US20060112275A1 - Facilitating and authenticating transactions - Google Patents

Facilitating and authenticating transactions Download PDF

Info

Publication number
US20060112275A1
US20060112275A1 US10/531,430 US53143005A US2006112275A1 US 20060112275 A1 US20060112275 A1 US 20060112275A1 US 53143005 A US53143005 A US 53143005A US 2006112275 A1 US2006112275 A1 US 2006112275A1
Authority
US
United States
Prior art keywords
data processing
data
authentication
sim
processing apparatus
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/531,430
Inventor
David Jeal
Charles Debney
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vodafone Group PLC
Original Assignee
Vodafone Group PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0224228A external-priority patent/GB2396707B/en
Priority claimed from GB0311729A external-priority patent/GB2394327B/en
Application filed by Vodafone Group PLC filed Critical Vodafone Group PLC
Assigned to VODAFONE GROUP PLC reassignment VODAFONE GROUP PLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: DEBNEY, CHARLES WILLIAM, JEAL, DAVID
Publication of US20060112275A1 publication Critical patent/US20060112275A1/en
Priority to US13/103,607 priority Critical patent/US8789161B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10237Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the reader and the record carrier being capable of selectively switching between reader and record carrier appearance, e.g. in near field communication [NFC] devices where the NFC device may function as an RFID reader or as an RFID tag
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/305Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wired telephone networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • G07F7/088Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself
    • G07F7/0886Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself the card reader being portable for interacting with a POS or ECR in realizing a payment transaction
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Definitions

  • the invention relates to the facilitation and authentication of transactions.
  • transactions between data processing apparatus such as a personal computer
  • a (possibly remote) third party are facilitated and authenticated, and such facilitation and authentication may also involve the facilitation and authentication of a payment or data transfer to be made by or on behalf of the user to the third party.
  • a device for connection to a data processing apparatus including means for operative coupling to authentication storage means storing predetermined information relating to the authentication of a transaction with the data processing apparatus, the device when operatively coupled to the data processing apparatus being responsive to an authentication process carried out via a communications link for authenticating the transaction, the authentication process involving the use of the predetermined information, and wherein the device controls access to the predetermined information.
  • a method for authenticating a transaction with data processing apparatus in which the data processing apparatus has operatively associated with it a security device which in turn has operatively associated with it authentication storage means for storing predetermined authentication information, and including the step of carrying out an authentication process via a communications link for authenticating the transaction, the authentication process involving the use of the predetermined authentication information obtained from the authentication storage means via the security device which controls access to the predetermined authentication information.
  • a device for controlling access to authentication data stored on a authentication storage means including means for coupling the device to a data processing apparatus to allow the authentication data to be used to authenticate a transaction performed by the data processing apparatus, wherein security means is provided for controlling access to the authentication data via the data processing apparatus.
  • FIG. 1 is a block diagram for explaining the operation of the method in relation to the data processing apparatus
  • FIG. 2 is a flow chart for use in the understanding of the block diagram of FIG. 1 ;
  • FIG. 3 is a block diagram corresponding to FIG. 1 in which a “dongle” in accordance with the invention is used;
  • FIG. 4 is a perspective view of one configuration of a dongle
  • FIG. 5 shows a side elevation of a further configuration of the dongle
  • FIG. 6 shows a block diagram for explaining the operation of a method of authenticating a transaction using data processing apparatus
  • FIGS. 7A, 7B and 7 C are a flow chart for use in understanding the authentication process carried out by the data processing apparatus of FIG. 6 .
  • FIG. 8A shows a front view of a third configuration of a dongle
  • FIG. 8B shows a side view of the dongle of FIG. 8A ;
  • FIG. 8C shows a cross-sectional view taken along line x-x of FIG. 8B but with the dongle connector extended;
  • FIG. 8D shows a side view corresponding to FIG. 8B but with the dongle connector extended
  • FIG. 9A shows a front view of a fourth configuration of a dongle
  • FIG. 9B shows a side view of the dongle of FIG. 9A ;
  • FIG. 9C shows a front view corresponding to FIG. 9A but with the dongle connector extended
  • FIG. 9D shows a side view corresponding to FIG. 9B but with the dongle connector extended
  • FIG. 10A shows a front view of a fifth configuration of a dongle
  • FIG. 10B shows a side view of the dongle of FIG. 10A ;
  • FIG. 10C shows a front view corresponding to FIG. 10A but with the dongle connector extended
  • FIG. 10D shows a side view corresponding to FIG. 10B but with the dongle connector extended
  • FIG. 11A shows a front view of a sixth configuration of a dongle
  • FIG. 11B shows a side view of the dongle of FIG. 11A ;
  • FIG. 11C shows how the electrical connector emerges from the casing of the dongle.
  • the data processing apparatus may be required to carry out a transaction, such as the exchange of information, with a third party, such as a remote third party with which the communication must be made over a telecommunications link (including via the Internet).
  • the third party may require that the data processing apparatus, or the user thereof for the time being, is authenticated to the satisfaction of the third party before the transaction takes place.
  • the transaction may merely involve the exchange of information.
  • the user of the data processing apparatus may simply need to be authenticated in order to download information from the third party.
  • Such information may be information kept by the third party on behalf of the user of the data processing apparatus (for example, information relating to the user's bank account).
  • the information might be information held on other data processing apparatus, such as a data network belonging to an organisation or commercial entity with which the user is connected or by whom the user is employed, thus facilitating access to that network by the user when the user is travelling.
  • Another possible transaction may involve the downloading by the data processing apparatus of software from the remote location.
  • the transaction may require a payment to be made by the user in order to enable the transaction to take place, such as a payment to the third party in return for the information provided.
  • a payment to be made by the user in order to enable the transaction to take place, such as a payment to the third party in return for the information provided.
  • the data processing apparatus may be required to operate automatically (for example, intermittently operating in an information-gathering or monitoring role, and reporting the results to a third party). In such cases, it may alternatively or additionally be necessary for the data processing apparatus to authenticate itself to the satisfaction of the third party.
  • the data processing apparatus is provided with, or associated with means (authentication storage means) for storing predetermined authentication information for authenticating that apparatus or a particular user thereof.
  • the means for storing the predetermined information is removable and can thus be taken by the user and inserted into any data processing apparatus (or computer) which is adapted to receive it, so as to enable that user to be authenticated in respect to a transaction to be carried out by that user with that computer.
  • the means for storing the predetermined information is in the form of a smart card.
  • the smart card is a Subscriber Identity Module or SIM of the type used in and for authenticating the use of handsets in a mobile or cellular telecommunications network—such as a GSM (Group Special Mobile) or 3G (Third Generation) network.
  • a GSM Group Special Mobile
  • 3G Third Generation
  • Such a network will store details of its users' (subscribers') SIMs.
  • a user's handset is authenticated (for example, when the user activates the handset on the network with a view to making or receiving calls) by the network sending a challenge to the handset incorporating that SIM, in response to which the SIM calculates a reply (dependent on the predetermined information held on the SIM—typically an authentication algorithm and a unique key Ki) and transmits it back to the network which checks it against its own information for that user or subscriber in order to complete the authentication process.
  • the SIM can be used in or in association with the data processing apparatus or computer so that the same form of authentication process can be carried out.
  • the authentication process can be carried out by that network.
  • the authentication process being described does not necessarily authenticate the human identity of the user.
  • cellular telecommunication networks have pre-pay subscribers who are issued with SIMs in return for pre-payment enabling them to make calls on the network.
  • the identity of such pre-pay subscribers is not known (or not necessarily known) by the networks. Nevertheless, such a user cannot make use of the network until the network has authenticated that user's SIM—that is, has confirmed that such user is a particular user who has a particular pre-paid account with the network.
  • the SIMs of such pre-paid users or subscribers could equally well be used (in the manner described) in or in association with data processing apparatus or computers, for the purposes of authenticating that user.
  • the SIM need not take the form of a physical (and removable) smart card but instead can be simulated by being embedded in the data processing apparatus or computer in the form of software or represented as a chip for example.
  • the SIM may be a SIM registered with a particular cellular telecommunications network—a network applicable to the country or region where the data processing apparatus or computer is to be used.
  • a particular cellular telecommunications network a network applicable to the country or region where the data processing apparatus or computer is to be used.
  • circumstances may arise (for example, the apparatus or the computer is physically moved to a different country or region) in which it is desirable or necessary to re-register the SIM with a different cellular telecommunications network. Ways in which this can be done are disclosed in our co-pending United Kingdom patent applications Nos. 0118406.8, 0122712.3 and 0130790.9 and in our corresponding PCT applications Nos.
  • a SIM (and thus also a simulated SIM) may be initially provided with authentication (and other) information relating to each of a plurality of networks, the information respective to the different networks being selectively activatable.
  • the users could be subscribers to a telecommunications network. Instead, they could be subscribers registered with some other centralised system which could then carry out the authentication process in the same way as in a telecommunications network. In such a case, the registration of a SIM (or simulated SIM) could be transferred from one such centralised system to another in the same manner as described above.
  • an aim of the authentication process is to facilitate a transaction between the data processing apparatus or computer and a third party.
  • the authentication process is carried out by a telecommunications network, or by some other system, to which the user of the SIM is a subscriber, the satisfactory completion of the authentication process would then be communicated by that network or system to the third party—to enable the transaction to proceed.
  • a payment by the user to the third party may be involved.
  • An arrangement as described above, in which the authentication process is carried out by a telecommunications network or other centralised system to which the user is a subscriber advantageously facilitates the making of such payments and is particularly advantageous where (as may often be the case) the payment is for a small amount (for example, payment in return for receipt of information—e.g. weather or traffic information, or for temporary use of specific software); in such a case, the payment can be debited to the account of the subscriber held by the telecommunications network or other centralised system—and then, of course, passed on to the third party, perhaps after deduction of a handling charge.
  • information e.g. weather or traffic information, or for temporary use of specific software
  • FIG. 1 schematically illustrates one way of operating the met hod described above.
  • a Windows-based personal computer or PC 10 is shown (‘Windows’ is a trade mark).
  • the PC 10 is adapted to receive a SIM shown diagrammatically at 12 .
  • the SIM may be removably fitted to the PC, for use in identifying a user (that is, the holder of the SIM) or may be fixed within the PC (for identifying the PC itself).
  • the PC 10 incorporates transaction management software 14 which interacts with and controls some of the functions of the SIM.
  • the PC 10 is adapted to receive a SIM
  • a smart card other than a SIM might be used, and this is in accordance with the invention.
  • the SIM or smartcard
  • the SIM could be associated with the PC in any way that allows communication between the SIM (or smartcard) and the PC 10 .
  • the SIM or smartcard
  • the SIM could be provided with a “dongle” (examples of which are described hereinafter in detail) which allows wired or wireless communication with the PC 10 .
  • the communication between the SIM (or smartcard) and the PC 10 is secure.
  • the communications may be encrypted, or any other means for secure communication may be employed.
  • a cellular telephone network 16 such as the Vodafone (trade mark) network, and it is assumed that the SIM 12 is registered with the network 16 .
  • the user of the PC 10 requests use of a particular application 17 on the PC.
  • a particular application 17 on the PC For example, the user might wish to view web pages containing specialised information which are encrypted and thus not generally available.
  • the user requests a “session key”—that is, for example, permission to carry out a transaction involving time-limited use of the particular application.
  • the request for the session key is addressed to the transaction manager 14 .
  • the transaction manager 14 transmits identification information derived from the SIM 12 (an “I am here” message) to the security services part 18 of the network 16 (step B).
  • the network transmits a random challenge (step C) to the transaction manager 14 , this challenge being based on information known to the network about the SIM 12 .
  • the double-headed arrow 19 in FIG. 1 indicates schematically the two-way data communication between the PC 10 and the network 16 .
  • This data communication may be over any suitable communication medium.
  • the communication medium may be a fixed telephone network (such as PSTN) or a wireless network.
  • the wireless network may be the same as the network 16 which provides security services 18 , or may be another network.
  • the data communication may be performed via the Internet.
  • the data communication is preferably in a form that is secure and encrypted.
  • the transaction manager 14 transmits a response from SIM 12 to the challenge by providing an answer derived from the challenge and the key held on the SIM.
  • the reply is checked by the security services part 18 of the network 16 .
  • the security services part 18 authenticates the user and confirms this to the transaction manager 14 (step E)—possibly by providing a populate Security Token.
  • the security services part 18 in the network transmits the session key (step F) to the application services part 22 of the network 16 .
  • the transaction manager 14 also transmits the session key to the application 17 (step G).
  • the transaction manager facilitates the transfer of data to and from the SIM 12 .
  • the function of the transaction manager in the embodiment being described is to act as a conduit for the data being passed to and from the SIM 12 .
  • the user can now make the request for the particular application (step H), accompanying this application request with the session key received at step G.
  • the application request of step H is transmitted to an application services part 22 which may be part of the network 16 (as shown) or may be separate and controlled by a third party.
  • the application services part compares the session key received with the application request (step H) with the session key received at step F. Assuming that the result of this check is satisfactory, the application services part 22 now transmits acceptance of the application request (step J) to the PC 10 , and the application now proceeds.
  • the session key may allow time limited use of the application server 22 , a single use or infinite use—depending on the circumstances.
  • the network can now debit the user's account with a charge for the session.
  • a data carrier may be provided with means for storing predetermined information such as in one of the forms described above—that is, a SIM or (more probably) software simulating a SIM.
  • the simulated SIM is associated with data stored on the data carrier.
  • the data carrier may, for example, be a DVD or CD ROM or some other similar data carrier, and the data thereon may be software or a suite of software.
  • the simulated SIM may be used to identify and authenticate the data (such as the software) on the data carrier.
  • the simulated SIM will be registered with a telecommunications network or some other centralised system, in the same manner as described above.
  • the SIM would be used to identify and authenticate the data carrier and the data stored thereon and (for example) could then permit the software to be downloaded for use in the computer.
  • the SIM could be used subsequently to block further use of the software (for example, in another computer), or to allow the data to be used for only a predetermined number of times (whether in the same or in a different computer).
  • the data carrier (with its SIM) is placed in a computer which has also received a particular user's SIM then (a) the SIM on the data carrier can be used to identify and authenticate the software and (b) the SIM in or associated with the computer can be used to authenticate the user and could subsequently be used to enable a charge to be debited to that user as payment for use of the software.
  • the data stored on the data carrier with the SIM N may, for example, be encrypted data. That encrypted data can only be encrypted using information provided by the SIM on the data carrier.
  • the SIM on the data carrier may control use of the data stored on the data carrier.
  • the data carrier may be sold with a particular licence giving a user restricted rights to use the data on the data carrier. The user may be allowed to use the data for a predetermined time period or for a predetermined number of times. Each time the data is used it is decrypted using data stored on the SIM. A record in the SIM (or elsewhere) is maintained of the number of times that the data is decrypted.
  • the SIM prevents further use of the data by not decrypting the data. If the data is provided with a licence that lasts until the predetermined time, each time the SIM decrypts the data, the SIM will check that the current time (with reference to a suitable clock provided, for example, on the SIM, on the PC 10 or with reference to the network 16 ) so that decryption of the data is only performed up to the time specified in the licence sold with the data carrier.
  • SIM is implemented in hardware because this is more secure.
  • the secret authentication data on a hardware SIM is inaccessible to unauthorised persons.
  • a separate device or “dongle” 30 may be provided for receiving the SIM 12 , or for incorporating software simulating the SIM 12 .
  • FIG. 3 shows a dongle 30 that allows data for authenticating a transaction (or for any other appropriate purpose) to be passed between the dongle 30 and the PC 10 and onwardly to/from the network 16 .
  • the dongle 30 comprises a housing 32 having a slot for receiving a SIM 12 .
  • the housing 32 may be made of any suitable material. Preferably, this material is electrically insulating.
  • the housing may comprise laser activated resin or plastics.
  • the dongle 30 further comprises a suitable connector 34 for allowing connection for data communication purposes to the PC 10 .
  • the connector could be a USB connector, a Firewire 1394 connector or any other suitable connector.
  • the SIM 12 may be accommodated completely within the dongle 30 , and may be removable from the dongle 30 by opening the housing 32 , or the SIM 12 may be permanently sealed or encapsulated within the dongle casing 32 .
  • a user of the telecommunication system may be provided with a first SIM for use, for example, in their mobile telephone handset and may be provided with a dongle 30 which houses a separate SIM which is used for performing transactions via a PC 10 .
  • the telecommunications network will include a record indicating that the SIM within the user's mobile handset and the SIM within the user's dongle are commonly owned, and this information may be used to conveniently provide the user with a single account of charges incurred in respect of use of both the SIMs.
  • the dongle 30 is provided with a dongle interface driver 36 which controls communication with the PC 10 . All communications from the PC 10 are routed via the dongle interface driver 36 and data stored on the SIM 12 cannot be accessed other than by using the dongle interface driver 36 .
  • a corresponding PC interface driver 38 is provided for the PC 10 .
  • the PC interface driver 38 may, for example, comprise a series of commands in the form of a computer programme which is loaded onto and run by the PC 10 .
  • the PC interface driver 38 may, for example, be provided by or under the control of the network 16 .
  • the PC interface driver 38 will therefore be “trusted” by the network 16 and will be configured to only allow access to the dongle 30 and consequently the SIM 12 in an approved manner which will not allow the security information present on the SIM 12 to be compromised.
  • the PC interface driver 38 and the dongle interface driver 36 are provided with respective shared secret keys 40 , 42 .
  • Each communication from the PC interface driver 38 to the dongle 30 is encrypted using the shared secret key 40 .
  • All communications from the PC 10 to the dongle 30 are received by the dongle interface driver 36 .
  • the dongle interface driver 36 comprises processing means for decrypting received communications using its secret key 42 .
  • the dongle interface driver 36 will prevent all communications other than those encrypted using the shared secret key 40 from sending data to or receiving data from the SIM 12 .
  • the PC interface driver 38 controls and supervises access to the dongle 30 and the SIM 12 to reduce the likelihood of the data stored on the SIM 12 being compromised by unauthorised attempts to access the SIM 12 .
  • a request for access to data on the SIM 12 is approved by the PC interface driver (according, for example, to criteria set by the network 16 ), and is therefore communicated to the dongle interface driver 36 with the appropriate key 40 , a transaction can be authenticated using the SIM 12 in the manner described in relation to FIGS. 1 and 2 .
  • the PC interface driver 38 is not provided with a particular secret key 40 .
  • the dongle interface driver 36 is provided with a key 42 .
  • the PC interface driver 38 detects that the dongle interface driver is provided with a key 42 .
  • the PC interface driver 38 may then obtain from the network 16 via communications link 19 a key that will allow data exchange between the PC interface driver 13 and the dongle interface driver 36 encrypted using the key 42 .
  • the key 42 of the dongle interface driver 36 may be a private key and the key 40 provided to the PC interface driver by the network 16 may be a public key—the two keys being a public-private key pair.
  • the keys provided by the network 16 are preferably not provided on request by any application.
  • the network 16 may be configured to only provide these keys to a trusted PC interface driver and/or after some authentication process.
  • the data transfer between the dongle interface driver 36 and the PC interface driver 38 may be not encrypted, or may be encrypted in a way that is common to many dongle interface drivers and PC interface drivers provided on different equipment, which has the advantage of allowing the dongle 30 to be used with a multiplicity of different PCs.
  • communications between the PC interface driver 38 and the transaction manager 14 may be encrypted.
  • those parts may each have a shared secret key and communications between them may be encrypted using the shared secret key.
  • the dongle 30 has the SIM 12 accommodated completely within its housing 32 , and the SIM cannot therefore be seen in the Figure.
  • the dongle 30 has a connector 34 for connection to a PC 10 in a similar manner to the FIG. 3 embodiment.
  • an optional loop connector 44 may be provided at the opposite end of the casing 32 to provide a convenient means for carrying the dongle 30 by attaching it to a user's keyring.
  • the dongle 30 includes means (such as software) for receiving the entry of a PIN number from a user by operating the appropriately designated push buttons 46 which is compared to the PIN number provided for and stored on the SIM 12 .
  • the SIMs used in the GSM telecommunications network are conventionally provided with such a PIN.
  • the housing 32 may further optionally provide a display 48 for prompting the user to enter their PIN number and/or for displaying the PIN number as it is entered, if desired.
  • the entered PIN number is compared to the PIN number stored on the SIM. If the PINs are found to match, communication between the SIM and the PC 10 is permitted to authenticate one or more transactions.
  • the comparison between the entered PIN number and the PIN number stored on the SIM 12 is performed within the dongle 30 , and neither the entered PIN number nor the PIN number stored on the SIM is communicated to the PC 10 . This prevents or reduces the likelihood that the PINs will become compromised by disclosure to an authorised party.
  • the dongle 30 requires a power supply. Power can be provided by the PC 10 .
  • the PIN has its own temporary power supply which allows the PIN to be entered and verified. Subsequently, the power supply is interrupted and the PIN data is lost. This is an additional security feature, and is described in more detail below.
  • the PIN entry comparison arrangement of FIG. 4 may be provided in addition to or as an alternative to the interface drivers 36 , 38 and shared secret keys 40 , 42 of the arrangement shown in FIG. 3 .
  • the user could be authorised to use the SIM by obtaining some other security information from the user and comparing this with data stored on the SIM 12 .
  • the data obtained could be the user's fingerprint or some other characteristic which is unlikely to re-occur on another person—for example, any suitable biometric data.
  • the details of the fingerprint (or other information) are stored on the SIM for comparison with the input data representing the characteristics.
  • a display may be provided which displays the name of the application or organisation which requests information from the SIM 12 . This would allow the user to monitor requests being made to his SIM 12 .
  • the dongle 30 can be programmed to display the name of the application or organisation requesting data from the SIM 12 and may then prompt the user to approve the supply of data for each or selected applications/organisations by entering the user's PIN using keypad 46 .
  • the user could be prompted to activate a “confirm transaction” button or the like.
  • the dongle 30 may be used to facilitate transactions with data processing apparatus other than PCs.
  • a user having an account with network 16 and being provided with a dongle 30 can insert the connector 34 into an appropriately configured slot in a parking meter which is connectable to the network 16 .
  • the SIM 12 contained within the dongle 30 is authenticated in the manner described above using a transaction manager provided within the parking meter. By this means, payment for parking can be made by deducting an appropriate amount from the user's account with the network 16 .
  • the dongle 30 will be provided with push buttons 46 and the dongle will prompt the user to enter a PIN which is compared to the PIN stored on the SIM so that the dongle 30 cannot be used by an unauthorised party.
  • the dongle could be programmed to allow the push buttons 46 , under control of the parking meter, to allow entry of data relevant to the transaction—for example, the length of time for which the parking space is required.
  • the dongle 30 could, for example, also be used in a similar way with an appropriately configured DVD player to allow a film to be viewed on payment of a fee deducted from the user's account with the network 16 .
  • the system may be arranged to allow the dongle 30 to operate as a key in a digital rights management scheme, as described in our co-pending patent application entitled “Data Processing” filed on even date with the present application.
  • the dongle could also allow products to be purchased from an appropriately configured vending machine or tickets to be purchased from an appropriately configured ticketing machine.
  • Such machines will include a processor so that the functions corresponding to those performed by the transaction manager 14 of the PC 10 can be performed by the machines.
  • the SIM used to authenticate the transaction could have the form of a conventional SIM which is either inserted in an appropriate slot within the PC 10 or in the dongle 30 (if provided).
  • This could simply be the SIM that a subscriber to a mobile network uses in their conventional mobile terminal to make and receive calls.
  • the SIM 12 could be embedded within the PC 10 or the dongle 30 (such that it cannot be readily removed or cannot be removed at all).
  • the SIM may not have a separate physical form, but may be simulated by means of software and/or hardware within the PC 10 or the dongle 30 .
  • the SIM could be simulated or incorporated into the chip set of the PC 10 .
  • the SIM could be incorporated or simulated within the central processor unit of the PC 10 . Such an arrangement prevents the SIM (or simulated SIM) being removed from the PC 10 (other than by rendering the PC 10 useless).
  • SIM is of a form that is not readily removable from the PC 10 or dongle 30
  • a subscriber to the telecommunications system may be provided with a second SIM for use, for example, in their mobile telephone handset.
  • the same data may be used to provide authentication of transactions as is used to authenticate the SIM with the mobile telephone network when a call is being made.
  • the SIM may have separate records for performing each authentication type. There may be a first record containing data and/or algorithms for use in authenticating transactions, and a second, separate record for use in the conventional manner for authenticating the terminal with the telecommunications network.
  • the first and second records may have respective authentication keys, unique identifiers to the telecommunications network and/or unique authentication algorithms.
  • the first record may itself comprise a series of separate records, each registered with the telecommunication network, for allowing transactions authenticated under the control of the separate records to be recognised and billed separately.
  • the dongle 30 may contain a plurality of SIMs 12 , or may have a plurality of SIMs simulated within the dongle. Alternatively, rather than a plurality of complete SIMs being provided or simulated, a plurality of different records could be stored on the dongle 30 . Whether a plurality of SIMs is provided, a plurality of simulated SIMs is provided or a plurality of alternative records is provided, these can be regarded as respective unique data records which are identifiable to the telecommunications network.
  • Such an arrangement may be desirable, for example, when a user or subscriber wishes to use their dongle 30 in multiple environments.
  • the dongle 30 When the user or subscriber is performing duties for their employer, the dongle 30 will activate the data record associated with the employer. Transactions authorised using that data record will, where appropriate, result in a charge being made to the employer's account.
  • the personal data record is then activated. Transactions authenticated using the dongle 30 will result in a charge being deducted from the user's personal account. This allows transactions performed by the user or subscriber in a personal capacity to be separated from those performed on behalf of his employer.
  • the mode of the dongle 30 may be controlled by a mode switch 50 provided on the dongle 30 , or the mode may be altered using software provided in the transaction manager 14 or PC interface driver 38 running on the PC 10 .
  • the software When instructed by the user, the software would cause appropriate signals to be sent to the dongle 30 to change the active SIM, simulated SIM or data record.
  • the dongle may require the subscriber to enter a PIN (or provide other data) in order to activate different modes of the SIM (e.g. “employee” mode or “personal” mode).
  • a PIN or provide other data
  • a different PIN could be required to activate each mode.
  • the dongle 30 thus far described has a physical connector 34 (such as a USB connector) to enable data communication with a PC 10 .
  • a physical connector 34 such as a USB connector
  • a wireless link between the dongle 30 and the PC 10 may be provided. Data exchange may take place, for example, by using near field techniques, using Bluetooth technology, by infra-red signalling or any other suitable means.
  • a user's SIM may be located in a mobile terminal (such as a mobile telephone handset) in the conventional way.
  • the SIM may authenticate transactions with the PC 10 by suitable data exchange between the mobile terminal and the PC 10 . This could be achieved by providing the mobile terminal with a physical connector (such as a USB connector) to connect the PC 10 when authorisation of a transaction is required, or could be done by any of the wireless techniques described above. Preferably, this communication is encrypted or made secure in some other way. If the SIM is provided with separate data records for conventional mobile telecommunications purposes and for authorising transactions, it may be possible to simultaneously make a telephone call, for example, with the telecommunications network and authenticate a transaction with the PC 10 .
  • the mobile terminal may conveniently provide the communication link between the PC 10 and the network 16 .
  • the coupling of the mobile terminal to the PC 10 therefore in this arrangement not only allows authentication of transactions but also conveniently provides a communication medium between the PC 10 and the network 16 .
  • the mobile terminal still provides communication over a mobile telecommunications network, but this is different to the network 16 .
  • the dongle 30 may also perform the functions of a conventional data card for use with a PC (or other computing device). With this arrangement, the dongle will be of a suitable size and will include suitable connectors for allowing it to operate as a data card, in addition to the dongle having the functions described above.
  • FIGS. 7A,7B and 7 C A further enhanced embodiment of an arrangement for authorising a transaction will now be described with reference to FIG. 6 and the flow chart shown in FIGS. 7A,7B and 7 C.
  • a client platform such as PC 10
  • a dongle 30 having a SIM 12 therein is provided and communication between the dongle 30 and the transaction manager 14 is performed via connection 34 (which may be a wired or wireless connection).
  • connection 34 which may be a wired or wireless connection.
  • the transaction manager 14 incorporates the PC interface driver 38 shown in FIG. 3 , and therefore the PC interface driver is not shown as a separate item in FIG. 6 .
  • the dongle 30 incorporates the dongle interface driver shown at 36 in FIG. 3 , and therefore a separate dongle interface driver is not shown in FIG. 6 .
  • the PC 10 may, for example, use the Windows (RTM) operating system.
  • RTM Windows
  • a plurality of client applications 17 are provided on the PC 10 , which allow the user to obtain services from respective remote service providers 22 . It should be understood that by “remote” it is not intended to imply that there must be a particular geographical distance between the PC 10 and the service providers 22 . However, generally the service providers 22 will be controlled independently of the PC 10 —although this is not essential.
  • a mobile telecommunication network 16 provides network services 100 , such as SMS, MMS, location based services, etc.
  • the network 16 also provides an authentication service 102 and a payment service 104 .
  • the network may be any type of network—the invention is not restricted to mobile telecommunication networks.
  • the authentication service 102 and payment service 104 may be provided in a computer that is linked to PC 10 by a local area network, a wide area network and/or the Internet.
  • the subscriber When the subscriber wishes to use a service provided by a remote service provider 22 (step A of the flow chart shown in FIG. 7A ), the subscriber couples their SIM 12 to the PC 10 by inserting their dongle 30 containing the SIM 12 into the appropriate connecting slot of the PC 12 or using a wireless link (step B). The subscriber then activates on the PC 10 the relevant client application 17 to obtain a required service (step C).
  • the client application 17 could be special software provided by or under control of a service provider 22 for installation on the subscriber's PC 10 .
  • a client application 17 might be a web browser for visiting an appropriate web site of the service provider 22 .
  • FIG. 6 To illustrate the operation of the system shown in FIG. 6 , an example will be given for a subscriber wishing to purchase a particular CD from a vendor which is a service provider 22 .
  • a graphical user interface present on the PC 10 the subscriber launches web browser software provided on the PC 10 and, via the Internet, accesses the web site of the service provider 22 .
  • the web browser software constitutes the client application 17 , and allows access to the web site associated with the service provider 22 which distributes CDs.
  • Data communication between the client application 17 and the service provider 22 may be by a fixed network (e.g. PSTN) or by a wireless network—such as the network 16 or another mobile telecommunications network.
  • a fixed network e.g. PSTN
  • a wireless network such as the network 16 or another mobile telecommunications network.
  • the facility for the subscriber to login to the website may be provided.
  • service providers approved by the network 16 may allow subscribers to register a “pseudonym” with the service provider.
  • the pseudonym has associated with it certain data that the subscriber may wish to use when obtaining service from the service provider. This data is stored by the network 16 .
  • the data is not permanently stored by the service provider (although of course the service provider maintains a list of pseudonyms associated with subscribers of the network 16 )—for example with reference to the subscriber's SIM identifier.
  • the Authentication Service may allow a Service Provider to store Pseudonym data against a SIM—with the subscriber's permission.
  • the Pseudonym data will be stored centrally and may be distributed to the SIM by the Authentication Service supplier.
  • the service provider 22 When the user accesses the website, the service provider 22 will cause the subscriber as part of the login procedure to be prompted, using the web browser, to enter a “pseudonym” which that subscriber may have previously registered with the service provider 22 (step D). If a pseudonym has been previously registered by that subscriber with the service provider 22 , the subscriber enters their pseudonym and this is sent by the client application 17 (step E) to the service provider 22 . The service provider 22 , by means of link 106 ( FIG. 6 ) then transmits this pseudonym to the authentication service 102 of the network 16 . The authentication service 102 then determines whether the pseudonym is valid as far as the network 16 is concerned, and if it is determined to be valid, the network transmits details stored thereby that are associated with that pseudonym to the service provider 22 (step F).
  • step G the subscriber then enters the details required by the service provider 22 (such as their name and address)—step G.
  • the service provider 22 may prompt the subscriber to ask whether it would like to set up a pseudonym for use with that service provider. If the subscriber wishes to set up a pseudonym with that service provider, the service provider then requests relevant information from the subscriber, such as their name, address, music preference details and the like. Some of this information may be essential to set up a pseudonym (such as the subscriber's name and address), whereas other data may be optional (such as the subscriber's music preferences). It is considered advantageous that the subscriber can select which information is provided to the service provider for use in their pseudonym, and also advantageous that a pseudonym is for use with a particular service provider only.
  • this information is passed via the link 106 to the authentication service 102 of the network 16 .
  • the pseudonym is stored by the service provider 22 but the data associated with that pseudonym is not permanently stored by the service provider 22 (that information is provided on request to the service provider 22 by the authentication service 102 of the network 16 ).
  • the service provider 22 only has access to data associated with the particular pseudonym that the subscriber uses in relation to that service provider.
  • the separate records associated with pseudonyms for other service providers are stored separately by the network 16 . This is advantageous because, for example, a subscriber may be willing for personal medical data to be associated with a pseudonym that that subscriber uses when obtaining services from their physician but would not wish this information to be made available to other service providers.
  • the subscriber searches the web site to identify the CD that the subscriber wishes to purchase.
  • the subscriber causes the client application 17 to send a request for service message to the service provider 22 (step H)—for example by making a mouse click on a “purchase CD” button provided by the web site.
  • the message includes data identifying the CD required, data identifying the subscriber (such as the subscriber's SIM identifier), including a field indicating that the subscriber has installed on their PC a transaction manager 14 which can authenticate a transaction by means of the subscriber's SIM 12 .
  • the service provider 22 constructs a service context SC (step I).
  • the service context is a data packet including the following fields:
  • the service context S C is sent via the Internet to the client application 17 .
  • the client application 17 passes the service context S C to the transaction manager 14 (step J).
  • the client application 17 may add its own identifier to the service context S C to allow the network 16 to determine from which client application the transaction is derived.
  • the transaction manager 14 analyses the service context and establishes that a request for authentication of the transaction by the network 16 is required.
  • the transaction manager detects whether the subscriber's dongle 30 containing their SIM 12 is present (step K). If the dongle 30 is not present, the user is prompted to make their dongle available.
  • the transaction manager 14 may also display a description of the transaction to be authenticated—and the subscriber can be provided with the option to approve or disapprove the transaction.
  • the transaction manager 14 then sends a request to the authentication service 102 of the network 16 for a security token S X (step L).
  • the request sent to the authentication service 102 includes the service context S C . That data may be transmitted over any suitable network.
  • the data may be transmitted via the Internet.
  • the data may be transmitted over a fixed telephone network, or over the mobile or cellular infrastructure of telecommunications network 16 .
  • the dongle 30 may include means for allowing a PIN or biometric data to be entered as described above in relation to FIG. 4 . If the subscriber is prompted to enter their PIN, or provide other data, prior to authentication of a transaction, this provides an added level of security.
  • the transaction manager 14 and/or SIM 12 may store a list of trusted client applications 17 . These applications may be provided with a key (or other identifying data). For the trusted applications, the transaction manager and SIM may be configured to accept the key rather than requiring the subscriber to enter their PIN.
  • the dongle may be provided with a screen which displays the name of the application or organisation which requests information from the SIM 12 , as described in relation to the FIGS. 3 and 4 embodiment. This would allow the user to monitor requests being made to his SIM 12 .
  • the dongle 30 can be programmed to display the name of the application or organisation requesting data from the SIM 12 and may then prompt the user to approve the supply of data for each or selected applications/organisations by entering the user's PIN using a keypad, or by providing other identifying data.
  • the subscriber will thereafter be authenticated by the authentication service 102 performing a challenge and response session with the SIM (by sending data via the transaction manager 14 )—step M.
  • the authentication service 102 will send a random challenge to the transaction manager 14 , which is transmitted to the SIM.
  • the SIM responds by encrypting the random challenge using both an authentication algorithm and a unique key Ki resident within the SIM and assigned to that particular subscriber.
  • the response is transmitted by the transaction manager to the authentication service 102 .
  • the authentication service 102 analyses the response to determine whether it is the response that would be expected from that subscriber's SIM. If the response is as expected, then the authentication service 106 issues a security token S X and sends this to the transaction manager (step N).
  • the transaction manager 14 itself need not understand the data exchanged during the challenge and response procedure—it merely acts as a conduit for this data.
  • the transaction manager 14 and the dongle interface driver may be provided with respective shared secret keys. Each communication from the transaction manager 14 to the dongle 30 is then encrypted using the shared secret key 40 . All communications from the PC 10 to the dongle 30 are received by the dongle interface driver.
  • the dongle interface driver comprises processing means for decrypting received communications using its secret key. To enhance security, the dongle interface driver will prevent all communications other than those encrypted using the shared secret key from sending data to or receiving data from the SIM 12 .
  • the transaction manager 14 controls and supervises access to the dongle 30 and the SIM 12 to reduce the likelihood of the data stored on the SIM 12 being compromised by unauthorised attempts to access the SIM 12 .
  • the authentication service 102 sends a message to the payment service 104 via link 105 which reserves funds in the subscriber's account with the network 16 . It is important to note that no payment is made, or authorised, at this stage. However, the payment service 104 is aware that a payment is likely to be required imminently, and appropriate funds are reserved in the user's account for that transaction.
  • the security token S X is passed to the client application 17 (step O).
  • the client application 17 then passes the security token to the service provider 22 (step-P).
  • the security token S X includes data specific to a particular subscriber and a transaction with a particular by the service provider 22 . Numerous transactions may be handled by the network 16 , transaction manger 14 and service provider 22 in parallel. These will be distinguishable from one another by virtue of the data specific to a particular transaction with a particular by the service provider 22 in the security token S x .
  • security token S X is intercepted as it passes between the network 16 and the transaction manager 14 , or between the client application 17 and the service provider 22 , it will have no value to the interceptor.
  • the security token S X is specific to particular transaction with a particular by the service provider 22 , and the provision of a service to a particular subscriber.
  • the service provider 22 On receipt of the security token S X by the service provider 22 its content is analysed and, if it is established that it corresponds to a service context Sc issued by the service provider 22 , the service provider 22 may assume that the request for service (order of a CD) is legitimately made by the subscriber.
  • the Service Provider 22 could present the Security Token Sx to the Authentication Service 102 to check the validity of the token.
  • the authentication service 102 checks the integrity of the Security Token Sx and validates the content of the Security Token Sx.
  • the authentication service 102 then sends a response to the service provider 22 indicating that the Security Token Sx is valid.
  • the authentication service 102 may send data to the service provider 22 that allow the service provider 22 itself to determine the integrity and validity of the Security Token Sx.
  • the service provider 22 determines whether a payment needs to be made (step Q). If no payment is required the CD can then be despatched. However, if a payment is required, the service provider 22 then generates a payment context P C which includes the following fields:
  • the payment context P C is sent to the client application 17 (step R).
  • the client application passes the payment context P C to the transaction manager 14 (step S).
  • the transaction manager 17 then sends the payment context P C to the payment service 104 of the network 16 (step T).
  • the payment context P C is analysed by the payment service 106 .
  • the presence of the security token S X in the payment context indicates to the payment service that this is a genuine request for payment associated with the subscriber indicated by the security token S X , and the payment service then consults the subscriber's account with the network 16 to determine that the payment can be authorised (which might depend on the subscriber's credit rating and/or payment history with the network 16 and/or the status of their pre-pay amount) and, if appropriate, authorises the payment by issuing a payment token P X (step U).
  • the transaction manager 14 then sends the payment token P X to the client application 17 (step V).
  • the client application 17 then sends the payment token P X to the service provider 22 (step W).
  • the service provider 22 then uses the payment token Px to obtain payment from the payment service 106 of the network 16 (step X). To do this the service provider 22 transmits the payment token P X to the payment service 104 via link 108 .
  • the payment service analyses the payment token P X and recognises that this is a payment token that has been legitimately issued by the payment service to the transaction manager 14 , and then makes the appropriate adjustment to the subscriber's account with the network 16 .
  • the service provider 22 may update that pseudonym on the basis of any new information learnt about the subscriber from the transaction—for example, a change in music taste.
  • the communications between the PC 10 and the network 16 are preferably encrypted, as described above. It is also preferable for communications between the components within the PC 10 and within the network 16 to be encrypted—for example by use of shared keys.
  • the subscriber is authenticated only when they wish to purchase a CD.
  • the subscriber may be authenticated when they log onto the web site.
  • the service provider will then have a security Token Sx relating to that subscriber's session with the web site.
  • the Security Token S X is sent to the authentication service 102 .
  • the authentication service 22 depending on the value of the purchase, for example, my either validate the Security Token S X or require the service provider 22 to obtain a further security token via the client application 17 , transaction manager 14 in the manner described above. Any pseudonym data relating to that subscriber and for that service provider 22 can be provided to the service provider 22 upon authentication of the subscriber.
  • the Security Token S X may be valid for a limited time period.
  • the SIM is advantageously provided with means for accurately determining the true time—for example with a tamper-resistant internal clock, a clock provided by the PC 10 , or a time indication from the network 16 (which will be a “trusted” time).
  • the subscriber may obtain network services 100 from the network 16 in a similar manner to the way in which services are obtained from the service provider 22 . That is, the network service provider 100 will issue a service context S C when the request for service is received from the client application 17 .
  • a security token S C is obtained from the authentication service 102 via the transaction manager 14 following authentication using the SIM 12 .
  • Payment by the subscriber for the network services may be performed in the manner as described in relation to the service provider 22 (by issuance of a payment context P C and the generation of a payment token P X ).
  • a direct link is provided between a remote service provider 22 and a network service provider 100 , as indicated by a link 107 . This will allow network services to be provided to a subscriber by means of a remote service request made to a service provider 22 .
  • the remote service provider 22 For the purposes of the remote service provider 22 obtaining services from network service provider 100 , the remote service provider 22 is provided with a unique identifier for use with the network service provider 100 .
  • this unique identifier is transmitted to the network service provider together with a request for the network service.
  • the network service is then provided as requested and a charge made by the network service provider 100 to the account of the service provider 22 with the network 16 .
  • the remote service provider 22 will typically wish to make a charge to the subscriber for use of the relevant network service (to cover the costs that the remote service provider 22 has incurred and charges for any additional services provided by the remote service provider 22 ), and payment for this will be obtained by issuing a payment context P C and obtaining a payment token P X in the manner described above.
  • transaction manager 14 and client application 17 could be provided in a device other than a PC 10 —such as in a parking meter or a vending machine or ticketing.
  • a subscriber to network 16 couples their dongle to a PC 10 (or other processing device) at the offices of the vehicle rental company.
  • the PC 10 includes the transaction manager 14 and a client application 17 for providing access to the vehicle rental service provider 22 .
  • the subscriber will provide this to the service provider 22 , which is then able to access relevant data relating to the subscriber from the authentication service 102 of the network 16 . If the subscriber does not have a pseudonym associated with the service provider 22 , the user provides relevant details when prompted by the service provider 22 , such as the subscriber's name, address, the type of vehicle they wish to rent and the duration of the rental period.
  • the service provider 22 then creates an appropriate service context S C and transmits this to the client application 17 .
  • the transaction manager 14 receives the service context S C and passes this to the authentication service 102 of the network 16 to seek a security token S X following authentication of the transaction by the challenge and response procedure performed between the authentication service 102 and the SIM 12 via the transaction manager 14 in the manner described above. If the SIM 12 is authenticated by the authentication service 102 of the network 16 , a security token S X is issued to the transaction manager 14 .
  • the security token S S is passed to the client application 17 , and from there to the service provider 22 to authenticate the transaction.
  • appropriate funds can be reserved from the subscriber's account with the network 16 .
  • finds may be reserved to cover the expected rental charges and possibly a deposit.
  • a payment context P C may not be issued by the service provider 22 at this stage.
  • the dongle may allow the user to enter and drive the car—that is, the dongle will act as substitute to a conventional key for the vehicle. This may be achieved by providing the vehicle with means for authenticating the SIM on the subscriber's dongle, or alternatively may be performed by providing the dongle with a storage location for storing security information specific to the vehicle rental company. This security information is interrogated by the vehicle, and if validated will allow use of the vehicle.
  • the dongle is in fact used to obtain access to the vehicle and allow the vehicle to be driven, by coupling the dongle to the vehicle access to the mobile network 16 may be provided in the conventional way using a mobile telephone transceiver built into the vehicle.
  • the coupling of the dongle to the telecommunication system of the vehicle is analogous to inserting the subscriber's SIM into a fixed telephone provided on the vehicle. If there is not coverage by the network 16 in the area that the vehicle is located, telephone calls can still be made where a roaming agreement is present between the subscriber's network 16 and any network that is operational in the locality of the vehicle.
  • the coupling of the dongle to the vehicle systems may also allow the vehicle rental company to calculate the amount of time that the subscriber has spent using the vehicle, and the vehicle rental company may wish to charge the user on this basis.
  • an appropriate charge is calculated by the vehicle rental company service provider 22 (possibly using information from the vehicle systems as described above), and an appropriate payment context P C is generated and transmitted to the client application 17 present on PC 10 (which could be a different PC from the PC 10 used to initiate the transaction with the vehicle rental company.
  • the transaction manager 14 of the PC 10 then receives the payment context P C and obtains from the payment service 104 of the network 16 a payment token P X . This is passed to the service provider 22 via the transaction manager 14 and client application 17 , and the service provider 22 is then able to collect the appropriate payment from the payment service 104 of the network 16 .
  • the transaction manager 14 and the client application 17 are provided in a vehicle as part of the vehicle's on-board telecommunication system.
  • the vehicle for example in a convenient position on the dashboard, includes a connector to receive a subscriber's dongle 30 (although, of course, a wireless connection could alternatively be provided).
  • a subscriber's dongle 30 access to remote services provided by service providers 22 may be obtained using the transaction manager 14 and client application 17 in the manner described in relation to FIGS. 6 and 7 .
  • the vehicle is, of course, mobile
  • communications between the client application 17 and the remote service provider 22 and communications between the transaction manager 14 and the authentication service 102 and the payment service 104 (or between the client application 17 and the network service 100 ) will be provided by a wireless link, such as by use of a mobile or cellular radio network using a telephone transceiver already present in the vehicle.
  • the network used to perform these communications may be the same as the network 16 providing the authentication and payment services 102 and 104 , or may be a different network.
  • the user may also be able to make and receive telephone calls in the usual manner as if the user had inserted their SIM card in a fixed mobile telephone system of the vehicle.
  • the transaction manager 14 and client application 17 are present, the subscriber is also able to obtain other services from remote service providers 22 .
  • the subscriber may wish to download music in the form MP3 files to the car audio system, or obtain navigation or traffic information.
  • the authentication and payment procedure described above in relation to FIGS. 6 and 7 may be modified from step N onwards.
  • a request to the payment service 104 is then made via link 105 to reserve the appropriate funds.
  • This request includes the security token Sx—which allows the payment service 104 to validate the request.
  • the payment service 104 then issues a payment token P x .
  • the transaction manager 14 then passes the payment token P x with the security token Sx to the client application 17 .
  • the client application 17 sends the payment token P x with the security token Sx to the service provider 22 .
  • the service provider 22 then confirms the validity of the payment token P x by sending this to the payment service 104 via link 108 and confirms the validity of the security token Sx by sending this to the authentication service 102 via link 106 .
  • the Service Provider 22 may present the Security Token S x to the Authentication Service 102 in conjunction with a request for any pseudonym associated with the SIM 12 and the Service Provider 22 .
  • the Authentication Service 102 validates the token and returns the appropriate Pseudonym (or related data) to the Service Provider 22 .
  • the Service Provider 22 could be provided with a Certificate (shared key) which is used to encode all requests from the Service Provider 22 to the Authentication service 102 .
  • the Authentication Service 22 can then have a degree of trust in who is making the requests for Pseudonym or associated SIM data.
  • the service provider being sure that the subscriber or payment is authenticated, is then able to despatch the CD to the subscriber.
  • the service provider 22 may proceed in one or two ways.
  • the service provider 22 issues a request for payment clearance by sending a data packet including the payment token P x (and the Security Token S x ) to the client application 17 .
  • the client application 17 passes the payment clearance request to the transaction manager 14 , which in turn passes the payment clearance request (with the payment token P x ) to the payment service 104 .
  • the payment service may instruct the authentication service 102 , via link 105 , to authenticate the subscriber by challenge and response data exchanged with the SIM 12 (via the transaction manager 14 ), although this is an optional step.
  • the payment service 104 checks the payment token P x and the security token S x (contained in the same packet) and then clears funds in the subscriber's account with the network 16 .
  • the payment service 104 then sends a modified payment token P x1 to the transaction manager 14 .
  • the transaction manager 14 passes the modified payment token P x1 to the service provider 22 via the client application 17 .
  • the service provider 22 is then able to validate the payment token by direct link 108 with a payment service 104 .
  • the service provider 22 may request the payment service 104 for payment clearance via link 108 by sending the appropriate payment token P x .
  • the payment service 104 validates the payment token and clears the funds.
  • the payment service 104 responds to the service provider 22 confirming that the payment has been cleared.
  • FIGS. 8 to 11 show further examples of dongle configurations that could be used in conjunction with the systems described in relation to FIG. 1 or 6 as an alternative to the first configuration shown in FIG. 4 and the second configuration shown in FIG. 5 .
  • FIGS. 8A to 8 D show a third configuration of a dongle indicated generally at 250 .
  • the dongle 250 does not include a display or push buttons.
  • the dongle 50 is of generally elliptical cross-section and includes a generally rectangular aperture 252 formed in the top end thereof that allows an electrical connector 254 of generally rectangular cross-section to emerge therefrom.
  • the aperture 252 is closed by a closure member 256 which is generally C-shaped in cross-section, extending from the top of dongle 250 along each side face 258 , and pivoted about a centrally mounted pivot point 260 .
  • the connection between the closure member 256 and the side walls 258 of the dongle 250 at the pivot point 60 allows the closure member 256 to be rotated about the pivot point 260 as shown by arrow 262 .
  • FIG. 8C is a cross-section taken along line X-X of FIG. 8B and shows schematically the mechanism by which the electrical connector 254 can be moved between a first position, shown in FIGS. 8A and 8B , where the connector 54 is contained wholly within the casing of the dongle 250 , and the second position, shown in FIGS. 8C and 8D , where the electrical connector 254 protrudes from the casing of the dongle 250 .
  • the mechanism for providing this movement of the electrical connector 254 comprises a rack 264 which is coupled to the connector 254 and a cooperating pinion 266 , mounted at pivot point 260 , the teeth of which engage the rack 264 .
  • the pinion 266 is fixed with respect to the closure member 256 .
  • Rotation of the closure member 256 causes rotation of the pinion 266 , which causes linear displacement of the rack 264 as shown by arrow 268 .
  • a mechanism for slidably supporting the electrical connector 254 and rack 264 is provided in a manner that will be understood by those skilled in the art, and is not illustrated or described further here.
  • FIGS. 9A to 9 D show a fourth configuration of a dongle.
  • the electrical connector 254 is movable between a first position, shown in FIGS. 9A and 9B , where it is contained completely within the casing of the dongle 270 , and a second position, shown in FIGS. 9C and 9D , where the connector 254 is shown extending from the casing of dongle 270 .
  • the linear movement of the electrical connector 254 in the direction of arrow 268 is provided by rotating knob 272 with respect to the casing of dongle 270 as shown by arrow 274 .
  • Rotation of the knob 272 in a first direction causes the connector 254 to emerge from the casing of dongle 270 , and rotation in the opposite direction causes the connector 254 to be retracted within the casing of the dongle 270 .
  • Any suitable mechanism for converting the rotary motion of the knob 272 into linear motion of the connector 254 may be provided.
  • a mechanism described in U.S. Pat. No. 5,813,421 (which is incorporated herein by reference) for a lipstick swivel mechanism may be employed.
  • Other suitable mechanisms will be known to those skilled in the relevant art.
  • the dongle 270 includes a display 248 for prompting the user to enter their PIN number and/or for displaying the PIN number as it is entered.
  • the dongle 270 rather than having a series of push buttons (such as a numerical key pad) comprises a data entry knob 276 which is mounted to the dongle for rotation as shown by arrow 278 and also for linear motion with respect to the dongle as shown by arrow 280 .
  • Each digit of the PIN number is input by the user grasping the knob 276 and pulling it in a direction away from the casing of the dongle 270 (in the direction of arrow 280 ).
  • An indication such as a flashing cursor then appears on the display 248 indicating that the first digit of the PIN number is expected.
  • the number is input by rotation of the knob 276 (arrow 278 ), the displayed number increasing in value with further rotation of the knob 276 .
  • the required number appears on the display 248 the user confirms that this is the number they wish to input by pushing the knob 276 in the opposite direction to arrow 280 .
  • the knob 276 is again lifted (arrow 280 ) and the correct number is selected by rotation of the knob.
  • the required number is entered by returning the knob 276 to its original position by moving it in the direction opposite to the arrow 280 . This procedure is repeated until all of the digits of the PIN number have been entered. Each digit of the PIN number as it is entered will be displayed on the display 248 .
  • a piezo electric cell 282 is associated with the knob 280 .
  • the piezo electric cell 282 allows power to be generated by movement of the knob 276 .
  • This power may either be stored in an integral capacitor or may be stored in an optional cell 284 which is electrically coupled to the piezo electric cell 282 .
  • Such an arrangement obviates the requirement for the dongle 270 to have its own replaceable power source, whilst allowing the dongle to be operated when not connected to the PC 10 .
  • the charge generated by the piezo electric cell is transient, and after a period of time (for example, 5 minutes), the charge is dissipated and any PIN number entered by means of the knob 276 is lost from the memory of the dongle 270 and cannot later be retrieved even when power is supplied. This provides an additional security feature to the dongle 270 .
  • the dongle 270 is connected to the PC 10 while the charge is still present (within 5 minutes of entering the PIN in the example given above), the PIN can be verified and the dongle can then obtain power from the PC 10 via the connector 254 which allows authentication operations described above to be performed despite the transient nature of the power from the piezo electric cell 282 .
  • FIGS. 10A to 10 D show a fifth configuration of dongle 290 .
  • the dongle 290 comprises a main body part 292 to which the electrical connector 254 is attached in a fixed position, and a removable protective cap 294 which, when in position, covers the main body 292 and the connector 254 to protect those components and to provide the dongle 290 with an attractive external appearance.
  • an annular knob 296 is mounted to the body 292 for rotation with respect to the body 292 , as shown by arrow 298 .
  • the knob 296 includes a series of markings 300 visible to the user of the dongle 290 —for example, each mark 300 indicating a different digit from 0 to 9.
  • a marking 302 is provided at the top of the casing 292 .
  • the first digit of the user's PIN number is entered by rotating the knob 96 until the correct digit of the PIN number (indicated at 300 ) is aligned with the mark 302 .
  • the relevant digit and the mark 302 are aligned, the user stops rotation of the knob 296 .
  • the position of the knob 296 is recorded by the dongle 290 so that the digit of the PIN number can be detected.
  • the next digit of the PIN number is entered by rotating the knob 296 in an anti-clockwise direction (opposite to arrow 298 ) until the relevant digit of the PIN number is aligned with marking 302 .
  • the position of the knob is recorded so that the PIN number can be recorded by the dongle 290 .
  • the next digit of the PIN number is entered by clockwise rotation of the knob 296 , and so on, until all of the digits of the PIN number have been entered.
  • the manner of data entry using the knob 296 and the marking 302 is similar to that used to enter the combination of a safe.
  • the dongle 290 further includes an optional digital camera 304 mounted at the axis of rotation of the knob 296 (but fixed with respect to the main body 292 ).
  • Dongle 290 includes processing means and memory for storing one or more images captured by the camera 304 , and allows these images to be transferred to the PC 10 using the connector 254 .
  • FIGS. 11A to 11 C show a sixth configuration of a dongle 310 .
  • the dongle 310 comprises a casing 312 which has an opening 314 at one side thereof. Contained within the casing 312 is a coupling portion 316 to which the electrical connector 254 is fixed. The coupling portion 316 is connected to the casing 312 in such a manner that the coupling portion 316 is rotatable about an axis indicated by dotted line 318 .
  • a ring 320 Connected to the loop connector 244 is a ring 320 , which provides a convenient means by means a slidable part 322 , which is mounted for sliding with respect to the casing 312 , may be moved with respect to the casing 312 in the direction of arrow 324 .
  • a rack and pinion or any other suitable mechanism By means of a rack and pinion or any other suitable mechanism (not shown) the movement of the sliding part 322 with respect to the casing 312 in the direction of arrow 324 is translated into rotational movement of the coupling portion 316 about the axis 318 .
  • the different positions that the coupling part 316 moves through as the sliding part 322 is moved with respect to the casing 312 are shown by the ghost lines in FIG. 11C .
  • the coupling part 316 When the sliding part 322 reaches its maximum travel in the direction of arrow 324 , the coupling part 316 is rotated 180° with respect to the casing 312 .
  • the coupling portion 316 is returned to the position shown in FIGS. 11A and 11B by sliding the sliding part 322 in the direction opposite to arrow 324 .
  • the connector 254 is protected by the sliding part 322 .
  • FIGS. 8 , 9 , 10 and 11 provide various means by which the electrical connector 254 can be concealed and protected when not required.
  • the power source of the dongle is piezo electric cell 282 .
  • a similar power source may be provided in the dongles illustrated in FIGS. 8,10 and 11 , with power being generated by movement of the closure member 256 of the dongle 250 of FIG. 8 , the movement of the knob 296 of the dongle 290 of FIG. 107 , or movement of the sliding part 322 of FIG. 11 .
  • these dongles may include a replaceable battery or a rechargeable battery which is recharged when the dongle 250 , 280 , 290 , 310 is connected to the PC 10 .
  • the dongles described include an electrical connector 254 which is shown as a USB connector, it should be appreciated that any other suitable type of electrical connector may be provided.
  • the connector 254 may be a SmartMedia (trade mark) device.
  • data and/or power may be transmitted between the dongle and the PC 10 by “near field” technology, for example, in accordance with the Near Field Communication Interface and Protocol (NFCIP-1) protocol. If near field technology is employed, the provision of a movable electrical connector 254 will not be necessary:
  • the dongles of FIGS. 8 to 11 may or may not include the dongle interface driver 36 described in relation to FIGS. 3 and 4 .
  • the dongles of FIGS. 9 and 10 may allow the PIN to be passed to the PC 10 for validation, or such validation may be performed within the dongle for improved security.
  • the dongles of FIGS. 8 and 11 may be provided with a PIN entry means if required.

Abstract

A device or “dongle” (30) is provided for controlling communications between a Subscriber Identity Module (for SIM) (12), such as of the type used in a GSM cellular telephone system, and a computer, such as a Windows-based PC (10). The SIM (12) can be authenticated by the telephone network, in the same way as for authenticating SIMs of telephone handset users in the network, and can in this way authenticate the user of the PC (10) or the PC (10) itself. Such authentication can, for example, permit the use of the PC (10) for a time-limited session in relation to a particular application, which is released to the PC (10), after the authentication is satisfactorily completed. The application may be released to the PC (10) by a third party after and in response to the satisfactory completion of the authentication process. A charge for the session can be debited to the user by the telecommunications network and then passed on to the third party. The dongle (30) provides additional security for the authentication data stored on the SIM by requiring a PIN to be entered and/or by only being responsive to requests received from the PC (10) which are encrypted using a key, which requests are generated by a special PC interface driver (38).

Description

  • The invention relates to the facilitation and authentication of transactions. In embodiments of the invention, to be described below in more detail by way of example only, transactions between data processing apparatus (such as a personal computer), or a user thereof, and a (possibly remote) third party are facilitated and authenticated, and such facilitation and authentication may also involve the facilitation and authentication of a payment or data transfer to be made by or on behalf of the user to the third party.
  • According to the invention, there is provided a device for connection to a data processing apparatus, the device including means for operative coupling to authentication storage means storing predetermined information relating to the authentication of a transaction with the data processing apparatus, the device when operatively coupled to the data processing apparatus being responsive to an authentication process carried out via a communications link for authenticating the transaction, the authentication process involving the use of the predetermined information, and wherein the device controls access to the predetermined information.
  • According to the invention, there is also provided a method for authenticating a transaction with data processing apparatus in which the data processing apparatus has operatively associated with it a security device which in turn has operatively associated with it authentication storage means for storing predetermined authentication information, and including the step of carrying out an authentication process via a communications link for authenticating the transaction, the authentication process involving the use of the predetermined authentication information obtained from the authentication storage means via the security device which controls access to the predetermined authentication information.
  • According to the invention, there is further provided a device for controlling access to authentication data stored on a authentication storage means, the device including means for coupling the device to a data processing apparatus to allow the authentication data to be used to authenticate a transaction performed by the data processing apparatus, wherein security means is provided for controlling access to the authentication data via the data processing apparatus.
  • A method according to the invention of facilitating and authenticating transactions involving data processing apparatus such as a personal computer, and devices for connection to data processing apparatus (such as a personal computer) embodying the invention, will now be described, by way of example only, with reference to the accompanying diagrammatic drawings in which:
  • FIG. 1 is a block diagram for explaining the operation of the method in relation to the data processing apparatus;
  • FIG. 2 is a flow chart for use in the understanding of the block diagram of FIG. 1;
  • FIG. 3 is a block diagram corresponding to FIG. 1 in which a “dongle” in accordance with the invention is used;
  • FIG. 4 is a perspective view of one configuration of a dongle;
  • FIG. 5 shows a side elevation of a further configuration of the dongle;
  • FIG. 6 shows a block diagram for explaining the operation of a method of authenticating a transaction using data processing apparatus;
  • FIGS. 7A, 7B and 7C are a flow chart for use in understanding the authentication process carried out by the data processing apparatus of FIG. 6.
  • FIG. 8A shows a front view of a third configuration of a dongle;
  • FIG. 8B shows a side view of the dongle of FIG. 8A;
  • FIG. 8C shows a cross-sectional view taken along line x-x of FIG. 8B but with the dongle connector extended;
  • FIG. 8D shows a side view corresponding to FIG. 8B but with the dongle connector extended;
  • FIG. 9A shows a front view of a fourth configuration of a dongle;
  • FIG. 9B shows a side view of the dongle of FIG. 9A;
  • FIG. 9C shows a front view corresponding to FIG. 9A but with the dongle connector extended;
  • FIG. 9D shows a side view corresponding to FIG. 9B but with the dongle connector extended;
  • FIG. 10A shows a front view of a fifth configuration of a dongle;
  • FIG. 10B shows a side view of the dongle of FIG. 10A;
  • FIG. 10C shows a front view corresponding to FIG. 10A but with the dongle connector extended;
  • FIG. 10D shows a side view corresponding to FIG. 10B but with the dongle connector extended;
  • FIG. 11A shows a front view of a sixth configuration of a dongle;
  • FIG. 11B shows a side view of the dongle of FIG. 11A; and
  • FIG. 11C shows how the electrical connector emerges from the casing of the dongle.
  • In the figures like elements are generally designated with the same reference numbers.
  • There exist many instances when a transaction involving the use of data processing apparatus requires authentication. For example, the data processing apparatus may be required to carry out a transaction, such as the exchange of information, with a third party, such as a remote third party with which the communication must be made over a telecommunications link (including via the Internet). The third party may require that the data processing apparatus, or the user thereof for the time being, is authenticated to the satisfaction of the third party before the transaction takes place.
  • As stated, the transaction may merely involve the exchange of information. For example, the user of the data processing apparatus may simply need to be authenticated in order to download information from the third party. Such information may be information kept by the third party on behalf of the user of the data processing apparatus (for example, information relating to the user's bank account). Instead, the information might be information held on other data processing apparatus, such as a data network belonging to an organisation or commercial entity with which the user is connected or by whom the user is employed, thus facilitating access to that network by the user when the user is travelling. Another possible transaction may involve the downloading by the data processing apparatus of software from the remote location.
  • In addition, the transaction may require a payment to be made by the user in order to enable the transaction to take place, such as a payment to the third party in return for the information provided. Clearly, when such a payment is involved, it is important that the user is authenticated to the satisfaction of the third party and that the payment is made in a safe, simple and secure manner.
  • Although the foregoing discussion has referred to a “user” of the data processing apparatus, some at least of the transactions described above may not in fact involve any human user: the data processing apparatus may be required to operate automatically (for example, intermittently operating in an information-gathering or monitoring role, and reporting the results to a third party). In such cases, it may alternatively or additionally be necessary for the data processing apparatus to authenticate itself to the satisfaction of the third party.
  • The data processing apparatus is provided with, or associated with means (authentication storage means) for storing predetermined authentication information for authenticating that apparatus or a particular user thereof. In one embodiment, the means for storing the predetermined information is removable and can thus be taken by the user and inserted into any data processing apparatus (or computer) which is adapted to receive it, so as to enable that user to be authenticated in respect to a transaction to be carried out by that user with that computer. Advantageously, in such a case the means for storing the predetermined information is in the form of a smart card.
  • In a more specific example, the smart card is a Subscriber Identity Module or SIM of the type used in and for authenticating the use of handsets in a mobile or cellular telecommunications network—such as a GSM (Group Special Mobile) or 3G (Third Generation) network. Such a network will store details of its users' (subscribers') SIMs. In operation of the network, a user's handset is authenticated (for example, when the user activates the handset on the network with a view to making or receiving calls) by the network sending a challenge to the handset incorporating that SIM, in response to which the SIM calculates a reply (dependent on the predetermined information held on the SIM—typically an authentication algorithm and a unique key Ki) and transmits it back to the network which checks it against its own information for that user or subscriber in order to complete the authentication process. In the same way, therefore, the SIM can be used in or in association with the data processing apparatus or computer so that the same form of authentication process can be carried out. In a case where the SIM is the SIM of a subscriber to a particular cellular telecommunications network, the authentication process can be carried out by that network.
  • It should be noted that the authentication process being described does not necessarily authenticate the human identity of the user. For example, cellular telecommunication networks have pre-pay subscribers who are issued with SIMs in return for pre-payment enabling them to make calls on the network. However, the identity of such pre-pay subscribers is not known (or not necessarily known) by the networks. Nevertheless, such a user cannot make use of the network until the network has authenticated that user's SIM—that is, has confirmed that such user is a particular user who has a particular pre-paid account with the network. The SIMs of such pre-paid users or subscribers could equally well be used (in the manner described) in or in association with data processing apparatus or computers, for the purposes of authenticating that user.
  • The SIM need not take the form of a physical (and removable) smart card but instead can be simulated by being embedded in the data processing apparatus or computer in the form of software or represented as a chip for example.
  • It may be desirable to be able to change the authentication information on the SIM (or simulated SIM) to take account of changed circumstances. For example, the SIM may be a SIM registered with a particular cellular telecommunications network—a network applicable to the country or region where the data processing apparatus or computer is to be used. However, circumstances may arise (for example, the apparatus or the computer is physically moved to a different country or region) in which it is desirable or necessary to re-register the SIM with a different cellular telecommunications network. Ways in which this can be done are disclosed in our co-pending United Kingdom patent applications Nos. 0118406.8, 0122712.3 and 0130790.9 and in our corresponding PCT applications Nos. GB02/003265, GB02/003260 and GB02/003252. As described therein in more detail, a SIM (and thus also a simulated SIM) may be initially provided with authentication (and other) information relating to each of a plurality of networks, the information respective to the different networks being selectively activatable.
  • It is not necessary, however, for the users to be subscribers to a telecommunications network. Instead, they could be subscribers registered with some other centralised system which could then carry out the authentication process in the same way as in a telecommunications network. In such a case, the registration of a SIM (or simulated SIM) could be transferred from one such centralised system to another in the same manner as described above.
  • As described above, an aim of the authentication process is to facilitate a transaction between the data processing apparatus or computer and a third party. Where the authentication process is carried out by a telecommunications network, or by some other system, to which the user of the SIM is a subscriber, the satisfactory completion of the authentication process would then be communicated by that network or system to the third party—to enable the transaction to proceed.
  • For many transactions of the type described, a payment by the user to the third party may be involved. An arrangement as described above, in which the authentication process is carried out by a telecommunications network or other centralised system to which the user is a subscriber advantageously facilitates the making of such payments and is particularly advantageous where (as may often be the case) the payment is for a small amount (for example, payment in return for receipt of information—e.g. weather or traffic information, or for temporary use of specific software); in such a case, the payment can be debited to the account of the subscriber held by the telecommunications network or other centralised system—and then, of course, passed on to the third party, perhaps after deduction of a handling charge.
  • The block diagram of FIG. 1 schematically illustrates one way of operating the met hod described above.
  • A Windows-based personal computer or PC 10 is shown (‘Windows’ is a trade mark). The PC 10 is adapted to receive a SIM shown diagrammatically at 12. The SIM may be removably fitted to the PC, for use in identifying a user (that is, the holder of the SIM) or may be fixed within the PC (for identifying the PC itself). The PC 10 incorporates transaction management software 14 which interacts with and controls some of the functions of the SIM.
  • Although an arrangement has been described where the PC 10 is adapted to receive a SIM, it should be appreciated that a smart card other than a SIM might be used, and this is in accordance with the invention. Further, rather than the SIM (or smartcard) being received by the PC—by being removably fitted to the PC or fixed within the PC—the SIM (or smartcard) could be associated with the PC in any way that allows communication between the SIM (or smartcard) and the PC 10. For example, the SIM (or smartcard) could be provided with a “dongle” (examples of which are described hereinafter in detail) which allows wired or wireless communication with the PC 10. Preferably, the communication between the SIM (or smartcard) and the PC 10 is secure. The communications may be encrypted, or any other means for secure communication may be employed.
  • Also shown in FIG. 1 is a cellular telephone network 16, such as the Vodafone (trade mark) network, and it is assumed that the SIM 12 is registered with the network 16.
  • The operation of the system shown in FIG. 1 will be explained in relation to the flow chart of FIG. 2.
  • At step A, the user of the PC 10 requests use of a particular application 17 on the PC. For example, the user might wish to view web pages containing specialised information which are encrypted and thus not generally available. In order to do this, the user requests a “session key”—that is, for example, permission to carry out a transaction involving time-limited use of the particular application. The request for the session key is addressed to the transaction manager 14. The transaction manager 14 then, transmits identification information derived from the SIM 12 (an “I am here” message) to the security services part 18 of the network 16 (step B). In response to the “I am here” message, the network transmits a random challenge (step C) to the transaction manager 14, this challenge being based on information known to the network about the SIM 12.
  • The double-headed arrow 19 in FIG. 1 indicates schematically the two-way data communication between the PC 10 and the network 16. This data communication may be over any suitable communication medium. For example, the communication medium may be a fixed telephone network (such as PSTN) or a wireless network. For example, the wireless network may be the same as the network 16 which provides security services 18, or may be another network. The data communication may be performed via the Internet. The data communication is preferably in a form that is secure and encrypted.
  • At step D, the transaction manager 14 transmits a response from SIM 12 to the challenge by providing an answer derived from the challenge and the key held on the SIM. The reply is checked by the security services part 18 of the network 16. Assuming that the response is satisfactory, the security services part 18 authenticates the user and confirms this to the transaction manager 14 (step E)—possibly by providing a populate Security Token. At the same time, the security services part 18 in the network transmits the session key (step F) to the application services part 22 of the network 16.
  • The transaction manager 14 also transmits the session key to the application 17 (step G).
  • In the embodiment described, the transaction manager facilitates the transfer of data to and from the SIM 12. There is no requirement for the transaction manager to be able to understand or interpret this data. The function of the transaction manager in the embodiment being described is to act as a conduit for the data being passed to and from the SIM 12.
  • The user can now make the request for the particular application (step H), accompanying this application request with the session key received at step G. The application request of step H is transmitted to an application services part 22 which may be part of the network 16 (as shown) or may be separate and controlled by a third party. At step I the application services part compares the session key received with the application request (step H) with the session key received at step F. Assuming that the result of this check is satisfactory, the application services part 22 now transmits acceptance of the application request (step J) to the PC 10, and the application now proceeds. The session key may allow time limited use of the application server 22, a single use or infinite use—depending on the circumstances. The network can now debit the user's account with a charge for the session. There may be communication link between the application services part 22 and the security services part 18 to allow data exchange between those parts—for example to allow the security services part 18 to arrange for the user's account with the network 16 to be debited.
  • The foregoing is of course merely one simple example of an implementation of what has been described.
  • In an alternative arrangement, a data carrier may be provided with means for storing predetermined information such as in one of the forms described above—that is, a SIM or (more probably) software simulating a SIM. The simulated SIM is associated with data stored on the data carrier. The data carrier may, for example, be a DVD or CD ROM or some other similar data carrier, and the data thereon may be software or a suite of software.
  • The simulated SIM may be used to identify and authenticate the data (such as the software) on the data carrier. The simulated SIM will be registered with a telecommunications network or some other centralised system, in the same manner as described above. When the data carrier is placed in data processing apparatus such as a computer, for use therein, the SIM would be used to identify and authenticate the data carrier and the data stored thereon and (for example) could then permit the software to be downloaded for use in the computer. In this way, the SIM could be used subsequently to block further use of the software (for example, in another computer), or to allow the data to be used for only a predetermined number of times (whether in the same or in a different computer). If, for example, the data carrier (with its SIM) is placed in a computer which has also received a particular user's SIM then (a) the SIM on the data carrier can be used to identify and authenticate the software and (b) the SIM in or associated with the computer can be used to authenticate the user and could subsequently be used to enable a charge to be debited to that user as payment for use of the software.
  • The data stored on the data carrier with the SIM Nmay, for example, be encrypted data. That encrypted data can only be encrypted using information provided by the SIM on the data carrier. In this way, the SIM on the data carrier may control use of the data stored on the data carrier. For example, the data carrier may be sold with a particular licence giving a user restricted rights to use the data on the data carrier. The user may be allowed to use the data for a predetermined time period or for a predetermined number of times. Each time the data is used it is decrypted using data stored on the SIM. A record in the SIM (or elsewhere) is maintained of the number of times that the data is decrypted. When the number of times that the data has been decrypted equals the number of times provided in the licence sold with the data carrier, the SIM prevents further use of the data by not decrypting the data. If the data is provided with a licence that lasts until the predetermined time, each time the SIM decrypts the data, the SIM will check that the current time (with reference to a suitable clock provided, for example, on the SIM, on the PC 10 or with reference to the network 16) so that decryption of the data is only performed up to the time specified in the licence sold with the data carrier.
  • Although a simulated SIM is described above, it is presently preferred that the SIM is implemented in hardware because this is more secure. The secret authentication data on a hardware SIM is inaccessible to unauthorised persons.
  • Rather than the PC10 being adapted to receive a SIM 12, or a data carrier being modified to incorporate a SIM or software simulating a SIM, a separate device or “dongle” 30 may be provided for receiving the SIM 12, or for incorporating software simulating the SIM 12.
  • FIG. 3 shows a dongle 30 that allows data for authenticating a transaction (or for any other appropriate purpose) to be passed between the dongle 30 and the PC 10 and onwardly to/from the network 16.
  • The dongle 30 comprises a housing 32 having a slot for receiving a SIM 12. The housing 32 may be made of any suitable material. Preferably, this material is electrically insulating. For example, the housing may comprise laser activated resin or plastics.
  • Appropriate connectors (not shown) are provided within the housing 32 for allowing electronic exchange of data between the SIM 12 and the dongle 30. The dongle 30 further comprises a suitable connector 34 for allowing connection for data communication purposes to the PC 10. For example, the connector could be a USB connector, a Firewire 1394 connector or any other suitable connector. Of course, different configurations of the dongle may be provided. For example, the SIM 12 may be accommodated completely within the dongle 30, and may be removable from the dongle 30 by opening the housing 32, or the SIM 12 may be permanently sealed or encapsulated within the dongle casing 32. If the latter arrangement is provided, a user of the telecommunication system may be provided with a first SIM for use, for example, in their mobile telephone handset and may be provided with a dongle 30 which houses a separate SIM which is used for performing transactions via a PC 10. If desired, the telecommunications network will include a record indicating that the SIM within the user's mobile handset and the SIM within the user's dongle are commonly owned, and this information may be used to conveniently provide the user with a single account of charges incurred in respect of use of both the SIMs.
  • The dongle 30 is provided with a dongle interface driver 36 which controls communication with the PC 10. All communications from the PC10 are routed via the dongle interface driver 36 and data stored on the SIM 12 cannot be accessed other than by using the dongle interface driver 36. A corresponding PC interface driver 38 is provided for the PC 10. The PC interface driver 38 may, for example, comprise a series of commands in the form of a computer programme which is loaded onto and run by the PC 10. The PC interface driver 38 may, for example, be provided by or under the control of the network 16. The PC interface driver 38 will therefore be “trusted” by the network 16 and will be configured to only allow access to the dongle 30 and consequently the SIM 12 in an approved manner which will not allow the security information present on the SIM 12 to be compromised.
  • To prevent, or to reduce, the likelihood of the PC interface driver 38 being replaced or bypassed by an alternative driver, which could compromise the security of the data on the SIM 12, the PC interface driver 38 and the dongle interface driver 36 are provided with respective shared secret keys 40, 42. Each communication from the PC interface driver 38 to the dongle 30 is encrypted using the shared secret key 40. All communications from the PC 10 to the dongle 30 are received by the dongle interface driver 36. The dongle interface driver 36 comprises processing means for decrypting received communications using its secret key 42. To enhance security, the dongle interface driver 36 will prevent all communications other than those encrypted using the shared secret key 40 from sending data to or receiving data from the SIM 12.
  • Therefore, the PC interface driver 38 controls and supervises access to the dongle 30 and the SIM 12 to reduce the likelihood of the data stored on the SIM 12 being compromised by unauthorised attempts to access the SIM 12.
  • Provided that a request for access to data on the SIM 12 is approved by the PC interface driver (according, for example, to criteria set by the network 16), and is therefore communicated to the dongle interface driver 36 with the appropriate key 40, a transaction can be authenticated using the SIM 12 in the manner described in relation to FIGS. 1 and 2.
  • Although the provision of shared secret keys 40, 42 is advantageous, it should be appreciated that the provision of shared secret keys 40,42 is not essential to the invention.
  • In an alternative arrangement the PC interface driver 38 is not provided with a particular secret key 40. However, the dongle interface driver 36 is provided with a key 42. When the dongle 30 is coupled to the PC 10 the PC interface driver 38 detects that the dongle interface driver is provided with a key 42. The PC interface driver 38 may then obtain from the network 16 via communications link 19 a key that will allow data exchange between the PC interface driver 13 and the dongle interface driver 36 encrypted using the key 42. For example, the key 42 of the dongle interface driver 36 may be a private key and the key 40 provided to the PC interface driver by the network 16 may be a public key—the two keys being a public-private key pair. The keys provided by the network 16 are preferably not provided on request by any application. For example, the network 16 may be configured to only provide these keys to a trusted PC interface driver and/or after some authentication process.
  • Alternatively, the data transfer between the dongle interface driver 36 and the PC interface driver 38 may be not encrypted, or may be encrypted in a way that is common to many dongle interface drivers and PC interface drivers provided on different equipment, which has the advantage of allowing the dongle 30 to be used with a multiplicity of different PCs.
  • As an added security measure, communications between the PC interface driver 38 and the transaction manager 14 may be encrypted. For example, those parts may each have a shared secret key and communications between them may be encrypted using the shared secret key.
  • A further embodiment to the present invention will be described in relation to FIG. 4. According to FIG. 4, the dongle 30 has the SIM 12 accommodated completely within its housing 32, and the SIM cannot therefore be seen in the Figure. The dongle 30 has a connector 34 for connection to a PC 10 in a similar manner to the FIG. 3 embodiment. At the opposite end of the casing 32 an optional loop connector 44 may be provided to provide a convenient means for carrying the dongle 30 by attaching it to a user's keyring.
  • One face of the housing 32 has a variety of push buttons 46 mounted thereon, ten of which have respective numerals from 0 to 9 displayed thereon. In this embodiment, the dongle 30 includes means (such as software) for receiving the entry of a PIN number from a user by operating the appropriately designated push buttons 46 which is compared to the PIN number provided for and stored on the SIM 12. The SIMs used in the GSM telecommunications network are conventionally provided with such a PIN.
  • The housing 32 may further optionally provide a display 48 for prompting the user to enter their PIN number and/or for displaying the PIN number as it is entered, if desired. On entry of the PIN number using the push buttons 46, the entered PIN number is compared to the PIN number stored on the SIM. If the PINs are found to match, communication between the SIM and the PC10 is permitted to authenticate one or more transactions. The comparison between the entered PIN number and the PIN number stored on the SIM 12 is performed within the dongle 30, and neither the entered PIN number nor the PIN number stored on the SIM is communicated to the PC10. This prevents or reduces the likelihood that the PINs will become compromised by disclosure to an authorised party.
  • To allow entry of the PIN the dongle 30 requires a power supply. Power can be provided by the PC 10. Advantageously, the PIN has its own temporary power supply which allows the PIN to be entered and verified. Subsequently, the power supply is interrupted and the PIN data is lost. This is an additional security feature, and is described in more detail below.
  • The PIN entry comparison arrangement of FIG. 4 may be provided in addition to or as an alternative to the interface drivers 36,38 and shared secret keys 40,42 of the arrangement shown in FIG. 3.
  • It should be appreciated that as an alternative to push buttons 46, other means could be provided for allowing PIN entry. Alternatively, the user could be authorised to use the SIM by obtaining some other security information from the user and comparing this with data stored on the SIM 12. For example, the data obtained could be the user's fingerprint or some other characteristic which is unlikely to re-occur on another person—for example, any suitable biometric data. The details of the fingerprint (or other information) are stored on the SIM for comparison with the input data representing the characteristics.
  • As an additional security feature in the FIG. 4 embodiment, a display may be provided which displays the name of the application or organisation which requests information from the SIM 12. This would allow the user to monitor requests being made to his SIM 12.
  • If the respective interface drivers 36,38 and shared secret keys 40,42 described in relation to FIG. 3 are used in a system which also includes the PIN entry and comparison arrangement described in relation to FIG. 4, to provide an added level of security, the dongle 30 can be programmed to display the name of the application or organisation requesting data from the SIM 12 and may then prompt the user to approve the supply of data for each or selected applications/organisations by entering the user's PIN using keypad 46. As an alternative to entering a PIN the, user could be prompted to activate a “confirm transaction” button or the like.
  • The dongle 30 may be used to facilitate transactions with data processing apparatus other than PCs. For example, a user having an account with network 16 and being provided with a dongle 30 can insert the connector 34 into an appropriately configured slot in a parking meter which is connectable to the network 16. The SIM 12 contained within the dongle 30 is authenticated in the manner described above using a transaction manager provided within the parking meter. By this means, payment for parking can be made by deducting an appropriate amount from the user's account with the network 16. Advantageously, the dongle 30 will be provided with push buttons 46 and the dongle will prompt the user to enter a PIN which is compared to the PIN stored on the SIM so that the dongle 30 cannot be used by an unauthorised party. The dongle could be programmed to allow the push buttons 46, under control of the parking meter, to allow entry of data relevant to the transaction—for example, the length of time for which the parking space is required.
  • The dongle 30 could, for example, also be used in a similar way with an appropriately configured DVD player to allow a film to be viewed on payment of a fee deducted from the user's account with the network 16. The system may be arranged to allow the dongle 30 to operate as a key in a digital rights management scheme, as described in our co-pending patent application entitled “Data Processing” filed on even date with the present application. The dongle could also allow products to be purchased from an appropriately configured vending machine or tickets to be purchased from an appropriately configured ticketing machine. Such machines will include a processor so that the functions corresponding to those performed by the transaction manager 14 of the PC 10 can be performed by the machines.
  • In the above description it has been indicated that the SIM used to authenticate the transaction could have the form of a conventional SIM which is either inserted in an appropriate slot within the PC 10 or in the dongle 30 (if provided). This could simply be the SIM that a subscriber to a mobile network uses in their conventional mobile terminal to make and receive calls. Alternatively, the SIM 12 could be embedded within the PC 10 or the dongle 30 (such that it cannot be readily removed or cannot be removed at all). Further alternatively, the SIM may not have a separate physical form, but may be simulated by means of software and/or hardware within the PC 10 or the dongle 30. The SIM could be simulated or incorporated into the chip set of the PC 10. For example, the SIM could be incorporated or simulated within the central processor unit of the PC 10. Such an arrangement prevents the SIM (or simulated SIM) being removed from the PC 10 (other than by rendering the PC 10 useless).
  • If the SIM is of a form that is not readily removable from the PC 10 or dongle 30, a subscriber to the telecommunications system may be provided with a second SIM for use, for example, in their mobile telephone handset.
  • If, however, the same SIM is used (in the PC 10 or the dongle 30) to authenticate transactions and for use in the conventional manner with the telecommunications network (for example, to make and receive calls using a mobile telephone), the same data may be used to provide authentication of transactions as is used to authenticate the SIM with the mobile telephone network when a call is being made. Alternatively, the SIM may have separate records for performing each authentication type. There may be a first record containing data and/or algorithms for use in authenticating transactions, and a second, separate record for use in the conventional manner for authenticating the terminal with the telecommunications network. The first and second records may have respective authentication keys, unique identifiers to the telecommunications network and/or unique authentication algorithms.
  • The first record may itself comprise a series of separate records, each registered with the telecommunication network, for allowing transactions authenticated under the control of the separate records to be recognised and billed separately. This is now described in more detail in relation to FIG. 5. In FIG. 5, the dongle 30 may contain a plurality of SIMs 12, or may have a plurality of SIMs simulated within the dongle. Alternatively, rather than a plurality of complete SIMs being provided or simulated, a plurality of different records could be stored on the dongle 30. Whether a plurality of SIMs is provided, a plurality of simulated SIMs is provided or a plurality of alternative records is provided, these can be regarded as respective unique data records which are identifiable to the telecommunications network.
  • Such an arrangement may be desirable, for example, when a user or subscriber wishes to use their dongle 30 in multiple environments. When the user or subscriber is performing duties for their employer, the dongle 30 will activate the data record associated with the employer. Transactions authorised using that data record will, where appropriate, result in a charge being made to the employer's account. When the user or subscriber is not performing duties for their employer, the personal data record is then activated. Transactions authenticated using the dongle 30 will result in a charge being deducted from the user's personal account. This allows transactions performed by the user or subscriber in a personal capacity to be separated from those performed on behalf of his employer. The mode of the dongle 30 (that is, whether the data record for the employer or the personal data records are activated) may be controlled by a mode switch 50 provided on the dongle 30, or the mode may be altered using software provided in the transaction manager 14 or PC interface driver 38 running on the PC 10. When instructed by the user, the software would cause appropriate signals to be sent to the dongle 30 to change the active SIM, simulated SIM or data record.
  • As an added security measure, the dongle may require the subscriber to enter a PIN (or provide other data) in order to activate different modes of the SIM (e.g. “employee” mode or “personal” mode). A different PIN could be required to activate each mode.
  • The dongle 30 thus far described has a physical connector 34 (such as a USB connector) to enable data communication with a PC 10. As an alternative to a physical connector 34, a wireless link between the dongle 30 and the PC 10 may be provided. Data exchange may take place, for example, by using near field techniques, using Bluetooth technology, by infra-red signalling or any other suitable means.
  • Rather than a separate dongle 30 being provided, a user's SIM may be located in a mobile terminal (such as a mobile telephone handset) in the conventional way. The SIM may authenticate transactions with the PC 10 by suitable data exchange between the mobile terminal and the PC 10. This could be achieved by providing the mobile terminal with a physical connector (such as a USB connector) to connect the PC 10 when authorisation of a transaction is required, or could be done by any of the wireless techniques described above. Preferably, this communication is encrypted or made secure in some other way. If the SIM is provided with separate data records for conventional mobile telecommunications purposes and for authorising transactions, it may be possible to simultaneously make a telephone call, for example, with the telecommunications network and authenticate a transaction with the PC 10. The mobile terminal may conveniently provide the communication link between the PC 10 and the network 16. The coupling of the mobile terminal to the PC 10 therefore in this arrangement not only allows authentication of transactions but also conveniently provides a communication medium between the PC 10 and the network 16. In an alternative arrangement, the mobile terminal still provides communication over a mobile telecommunications network, but this is different to the network 16.
  • The dongle 30 may also perform the functions of a conventional data card for use with a PC (or other computing device). With this arrangement, the dongle will be of a suitable size and will include suitable connectors for allowing it to operate as a data card, in addition to the dongle having the functions described above.
  • A further enhanced embodiment of an arrangement for authorising a transaction will now be described with reference to FIG. 6 and the flow chart shown in FIGS. 7A,7B and 7C.
  • A client platform, such as PC 10, includes a transaction manager 14. A dongle 30 having a SIM 12 therein is provided and communication between the dongle 30 and the transaction manager 14 is performed via connection 34 (which may be a wired or wireless connection). In this embodiment the transaction manager 14 incorporates the PC interface driver 38 shown in FIG. 3, and therefore the PC interface driver is not shown as a separate item in FIG. 6. Similarly, the dongle 30 incorporates the dongle interface driver shown at 36 in FIG. 3, and therefore a separate dongle interface driver is not shown in FIG. 6.
  • The PC 10 may, for example, use the Windows (RTM) operating system.
  • A plurality of client applications 17 are provided on the PC 10, which allow the user to obtain services from respective remote service providers 22. It should be understood that by “remote” it is not intended to imply that there must be a particular geographical distance between the PC 10 and the service providers 22. However, generally the service providers 22 will be controlled independently of the PC 10—although this is not essential.
  • In this embodiment a mobile telecommunication network 16 provides network services 100, such as SMS, MMS, location based services, etc. The network 16 also provides an authentication service 102 and a payment service 104. However, it should be understood that the network may be any type of network—the invention is not restricted to mobile telecommunication networks. For example, the authentication service 102 and payment service 104 may be provided in a computer that is linked to PC 10 by a local area network, a wide area network and/or the Internet.
  • When the subscriber wishes to use a service provided by a remote service provider 22 (step A of the flow chart shown in FIG. 7A), the subscriber couples their SIM 12 to the PC 10 by inserting their dongle 30 containing the SIM 12 into the appropriate connecting slot of the PC 12 or using a wireless link (step B). The subscriber then activates on the PC 10 the relevant client application 17 to obtain a required service (step C). For example, the client application 17 could be special software provided by or under control of a service provider 22 for installation on the subscriber's PC 10. Alternatively, a client application 17 might be a web browser for visiting an appropriate web site of the service provider 22.
  • To illustrate the operation of the system shown in FIG. 6, an example will be given for a subscriber wishing to purchase a particular CD from a vendor which is a service provider 22. Using a graphical user interface present on the PC 10 the subscriber launches web browser software provided on the PC 10 and, via the Internet, accesses the web site of the service provider 22. The web browser software constitutes the client application 17, and allows access to the web site associated with the service provider 22 which distributes CDs.
  • Data communication between the client application 17 and the service provider 22 may be by a fixed network (e.g. PSTN) or by a wireless network—such as the network 16 or another mobile telecommunications network.
  • The facility for the subscriber to login to the website may be provided. Advantageously, service providers approved by the network 16 may allow subscribers to register a “pseudonym” with the service provider. The pseudonym has associated with it certain data that the subscriber may wish to use when obtaining service from the service provider. This data is stored by the network 16. The data is not permanently stored by the service provider (although of course the service provider maintains a list of pseudonyms associated with subscribers of the network 16)—for example with reference to the subscriber's SIM identifier.
  • The Authentication Service may allow a Service Provider to store Pseudonym data against a SIM—with the subscriber's permission. The Pseudonym data will be stored centrally and may be distributed to the SIM by the Authentication Service supplier.
  • An example of the information that the network 16 holds for a subscriber (subscriber A) is set out below.
  • DATA FOR SUBSCRIBER A
      • SIM IDENTIFIER(S)
      • MSISDN(S)
      • PSEUDONYMS
        • FOR Service Provider A
          • NAME
          • ADDRESS
          • PREFERENCES
          • BANK ACCOUNT DETAILS
        • FOR Service Provider B
          • NAME
          • ADDRESS
          • PREFERENCES
          • BANK ACCOUNT DETAILS
        • FOR Service Provider C
          • NAME
          • ADDRESS
          • PREFERENCES
          • BANK ACCOUNT DETAILS
            As well as the network 16 storing the data relating to a subscriber's SIM and their MSISDN, the network 16 also includes a list of pseudonyms that the subscriber has established with various service providers (service providers A,B,C, . . . ). The information stored for any particular service provider may be different, and will depend upon what information the service provider might usefully require from the subscriber and upon the information that the subscriber is willing to provide to the service provider. In the example shown, the pseudonym might include details of the name and address of the subscriber and any preferences that they may have relating to the particular service. In the example of a subscriber wishing to purchase a CD from service provider 22, this might include the subscriber's preference for a particular type of music, allowing the service provider to tailor its service, perhaps to offer the subscriber CDs relating to a type of music that the subscriber prefers.
  • When the user accesses the website, the service provider 22 will cause the subscriber as part of the login procedure to be prompted, using the web browser, to enter a “pseudonym” which that subscriber may have previously registered with the service provider 22 (step D). If a pseudonym has been previously registered by that subscriber with the service provider 22, the subscriber enters their pseudonym and this is sent by the client application 17 (step E) to the service provider 22. The service provider 22, by means of link 106 (FIG. 6) then transmits this pseudonym to the authentication service 102 of the network 16. The authentication service 102 then determines whether the pseudonym is valid as far as the network 16 is concerned, and if it is determined to be valid, the network transmits details stored thereby that are associated with that pseudonym to the service provider 22 (step F).
  • If no pseudonym exists, the subscriber then enters the details required by the service provider 22 (such as their name and address)—step G.
  • At this point the service provider 22 may prompt the subscriber to ask whether it would like to set up a pseudonym for use with that service provider. If the subscriber wishes to set up a pseudonym with that service provider, the service provider then requests relevant information from the subscriber, such as their name, address, music preference details and the like. Some of this information may be essential to set up a pseudonym (such as the subscriber's name and address), whereas other data may be optional (such as the subscriber's music preferences). It is considered advantageous that the subscriber can select which information is provided to the service provider for use in their pseudonym, and also advantageous that a pseudonym is for use with a particular service provider only. When the data for establishing the pseudonym has been entered, this information is passed via the link 106 to the authentication service 102 of the network 16. The pseudonym is stored by the service provider 22 but the data associated with that pseudonym is not permanently stored by the service provider 22 (that information is provided on request to the service provider 22 by the authentication service 102 of the network 16).
  • It is important to note that the service provider 22 only has access to data associated with the particular pseudonym that the subscriber uses in relation to that service provider. The separate records associated with pseudonyms for other service providers are stored separately by the network 16. This is advantageous because, for example, a subscriber may be willing for personal medical data to be associated with a pseudonym that that subscriber uses when obtaining services from their physician but would not wish this information to be made available to other service providers.
  • The subscriber searches the web site to identify the CD that the subscriber wishes to purchase. When the CD required by the subscriber is identified, the subscriber causes the client application 17 to send a request for service message to the service provider 22 (step H)—for example by making a mouse click on a “purchase CD” button provided by the web site. The message includes data identifying the CD required, data identifying the subscriber (such as the subscriber's SIM identifier), including a field indicating that the subscriber has installed on their PC a transaction manager 14 which can authenticate a transaction by means of the subscriber's SIM 12.
  • At this stage in the transaction, the service provider 22 has been provided with certain details of the subscriber, including the subscriber's name, address and the CD that they wish to order. This information might be provided by somebody who is not truly the subscriber. To authenticate the transaction the service provider 22 constructs a service context SC (step I). The service context is a data packet including the following fields:
      • An identifier of the service provider 22
      • The subscriber's name (or other identifier such as a SIM identifier)
      • Details of the transaction to be authenticated (in this case the purchase of a CD)
  • Additional or alternative information may of course also be provided.
  • The service context SC is sent via the Internet to the client application 17. The client application 17 passes the service context SC to the transaction manager 14 (step J). The client application 17 may add its own identifier to the service context SC to allow the network 16 to determine from which client application the transaction is derived.
  • The transaction manager 14 analyses the service context and establishes that a request for authentication of the transaction by the network 16 is required. The transaction manager detects whether the subscriber's dongle 30 containing their SIM 12 is present (step K). If the dongle 30 is not present, the user is prompted to make their dongle available. The transaction manager 14 may also display a description of the transaction to be authenticated—and the subscriber can be provided with the option to approve or disapprove the transaction. Assuming the dongle is present and the transaction is approved by the subscriber, the transaction manager 14 then sends a request to the authentication service 102 of the network 16 for a security token SX (step L). The request sent to the authentication service 102 includes the service context SC. That data may be transmitted over any suitable network. The data may be transmitted via the Internet. The data may be transmitted over a fixed telephone network, or over the mobile or cellular infrastructure of telecommunications network 16.
  • The dongle 30 may include means for allowing a PIN or biometric data to be entered as described above in relation to FIG. 4. If the subscriber is prompted to enter their PIN, or provide other data, prior to authentication of a transaction, this provides an added level of security. The transaction manager 14 and/or SIM 12 may store a list of trusted client applications 17. These applications may be provided with a key (or other identifying data). For the trusted applications, the transaction manager and SIM may be configured to accept the key rather than requiring the subscriber to enter their PIN.
  • As an additional security feature, the dongle may be provided with a screen which displays the name of the application or organisation which requests information from the SIM 12, as described in relation to the FIGS. 3 and 4 embodiment. This would allow the user to monitor requests being made to his SIM 12. The dongle 30 can be programmed to display the name of the application or organisation requesting data from the SIM 12 and may then prompt the user to approve the supply of data for each or selected applications/organisations by entering the user's PIN using a keypad, or by providing other identifying data.
  • The subscriber will thereafter be authenticated by the authentication service 102 performing a challenge and response session with the SIM (by sending data via the transaction manager 14)—step M. For example, the authentication service 102 will send a random challenge to the transaction manager 14, which is transmitted to the SIM. The SIM responds by encrypting the random challenge using both an authentication algorithm and a unique key Ki resident within the SIM and assigned to that particular subscriber. The response is transmitted by the transaction manager to the authentication service 102. The authentication service 102 analyses the response to determine whether it is the response that would be expected from that subscriber's SIM. If the response is as expected, then the authentication service 106 issues a security token SX and sends this to the transaction manager (step N). The transaction manager 14 itself need not understand the data exchanged during the challenge and response procedure—it merely acts as a conduit for this data.
  • As described in relation to FIG. 3, to prevent, or to reduce, the likelihood of the transaction manager 14 being replaced or bypassed by an alternative application, which could compromise the security of the data on the SIM 12, the transaction manager 14 and the dongle interface driver may be provided with respective shared secret keys. Each communication from the transaction manager 14 to the dongle 30 is then encrypted using the shared secret key 40. All communications from the PC 10 to the dongle 30 are received by the dongle interface driver. The dongle interface driver comprises processing means for decrypting received communications using its secret key. To enhance security, the dongle interface driver will prevent all communications other than those encrypted using the shared secret key from sending data to or receiving data from the SIM 12.
  • Therefore, the transaction manager 14 controls and supervises access to the dongle 30 and the SIM 12 to reduce the likelihood of the data stored on the SIM 12 being compromised by unauthorised attempts to access the SIM 12.
  • However, it should be appreciated that the use of such shared secret keys is not essential.
  • If a payment for the transaction is required, details of the required payment are included in the service context SC. This information is extracted from the security context SC by the authentication service 102. The authentication service 102 then sends a message to the payment service 104 via link 105 which reserves funds in the subscriber's account with the network 16. It is important to note that no payment is made, or authorised, at this stage. However, the payment service 104 is aware that a payment is likely to be required imminently, and appropriate funds are reserved in the user's account for that transaction.
  • The security token is a data packet which includes the Security Token SX and the following fields:
      • subscriber's identity—such as a SIM identifier
      • an indication of the service provider 22 identity
      • an indication of the service that has been authenticated—in this example the order of a particular CD
      • an indication of the authentication service 102 identity
      • an indication of which payment service should be used (if payment is required)
  • Other fields may be provided additionally or alternatively, depending on the circumstances.
  • The security token SX is passed to the client application 17 (step O).
  • The client application 17 then passes the security token to the service provider 22 (step-P).
  • The security token SX includes data specific to a particular subscriber and a transaction with a particular by the service provider 22. Numerous transactions may be handled by the network 16, transaction manger 14 and service provider 22 in parallel. These will be distinguishable from one another by virtue of the data specific to a particular transaction with a particular by the service provider 22 in the security token Sx.
  • If the security token SX is intercepted as it passes between the network 16 and the transaction manager 14, or between the client application 17 and the service provider 22, it will have no value to the interceptor. The security token SX is specific to particular transaction with a particular by the service provider 22, and the provision of a service to a particular subscriber.
  • On receipt of the security token SX by the service provider 22 its content is analysed and, if it is established that it corresponds to a service context Sc issued by the service provider 22, the service provider 22 may assume that the request for service (order of a CD) is legitimately made by the subscriber. The Service Provider 22 could present the Security Token Sx to the Authentication Service 102 to check the validity of the token. The authentication service 102 then checks the integrity of the Security Token Sx and validates the content of the Security Token Sx. The authentication service 102 then sends a response to the service provider 22 indicating that the Security Token Sx is valid. Alternatively, the authentication service 102 may send data to the service provider 22 that allow the service provider 22 itself to determine the integrity and validity of the Security Token Sx.
  • The service provider 22 then determines whether a payment needs to be made (step Q). If no payment is required the CD can then be despatched. However, if a payment is required, the service provider 22 then generates a payment context PC which includes the following fields:
      • the security token Sx
      • the amount of the payment requested
  • Of course, further or additional fields may be required in accordance with the circumstances.
  • The payment context PC is sent to the client application 17 (step R). The client application passes the payment context PC to the transaction manager 14 (step S).
  • The transaction manager 17 then sends the payment context PC to the payment service 104 of the network 16 (step T). The payment context PC is analysed by the payment service 106. The presence of the security token SX in the payment context indicates to the payment service that this is a genuine request for payment associated with the subscriber indicated by the security token SX, and the payment service then consults the subscriber's account with the network 16 to determine that the payment can be authorised (which might depend on the subscriber's credit rating and/or payment history with the network 16 and/or the status of their pre-pay amount) and, if appropriate, authorises the payment by issuing a payment token PX (step U).
  • The transaction manager 14 then sends the payment token PX to the client application 17 (step V). The client application 17 then sends the payment token PX to the service provider 22 (step W). The service provider 22 then uses the payment token Px to obtain payment from the payment service 106 of the network 16 (step X). To do this the service provider 22 transmits the payment token PX to the payment service 104 via link 108. The payment service analyses the payment token PX and recognises that this is a payment token that has been legitimately issued by the payment service to the transaction manager 14, and then makes the appropriate adjustment to the subscriber's account with the network 16.
  • Advantageously, if the user has a pseudonym associated with the service provider 22, the service provider 22 may update that pseudonym on the basis of any new information learnt about the subscriber from the transaction—for example, a change in music taste.
  • The communications between the PC 10 and the network 16 are preferably encrypted, as described above. It is also preferable for communications between the components within the PC 10 and within the network 16 to be encrypted—for example by use of shared keys.
  • In the arrangement described above, the subscriber is authenticated only when they wish to purchase a CD. In an alternative arrangement, the subscriber may be authenticated when they log onto the web site. The service provider will then have a security Token Sx relating to that subscriber's session with the web site. When the subscriber wishes to make a purchase, the Security Token SX is sent to the authentication service 102. The authentication service 22, depending on the value of the purchase, for example, my either validate the Security Token SX or require the service provider 22 to obtain a further security token via the client application 17, transaction manager 14 in the manner described above. Any pseudonym data relating to that subscriber and for that service provider 22 can be provided to the service provider 22 upon authentication of the subscriber.
  • The Security Token SX may be valid for a limited time period. The SIM is advantageously provided with means for accurately determining the true time—for example with a tamper-resistant internal clock, a clock provided by the PC 10, or a time indication from the network 16 (which will be a “trusted” time).
  • The subscriber may obtain network services 100 from the network 16 in a similar manner to the way in which services are obtained from the service provider 22. That is, the network service provider 100 will issue a service context SC when the request for service is received from the client application 17. A security token SC is obtained from the authentication service 102 via the transaction manager 14 following authentication using the SIM 12. Payment by the subscriber for the network services may be performed in the manner as described in relation to the service provider 22 (by issuance of a payment context PC and the generation of a payment token PX).
  • It is also possible that a direct link is provided between a remote service provider 22 and a network service provider 100, as indicated by a link 107. This will allow network services to be provided to a subscriber by means of a remote service request made to a service provider 22.
  • For the purposes of the remote service provider 22 obtaining services from network service provider 100, the remote service provider 22 is provided with a unique identifier for use with the network service provider 100. When the remote service provider 22 wishes to obtain a network service from network service provider 100 on behalf of a subscriber, this unique identifier is transmitted to the network service provider together with a request for the network service. The network service is then provided as requested and a charge made by the network service provider 100 to the account of the service provider 22 with the network 16. The remote service provider 22 will typically wish to make a charge to the subscriber for use of the relevant network service (to cover the costs that the remote service provider 22 has incurred and charges for any additional services provided by the remote service provider 22), and payment for this will be obtained by issuing a payment context PC and obtaining a payment token PX in the manner described above.
  • It has already been explained above that the transaction manager 14 and client application 17 could be provided in a device other than a PC 10—such as in a parking meter or a vending machine or ticketing.
  • A further example of the use of this system will now be described in relation to the renting of a vehicle. A subscriber to network 16 couples their dongle to a PC 10 (or other processing device) at the offices of the vehicle rental company. The PC 10 includes the transaction manager 14 and a client application 17 for providing access to the vehicle rental service provider 22.
  • If the subscriber has a pseudonym for use with the service provider 22, the subscriber will provide this to the service provider 22, which is then able to access relevant data relating to the subscriber from the authentication service 102 of the network 16. If the subscriber does not have a pseudonym associated with the service provider 22, the user provides relevant details when prompted by the service provider 22, such as the subscriber's name, address, the type of vehicle they wish to rent and the duration of the rental period.
  • The service provider 22 then creates an appropriate service context SC and transmits this to the client application 17. The transaction manager 14 receives the service context SC and passes this to the authentication service 102 of the network 16 to seek a security token SX following authentication of the transaction by the challenge and response procedure performed between the authentication service 102 and the SIM 12 via the transaction manager 14 in the manner described above. If the SIM 12 is authenticated by the authentication service 102 of the network 16, a security token SX is issued to the transaction manager 14. The security token SS is passed to the client application 17, and from there to the service provider 22 to authenticate the transaction.
  • By means of a link 105 between the authentication service 102 and the payment service 104, appropriate funds can be reserved from the subscriber's account with the network 16. For example, finds may be reserved to cover the expected rental charges and possibly a deposit.
  • Because the total charge for renting the car may not be known (as it may depend on the distance travelled by the subscriber, the amount of time the subscriber spends driving the vehicle and the date on which the vehicle is in fact returned), a payment context PC may not be issued by the service provider 22 at this stage.
  • Thus far, the subscriber has authenticated the transaction with the vehicle rental company. The vehicle rental company will then allocate a car. According to an optional feature of this embodiment, the dongle may allow the user to enter and drive the car—that is, the dongle will act as substitute to a conventional key for the vehicle. This may be achieved by providing the vehicle with means for authenticating the SIM on the subscriber's dongle, or alternatively may be performed by providing the dongle with a storage location for storing security information specific to the vehicle rental company. This security information is interrogated by the vehicle, and if validated will allow use of the vehicle.
  • Whether or not the dongle is in fact used to obtain access to the vehicle and allow the vehicle to be driven, by coupling the dongle to the vehicle access to the mobile network 16 may be provided in the conventional way using a mobile telephone transceiver built into the vehicle. The coupling of the dongle to the telecommunication system of the vehicle is analogous to inserting the subscriber's SIM into a fixed telephone provided on the vehicle. If there is not coverage by the network 16 in the area that the vehicle is located, telephone calls can still be made where a roaming agreement is present between the subscriber's network 16 and any network that is operational in the locality of the vehicle.
  • The coupling of the dongle to the vehicle systems may also allow the vehicle rental company to calculate the amount of time that the subscriber has spent using the vehicle, and the vehicle rental company may wish to charge the user on this basis.
  • When the vehicle is returned to the rental company, an appropriate charge is calculated by the vehicle rental company service provider 22 (possibly using information from the vehicle systems as described above), and an appropriate payment context PC is generated and transmitted to the client application 17 present on PC 10 (which could be a different PC from the PC 10 used to initiate the transaction with the vehicle rental company. The transaction manager 14 of the PC 10 then receives the payment context PC and obtains from the payment service 104 of the network 16 a payment token PX. This is passed to the service provider 22 via the transaction manager 14 and client application 17, and the service provider 22 is then able to collect the appropriate payment from the payment service 104 of the network 16.
  • In a further example, the transaction manager 14 and the client application 17 are provided in a vehicle as part of the vehicle's on-board telecommunication system. The vehicle, for example in a convenient position on the dashboard, includes a connector to receive a subscriber's dongle 30 (although, of course, a wireless connection could alternatively be provided). When the subscriber inserts the dongle 30, access to remote services provided by service providers 22 may be obtained using the transaction manager 14 and client application 17 in the manner described in relation to FIGS. 6 and 7.
  • Because the vehicle is, of course, mobile, communications between the client application 17 and the remote service provider 22 and communications between the transaction manager 14 and the authentication service 102 and the payment service 104 (or between the client application 17 and the network service 100) will be provided by a wireless link, such as by use of a mobile or cellular radio network using a telephone transceiver already present in the vehicle. The network used to perform these communications may be the same as the network 16 providing the authentication and payment services 102 and 104, or may be a different network.
  • While inserting the dongle 30 into the connector of the vehicle, the user may also be able to make and receive telephone calls in the usual manner as if the user had inserted their SIM card in a fixed mobile telephone system of the vehicle. However, because the transaction manager 14 and client application 17 are present, the subscriber is also able to obtain other services from remote service providers 22. For example, the subscriber may wish to download music in the form MP3 files to the car audio system, or obtain navigation or traffic information.
  • The authentication and payment procedure described above in relation to FIGS. 6 and 7 may be modified from step N onwards. When the authentication service 102 has received the service context Sc and has authenticated the subscriber, a request to the payment service 104 is then made via link 105 to reserve the appropriate funds. This request includes the security token Sx—which allows the payment service 104 to validate the request. The payment service 104 then issues a payment token Px. The transaction manager 14 then passes the payment token Px with the security token Sx to the client application 17. The client application 17 sends the payment token Px with the security token Sx to the service provider 22. The service provider 22 then confirms the validity of the payment token Px by sending this to the payment service 104 via link 108 and confirms the validity of the security token Sx by sending this to the authentication service 102 via link 106.
  • As an alternative to obtaining subscriber pseudonyms in the manner described above, the Service Provider 22 may present the Security Token Sx to the Authentication Service 102 in conjunction with a request for any pseudonym associated with the SIM 12 and the Service Provider 22. The Authentication Service 102 validates the token and returns the appropriate Pseudonym (or related data) to the Service Provider 22.
  • To enhance the security of the system the Service Provider 22 could be provided with a Certificate (shared key) which is used to encode all requests from the Service Provider 22 to the Authentication service 102. Thus the Authentication Service 22 can then have a degree of trust in who is making the requests for Pseudonym or associated SIM data.
  • The service provider, being sure that the subscriber or payment is authenticated, is then able to despatch the CD to the subscriber.
  • In order to obtain payment the service provider 22 may proceed in one or two ways.
  • In the first procedure the service provider 22 issues a request for payment clearance by sending a data packet including the payment token Px (and the Security Token Sx) to the client application 17. The client application 17 passes the payment clearance request to the transaction manager 14, which in turn passes the payment clearance request (with the payment token Px) to the payment service 104. At this point the payment service may instruct the authentication service 102, via link 105, to authenticate the subscriber by challenge and response data exchanged with the SIM 12 (via the transaction manager 14), although this is an optional step. In any event, the payment service 104 checks the payment token Px and the security token Sx (contained in the same packet) and then clears funds in the subscriber's account with the network 16. The payment service 104 then sends a modified payment token Px1 to the transaction manager 14. The transaction manager 14 passes the modified payment token Px1 to the service provider 22 via the client application 17. The service provider 22 is then able to validate the payment token by direct link 108 with a payment service 104.
  • As an alternative to the procedure described above, the service provider 22 may request the payment service 104 for payment clearance via link 108 by sending the appropriate payment token Px. The payment service 104 then validates the payment token and clears the funds. The payment service 104 responds to the service provider 22 confirming that the payment has been cleared.
  • FIGS. 8 to 11 show further examples of dongle configurations that could be used in conjunction with the systems described in relation to FIG. 1 or 6 as an alternative to the first configuration shown in FIG. 4 and the second configuration shown in FIG. 5.
  • FIGS. 8A to 8D show a third configuration of a dongle indicated generally at 250. The dongle 250 does not include a display or push buttons. The dongle 50 is of generally elliptical cross-section and includes a generally rectangular aperture 252 formed in the top end thereof that allows an electrical connector 254 of generally rectangular cross-section to emerge therefrom. The aperture 252 is closed by a closure member 256 which is generally C-shaped in cross-section, extending from the top of dongle 250 along each side face 258, and pivoted about a centrally mounted pivot point 260. The connection between the closure member 256 and the side walls 258 of the dongle 250 at the pivot point 60 allows the closure member 256 to be rotated about the pivot point 260 as shown by arrow 262.
  • FIG. 8C is a cross-section taken along line X-X of FIG. 8B and shows schematically the mechanism by which the electrical connector 254 can be moved between a first position, shown in FIGS. 8A and 8B, where the connector 54 is contained wholly within the casing of the dongle 250, and the second position, shown in FIGS. 8C and 8D, where the electrical connector 254 protrudes from the casing of the dongle 250. The mechanism for providing this movement of the electrical connector 254 comprises a rack 264 which is coupled to the connector 254 and a cooperating pinion 266, mounted at pivot point 260, the teeth of which engage the rack 264. The pinion 266 is fixed with respect to the closure member 256. Rotation of the closure member 256 causes rotation of the pinion 266, which causes linear displacement of the rack 264 as shown by arrow 268. Of course, a mechanism for slidably supporting the electrical connector 254 and rack 264 is provided in a manner that will be understood by those skilled in the art, and is not illustrated or described further here.
  • FIGS. 9A to 9D show a fourth configuration of a dongle. As in the third configuration of dongle described in relation to FIGS. 8A to 8D, the electrical connector 254 is movable between a first position, shown in FIGS. 9A and 9B, where it is contained completely within the casing of the dongle 270, and a second position, shown in FIGS. 9C and 9D, where the connector 254 is shown extending from the casing of dongle 270. However, in the third configuration, the linear movement of the electrical connector 254 in the direction of arrow 268 is provided by rotating knob 272 with respect to the casing of dongle 270 as shown by arrow 274. Rotation of the knob 272 in a first direction causes the connector 254 to emerge from the casing of dongle 270, and rotation in the opposite direction causes the connector 254 to be retracted within the casing of the dongle 270. Any suitable mechanism for converting the rotary motion of the knob 272 into linear motion of the connector 254 may be provided. For example, a mechanism described in U.S. Pat. No. 5,813,421 (which is incorporated herein by reference) for a lipstick swivel mechanism may be employed. Other suitable mechanisms will be known to those skilled in the relevant art.
  • The dongle 270 includes a display 248 for prompting the user to enter their PIN number and/or for displaying the PIN number as it is entered. The dongle 270, rather than having a series of push buttons (such as a numerical key pad) comprises a data entry knob 276 which is mounted to the dongle for rotation as shown by arrow 278 and also for linear motion with respect to the dongle as shown by arrow 280. Each digit of the PIN number is input by the user grasping the knob 276 and pulling it in a direction away from the casing of the dongle 270 (in the direction of arrow 280). An indication, such as a flashing cursor then appears on the display 248 indicating that the first digit of the PIN number is expected. The number is input by rotation of the knob 276 (arrow 278), the displayed number increasing in value with further rotation of the knob 276. When the required number appears on the display 248 the user confirms that this is the number they wish to input by pushing the knob 276 in the opposite direction to arrow 280. To input the next digit of the PIN number the knob 276 is again lifted (arrow 280) and the correct number is selected by rotation of the knob. The required number is entered by returning the knob 276 to its original position by moving it in the direction opposite to the arrow 280. This procedure is repeated until all of the digits of the PIN number have been entered. Each digit of the PIN number as it is entered will be displayed on the display 248.
  • In the FIG. 9A to 9D embodiment of the dongle 270, a piezo electric cell 282 is associated with the knob 280. The piezo electric cell 282 allows power to be generated by movement of the knob 276. This power may either be stored in an integral capacitor or may be stored in an optional cell 284 which is electrically coupled to the piezo electric cell 282. Such an arrangement obviates the requirement for the dongle 270 to have its own replaceable power source, whilst allowing the dongle to be operated when not connected to the PC 10. The charge generated by the piezo electric cell is transient, and after a period of time (for example, 5 minutes), the charge is dissipated and any PIN number entered by means of the knob 276 is lost from the memory of the dongle 270 and cannot later be retrieved even when power is supplied. This provides an additional security feature to the dongle 270. Of course, if the dongle 270 is connected to the PC 10 while the charge is still present (within 5 minutes of entering the PIN in the example given above), the PIN can be verified and the dongle can then obtain power from the PC10 via the connector 254 which allows authentication operations described above to be performed despite the transient nature of the power from the piezo electric cell 282.
  • FIGS. 10A to 10D show a fifth configuration of dongle 290. In this embodiment the dongle 290 comprises a main body part 292 to which the electrical connector 254 is attached in a fixed position, and a removable protective cap 294 which, when in position, covers the main body 292 and the connector 254 to protect those components and to provide the dongle 290 with an attractive external appearance.
  • At the top end of the main body 292 an annular knob 296 is mounted to the body 292 for rotation with respect to the body 292, as shown by arrow 298. The knob 296 includes a series of markings 300 visible to the user of the dongle 290—for example, each mark 300 indicating a different digit from 0 to 9. A marking 302 is provided at the top of the casing 292. In this embodiment, the first digit of the user's PIN number is entered by rotating the knob 96 until the correct digit of the PIN number (indicated at 300) is aligned with the mark 302. When the relevant digit and the mark 302 are aligned, the user stops rotation of the knob 296. When movement of the knob 296 stops, the position of the knob 296 is recorded by the dongle 290 so that the digit of the PIN number can be detected. The next digit of the PIN number is entered by rotating the knob 296 in an anti-clockwise direction (opposite to arrow 298) until the relevant digit of the PIN number is aligned with marking 302. Again, when the rotation of the knob stops, the position of the knob is recorded so that the PIN number can be recorded by the dongle 290. The next digit of the PIN number is entered by clockwise rotation of the knob 296, and so on, until all of the digits of the PIN number have been entered. The manner of data entry using the knob 296 and the marking 302 is similar to that used to enter the combination of a safe.
  • The dongle 290 further includes an optional digital camera 304 mounted at the axis of rotation of the knob 296 (but fixed with respect to the main body 292). Dongle 290 includes processing means and memory for storing one or more images captured by the camera 304, and allows these images to be transferred to the PC 10 using the connector 254.
  • FIGS. 11A to 11C show a sixth configuration of a dongle 310. The dongle 310 comprises a casing 312 which has an opening 314 at one side thereof. Contained within the casing 312 is a coupling portion 316 to which the electrical connector 254 is fixed. The coupling portion 316 is connected to the casing 312 in such a manner that the coupling portion 316 is rotatable about an axis indicated by dotted line 318.
  • Connected to the loop connector 244 is a ring 320, which provides a convenient means by means a slidable part 322, which is mounted for sliding with respect to the casing 312, may be moved with respect to the casing 312 in the direction of arrow 324. By means of a rack and pinion or any other suitable mechanism (not shown) the movement of the sliding part 322 with respect to the casing 312 in the direction of arrow 324 is translated into rotational movement of the coupling portion 316 about the axis 318. The different positions that the coupling part 316 moves through as the sliding part 322 is moved with respect to the casing 312 are shown by the ghost lines in FIG. 11C.
  • When the sliding part 322 reaches its maximum travel in the direction of arrow 324, the coupling part 316 is rotated 180° with respect to the casing 312. The coupling portion 316 is returned to the position shown in FIGS. 11A and 11B by sliding the sliding part 322 in the direction opposite to arrow 324. When the coupling part 316 is in the position shown in FIGS. 11A and 11B, the connector 254 is protected by the sliding part 322.
  • The embodiments shown in FIGS. 8,9,10 and 11 provide various means by which the electrical connector 254 can be concealed and protected when not required.
  • In the FIG. 9 embodiment the power source of the dongle is piezo electric cell 282.
  • A similar power source may be provided in the dongles illustrated in FIGS. 8,10 and 11, with power being generated by movement of the closure member 256 of the dongle 250 of FIG. 8, the movement of the knob 296 of the dongle 290 of FIG. 107, or movement of the sliding part 322 of FIG. 11. Alternatively, or additionally, these dongles may include a replaceable battery or a rechargeable battery which is recharged when the dongle 250,280,290,310 is connected to the PC 10.
  • Whilst the dongles described include an electrical connector 254 which is shown as a USB connector, it should be appreciated that any other suitable type of electrical connector may be provided. For example, the connector 254 may be a SmartMedia (trade mark) device. Alternatively, data and/or power may be transmitted between the dongle and the PC 10 by “near field” technology, for example, in accordance with the Near Field Communication Interface and Protocol (NFCIP-1) protocol. If near field technology is employed, the provision of a movable electrical connector 254 will not be necessary:
  • The dongles of FIGS. 8 to 11 may or may not include the dongle interface driver 36 described in relation to FIGS. 3 and 4.
  • The dongles of FIGS. 9 and 10 may allow the PIN to be passed to the PC 10 for validation, or such validation may be performed within the dongle for improved security.
  • Of course, the dongles of FIGS. 8 and 11 may be provided with a PIN entry means if required.

Claims (55)

1. A device for connection to a data processing apparatus, the device including means for operative coupling to authentication storage means storing predetermined information relating to the authentication of a transaction with the data processing apparatus, the device when operatively coupled to the data processing apparatus being responsive to an authentication process carried out via a communications link for authenticating the transaction, the authentication process involving the use of the predetermined information, and wherein the device controls access to the predetermined information.
2. The device of claim 1, comprising security data entry means for obtaining security data independently of the data processing apparatus, and means for analysing the entered security data for determining whether to allow access to the predetermined information.
3. The device of claim 2, wherein the security data entry means comprises alphanumeric data entry means.
4. The device of claim 2 or 3, wherein the security data entry means comprises a keypad.
5. The device of claim 2, 3 or 4, wherein the security data comprises a Personal Identification Number (PIN) and the analysing means compares the PIN obtained by the security data entry means with a PIN stored on the authentication storage means and only allows access to the predetermined information when the respective PINs match.
6. The device of any one of the preceding claims, comprising a display for displaying security information.
7. The device of any one of the preceding claims, comprising a data processing module for controlling the communication with the data processing apparatus.
8. The device of claim 7, wherein the data processing module of the device is configured for communicating with a corresponding data processing module of the data processing apparatus.
9. The device of claim 8, wherein communication between the authentication storage means and the data processing apparatus is performed via the respective data processing modules.
10. The device of claim 7, 8 or 9, wherein the data processing module of the device includes means for decrypting encrypted data received from the data processing module of the data processing apparatus.
11. The device of claim 7, 8, 9 or 10, wherein the data processing module of the device includes means for encrypting data transmitted to the data processing module of the data processing apparatus.
12. The device of claims 10 or 11, wherein the respective data processing modules comprise a key for allowing encryption and/or decryption of data.
13. The device of claim 12, wherein the key comprises a shared secret key for each of the respective data processing modules.
14. The device of any one of the preceding claims, wherein the device is operatively coupleable to one of more of a plurality of said authentication storage means, each of which is registerable with a common telecommunication system, and wherein the authentication process is performed by a communications link with the telecommunications system.
15. The device of claim 14, in which the predetermined authentication information stored by each authentication storage means corresponds to information which is used to authenticate a user of that authentication storage means in relation to the telecommunications system.
16. The device of claim 15, in which each user is authenticated in the telecommunications system by means of the use of a smart card or subscriber identity module (e.g. SAM), and in which the authentication storage means respective to that user corresponds to or simulates the smart card for that user.
17. The device of any one of claims 1 to 16, in which the transaction is a transaction involving use of the data processing functions of the data processing apparatus.
18. The device of any one of claims 1 to 17, in which the authentication storage means is specific to that device.
19. The device of any one of claims 1 to 18, in which the authentication process involves the sending of a message and the generation of a response dependent on the message and the predetermined information.
20. The device of any one of claims 14 to 19, wherein the telecommunications system includes means for levying a charge for the transaction when authorised.
21. The device of any one of the preceding claims in combination with the data processing apparatus.
22. The device of any one of the preceding claims in combination with the telecommunications system.
23. A method for authenticating a transaction with data processing apparatus in which the data processing apparatus has operatively associated with it a security device which in turn has operatively associated with it authentication storage means for storing predetermined authentication information, and including the step of carrying out an authentication process via a communications link for authenticating the transaction, the authentication process involving the use of the predetermined authentication information obtained from the authentication storage means via the security device which controls access to the predetermined authentication information.
24. The method of claim 23, comprising obtaining security data independently of the data processing apparatus, and analysing the security data for deter ing whether to allow access to the predetermined information.
25. The method of claim 24, wherein the security data is obtained by alphanumeric data entry means.
26. The method of claim 23 or 24, wherein the alphanumeric data entry means comprises a keypad.
27. The method of claim 24, 25 or 26, wherein the security data comprises a Personal Identification Number (PIN) and the analysing step compares the PIN obtained by the security data entry means with a PIN stored on the authentication storage means and only allows access to the predetermined information when the respective PINs match.
28. The method of any one of claims 23 to 27, comprising displaying security information.
29. The method of any one of claims 23 to 28, wherein communication with the data processing apparatus is controlled by a data processing module.
30. The method of claim 29, wherein the data processing module of the device is configured for communicating with a corresponding data processing module of the data processing apparatus.
31. The method of claim 30, wherein communication between the authentication storage means and the data processing apparatus is performed via the respective data processing modules.
32. The method of claim 29, 30 or 31, wherein the data processing module of the device decrypts encrypted data received from the data processing module of the data processing apparatus.
33. The method of claim 29, 30, 31 or 32, wherein the data processing module of the device encrypts data transmitted to the data processing module of the data processing apparatus.
34. The method of claims 32 and 33, wherein the respective data processing modules comprise a key for allowing encryption and/or decryption of data.
35. The method of claim 34, wherein the key comprises a shared secret key for each of the respective data processing modules.
36. A method according to any one of claims 23 to 35, wherein the security means is operatively associated with one or more authentication storage means of a plurality of authentication storage means each for storing predetermined authentication information, the authentication storage means being registerable with a common telecommunications system, and wherein the step of carrying out the authentication process is performed via a communications link with the telecommunications system.
37. A method according to claim 36, in which the predetermined authentication information stored by each authentication storage means corresponds to information which is used to authenticate a user of that authentication storage means in relation to the telecommunications system.
38. A method according to claim 37, in which each user is authenticated in the telecommunications system by means of the use of a smart card or subscriber identity module (e.g. SIM, and in which the authentication storage means respective to that user corresponds to or simulates the smart card for that user.
39. A method according to any one of claims 37 to 38, in which the transaction is a transaction involving use of the data processing functions of the data processing apparatus.
40. A method according to any one of claims 23 to 39, in which each authentication storage is associated with a specific security device.
41. A method according to any one of claims 23 to 40, in which the authentication storage means is associated with the data processing apparatus by being associated with data or software for use by that data processing apparatus.
42. A method according to any one of claims 23 to 41, in which the authentication process involves the sending of a message and the generation of a response dependent on the message and the predetermined information.
43. A method according to any one of claims 23 to 42, including the step of levying a charge for the transaction when authenticated.
44. A method according to claim 43, in which the step of levying the charge is carried out by the said telecommunication system.
45. A method according to any one of claims 23 to 44, in which the data processing apparatus is a personal computer.
46. A device for controlling access to authentication data stored on a authentication storage means, the device including means for coupling the device to a data processing apparatus to allow the authentication data to be used to authenticate a transaction performed by the data processing apparatus, wherein security means is provided for controlling access to the authentication data via the data processing apparatus.
47. The device of claim 46, wherein the security means comprises means for obtaining security data from a user and means for checking the validity of the security data and only allowing access to the authentication data if the security data is valid.
48. The device of claim 46 or 47, wherein the security means comprises data processing means for receiving an encrypted authentication request, encrypted using a predetermined key, from the data processing apparatus and for decrypting the request.
49. The device of claim 48 in combination with the data processing means, wherein the data processing means comprises means for encrypting the authentication request using said key.
50. A device according to any one of claims 1 to 22 or 46 to 49, wherein the authentication storage means communicates wirelessly to authenticate the transaction.
51. A device acording to claim 16, wherein the smart card or SIM authenticates the transaction when the smart card or SIM is operable in a mobile terminal.
52. A device according to claim 16, wherein the smart card or SIM is further operable to authenticated a mobile terminal for use in the system.
53. A method according to any one of claims 23 to 45, wherein the authentication storage means communicates wirelessly to authenticate the transaction.
54. A method according to claim 38, wherein the smart card or SIM authenticates the transaction when the smart card or SIM is operable in a mobile terminal.
55. A method according to claim 38, wherein the smart card or SIM is further operable to authenticate a mobile terminal for use in the system.
US10/531,430 2002-10-17 2003-10-09 Facilitating and authenticating transactions Abandoned US20060112275A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/103,607 US8789161B2 (en) 2002-10-17 2011-05-09 Device and method for authenticating a transaction with a data processing apparatus

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
GB0224228A GB2396707B (en) 2002-10-17 2002-10-17 Facilitating and authenticating transactions
GB0224228.7 2002-10-17
GB0307248.5 2003-03-28
GB0307248A GB2394326B (en) 2002-10-17 2003-03-28 Facilitating and authenticating transactions
GB0311729.8 2003-05-21
GB0311729A GB2394327B (en) 2002-10-17 2003-05-21 Device for facilitating and authenticating transactions
PCT/GB2003/004371 WO2004036467A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/103,607 Continuation US8789161B2 (en) 2002-10-17 2011-05-09 Device and method for authenticating a transaction with a data processing apparatus

Publications (1)

Publication Number Publication Date
US20060112275A1 true US20060112275A1 (en) 2006-05-25

Family

ID=32110561

Family Applications (5)

Application Number Title Priority Date Filing Date
US10/531,429 Abandoned US20060107037A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
US10/531,431 Expired - Fee Related US8825928B2 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions through the use of a dongle interfacing a security card and a data processing apparatus
US10/531,430 Abandoned US20060112275A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
US12/965,155 Expired - Lifetime US8677467B2 (en) 2002-10-17 2010-12-10 Method and apparatus in combination with a storage means for carrying out an authentication process for authenticating a subsequent transaction
US13/103,607 Expired - Fee Related US8789161B2 (en) 2002-10-17 2011-05-09 Device and method for authenticating a transaction with a data processing apparatus

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US10/531,429 Abandoned US20060107037A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
US10/531,431 Expired - Fee Related US8825928B2 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions through the use of a dongle interfacing a security card and a data processing apparatus

Family Applications After (2)

Application Number Title Priority Date Filing Date
US12/965,155 Expired - Lifetime US8677467B2 (en) 2002-10-17 2010-12-10 Method and apparatus in combination with a storage means for carrying out an authentication process for authenticating a subsequent transaction
US13/103,607 Expired - Fee Related US8789161B2 (en) 2002-10-17 2011-05-09 Device and method for authenticating a transaction with a data processing apparatus

Country Status (5)

Country Link
US (5) US20060107037A1 (en)
EP (3) EP1552661B1 (en)
JP (3) JP4509930B2 (en)
AU (3) AU2003271926A1 (en)
WO (3) WO2004036513A1 (en)

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060023738A1 (en) * 2004-06-28 2006-02-02 Sanda Frank S Application specific connection module
US20060156028A1 (en) * 2005-01-04 2006-07-13 Fujitsu Limited Security management method, program, and information device
US20070075125A1 (en) * 2005-09-30 2007-04-05 Muscat Robert G Packaging and process of authenticating packaging
US20070101145A1 (en) * 2005-10-31 2007-05-03 Axalto Inc. Framework for obtaining cryptographically signed consent
US20070235519A1 (en) * 2006-04-05 2007-10-11 Samsung Electronics Co., Ltd. Multi-functional dongle for a portable terminal
US20070287423A1 (en) * 2006-03-15 2007-12-13 Omron Corporation User equipment, communication equipment, authentication system, authentication method, authentication program and recording medium
US20080022098A1 (en) * 2005-09-30 2008-01-24 Muscat Robert G Authentication process
US20080055662A1 (en) * 2006-08-30 2008-03-06 Fuji Xerox Co., Ltd Computer readable medium, information processing apparatus, image reading apparatus, and information processing system
US20080201504A1 (en) * 2007-02-16 2008-08-21 Atp Electronics Taiwan, Inc. USB flash drive capable of providing data security
US20090006854A1 (en) * 2007-06-28 2009-01-01 Microsoft Corporation Secure time source operations for digital rights management
US20090006862A1 (en) * 2007-06-28 2009-01-01 Microsoft Corporation Provisioning a computing system for digital rights management
US20090239503A1 (en) * 2008-03-20 2009-09-24 Bernard Smeets System and Method for Securely Issuing Subscription Credentials to Communication Devices
US20100217992A1 (en) * 2009-02-23 2010-08-26 Wms Gaming, Inc. Compounding security with a security dongle
US20100235906A1 (en) * 2009-03-12 2010-09-16 Nokia Corporation Method and apparatus for activate an authentication on a mobile device
US20100262542A1 (en) * 2007-05-03 2010-10-14 Kranzley Arthur D Method And System For Controlling Risk In A Payment Transaction
US20110066516A1 (en) * 2006-06-19 2011-03-17 Ayman Hammad Portable Consumer Device Configured to Generate Dynamic Authentication Data
US20110195751A1 (en) * 2007-09-01 2011-08-11 Dallas De Atley Service Provider Activation
US8689010B2 (en) 2007-06-28 2014-04-01 Microsoft Corporation Secure storage for digital rights management
US20150288685A1 (en) * 2012-10-17 2015-10-08 Zte Corporation Method, system and terminal for encrypting/decrypting application program on communication terminal
US9572014B2 (en) 2007-09-01 2017-02-14 Apple Inc. Service provider activation with subscriber identity module policy
US9692780B2 (en) 2014-03-31 2017-06-27 At&T Intellectual Property I, L.P. Security network buffer device
US20180004955A1 (en) * 2015-01-08 2018-01-04 Giesecke+Devrient Mobile Security Gmbh Method for Secure Operation of a Computer Unit, Software Application and Computer Unit
CN109034811A (en) * 2018-09-04 2018-12-18 深圳市百宝廊珠宝首饰有限公司 A kind of method of payment and device based on credit score
US10164974B2 (en) 2013-03-19 2018-12-25 Traitware, Inc. Authentication system
US10503888B2 (en) 2012-03-16 2019-12-10 Traitware, Inc. Authentication system

Families Citing this family (108)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7260724B1 (en) * 1999-09-20 2007-08-21 Security First Corporation Context sensitive dynamic authentication in a cryptographic system
US7409685B2 (en) 2002-04-12 2008-08-05 Hewlett-Packard Development Company, L.P. Initialization and update of software and/or firmware in electronic devices
US8479189B2 (en) 2000-11-17 2013-07-02 Hewlett-Packard Development Company, L.P. Pattern detection preprocessor in an electronic device update generation system
US7047058B1 (en) 2001-02-06 2006-05-16 Medrad, Inc. Apparatuses, systems and methods for extravasation detection
US7873589B2 (en) 2001-04-02 2011-01-18 Invivodata, Inc. Operation and method for prediction and management of the validity of subject reported data
US8555273B1 (en) 2003-09-17 2013-10-08 Palm. Inc. Network for updating electronic devices
DK1680720T3 (en) * 2003-11-07 2012-05-07 Telecom Italia Spa Method and system for authenticating a user of a data processing system
GB2412452B (en) * 2004-03-27 2007-02-21 George Stronach Mudie Data protection and controlled distribution
US7904895B1 (en) 2004-04-21 2011-03-08 Hewlett-Packard Develpment Company, L.P. Firmware update in electronic devices employing update agent in a flash memory card
US7664707B2 (en) * 2004-04-30 2010-02-16 Research In Motion Limited System and method for handling peripheral connections to mobile devices
US7765404B2 (en) * 2004-06-29 2010-07-27 Nokia Corporation Providing content in a communication system
DE112005001833B4 (en) * 2004-07-30 2012-06-28 Meshnetworks, Inc. System and method for establishing the secure use of networks
US8526940B1 (en) 2004-08-17 2013-09-03 Palm, Inc. Centralized rules repository for smart phone customer care
EP1635508A1 (en) 2004-09-08 2006-03-15 Koninklijke Philips Electronics N.V. Secure pairing for wireless communications devices
US7495926B2 (en) * 2004-10-05 2009-02-24 Sony Ericsson Mobile Communications Ab Interface module for electronic devices
US8156488B2 (en) 2004-10-20 2012-04-10 Nokia Corporation Terminal, method and computer program product for validating a software application
US7877112B2 (en) * 2004-11-19 2011-01-25 Nextel Communications Inc. SIM card data transfer system and methods
KR100680204B1 (en) * 2004-11-23 2007-02-08 엘지전자 주식회사 Subscribers authentication system for the limited use of GSM wireless phone and its operating method
KR100670641B1 (en) * 2004-11-25 2007-01-17 주식회사 현대오토넷 Robbery prevention car audio system and control method thereof that can separate and installation mp3 player
WO2006069622A1 (en) * 2004-12-30 2006-07-06 Koninklijke Kpn N.V. Method and system for restricted service access
GB0504554D0 (en) * 2005-03-04 2005-04-13 Vodafone Plc Personal access platform
EP1869608A1 (en) 2005-03-31 2007-12-26 Vodafone Group PLC Facilitating and authenticating transactions
GB0506570D0 (en) * 2005-03-31 2005-05-04 Vodafone Plc Facilitating and authenticating transactions
US7509250B2 (en) * 2005-04-20 2009-03-24 Honeywell International Inc. Hardware key control of debug interface
EP2811771B1 (en) 2005-04-26 2016-01-20 Vodafone Group plc Telecommunications networks
GB2426359A (en) 2005-05-18 2006-11-22 Vodafone Plc Authenticated searching of data
US20070015538A1 (en) * 2005-07-15 2007-01-18 Eugene Wang Network and method for the localization and customization of new mobile devices employing SIM/smart card
GB0516616D0 (en) * 2005-08-12 2005-09-21 Vodafone Plc Mobile account management
JP2007058591A (en) * 2005-08-24 2007-03-08 Brother Ind Ltd Peripheral device
WO2007028995A2 (en) * 2005-09-09 2007-03-15 British Telecommunications Public Limited Company Propagation of messages
EP1788504A1 (en) * 2005-11-16 2007-05-23 SIZ-Informatik-Zentrum der Sparkassenorganisation GmbH Method for initial customer authentication to a service provider
DE102005059001A1 (en) * 2005-12-08 2007-06-14 Hans-Henning Arendt Portable electronic device, method for enabling a smart card and computer program product
EP1811421A1 (en) * 2005-12-29 2007-07-25 AXSionics AG Security token and method for authentication of a user with the security token
US8027472B2 (en) * 2005-12-30 2011-09-27 Selim Aissi Using a trusted-platform-based shared-secret derivation and WWAN infrastructure-based enrollment to establish a secure local channel
US8639215B2 (en) * 2006-04-07 2014-01-28 Gregory M. McGregor SIM-centric mobile commerce system for deployment in a legacy network infrastructure
KR20140109513A (en) 2006-05-09 2014-09-15 인터디지탈 테크날러지 코포레이션 Secure time functionality for a wireless device
EP2025095A2 (en) 2006-06-08 2009-02-18 Hewlett-Packard Development Company, L.P. Device management in a network
US9137388B2 (en) * 2006-06-23 2015-09-15 Tp Lab, Inc. Telephone with card-reader
WO2008014454A2 (en) 2006-07-27 2008-01-31 Hewlett-Packard Development Company, L.P. User experience and dependency management in a mobile device
GB2457006A (en) 2006-09-18 2009-08-05 Vodafone Plc Device communication without revealing mobile station international ISDN number (MSISDN)
GB2443231B (en) 2006-10-04 2011-02-02 Vodafone Plc Configuration of base station repeater
FR2906952B1 (en) 2006-10-05 2009-02-27 Inside Contactless Sa METHOD FOR MUTUAL AUTHENTICATION BETWEEN A COMMUNICATION INTERFACE AND A HOST PROCESSOR OF AN NFC CHIPSET
US8887235B2 (en) * 2006-10-17 2014-11-11 Mavenir Systems, Inc. Authentication interworking
GB0624218D0 (en) 2006-12-04 2007-01-10 Vodafone Plc Base station repeater
US20080243696A1 (en) * 2007-03-30 2008-10-02 Levine Richard B Non-repudiation for digital content delivery
US20080288414A1 (en) * 2007-05-15 2008-11-20 Casio Computer Co., Ltd. Sales data processor and computer readable medium
GB2454641A (en) * 2007-07-05 2009-05-20 Vodafone Plc Security in a telecommunications network
US20090016416A1 (en) * 2007-07-12 2009-01-15 Charles Stanley Fenton System and method for providing application, service, or data via a network appliance
DE102007044905A1 (en) * 2007-09-19 2009-04-09 InterDigital Patent Holdings, Inc., Wilmington Method and device for enabling service usage and determination of subscriber identity in communication networks by means of software-based access authorization cards (vSIM)
DE102007000589B9 (en) * 2007-10-29 2010-01-28 Bundesdruckerei Gmbh Method for protecting a chip card against unauthorized use, chip card and chip card terminal
GB2454869A (en) 2007-11-13 2009-05-27 Vodafone Plc Telecommunications device security
US8090885B2 (en) * 2008-01-14 2012-01-03 Microsoft Corporation Automatically configuring computer devices wherein customization parameters of the computer devices are adjusted based on detected removable key-pad input devices
US8655785B2 (en) * 2008-02-10 2014-02-18 Safenet Data Security (Israel) Ltd. Computer data product license installation / update confirmation
US9049275B1 (en) * 2008-06-24 2015-06-02 Paul Newman Telephone communication system and method of using
US8380531B2 (en) 2008-07-25 2013-02-19 Invivodata, Inc. Clinical trial endpoint development process
WO2010027352A1 (en) * 2008-09-02 2010-03-11 Sumo Technologies, Llc. Telecommunication and advertising business model and method of utilizing same
GB2464261A (en) 2008-10-03 2010-04-14 Vodafone Plc Mobile Telecommunications Network Roaming
US20100319066A1 (en) * 2009-06-12 2010-12-16 Nokia Corporation Method and apparatus for supporting subscriber identity module features using a dongle
CN101605298B (en) * 2009-06-30 2012-07-04 中兴通讯股份有限公司 China mobile multimedia advertisement service playing method and playing device thereof
US9002731B2 (en) 2009-09-03 2015-04-07 Papatel, Inc. System and method for individual sequential campaign
US8744909B2 (en) 2009-09-03 2014-06-03 Papatel, Inc. System and method of guaranteed cognitive awareness
GB201021784D0 (en) * 2010-12-22 2011-02-02 Vodafone Ip Licensing Ltd SIM Locking
US11330644B2 (en) 2016-06-19 2022-05-10 Platform Science, Inc. Secure wireless networks for vehicle assigning authority
US11197329B2 (en) 2016-06-19 2021-12-07 Platform Science, Inc. Method and system for generating fueling instructions for a vehicle
US11197330B2 (en) 2016-06-19 2021-12-07 Platform Science, Inc. Remote profile manage for a vehicle
US8806609B2 (en) * 2011-03-08 2014-08-12 Cisco Technology, Inc. Security for remote access VPN
US9292840B1 (en) * 2011-04-07 2016-03-22 Wells Fargo Bank, N.A. ATM customer messaging systems and methods
US9087428B1 (en) 2011-04-07 2015-07-21 Wells Fargo Bank, N.A. System and method for generating a customized user interface
US9589256B1 (en) 2011-04-07 2017-03-07 Wells Fargo Bank, N.A. Smart chaining
US9075900B2 (en) * 2011-05-18 2015-07-07 Exco Intouch Systems, methods and computer program products for providing compliant delivery of content, applications and/or solutions
US9369307B2 (en) * 2011-07-12 2016-06-14 Bank Of America Corporation Optimized service integration
WO2013033166A1 (en) 2011-09-02 2013-03-07 Battelle Memorial Institute Wireless and power-source-free extravasation and infiltration detection sensor
EP2587854A1 (en) * 2011-10-31 2013-05-01 Money and Data Protection Lizenz GmbH & Co. KG Device for mobile communication
US10276054B2 (en) 2011-11-29 2019-04-30 Eresearchtechnology, Inc. Methods and systems for data analysis
DE102012220774B4 (en) 2012-01-09 2022-02-24 Heinz Giesen Procedures for Conducting Transactions
US8725650B2 (en) * 2012-01-26 2014-05-13 Microsoft Corporation Document template licensing
KR102049458B1 (en) * 2012-08-31 2019-11-27 삼성전자주식회사 System and method for providing service related to object
CN102883323B (en) * 2012-09-27 2018-07-27 中兴通讯股份有限公司 A kind of method and apparatus of protection mobile terminal user's private data
KR101768583B1 (en) 2013-06-13 2017-08-30 인텔 코포레이션 Secure battery authentication
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
CN115082065A (en) 2013-12-19 2022-09-20 维萨国际服务协会 Cloud-based transaction method and system
ES2812541T3 (en) * 2013-12-30 2021-03-17 Onespan Int Gmbh Authentication device with Bluetooth interface
DE102014000644A1 (en) * 2014-01-17 2015-07-23 Giesecke & Devrient Gmbh Procedure for authorizing a transaction
CN103905590B (en) * 2014-04-22 2018-03-06 锤子科技(北京)有限公司 Mobile device and its dial panel
CN106465112A (en) 2014-05-21 2017-02-22 维萨国际服务协会 Offline authentication
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10417634B1 (en) * 2014-08-29 2019-09-17 Amazon Technologies, Inc. On-line transaction verification service and apparatus
EP3021516A1 (en) * 2014-11-11 2016-05-18 Giesecke & Devrient GmbH Method and server for providing transaction keys
US10798108B2 (en) * 2014-11-14 2020-10-06 Marvell Asia Pte, Ltd. Apparatus and method for a multi-entity secure software transfer
US10187363B2 (en) 2014-12-31 2019-01-22 Visa International Service Association Hybrid integration of software development kit with secure execution environment
GB201506045D0 (en) * 2015-04-09 2015-05-27 Vodafone Ip Licensing Ltd SIM security
GB201506135D0 (en) * 2015-04-10 2015-05-27 Mastercard International Inc Vending machine transactions
WO2017062039A1 (en) * 2015-10-09 2017-04-13 Hewlett Packard Enterprise Development Lp Biographical badges
US20170278188A1 (en) * 2016-03-24 2017-09-28 Solution, LLC Pre-clearance trading system and method
US11438938B1 (en) 2016-06-19 2022-09-06 Platform Science, Inc. System and method to generate position and state-based electronic signaling from a vehicle
US11503655B2 (en) 2016-06-19 2022-11-15 Platform Science, Inc. Micro-navigation for a vehicle
US11528759B1 (en) 2016-06-19 2022-12-13 Platform Science, Inc. Method and system for vehicle inspection
US10917921B2 (en) 2016-06-19 2021-02-09 Platform Science, Inc. Secure wireless networks for vehicles
US20180248869A1 (en) * 2017-02-28 2018-08-30 Panasonic Intellectual Property Management Co., Ltd. Mobile device theme park or resort experience dongle
US10699013B2 (en) * 2017-03-20 2020-06-30 Honeywell International Inc. Systems and methods for USB/firewire port monitoring, filtering, and security
US10108967B1 (en) * 2017-04-11 2018-10-23 J. J. Keller & Associates, Inc. Method and system for authenticating a driver for driver compliance
GB2566107B (en) * 2017-09-05 2019-11-27 Istorage Ltd Methods and systems of securely transferring data
US10102403B1 (en) 2017-12-08 2018-10-16 Motorola Solutions, Inc. Multi position rotary switch operating as a security pin
US10728034B2 (en) * 2018-02-23 2020-07-28 Webroot Inc. Security privilege escalation exploit detection and mitigation
KR102501304B1 (en) * 2018-05-17 2023-02-20 삼성전자주식회사 A control method of secure module connected to a plurality of processors and electronic apparatus implementing the same
CN108763971B (en) * 2018-08-17 2023-04-04 北京航星中云科技有限公司 Data security storage device and method and mobile terminal
CN110060035A (en) 2019-02-26 2019-07-26 阿里巴巴集团控股有限公司 Processing method, device and the equipment of risk payment
US11877218B1 (en) 2021-07-13 2024-01-16 T-Mobile Usa, Inc. Multi-factor authentication using biometric and subscriber data systems and methods

Citations (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5590197A (en) * 1995-04-04 1996-12-31 V-One Corporation Electronic payment system and method
US5590199A (en) * 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
US5644710A (en) * 1995-02-13 1997-07-01 Eta Technologies Corporation Personal access management system
US5689565A (en) * 1995-06-29 1997-11-18 Microsoft Corporation Cryptography system and method for providing cryptographic services for a computer application
US5754646A (en) * 1995-07-19 1998-05-19 Cable Television Laboratories, Inc. Method for protecting publicly distributed software
US5761309A (en) * 1994-08-30 1998-06-02 Kokusai Denshin Denwa Co., Ltd. Authentication system
US5778071A (en) * 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US5875404A (en) * 1993-10-26 1999-02-23 Alcatel Mobile Phones Digital radiotelephone installation with mobile terminals
US5887266A (en) * 1995-02-15 1999-03-23 Nokia Mobile Phones Limited Method for using applications in a mobile station, a mobile station and a system for effecting payments
US6003135A (en) * 1997-06-04 1999-12-14 Spyrus, Inc. Modular security device
US6097606A (en) * 1998-05-28 2000-08-01 International Verifact Inc. Financial transaction terminal with limited access
US6134549A (en) * 1995-03-31 2000-10-17 Showcase Corporation Client/server computer system having personalizable and securable views of database data
US6154839A (en) * 1998-04-23 2000-11-28 Vpnet Technologies, Inc. Translating packet addresses based upon a user identifier
US6161182A (en) * 1998-03-06 2000-12-12 Lucent Technologies Inc. Method and apparatus for restricting outbound access to remote equipment
US6169890B1 (en) * 1992-11-11 2001-01-02 Sonera Smarttrust Oy Mobile telephone system and method for carrying out financial transactions using a mobile telephone system
US6226744B1 (en) * 1997-10-09 2001-05-01 At&T Corp Method and apparatus for authenticating users on a network using a smart card
US6230002B1 (en) * 1997-11-19 2001-05-08 Telefonaktiebolaget L M Ericsson (Publ) Method, and associated apparatus, for selectively permitting access by a mobile terminal to a packet data network
US6229806B1 (en) * 1997-12-30 2001-05-08 Motorola, Inc. Authentication in a packet data system
US20010045451A1 (en) * 2000-02-28 2001-11-29 Tan Warren Yung-Hang Method and system for token-based authentication
US6339423B1 (en) * 1999-08-23 2002-01-15 Entrust, Inc. Multi-domain access control
US20020069364A1 (en) * 2000-07-19 2002-06-06 Dosch & Amand Gmbh & Co. Kg Internet terminal with identification module
US20020087473A1 (en) * 2000-12-29 2002-07-04 Shlomi Harif System, method and program for creating an authenticatable, non-repudiatable transactional identity in a heterogeneous network
US6449651B1 (en) * 1998-11-19 2002-09-10 Toshiba America Information Systems, Inc. System and method for providing temporary remote access to a computer
US20020129250A1 (en) * 2001-02-27 2002-09-12 Akira Kimura Authentication system and method, identification information inputting method and apparatus ands portable terminal
US20020134837A1 (en) * 2001-01-23 2002-09-26 Jakob Kishon Method and apparatus for electronically exchanging data
US20030028763A1 (en) * 2001-07-12 2003-02-06 Malinen Jari T. Modular authentication and authorization scheme for internet protocol
US20030034389A1 (en) * 2000-03-15 2003-02-20 Renato Cantini Method for spreading parameters in offline chip-card terminals as well as corresponding chip-card terminals and user chip-cards
US6603982B1 (en) * 1999-06-01 2003-08-05 Nokia Mobile Phones Ltd. Method of operating a communication device with SIM cards
US20050177515A1 (en) * 2004-02-06 2005-08-11 Tatara Systems, Inc. Wi-Fi service delivery platform for retail service providers
US6934689B1 (en) * 1999-10-25 2005-08-23 Swisscom Mobile Ag Payment transaction method and payment transaction system
US7289110B2 (en) * 2000-07-17 2007-10-30 Human Messaging Ab Method and arrangement for identifying and processing commands in digital images, where the user marks the command, for example by encircling it
US7296098B2 (en) * 2001-12-29 2007-11-13 Taiguen Technology (Shen-Zhen), Co., Ltd. Portable data converting and processing storage device with standard interface wherein the body unity does not include any built-in flash memory

Family Cites Families (80)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA1321649C (en) * 1988-05-19 1993-08-24 Jeffrey R. Austin Method and system for authentication
AU626331B2 (en) * 1988-10-18 1992-07-30 Oki Electric Industry Co. Ltd. System for collating personal identification number
JPH0360482A (en) 1989-07-26 1991-03-15 Matsushita Electric Works Ltd Method for curing cement roofing tile
US5120939A (en) 1989-11-09 1992-06-09 At&T Bell Laboratories Databaseless security system
JP3060482B2 (en) 1990-04-05 2000-07-10 日本鋼管株式会社 Electromagnetic shielding structure of buried conduit
JP3008441B2 (en) * 1990-04-28 2000-02-14 日本電気株式会社 Security module
US6552650B1 (en) * 1992-02-14 2003-04-22 Asil T. Gokcebay Coin collection lock and key
TW249877B (en) * 1993-11-23 1995-06-21 Bellsouth Int Inc
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US5537474A (en) * 1994-07-29 1996-07-16 Motorola, Inc. Method and apparatus for authentication in a communication system
US5701343A (en) 1994-12-01 1997-12-23 Nippon Telegraph & Telephone Corporation Method and system for digital information protection
FR2729700B1 (en) * 1995-01-25 1997-07-04 Nofal Dawalibi PROGRAMMABLE ELECTRONIC CLOSING DEVICE
EA001415B1 (en) * 1995-08-21 2001-02-26 Корнель Сирбу Conditional access method and device
SE506584C2 (en) * 1996-05-13 1998-01-19 Ericsson Telefon Ab L M Method and apparatus for monitoring mobile communication device
US5978387A (en) * 1996-05-31 1999-11-02 Mci Communications Corporation Dynamic allocation of data transmission resources
FR2749424B1 (en) 1996-06-04 1998-07-10 Ckd Sa PORTABLE ELECTRONIC TRANSACTION TERMINAL, ESPECIALLY PORTABLE PAYMENT TERMINAL
SE508844C2 (en) * 1997-02-19 1998-11-09 Postgirot Bank Ab Procedure for access control with SIM card
US6075860A (en) * 1997-02-19 2000-06-13 3Com Corporation Apparatus and method for authentication and encryption of a remote terminal over a wireless link
US5813421A (en) * 1997-07-09 1998-09-29 Der Kwei Cosmetic Packaging Co., Limited Lipstick swivel mechanism
US6002929A (en) * 1997-09-29 1999-12-14 Mototrola, Inc. Exchange which extends SIM based authentication and method therefor
JPH11195103A (en) 1997-12-26 1999-07-21 Tookado:Kk Ic card with switch
JP3937548B2 (en) 1997-12-29 2007-06-27 カシオ計算機株式会社 Data access control device and program recording medium thereof
CN1109466C (en) * 1998-04-23 2003-05-21 西门子公司 Radio equipment with enhanced user authentication possibilities
JP3893743B2 (en) 1998-05-14 2007-03-14 株式会社セガ Pointed position detection method and apparatus
FI105965B (en) 1998-07-07 2000-10-31 Nokia Networks Oy Authentication in telecommunications networks
JP2000311226A (en) * 1998-07-28 2000-11-07 Toshiba Corp Radio ic card and its production and read and write system of the same
EP0977145A3 (en) 1998-07-28 2002-11-06 Kabushiki Kaisha Toshiba Radio IC card
JP2000069149A (en) * 1998-08-18 2000-03-03 Casio Comput Co Ltd Communication terminal, connection terminal connected to communication terminal, portable terminal for radio communication with connection terminal and portable terminal system constituted by the respective terminals
FI981902A (en) * 1998-09-04 2000-03-05 Sonera Oyj Security module, security system and mobile station
KR100674792B1 (en) * 1998-11-24 2007-01-26 텔레폰악티에볼라겟엘엠에릭슨(펍) Mobile telephone auto pc logon
JP3060482U (en) * 1998-12-25 1999-08-31 株式会社 ソワレコーポレーション Connected device with mobile phone
EP1022638A3 (en) * 1999-01-12 2001-05-02 International Business Machines Corporation Method and system for securely handling information between two information processing devices
US7272723B1 (en) * 1999-01-15 2007-09-18 Safenet, Inc. USB-compliant personal key with integral input and output devices
US7111324B2 (en) * 1999-01-15 2006-09-19 Safenet, Inc. USB hub keypad
WO2000054126A1 (en) * 1999-03-05 2000-09-14 Hewlett-Packard Company Smartcard user interface for trusted computing platform
WO2001003072A1 (en) * 1999-07-06 2001-01-11 Swisscom Mobile Ag Method for checking user authorization
US6615264B1 (en) 1999-04-09 2003-09-02 Sun Microsystems, Inc. Method and apparatus for remotely administered authentication and access control
US6421768B1 (en) 1999-05-04 2002-07-16 First Data Corporation Method and system for authentication and single sign on using cryptographically assured cookies in a distributed computer environment
FR2793575B1 (en) 1999-05-12 2001-06-15 Schlumberger Systems & Service PORTABLE MINI-CARD MODULE READER FOR CONNECTION TO A PORT OF A PERSONAL COMPUTER
US6591095B1 (en) * 1999-05-21 2003-07-08 Motorola, Inc. Method and apparatus for designating administrative responsibilities in a mobile communications device
FR2793903A1 (en) 1999-05-21 2000-11-24 Telediffusion Fse Protection of data that is to be transmitted over a network, e.g. the Internet, has a stage where data is encoded using a physical key associated with the computer and a stage where an electronic signature is attached to it
JP4172120B2 (en) * 1999-06-29 2008-10-29 ソニー株式会社 COMMUNICATION DEVICE AND COMMUNICATION METHOD, COMMUNICATION TERMINAL DEVICE
EP1076279A1 (en) * 1999-08-13 2001-02-14 Hewlett-Packard Company Computer platforms and their methods of operation
DE19945861A1 (en) * 1999-09-24 2001-03-29 Ibm Configuration and locking procedure for guarding equipment and devices against unauthorized use especially for mobile phones and computer controlled equipment, requires verification of data
SE515047C2 (en) 1999-10-01 2001-06-05 Tryggit Ab Method and system for verification of service order
AU2747801A (en) 1999-10-29 2001-06-06 Privacomp, Inc. System for providing dynamic data informed consent to provide data privacy and security in database systems and in networked communications
US6873609B1 (en) * 1999-11-02 2005-03-29 Ipwireless, Inc. Use of internet WEB technology for wireless internet access
US7032240B1 (en) * 1999-12-07 2006-04-18 Pace Anti-Piracy, Inc. Portable authorization device for authorizing use of protected information and associated method
US7266849B1 (en) * 1999-12-08 2007-09-04 Intel Corporation Deterring unauthorized use of electronic devices
US6738901B1 (en) 1999-12-15 2004-05-18 3M Innovative Properties Company Smart card controlled internet access
AU3086101A (en) * 2000-01-05 2001-07-16 American Express Travel Related Services Company, Inc. Smartcard internet authorization system
WO2001080525A1 (en) 2000-04-14 2001-10-25 Sun Microsystems, Inc. Network access security
SE0001467L (en) 2000-04-20 2001-10-21 Philipson Lars H G Method and arrangement for secure transactions
CA2337672A1 (en) * 2000-04-26 2001-10-26 International Business Machines Corporation Payment for network-based commercial transactions using a mobile phone
WO2001090858A1 (en) 2000-05-19 2001-11-29 Cypak Ab Mobile information storage and communication device and method of communication
US6559620B2 (en) * 2001-03-21 2003-05-06 Digital Angel Corporation System and method for remote monitoring utilizing a rechargeable battery
GB2365264B (en) * 2000-07-25 2004-09-29 Vodafone Ltd Telecommunication systems and methods
JP2002064869A (en) 2000-08-22 2002-02-28 Sony Corp Information service system and mobile terminal
US20020038287A1 (en) 2000-08-30 2002-03-28 Jean-Marc Villaret EMV card-based identification, authentication, and access control for remote access
BR0017365A (en) * 2000-10-18 2003-11-04 Ultra Proizv Elektronskih Napr Payment data exchange system and payment terminal device
US7379916B1 (en) 2000-11-03 2008-05-27 Authernative, Inc. System and method for private secure financial transactions
EP1368722B1 (en) 2000-11-09 2007-08-15 International Business Machines Corporation Method and system for web-based cross-domain single-sign-on authentication
US7174568B2 (en) 2001-01-31 2007-02-06 Sony Computer Entertainment America Inc. Method and system for securely distributing computer software products
US20020161708A1 (en) * 2001-02-01 2002-10-31 Gero Offer Method and apparatus for performing a cashless payment transaction
JP2002252803A (en) 2001-02-22 2002-09-06 Canon Inc Card-type camera
US7028191B2 (en) 2001-03-30 2006-04-11 Michener John R Trusted authorization device
WO2002082387A1 (en) * 2001-04-04 2002-10-17 Microcell I5 Inc. Method and system for effecting an electronic transaction
GB2409091B (en) 2001-04-06 2005-10-12 Freedom Card Ltd Payment system
ATE366968T1 (en) 2001-04-30 2007-08-15 Activcard Ireland Ltd METHOD AND SYSTEM FOR REMOTE ACTIVATION AND MANAGEMENT OF PERSONAL SECURITY DEVICES
ITTO20010771A1 (en) 2001-08-03 2003-02-03 T I S S Srl AUTHENTICATION METHOD BY STORAGE DEVICE.
US6758404B2 (en) * 2001-08-03 2004-07-06 General Instrument Corporation Media cipher smart card
US7171460B2 (en) * 2001-08-07 2007-01-30 Tatara Systems, Inc. Method and apparatus for integrating billing and authentication functions in local area and wide area wireless data networks
EP1288768A3 (en) 2001-08-29 2004-01-02 Siemens AG Österreich Smart dongle
FR2830107B1 (en) 2001-09-24 2004-09-24 Gemplus Card Int ELECTRONIC KEY FOR CONNECTION TO A PORT OF A TELECOMMUNICATION DEVICE AND METHOD FOR MANUFACTURING THE KEY
EP1315064A1 (en) 2001-11-21 2003-05-28 Sun Microsystems, Inc. Single authentication for a plurality of services
US7003316B1 (en) * 2002-02-22 2006-02-21 Virtual Fonlink, Inc. System and method for wireless transactions
US7900054B2 (en) * 2002-03-25 2011-03-01 Intel Corporation Security protocols for processor-based systems
AU2002249751A1 (en) 2002-03-27 2003-10-13 Innovations Pte Ltd. Barracuda A system and method for secure electronic transaction using a registered intelligent telecommunication device
US7109865B2 (en) * 2002-09-26 2006-09-19 Massachusetts Institute Of Technology Tag interrogation with observable response signal
GB2394327B (en) 2002-10-17 2006-08-02 Vodafone Plc Device for facilitating and authenticating transactions

Patent Citations (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6169890B1 (en) * 1992-11-11 2001-01-02 Sonera Smarttrust Oy Mobile telephone system and method for carrying out financial transactions using a mobile telephone system
US5590199A (en) * 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
US5875404A (en) * 1993-10-26 1999-02-23 Alcatel Mobile Phones Digital radiotelephone installation with mobile terminals
US5778071A (en) * 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US5761309A (en) * 1994-08-30 1998-06-02 Kokusai Denshin Denwa Co., Ltd. Authentication system
US5644710A (en) * 1995-02-13 1997-07-01 Eta Technologies Corporation Personal access management system
US5887266A (en) * 1995-02-15 1999-03-23 Nokia Mobile Phones Limited Method for using applications in a mobile station, a mobile station and a system for effecting payments
US6134549A (en) * 1995-03-31 2000-10-17 Showcase Corporation Client/server computer system having personalizable and securable views of database data
US5590197A (en) * 1995-04-04 1996-12-31 V-One Corporation Electronic payment system and method
US5689565A (en) * 1995-06-29 1997-11-18 Microsoft Corporation Cryptography system and method for providing cryptographic services for a computer application
US5754646A (en) * 1995-07-19 1998-05-19 Cable Television Laboratories, Inc. Method for protecting publicly distributed software
US6003135A (en) * 1997-06-04 1999-12-14 Spyrus, Inc. Modular security device
US6226744B1 (en) * 1997-10-09 2001-05-01 At&T Corp Method and apparatus for authenticating users on a network using a smart card
US6230002B1 (en) * 1997-11-19 2001-05-08 Telefonaktiebolaget L M Ericsson (Publ) Method, and associated apparatus, for selectively permitting access by a mobile terminal to a packet data network
US6229806B1 (en) * 1997-12-30 2001-05-08 Motorola, Inc. Authentication in a packet data system
US6161182A (en) * 1998-03-06 2000-12-12 Lucent Technologies Inc. Method and apparatus for restricting outbound access to remote equipment
US6154839A (en) * 1998-04-23 2000-11-28 Vpnet Technologies, Inc. Translating packet addresses based upon a user identifier
US6097606A (en) * 1998-05-28 2000-08-01 International Verifact Inc. Financial transaction terminal with limited access
US6449651B1 (en) * 1998-11-19 2002-09-10 Toshiba America Information Systems, Inc. System and method for providing temporary remote access to a computer
US6603982B1 (en) * 1999-06-01 2003-08-05 Nokia Mobile Phones Ltd. Method of operating a communication device with SIM cards
US6339423B1 (en) * 1999-08-23 2002-01-15 Entrust, Inc. Multi-domain access control
US6934689B1 (en) * 1999-10-25 2005-08-23 Swisscom Mobile Ag Payment transaction method and payment transaction system
US20010045451A1 (en) * 2000-02-28 2001-11-29 Tan Warren Yung-Hang Method and system for token-based authentication
US20030034389A1 (en) * 2000-03-15 2003-02-20 Renato Cantini Method for spreading parameters in offline chip-card terminals as well as corresponding chip-card terminals and user chip-cards
US7289110B2 (en) * 2000-07-17 2007-10-30 Human Messaging Ab Method and arrangement for identifying and processing commands in digital images, where the user marks the command, for example by encircling it
US20020069364A1 (en) * 2000-07-19 2002-06-06 Dosch & Amand Gmbh & Co. Kg Internet terminal with identification module
US20020087473A1 (en) * 2000-12-29 2002-07-04 Shlomi Harif System, method and program for creating an authenticatable, non-repudiatable transactional identity in a heterogeneous network
US20020134837A1 (en) * 2001-01-23 2002-09-26 Jakob Kishon Method and apparatus for electronically exchanging data
US20020129250A1 (en) * 2001-02-27 2002-09-12 Akira Kimura Authentication system and method, identification information inputting method and apparatus ands portable terminal
US20030028763A1 (en) * 2001-07-12 2003-02-06 Malinen Jari T. Modular authentication and authorization scheme for internet protocol
US7296098B2 (en) * 2001-12-29 2007-11-13 Taiguen Technology (Shen-Zhen), Co., Ltd. Portable data converting and processing storage device with standard interface wherein the body unity does not include any built-in flash memory
US20050177515A1 (en) * 2004-02-06 2005-08-11 Tatara Systems, Inc. Wi-Fi service delivery platform for retail service providers

Cited By (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060023738A1 (en) * 2004-06-28 2006-02-02 Sanda Frank S Application specific connection module
US8006099B2 (en) * 2005-01-04 2011-08-23 Fujitsu Limited Security management method, program, and information device
US20060156028A1 (en) * 2005-01-04 2006-07-13 Fujitsu Limited Security management method, program, and information device
US20070075125A1 (en) * 2005-09-30 2007-04-05 Muscat Robert G Packaging and process of authenticating packaging
US20080022098A1 (en) * 2005-09-30 2008-01-24 Muscat Robert G Authentication process
US20070101145A1 (en) * 2005-10-31 2007-05-03 Axalto Inc. Framework for obtaining cryptographically signed consent
US20070287423A1 (en) * 2006-03-15 2007-12-13 Omron Corporation User equipment, communication equipment, authentication system, authentication method, authentication program and recording medium
US8526915B2 (en) 2006-03-15 2013-09-03 Omron Corporation User equipment, communication equipment, authentication system, authentication method, authentication program and recording medium
US20070235519A1 (en) * 2006-04-05 2007-10-11 Samsung Electronics Co., Ltd. Multi-functional dongle for a portable terminal
US11107069B2 (en) 2006-06-19 2021-08-31 Visa U.S.A. Inc. Transaction authentication using network
US20110066516A1 (en) * 2006-06-19 2011-03-17 Ayman Hammad Portable Consumer Device Configured to Generate Dynamic Authentication Data
US11783326B2 (en) 2006-06-19 2023-10-10 Visa U.S.A. Inc. Transaction authentication using network
US8375441B2 (en) 2006-06-19 2013-02-12 Visa U.S.A. Inc. Portable consumer device configured to generate dynamic authentication data
US20080055662A1 (en) * 2006-08-30 2008-03-06 Fuji Xerox Co., Ltd Computer readable medium, information processing apparatus, image reading apparatus, and information processing system
US20080201504A1 (en) * 2007-02-16 2008-08-21 Atp Electronics Taiwan, Inc. USB flash drive capable of providing data security
US8768837B2 (en) * 2007-05-03 2014-07-01 Mastercard International Incorporated Method and system for controlling risk in a payment transaction
US20140250016A1 (en) * 2007-05-03 2014-09-04 Mastercard International Incorporated Method and System for Controlling Risk in a Payment Transaction
US20100262542A1 (en) * 2007-05-03 2010-10-14 Kranzley Arthur D Method And System For Controlling Risk In A Payment Transaction
US20090006854A1 (en) * 2007-06-28 2009-01-01 Microsoft Corporation Secure time source operations for digital rights management
US20090006862A1 (en) * 2007-06-28 2009-01-01 Microsoft Corporation Provisioning a computing system for digital rights management
US9147052B2 (en) 2007-06-28 2015-09-29 Microsoft Technology Licensing, Llc Provisioning a computing system for digital rights management
US8689010B2 (en) 2007-06-28 2014-04-01 Microsoft Corporation Secure storage for digital rights management
US8646096B2 (en) 2007-06-28 2014-02-04 Microsoft Corporation Secure time source operations for digital rights management
US8661552B2 (en) 2007-06-28 2014-02-25 Microsoft Corporation Provisioning a computing system for digital rights management
US8428570B2 (en) * 2007-09-01 2013-04-23 Apple Inc. Service provider activation
US8798677B2 (en) 2007-09-01 2014-08-05 Apple Inc. Service provider activation
US20110195751A1 (en) * 2007-09-01 2011-08-11 Dallas De Atley Service Provider Activation
US9572014B2 (en) 2007-09-01 2017-02-14 Apple Inc. Service provider activation with subscriber identity module policy
US20090239503A1 (en) * 2008-03-20 2009-09-24 Bernard Smeets System and Method for Securely Issuing Subscription Credentials to Communication Devices
US8423779B2 (en) 2009-02-23 2013-04-16 Wms Gaming, Inc. Compounding security with a security dongle
US20100217992A1 (en) * 2009-02-23 2010-08-26 Wms Gaming, Inc. Compounding security with a security dongle
US20100235906A1 (en) * 2009-03-12 2010-09-16 Nokia Corporation Method and apparatus for activate an authentication on a mobile device
US10503888B2 (en) 2012-03-16 2019-12-10 Traitware, Inc. Authentication system
US20150288685A1 (en) * 2012-10-17 2015-10-08 Zte Corporation Method, system and terminal for encrypting/decrypting application program on communication terminal
US9516019B2 (en) * 2012-10-17 2016-12-06 Zte Corporation Method, system and terminal for encrypting/decrypting application program on communication terminal
US11805121B2 (en) 2013-03-19 2023-10-31 Traitware, Inc. Authentication system
US10164974B2 (en) 2013-03-19 2018-12-25 Traitware, Inc. Authentication system
US10652272B2 (en) 2014-03-31 2020-05-12 At&T Intellectual Property I, L.P. Security network buffer device
US9692780B2 (en) 2014-03-31 2017-06-27 At&T Intellectual Property I, L.P. Security network buffer device
US20180004955A1 (en) * 2015-01-08 2018-01-04 Giesecke+Devrient Mobile Security Gmbh Method for Secure Operation of a Computer Unit, Software Application and Computer Unit
CN109034811A (en) * 2018-09-04 2018-12-18 深圳市百宝廊珠宝首饰有限公司 A kind of method of payment and device based on credit score

Also Published As

Publication number Publication date
EP1552484B1 (en) 2013-03-13
US20110208529A1 (en) 2011-08-25
US8825928B2 (en) 2014-09-02
JP2006506756A (en) 2006-02-23
JP2006505074A (en) 2006-02-09
AU2003282212A1 (en) 2004-05-04
US8789161B2 (en) 2014-07-22
EP1552484A1 (en) 2005-07-13
US8677467B2 (en) 2014-03-18
AU2003271926A1 (en) 2004-05-04
EP1552444A1 (en) 2005-07-13
JP2006506755A (en) 2006-02-23
WO2004036513A1 (en) 2004-04-29
US20110083171A1 (en) 2011-04-07
JP4511459B2 (en) 2010-07-28
WO2004036467A1 (en) 2004-04-29
AU2003271923A8 (en) 2004-05-04
EP1552661B1 (en) 2009-11-25
JP4509930B2 (en) 2010-07-21
WO2004036866A1 (en) 2004-04-29
AU2003271923A1 (en) 2004-05-04
US20060107037A1 (en) 2006-05-18
US20070226805A1 (en) 2007-09-27
WO2004036467A8 (en) 2004-06-17
JP4509931B2 (en) 2010-07-21
EP1552661A1 (en) 2005-07-13

Similar Documents

Publication Publication Date Title
US9485249B2 (en) User authentication in a mobile telecommunications system
EP1552661B1 (en) Facilitating and authenticating transactions
EP2405623A2 (en) Facilitating and authenticating transactions
US8737964B2 (en) Facilitating and authenticating transactions
EP2420036A2 (en) Method and apparatus for electronic ticket processing
WO2006103383A1 (en) Facilitating and authenticating transactions
EP1715437A2 (en) Controlling data access
GB2394327A (en) A device for authenticating data communications over a network using a Smart or SIM card
WO2001082167A1 (en) Method and device for secure transactions

Legal Events

Date Code Title Description
AS Assignment

Owner name: VODAFONE GROUP PLC, GREAT BRITAIN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:JEAL, DAVID;DEBNEY, CHARLES WILLIAM;REEL/FRAME:016850/0189

Effective date: 20050510

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION