US20020162021A1 - Method and system for establishing a remote connection to a personal security device - Google Patents

Method and system for establishing a remote connection to a personal security device Download PDF

Info

Publication number
US20020162021A1
US20020162021A1 US09/844,246 US84424601A US2002162021A1 US 20020162021 A1 US20020162021 A1 US 20020162021A1 US 84424601 A US84424601 A US 84424601A US 2002162021 A1 US2002162021 A1 US 2002162021A1
Authority
US
United States
Prior art keywords
psd
network
apdu
processing means
data processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US09/844,246
Inventor
Yves Audebert
Olivier Clemot
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ActivIdentity Europe SA
Original Assignee
ActivCard SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=25292214&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US20020162021(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by ActivCard SA filed Critical ActivCard SA
Priority to US09/844,246 priority Critical patent/US20020162021A1/en
Assigned to ACTIVCARD reassignment ACTIVCARD ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: AUDEBERT, YVES LOUIS GABRIEL, CLEMOT, OLIVIER
Priority to PCT/EP2002/003930 priority patent/WO2002091316A1/en
Priority to DE60203277T priority patent/DE60203277T2/en
Priority to TW091107061A priority patent/TW552786B/en
Priority to EP02766622A priority patent/EP1384370B1/en
Priority to AT02766622T priority patent/ATE291319T1/en
Priority to AT02745226T priority patent/ATE364951T1/en
Priority to EP02730129A priority patent/EP1384212B2/en
Priority to PCT/EP2002/003928 priority patent/WO2002089443A1/en
Priority to US10/476,316 priority patent/US7316030B2/en
Priority to EP02745226A priority patent/EP1384369B2/en
Priority to US10/476,329 priority patent/US8028083B2/en
Priority to AT02730129T priority patent/ATE366968T1/en
Priority to DE60220665T priority patent/DE60220665T3/en
Priority to US10/476,416 priority patent/US7853789B2/en
Priority to PCT/EP2002/003929 priority patent/WO2002089444A1/en
Priority to DE60221113T priority patent/DE60221113T3/en
Publication of US20020162021A1 publication Critical patent/US20020162021A1/en
Priority to US12/650,228 priority patent/US8190899B1/en
Priority to US12/925,664 priority patent/US8402275B2/en
Priority to US13/216,727 priority patent/US8626947B2/en
Priority to US13/766,179 priority patent/US8892891B1/en
Priority to US14/091,374 priority patent/US8892771B2/en
Priority to US14/507,910 priority patent/US9282163B2/en
Priority to US14/513,475 priority patent/US9210172B2/en
Priority to US14/931,013 priority patent/US9473469B2/en
Priority to US15/006,241 priority patent/US9794371B2/en
Priority to US15/267,210 priority patent/US20170064553A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3672Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes initialising or reloading thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4633Interconnection of networks using encapsulation techniques, e.g. tunneling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/08Protocols for interworking; Protocol conversion
    • H04L69/085Protocols for interworking; Protocol conversion specially adapted for interworking of IP-based networks with other networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/08Protocols for interworking; Protocol conversion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/323Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the physical layer [OSI layer 1]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Definitions

  • the present invention relates to a data processing method and system for establishing a communications path (the “pipe”) over a communications network between a Personal Security Device (PSD) and a Remote Computer System in a way that does not require localized APDU generation to communicate with a PSD nor discloses the security mechanisms implemented in the PSD to a local Client computer.
  • PSD Personal Security Device
  • PSD personal security devices
  • SIM subscriber identity module
  • biometric devices biometric devices
  • APDU Application Protocol Data Unit
  • Installing and maintaining APDU Interfaces for a large number of local Clients can be a substantial and costly challenge in a multi-user organization.
  • Client resources such as disk space, memory and computing resources are unnecessarily tied up by the software, which could be better utilized for other purposes.
  • Another significant limitation of the current art is that security mechanisms are implemented on a local Client to gain access to secure functions contained within a connected PSD.
  • a cryptographic key are generated in the local Client using API level software, which are subsequently translated into APDU format using an APDU Interface and sent to the PSD to access the Intended secure function.
  • This invention resides in a method of generating a communications pipe between a personal security device (PSD) and a Remote Computer System over a network without requiring APDU interface software and/or security mechanism to be installed on a local Client in which a PSD is connected.
  • PSD personal security device
  • the improvements comprising relocation of APDU interface and security mechanisms from local Clients in which the PSD is connected to one or more Remote Computer Systems; using a local Client as a host which allows a connected PSD to communicate with one or more Remote Computer Systems over a network.
  • the communications pipe generation may be initiated automatically upon connection of a PSD to a local client, by a client side request for access to information contained on another networked client or remote computer system, or by a remote computer system requesting access to a PSD.
  • APDUs are encapsulated into a common communications protocols, such as TCP/IP, WAP, etc. which are used to communicate between one or more Clients with one or more Remote Computer Systems.
  • a program installed on each local Client and each Remote Computer System separates the incoming low-level APDUs from the incoming message packets and routes the APDUs to a connected PSD via its hardware device interface.
  • the Client is free to perform other data processing functions while transactions between a PSD and a Remote Computer System using the pipe execute in the background.
  • remote computer based pipe software should be installed on the proxy server.
  • Other solutions common to virtual private networking may also be employed.
  • a client may be any intelligent device such as a personal computer, laptop, cellular telephone, personal data assistant (PDA), etc. which provides the network communications interface between a PSD and a remote computer system.
  • a remote computer system includes any intelligent device which provides the necessary APDU communications interface between networked devices and a PSD.
  • a communications pipe is formed when a Remote Computer System generates the proper APDUs which are encapsulated into an agreed upon communications protocol, transmitted (broadcast for general polling or specific IP address of Client) over a network, invoking a reply by one or more PSDs which are subsequently received by the requesting Remote Computer System.
  • the latter described pipe formation process is equivalent to a handshake between a PSD and a Remote Computer System.
  • This embodiment of the invention is useful in determining the status, identification and other derived information related to responding PSDs.
  • an APDU formatted polling command may be transmitted from the Remote Computer System over a network to all PSDs capable of receiving the command requesting each PSD to return its unique identification number or other some other non-proprietary information. Based on the replies received, it is possible to determine which PSDs are active, their relative location, length of time each PSD has been active, network traffic information, etc.
  • This embodiment of the invention does not require the use of secure communications protocols.
  • secure pipe generation security mechanisms are employed to protect against unauthorized disclosure of proprietary information.
  • the secure pipe generation process is equivalent to the pipe generating process described above but includes the added steps of generating cryptographically secured APDUs, which are then encapsulated into a secure communications protocol, examples of which include TCP/IP with secure socket layer (SSL) encryption, IPsec, etc, to generate a secure pipe between a Remote Computer System and a PSD.
  • SSL secure socket layer
  • APDUs are encrypted using the proper keys to unlock secure applications and data contained within the secure domain of a PSD.
  • Response APDUs containing sensitive or proprietary information are likewise encrypted by the PSD and decrypted by the Remote Computer System.
  • the cryptographically secured APDUs are encapsulated into outgoing message packets using the agreed communications secure protocol, sent over a network and routed through the PSD hardware interface by the Client and into the PSD as before.
  • This embodiment of the invention is useful in initializing a PSD, personalizing a PSD, accessing secure information contained within a PSD, changing, upgrading or deleting proprietary algorithms or data contained in a PSD, authenticating an end user, etc.
  • FIG. 1 is a generalized system block diagram for implementing present invention
  • FIG. 2 is a detailed block diagram depicting initiating a remote pipe where non-proprietary information is being requested
  • FIG. 3 is a detailed block diagram depicting establishing a remote pipe where non-proprietary Information is being requested
  • FIG. 4A is a generalized system block diagram for implementing present invention which includes software-based security mechanisms
  • FIG. 4B is a generalized system block diagram for implementing present invention which includes HSM based security mechanisms
  • FIG. 5 is a detailed block diagram depicting initiating a secure remote pipe
  • FIG. 6 is a detailed block diagram depicting establishing a secure remote pipe.
  • This invention provides a method and system to establish a remote communications pipe over a network between a Remote Computer System and a personal security device connected to a host local Client.
  • personal security devices are intelligent devices such as smart cards, biometric devices, subscriber identification module (SIM) cards, or combinations thereof having a microprocessor, runtime operating environment, an input/output communication port, memory storage including nonvolatile memory and random access memory and embedded software applications.
  • FIG. 1 a generalized system block diagram of the invention is depicted.
  • the various layers shown are based on the Open System Interconnection model (OSI.) For simplicity, certain layers common to both the Client and Remote Computer System are not shown and should be assumed to be present and incorporated into adjacent layers.
  • the layers common to both a Client and Remote Computer System include:
  • an Applications Layer 90 which generally contains higher level software applications (e.g. word processor) and a user interface and such as a graphical user interface (GUI);
  • software applications e.g. word processor
  • GUI graphical user interface
  • API Applications Programming Interface level
  • a Communications Layer 105 which contains communications programs including secure communications capabilities, which enable a Client to communicate with a Remote Computer System to exchange information in an agreed upon protocol and visa versa;
  • an Operating System Layer 110 or equivalent runtime environment which controls the allocation and usage of hardware resources such as memory, central processing unit (CPU) time, disk space, hardware I/O port assignments, peripheral device management;
  • hardware resources such as memory, central processing unit (CPU) time, disk space, hardware I/O port assignments, peripheral device management;
  • a Hardware Driver Layer 120 which permits the operating system to communicate and control physical devices connected to the Client's or Remote Computer System's hardware I/O bus; and a Physical Device Layer 130 where network interface cards (NIC) 140 provide the physical connections to a telecommunications network 45 .
  • NIC network interface cards
  • Other hardware devices may also be connected at this level 80 .
  • a specialized program contained within the API Level 100 of the Client and referred to as a pipe Client 15 interacts with Communications Programs contained within the Communications Layer 105 .
  • the pipe Client 15 functions to separate-encapsulated APDU requests from incoming messaging packets received from a network 45 for processing by a locally connected PSD 40 .
  • outbound APDU responses generated by a locally connected PSD 40 are processed by the pipe Client for encapsulation into an agreed upon communications protocol by Communications Programs contained within the communications layer 105 .
  • a software driver contained within the communications layer 105 of the Client and referred to as a PSD Software Interface 20 directs incoming APDUs communicated by the Pipe Client 15 into the I/O device port connecting the PSD Hardware Device Interface 25 to the locally connected PSD 40 .
  • Outgoing APDUs generated by the PSD are communicated through the PSD Hardware Device Interface 25 through the 110 device port to the PSD Software Interface 20 and subsequently communicated to the Pipe Client 15 .
  • a first specialized program contained within the API Level 100 of the Remote Computer System 50 and referred to as an APDU interface 55 translates higher level messaging formats into low-level APDU protocols required to communicate with a PSD 40 .
  • the APDU interface 55 translates incoming APDU responses received from a PSD 40 into higher level messaging formats used by programs in the API Level 55 and Applications Level 90 of the Remote Computer System.
  • a second specialized program contained within the API Level 100 of the Remote Computer System 50 and referred to as a Pipe Server 70 interacts with Communications Programs contained within the Communications Layer 105 .
  • the Pipe Server 70 functions to separate encapsulated APDU requests from incoming messaging packets received from a network 45 for processing by the APDU Interface 55 .
  • outbound APDU requests translated by the APDU Interface 55 are processed by the pipe server for encapsulation into an agreed upon communications protocol by Communications Programs contained within the communications layer 105 .
  • connection 30 between the PSD 40 and PSD Hardware Interface 25 includes but is not limited to traditional electrical or optical fiber connections or wireless means including optical, radio, acoustical, magnetic, or electromechanical.
  • connection 75 between the Client 10 and the network 45 , and the connection 75 between the Remote Computer System 50 and the network 45 may be accomplished analogously.
  • the network shown generally at 45 , includes both public and private telecommunications networks connected by traditional electrical, optical, electro-acoustical (DTMF) or by other wireless means. Any mutually agreed upon communications protocol capable of encapsulating APDU commands may be employed to establish a communications pipe including open or secure communications protocols.
  • DTMF electro-acoustical
  • FIG. 2 depicts initiating a communications pipe between the Remote Computer System 50 and the PSD 40 connected to a client.
  • Remote Computer System 50 is sending a request to PSD 40 for non-proprietary embedded information 35 , for example an identification number.
  • PSD 40 is connected 30 to the local Client 10 using PSD Interface 25 .
  • PSD Interface 25 communicates with the Client 10 via hardware device port 5 .
  • Remote Computer System 50 To initiate a remote pipe between Remote Computer System 50 and PSD 40 , Remote Computer System 50 generates a request 200 by way of API programs 100 which is translated into APDU format 220 by the APDU Interface 55 and sent to the Pipe Server 70 for message encapsulation. The encapsulated APOUs are then sent 210 to the Communications Programs 105 for incorporation into outgoing message packets 230 .
  • the message packets 230 containing the encapsulated APDUs are transmitted 75 over the network 45 via a network interface card (I/O) 130 .
  • the Client 10 receives the message packets 240 containing the encapsulated APDUs which are received from the network 45 via a network interface card (I/O) 130 installed on the local Client.
  • the incoming messages are processed by Client-side Communications Programs 105 and routed 250 into the Pipe Client 15 for APDU extraction.
  • the extracted APDUs are sent 260 through hardware device port 5 , routed 270 into the PSD Interface 25 and sent to PSD 40 via connection 30 for processing within PSD domain 35 .
  • Alternative requests to form a communications pipe 75 between a Remote Computer System 50 and a PSD 40 may be initiated by Client 10 requesting access to information contained on one or more networked local clients, by connecting a PSD 40 to PSD Interface 25 which initiates a request to form a communications pipe 75 , or by another remote computer system requesting access to PSD 40 .
  • FIG. 3 depicts a PSD response which establishes the communications pipe between PSD 40 and Remote Computer System 50 .
  • the request previously received is processed within the PSD domain 35 , which generates a response message.
  • the PSD response is sent in APDU format from PSD 40 through connection 30 and into PSD interface 25 .
  • the PSD response is then routed 370 through hardware device port 5 and sent 360 to the Pipe Client 15 for processing and encapsulation.
  • the resulting message packets are then sent 350 to the Client-side Communications Programs 105 for incorporation into outgoing message packets 340 .
  • the message packets 340 containing the encapsulated APDUs are transmitted 75 over the network 45 via a network interface card (I/O) 130 .
  • I/O network interface card
  • the Remote Computer System 50 receives the message packets 330 containing the encapsulated APDUs, which are received from the network 45 via a network interface card (I/O) 130 installed on the Remote Computer System.
  • the incoming messages are processed by server-side Communications Programs 105 and routed 310 into the Pipe Server 70 for APDU extraction.
  • the extracted APDUs are sent 320 to the APDU Interface 55 for processing and translation into a higher-level format and sent 300 to API Level programs 100 for processing and further transactions with the PSD 40 if desired.
  • FIG. 4A a generalized system block diagram of one implementation of a secure communications pipe.
  • the general system block diagram includes an additional software-based cryptography module 470 installed on the Remote Computer System, which is not shown in FIG. 1.
  • FIG. 4B depicts an alternative to using software-based security mechanisms.
  • a Hardware Security Module (HSM) 440 Is employed to perform cryptographic functions.
  • HSM Hardware Security Module
  • To access the HSM a software driver referred to as an HSM S/W Interface 475 , is included in the API Level 100 .
  • the HSM software driver communicates with a physical device interface included in the Physical Device Layer 130 .
  • the physical device interface is installed on the I/O bus of the Remote Computer System, and is referred to as an HSM H/W Interface 485 .
  • the HSM module 440 is connected 430 to the HSM H/W Interface a manner analogous to the PSD connection to the PSD Interface previously described.
  • the use of HSM technologies provides end-to-end security, which further reduces the possibility of unauthorized disclosure of cryptographic or sensitive information.
  • Both APDU messaging security mechanisms shown in FIGS. 4A & 4B are used to generate cryptographic keys necessary to unlock secure functions and data contained within the secure domain of a PSD, encrypt outgoing APDUs and decrypt incoming encrypted APDUs.
  • the security mechanisms employed in generating a secure pipe may include synchronous, asynchronous or any combination of cryptography methods.
  • Secure communications protocols used to communicate over a network are accomplished by Communications Programs contained within the Communications Layer 105 .
  • Cryptography used in generating secure communications may employ the security mechanisms described for APDU messaging, employ separate mechanisms or employ any combination thereof.
  • FIG. 5 depicts the initiating a secure pipe between the Remote Computer System and the PSD 40 connected to Client 10 .
  • Remote Computer System 50 is sending a secure request to PSD 40 for proprietary embedded information 35 , for example an authentication password.
  • PSD 40 is connected 30 to the local Client 10 using PSD Interface 25 .
  • PSD Interface 25 communicates with the Client 10 via hardware device port 5 .
  • a request 500 is generated on Remote Computer System 50 to access PSD 40 by way of API programs 100 which are translated into APDU format by the APDU Interface 55 .
  • the APDUs are then sent 520 to a Security Module 525 for encryption using a pre-established cryptography method.
  • the proper cryptographic parameters may be determined by using a look-up table or database, which cross-references the PSD's unique internal identification information with one or more codes necessary to implement the appointed cryptography method.
  • the encrypted APDUs are then routed 510 to the Pipe Server 70 for message encapsulation.
  • the encapsulated APDUs are then sent 530 to the Communications Programs 105 for processing, encryption using a pre-established secure communications protocol and incorporation into outgoing message packets 535 .
  • the secure message packets 535 containing the encrypted and encapsulated APDUs are transmitted 75 over the network 45 via a network interface card (I/O) 130 .
  • I/O network interface card
  • the Client 10 receives the message packets 540 containing the encrypted and encapsulated APDUs which are received from the network 45 via a network interface card (I/O) 130 installed on the local Client.
  • I/O network interface card
  • the incoming encrypted message packets are decrypted and processed using the pre-established cryptography employed in the secure communications protocol by client-side Communications Programs contained in the Communications Layer 105 .
  • the unencrypted message packets still containing the encrypted APDUs are routed 550 into the Pipe Client 15 for APDU extraction.
  • the extracted APDUs are sent 560 through hardware device port 5 , routed 570 into the PSD Interface 25 and sent to PSD 40 via connection 30 for decryption and processing within the secure domain 35 of the PSD 40 .
  • incoming secure ARDUs are decrypted and requests processed.
  • FIG. 6 depicts a PSD secure response, which establishes the secure communications pipe between PSD 40 and Remote Computer System 50 .
  • the secure request previously received is processed within the secure domain 35 of the PSD 40 , which causes the PSD to generate a secure response message using a pre-established cryptography method.
  • the PSD secure response is sent in APDU format from PSD 40 through connection 30 and into PSD interface 25 .
  • the PSD secure response is then routed 670 through hardware device port 5 and sent 660 to the Pipe Client 15 for processing and encapsulation.
  • the resulting message packets are then sent 650 to the Client-side Communications Programs 105 for processing, encryption using a pre-established secure communications protocol and incorporation into outgoing message packets 640 .
  • the message packets 640 containing the encapsulated APDUs are transmitted 75 over the network 45 via a network interface card (I/O) 130 .
  • I/O network interface card
  • the Remote Computer System 50 receives the message packets 635 containing the encapsulated APDUs from the network 45 via a network interface card (I/O) 130 installed on the Remote Computer System.
  • the incoming messages are processed and decrypted using the pre-established cryptography method employed in the secure communications protocol by the server-side Communications Programs 105 and routed 610 into the Pipe Server 70 for secure APDU extraction.
  • the extracted secure APDUs are sent 630 to the Security Module 625 for decryption of the secure APDUs using the pre-established cryptography method.
  • the decrypted APDUs are then routed 620 to the APDU Interface 55 for processing and translation into a higher-level format and sent 600 to API Level programs 100 for processing and further transactions with the PSD 40 if desired.
  • This step establishes the secure “pipe” to communicate with the PSD.
  • the secure pipe is maintained until the Remote Computer System signals the Client to close the hardware interface port 5 .

Abstract

System and method for establishing a remote connection over a network with a personal security device connected to a local client without using a local APDU interface or local cryptography.

Description

    FIELD OF INVENTION
  • The present invention relates to a data processing method and system for establishing a communications path (the “pipe”) over a communications network between a Personal Security Device (PSD) and a Remote Computer System in a way that does not require localized APDU generation to communicate with a PSD nor discloses the security mechanisms implemented in the PSD to a local Client computer. [0001]
  • BACKGROUND OF INVENTION
  • The current art involving the use of personal security devices (PSD), for example, smart cards, subscriber identity module (SIM) cards, biometric devices, or combinations thereof, requires specialized messaging software or firmware to be installed on a local Client in which the PSD is connected. These specialized routines are used to translate from higher level messaging formats into low-level messaging packets and are generally known in the art as an Application Protocol Data Unit (APDU) Interface. Installing and maintaining APDU Interfaces for a large number of local Clients can be a substantial and costly challenge in a multi-user organization. In addition, Client resources such as disk space, memory and computing resources are unnecessarily tied up by the software, which could be better utilized for other purposes. [0002]
  • Another significant limitation of the current art is that security mechanisms are implemented on a local Client to gain access to secure functions contained within a connected PSD. In a typical secure transaction with a PSD, a cryptographic key are generated in the local Client using API level software, which are subsequently translated into APDU format using an APDU Interface and sent to the PSD to access the Intended secure function. [0003]
  • The potential exposure of secure information weakens the basic functionality of current PSDs, which is to protect private keys and other proprietary information from being unnecessarily disclosed. The limitations of the current art are such that localized key generating mechanisms, APDU interface software and transactions involving this software are potentially vulnerable to compromise by unauthorized programs running on the local Client or by other illicit means intending to monitor the key generation process and thus gaining access to security codes, algorithms and other sensitive data contained within the PSD or elsewhere, These limitations are magnified in a multi-user environment where the ability to control unauthorized access to local Clients and vulnerable software contained therein are limited. [0004]
  • SUMMARY OF INVENTION
  • This invention resides in a method of generating a communications pipe between a personal security device (PSD) and a Remote Computer System over a network without requiring APDU interface software and/or security mechanism to be installed on a local Client in which a PSD is connected. The improvements comprising relocation of APDU interface and security mechanisms from local Clients in which the PSD is connected to one or more Remote Computer Systems; using a local Client as a host which allows a connected PSD to communicate with one or more Remote Computer Systems over a network. By moving APDU interface and security mechanisms from numerous local Clients to a few secure Remote Computer Systems, the overall data processing system is much easier to maintain and significantly less susceptible to unauthorized access or compromise. [0005]
  • The communications pipe generation may be initiated automatically upon connection of a PSD to a local client, by a client side request for access to information contained on another networked client or remote computer system, or by a remote computer system requesting access to a PSD. [0006]
  • In this invention, APDUs are encapsulated into a common communications protocols, such as TCP/IP, WAP, etc. which are used to communicate between one or more Clients with one or more Remote Computer Systems. A program installed on each local Client and each Remote Computer System separates the incoming low-level APDUs from the incoming message packets and routes the APDUs to a connected PSD via its hardware device interface. In a multi-tasking operating environment, the Client is free to perform other data processing functions while transactions between a PSD and a Remote Computer System using the pipe execute in the background. In situations where a firewall may mask individual client network addresses, remote computer based pipe software should be installed on the proxy server. Other solutions common to virtual private networking may also be employed. [0007]
  • For purposes of this invention a client may be any intelligent device such as a personal computer, laptop, cellular telephone, personal data assistant (PDA), etc. which provides the network communications interface between a PSD and a remote computer system. A remote computer system includes any intelligent device which provides the necessary APDU communications interface between networked devices and a PSD. [0008]
  • In the first embodiment of the invention, a communications pipe is formed when a Remote Computer System generates the proper APDUs which are encapsulated into an agreed upon communications protocol, transmitted (broadcast for general polling or specific IP address of Client) over a network, invoking a reply by one or more PSDs which are subsequently received by the requesting Remote Computer System. The latter described pipe formation process is equivalent to a handshake between a PSD and a Remote Computer System. [0009]
  • This embodiment of the invention is useful in determining the status, identification and other derived information related to responding PSDs. For example, an APDU formatted polling command may be transmitted from the Remote Computer System over a network to all PSDs capable of receiving the command requesting each PSD to return its unique identification number or other some other non-proprietary information. Based on the replies received, it is possible to determine which PSDs are active, their relative location, length of time each PSD has been active, network traffic information, etc. This embodiment of the invention does not require the use of secure communications protocols. [0010]
  • In a second embodiment of the invention, referred to as secure pipe generation, security mechanisms are employed to protect against unauthorized disclosure of proprietary information. The secure pipe generation process is equivalent to the pipe generating process described above but includes the added steps of generating cryptographically secured APDUs, which are then encapsulated into a secure communications protocol, examples of which include TCP/IP with secure socket layer (SSL) encryption, IPsec, etc, to generate a secure pipe between a Remote Computer System and a PSD. [0011]
  • In this embodiment of the invention, APDUs are encrypted using the proper keys to unlock secure applications and data contained within the secure domain of a PSD. Response APDUs containing sensitive or proprietary information are likewise encrypted by the PSD and decrypted by the Remote Computer System. [0012]
  • The cryptographically secured APDUs are encapsulated into outgoing message packets using the agreed communications secure protocol, sent over a network and routed through the PSD hardware interface by the Client and into the PSD as before. This embodiment of the invention is useful in initializing a PSD, personalizing a PSD, accessing secure information contained within a PSD, changing, upgrading or deleting proprietary algorithms or data contained in a PSD, authenticating an end user, etc. [0013]
  • BRIEF DESCRIPTION OF DRAWINGS
  • A more complete understanding of the present invention may be accomplished by referring to the following Detailed Description and claims, when viewed in conjunction with the following drawings: [0014]
  • FIG. 1—is a generalized system block diagram for implementing present invention; [0015]
  • FIG. 2—is a detailed block diagram depicting initiating a remote pipe where non-proprietary information is being requested; [0016]
  • FIG. 3—is a detailed block diagram depicting establishing a remote pipe where non-proprietary Information is being requested; [0017]
  • FIG. 4A—is a generalized system block diagram for implementing present invention which includes software-based security mechanisms; [0018]
  • FIG. 4B—is a generalized system block diagram for implementing present invention which includes HSM based security mechanisms; [0019]
  • FIG. 5—is a detailed block diagram depicting initiating a secure remote pipe; and [0020]
  • FIG. 6—is a detailed block diagram depicting establishing a secure remote pipe.[0021]
  • DETAILED DESCRIPTION OF PREFERRED EMBODIMENT
  • This invention provides a method and system to establish a remote communications pipe over a network between a Remote Computer System and a personal security device connected to a host local Client. In this invention, personal security devices (PSD) are intelligent devices such as smart cards, biometric devices, subscriber identification module (SIM) cards, or combinations thereof having a microprocessor, runtime operating environment, an input/output communication port, memory storage including nonvolatile memory and random access memory and embedded software applications. [0022]
  • Two embodiments of the invention are described; the first embodiment in which security mechanisms are not employed and the second embodiment where security mechanisms are employed. [0023]
  • Referring now to FIG. 1, a generalized system block diagram of the invention is depicted. The various layers shown are based on the Open System Interconnection model (OSI.) For simplicity, certain layers common to both the Client and Remote Computer System are not shown and should be assumed to be present and incorporated into adjacent layers. The layers common to both a Client and Remote Computer System include: [0024]
  • an [0025] Applications Layer 90 which generally contains higher level software applications (e.g. word processor) and a user interface and such as a graphical user interface (GUI);
  • an Applications Programming Interface level (API) [0026] 100 for processing and manipulating data for use by either higher or lower level applications;
  • a [0027] Communications Layer 105 which contains communications programs including secure communications capabilities, which enable a Client to communicate with a Remote Computer System to exchange information in an agreed upon protocol and visa versa;
  • an [0028] Operating System Layer 110 or equivalent runtime environment, which controls the allocation and usage of hardware resources such as memory, central processing unit (CPU) time, disk space, hardware I/O port assignments, peripheral device management;
  • a [0029] Hardware Driver Layer 120 which permits the operating system to communicate and control physical devices connected to the Client's or Remote Computer System's hardware I/O bus; and a Physical Device Layer 130 where network interface cards (NIC) 140 provide the physical connections to a telecommunications network 45. Other hardware devices may also be connected at this level 80.
  • Client Specific Features
  • A specialized program contained within the [0030] API Level 100 of the Client and referred to as a pipe Client 15, interacts with Communications Programs contained within the Communications Layer 105. The pipe Client 15 functions to separate-encapsulated APDU requests from incoming messaging packets received from a network 45 for processing by a locally connected PSD 40. Alternately, outbound APDU responses generated by a locally connected PSD 40, are processed by the pipe Client for encapsulation into an agreed upon communications protocol by Communications Programs contained within the communications layer 105.
  • A software driver contained within the [0031] communications layer 105 of the Client and referred to as a PSD Software Interface 20 directs incoming APDUs communicated by the Pipe Client 15 into the I/O device port connecting the PSD Hardware Device Interface 25 to the locally connected PSD 40. Outgoing APDUs generated by the PSD are communicated through the PSD Hardware Device Interface 25 through the 110 device port to the PSD Software Interface 20 and subsequently communicated to the Pipe Client 15.
  • Remote Computer System Specific Features
  • A first specialized program contained within the [0032] API Level 100 of the Remote Computer System 50 and referred to as an APDU interface 55, translates higher level messaging formats into low-level APDU protocols required to communicate with a PSD 40. Alternately, the APDU interface 55 translates incoming APDU responses received from a PSD 40 into higher level messaging formats used by programs in the API Level 55 and Applications Level 90 of the Remote Computer System.
  • A second specialized program contained within the [0033] API Level 100 of the Remote Computer System 50 and referred to as a Pipe Server 70, interacts with Communications Programs contained within the Communications Layer 105. The Pipe Server 70 functions to separate encapsulated APDU requests from incoming messaging packets received from a network 45 for processing by the APDU Interface 55. Alternately, outbound APDU requests translated by the APDU Interface 55, are processed by the pipe server for encapsulation into an agreed upon communications protocol by Communications Programs contained within the communications layer 105.
  • Other Inventive Features
  • The [0034] connection 30 between the PSD 40 and PSD Hardware Interface 25 includes but is not limited to traditional electrical or optical fiber connections or wireless means including optical, radio, acoustical, magnetic, or electromechanical. Likewise the connection 75 between the Client 10 and the network 45, and the connection 75 between the Remote Computer System 50 and the network 45 may be accomplished analogously.
  • The network, shown generally at [0035] 45, includes both public and private telecommunications networks connected by traditional electrical, optical, electro-acoustical (DTMF) or by other wireless means. Any mutually agreed upon communications protocol capable of encapsulating APDU commands may be employed to establish a communications pipe including open or secure communications protocols.
  • Referring now to FIG. 2, depicts initiating a communications pipe between the [0036] Remote Computer System 50 and the PSD 40 connected to a client. In this depiction, Remote Computer System 50 is sending a request to PSD 40 for non-proprietary embedded information 35, for example an identification number. PSD 40 is connected 30 to the local Client 10 using PSD Interface 25. PSD Interface 25 communicates with the Client 10 via hardware device port 5.
  • To initiate a remote pipe between [0037] Remote Computer System 50 and PSD 40, Remote Computer System 50 generates a request 200 by way of API programs 100 which is translated into APDU format 220 by the APDU Interface 55 and sent to the Pipe Server 70 for message encapsulation. The encapsulated APOUs are then sent 210 to the Communications Programs 105 for incorporation into outgoing message packets 230.
  • The [0038] message packets 230 containing the encapsulated APDUs are transmitted 75 over the network 45 via a network interface card (I/O) 130. The Client 10, receives the message packets 240 containing the encapsulated APDUs which are received from the network 45 via a network interface card (I/O) 130 installed on the local Client. The incoming messages are processed by Client-side Communications Programs 105 and routed 250 into the Pipe Client 15 for APDU extraction. The extracted APDUs are sent 260 through hardware device port 5, routed 270 into the PSD Interface 25 and sent to PSD 40 via connection 30 for processing within PSD domain 35.
  • Alternative requests to form a [0039] communications pipe 75 between a Remote Computer System 50 and a PSD 40 may be initiated by Client 10 requesting access to information contained on one or more networked local clients, by connecting a PSD 40 to PSD Interface 25 which initiates a request to form a communications pipe 75, or by another remote computer system requesting access to PSD 40.
  • Referring now to FIG. 3, depicts a PSD response which establishes the communications pipe between [0040] PSD 40 and Remote Computer System 50. In this depiction, the request previously received is processed within the PSD domain 35, which generates a response message. The PSD response is sent in APDU format from PSD 40 through connection 30 and into PSD interface 25. The PSD response is then routed 370 through hardware device port 5 and sent 360 to the Pipe Client 15 for processing and encapsulation. The resulting message packets are then sent 350 to the Client-side Communications Programs 105 for incorporation into outgoing message packets 340. The message packets 340 containing the encapsulated APDUs are transmitted 75 over the network 45 via a network interface card (I/O) 130.
  • The [0041] Remote Computer System 50 receives the message packets 330 containing the encapsulated APDUs, which are received from the network 45 via a network interface card (I/O) 130 installed on the Remote Computer System. The incoming messages are processed by server-side Communications Programs 105 and routed 310 into the Pipe Server 70 for APDU extraction. The extracted APDUs are sent 320 to the APDU Interface 55 for processing and translation into a higher-level format and sent 300 to API Level programs 100 for processing and further transactions with the PSD 40 if desired.
  • Referring now to FIG. 4A, a generalized system block diagram of one implementation of a secure communications pipe. The general system block diagram includes an additional software-based [0042] cryptography module 470 installed on the Remote Computer System, which is not shown in FIG. 1.
  • FIG. 4B depicts an alternative to using software-based security mechanisms. In this alternative embodiment of the invention, a Hardware Security Module (HSM) [0043] 440 Is employed to perform cryptographic functions. To access the HSM a software driver referred to as an HSM S/W Interface 475, is included in the API Level 100. The HSM software driver communicates with a physical device interface included in the Physical Device Layer 130. The physical device interface is installed on the I/O bus of the Remote Computer System, and is referred to as an HSM H/W Interface 485. The HSM module 440 is connected 430 to the HSM H/W Interface a manner analogous to the PSD connection to the PSD Interface previously described. The use of HSM technologies provides end-to-end security, which further reduces the possibility of unauthorized disclosure of cryptographic or sensitive information.
  • Both APDU messaging security mechanisms shown in FIGS. 4A & 4B are used to generate cryptographic keys necessary to unlock secure functions and data contained within the secure domain of a PSD, encrypt outgoing APDUs and decrypt incoming encrypted APDUs. The security mechanisms employed in generating a secure pipe may include synchronous, asynchronous or any combination of cryptography methods. [0044]
  • Secure communications protocols used to communicate over a network are accomplished by Communications Programs contained within the [0045] Communications Layer 105. Cryptography used in generating secure communications may employ the security mechanisms described for APDU messaging, employ separate mechanisms or employ any combination thereof.
  • Referring now to FIG. 5, depicts the initiating a secure pipe between the Remote Computer System and the [0046] PSD 40 connected to Client 10. In this depiction, Remote Computer System 50 is sending a secure request to PSD 40 for proprietary embedded information 35, for example an authentication password. PSD 40 is connected 30 to the local Client 10 using PSD Interface 25. PSD Interface 25 communicates with the Client 10 via hardware device port 5.
  • To initiate a remote secure pipe between [0047] Remote Computer System 50 and PSD 40, a request 500 is generated on Remote Computer System 50 to access PSD 40 by way of API programs 100 which are translated into APDU format by the APDU Interface 55. The APDUs are then sent 520 to a Security Module 525 for encryption using a pre-established cryptography method. The proper cryptographic parameters may be determined by using a look-up table or database, which cross-references the PSD's unique internal identification information with one or more codes necessary to implement the appointed cryptography method.
  • The encrypted APDUs are then routed [0048] 510 to the Pipe Server 70 for message encapsulation. The encapsulated APDUs are then sent 530 to the Communications Programs 105 for processing, encryption using a pre-established secure communications protocol and incorporation into outgoing message packets 535. The secure message packets 535 containing the encrypted and encapsulated APDUs are transmitted 75 over the network 45 via a network interface card (I/O) 130.
  • The [0049] Client 10, receives the message packets 540 containing the encrypted and encapsulated APDUs which are received from the network 45 via a network interface card (I/O) 130 installed on the local Client.
  • The incoming encrypted message packets are decrypted and processed using the pre-established cryptography employed in the secure communications protocol by client-side Communications Programs contained in the [0050] Communications Layer 105. The unencrypted message packets still containing the encrypted APDUs are routed 550 into the Pipe Client 15 for APDU extraction. The extracted APDUs are sent 560 through hardware device port 5, routed 570 into the PSD Interface 25 and sent to PSD 40 via connection 30 for decryption and processing within the secure domain 35 of the PSD 40. Using a pre-established cryptography method, incoming secure ARDUs are decrypted and requests processed.
  • Referring now to FIG. 6, depicts a PSD secure response, which establishes the secure communications pipe between [0051] PSD 40 and Remote Computer System 50. In this depiction, the secure request previously received is processed within the secure domain 35 of the PSD 40, which causes the PSD to generate a secure response message using a pre-established cryptography method.
  • The PSD secure response is sent in APDU format from [0052] PSD 40 through connection 30 and into PSD interface 25. The PSD secure response is then routed 670 through hardware device port 5 and sent 660 to the Pipe Client 15 for processing and encapsulation. The resulting message packets are then sent 650 to the Client-side Communications Programs 105 for processing, encryption using a pre-established secure communications protocol and incorporation into outgoing message packets 640. The message packets 640 containing the encapsulated APDUs are transmitted 75 over the network 45 via a network interface card (I/O) 130.
  • The [0053] Remote Computer System 50, receives the message packets 635 containing the encapsulated APDUs from the network 45 via a network interface card (I/O) 130 installed on the Remote Computer System. The incoming messages are processed and decrypted using the pre-established cryptography method employed in the secure communications protocol by the server-side Communications Programs 105 and routed 610 into the Pipe Server 70 for secure APDU extraction. The extracted secure APDUs are sent 630 to the Security Module 625 for decryption of the secure APDUs using the pre-established cryptography method. The decrypted APDUs are then routed 620 to the APDU Interface 55 for processing and translation into a higher-level format and sent 600 to API Level programs 100 for processing and further transactions with the PSD 40 if desired. This step establishes the secure “pipe” to communicate with the PSD. The secure pipe is maintained until the Remote Computer System signals the Client to close the hardware interface port 5.
  • No limitation is intended in the number of PSDs and Clients forming [0054] secure pipes 75 with one or more Remote Computer Systems 50; nor should any limitation on the number of Remote Computer Systems 50 available for generating secure pipes 75 be construed from the drawings. Lastly, no limitation is intended concerning the initiating event to establish a communications pipe.
  • The foregoing described embodiments of the invention are provided as illustrations and descriptions. They are not intended to limit the invention to precise form described. In particular, It is contemplated that functional implementation of the invention described herein may be implemented equivalently in hardware, software, firmware, and/or other available functional components or building blocks. Other variations and embodiments are possible in light of above teachings, and it is not intended that this Detailed Description limit the scope of invention, but rather by the claims following herein. [0055]

Claims (41)

What is claimed:
1. A system for establishing a remote communications pipe between a PSD and a remote computer system over a network using a client as a host to said PSD, said system comprising:
at least one local client further comprising means for functionally connecting to a PSD Interface and said network, wherein said client is functionally communicating over said network with said remote computer system and further comprising;
client communications means for transmitting and receiving messages over said network using a packet based communications protocol, and for transmitting and receiving APDUs through said PSD Interface;
first client data processing means for receiving incoming messages using said client communications means and separating encapsulated APDUs from said incoming message packets and routing said APDUs through said PSD Interface; and
second client data processing means for encapsulating said APDUs received through said PSD Interface into outgoing message packets and transmitting said outgoing message packets over said network using said client communications means.
2. The system according to claim 1 further comprising;
at least one PSD comprising means for functionally connecting to said PSD Interface and wherein said PSD is functionally communicating through said Interface; and further comprising;
PSD communications means for transmitting and receiving APDU messages through said PSD Interface; and
PSD processing means for interpreting said APDU messages, executing commands included in said APDU messages and transmitting responses in said APDU format through said PSD Interface using said communications means, and
memory storage means for storing at least one unique identifier.
3. The system according to claim 1 further comprising;
at least one remote computer system comprising means for functionally connecting to said network and wherein said remote computer system is functionally communicating with said client; and further comprising;
server communications means for transmitting and receiving messages over said network using said packet communications protocol;
first server data processing means for receiving requests from at least one applications level program, translating said requests into APDU format and transmitting said APDU formatted requests to a second server data processing means,
second server data processing means for encapsulating said APDUs receiving from said first server data processing means Into outgoing message packets and transmitting said outgoing message packets over said network using said server communications means,
third server data processing means for receiving incoming messages using said server communications means and separating encapsulated APDUs from said incoming message packets and routing said APDUs to a forth server data processing means; and
forth server data processing means for receiving and translating said APDUs sent by said third server data processing means into another message format and transmitting said translated message to at least one applications level program.
4. The system according to claim 1 wherein said network is a public network.
5. The system according to claim 1 wherein said network Is a private network.
6. The system according to claim 1 wherein said protocol is an open communications protocol.
7. The system according to claim 1 wherein said protocol is a secure communications protocol.
8. A system for establishing a secure remote communications pipe between a PSD and a remote computer system over a network using a client as a host to said PSD, said system comprising:
at least one local client further comprising means for functionally connecting to a PSD Interface, wherein said client is functionally communicating over said network with said remote computer system; and further comprising;
client communications means for transmitting and receiving messages over said network using a packet based communications protocol, and for transmitting and receiving APDUs through said PSD Interface; and
first client data processing means for receiving incoming messages using said client communications means and separating encapsulated APDUs from said incoming message packets and routing said APDUs through said PSD Interface; and
second client data processing means for encapsulating said APDUs received through said PSD Interface into outgoing message packets and transmitting said outgoing message packets over said network using said communications means.
9. The system according to claim 8 further comprising;
at least one PSD comprising means for functionally connecting to said PSD Interface and functionally communicating through said Interface; and further comprising;
PSD communications means for transmitting and receiving encrypted APDU messages through said PSD interface;
first PSD processing means for decrypting incoming encrypted APDU messages using stored cryptographic information;
second PSD processing means for interpreting said APDU messages, executing commands included in said APDU messages;
third PSD processing means for encrypting outgoing APDU response messages using stored cryptographic information and transmitting said responses in said APDU format through said PSD interface using said communications means; and
memory storage means for storing at least one unique identifier and at least one cryptographic key.
10. The system according to claim 8 further comprising;
at least one remote computer system comprising means for functionally connecting to said network, wherein said remote computer system is functionally communicating with said client; and further comprising;
server communications means for transmitting and receiving messages over said network using said packet communications protocol;
first server data processing means for receiving requests from at least one applications level program, translating said requests into APDU format and transmitting said APDU formatted requests to a cryptography server data processing means;
second server data processing means for encapsulating said APDUs receiving from said cryptography data processing means into outgoing message packets and transmitting said outgoing message packets over said network using said server communications means;
third server data processing means for receiving incoming messages using said server communications means and separating encapsulated APDUs from said incoming message packets and routing said APDUs to a cryptography data processing means;
forth server data processing means for receiving and translating said APDUs sent by said cryptography processing means into another message format and transmitting said translated message to at least one applications level program; and
cryptography data processing means for encrypting outgoing APDUs received from said first server data processing means and sending the encrypted APDUs to said second server data processing means and for decrypting incoming encrypted APDUs received from said third server data processing means and sending the decrypted APDUs to said forth server data processing means.
11. The system according to claim 8 wherein said network is a public network.
12. The system according to claim 8 wherein said network is a private network.
13. The system according to claim 8 wherein said protocol is an open communications protocol.
14. The system according to claim 8 wherein said protocol is a secure communications protocol.
15. The system according to claim 1 or 8 wherein said network is a hardwired network.
16. The system according to claim 1 or 8 wherein said network is a digital cellular network.
17. The system according to claim 1 or 8 wherein said network is a wireless network.
18. The system according to claim 1 or 8 wherein said network is an optical network.
19. The system according to claim 1 or 8 wherein said network is a telephone acoustical network.
20. A method of establishing a communications pipe between a PSD and a remote computer system over a network using a client as a host to said PSD, wherein said client and said remote computer system are in functional communications using a packet based communications protocol over said network, said method comprising:
generating a request to access said PSD on said remote computer system, wherein said request is in a non-native protocol for communicating with said PSD and said request is generated by an API Level Program,
converting said request from said non-native protocol to an APDU formatted protocol using a first server data processing means,
encapsulating said APDU formatted protocol into said packet based communications messages producing an encapsulated APDU message, using a second server data processing means,
transmitting said encapsulated message over said network using said packet based communications protocol,
receiving said encapsulated message sent over said network by said client, processing said message using a first data processing means to separate said encapsulated APDU message,
routing said APDU message through a hardware device port assigned to a PSD Interface, wherein said PSD Interface is in processing communication with said PSD,
receiving said APDU message through said PSD Interface by said PSD and processing said APDU message using a first internal PS1 data processing means,
generating a response message in APDU format by said PSD using a second internal PSD data processing means and transmitting said response through said PSD Interface,
receiving said APDU response message through said PSD Interface by said client and encapsulating said APDU response message into said packet based communications message producing an encapsulated APDU message, using a second data processing means,
transmitting said encapsulated message over said network using said packet based communications protocol,
receiving said encapsulated message sent over said network by said remote computer system, processing said message using a third server data processing means to separate said encapsulated APDU message,
converting said response message from said APDU formatted protocol using a forth server data processing means, and forwarding said response to at least one API Level Program.
21. The method according to claim 20 wherein said network is a public network.
22. The method according to claim 20 wherein said network is a private network.
23. The method according to claim 20 wherein said protocol is an open communications protocol.
24. The method according to claim 20 wherein said protocol is a secure communications protocol.
25. The method according to claim 20 wherein said communications pipe is initiated automatically upon connection of said PSD to said local client.
26. The method according to claim 20 wherein said communications pipe is initiated by a client requesting access to information contained on one or more networked clients.
27. The method according to claim 20 wherein said communications pipe is initiated by a client requesting access to information contained on one or more networked remote computer systems.
28. The method according to claim 20 wherein said communications pipe is initiated by one or more networked remote computer systems requesting access to said PSD.
29. A method of establishing a secure communications pipe between a PSD and a remote computer system over a network using a client as a host to said PSD, wherein said client and said remote computer system are in functional communications using a packet based communications protocol over said network, said method comprising:
generating a request to access said PSD on said remote computer system, wherein said request is in a non-native protocol for communicating with said PSD and said request is generated by an API Level Program,
converting said request from said non-native protocol to an APDU formatted protocol using a first server data processing means, and sending said APDU formatted protocol to a cryptography data processing means,
receiving and encrypting said APDUs formatted protocol using cryptography data processing means and sending the encrypted APDUs to said second server data processing means, wherein said encryption method is pre-established,
encapsulating said encrypted APDUs into said packet based communications messages producing an encapsulated and encrypted APDU message, using a second server data processing means,
transmitting said encapsulated message over said network using said packet based communications protocol,
receiving said encapsulated message sent over said network by said client, processing said message using a first data processing means to separate said encapsulated and encrypted APDU message,
routing said APDU message through a hardware device port assigned to a PSD Interface, wherein said PSD Interface is in processing communication with said PSD,
receiving said APDU message through said PSD Interface by said PSD and decrypting said APDU message using an internal PSD data cryptography means, wherein said cryptography means is pre-established, and sending decrypted APDU messages to a first internal PSD data processing means,
receiving said APDU message from said internal PSD data cryptography means and processing said APDU message using said first internal PSD data processing means,
generating a response message in APDU format by said PSD using a second internal PSD data processing means, encrypting the APDU response message using said internal PSD data cryptography means and transmitting said response through said PSD Interface,
receiving said APDU response message through said PSD Interface by said client and encapsulating said APDU response message into said packet based communications message producing an encapsulated APDU message, using a second data processing means,
transmitting said encapsulated message over said network using said packet based communications protocol,
receiving said encapsulated message sent over said network by said remote computer system, processing said message using a third server data processing means to separate said encapsulated and encrypted APDU message,
decrypting said encrypted APDUs receiving from said third server data processing means using said cryptography data processing means and sending the decrypted APDUs to said forth server data processing means,
converting said response message from said APDU formatted protocol using a forth server data processing means, and forwarding said response to at least one API Level Program.
30. The method according to claim 29 wherein said network is a public network.
31. The method according to claim 29 wherein said network is a private network.
32. The method according to claim 29 wherein said protocol is an open communications protocol.
33. The method according to claim 29 wherein said protocol is a secure communications protocol.
34. The method according to claim 29 wherein said secure communications pipe is initiated by a client requesting access to information contained on one or more networked clients.
35. The method according to claim 29 wherein said secure communications pipe is initiated by a client requesting access to information contained on one or more networked remote computer systems.
36. The method according to claim 29 wherein said secure communications pipe is initiated by one or more networked remote computer systems requesting access to said PSD.
37. The method according to claim 20 or 29 wherein said network is a hardwired network.
38. The method according to claim 20 or 29 wherein said network is a digital cellular network.
39. The method according to claim 20 or 29 wherein said network is a wireless network.
40. The method according to claim 20 or 29 wherein said network is an optical network.
41. The method according to claim 20 or 29 wherein said network is a telephone acoustical network.
US09/844,246 2001-04-30 2001-04-30 Method and system for establishing a remote connection to a personal security device Abandoned US20020162021A1 (en)

Priority Applications (27)

Application Number Priority Date Filing Date Title
US09/844,246 US20020162021A1 (en) 2001-04-30 2001-04-30 Method and system for establishing a remote connection to a personal security device
PCT/EP2002/003929 WO2002089444A1 (en) 2001-04-30 2002-04-09 Method and system for authenticating a personal security device vis-a-vis at least one remote computer system
DE60221113T DE60221113T3 (en) 2001-04-30 2002-04-09 PROCESS AND SYSTEM FOR THE REMOTE AND MANAGEMENT OF PERSONNEL SECURITY DEVICES
DE60220665T DE60220665T3 (en) 2001-04-30 2002-04-09 METHOD AND SYSTEM FOR CONNECTING A CONNECTION BETWEEN A PERSONNEL SECURITY DEVICE AND A REMOTE COMPUTER SYSTEM
US10/476,416 US7853789B2 (en) 2001-04-30 2002-04-09 Method and system for establishing a communications pipe between a personal security device and a remote computer system
TW091107061A TW552786B (en) 2001-04-30 2002-04-09 Method and system for remote activation and management of personal security devices
EP02766622A EP1384370B1 (en) 2001-04-30 2002-04-09 Method and system for authenticating a personal security device vis-a-vis at least one remote computer system
AT02766622T ATE291319T1 (en) 2001-04-30 2002-04-09 METHOD AND SYSTEM FOR AUTHENTICATING A PERSONAL SECURITY DEVICE AGAINST AT LEAST ONE REMOTE COMPUTER SYSTEM
AT02745226T ATE364951T1 (en) 2001-04-30 2002-04-09 METHOD AND SYSTEM FOR ESTABLISHING A CONNECTION BETWEEN A PERSONAL SECURITY DEVICE AND A REMOTE COMPUTER SYSTEM
EP02730129A EP1384212B2 (en) 2001-04-30 2002-04-09 Method and system for remote activation and management of personal security devices
PCT/EP2002/003928 WO2002089443A1 (en) 2001-04-30 2002-04-09 Method and system for establishing a communications pipe between a personal security device and a remote computer system
US10/476,316 US7316030B2 (en) 2001-04-30 2002-04-09 Method and system for authenticating a personal security device vis-à-vis at least one remote computer system
EP02745226A EP1384369B2 (en) 2001-04-30 2002-04-09 Method and system for establishing a communications pipe between a personal security device and a remote computer system
US10/476,329 US8028083B2 (en) 2001-04-30 2002-04-09 Method and system for remote activation and management of personal security devices
AT02730129T ATE366968T1 (en) 2001-04-30 2002-04-09 METHOD AND SYSTEM FOR REMOTE ACTIVATION AND MANAGEMENT OF PERSONAL SECURITY DEVICES
PCT/EP2002/003930 WO2002091316A1 (en) 2001-04-30 2002-04-09 Method and system for remote activation and management of personal security devices
DE60203277T DE60203277T2 (en) 2001-04-30 2002-04-09 METHOD AND SYSTEM FOR AUTHENTICATING A PERSONAL SECURITY DEVICE COMPRISING AT LEAST ONE REMOTE COMPUTER SYSTEM
US12/650,228 US8190899B1 (en) 2001-04-30 2009-12-30 System and method for establishing a remote connection over a network with a personal security device connected to a local client without using a local APDU interface or local cryptography
US12/925,664 US8402275B2 (en) 2001-04-30 2010-10-27 Method and system for establishing a communications pipe between a personal security device and a remote computer system
US13/216,727 US8626947B2 (en) 2001-04-30 2011-08-24 Method and system for remote activation and management of personal security devices
US13/766,179 US8892891B1 (en) 2001-04-30 2013-02-13 Method and system for establishing a communications pipe between a personal security device and a remote computer system
US14/091,374 US8892771B2 (en) 2001-04-30 2013-11-27 Method and System for remote activation and management of personal security devices
US14/507,910 US9282163B2 (en) 2001-04-30 2014-10-07 Method and system for remote activation and management of personal security devices
US14/513,475 US9210172B2 (en) 2001-04-30 2014-10-14 Method and system for establishing a communications pipe between a personal security device and a remote computer system
US14/931,013 US9473469B2 (en) 2001-04-30 2015-11-03 Method and system for establishing a communications pipe between a personal security device and a remote computer system
US15/006,241 US9794371B2 (en) 2001-04-30 2016-01-26 Method and system for remote activation and management of personal security devices
US15/267,210 US20170064553A1 (en) 2001-04-30 2016-09-16 Method and system for establishing a communications pipe between a personal security device and a remote computer system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US09/844,246 US20020162021A1 (en) 2001-04-30 2001-04-30 Method and system for establishing a remote connection to a personal security device

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
US09/844,439 Continuation-In-Part US7363486B2 (en) 2001-04-30 2001-04-30 Method and system for authentication through a communications pipe
US09/844,272 Continuation-In-Part US7225465B2 (en) 2001-04-30 2001-04-30 Method and system for remote management of personal security devices

Related Child Applications (7)

Application Number Title Priority Date Filing Date
US10/476,329 Continuation-In-Part US8028083B2 (en) 2001-04-30 2002-04-09 Method and system for remote activation and management of personal security devices
PCT/EP2002/003928 Continuation WO2002089443A1 (en) 2001-04-30 2002-04-09 Method and system for establishing a communications pipe between a personal security device and a remote computer system
US10/476,416 Continuation US7853789B2 (en) 2001-04-30 2002-04-09 Method and system for establishing a communications pipe between a personal security device and a remote computer system
PCT/EP2002/003930 Continuation-In-Part WO2002091316A1 (en) 2001-04-30 2002-04-09 Method and system for remote activation and management of personal security devices
US10476416 Continuation 2002-04-09
US10476329 Continuation-In-Part 2002-04-09
US12/650,228 Continuation US8190899B1 (en) 2001-04-30 2009-12-30 System and method for establishing a remote connection over a network with a personal security device connected to a local client without using a local APDU interface or local cryptography

Publications (1)

Publication Number Publication Date
US20020162021A1 true US20020162021A1 (en) 2002-10-31

Family

ID=25292214

Family Applications (8)

Application Number Title Priority Date Filing Date
US09/844,246 Abandoned US20020162021A1 (en) 2001-04-30 2001-04-30 Method and system for establishing a remote connection to a personal security device
US10/476,416 Active 2026-07-12 US7853789B2 (en) 2001-04-30 2002-04-09 Method and system for establishing a communications pipe between a personal security device and a remote computer system
US12/650,228 Expired - Lifetime US8190899B1 (en) 2001-04-30 2009-12-30 System and method for establishing a remote connection over a network with a personal security device connected to a local client without using a local APDU interface or local cryptography
US12/925,664 Expired - Lifetime US8402275B2 (en) 2001-04-30 2010-10-27 Method and system for establishing a communications pipe between a personal security device and a remote computer system
US13/766,179 Expired - Fee Related US8892891B1 (en) 2001-04-30 2013-02-13 Method and system for establishing a communications pipe between a personal security device and a remote computer system
US14/513,475 Expired - Fee Related US9210172B2 (en) 2001-04-30 2014-10-14 Method and system for establishing a communications pipe between a personal security device and a remote computer system
US14/931,013 Expired - Lifetime US9473469B2 (en) 2001-04-30 2015-11-03 Method and system for establishing a communications pipe between a personal security device and a remote computer system
US15/267,210 Abandoned US20170064553A1 (en) 2001-04-30 2016-09-16 Method and system for establishing a communications pipe between a personal security device and a remote computer system

Family Applications After (7)

Application Number Title Priority Date Filing Date
US10/476,416 Active 2026-07-12 US7853789B2 (en) 2001-04-30 2002-04-09 Method and system for establishing a communications pipe between a personal security device and a remote computer system
US12/650,228 Expired - Lifetime US8190899B1 (en) 2001-04-30 2009-12-30 System and method for establishing a remote connection over a network with a personal security device connected to a local client without using a local APDU interface or local cryptography
US12/925,664 Expired - Lifetime US8402275B2 (en) 2001-04-30 2010-10-27 Method and system for establishing a communications pipe between a personal security device and a remote computer system
US13/766,179 Expired - Fee Related US8892891B1 (en) 2001-04-30 2013-02-13 Method and system for establishing a communications pipe between a personal security device and a remote computer system
US14/513,475 Expired - Fee Related US9210172B2 (en) 2001-04-30 2014-10-14 Method and system for establishing a communications pipe between a personal security device and a remote computer system
US14/931,013 Expired - Lifetime US9473469B2 (en) 2001-04-30 2015-11-03 Method and system for establishing a communications pipe between a personal security device and a remote computer system
US15/267,210 Abandoned US20170064553A1 (en) 2001-04-30 2016-09-16 Method and system for establishing a communications pipe between a personal security device and a remote computer system

Country Status (5)

Country Link
US (8) US20020162021A1 (en)
EP (1) EP1384369B2 (en)
AT (1) ATE364951T1 (en)
DE (1) DE60220665T3 (en)
WO (1) WO2002089443A1 (en)

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030204719A1 (en) * 2001-03-16 2003-10-30 Kavado, Inc. Application layer security method and system
US20040143731A1 (en) * 2001-04-30 2004-07-22 Audebert Yves Louis Gabriel Method and system for establishing a communications pipe between a personal security device and a remote computer system
US20040176071A1 (en) * 2001-05-08 2004-09-09 Christian Gehrmann Secure remote subscription module access
US20040250066A1 (en) * 2003-05-22 2004-12-09 International Business Machines Corporation Smart card data transaction system and methods for providing high levels of storage and transmission security
US20050005093A1 (en) * 2003-07-01 2005-01-06 Andrew Bartels Methods, systems and devices for securing supervisory control and data acquisition (SCADA) communications
US20050136964A1 (en) * 2003-12-22 2005-06-23 Le Saint Eric F. Intelligent remote device
US20050138421A1 (en) * 2003-12-23 2005-06-23 Fedronic Dominique L.J. Server mediated security token access
EP1551149A2 (en) 2003-12-22 2005-07-06 Activcard Inc. Universal secure messaging for remote security tokens
US20050169475A1 (en) * 2002-05-21 2005-08-04 France Telecom Method of controlling access to cryptographic resources
US20060092953A1 (en) * 2004-10-14 2006-05-04 Nokia Corporation Proxy smart card applications
US20080005261A1 (en) * 2006-05-24 2008-01-03 Research In Motion Limited Grouping Application Protocol Data Units for Wireless Communication
US20090193151A1 (en) * 2008-01-24 2009-07-30 Neil Patrick Adams Optimized Biometric Authentication Method and System
US20090190802A1 (en) * 2008-01-24 2009-07-30 Neil Patrick Adams Optimized biometric authentication method and system
US20090197573A1 (en) * 2008-02-06 2009-08-06 Broadcom Corporation Secure use of a handheld computing unit
US7716720B1 (en) * 2005-06-17 2010-05-11 Rockwell Collins, Inc. System for providing secure and trusted computing environments
US20110219096A1 (en) * 2010-03-05 2011-09-08 Telefonica, S.A. Method and system for operations management in a telecommunications terminal with a state machine
US20110252140A1 (en) * 2008-10-31 2011-10-13 Gemalto Sa Method for establishing a link between the applications of an authentication card of a subscriber and an ims network
EP2433388A2 (en) * 2009-05-20 2012-03-28 Microsoft Corporation Portable secure computing network
US20120303794A1 (en) * 2011-05-26 2012-11-29 Kaseya International Limited Method and apparatus of performing remote management of a managed machine
US8862660B1 (en) 2011-08-04 2014-10-14 Wyse Technology L.L.C. System and method for facilitating processing of communication
US20150074752A1 (en) * 2002-08-19 2015-03-12 Blackberry Limited System and Method for Secure Control of Resources of Wireless Mobile Communication Devices
EP2421216B1 (en) * 2009-04-14 2016-07-06 ZTE Corporation Enhanced near field communication terminal, smart card and communication method thereof
US20160255055A1 (en) * 2015-01-29 2016-09-01 Google Inc. Controlling Access To Resource Functions At A Control Point Of The Resource Via A User Device
US20170308490A1 (en) * 2004-03-02 2017-10-26 Solarflare Communications, Inc. Dual-driver interface
WO2018031895A1 (en) * 2016-08-12 2018-02-15 7Tunnels, Inc. Devices and methods for enabling portable secure communication using random cipher pad cryptography
US20180060547A1 (en) * 2014-12-12 2018-03-01 Excalibur Ip, Llc User authentication and data encryption
US10154033B2 (en) * 2016-06-16 2018-12-11 Ambit Microsystems (Shanghai) Ltd. Electronic device and method for establishing wireless connection
US10915893B2 (en) * 2014-04-18 2021-02-09 Ingenico Group Method for processing transaction data, device and corresponding program

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050131837A1 (en) * 2003-12-15 2005-06-16 Sanctis Jeanne D. Method, system and program product for communicating e-commerce content over-the-air to mobile devices
US8370269B2 (en) 2004-06-02 2013-02-05 Overstock.Com, Inc. System and methods for electronic commerce using personal and business networks
EP2045992A1 (en) * 2007-10-04 2009-04-08 Gemplus A method for accessing a portable device, corresponding portable device, host device and system
US8583480B2 (en) 2007-12-21 2013-11-12 Overstock.Com, Inc. System, program product, and methods for social network advertising and incentives for same
US9747622B1 (en) 2009-03-24 2017-08-29 Overstock.Com, Inc. Point-and-shoot product lister
US8311964B1 (en) 2009-11-12 2012-11-13 Symantec Corporation Progressive sampling for deduplication indexing
US8473463B1 (en) 2010-03-02 2013-06-25 Symantec Corporation Method of avoiding duplicate backups in a computing system
US8370315B1 (en) 2010-05-28 2013-02-05 Symantec Corporation System and method for high performance deduplication indexing
US8983952B1 (en) 2010-07-29 2015-03-17 Symantec Corporation System and method for partitioning backup data streams in a deduplication based storage system
US8756197B1 (en) 2010-08-13 2014-06-17 Symantec Corporation Generating data set views for backup restoration
US8291170B1 (en) 2010-08-19 2012-10-16 Symantec Corporation System and method for event driven backup data storage
US8392376B2 (en) 2010-09-03 2013-03-05 Symantec Corporation System and method for scalable reference management in a deduplication based storage system
US8396841B1 (en) 2010-11-30 2013-03-12 Symantec Corporation Method and system of multi-level and multi-mode cloud-based deduplication
US8392384B1 (en) 2010-12-10 2013-03-05 Symantec Corporation Method and system of deduplication-based fingerprint index caching
US8589640B2 (en) 2011-10-14 2013-11-19 Pure Storage, Inc. Method for maintaining multiple fingerprint tables in a deduplicating storage system
CN102685210B (en) * 2012-04-01 2015-06-17 华为终端有限公司 Wireless routing equipment, mobile terminal, management system and method
US10546262B2 (en) 2012-10-19 2020-01-28 Overstock.Com, Inc. Supply chain management system
US10275397B2 (en) 2013-02-22 2019-04-30 Veritas Technologies Llc Deduplication storage system with efficient reference updating and space reclamation
US11676192B1 (en) 2013-03-15 2023-06-13 Overstock.Com, Inc. Localized sort of ranked product recommendations based on predicted user intent
US11023947B1 (en) 2013-03-15 2021-06-01 Overstock.Com, Inc. Generating product recommendations using a blend of collaborative and content-based data
US10810654B1 (en) 2013-05-06 2020-10-20 Overstock.Com, Inc. System and method of mapping product attributes between different schemas
US20160132681A1 (en) * 2013-06-14 2016-05-12 Nec Europe Ltd. Method for performing a secure boot of a computing system and computing system
US9483788B2 (en) 2013-06-25 2016-11-01 Overstock.Com, Inc. System and method for graphically building weighted search queries
US10929890B2 (en) 2013-08-15 2021-02-23 Overstock.Com, Inc. System and method of personalizing online marketing campaigns
US10872350B1 (en) 2013-12-06 2020-12-22 Overstock.Com, Inc. System and method for optimizing online marketing based upon relative advertisement placement
US11038922B2 (en) * 2013-12-06 2021-06-15 Fastly, Inc. Secure traffic optimization in an edge network
US9575680B1 (en) 2014-08-22 2017-02-21 Veritas Technologies Llc Deduplication rehydration
US10423495B1 (en) 2014-09-08 2019-09-24 Veritas Technologies Llc Deduplication grouping
US10534845B2 (en) 2016-05-11 2020-01-14 Overstock.Com, Inc. System and method for optimizing electronic document layouts
US11363101B2 (en) 2018-03-08 2022-06-14 Landmark Graphics Corporation Using existing servers in a wellbore environment as data sources for streaming servers
US11514493B1 (en) 2019-03-25 2022-11-29 Overstock.Com, Inc. System and method for conversational commerce online
US11205179B1 (en) 2019-04-26 2021-12-21 Overstock.Com, Inc. System, method, and program product for recognizing and rejecting fraudulent purchase attempts in e-commerce
JP7326873B2 (en) * 2019-05-27 2023-08-16 凸版印刷株式会社 COMMUNICATION SYSTEM, SERVER APPARATUS, DEVICE APPARATUS, COMMUNICATION METHOD, AND PROGRAM
US11734368B1 (en) 2019-09-26 2023-08-22 Overstock.Com, Inc. System and method for creating a consistent personalized web experience across multiple platforms and channels

Citations (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5276735A (en) * 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US5917168A (en) * 1993-06-02 1999-06-29 Hewlett-Packard Company System and method for revaluation of stored tokens in IC cards
US5944821A (en) * 1996-07-11 1999-08-31 Compaq Computer Corporation Secure software registration and integrity assessment in a computer system
US6005942A (en) * 1997-03-24 1999-12-21 Visa International Service Association System and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
US6101254A (en) * 1996-10-31 2000-08-08 Schlumberger Systemes Security method for making secure an authentication method that uses a secret key algorithm
US6101255A (en) * 1997-04-30 2000-08-08 Motorola, Inc. Programmable cryptographic processing system and method
US6131811A (en) * 1998-05-29 2000-10-17 E-Micro Corporation Wallet consolidator
US6144671A (en) * 1997-03-04 2000-11-07 Nortel Networks Corporation Call redirection methods in a packet based communications network
US6181735B1 (en) * 1995-09-25 2001-01-30 Gemplus S.C.A. Modem equipped with a smartcard reader
US6192473B1 (en) * 1996-12-24 2001-02-20 Pitney Bowes Inc. System and method for mutual authentication and secure communications between a postage security device and a meter server
US6195700B1 (en) * 1998-11-20 2001-02-27 International Business Machines Corporation Application protocol data unit management facility
US6196459B1 (en) * 1998-05-11 2001-03-06 Ubiq Incorporated Smart card personalization in a multistation environment
US6279047B1 (en) * 1995-06-23 2001-08-21 International Business Machines Corporation Method for simplifying communication with chip cards
US20010039587A1 (en) * 1998-10-23 2001-11-08 Stephen Uhler Method and apparatus for accessing devices on a network
US20020040936A1 (en) * 1998-10-27 2002-04-11 David C. Wentker Delegated management of smart card applications
US6385729B1 (en) * 1998-05-26 2002-05-07 Sun Microsystems, Inc. Secure token device access to services provided by an internet service provider (ISP)
US6402028B1 (en) * 1999-04-06 2002-06-11 Visa International Service Association Integrated production of smart cards
US6434238B1 (en) * 1994-01-11 2002-08-13 Infospace, Inc. Multi-purpose transaction card system
US6575360B1 (en) * 1997-05-15 2003-06-10 Betaresearch Device and method for personalizing chip cards
US6602469B1 (en) * 1998-11-09 2003-08-05 Lifestream Technologies, Inc. Health monitoring and diagnostic device and network-based health assessment and medical records maintenance system
US6694436B1 (en) * 1998-05-22 2004-02-17 Activcard Terminal and system for performing secure electronic transactions
US6751671B1 (en) * 1998-08-13 2004-06-15 Bull Cp8 Method of communication between a user station and a network, in particular such as internet, and implementing architecture
US6807561B2 (en) * 2000-12-21 2004-10-19 Gemplus Generic communication filters for distributed applications
US6892301B1 (en) * 1999-01-12 2005-05-10 International Business Machines Corporation Method and system for securely handling information between two information processing devices
US6944650B1 (en) * 1999-03-15 2005-09-13 Cp8 Technologies System for accessing an object using a “web” browser co-operating with a smart card
US7117364B1 (en) * 1999-10-05 2006-10-03 International Busienss Machines Corporation System and method for downloading application components to a chipcard

Family Cites Families (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US39587A (en) * 1863-08-18 Improved soda-water cooler
US7028187B1 (en) 1991-11-15 2006-04-11 Citibank, N.A. Electronic transaction apparatus for electronic commerce
US5455863A (en) 1993-06-29 1995-10-03 Motorola, Inc. Method and apparatus for efficient real-time authentication and encryption in a communication system
FR2714987B1 (en) 1994-01-10 1996-02-02 Remery Patrick System for transactions comprising terminals and memory cards and corresponding memory card.
US5778071A (en) 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US5761309A (en) 1994-08-30 1998-06-02 Kokusai Denshin Denwa Co., Ltd. Authentication system
EP0723355A1 (en) 1995-01-18 1996-07-24 T.R.T. Telecommunications Radioelectriques Et Telephoniques Data transmission system with data compression
US5657390A (en) * 1995-08-25 1997-08-12 Netscape Communications Corporation Secure socket layer application program apparatus and method
US5991407A (en) 1995-10-17 1999-11-23 Nokia Telecommunications Oy Subscriber authentication in a mobile communications system
DE19650549A1 (en) 1996-12-05 1998-06-10 Ods Gmbh & Co Kg Process for the secure subsequent programming of a microprocessor card for an additional application
US5974449A (en) * 1997-05-09 1999-10-26 Carmel Connection, Inc. Apparatus and method for providing multimedia messaging between disparate messaging platforms
US6385723B1 (en) 1997-05-15 2002-05-07 Mondex International Limited Key transformation unit for an IC card
DE19724901A1 (en) 1997-06-12 1998-12-17 Siemens Nixdorf Inf Syst Mobile radio telephone and those with a coupled computer for Internet or network applications and method for operating such a combination of devices
US6367011B1 (en) 1997-10-14 2002-04-02 Visa International Service Association Personalization of smart cards
US6422459B1 (en) 1997-10-15 2002-07-23 Citicorp Development Center, Inc. Method and system for off-line loading of stored value cards using a batch-load terminal
US6105008A (en) * 1997-10-16 2000-08-15 Visa International Service Association Internet loading system using smart card
US6711166B1 (en) 1997-12-10 2004-03-23 Radvision Ltd. System and method for packet network trunking
US6018779A (en) 1997-12-15 2000-01-25 Emc Corporation System for encapsulating a plurality of selected commands within a single command and transmitting the single command to a remote device over a communication link therewith
US6272551B1 (en) * 1998-04-08 2001-08-07 Intel Corporation Network adapter for transmitting network packets between a host device and a power line network
US6108789A (en) 1998-05-05 2000-08-22 Liberate Technologies Mechanism for users with internet service provider smart cards to roam among geographically disparate authorized network computer client devices without mediation of a central authority
US6098891A (en) 1998-06-29 2000-08-08 Schlumberger Malco, Inc. Controlling industrial processes
EP1033688A1 (en) 1999-03-01 2000-09-06 Citicorp Development Center, Inc. Method and system for managing transaction card data
EP1039719A3 (en) 1999-03-19 2004-01-02 Citicorp Development Center, Inc. Method system for deploying smart card applications over data networks
SI1212732T1 (en) 1999-08-31 2004-10-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
EP1221145A1 (en) 1999-09-22 2002-07-10 BA Cards and Security B.V. (BACS) Method and system for performing a transaction between a client and a server over a network
FR2804816B1 (en) * 2000-02-03 2003-10-31 Gemplus Card Int TRANSPORT OF PROTOCOL UNITS OF PORTABLE ELECTRONIC OBJECT BY PROTOCOL FOR MICROCOMPUTER DEVICES
AUPQ549200A0 (en) 2000-02-08 2000-03-02 Keycorp Limited A method of operating a remote terminal
US20010045451A1 (en) 2000-02-28 2001-11-29 Tan Warren Yung-Hang Method and system for token-based authentication
US7065578B2 (en) * 2000-03-20 2006-06-20 At&T Corp. Service selection in a shared access network using policy routing
EP1202208A4 (en) 2000-04-06 2006-04-12 Sony Corp Storage area dividing method for portable device
AU2000240814A1 (en) 2000-04-11 2001-10-23 Visa International Service Association Integrated production of smart cards
US6992995B2 (en) * 2000-04-17 2006-01-31 Telcordia Technologies, Inc. Telecommunication enhanced mobile IP architecture for intra-domain mobility
US20020025046A1 (en) 2000-05-12 2002-02-28 Hung-Yu Lin Controlled proxy secure end to end communication
US6993131B1 (en) 2000-09-12 2006-01-31 Nokia Corporation Method and system for managing rights in digital information over a network
ATE366968T1 (en) 2001-04-30 2007-08-15 Activcard Ireland Ltd METHOD AND SYSTEM FOR REMOTE ACTIVATION AND MANAGEMENT OF PERSONAL SECURITY DEVICES
US20020162021A1 (en) 2001-04-30 2002-10-31 Audebert Yves Louis Gabriel Method and system for establishing a remote connection to a personal security device

Patent Citations (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5499297A (en) * 1992-04-17 1996-03-12 Secure Computing Corporation System and method for trusted path communications
US5276735A (en) * 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US5917168A (en) * 1993-06-02 1999-06-29 Hewlett-Packard Company System and method for revaluation of stored tokens in IC cards
US6718314B2 (en) * 1994-01-11 2004-04-06 Infospace, Inc. Multi-purpose transaction card system
US6434238B1 (en) * 1994-01-11 2002-08-13 Infospace, Inc. Multi-purpose transaction card system
US6279047B1 (en) * 1995-06-23 2001-08-21 International Business Machines Corporation Method for simplifying communication with chip cards
US6181735B1 (en) * 1995-09-25 2001-01-30 Gemplus S.C.A. Modem equipped with a smartcard reader
US5944821A (en) * 1996-07-11 1999-08-31 Compaq Computer Corporation Secure software registration and integrity assessment in a computer system
US6101254A (en) * 1996-10-31 2000-08-08 Schlumberger Systemes Security method for making secure an authentication method that uses a secret key algorithm
US6192473B1 (en) * 1996-12-24 2001-02-20 Pitney Bowes Inc. System and method for mutual authentication and secure communications between a postage security device and a meter server
US6144671A (en) * 1997-03-04 2000-11-07 Nortel Networks Corporation Call redirection methods in a packet based communications network
US6005942A (en) * 1997-03-24 1999-12-21 Visa International Service Association System and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
US6233683B1 (en) * 1997-03-24 2001-05-15 Visa International Service Association System and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
US6101255A (en) * 1997-04-30 2000-08-08 Motorola, Inc. Programmable cryptographic processing system and method
US6575360B1 (en) * 1997-05-15 2003-06-10 Betaresearch Device and method for personalizing chip cards
US6196459B1 (en) * 1998-05-11 2001-03-06 Ubiq Incorporated Smart card personalization in a multistation environment
US6694436B1 (en) * 1998-05-22 2004-02-17 Activcard Terminal and system for performing secure electronic transactions
US6385729B1 (en) * 1998-05-26 2002-05-07 Sun Microsystems, Inc. Secure token device access to services provided by an internet service provider (ISP)
US6131811A (en) * 1998-05-29 2000-10-17 E-Micro Corporation Wallet consolidator
US6751671B1 (en) * 1998-08-13 2004-06-15 Bull Cp8 Method of communication between a user station and a network, in particular such as internet, and implementing architecture
US20010039587A1 (en) * 1998-10-23 2001-11-08 Stephen Uhler Method and apparatus for accessing devices on a network
US20020040936A1 (en) * 1998-10-27 2002-04-11 David C. Wentker Delegated management of smart card applications
US6481632B2 (en) * 1998-10-27 2002-11-19 Visa International Service Association Delegated management of smart card applications
US6602469B1 (en) * 1998-11-09 2003-08-05 Lifestream Technologies, Inc. Health monitoring and diagnostic device and network-based health assessment and medical records maintenance system
US6195700B1 (en) * 1998-11-20 2001-02-27 International Business Machines Corporation Application protocol data unit management facility
US6892301B1 (en) * 1999-01-12 2005-05-10 International Business Machines Corporation Method and system for securely handling information between two information processing devices
US6944650B1 (en) * 1999-03-15 2005-09-13 Cp8 Technologies System for accessing an object using a “web” browser co-operating with a smart card
US6402028B1 (en) * 1999-04-06 2002-06-11 Visa International Service Association Integrated production of smart cards
US7117364B1 (en) * 1999-10-05 2006-10-03 International Busienss Machines Corporation System and method for downloading application components to a chipcard
US6807561B2 (en) * 2000-12-21 2004-10-19 Gemplus Generic communication filters for distributed applications

Cited By (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030204719A1 (en) * 2001-03-16 2003-10-30 Kavado, Inc. Application layer security method and system
US7882555B2 (en) 2001-03-16 2011-02-01 Kavado, Inc. Application layer security method and system
US20040143731A1 (en) * 2001-04-30 2004-07-22 Audebert Yves Louis Gabriel Method and system for establishing a communications pipe between a personal security device and a remote computer system
US7853789B2 (en) 2001-04-30 2010-12-14 Activcard Ireland, Limited Method and system for establishing a communications pipe between a personal security device and a remote computer system
US8190899B1 (en) * 2001-04-30 2012-05-29 Activcard System and method for establishing a remote connection over a network with a personal security device connected to a local client without using a local APDU interface or local cryptography
US20040176071A1 (en) * 2001-05-08 2004-09-09 Christian Gehrmann Secure remote subscription module access
US8295808B2 (en) * 2001-05-08 2012-10-23 Telefonaktiebolaget L M Ericsson (Publ.) Secure remote subscription module access
US7496199B2 (en) * 2002-05-21 2009-02-24 France Telecom Method of controlling access to cryptographic resources
US20050169475A1 (en) * 2002-05-21 2005-08-04 France Telecom Method of controlling access to cryptographic resources
US20150074752A1 (en) * 2002-08-19 2015-03-12 Blackberry Limited System and Method for Secure Control of Resources of Wireless Mobile Communication Devices
US10298584B2 (en) 2002-08-19 2019-05-21 Blackberry Limited System and method for secure control of resources of wireless mobile communication devices
US10015168B2 (en) 2002-08-19 2018-07-03 Blackberry Limited System and method for secure control of resources of wireless mobile communication devices
US9998466B2 (en) 2002-08-19 2018-06-12 Blackberry Limited System and method for secure control of resources of wireless mobile communication devices
US9391992B2 (en) * 2002-08-19 2016-07-12 Blackberry Limited System and method for secure control of resources of wireless mobile communication devices
US10999282B2 (en) 2002-08-19 2021-05-04 Blackberry Limited System and method for secure control of resources of wireless mobile communication devices
US7380125B2 (en) * 2003-05-22 2008-05-27 International Business Machines Corporation Smart card data transaction system and methods for providing high levels of storage and transmission security
US20040250066A1 (en) * 2003-05-22 2004-12-09 International Business Machines Corporation Smart card data transaction system and methods for providing high levels of storage and transmission security
EP1627308A2 (en) * 2003-05-28 2006-02-22 Kavado, Inc. Application layer security method and system
EP1627308A4 (en) * 2003-05-28 2009-02-04 Kavado Inc Application layer security method and system
US20050005093A1 (en) * 2003-07-01 2005-01-06 Andrew Bartels Methods, systems and devices for securing supervisory control and data acquisition (SCADA) communications
US20100058052A1 (en) * 2003-07-01 2010-03-04 Andrew Bartels Methods, systems and devices for securing supervisory control and data acquisition (scada) communications
EP1551149A2 (en) 2003-12-22 2005-07-06 Activcard Inc. Universal secure messaging for remote security tokens
US7907935B2 (en) * 2003-12-22 2011-03-15 Activcard Ireland, Limited Intelligent remote device
US8200195B2 (en) * 2003-12-22 2012-06-12 Activcard Ireland, Limited Intelligent remote device
US20130019100A1 (en) * 2003-12-22 2013-01-17 Le Saint Eric F Intelligent remote device
US20050136964A1 (en) * 2003-12-22 2005-06-23 Le Saint Eric F. Intelligent remote device
US20050138421A1 (en) * 2003-12-23 2005-06-23 Fedronic Dominique L.J. Server mediated security token access
US11182317B2 (en) 2004-03-02 2021-11-23 Xilinx, Inc. Dual-driver interface
US11119956B2 (en) * 2004-03-02 2021-09-14 Xilinx, Inc. Dual-driver interface
US20170308490A1 (en) * 2004-03-02 2017-10-26 Solarflare Communications, Inc. Dual-driver interface
US8095179B2 (en) * 2004-10-14 2012-01-10 Nokia Corporation Proxy smart card applications
US20060092953A1 (en) * 2004-10-14 2006-05-04 Nokia Corporation Proxy smart card applications
US7716720B1 (en) * 2005-06-17 2010-05-11 Rockwell Collins, Inc. System for providing secure and trusted computing environments
US20080005261A1 (en) * 2006-05-24 2008-01-03 Research In Motion Limited Grouping Application Protocol Data Units for Wireless Communication
US20090193151A1 (en) * 2008-01-24 2009-07-30 Neil Patrick Adams Optimized Biometric Authentication Method and System
US8838989B2 (en) 2008-01-24 2014-09-16 Blackberry Limited Optimized biometric authentication method and system
US9378346B2 (en) * 2008-01-24 2016-06-28 Blackberry Limited Optimized biometric authentication method and system
US20090190802A1 (en) * 2008-01-24 2009-07-30 Neil Patrick Adams Optimized biometric authentication method and system
US20090197573A1 (en) * 2008-02-06 2009-08-06 Broadcom Corporation Secure use of a handheld computing unit
US8788670B2 (en) * 2008-10-31 2014-07-22 Gemalto Sa Method for establishing a link between the applications of an authentication card of a subscriber and an IMS network
US20110252140A1 (en) * 2008-10-31 2011-10-13 Gemalto Sa Method for establishing a link between the applications of an authentication card of a subscriber and an ims network
EP2421216B1 (en) * 2009-04-14 2016-07-06 ZTE Corporation Enhanced near field communication terminal, smart card and communication method thereof
EP2433388A2 (en) * 2009-05-20 2012-03-28 Microsoft Corporation Portable secure computing network
EP2433388A4 (en) * 2009-05-20 2014-07-23 Microsoft Corp Portable secure computing network
US20110219096A1 (en) * 2010-03-05 2011-09-08 Telefonica, S.A. Method and system for operations management in a telecommunications terminal with a state machine
US20170222874A1 (en) * 2011-05-26 2017-08-03 Kaseya Limited Method and apparatus of performing remote management of a managed machine
US9137104B2 (en) * 2011-05-26 2015-09-15 Kaseya Limited Method and apparatus of performing remote management of a managed machine
US10574518B2 (en) 2011-05-26 2020-02-25 Kaseya Limited Method and apparatus of performing remote management of a managed machine
US20120303794A1 (en) * 2011-05-26 2012-11-29 Kaseya International Limited Method and apparatus of performing remote management of a managed machine
US10177975B2 (en) * 2011-05-26 2019-01-08 Kaseya Limited Method and apparatus of performing remote management of a managed machine
US8984617B1 (en) * 2011-08-04 2015-03-17 Wyse Technology L.L.C. Client proxy operating in conjunction with server proxy
US8990342B2 (en) 2011-08-04 2015-03-24 Wyse Technology L.L.C. System and method for client-server communication facilitating utilization of network-based procedure call
US8904484B2 (en) 2011-08-04 2014-12-02 Wyse Technology L.L.C. System and method for client-server communication facilitating utilization of authentication and network-based procedure call
US9131011B1 (en) 2011-08-04 2015-09-08 Wyse Technology L.L.C. Method and apparatus for communication via fixed-format packet frame
US9225809B1 (en) 2011-08-04 2015-12-29 Wyse Technology L.L.C. Client-server communication via port forward
US8862660B1 (en) 2011-08-04 2014-10-14 Wyse Technology L.L.C. System and method for facilitating processing of communication
US9232015B1 (en) 2011-08-04 2016-01-05 Wyse Technology L.L.C. Translation layer for client-server communication
US9294544B1 (en) 2011-08-04 2016-03-22 Wyse Technology L.L.C. System and method for facilitating client-server communication
US8910273B1 (en) 2011-08-04 2014-12-09 Wyse Technology L.L.C. Virtual private network over a gateway connection
US10915893B2 (en) * 2014-04-18 2021-02-09 Ingenico Group Method for processing transaction data, device and corresponding program
US10437970B2 (en) * 2014-12-12 2019-10-08 Excalibur Ip, Llc User authentication and data encryption
US20180060547A1 (en) * 2014-12-12 2018-03-01 Excalibur Ip, Llc User authentication and data encryption
US9584489B2 (en) * 2015-01-29 2017-02-28 Google Inc. Controlling access to resource functions at a control point of the resource via a user device
US20160255055A1 (en) * 2015-01-29 2016-09-01 Google Inc. Controlling Access To Resource Functions At A Control Point Of The Resource Via A User Device
US10154033B2 (en) * 2016-06-16 2018-12-11 Ambit Microsystems (Shanghai) Ltd. Electronic device and method for establishing wireless connection
WO2018031895A1 (en) * 2016-08-12 2018-02-15 7Tunnels, Inc. Devices and methods for enabling portable secure communication using random cipher pad cryptography
US11201729B2 (en) 2016-08-12 2021-12-14 7Tunnels Inc. Devices and methods for enabling portable secure communication using random cipher pad cryptography by enabling communications to be passed to the device from a host, encrypted and/or decrypted, and passed back to the host

Also Published As

Publication number Publication date
US7853789B2 (en) 2010-12-14
US9473469B2 (en) 2016-10-18
US9210172B2 (en) 2015-12-08
ATE364951T1 (en) 2007-07-15
DE60220665D1 (en) 2007-07-26
US8190899B1 (en) 2012-05-29
US8402275B2 (en) 2013-03-19
US20160197888A1 (en) 2016-07-07
US20040143731A1 (en) 2004-07-22
DE60220665T3 (en) 2011-07-07
US20150135273A1 (en) 2015-05-14
EP1384369B1 (en) 2007-06-13
EP1384369B2 (en) 2010-10-27
WO2002089443A1 (en) 2002-11-07
DE60220665T2 (en) 2008-02-21
US8892891B1 (en) 2014-11-18
US20110119482A1 (en) 2011-05-19
US20170064553A1 (en) 2017-03-02
EP1384369A1 (en) 2004-01-28

Similar Documents

Publication Publication Date Title
US9473469B2 (en) Method and system for establishing a communications pipe between a personal security device and a remote computer system
US9794371B2 (en) Method and system for remote activation and management of personal security devices
US7316030B2 (en) Method and system for authenticating a personal security device vis-à-vis at least one remote computer system
US8484713B1 (en) Transport-level web application security on a resource-constrained device
CA2228687A1 (en) Secured virtual private networks
US7363486B2 (en) Method and system for authentication through a communications pipe
EP3643031A1 (en) Systems and methods for data encryption for cloud services
JP2001022665A (en) Information processing system capable of providing security of communication between software components
CN117155717B (en) Authentication method based on identification password, and cross-network and cross-domain data exchange method and system
Bonachea et al. SafeTP: Transparently securing FTP network services
WO2001035569A1 (en) Method and system for data encryption and filtering

Legal Events

Date Code Title Description
AS Assignment

Owner name: ACTIVCARD, FRANCE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:AUDEBERT, YVES LOUIS GABRIEL;CLEMOT, OLIVIER;REEL/FRAME:012035/0639

Effective date: 20010416

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO PAY ISSUE FEE