CA2509358A1 - System and method of owner control of electronic devices - Google Patents

System and method of owner control of electronic devices Download PDF

Info

Publication number
CA2509358A1
CA2509358A1 CA002509358A CA2509358A CA2509358A1 CA 2509358 A1 CA2509358 A1 CA 2509358A1 CA 002509358 A CA002509358 A CA 002509358A CA 2509358 A CA2509358 A CA 2509358A CA 2509358 A1 CA2509358 A1 CA 2509358A1
Authority
CA
Canada
Prior art keywords
electronic device
owner
control information
information
owner control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002509358A
Other languages
French (fr)
Other versions
CA2509358C (en
Inventor
Herbert A. Little
David R. Clark
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2509358A1 publication Critical patent/CA2509358A1/en
Application granted granted Critical
Publication of CA2509358C publication Critical patent/CA2509358C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Abstract

A system and method of owner control of an electronic device are provided. Owner identification information, such as data integrity and source authentication information, is stored on the electronic device. Received own er control information is stored on the electronic device where the integrity o f the received owner control information is verified and/or the source is authenticated using the owner identification information. In one embodiment, owner identification information comprises an owner signature private key.</ SDOAB>

Claims (29)

1. A method of controlling electronic devices, comprising the steps of:

receiving, at an electronic device, owner information which includes owner identification information;
receiving, at the electronic device, owner control information;
using the received owner identification information to check integrity of the received owner control information; and determining whether to use the received owner control information on the electronic device based upon the check of the integrity of the owner control information;
wherein the electronic device is controlled based upon the determining of whether to use the received owner control information.
2. the method of claim 1, wherein the owner identification information includes data integrity information which is used to check the integrity of the received owner control information.
3. The method of claim 2, wherein the data integrity information of the owner information is a digital signature.
4. The method of claim 1, wherein the owner identification information includes source authentication information, said method further comprising authenticating a source of the owner control information.
5. The method of claim 4, determining whether to use the received owner control information based upon the source of the owner control information being authenticated
6. The method of claim 5, wherein the source is an authorized source.
7. The method of claim 6, wherein the authorized source is owner of the electronic device.
8. The method of claim 5, wherein the authorized source is a source acting on behalf of the owner.
9. The method of claim 1, further comprising the step of checking integrity of the owner identification information by use of a digital signature.
10. The method of claim 9, wherein the digital signature is created by an application of a cryptographic algorithm to the owner information.
11. The method of claim 10, wherein the cryptographic algorithm includes use of a symmetric key.
12. The method of claim 10, wherein the cryptographic algorithm includes use of a asymmetric key.
13. The method of claim 1, wherein the owner control information comprises a description of functions or software applications the electronic device is allowed to use;
wherein the electronic device is controlled using the received description of functions or software applications.
14. The method of claim 1, wherein the owner control information comprises a description of functions or software applications the electronic device is prohibited to use; wherein the electronic device is controlled using the received description of functions or software applications.
15. The method of claim 1, wherein the owner control information comprises a description of functions or software applications the electronic device is permitted to use in a modified manner, wherein the electronic device is controlled using the received description of functions or software applications.
16. The method of claim 1, further comprising the step of determining whether to perform an operation on the electronic device based upon whether the owner information exists on the electronic device.
17. The method of claim 1, further comprising the step of determining whether to perform an operation on the electronic device based upon whether the owner control information exists on the electronic device.
18. The method of claim 1, further comprising the step of determining whether to perform an operation on the electronic device based upon an operation permissions list contained in the owner control information.
19. The method of claim 1, further comprising the steps of receiving, at the electronic device, an erase command;
wherein the erase command indicates that the owner information is to be erased from the electronic device;
wherein the erase command, is digitally signed;
determining whether to perform the erase command based upon checking integrity of the digitally signed erase command.
20. The method of claim 1, wherein the owner control information includes an authorised software application list:
wherein the authorized software application list identifies an authorized software application by a hash of the software application;
wherein the software application is used on the electronic device based upon an integrity check using ht hash of the software application.
21. The method of claim 1, wherein the electronic device is a wireless mobile communications device.
22. The method of claim 1, wherein the electronic device is a desktop computer.
23. The method of claim 1, wherein the electronic device is a personal digital assistant (PDA).
24. The method of claim 1, further comprising the steps of:
issuing a cryptographic challenge using an encryption key stored on the electronic device and which is associated with an owner of the electronic device;
determining whether to perform an operation an the electronic device based upon determination of the issued cryptographic challenge.
25. The method of claim 24, wherein the encryption key is a public key of the owner or a secret key shared between the owner and the electronic device.
26. Computer readable medium capable of causing an electronic device to perform the method of claim 1.
27. A system for controlling an electronic device, comprising:
an owner information store configured to store owner information having data integrity information; and an owner control information store configured to store owner control information for controlling operation of an electronic device;
wherein the stored data integrity information is used to check integrity of the owner control information;
wherein, whether to use the owner control information on, the electronic device is determined based upon the check of the integrity of the owner control information;
wherein the electronic device.is controlled based upon the determining of whether to use the owner control information.
28. The system of claim 27 further comprising an insertion module configured to receive owner control information.
29. An apparatus for controlling electronic devices, comprising:
means for receiving, at an electronic device, owner information which includes owner identification information;
means for receiving, at the electronic device, owner control information;
means for using the received owner identification information to check integrity of the received owner control information; and means for determining whether to use the received owner control information on the electronic device based upon the check of the integrity of the owner control information;
wherein the electronic device is controlled based upon the means for determining whether to use the received owner control information.
CA2509358A 2002-12-12 2003-12-12 System and method of owner control of electronic devices Expired - Lifetime CA2509358C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US43261002P 2002-12-12 2002-12-12
US60/432,610 2002-12-12
PCT/CA2003/001944 WO2004053618A2 (en) 2002-12-12 2003-12-12 System and method of owner control of electronic devices

Publications (2)

Publication Number Publication Date
CA2509358A1 true CA2509358A1 (en) 2004-06-24
CA2509358C CA2509358C (en) 2012-04-03

Family

ID=32507971

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2509358A Expired - Lifetime CA2509358C (en) 2002-12-12 2003-12-12 System and method of owner control of electronic devices

Country Status (9)

Country Link
US (3) US7793355B2 (en)
EP (1) EP1573473A2 (en)
JP (2) JP4713156B2 (en)
KR (1) KR100764585B1 (en)
CN (1) CN1748191B (en)
AU (1) AU2003292922B2 (en)
BR (1) BR0317233A (en)
CA (1) CA2509358C (en)
WO (1) WO2004053618A2 (en)

Families Citing this family (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7260369B2 (en) 2005-08-03 2007-08-21 Kamilo Feher Location finder, tracker, communication and remote control system
US7793355B2 (en) * 2002-12-12 2010-09-07 Reasearch In Motion Limited System and method of owner control of electronic devices
AU2004213886A1 (en) * 2003-02-21 2004-09-02 Research In Motion Limited System and method of multiple-level control of electronic devices
US7574608B2 (en) * 2004-03-04 2009-08-11 International Business Machines Corporation Security screening of electronic devices by device-reported data
EP1741225B1 (en) * 2004-04-30 2011-03-02 Research In Motion Limited System and method for filtering data transfers within a mobile device
EP1763744B1 (en) * 2004-04-30 2017-07-19 BlackBerry Limited System and method of owner application control of electronic devices
EP1789892A2 (en) * 2004-08-02 2007-05-30 JustSystems Corporation A document processing and management approach to adding an exclusive plugin implementing a desired functionality
US8078216B2 (en) * 2004-10-13 2011-12-13 Intel Corporation Wireless device content information theft protection system
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
GB2422919B (en) * 2004-11-02 2009-05-27 T Mobile Int Ag & Co Kg Software application security access management in mobile communication devices
US20100048170A1 (en) * 2004-11-02 2010-02-25 T-Mobile International Ag & Co. Kg Software application security access management in mobile communication devices
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US8266676B2 (en) * 2004-11-29 2012-09-11 Harris Corporation Method to verify the integrity of components on a trusted platform using integrity database services
US9450966B2 (en) * 2004-11-29 2016-09-20 Kip Sign P1 Lp Method and apparatus for lifecycle integrity verification of virtual machines
US8327131B1 (en) 2004-11-29 2012-12-04 Harris Corporation Method and system to issue trust score certificates for networked devices using a trust scoring service
US7487358B2 (en) * 2004-11-29 2009-02-03 Signacert, Inc. Method to control access between network endpoints based on trust scores calculated from information system component analysis
US7979702B2 (en) * 2004-12-29 2011-07-12 Intel Corporation Protecting privacy of networked devices containing management subsystems
US8799428B2 (en) * 2004-12-30 2014-08-05 Intel Corporation Automated provisioning of new networked devices
US7614082B2 (en) 2005-06-29 2009-11-03 Research In Motion Limited System and method for privilege management and revocation
US10009956B1 (en) 2017-09-02 2018-06-26 Kamilo Feher OFDM, 3G and 4G cellular multimode systems and wireless mobile networks
JP4361894B2 (en) * 2005-09-15 2009-11-11 株式会社エヌ・ティ・ティ・ドコモ External memory management device and external memory management method
US8045958B2 (en) 2005-11-21 2011-10-25 Research In Motion Limited System and method for application program operation on a wireless device
EP1826944B1 (en) * 2006-02-27 2009-05-13 Research In Motion Limited Method of customizing a standardized IT policy
US8353048B1 (en) * 2006-07-31 2013-01-08 Sprint Communications Company L.P. Application digital rights management (DRM) and portability using a mobile device for authentication
CN101155260A (en) 2006-09-30 2008-04-02 华为技术有限公司 Control method, authentication method and server for electronic equipments
US8001390B2 (en) * 2007-05-09 2011-08-16 Sony Computer Entertainment Inc. Methods and apparatus for secure programming and storage of data using a multiprocessor in a trusted mode
US8001592B2 (en) * 2007-05-09 2011-08-16 Sony Computer Entertainment Inc. Methods and apparatus for accessing resources using a multiprocessor in a trusted mode
KR100915227B1 (en) * 2007-11-08 2009-09-02 한국전자통신연구원 Mobile Device and Method for implementing SIM-LOCK thereof
US20100235306A1 (en) * 2008-08-11 2010-09-16 Seth Wagoner Adaptive timelog system
US8856879B2 (en) 2009-05-14 2014-10-07 Microsoft Corporation Social authentication for account recovery
US9124431B2 (en) 2009-05-14 2015-09-01 Microsoft Technology Licensing, Llc Evidence-based dynamic scoring to limit guesses in knowledge-based authentication
US8695058B2 (en) * 2009-05-20 2014-04-08 Mobile Iron, Inc. Selective management of mobile device data in an enterprise environment
US20100299152A1 (en) * 2009-05-20 2010-11-25 Mobile Iron, Inc. Selective Management of Mobile Devices in an Enterprise Environment
CN101917682A (en) * 2010-08-25 2010-12-15 宇龙计算机通信科技(深圳)有限公司 Information transmitting method and system for mobile terminal and mobile terminal
US9497220B2 (en) 2011-10-17 2016-11-15 Blackberry Limited Dynamically generating perimeters
US9161226B2 (en) 2011-10-17 2015-10-13 Blackberry Limited Associating services to perimeters
US9613219B2 (en) 2011-11-10 2017-04-04 Blackberry Limited Managing cross perimeter access
US8799227B2 (en) 2011-11-11 2014-08-05 Blackberry Limited Presenting metadata from multiple perimeters
US20130121490A1 (en) * 2011-11-15 2013-05-16 Martin Boliek Method and apparatus for trust based data scanning, capture, and transfer
US9369466B2 (en) 2012-06-21 2016-06-14 Blackberry Limited Managing use of network resources
US9529982B2 (en) * 2012-09-07 2016-12-27 Samsung Electronics Co., Ltd. Method and apparatus to manage user account of device
US9075955B2 (en) 2012-10-24 2015-07-07 Blackberry Limited Managing permission settings applied to applications
US8656016B1 (en) 2012-10-24 2014-02-18 Blackberry Limited Managing application execution and data access on a device
US9626008B2 (en) * 2013-03-11 2017-04-18 Barnes & Noble College Booksellers, Llc Stylus-based remote wipe of lost device
CN109063467A (en) 2013-05-27 2018-12-21 华为终端(东莞)有限公司 The method, apparatus and terminal of system function call
US10009359B2 (en) * 2015-06-09 2018-06-26 Intel Corporation System, apparatus and method for transferring ownership of a device from manufacturer to user using an embedded resource
US20160364787A1 (en) * 2015-06-09 2016-12-15 Intel Corporation System, apparatus and method for multi-owner transfer of ownership of a device
US9892276B2 (en) * 2015-11-11 2018-02-13 International Business Machines Corporation Verifiable data destruction in a database
US20170178072A1 (en) * 2015-12-22 2017-06-22 Intel Corporation System, Apparatus And Method For Transferring Ownership Of A Smart Delivery Package
US10833863B2 (en) * 2016-02-29 2020-11-10 Intel Corporation Device provisioning service
US11144911B2 (en) 2016-06-20 2021-10-12 Intel Corporation Technologies for device commissioning
CN107548090B (en) * 2016-06-29 2021-07-02 上海尚往网络科技有限公司 Method and apparatus for determining owner of wireless hotspot group
US10705820B2 (en) * 2017-02-02 2020-07-07 Ford Global Technologies, Llc Method and apparatus for secure multi-cycle vehicle software updates
US11314858B2 (en) * 2018-10-10 2022-04-26 Comcast Cable Communications, Llc Event monitoring
CN112069490B (en) 2020-08-27 2023-08-15 北京百度网讯科技有限公司 Method and device for providing applet capability, electronic equipment and storage medium
US20230009032A1 (en) * 2021-07-12 2023-01-12 Dell Products, L.P. Systems and methods for authenticating the identity of an information handling system

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4941175A (en) * 1989-02-24 1990-07-10 International Business Machines Corporation Tamper-resistant method for authorizing access to data between a host and a predetermined number of attached workstations
US5560008A (en) * 1989-05-15 1996-09-24 International Business Machines Corporation Remote authentication and authorization in a distributed data processing system
AU628264B2 (en) * 1990-08-14 1992-09-10 Oracle International Corporation Methods and apparatus for providing a client interface to an object-oriented invocation of an application
US7162635B2 (en) * 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US5944821A (en) 1996-07-11 1999-08-31 Compaq Computer Corporation Secure software registration and integrity assessment in a computer system
KR100232400B1 (en) 1996-09-04 1999-12-01 윤종용 Computer with blocking obscene programs and violent programs
IL121550A (en) * 1997-08-14 2003-07-31 Diversinet Corp System and method for handling permits
US6167521A (en) * 1997-08-29 2000-12-26 International Business Machines Corporation Securely downloading and executing code from mutually suspicious authorities
US6134593A (en) * 1997-09-30 2000-10-17 Cccomplete, Inc. Automated method for electronic software distribution
US6061794A (en) 1997-09-30 2000-05-09 Compaq Computer Corp. System and method for performing secure device communications in a peer-to-peer bus architecture
US6141754A (en) * 1997-11-28 2000-10-31 International Business Machines Corporation Integrated method and system for controlling information access and distribution
US6065120A (en) * 1997-12-09 2000-05-16 Phone.Com, Inc. Method and system for self-provisioning a rendezvous to ensure secure access to information in a database from multiple devices
US6134659A (en) * 1998-01-07 2000-10-17 Sprong; Katherine A. Controlled usage software
US6513117B2 (en) * 1998-03-04 2003-01-28 Gemstar Development Corporation Certificate handling for digital rights management system
US7080409B2 (en) * 1998-11-10 2006-07-18 Dan Eigeles Method for deployment of a workable public key infrastructure
US6480961B2 (en) * 1999-03-02 2002-11-12 Audible, Inc. Secure streaming of digital audio/visual content
AU4068100A (en) 1999-04-06 2000-10-23 Microsoft Corporation Method and system for controlling execution of computer programs
AU4274801A (en) 2000-03-22 2001-10-03 Vasara Research Inc. Communication system
WO2001078395A1 (en) 2000-04-06 2001-10-18 Koninklijke Philips Electronics N.V. Object-conditional access system
US6922782B1 (en) * 2000-06-15 2005-07-26 International Business Machines Corporation Apparatus and method for ensuring data integrity of unauthenticated code
US20010056533A1 (en) 2000-06-23 2001-12-27 Peter Yianilos Secure and open computer platform
JP3808297B2 (en) 2000-08-11 2006-08-09 株式会社日立製作所 IC card system and IC card
JP2002091598A (en) 2000-09-19 2002-03-29 Nippon Computer Co Ltd System and method for processing information and recording medium recorded with information processing program operating on computer
JP2002170063A (en) 2000-12-01 2002-06-14 Ntt Communications Kk Electronic value transaction system, method, terminal device, and center device
JP4137370B2 (en) 2000-12-19 2008-08-20 株式会社リコー Secure electronic media management method
US7099663B2 (en) 2001-05-31 2006-08-29 Qualcomm Inc. Safe application distribution and execution in a wireless environment
GB2378780B (en) 2001-08-14 2003-07-09 Elan Digital Systems Ltd Data integrity
JP2003085321A (en) * 2001-09-11 2003-03-20 Sony Corp System and method for contents use authority control, information processing device, and computer program
US7167919B2 (en) 2001-12-05 2007-01-23 Canon Kabushiki Kaisha Two-pass device access management
US7793355B2 (en) 2002-12-12 2010-09-07 Reasearch In Motion Limited System and method of owner control of electronic devices
US8365306B2 (en) * 2005-05-25 2013-01-29 Oracle International Corporation Platform and service for management and multi-channel delivery of multi-types of contents

Also Published As

Publication number Publication date
AU2003292922A1 (en) 2004-06-30
CN1748191A (en) 2006-03-15
US7793355B2 (en) 2010-09-07
KR20050085597A (en) 2005-08-29
KR100764585B1 (en) 2007-10-09
WO2004053618A3 (en) 2004-09-02
US8302185B2 (en) 2012-10-30
AU2003292922B2 (en) 2009-01-08
WO2004053618A2 (en) 2004-06-24
US20100325741A1 (en) 2010-12-23
US20040255169A1 (en) 2004-12-16
JP2009284505A (en) 2009-12-03
US20130007877A1 (en) 2013-01-03
JP2006523966A (en) 2006-10-19
CA2509358C (en) 2012-04-03
CN1748191B (en) 2010-05-12
JP4713156B2 (en) 2011-06-29
EP1573473A2 (en) 2005-09-14
BR0317233A (en) 2005-11-01

Similar Documents

Publication Publication Date Title
CA2509358A1 (en) System and method of owner control of electronic devices
JP5259400B2 (en) Mass storage device with near-field communication
JP4615601B2 (en) Computer security system and computer security method
CN100574528C (en) Storage and visit data in mobile device and line module
US20090150631A1 (en) Self-protecting storage device
US8555066B2 (en) Systems and methods for controlling access to encrypted data stored on a mobile device
EP1801721A1 (en) Computer implemented method for securely acquiring a binding key for a token device and a secured memory device and system for securely binding a token device and a secured memory device
US11258591B2 (en) Cryptographic key management based on identity information
JP2008512738A (en) Portable storage device and method for exchanging data
US9369440B2 (en) Securing private information in public, private and mobile devices
JP2007512787A (en) Trusted mobile platform architecture
WO2004109455A3 (en) An in-circuit security system and methods for controlling access to and use of sensitive data
JP2008197963A (en) Security adaptor
US20040172369A1 (en) Method and arrangement in a database
US9471808B2 (en) File management system and method
KR20130008939A (en) Apparatus and method for preventing a copy of terminal&#39;s unique information in a mobile terminal
JP2003242041A (en) Terminal unit with security protection function
EP3616360B1 (en) Managing cryptographic keys based on identity information
KR100941321B1 (en) System for Managing Secure Portable Storage using TPM and RFID and the Method
JP4683880B2 (en) Authentication terminal device, authentication system, authentication method, and authentication program
KR100952300B1 (en) Terminal and Memory for secure data management of storage, and Method the same
Jansen et al. Smart Cards and Mobile Device Authentication: An Overview and Implementation
EP2650811B1 (en) Restricted access memory device providing short range communication-based security features and related methods
KR20130085534A (en) Authentication platform of mobile terminal and method for servicing using its
KR20150090558A (en) System and method for certificate control

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20231212