onto said smart card after said smart card has been issued to a cardholder, said smart card comprising:

a card domain application arranged to manage loading of said application onto said smart card; and a security domain application arranged to manage the security of post-issuance loading of applications, said security domain application including a cryptographic key associated with said application, a cryptographic service for validating said application after said application has been loaded post-issuance, said cryptographic service using said cryptographic key, and a key management function associated with said cryptographic key, whereby said application may be loaded onto said smart card post-issuance in a secure manner using said security domain application.
16. A smart card as recited in claim 15 wherein said cryptographic key is an encryption key and wherein said cryptographic service is decryption, whereby said security domain application may decrypt said application after loading of said application onto said smart card,
17. A smart card as recited in claim 15 wherein said cryptographic key is a signature key and wherein said cryptographic service calculates a digital signature, whereby said security domain application may check a signature of said application after loading of said application onto said smart card.
18. A smart end as recited in claim 15 wherein said key management function is loading or updating of a key.
19. A smart card as recited in claim 15 wherein security aspects of said security domain application are kept confidential from said card domain application.
20. A smart card arranged to load a plurality of applications onto said smart card after said smart card has been issued to a cardholder, said smart card comprising:
a card domain application arranged to manage loading of said applications onto said smart card;
a first security domain application arranged to provide security for a first application to be loaded post-issuance, said first security domain application including a first cryptographic key associated with said first application, said first cryptographic key being kept secret from said card domain and from a second security domain application; and said second security domain application arranged to provide security for a second application to be leaded post-issuance, said second security domain application including a second cryptographic key associated with said second application, said second crytographic key being kept secret from said card domain and from said first security domain application, whereby said first and second applications may be loaded securely post-issuance using said first and second cryptographic keys, respectively.
21. A smart card as recited in claim 20 wherein said first cryptographic key is an encryption key or a signature key and wherein wherein said second cryptographic key is an encryption key or a signature key.
22. A smart card as recited in claim 20 further comprising:
a cryptographic service included with said first security domain for validating said first application after said first application has been loaded post-issuance, said cryptographic service using said first cryptographic key, the details of said cryptographic service being kept secret from said card domain application and from said second security domain application.
23. A smart card as recited in claim 20 further comprising:
a key management function included with said first security domain application.
24. A smart card as recited in claim 23 wherein said key management function is loading or updating of a key.
25. A smart card comprising:
a card life cycle having a plurality of states;
a memory including an indication of which of said states said card life cycle is in; and a card domain application including an issuer key associated with the issuer of said smart card, a function for managing said life cycle of said smart card, and a function for tracking the status of said life cycle of said smart card, whereby said card domain application represents the interests of the issuer and manages said card life cycle.
26. A smart card as recited in claim 25 wherein said card domain application further includes:
a function for blocking said smart card.
27. A smart card as recited in claim 25 wherein said states of said card life cycle include masked, initialized, load secured and blocked.
28. A smart card as recited in claim 25 wherein said states of said card life cycle are in an irreversible sequence.
29. A smart card as recited in claim 25 wherein the contents of said memory determines the state of said card life cycle.
30. A method of blocking a smart card comprising:
detecting a problem with said smart card by an application of said smart card;
sending a card block request from said application to a card domain application of said smart card, said card domain application having the capability to block said smart card;
determining by said card domain application whether said card block request is valid; and blocking said smart card by said card domain application, whereby said smart card is not operational for a user.
31. A method as recited in claim 30 wherein said card domain application includes an issuer key associated with the issuer of said smart card, whereby said card domain application represents the interests of the issuer.
32. A method of moving a smart card through a sequence of card life cycle states, said method comprising:
receiving said smart card in a masked state, said masked state indicating that components necessary for initialization are available on said smart card;
initializing said smart card using an initialization key;
placing said smart card into an initialized state;
loading an application onto said smart card post-issuance; and placing said smart card into a load secured state, whereby said smart card passes through a number of said states of said card life cycle.
33. A method as recited in claim 32 further comprising:
receiving a card block request;
blocking said smart card; and placing said smart card into a blocked state, whereby said smart card is not operational for a user.
34. A method as recited in claim 32 wherein said card life cycle states are managed by a card domain application.
35. A method as recited in claim 32 wherein said states of said card life cycle are in an irreversible sequence.
36. A method as recited in claim 32 wherein said states of said card life cycle place said smart card into an increasing level of security.
37. A smart card comprising:
a first application having a sequence of life cycle states; and a card domain application including an issuer key associated with the issuer of said smart card, a function for loading said application onto said smart card, said loading causing said first application to be placed into a loaded state, a function for installing said application on said smart card, said installing causing said first application to be placed into an installed state, and a function for registering said application on said smart card, said registering causing said first application to be placed into a registered state, whereby said card domain application represents the interests of the issuer and manages said first application.
38. A smart card as recited in claim 37 wherein said card domain application further includes:
a cryptographic service for loading said first application onto said smart card post-issuance.
39. A smart card as recited in claim 37 wherein said first application further includes:
a function for personalizing said first application, said personalizing causing said first application to be placed into a personalized state, whereby said personalizing is under the authority of said first application.
40. A smart card as recited in claim 37 wherein said first application further includes:
a function for blocking said first application, said blocking causing said first application to be placed into a blocked state, whereby said blocking is under die authority of said first application.
41. A method ef moving an application of smart card through a sequence of application life cycle states, said method comprising:
receiving said application on said smart card, said receiving placing said application into a loaded state;
installing said application on said smart card, said installing placing said application into an installed state;
registering said application on said smart card, said registering placing said application into a registered state;
personalizing said application on said smart card, said personalizing placing said application into a personalized state, whereby said application is available for use.
42. A method as recited in claim 41 further comprising:
receiving an application block request;
blocking said application; and placing said application into a blocked state, whereby said application is not available for use.
43. A method as recited in claim 41 further comprising:
receiving an application delete request;
deleting said application from said smart card; and indicating said application is in a not available state, whereby said application is not available for use.
44. A method as recited in claim 41 wherein said application is received by being loaded into a memory of said smart card during initialization of said smart card, whereby said application is present on said smart card before issuance.
45. A method as recited in claim 41 wherein said application is received by being loaded onto said smart card post-issuance, whereby said application appears on said smart card after issuance.
46. A method of moving an application of smart card through a sequence of application life cycle states after issuance of said smart card, said method comprising:
issuing said smart card;
indicating within said smart card that said application is in a not available state;
loading said application onto said smart card post-issuance, said loading placing said application into a loaded state; and installing said application on said smart card, said installing placing said application into an installed state, whereby said application is available for use on said smart card.
47. A method as recited in claim 46 further comprising:

personalizing said application on said smart card, said personalizing placing said application into a personalized state.
CA002288824A 1997-03-24 1998-03-24 A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card Abandoned CA2288824A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US4146897P 1997-03-24 1997-03-24
US60/041,468 1997-03-24
US6176397P 1997-10-14 1997-10-14
US60/061,763 1997-10-14
PCT/US1998/005674 WO1998043212A1 (en) 1997-03-24 1998-03-24 A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card

Publications (1)

Publication Number Publication Date
CA2288824A1 true CA2288824A1 (en) 1998-10-01

Family

ID=26718169

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002288824A Abandoned CA2288824A1 (en) 1997-03-24 1998-03-24 A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card

Country Status (7)

Country Link
US (2) US6233683B1 (en)
EP (1) EP1021801B1 (en)
AT (1) ATE281680T1 (en)
AU (1) AU746459B2 (en)
CA (1) CA2288824A1 (en)
DE (1) DE69827405T2 (en)
WO (1) WO1998043212A1 (en)

Families Citing this family (427)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6317832B1 (en) * 1997-02-21 2001-11-13 Mondex International Limited Secure multiple application card system and process
ATE281680T1 (en) 1997-03-24 2004-11-15 Visa Int Service Ass SYSTEM AND METHOD FOR A MULTIPURPOSE CHIP CARD WHICH ALLOWS SUBSEQUENT STORAGE OF AN APPLICATION ON THIS CARD
US6230267B1 (en) 1997-05-15 2001-05-08 Mondex International Limited IC card transportation key set
GB2326010A (en) * 1997-06-07 1998-12-09 Ibm Data processing system using active tokens
US6167521A (en) * 1997-08-29 2000-12-26 International Business Machines Corporation Securely downloading and executing code from mutually suspicious authorities
NL1007495C2 (en) * 1997-11-07 1999-05-12 Koninkl Kpn Nv Method for securely reading an encrypted, stored cryptographic key and communication devices therefor.
US6357665B1 (en) 1998-01-22 2002-03-19 Mondex International Limited Configuration of IC card
US6981149B1 (en) 1998-01-27 2005-12-27 Spyrus, Inc. Secure, easy and/or irreversible customization of cryptographic device
JP3812123B2 (en) * 1998-02-12 2006-08-23 富士ゼロックス株式会社 Authentication method and apparatus
SG92632A1 (en) * 1998-03-30 2002-11-19 Citicorp Dev Ct Inc Method and system for managing applications for a multi-function smartcard
US6216227B1 (en) * 1998-06-29 2001-04-10 Sun Microsystems, Inc. Multi-venue ticketing using smart cards
ATE343169T1 (en) * 1998-08-31 2006-11-15 Irdeto Access Bv SYSTEM FOR SUPPLYING ENCRYPTED DATA, SYSTEM FOR DECRYPTING ENCRYPTED DATA AND METHOD FOR PROVIDING A COMMUNICATIONS INTERFACE IN SUCH A SYSTEM
DE19839847A1 (en) * 1998-09-02 2000-03-09 Ibm Storage of data objects in the memory of a chip card
DE19845582A1 (en) * 1998-10-02 2000-04-06 Ibm Simplified use of a chip card
CA2347684A1 (en) * 1998-10-27 2000-05-04 Visa International Service Association Delegated management of smart card applications
FR2786008B1 (en) * 1998-11-13 2001-04-27 Gemplus Card Int METHOD AND DEVICE FOR MONITORING THE LIFE CYCLE OF A PORTABLE OBJECT, ESPECIALLY A SMART CARD
US6195700B1 (en) * 1998-11-20 2001-02-27 International Business Machines Corporation Application protocol data unit management facility
JP2000194568A (en) * 1998-12-25 2000-07-14 Canon Inc Interpreter, control method for interpreter, and storage medium
US6907608B1 (en) * 1999-01-22 2005-06-14 Sun Microsystems, Inc. Techniques for permitting access across a context barrier in a small footprint device using global data structures
US6823520B1 (en) 1999-01-22 2004-11-23 Sun Microsystems, Inc. Techniques for implementing security on a small footprint device using a context barrier
US6425003B1 (en) * 1999-01-22 2002-07-23 Cisco Technology, Inc. Method and apparatus for DNS resolution
US6633984B2 (en) 1999-01-22 2003-10-14 Sun Microsystems, Inc. Techniques for permitting access across a context barrier on a small footprint device using an entry point object
US6922835B1 (en) 1999-01-22 2005-07-26 Sun Microsystems, Inc. Techniques for permitting access across a context barrier on a small footprint device using run time environment privileges
US7093122B1 (en) 1999-01-22 2006-08-15 Sun Microsystems, Inc. Techniques for permitting access across a context barrier in a small footprint device using shared object interfaces
US6880155B2 (en) * 1999-02-02 2005-04-12 Sun Microsystems, Inc. Token-based linking
US7200842B1 (en) * 1999-02-02 2007-04-03 Sun Microsystems, Inc. Object-oriented instruction set for resource-constrained devices
AU2883000A (en) 1999-02-17 2000-09-04 Diebold Incorporated Method and system for connecting services to an automated transaction machine
FR2790629A1 (en) 1999-02-19 2000-09-08 Bull Cp8 METHOD FOR ACTIVATING LOCALIZED APPLICATIONS IN A CHIP CARD BY A BROWSER OF THE TYPE SAID "WEB"
US6687714B1 (en) * 1999-03-01 2004-02-03 Citicorp Development Center, Inc. Method and system for managing transaction card data
US6931381B1 (en) * 1999-03-11 2005-08-16 American Express Travel Related Services Company, Inc. Methods and apparatus for authenticating the download of information onto a smart card
US6937726B1 (en) * 1999-04-06 2005-08-30 Contentguard Holdings, Inc. System and method for protecting data files by periodically refreshing a decryption key
US7127605B1 (en) * 1999-05-10 2006-10-24 Axalto, Inc. Secure sharing of application methods on a microcontroller
FI114434B (en) * 1999-05-11 2004-10-15 Nokia Corp communication equipment
US6938244B1 (en) 1999-05-11 2005-08-30 Microsoft Corp. Interlaced protocol for smart card application development
WO2000068902A1 (en) * 1999-05-11 2000-11-16 Microsoft Corporation Method and apparatus for sharing data files among runtime environment applets in an integrated circuit card
US6547150B1 (en) * 1999-05-11 2003-04-15 Microsoft Corporation Smart card application development system and method
US6845498B1 (en) * 1999-05-11 2005-01-18 Microsoft Corporation Method and apparatus for sharing data files among run time environment applets in an integrated circuit card
FR2795835B1 (en) * 1999-07-01 2001-10-05 Bull Cp8 METHOD FOR VERIFYING CODE TRANSFORMERS FOR AN ON-BOARD SYSTEM, ESPECIALLY ON A CHIP CARD
US7339690B2 (en) * 1999-07-14 2008-03-04 Fargo Electronics, Inc. Identification card printer with client/server
EP1194906A1 (en) * 1999-07-15 2002-04-10 Thomson Licensing S.A. Method and apparatus for using an integrated circuit card to facilitate downloading content from a remote server
DE19939280A1 (en) * 1999-08-19 2001-02-22 Ibm Secure personalization of chip cards
FR2797968B1 (en) * 1999-08-24 2001-10-12 Schlumberger Systems & Service DEVICE AND METHOD FOR LOADING CONTROLS IN AN INTEGRATED CIRCUIT CARD
JP3793377B2 (en) * 1999-08-30 2006-07-05 日本電信電話株式会社 Data storage system and storage medium storing data storage program
US7837116B2 (en) 1999-09-07 2010-11-23 American Express Travel Related Services Company, Inc. Transaction card
AUPQ268999A0 (en) 1999-09-07 1999-09-30 Keycorp Limited Application management for multi application devices
US7239226B2 (en) 2001-07-10 2007-07-03 American Express Travel Related Services Company, Inc. System and method for payment using radio frequency identification in contact and contactless transactions
EP1210697A1 (en) 1999-09-07 2002-06-05 Swisscom Mobile AG Ordering method
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
GB9925227D0 (en) 1999-10-25 1999-12-22 Internet Limited Data storage retrieval and access system
US6363523B1 (en) * 1999-11-12 2002-03-26 Sun Microsystems, Inc. Optimization of N-base typed arithmetic expressions
EP1230779B1 (en) * 1999-11-19 2005-05-18 Swisscom Mobile AG Method, chipcard and apparatus for a logical interface between two applications
GB9928737D0 (en) * 1999-12-03 2000-02-02 Ncr Int Inc Self-service terminal
JP2001184472A (en) * 1999-12-27 2001-07-06 Hitachi Ltd Supply method for application program, smart card, script supply method, terminal device, and storage medium with application program
EP1113387A3 (en) * 1999-12-31 2001-11-21 SCHLUMBERGER Systèmes Smart card having a non-volatile memory with a novel mapping
JP4501197B2 (en) * 2000-01-07 2010-07-14 ソニー株式会社 Information portable processing system, information portable device access device and information portable device
JP2001195247A (en) * 2000-01-07 2001-07-19 Nec Corp System and method for verifying and guaranteeing safety of software
US8429041B2 (en) 2003-05-09 2013-04-23 American Express Travel Related Services Company, Inc. Systems and methods for managing account information lifecycles
US8543423B2 (en) 2002-07-16 2013-09-24 American Express Travel Related Services Company, Inc. Method and apparatus for enrolling with multiple transaction environments
US7172112B2 (en) 2000-01-21 2007-02-06 American Express Travel Related Services Company, Inc. Public/private dual card system and method
FR2804234B1 (en) * 2000-01-24 2003-05-09 Gemplus Card Int METHOD FOR PROTECTION AGAINST THEFT OF THE AUTHENTICATION VALUE FOR MULTI-APPLICATION CHIP CARDS, CHIP CARDS IMPLEMENTING THE METHOD AND TERMINALS CAPABLE OF RECEIVING SAID CARDS
US7588180B1 (en) 2000-01-28 2009-09-15 International Apparel Group, Llc Multi-application smart card with currency exchange, location tracking, and personal identification capabilities
EP2290577B1 (en) * 2000-02-18 2017-08-16 Vasco Data Security International GmbH Token device having a USB connector
DE10008308A1 (en) * 2000-02-23 2001-08-30 Orga Kartensysteme Gmbh Chip card terminal for use with a host computer has a card terminal applications programming interface (CT-API) on the card terminal itself to speed loading and running of applications on the chip card system
WO2001067355A2 (en) 2000-03-07 2001-09-13 American Express Travel Related Services Company, Inc. System for facilitating a transaction
WO2001069556A2 (en) 2000-03-15 2001-09-20 Mastercard International Incorporated Method and system for secure payments over a computer network
EP1202208A4 (en) * 2000-04-06 2006-04-12 Sony Corp Storage area dividing method for portable device
US7379919B2 (en) * 2000-04-11 2008-05-27 Mastercard International Incorporated Method and system for conducting secure payments over a computer network
US6883163B1 (en) * 2000-04-28 2005-04-19 Sun Microsystems, Inc. Populating resource-constrained devices with content verified using API definitions
FR2808359B1 (en) * 2000-04-28 2002-06-28 Gemplus Card Int MULTI-APPLICATION CHIP CARD
US6651186B1 (en) 2000-04-28 2003-11-18 Sun Microsystems, Inc. Remote incremental program verification using API definitions
US6986132B1 (en) 2000-04-28 2006-01-10 Sun Microsytems, Inc. Remote incremental program binary compatibility verification using API definitions
US20020040438A1 (en) * 2000-05-05 2002-04-04 Fisher David Landis Method to securely load and manage multiple applications on a conventional file system smart card
FR2810139B1 (en) * 2000-06-08 2002-08-23 Bull Cp8 METHOD FOR SECURING THE PRE-INITIALIZATION PHASE OF AN ON-BOARD ELECTRONIC CHIP SYSTEM, ESPECIALLY A CHIP CARD, AND ON-BOARD SYSTEM IMPLEMENTING THE METHOD
US10142836B2 (en) 2000-06-09 2018-11-27 Airport America, Llc Secure mobile device
US7599847B2 (en) 2000-06-09 2009-10-06 Airport America Automated internet based interactive travel planning and management system
US6990672B2 (en) 2000-06-30 2006-01-24 Research In Motion Limited System and method for an extendable mobile communications device user interface
US7315567B2 (en) * 2000-07-10 2008-01-01 Motorola, Inc. Method and apparatus for partial interference cancellation in a communication system
BR0106966A (en) * 2000-07-11 2002-05-14 Kaba Schliesssysteme Ag Process for initializing mobile data carriers
WO2002015080A2 (en) * 2000-08-10 2002-02-21 Lumenos Managing health care resources
US7617114B1 (en) 2000-08-10 2009-11-10 Wellpoint Inc. Health care reimbursement
US6981245B1 (en) 2000-09-14 2005-12-27 Sun Microsystems, Inc. Populating binary compatible resource-constrained devices with content verified using API definitions
EP1626324B1 (en) 2000-09-21 2012-04-11 Research In Motion Limited Software code signing system and method
US20020044655A1 (en) * 2000-10-18 2002-04-18 Applebaum David C. Information appliance and use of same in distributed productivity environments
US20050033645A1 (en) * 2000-10-31 2005-02-10 Duphily Michele R. Virtual cashier
FR2816731B1 (en) * 2000-11-14 2003-01-03 Gemplus Card Int METHOD FOR LOADING AND CUSTOMIZING THE INFORMATION AND PROGRAMS LOADED IN A CHIP CARD
US6824064B2 (en) * 2000-12-06 2004-11-30 Mobile-Mind, Inc. Concurrent communication with multiple applications on a smart card
FR2820231B1 (en) * 2001-01-26 2005-01-21 Gemplus Card Int INTEGRATED CIRCUIT BOARD (S) OR CHIP CARD (S) INCORPORATING A SECURITY LAYER AND COMMUNICATION DEVICE COOPERATING WITH SUCH A CARD
DE10107373A1 (en) * 2001-02-16 2002-08-29 Infineon Technologies Ag Security module with volatile memory for storing an algorithm code
DE10108487A1 (en) * 2001-02-22 2002-09-12 Giesecke & Devrient Gmbh Method and system for the distributed creation of a program for a programmable, portable data carrier
US20020124170A1 (en) * 2001-03-02 2002-09-05 Johnson William S. Secure content system and method
US20020146125A1 (en) * 2001-03-14 2002-10-10 Ahmet Eskicioglu CA system for broadcast DTV using multiple keys for different service providers and service areas
JP2002278839A (en) * 2001-03-15 2002-09-27 Sony Corp Data access managing system, memory packaged device, data access managing method and program storage medium
SE520489C2 (en) * 2001-03-16 2003-07-15 Smarttrust Systems Oy Procedure and arrangement in a database
AUPR384501A0 (en) * 2001-03-20 2001-04-12 Department of Natural Resources and Environment for and on Behalf of the Crown in Right of the State of Victoria, The Identification and authentication device
FR2823330B1 (en) * 2001-04-10 2004-08-20 Gemplus Card Int METHOD AND SYSTEM FOR MANAGING DATA TO BE STORED IN A MEMORY, FOR EXAMPLE OF THE CODE OF AN APPLICATION LOADED IN A PROGRAMMABLE CHIP CARD
JP2003016397A (en) * 2001-04-23 2003-01-17 Sony Corp Data processing system, memory device, data processor, data processing method, and program
ATE291319T1 (en) * 2001-04-30 2005-04-15 Activcard Ireland Ltd METHOD AND SYSTEM FOR AUTHENTICATING A PERSONAL SECURITY DEVICE AGAINST AT LEAST ONE REMOTE COMPUTER SYSTEM
US20020162021A1 (en) * 2001-04-30 2002-10-31 Audebert Yves Louis Gabriel Method and system for establishing a remote connection to a personal security device
ATE366968T1 (en) * 2001-04-30 2007-08-15 Activcard Ireland Ltd METHOD AND SYSTEM FOR REMOTE ACTIVATION AND MANAGEMENT OF PERSONAL SECURITY DEVICES
US7225465B2 (en) * 2001-04-30 2007-05-29 Matsushita Electric Industrial Co., Ltd. Method and system for remote management of personal security devices
US20020158122A1 (en) * 2001-04-30 2002-10-31 Fisher David Landis Method and system to interpret and manage different smart card data architectures
US7363486B2 (en) * 2001-04-30 2008-04-22 Activcard Method and system for authentication through a communications pipe
JPWO2002093443A1 (en) * 2001-05-11 2004-09-02 株式会社らいふ Application management system for IC card
US20040015958A1 (en) * 2001-05-15 2004-01-22 Veil Leonard Scott Method and system for conditional installation and execution of services in a secure computing environment
US7039952B2 (en) * 2001-05-18 2006-05-02 Sun Microsystems, Inc. Using patterns to perform personal identification data substitution
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
US8060448B2 (en) * 2001-05-30 2011-11-15 Jones Thomas C Late binding tokens
US20040218762A1 (en) 2003-04-29 2004-11-04 Eric Le Saint Universal secure messaging for cryptographic modules
US20020194499A1 (en) * 2001-06-15 2002-12-19 Audebert Yves Louis Gabriel Method, system and apparatus for a portable transaction device
US8209753B2 (en) * 2001-06-15 2012-06-26 Activcard, Inc. Universal secure messaging for remote security tokens
US20030005317A1 (en) * 2001-06-28 2003-01-02 Audebert Yves Louis Gabriel Method and system for generating and verifying a key protection certificate
US6834795B1 (en) * 2001-06-29 2004-12-28 Sun Microsystems, Inc. Secure user authentication to computing resource via smart card
FI112904B (en) * 2001-06-29 2004-01-30 Nokia Corp The method of protecting the electronic device and the electronic device
US7203319B2 (en) * 2001-07-09 2007-04-10 Qualcomm, Inc. Apparatus and method for installing a decryption key
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US8635131B1 (en) 2001-07-10 2014-01-21 American Express Travel Related Services Company, Inc. System and method for managing a transaction protocol
US7503480B2 (en) 2001-07-10 2009-03-17 American Express Travel Related Services Company, Inc. Method and system for tracking user performance
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US8960535B2 (en) 2001-07-10 2015-02-24 Iii Holdings 1, Llc Method and system for resource management and evaluation
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US7925535B2 (en) 2001-07-10 2011-04-12 American Express Travel Related Services Company, Inc. System and method for securing RF transactions using a radio frequency identification device including a random number generator
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US7360689B2 (en) 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US7119659B2 (en) 2001-07-10 2006-10-10 American Express Travel Related Services Company, Inc. Systems and methods for providing a RF transaction device for use in a private label transaction
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US20040236699A1 (en) * 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US7827106B2 (en) 2001-07-10 2010-11-02 American Express Travel Related Services Company, Inc. System and method for manufacturing a punch-out RFID transaction device
US8538863B1 (en) 2001-07-10 2013-09-17 American Express Travel Related Services Company, Inc. System and method for facilitating a transaction using a revolving use account associated with a primary account
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US7746215B1 (en) 2001-07-10 2010-06-29 Fred Bishop RF transactions using a wireless reader grid
US7996324B2 (en) 2001-07-10 2011-08-09 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia
US7493288B2 (en) 2001-07-10 2009-02-17 Xatra Fund Mx, Llc RF payment via a mobile device
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
WO2003010701A1 (en) * 2001-07-24 2003-02-06 First Usa Bank, N.A. Multiple account card and transaction routing
US7418344B2 (en) * 2001-08-02 2008-08-26 Sandisk Corporation Removable computer with mass storage
US7162736B2 (en) 2001-08-20 2007-01-09 Schlumberger Omnes, Inc. Remote unblocking with a security agent
US7496751B2 (en) * 2001-10-29 2009-02-24 Sun Microsystems, Inc. Privacy and identification in a data communications network
US7275260B2 (en) * 2001-10-29 2007-09-25 Sun Microsystems, Inc. Enhanced privacy protection in identification in a data communications network
US20030084171A1 (en) * 2001-10-29 2003-05-01 Sun Microsystems, Inc., A Delaware Corporation User access control to distributed resources on a data communications network
US20030084302A1 (en) * 2001-10-29 2003-05-01 Sun Microsystems, Inc., A Delaware Corporation Portability and privacy with data communications network browsing
US7085840B2 (en) * 2001-10-29 2006-08-01 Sun Microsystems, Inc. Enhanced quality of identification in a data communications network
US7162631B2 (en) * 2001-11-02 2007-01-09 Activcard Method and system for scripting commands and data for use by a personal security device
US7143313B2 (en) 2001-11-09 2006-11-28 Sun Microsystems, Inc. Support interface module bug submitter
US7266731B2 (en) 2001-11-13 2007-09-04 Sun Microsystems, Inc. Method and apparatus for managing remote software code update
JP3880384B2 (en) * 2001-12-06 2007-02-14 松下電器産業株式会社 IC card
JP2003187190A (en) * 2001-12-19 2003-07-04 Hitachi Ltd Ic card management system
US7165718B2 (en) * 2002-01-16 2007-01-23 Pathway Enterprises, Inc. Identification of an individual using a multiple purpose card
US7240830B2 (en) * 2002-02-15 2007-07-10 Telefonaktiebolaget Lm Ericsson (Publ) Layered SIM card and security function
US7430762B2 (en) * 2002-03-01 2008-09-30 Fargo Electronics, Inc. Identification card manufacturing security
US20030167399A1 (en) * 2002-03-01 2003-09-04 Yves Audebert Method and system for performing post issuance configuration and data changes to a personal security device using a communications pipe
US6912633B2 (en) * 2002-03-18 2005-06-28 Sun Microsystems, Inc. Enhanced memory management for portable devices
WO2003091924A1 (en) 2002-04-24 2003-11-06 Sk Telecom Co., Ltd Mobile terminal with user identification card including personal finance-related information and method of using a value-added mobile service through said mobile terminal
JP2004015665A (en) * 2002-06-10 2004-01-15 Takeshi Sakamura Authentication method and ic card in electronic ticket distribution system
JP2004013744A (en) * 2002-06-10 2004-01-15 Takeshi Sakamura Issuing system for digital content and issuing method
JPWO2003107182A1 (en) * 2002-06-12 2005-10-20 松下電器産業株式会社 Service safety extension platform
NO20023194D0 (en) * 2002-07-01 2002-07-01 Sospita As Method and apparatus for executing software applications in a multiprocessor environment
FR2842631A1 (en) * 2002-07-19 2004-01-23 Grp Des Cartes Bancaires METHOD FOR RECORDING IN A CHIP CARD AND CHIP CARD FOR CARRYING OUT THIS METHOD
US8010405B1 (en) 2002-07-26 2011-08-30 Visa Usa Inc. Multi-application smart card device software solution for smart cardholder reward selection and redemption
US8930270B2 (en) 2002-07-30 2015-01-06 Aol Inc. Smart payment instrument selection
US20040122774A1 (en) * 2002-08-02 2004-06-24 Martin Studd Method and system for executing applications on a mobile device
CA2838180C (en) * 2002-08-19 2014-12-02 Research In Motion Limited System and method for secure control of resources of wireless mobile communication devices
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
US9852437B2 (en) * 2002-09-13 2017-12-26 Visa U.S.A. Inc. Opt-in/opt-out in loyalty system
US8626577B2 (en) 2002-09-13 2014-01-07 Visa U.S.A Network centric loyalty system
US7121456B2 (en) 2002-09-13 2006-10-17 Visa U.S.A. Inc. Method and system for managing token image replacement
US8015060B2 (en) 2002-09-13 2011-09-06 Visa Usa, Inc. Method and system for managing limited use coupon and coupon prioritization
US7260847B2 (en) * 2002-10-24 2007-08-21 Symantec Corporation Antivirus scanning in a hard-linked environment
US20040088562A1 (en) * 2002-10-31 2004-05-06 Schlumberger Malco, Inc. Authentication framework for smart cards
US20040098591A1 (en) * 2002-11-15 2004-05-20 Fahrny James W. Secure hardware device authentication method
US6986458B2 (en) * 2002-12-11 2006-01-17 Scheidt & Bachmann Gmbh Methods and systems for user media interoperability
US20040123152A1 (en) * 2002-12-18 2004-06-24 Eric Le Saint Uniform framework for security tokens
US20040123138A1 (en) * 2002-12-18 2004-06-24 Eric Le Saint Uniform security token authentication, authorization and accounting framework
US8121955B2 (en) 2003-01-16 2012-02-21 Oracle America, Inc. Signing program data payload sequence in program loading
US7281244B2 (en) * 2003-01-16 2007-10-09 Sun Microsystems, Inc. Using a digital fingerprint to commit loaded data in a device
US20040143739A1 (en) * 2003-01-16 2004-07-22 Sun Mircosystems, Inc., A Delaware Corporation Run time code integrity checks
US7272830B2 (en) * 2003-01-16 2007-09-18 Sun Microsystems, Inc. Ordering program data for loading on a device
US7484095B2 (en) * 2003-01-16 2009-01-27 Sun Microsystems, Inc. System for communicating program data between a first device and a second device
US7222331B2 (en) * 2003-01-16 2007-05-22 Sun Microsystems, Inc. Linking of virtual methods
US7165246B2 (en) * 2003-01-16 2007-01-16 Sun Microsystems, Inc. Optimized representation of data type information in program verification
US7620815B2 (en) * 2003-02-21 2009-11-17 Fargo Electronics, Inc. Credential production using a secured consumable supply
WO2004091170A2 (en) * 2003-03-31 2004-10-21 Visa U.S.A. Inc. Method and system for secure authentication
JP4557969B2 (en) * 2003-03-31 2010-10-06 エヌエックスピー ビー ヴィ How to grant smart card change rights
US20040199787A1 (en) * 2003-04-02 2004-10-07 Sun Microsystems, Inc., A Delaware Corporation Card device resource access control
FR2853741B1 (en) * 2003-04-14 2005-09-09 Gemplus Card Int METHOD FOR MANAGING A DOWNLOADABLE EXECUTABLE CODE IN A REPROGRAMMABLE INBOARD SYSTEM
US8589335B2 (en) 2003-04-21 2013-11-19 Visa International Service Association Smart card personalization assistance tool
US20040221174A1 (en) * 2003-04-29 2004-11-04 Eric Le Saint Uniform modular framework for a host computer system
US7827077B2 (en) 2003-05-02 2010-11-02 Visa U.S.A. Inc. Method and apparatus for management of electronic receipts on portable devices
US7380125B2 (en) * 2003-05-22 2008-05-27 International Business Machines Corporation Smart card data transaction system and methods for providing high levels of storage and transmission security
US7240219B2 (en) * 2003-05-25 2007-07-03 Sandisk Il Ltd. Method and system for maintaining backup of portable storage devices
US8984644B2 (en) 2003-07-01 2015-03-17 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9350752B2 (en) 2003-07-01 2016-05-24 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118711B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118710B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc System, method, and computer program product for reporting an occurrence in different manners
US9118708B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Multi-path remediation
US9100431B2 (en) 2003-07-01 2015-08-04 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
US8266699B2 (en) * 2003-07-01 2012-09-11 SecurityProfiling Inc. Multiple-path remediation
US9118709B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US20070113272A2 (en) 2003-07-01 2007-05-17 Securityprofiling, Inc. Real-time vulnerability monitoring
US7152782B2 (en) * 2003-07-11 2006-12-26 Visa International Service Association System and method for managing electronic data transfer applications
US7740168B2 (en) 2003-08-18 2010-06-22 Visa U.S.A. Inc. Method and system for generating a dynamic verification value
US7761374B2 (en) 2003-08-18 2010-07-20 Visa International Service Association Method and system for generating a dynamic verification value
JP2005100356A (en) * 2003-08-29 2005-04-14 Seiko Epson Corp Printer control program, document operation terminal, document processing system and print data generation method
US8554610B1 (en) 2003-08-29 2013-10-08 Visa U.S.A. Inc. Method and system for providing reward status
US7104446B2 (en) 2003-09-03 2006-09-12 Visa U.S.A., Inc. Method, system and portable consumer device using wildcard values
WO2005026908A2 (en) * 2003-09-11 2005-03-24 Fargo Electronics, Inc. Identification card manufacturing system supply ordering and diagnostic report
US7051923B2 (en) 2003-09-12 2006-05-30 Visa U.S.A., Inc. Method and system for providing interactive cardholder rewards image replacement
US7530108B1 (en) 2003-09-15 2009-05-05 The Directv Group, Inc. Multiprocessor conditional access module and method for using the same
US8005763B2 (en) 2003-09-30 2011-08-23 Visa U.S.A. Inc. Method and system for providing a distributed adaptive rules based dynamic pricing system
US8407083B2 (en) 2003-09-30 2013-03-26 Visa U.S.A., Inc. Method and system for managing reward reversal after posting
EP1528451A1 (en) * 2003-10-27 2005-05-04 Axalto S.A. Authentication framework for smart cards
US7653602B2 (en) 2003-11-06 2010-01-26 Visa U.S.A. Inc. Centralized electronic commerce card transactions
AU2003278449A1 (en) 2003-11-07 2005-05-26 Nokia Corporation Method and device for controlling installation of applications using operator root certificates
US7636844B2 (en) * 2003-11-17 2009-12-22 Intel Corporation Method and system to provide a trusted channel within a computer system for a SIM device
DE10357257A1 (en) * 2003-12-08 2005-06-30 Giesecke & Devrient Gmbh Java smart card chip with memory area reserved for global variables
US20050138380A1 (en) * 2003-12-22 2005-06-23 Fedronic Dominique L.J. Entry control system
US7907935B2 (en) * 2003-12-22 2011-03-15 Activcard Ireland, Limited Intelligent remote device
FR2864650B1 (en) * 2003-12-24 2006-03-24 Trusted Logic METHOD FOR UPDATING APPLICATIONS FOR A CHIP CARD
EP1560172A1 (en) * 2004-02-02 2005-08-03 Matsushita Electric Industrial Co., Ltd. Secure device and mobile terminal which carry out data exchange between card applications
US7374099B2 (en) * 2004-02-24 2008-05-20 Sun Microsystems, Inc. Method and apparatus for processing an application identifier from a smart card
US7191288B2 (en) 2004-02-24 2007-03-13 Sun Microsystems, Inc. Method and apparatus for providing an application on a smart card
US7165727B2 (en) * 2004-02-24 2007-01-23 Sun Microsystems, Inc. Method and apparatus for installing an application onto a smart card
US7140549B2 (en) * 2004-02-24 2006-11-28 Sun Microsystems, Inc. Method and apparatus for selecting a desired application on a smart card
WO2005086000A2 (en) * 2004-03-04 2005-09-15 Axalto Sa A secure sharing of resources between applications in independent execution environments in a retrievable token (e.g smart card)
JP2005293109A (en) * 2004-03-31 2005-10-20 Canon Inc Software execution management device, software execution management method, and control program
CN1973469A (en) * 2004-05-03 2007-05-30 法格电子公司 Managed credential issuance
EP1605415A1 (en) * 2004-06-11 2005-12-14 Axalto SA File management system
FR2872309A1 (en) * 2004-06-23 2005-12-30 Gemplus Sa METHOD FOR MANAGING A MULTI-APPLICATIVE CHIP CARD
US8447984B1 (en) * 2004-06-25 2013-05-21 Oracle America, Inc. Authentication system and method for operating the same
EP1847096B1 (en) * 2004-06-25 2020-05-06 Oracle America, Inc. Method for using java servlets as a stack based state machine
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
EP1789892A2 (en) * 2004-08-02 2007-05-30 JustSystems Corporation A document processing and management approach to adding an exclusive plugin implementing a desired functionality
DE102004039828A1 (en) * 2004-08-17 2006-02-23 Giesecke & Devrient Gmbh Local data medium e.g. smart card, security verifying method, involves implementing instruction set in medium, and verifying whether predetermined safety requirements are met for data medium, by using functionalities of set
JP4706220B2 (en) * 2004-09-29 2011-06-22 ソニー株式会社 Information processing apparatus and method, recording medium, and program
US7665667B2 (en) * 2004-10-09 2010-02-23 Gemalto Inc. System and method for updating access control mechanisms
DE102004049885A1 (en) * 2004-10-13 2006-04-20 Giesecke & Devrient Gmbh Subscriber card with reload filter and filtering method
JP2006119901A (en) * 2004-10-21 2006-05-11 Toshiba Corp Portable electronic apparatus and application updating method for the portable electronic apparatus
FR2878685B1 (en) * 2004-11-30 2007-02-02 Gemplus Sa PRO-ACTIVE SESSION TRIGGER FROM AN APPLET IN A CHIP CARD
US7232073B1 (en) 2004-12-21 2007-06-19 Sun Microsystems, Inc. Smart card with multiple applications
US8700729B2 (en) 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
EP1854040A1 (en) * 2005-02-17 2007-11-14 Koninklijke Philips Electronics N.V. A device and a method of operating a device
US7628322B2 (en) * 2005-03-07 2009-12-08 Nokia Corporation Methods, system and mobile device capable of enabling credit card personalization using a wireless network
US7606370B2 (en) * 2005-04-05 2009-10-20 Mcafee, Inc. System, method and computer program product for updating security criteria in wireless networks
US7757274B2 (en) * 2005-04-05 2010-07-13 Mcafee, Inc. Methods and systems for exchanging security information via peer-to-peer wireless networks
US7761710B2 (en) * 2005-04-05 2010-07-20 Mcafee, Inc. Captive portal system and method for use in peer-to-peer networks
US7822972B2 (en) * 2005-04-05 2010-10-26 Mcafee, Inc. Remotely configurable bridge system and method for use in secure wireless networks
DE102005026384A1 (en) * 2005-06-08 2006-12-14 Giesecke & Devrient Gmbh Validation of a program intended for native execution by a processor of a data carrier
US7698703B2 (en) * 2005-06-29 2010-04-13 Gemalto Inc. Imparting digital uniqueness to the types of a programming language using a unique digital sequence
JP4856400B2 (en) * 2005-07-06 2012-01-18 ルネサスエレクトロニクス株式会社 Storage device and information processing terminal
US20070043684A1 (en) * 2005-08-18 2007-02-22 Fargo Electronics, Inc. Central Management of a Credential Production System
US8099187B2 (en) 2005-08-18 2012-01-17 Hid Global Corporation Securely processing and tracking consumable supplies and consumable material
US7797545B2 (en) * 2005-09-29 2010-09-14 Research In Motion Limited System and method for registering entities for code signing services
US8340289B2 (en) * 2005-09-29 2012-12-25 Research In Motion Limited System and method for providing an indication of randomness quality of random number data generated by a random data service
WO2007042533A1 (en) * 2005-10-14 2007-04-19 Gemplus Smart card customizing
DE102005056274A1 (en) * 2005-11-14 2007-06-14 Automaten-Seitz Vertrieb & Kundendienst Gesellschaft mit beschränkter Haftung Chip card e.g. mifare-DESFire card, system operating method for e.g. cash box, involves replacing application area key by updating key, when chip card enters activation area of writing-/reading unit, and when keys are not coincided
US7591419B2 (en) * 2006-03-28 2009-09-22 HSBC Card Services Inc. User selectable functionality facilitator
US20070228156A1 (en) * 2006-03-28 2007-10-04 Household Corporation Interoperability facilitator
JP5150116B2 (en) * 2006-03-31 2013-02-20 パナソニック株式会社 IC card and read / write device
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
US9065643B2 (en) 2006-04-05 2015-06-23 Visa U.S.A. Inc. System and method for account identifier obfuscation
WO2008054512A2 (en) * 2006-04-19 2008-05-08 Stepnexus Holdings Methods and systems for ic card application loading
KR100862389B1 (en) * 2006-05-03 2008-10-13 노키아 코포레이션 Method and device for controlling installation of applications using operator root certificates
US7992203B2 (en) * 2006-05-24 2011-08-02 Red Hat, Inc. Methods and systems for secure shared smartcard access
US20080022380A1 (en) * 2006-05-25 2008-01-24 Gemalto, Inc. Method of patching applications on small resource-constrained secure devices
US8495380B2 (en) 2006-06-06 2013-07-23 Red Hat, Inc. Methods and systems for server-side key generation
US8098829B2 (en) 2006-06-06 2012-01-17 Red Hat, Inc. Methods and systems for secure key delivery
US8332637B2 (en) * 2006-06-06 2012-12-11 Red Hat, Inc. Methods and systems for nonce generation in a token
US7822209B2 (en) 2006-06-06 2010-10-26 Red Hat, Inc. Methods and systems for key recovery for a token
US8364952B2 (en) 2006-06-06 2013-01-29 Red Hat, Inc. Methods and system for a key recovery plan
US8180741B2 (en) * 2006-06-06 2012-05-15 Red Hat, Inc. Methods and systems for providing data objects on a token
US8099765B2 (en) 2006-06-07 2012-01-17 Red Hat, Inc. Methods and systems for remote password reset using an authentication credential managed by a third party
US8412927B2 (en) * 2006-06-07 2013-04-02 Red Hat, Inc. Profile framework for token processing system
US8707024B2 (en) 2006-06-07 2014-04-22 Red Hat, Inc. Methods and systems for managing identity management security domains
US8589695B2 (en) 2006-06-07 2013-11-19 Red Hat, Inc. Methods and systems for entropy collection for server-side key generation
US9769158B2 (en) 2006-06-07 2017-09-19 Red Hat, Inc. Guided enrollment and login for token users
GB2440170B8 (en) * 2006-07-14 2014-07-16 Vodafone Plc Digital rights management
WO2008021682A2 (en) 2006-08-08 2008-02-21 Sandisk Corporation Portable mass storage with virtual machine activation
US20080126705A1 (en) * 2006-08-08 2008-05-29 Fabrice Jogand-Coulomb Methods Used In A Portable Mass Storage Device With Virtual Machine Activation
US7725614B2 (en) * 2006-08-08 2010-05-25 Sandisk Corporation Portable mass storage device with virtual machine activation
US8787566B2 (en) 2006-08-23 2014-07-22 Red Hat, Inc. Strong encryption
US8806219B2 (en) 2006-08-23 2014-08-12 Red Hat, Inc. Time-based function back-off
US8977844B2 (en) 2006-08-31 2015-03-10 Red Hat, Inc. Smartcard formation with authentication keys
US9038154B2 (en) 2006-08-31 2015-05-19 Red Hat, Inc. Token Registration
US8356342B2 (en) 2006-08-31 2013-01-15 Red Hat, Inc. Method and system for issuing a kill sequence for a token
US8074265B2 (en) 2006-08-31 2011-12-06 Red Hat, Inc. Methods and systems for verifying a location factor associated with a token
DE102006042723A1 (en) * 2006-09-12 2008-03-27 Vodafone Holding Gmbh Chip card and method for software-based modification of a chip card
US8245285B1 (en) * 2006-09-22 2012-08-14 Oracle America, Inc. Transport-level web application security on a resource-constrained device
EP2074544A2 (en) * 2006-10-09 2009-07-01 SanDisk IL Ltd. Application dependent storage control
US8166532B2 (en) * 2006-10-10 2012-04-24 Honeywell International Inc. Decentralized access control framework
EP2079017A4 (en) * 2006-10-26 2009-11-18 Panasonic Corp Application management device and application management method
FR2908194B1 (en) * 2006-11-02 2009-02-13 Oberthur Card Syst Sa PORTABLE ELECTRONIC ENTITY AND METHOD FOR REMOTELY BLOCKING A FUNCTIONALITY OF SUCH A PORTABLE ELECTRONIC ENTITY
GB0622623D0 (en) * 2006-11-13 2006-12-20 Global Silicon Ltd Network set-up device
US8693690B2 (en) 2006-12-04 2014-04-08 Red Hat, Inc. Organizing an extensible table for storing cryptographic objects
US20090003583A1 (en) * 2007-01-12 2009-01-01 Wellpoint, Inc. Method for enhancing call center performance
US8813243B2 (en) 2007-02-02 2014-08-19 Red Hat, Inc. Reducing a size of a security-related data object stored on a token
US7866551B2 (en) * 2007-02-15 2011-01-11 Visa U.S.A. Inc. Dynamic payment device characteristics
US8639940B2 (en) * 2007-02-28 2014-01-28 Red Hat, Inc. Methods and systems for assigning roles on a token
US8832453B2 (en) * 2007-02-28 2014-09-09 Red Hat, Inc. Token recycling
US9081948B2 (en) 2007-03-13 2015-07-14 Red Hat, Inc. Configurable smartcard
ITMI20070996A1 (en) * 2007-05-17 2008-11-18 Incard Sa METHOD FOR CHECKING THE EXECUTION OF AN APPLICATION FOR AN IC CARD
WO2009007653A1 (en) * 2007-07-03 2009-01-15 France Telecom Method for protecting applications installed on a secured module, and related terminal, security module and communication equipment
US9176897B2 (en) 2007-09-04 2015-11-03 Nintendo Co., Ltd. Writing area security system
JP5177697B2 (en) * 2007-09-04 2013-04-03 任天堂株式会社 Download security system
US8915447B2 (en) * 2007-09-12 2014-12-23 Devicefidelity, Inc. Amplifying radio frequency signals
US9304555B2 (en) * 2007-09-12 2016-04-05 Devicefidelity, Inc. Magnetically coupling radio frequency antennas
US9311766B2 (en) * 2007-09-12 2016-04-12 Devicefidelity, Inc. Wireless communicating radio frequency signals
US8070057B2 (en) 2007-09-12 2011-12-06 Devicefidelity, Inc. Switching between internal and external antennas
US20090070691A1 (en) 2007-09-12 2009-03-12 Devicefidelity, Inc. Presenting web pages through mobile host devices
EP2048594A1 (en) * 2007-10-09 2009-04-15 Vodafone Holding GmbH Method for communication, communication device and secure processor
EP2048591B1 (en) * 2007-10-09 2018-01-24 Vodafone Holding GmbH Method for communication, communication device and secure processor
EP2048590B1 (en) 2007-10-09 2014-10-01 Vodafone Holding GmbH Method for communication, communication device and secure processor
FR2923041B1 (en) * 2007-10-25 2011-08-19 Radiotelephone Sfr METHOD OF OPENING SECURED TO THIRDS OF A MICROCIRCUIT CARD.
US20090112767A1 (en) 2007-10-25 2009-04-30 Ayman Hammad Escrow system and method
US20100027786A1 (en) * 2008-02-14 2010-02-04 Patrick Faith Dynamic encryption authentication
FR2928754B1 (en) * 2008-03-13 2012-05-18 Sagem Securite INTEGRATED CIRCUIT BOARD HAVING AN ALTERNATIVE OPERATING PROGRAM AND CORRESPONDING MODIFICATION METHOD
ITMI20080536A1 (en) * 2008-03-28 2009-09-29 Incard Sa METHOD TO PROTECT A CAP FILE FOR AN INTEGRATED CIRCUIT CARD.
PL2263359T3 (en) * 2008-03-31 2015-03-31 Orange Method of access and of transferring data related to an application installed on a security module associated with a mobile terminal, associated security module, management server and system
WO2009141805A2 (en) * 2008-05-22 2009-11-26 Nxp B.V. Methods, systems and arrangements for wireless communication with near-field communication terminals
US10008067B2 (en) 2008-06-16 2018-06-26 Visa U.S.A. Inc. System and method for authorizing financial transactions with online merchants
US8707319B2 (en) * 2008-06-26 2014-04-22 Visa International Service Association Resource location verification by comparing and updating resource location with a location of a consumer device after a threshold of location mismatches is exceeded
US20090327135A1 (en) * 2008-06-26 2009-12-31 Loc Duc Nguyen Credit card paired with location identifiable device for point of service fraud detection
FR2933559A1 (en) * 2008-07-01 2010-01-08 France Telecom METHOD FOR INSTALLING A MANAGEMENT APPLICATION AND METHOD FOR MANAGING APPLICATION DATA OF A SECURITY MODULE ASSOCIATED WITH A MOBILE TERMINAL
DE102008033976A1 (en) * 2008-07-21 2010-01-28 Giesecke & Devrient Gmbh Loading and updating a personalization application
WO2010030362A1 (en) * 2008-09-09 2010-03-18 Mastercard International Incorporated Authentication arrangement and method for use with financial transaction
FR2936391B1 (en) * 2008-09-19 2010-12-17 Oberthur Technologies METHOD OF EXCHANGING DATA, SUCH AS CRYPTOGRAPHIC KEYS, BETWEEN A COMPUTER SYSTEM AND AN ELECTRONIC ENTITY, SUCH AS A MICROCIRCUIT CARD
US20100082955A1 (en) * 2008-09-30 2010-04-01 Jasmeet Chhabra Verification of chipset firmware updates
EP2335180B1 (en) 2008-10-08 2019-04-10 Nokia Technologies Oy Memory access control
US8689012B1 (en) * 2008-10-17 2014-04-01 Sprint Communications Company L.P. Diagnostics for secure elements in a mobile device
CN101729503B (en) * 2008-10-23 2012-11-28 中兴通讯股份有限公司 Method and system for distributing key
CN101753683B (en) * 2008-12-03 2013-09-04 深圳富泰宏精密工业有限公司 Mobile phone antitheft system
US20100179909A1 (en) * 2009-01-14 2010-07-15 Jubin Dana User defined udk
US8162208B2 (en) * 2009-01-23 2012-04-24 HSBC Card Services Inc. Systems and methods for user identification string generation for selection of a function
WO2010126994A1 (en) * 2009-04-28 2010-11-04 Mastercard International Incorporated Apparatus, method, and computer program product for recovering torn smart payment device transactions
FR2949877B1 (en) * 2009-09-10 2017-09-15 Viaccess Sa METHOD OF VERIFYING THE INTEGRITY OF DATA IN A MEMORY
CN102025710B (en) 2009-09-11 2015-11-25 中国银联股份有限公司 Multi-application smart card and the many AMSs of smart card and method
US8397306B1 (en) * 2009-09-23 2013-03-12 Parallels IP Holdings GmbH Security domain in virtual environment
KR101345414B1 (en) 2009-11-05 2013-12-27 트러스티드 로직 secure portable object
CN102065156B (en) 2009-11-11 2013-08-07 中兴通讯股份有限公司 Device and method for disconnecting handheld terminal downloading passage
WO2011068448A1 (en) * 2009-12-04 2011-06-09 Telefonaktiebolaget L M Ericsson (Publ) Methods, secure element, server, computer programs and computer program products for improved application management
US20110145082A1 (en) 2009-12-16 2011-06-16 Ayman Hammad Merchant alerts incorporating receipt data
EP2336986A1 (en) * 2009-12-17 2011-06-22 Gemalto SA Method of personalizing an application embedded in a secured electronic token
CN102103651B (en) * 2009-12-21 2012-11-14 中国移动通信集团公司 Method and system for realizing all-purpose card system and smart card
US8429048B2 (en) 2009-12-28 2013-04-23 Visa International Service Association System and method for processing payment transaction receipts
DE102010013202A1 (en) * 2010-03-29 2011-09-29 Giesecke & Devrient Gmbh A method for securely transferring an application from a server to a reader device
US8538480B2 (en) 2010-03-30 2013-09-17 Qualcomm Incorporated Methods and apparatus for device applet management on smart cards
KR20110114806A (en) * 2010-04-14 2011-10-20 한국전자통신연구원 Apparatus and method for controling smart card comprised of multi sensor
CN103348652B (en) * 2010-12-06 2016-09-28 交互数字专利控股公司 There is territory trust evaluation and the smart card of domain policy management function
US8352749B2 (en) 2010-12-17 2013-01-08 Google Inc. Local trusted services manager for a contactless smart card
US9691055B2 (en) 2010-12-17 2017-06-27 Google Inc. Digital wallet
US8807440B1 (en) 2010-12-17 2014-08-19 Google Inc. Routing secure element payment requests to an alternate application
US8335921B2 (en) 2010-12-17 2012-12-18 Google, Inc. Writing application data to a secure element
CN102054173B (en) * 2010-12-24 2013-03-13 北京握奇数据系统有限公司 Smart card and method for integrating multiple telecom applications on same
US9032204B2 (en) 2011-01-07 2015-05-12 Mastercard International Incorporated Methods and systems for providing a signed digital certificate in real time
US8707276B2 (en) 2011-01-07 2014-04-22 Mastercard International Incorporated Method and system for managing programmed applications in an open API environment
US9083534B2 (en) * 2011-01-07 2015-07-14 Mastercard International Incorporated Method and system for propagating a client identity
US8458808B2 (en) * 2011-01-07 2013-06-04 Mastercard International Incorporated Premium access to open application programming interface systems and methods
US8677308B2 (en) 2011-01-07 2014-03-18 Mastercard International Incorporated Method and system for generating an API request message
US8671385B2 (en) 2011-01-07 2014-03-11 Mastercard International Incorporated Methods and systems for throttling calls to a service application through an open API
EP2482220A1 (en) * 2011-01-27 2012-08-01 SafeNet, Inc. Multi-enclave token
US20120213370A1 (en) * 2011-02-18 2012-08-23 General Instrument Corporation Secure management and personalization of unique code signing keys
EP2715617A4 (en) * 2011-05-23 2014-11-26 Mastercard International Inc Combicard transaction method and system having an application parameter update mechanism
US9008616B2 (en) 2011-08-19 2015-04-14 Google Inc. Point of sale processing initiated by a single tap
US8255687B1 (en) 2011-09-15 2012-08-28 Google Inc. Enabling users to select between secure service providers using a key escrow service
US8171525B1 (en) * 2011-09-15 2012-05-01 Google Inc. Enabling users to select between secure service providers using a central trusted service manager
US8313036B1 (en) 2011-09-16 2012-11-20 Google Inc. Secure application directory
US9390414B2 (en) 2011-09-18 2016-07-12 Google Inc. One-click offline buying
JP5795921B2 (en) * 2011-09-21 2015-10-14 株式会社東芝 IC card, portable electronic device, and IC card control method
US8875228B2 (en) * 2011-11-01 2014-10-28 Jvl Ventures, Llc Systems, methods, and computer program products for managing secure elements
US9544759B2 (en) 2011-11-01 2017-01-10 Google Inc. Systems, methods, and computer program products for managing states
GB201120445D0 (en) * 2011-11-28 2012-01-11 Nokia Corp Method and apparatus
KR101357949B1 (en) * 2011-12-21 2014-02-03 에스케이씨앤씨 주식회사 Method for provisioning service onto smart-card in user mobile handset and provision system using the same
EP2800311A4 (en) 2011-12-30 2016-01-06 Mozido Corfire Korea Ltd Master tsm
US8385553B1 (en) 2012-02-28 2013-02-26 Google Inc. Portable secure element
CN102663292A (en) * 2012-03-26 2012-09-12 大唐微电子技术有限公司 Method and system for realizing smart card application and deployment
US8429409B1 (en) 2012-04-06 2013-04-23 Google Inc. Secure reset of personal and service provider information on mobile devices
US8774721B2 (en) 2012-04-10 2014-07-08 Google Inc. Detecting a communication tap via signal monitoring
US8676709B2 (en) 2012-07-31 2014-03-18 Google Inc. Merchant category codes in a proxy card transaction
JP6072907B2 (en) 2012-09-18 2017-02-01 グーグル インコーポレイテッド Systems, methods, and computer program products for interfacing trusted service managers and secure elements of multiple service providers
US8898769B2 (en) 2012-11-16 2014-11-25 At&T Intellectual Property I, Lp Methods for provisioning universal integrated circuit cards
US8959331B2 (en) 2012-11-19 2015-02-17 At&T Intellectual Property I, Lp Systems for provisioning universal integrated circuit cards
DE102012022875A1 (en) * 2012-11-22 2014-05-22 Giesecke & Devrient Gmbh Method and system for application installation
GB201309577D0 (en) * 2013-05-29 2013-07-10 Barclays Bank Plc Linked registration
GB2515289A (en) * 2013-06-17 2014-12-24 Mastercard International Inc Display card with user interface
US9477579B2 (en) * 2013-08-09 2016-10-25 Freescale Semiconductor, Inc. Embedded software debug system with partial hardware acceleration
US9036820B2 (en) 2013-09-11 2015-05-19 At&T Intellectual Property I, Lp System and methods for UICC-based secure communication
US9311491B2 (en) * 2013-09-30 2016-04-12 Google Inc. Systems, methods, and computer program products for securely managing data on a secure element
US9124573B2 (en) 2013-10-04 2015-09-01 At&T Intellectual Property I, Lp Apparatus and method for managing use of secure tokens
US9208300B2 (en) 2013-10-23 2015-12-08 At&T Intellectual Property I, Lp Apparatus and method for secure authentication of a communication device
US9240994B2 (en) 2013-10-28 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for securely managing the accessibility to content and applications
US9313660B2 (en) 2013-11-01 2016-04-12 At&T Intellectual Property I, Lp Apparatus and method for secure provisioning of a communication device
US9240989B2 (en) 2013-11-01 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for secure over the air programming of a communication device
US9413759B2 (en) 2013-11-27 2016-08-09 At&T Intellectual Property I, Lp Apparatus and method for secure delivery of data from a communication device
US9436455B2 (en) 2014-01-06 2016-09-06 Apple Inc. Logging operating system updates of a secure element of an electronic device
US9483249B2 (en) * 2014-01-06 2016-11-01 Apple Inc. On-board applet migration
FR3019347B1 (en) * 2014-03-25 2017-07-21 Oberthur Technologies SECURING THE LOADING OF DATA IN A NON-VOLATILE MEMORY OF A SECURE ELEMENT
US9713006B2 (en) 2014-05-01 2017-07-18 At&T Intellectual Property I, Lp Apparatus and method for managing security domains for a universal integrated circuit card
US10929843B2 (en) * 2014-05-06 2021-02-23 Apple Inc. Storage of credential service provider data in a security domain of a secure element
US10015164B2 (en) * 2014-05-07 2018-07-03 Cryptography Research, Inc. Modules to securely provision an asset to a target device
US10210351B2 (en) * 2014-07-21 2019-02-19 Servicenow, Inc. Fingerprint-based configuration typing and classification
US9934014B2 (en) * 2014-08-22 2018-04-03 Apple Inc. Automatic purposed-application creation
KR101663168B1 (en) * 2014-10-17 2016-10-06 코나아이 (주) Method for generating multi card, method for using multi card and multi card system
US10970691B2 (en) * 2014-12-22 2021-04-06 Capital One Services, Llc System, method, and apparatus for reprogramming a transaction card
EP3048776B2 (en) 2015-01-22 2021-03-17 Nxp B.V. Methods for managing content, computer program products and secure element
DE102015214422A1 (en) * 2015-07-29 2017-02-02 Bundesdruckerei Gmbh Chip card with main application and persistence application
CN106815518B (en) * 2015-11-30 2020-08-25 华为技术有限公司 Application installation method and electronic equipment
US10296907B1 (en) 2016-02-01 2019-05-21 United Services Automobile Association (Usaa) Systems and methods for electronic presentation of financial instrument offers
CN105975850B (en) * 2016-07-01 2020-01-14 惠州Tcl移动通信有限公司 Software downloading method and system based on mobile terminal
CN106228090B (en) * 2016-07-28 2019-02-05 飞天诚信科技股份有限公司 A kind of how main security domain Java smart card and its implementation
EP3291088A1 (en) 2016-09-02 2018-03-07 Gemalto Sa Java card application memory footprint optimization
EP3291158A1 (en) * 2016-09-02 2018-03-07 Gemalto Sa Loading a java card memory with a java card package through a card personalization specification flow
DE102017109415A1 (en) * 2017-05-03 2018-11-08 Krohne Messtechnik Gmbh Electrical device and storage system with an electrical device
WO2018213744A2 (en) * 2017-05-18 2018-11-22 Visa International Service Association Reducing compromise of sensitive data in virtual machine
US20190230085A1 (en) * 2017-10-11 2019-07-25 Joseph E Colston System for encoding and printing smartcards remotely
DE102018123203A1 (en) * 2018-09-20 2020-03-26 Rheinmetall Electronics Gmbh Arrangement with a contactless smart card, a garment for an emergency worker with a receiving device for receiving the smart card and with an electronic system and method for operating such an arrangement
US10372440B1 (en) * 2018-11-09 2019-08-06 Capital One Services, Llc Tokenized mobile device update systems and methods
US10671375B1 (en) 2018-11-09 2020-06-02 Capital One Services, Llc Tokenized mobile device update systems and methods
FR3089042B1 (en) * 2018-11-23 2021-05-21 Idemia France Process for personalizing an electronic device with monitoring of the interruption of a personalization step
EP3948741A4 (en) * 2019-03-27 2023-01-18 Xard Group Pty Ltd Storage of cryptographic key on a digital payment device (dpd)
FR3105853B1 (en) 2019-12-31 2023-01-06 Proton World Int Nv Embedded system
FR3105854A1 (en) 2019-12-31 2021-07-02 Stmicroelectronics (Rousset) Sas Embedded system
EP4178245A1 (en) * 2021-11-03 2023-05-10 Thales Dis France SAS A method for personalizing a secure element and corresponding secure element

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AT100227B (en) * 1922-10-24 1925-06-25 Ludwig Adam Grain brushing machine.
DE3585227D1 (en) * 1985-03-07 1992-02-27 Omron Tateisi Electronics Co CHIP CARD SYSTEM.
US4742215A (en) * 1986-05-07 1988-05-03 Personal Computer Card Corporation IC card system
JPS6373388A (en) 1986-09-16 1988-04-02 Fujitsu Ltd Area acquiring system for ic card for plural services
US5332889A (en) * 1992-12-18 1994-07-26 Datacard Corporation Integrated circuit card programming device
GB9307623D0 (en) * 1993-04-13 1993-06-02 Jonhig Ltd Data writing to eeprom
US5521966A (en) 1993-12-14 1996-05-28 At&T Corp. Method and system for mediating transactions that use portable smart cards
US5578808A (en) * 1993-12-22 1996-11-26 Datamark Services, Inc. Data card that can be used for transactions involving separate card issuers
US5530232A (en) 1993-12-22 1996-06-25 Datamark Services, Inc. Multi-application data card
US5583933A (en) 1994-08-05 1996-12-10 Mark; Andrew R. Method and apparatus for the secure communication of data
EP0798673A1 (en) 1996-03-29 1997-10-01 Koninklijke KPN N.V. Method of securely loading commands in a smart card
EP0795844A1 (en) 1996-03-11 1997-09-17 Koninklijke KPN N.V. Method of securely modifying data on a smart card
US5901303A (en) * 1996-12-27 1999-05-04 Gemplus Card International Smart cards, systems using smart cards and methods of operating said cards in systems
ATE281680T1 (en) 1997-03-24 2004-11-15 Visa Int Service Ass SYSTEM AND METHOD FOR A MULTIPURPOSE CHIP CARD WHICH ALLOWS SUBSEQUENT STORAGE OF AN APPLICATION ON THIS CARD

Also Published As

Publication number Publication date
DE69827405D1 (en) 2004-12-09
WO1998043212A1 (en) 1998-10-01
ATE281680T1 (en) 2004-11-15
US6233683B1 (en) 2001-05-15
DE69827405T2 (en) 2005-05-19
EP1021801A1 (en) 2000-07-26
AU746459B2 (en) 2002-05-02
EP1021801B1 (en) 2004-11-03
AU6578698A (en) 1998-10-20
US6005942A (en) 1999-12-21

Similar Documents

Publication Publication Date Title
US6233683B1 (en) System and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
EP1004992A2 (en) A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
US6481632B2 (en) Delegated management of smart card applications
US6328217B1 (en) Integrated circuit card with application history list
US8196131B1 (en) Payment application lifecycle management in a contactless smart card
EP1023703B1 (en) Personalization of smart cards
US7469339B2 (en) Secure multiple application card system and process
US5844218A (en) Method and system for using an application programmable smart card for financial transactions in multiple countries
US6575372B1 (en) Secure multi-application IC card system having selective loading and deleting capability
US10147077B2 (en) Financial transaction method and system having an update mechanism
US20130145455A1 (en) Method for accessing a secure storage, secure storage and system comprising the secure storage
CN114175077A (en) Security hierarchy for digital transaction processing units
CA2330534A1 (en) Terminal and system for implementing secure electronic transactions
JP2010140495A (en) Method and device for authenticating download of information onto smart card
Markantonakis et al. An overview of the GlobalPlatform smart card specification
AU770900B2 (en) A system and method for a multi-application smart card which can facilitate a post-issuance download of an application into the smart card
Zhao et al. Design and implementation of a mobile transactions client system: Secure UICC mobile wallet
Specification Open Platform
eESC Open Smart Card Infrastructure for Europe

Legal Events

Date Code Title Description
EEER Examination request
FZDE Discontinued