CA2347684A1 - Delegated management of smart card applications - Google Patents

Delegated management of smart card applications Download PDF

Info

Publication number
CA2347684A1
CA2347684A1 CA002347684A CA2347684A CA2347684A1 CA 2347684 A1 CA2347684 A1 CA 2347684A1 CA 002347684 A CA002347684 A CA 002347684A CA 2347684 A CA2347684 A CA 2347684A CA 2347684 A1 CA2347684 A1 CA 2347684A1
Authority
CA
Canada
Prior art keywords
application
card
command
smart card
install
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002347684A
Other languages
French (fr)
Inventor
David C. Wentker
Klaus P. Gungl
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Visa International Service Association
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2347684A1 publication Critical patent/CA2347684A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3576Multiple memory zones on card

Abstract

A smart card architecture (10) includes a run-time environment (102), a card manager (104), one or more security domains (106, 108), a provider application (114) and an issuer application (112). One or more APIs (110, 122) provide communication. The life cycle (200) of the card and card manager includes states: Pre-production, Ready, Initialized, Secured, Locked and Terminated.
The life cycle (220) of an application includes states: Installed, Selectable, Personalized, Blocked, Locked and Deleted. A card registry (250) keeps track of card manager and application data elements. The functionality of a security domain on a smart card is extended to allow it to perform delegated management of smart card applications: delegated loading, installation (figures 7A-7D) and/or deletion of an application. A provider of an application is assured of more direct control and management of their application, yet an issuer still maintains some control over the management of the card. The card issuer empowers application providers to initiate changes to the issuer's smart cards that are pre-approved by the card issuer. A method of delegated loading of an application onto a smart card (604) first receives a load command (500) from an application provider via a card acceptance device. The load command includes an indication of an application to be loaded (516) an an appended command authentication pattern (514). Next, the load command is verified using the command authentication pattern. Then, an application (564) is received from an application provider via the card acceptance device; the application also includes an appended application authentication pattern (562) which is used to verify the application. Finally, the application is loaded into memory of the smart card (604).

Description

DELEGATED MANAGEMENT OF SMART CARD APPLICATIONS
This application claims priority ofU.S. provisional patent applicationNos.
60/I05,841, S 60/121,810 and 60/124,130 filed October 27, 1998, February 25, 1999 and March 12, 1999 respectively, each entitled "Visa Open Platform Card Specification," which are hereby incorporated by reference.
FIELD OF THE INVENTION
The present invention relates generally to smart cards. More specifically, the present invention relates to a technique for delegating the management of applications on a smart card such as loading, installation and deletion.
BACKGROUND OF THE INVENTION
Smart card technologies hold great promise as the replacement for magnetic stripe card technology. The adoption of smart cards, however, on a massive scale has been slow to develop. One reason for this slow adoption is the lack of standards among the many different vendor implementations of smart cards and the difficulties with implementing a new technology.
Recently, significant standards in the smart card area have been created. The standards, however, have been primarily targeted at either Iow levels of interoperability, such as the mechanical and electrical standards specified in the EMV specifications, or at the application layer in terms of developing standard chip credit, debit and purse applications. The main benefit of the standards has been realized in single-application smart cards, but has not significantly improved the situation for multi-applications smart cards.
The mid-I990s saw the introduction of various open systems standards for application development. For example, three technologies in this area are JAVA Card from Sun Microsystems, Inc., Smart Card for Windows from Microsoft Corporation, and MULTOS
from MAOSCO, Ltd. These technology standards provide an important part of the solution toward common programming standards allowing application portability between different manufacturers card implementations. Other recent efforts have also addressed particular issues with multi-application smart cards. For example, US patent application No. 09/046,994 filed March 24, 1998, and US patent application No. 09/046,993 filed March 24, 1998 address issues related to post-issuance downloading and life cycle, each of which are hereby incorporated by reference.
In prior art smart cards only the issuer of the card has been allowed to perform certain management functions of applications such as loading an application onto the card, installing the application and deleting the application from the card. This reliance upon the issuer exclusively for loading, installing and deleting applications can lead to some difficulties. For example, should a store develop a loyalty application for its customers that it wishes to load and install onto their customer's smart cards, the store would be precluded from doing so if only the card issuer is allowed to perform such functions. Arranging for the store to contact the issuer, and arranging for the issuer to load the store's application onto its customer's smart cards presents basic logistical problems such as application security and access to cards. For example, it would be best if the store could download an application onto a customer card while the customer visited the store. If only the issuer can download the application, it becomes more difficult to access the customer card.
In addition to logistical problems, there are privacy issues with regard to an application developer's private customer data. For example, if a loyalty application of a particular third party is loaded onto a smart card by the issuer, it may be still necessary to add private customer-specific data onto each individual card for use by loyalty application. This private customer information may very well be the private property of the third party, and the third party may be unwilling to transfer this private information to a card issuer to allow the card issuer to load and install the third party's loyalty data. For instance, Hertz would likely be unwilling to provide private customer information regarding it top renters to the bank that is loading Hertz's application onto a smart card.
Other mechanical difficulties are presented should a customer desire to download and install a third party's application at the third party's site if only the issuer is allowed to download and install an application. For example, should a customer wish to download a loyalty application while at the third party's place of business during a smart card transaction, it would be first be necessary for the card acceptance device to connect to the issuer host to download the loyalty application, and then connect to. the third party's host computer in order to receive custom information for the initialization and personalization of that application.
Such multiple connections at load time make the transaction more complex, time consuming and are more prone to failure. In addition, as a practical matter, should a customer wish to download and install an application onto his smart card, it is more than likely that the customer is physically present at a third party site rather than at the issuer's site.
Further difficulties may be encountered if only the issuer is allowed to delete an application that belongs to the application provider/developer from a customer smart card.
For example, the application is the responsibility of the application provider and is his liability. Should an agreement expire between the provider and the issuer, it may be more desirable for the provider to be able to delete his property {the application}
from the smart card, rather than relying upon the issuer to do so for him. A further difficulty encountered if only the issuer is allowed to delete an application relates to the application data. When an application is deleted, the application data is deleted as well. Therefore, it would be desirable to allow the application provider to extract any relevant data (e.g., loyalty points from a loyalty application) from the card before the application is deleted. Since the card issuer does not have the provider's application keys, it would be near impossible for the card issuer to extract any information that required any kind of authentication. (The provider may also not desire that the issuer have access to the extracted information.) Therefore, it would be desirable to allow another entity besides the card issuer to manage various functions associated with card applications such as loading, installing and deleting. It would further be desirable to allow the issuer to still be able to manage and control which applications are present on the smart card.
SLfMMARY OF THE INVENTION
To achieve the foregoing, and in accordance with the purpose of the present invention, a technique is disclosed that extends the functionality of a security domain and allows it to perform delegated management of smart card applications. For example, embodiments of the present invention allow a security domain to perform delegated loading, installation and/or deletion of an application. By delegating this management to their security domain, a provider of an application is assured of more direct control and management of their application, yet an issuer still maintains some control over the management of the card.
This concept of delegated management allows the card issuer the option of empowering application providers to initiate changes to the issuer's smart cards that are pre-approved by the card issuer. This pre-approval ensures that only card content changes that the card issuer has approved will be accepted and processed by a card manager of a smart card.
This S delegation of control in the card update process allows application providers more flexibility in managing their own applications on the card issuer's cards.
In one embodiment, a method of delegated loading of an application onto a smart card first receives a load command from an application provider via a card acceptance device. The load command includes an indication of an application to be loaded and an appended command authentication pattern. Next, the load command is verified using the command authentication pattern. Then, an application is received from an application provider via the card acceptance device; the application also includes an appended application authentication pattern which is used to verify the application. Finally, the application is loaded into memory of the smart card. Thus, an application provider is allowed to load an application onto a smart card.
In another embodiment, a system for delegated loading of an application onto a smart card includes a host computer under control of an application provider and a software application to be loaded onto a smart card. The application includes an appended application authentication pattern produced by an issuer of the smart card that verifies the application to the smart card. The system also includes a smart card acceptance device linked to the host computer and a smart card included in the card acceptance device. The smart card includes code arranged to verify the application using the application authentication pattern. Thus, the application provider is allowed to load the application onto the smart card.
BRIEF DESCRIPTION OF THE DRAWINGS
The invention, together with further advantages thereof, may best be understood by reference to the following description taken in conjunction with the accompanying drawings in which:
FIG. 1 illustrates symbolically and environment in which the Open Platform architecture provides benefits for smart card holders, issuers, application developers and other entities.
wo oonsi~s rcrius99ns~o3 FIG. 2 illustrates in further detail the Open Platform architecture as it may be implemented upon a smart card.
FIG. 3 is another illustration of the Open Platform architecture of FIG. 2 suitable for explaining the present invention.
. 5 FIG. 4 illustrates the card manager life cycle state transitions according to one embodiment of the invention.
FIG. 5 illustrates application life cycle state transitions according to one embodiment of the invention.
FIG. 6 illustrate a card registry database according to one embodiment of the invention.
FIG. 7A is a flow diagram describing a technique for performing delegated loading.
FIG. 7B is a flow diagram that describes how an issuer approves an application for delegated loading and installation.
FIG. 7C is a flow diagram describing one embodiment of the download application step of FIG. 7A.
FIG. 7D is a flow diagram describing the install application step of FIG. 7A.
FIGS. 8 and 9 illustrate examples of a load and an install command that may be created in steps 346 and 352 of FIG. 7B.
FIG. 10 illustrates a load file containing an application according to one embodiment of the invention.
FIG. 11 illustrates an embodiment in which an application may be downloaded from an application provider host computer to a smart card in a delegated manner.
FIG. 12 is a flow diagram describing a technique for performing delegated deletion.
FIGS. 13 and 14 illustrate a computer system suitable for implementing embodiments of the present invention.
S

DETAILED DESCRIPTION OF THE INVENTION
The present invention is suitable for use with either single or mufti-application smart cards. A mufti-application smart card may come from a variety of manufacturers and may use any of a number of operating systems. By way of example, a smart card may use the JAVA
Card operating system or the Smart Card for Windows operating system. As used herein, "smart card" refers to any of these single-application or mufti-application smart cards. In one particular embodiment, the present invention works well with the "Open Platform"
architecture as defined in Open Platform Card Specification Version 2.0, April 19, 1999, available from Visa International Service Association. This architecture in one embodiment is based upon the JAVA Card operating system and provides a hardware-neutral, vendor-neutral, application-independent card management standard. The standard provides a common security and card management architecture and defines a flexible and powerful standard for card issuers to create mufti-application smart cards.
SMART CARDS
The present invention is applicable to smart cards. Also termed chip cards, integrated circuit cards, memory cards or processor cards, a smart card is typically a credit card-sized plastic card that includes one or more semiconductor integrated circuits. A
smart card can interface with a point-of sale terminal, an ATM, or with a card reader integrated with a computer, telephone, vending machine, or a variety of other devices. The smart card may be programmed with various types of functionality such as a stored-value application, a credit or debit application, a loyalty application, cardholder information, etc.
Although a plastic card is currently the medium of choice for smart cards, it is contemplated that a smart card may also be implemented in a smaller form factor, for example, it may attach to a key chain or be as small as a chip module. A smart card may also be implemented as part of a personal digital assistant, telephone (such as a subscriber identification module), or take a different form. The below description provides an example of the possible elements of a smart card, although the present invention is applicable to a wide range of types of smart cards.
A smart card may include a microprocessor, random access memory (R.AM), read-only memory (ROM), non-volatile memory, an encryption module (or arithmetic unit), and a card reader (or terminal) interface. Other features may be present such as optical storage, flash EEPROM, FRAM, a clock, a random number generator, interrupt control, control logic, a charge pump, power connections, and interface contacts that allow the card to communicate with the outside world. Of course, a smart card may be implemented in many ways, and need not necessarily include a microprocessor or other features.
The microprocessor is any suitable central processing unit for executing commands and controlling the device. RAM serves as temporary storage for calculated results and as stack memory. ROM stores the operating system, fixed data, standard routines, look up tables and other permanent information. \Ton-volatile memory (such as EPROM or EEPROM) serves to store information that must not be lost when the card is disconnected from a power source, and must also be alterable to accommodate data specific to individual cards or changes possible over the card lifetime. This information includes a card identification number, a personal identification number, authorization levels, cash balances, credit limits, and other information that may need to change over time. An encryption module is an optional hardware module used for performing a variety of encryption algorithms. Of course, encryption may also be performed in sof~vare. Applied Cryptography, Bruce Schneier, John Wiley & Sons, Inc., 1996 discusses suitable encryption algorithms and is hereby incorporated by reference.
The card reader interface includes the software and hardware necessary for communication with the outside world. A wide variety of interfaces are possible. By way of example, the interface may provide a contact interface, a close-coupled interface, a remote-coupled interface, or a variety of other interfaces. With a contact interface, signals from the integrated circuit are routed to a number of metal contacts on the outside of the card which come in physical contact with similar contacts of a card reader device. A
smart card may include a traditional magnetic stripe to provide compatibility with traditional card reader devices and applications, and may also provide a copy of the magnetic stripe information within the integrated circuit itself for compatibility.
Various mechanical and electrical characteristics of a smart card and aspects of its ' interaction with a card reader device are described in Smart Card Handbook, W. Rankl and W. Effing, John Wiley & Sons, Ltd., 1997, and are defined by the following specifications, all of which are incorporated herein by reference: Yisa Integrated Circuit Card Specification, Visa International Service Association, 1996; EMV Integrated Circuit Card Specification for Payment Systems, EMYIntegrated Circuit Card Terminal Specification for Payment Systems, EMV Integrated Circuit Card Application Specification for Payment Systems, Visa International, Mastercard, Europay, 1996; and International Standard;
Identification Cards -Integrated Circuits) Cards with Contacts, Parts 1-6, International Organization for Standardization, 1987-1995.
CARD ARCHITECTURE
FIG. 1 illustrates symbolically an environment in which Open Platform architecture 10 provides benefits for smart card holders, issuers, application developers and other entities.
Although the present invention works well within architecture 10, it is also suitable for use in other architectures. Open Platform architecture 10 embodied within a smart card 20 provides card issuers an architecture for managing smart cards. Architecture 20 gives card issuers the power to manage and change the content of their cards while also offering them the flexibility to share control of their cards with other business entities. Preferable, ultimate control rests with the card issuer, but through use of architecture 10 other business entities are allowed to manage their own applications on the card issuers cards as appropriate. An issuer personalizes new cards received from a card supplier and then issues these cards to customers.
Personalization may also be performed by the card supplier or by a personalization bureau.
An issuer may be any suitable issuing entity such as a bank, financial institution, telecommunications network operator, a service association, a merchant or other organization, or even an agent acting for an issuer.
As shown symbolically, in FIG. 1 a wide variety of systems and devices benefit through use of architecture 10. A smart card 20 has been previously described and its relationship with architecture 10 will be further explained below. A card acceptance device 22 (also termed card reader or terminal) may contain an application that interacts with architecture 10 within smart card 20, and can also download an application onto the smart card. A terminal management system 24 manages terminals and their respective applications. An application server 26 provides an application for a smart card or card reader. A
personalization system 28 personalizes smart card applications. A card management system 30 manages an issuer's card base and respective applications. A key management system 32 provides support for pre-issuance and post-issuance support for key generation and/or key storage and/or key retrieval.
Application development tools 34 are used to develop smart card applications.

FIG. 2 illustrates in further detail Open Platform architecture 10 as it may be implemented upon a smart card (not shown). Run-time environment 102 includes both the actual hardware of the smart card as well as the operating system of the smart card.
Architecture 10 may be implemented on top of any card run-time environment.
Run-time environment 102 is responsible for providing a hardware independent application programming interface (API) for provider applications as well as a secure storable and executing space for applications, thus ensuring that each application's code and data are able to remain separate and secure from others. Architecture 10 may be used with any of a wide variety of physical smart cards available from a wide variety of manufacturers. Further, architecture 10 may be implemented on top of any suitable smart card operating system, such as JAVA Card and Smart Card for Windows, among others.
Architecture 10 includes a number of components as shown in the sample card configuration of FIG. 2. Card manager 104 is a software application that represents the card issuer. It manages the run-time environment for applications and controls the overall system and security for the smart card. Card manager 104 provides an Open Platform API 110 for applications to access its services and an external command interface for management of the card by off card management systems. In one embodiment of the invention, this external command interface is an Application Protocol Data Unit (APDU) interface which is an ISO
standard communication messaging protocol between a card acceptance device and its smart card. Further details on the APDU interface are contained in Open Platform Card Specification Version Z. D referenced above. Other external command interfaces such as RPC
or RMI may also be suitable. Additionally, card manager 104 loads issuer application 112 and performs related card content management on behalf of the card issuer while also managing the loading, installation and deletion of applications provided by application providers.
Card manager 104 also performs APDU command dispatching and application section.
Card manager 104 includes an internal card registry 250 as an information resource for card management. The card registry contains information for managing card, load file and application life cycle states, card blocking, personal identification numbers (PINs), application loading, installation and deletion, and the authorization of memory allocation.
Card manager 104 can also function as an application. It has application characteristics such as an application identifier (AID), application life cycle states, and it can select itself as WO 00/25278 PC'T/US99/25103 the selected application. For example, card manager 104 functions as an application when the card issuer selects the card manager to load a new application onto a new card.
Card manager 104 is responsible for overall card security and includes the security domain application of the card issuer which supports key handling, encryption, decryption, signature generation and verification for the card issuer's applications. Card manager 104 may include a variety of cryptographic keys for the smart card to perform these functions. In a preferred embodiment of the invention, it includes at least one set of static symmetric keys including an authenticationlencryption key, a MAC creation key, and a key encryption key.
The authentication/encryption key is used for the initial mutual authentication of card and host and for data encryption during regular session processing. The MAC creation key is used to calculate data authentication patterns for (a) verifying the integrity of data in a command data field and (b) verifying the authenticity of a command. The key encryption key is used to decrypt keys that are received by the card. Most preferably, a session key may be derived from any of the above keys using unique card data and session data. In addirion to the symmetric key set, the card manager may make use of a asymmetric cryptography by also including the public key of an issuer for decrypting information that has been originally been encrypted using the private key of the issuer.
Provider security domains 106 and 108 are special key and security management applications that are used to ensure separation of keys between the card issuer and different application providers. For example, security domain 106 includes keys for provider application 114 that are not revealed to card manager 104, issuer application 112 or other entities on the card. Security domain 108 contains keys unique to another provider application. In this fashion, a security domain is the on-card representative of an application provider. It provides cryptographic services for all the applications on a card that are owned by a particular application provider. Alternatively, there may be one security domain for each application on a card. A security domain may be established on behalf of an application provider when the provider requires use of keys on the card which should be kept secret from card issuer keys and other provider keys. The issuer's security domain which includes the issuer's secret keys are preferably included within card manager 104.
Open Platform API 110 provides an interface that provides access to services provided by card manager 104 and security domains 106 and 108 for various applications.
Open Platform API 110 may be implemented in any suitable language and in one embodiment uses the JAVA programming language.
Issuer application 112 is an issuer-provided software application that performs any suitable function on the smart card desired by the issuer. In one embodiment, issuer application 112 may perform the functions of home banking or card content auditing, for example.
Provider application 114 is any suitable software application provided for a smart card by a business entity known as a provider. Applications can generally by classified as non-changeable applications that are loaded into ROM during the manufacturing stage and are not altered during the lifetime of the card, and changeable applications that can be loaded, installed or removed during initialization or post-issuance. Some applications may have components that reside in both immutable memory such as ROM and in mutable memory such as EEPROM. The present invention is suitable for use for any of a wide variety of types of provider applications. These types of applications include: loyalty applications, stored value applications, credit/debit applications, transit, health care, insurance, electronic ticketing, electronic hotel check-in, and coupon applications.
FIG. 3 is another illustration of the Open Platform architecture 10 of FIG. 2 suitable for explaining the present invention. As mentioned earlier, smart card operating system 120 is any hardware dependent operating system for a particular smart card. Hardware independent API 122 is in communication with operating system 120 and provides a consistent API for smart card applications.112-116. API 122 may be implemented using JAVA Card, Smart Card for Windows, and others. In general, APIs may be implemented using interpretative approaches (JAVA, BASIC, FORTH, etc.), compiled high level languages ("C") or native assembly coding.
Applications 112-116 are present on the smart card and communicate directly with API
122 to perform functions on the smart card. In addition, applications 112-116 use Open Platform API 110 to access the unique system services provided by card manager 104 and any available security domains. As mentioned above, these services to the Open Platform architecture include application state tracking, personalization support, card security management, etc. Security domains 106 and i08 also communicate with card manager 104.

LIFE CYCLES AND CARD REGISTRY
FIG. 4 illustrates the card manager life cycle state transitions 200 according to one embodiment of the invention. This life cycle is illustrative of possible states and transitions that work well with the present invention. Other life cycle states for the card manager and different transitions are also possible. As card manager 104 performs a supervisory role over the entire smart card, its life cycle can be thought of as being similar to the life cycle of the smart card. Card manager 104 owns and maintains the life cycle state information and manages requested state transitions in response to external commands (such as APDU
commands).
Pre-production state 202 refers to all smart card activities prior to the initial life cycle state of card manager 104. These activities include mounting a chip onto the smart card, loading an operating system onto the card, etc, and are specific to the manufacturer of the card. A wide variety of other activities may occur during pre-production state 202 depending upon the card manufacturer, the type of card and the issuer.
In general, Open Platform (OP) Ready state 204 and Initialized state 206 are intended for use during the pre-issuance phase of the smart card. States Secured 208, Locked 210, and Terminated 212 are intended to be used during the post-issuance phase of the smart card.
In Ready state 204 all of the basic functionality of run-time environment 102 is available and card manager 104, acting as the default application, is ready to receive, execute and respond to external APDU commands. In the Ready state any files loaded into ROM are available, run-time environment 102 is ready for execution, card manager 104 acts as the default application, and an initialization key is available within the card manager 104. During this state, security domains and their key sets may be loaded, applications from ROM may be installed, and applications may be loaded into EEPROM.
The Initialized State 206 is an administrative card production state. Its definition is manufacturer and/or implementation dependent and may have a wide variety of definitions.
The state Secured 208 is the normal operating state for the smart card after issuance.
This state indicates that card manager 104 should enforce the issuer's security policies for post-issuance behavior such as application loading and activation. These security policies may vary by card depending upon the specific requirements of each card issuer.
Preferably, when an issuer determines that a card is ready to be issued to a cardholder, the issuer irreversibly sets the state of the card to Secured. In one embodiment, the card has the following functionality in this state: the card manager contains its necessary key sets and security elements; issuer initiated card content changes can be carried out through the card manager; post-issuance personalization of applications belonging to the issuer can also be carried out by the card manager; security domains contain their necessary key sets and security elements; provider initiated card, content changes can be carried out by security domains that have the delegated management privilege; and post-issuance personalization of applications belonging to a provider can be carried out via a security domain.
Card Manager (CM) Locked state 210 is used to tell card manager 104 to temporarily disable all applications on the card except for the card manager. This state provides the issuer with the ability to detect security threats either internal or external to the card and to be able to temporarily disable the functionality of the card. While in this state, the card will no longer function except via card manager 104 which is controlled by the issuer. While in this state, there is an option to determine that the threat is either no longer present or is of limited severity such that the issuer can reset the card to the normal operating state of Secured.
Card manager 104 is set to the state Terminated 212 to permanently disable all card functionality including card manager 104. This state allows the issuer to logically destroy the card if there is a severe security threat or if the card has expired.
Preferably, the Terminated state is irreversible and indicates the end of the smart card life cycle.
FIG_ 5 illustrates application life cycle state transitions 220 according to one embodiment of the invention. The application Iife cycle begins when an application is installed on a smart card. Installation may occur directly during loading or via another file present on the card. Card manager 104 is responsible for managing the initial life cycle state transition of an application before it is fully functional. Once an application is available for selection from the outside world, it takes control of managing its own life cycle. These life cycle states are used to inform card manager 104 of the status of the application. The definition of these states are application dependent and are preferably known only to the application. Card manager 104 can take control of the application life cycle if the card or the issuer detects a security problem or if the application is to be deleted.

The Installed State 222 means the application executable has been properly linked and any necessary memory allocation has taken place so that the application may execute. The installation process does not include establishing the application as an externally visible application (the Selectable State), also, installation is not intended to personalize the application. Preferably, card manager 104 sets the life cycle of an application to the state Installed during the application installation process.
The state Selectable 224 is used to make an application available to receive external commands (such as APDU commands) from outside the card. Card manager 104 is responsible for making an application available for selection by setting its life cycle state to Selectable. Preferably, applications are properly installed and functional before they can be set to the state of selectable.
Transition to the Personalized state 226 is application dependent: preferably this state indicates that the application has all of the necessary personalization data and keys for full run-time functionality. The behavior of the application while in this state is determined by the 1 S application itself, and preferably card manager 104 is not involved. Also, the application manages its life cycle transition from the state Selectable to the state Personalized.
The definition of what is required for an application to transition to the state Blocked 228 is application dependent. Preferably, a transition to this state indicates that an application specific security problem has been detected either from within the application or from outside the card. Preferably, the behavior of the application while in this state is determined by the application itself and card manager 104 need not be involved. At any point in the application life cycle, card manager 104 may take control for security reasons and set the application life cycle state to Locked 230. Card manager 104 or an issuer uses the state Locked as a security management control to prevent the selection and execution of an application.
The card 2S manager may set an application to Locked if it detects a threat from within the card that appears to be associated with a particular application. Alternatively, an issuer may determine that a particular application needs to be locked for a business or security reason and initiate the transition to the Locked State via the card manager. Once an application is set to Locked, only the card manager may transition the application back to the state that it held just prior to being placed in the Locked State.

If an application is to be removed from the card either logically or physically, the card manager manages that process and then sets the life cycle state to Deleted 232. The request to delete an application may come from the application itself, its associated security domain, the card manager or an issuer. If the card manager receives a request to delete an application which cannot be physically deleted (e.g., because it is stored in ROM), the application may be logically deleted by setting its state to Logically Deleted. Once an application is in the state Logically Deleted, it cannot be reversed. The card manager considers this state to be the equivalent of physical deletion of the application.
Preferably, a security domain also follows the above application life cycle. A
security domain may have specific run-time behavior that is different from a regular application.
Security domains are installed on the card by the card manager, which sets their state to Installed. A security domain is not available for selection while in this state. The card manager sets a security domain to the state Selectable in order to enable personalization.
Once a security domain has been personalized with its keys and other necessary security elements, it sets its state to Personalized. A security domain has the option to block itself as a protection mechanism against a threat. Preferably, blocking a security domain does not have a required effect on access to that security domain by an application via Open Platform API
110. Security domains do, however, have the option to implement their own specific behavior while in the Blocked State.
As with any other application, the card manager may set a security domain to the state Locked and that domain may no longer be available for selection. Locking a security domain, however, does not have any effect on the access of that domain by applications via Open Platform API 110. A Locked security domain preferably is only unlocked via a command from the card manager.
FIG. 6 illustrates a card registry database 250 according to one embodiment of the invention. Card registry 250 is persistent data storage on a smart card that supports various functions of card manager 104 and may be implemented using any suitable medium and protocol. In one embodiment card registry 250 supports the functions of command dispatch, card content management, security management and the issuer's security domain in the card manager.

Preferably, registry 250 includes one set of card manager data elements and a separate set of application data elements for each application on the card including security domains.
Card manager AID 252 is a unique identifier for the card manager and is used in a Select command intended for the card manager. Card manager life cycle state 254 contains the current life cycle state of the card manager. Other data elements 256 may also be present.
Application identifier 260 is a unique identifier for each application on the card and is used by the card manager for application selection. Application life cycle state 262 contains the current life cycle state of the application or security domain. Resource allocation 264 is a data element that contains a value for the total amount of resources that are available to an application. It is an application specific value and is used as a control mechanism by the card manager to limit the amount of resources that an application uses during run time. When additional resources are requested by an application. The card manager compares against this data element. Application privileges 266 are a set of data elements that indicate privileges for each application. A variety of privileges may be indicated for an application:
the application is a security domain without delegated management privilege; the application is a security domain with data authentication pattern privileges; the application is a security domain with delegated management privilege; the application has card manager locking privilege; the application has card termination privilege; the application is the default selected application;
and the application has privilege to change a card global PIN. Each privilege may be marked as true or false, and an application may have more then one privilege marked as true. The card manager may apply a set of rules to these privileges for management of the card in any suitable fashion.
Security Domain ADS 268 is a data element that contains the AID of an application's corresponding security domain. When an application provider requests a connection to its security domain, the card manager uses this data element to return a reference to this appropriate domain. The card manager acts as the security domain for card issuer applications if no other applicable security domain is present on the card. Other data elements 270 may also be present.
DELEGATED LOADING AND INSTALLATION OF AN APPLICATION
The present invention provides a technique to extend the functionality of a security domain and to allow it to perform delegated management of smart card applications. For example, the present invention allows a security domain to perform delegated loading, installation and/or deletion of an application. By delegating this management to their security domain, a provider of an application is assured of more direct control and management of their application, yet an issuer still maintains some control over the management of the card:
The Open Platform architecture allows parties other than the card issuer such as application providers to load, install, and delete their own applications. In general, these processes are referred to as delegated management. In general it is desirable that a card issuer have complete control over the smart cards it issues. The card issuer, however, may not necessarily wish to manage all card content changes, especially when the content does not belong to the card issuer but to an application provider. This concept of delegated management is incorporated into the Open Platform architecture to allow the card issuer the option of empowering application providers to initiate changes to the issuer's smart cards that are pre-approved by the card issuer.
This pre-approval ensures that only card content changes that the card issuer has approved will be accepted and processed by card manager 104 of a smart card.
This delegation of control in the card update process allows application providers more flexibility in managing their own applications on the card issuer's cards.
Delegated loading allows the application provider to establish a loading session for transferring their application files directly to their own security domains.
Once each APDU
command has been securely transferred onto the card, the security domain passes it to the card manager for loading into persistent memory. The card manager is able to identify the authenticity of these processes through the use of a data authentication pattern applied to the install commands and the load file itself. The card manager does not verify the data authentication patterns applied to individual Load commands. The command related DAPs which the card manager does check are referred to as the Load and Install tokens.
In addition to these DAPs which are intended for the card manager, the application provider applies DAPs (which cover the command and tickets) for securing (integrity) the transport of all commands (Install and Load) to a security domain. Using this tenrninology, a token is a DAP intended for the card manager, which is distinct from the DAPS
that are applied and intended for a security domain.

The card issuer pre-authorizes the initial install command (which performs loading) and the load file through the use of these data authentication patterns. The data authentication pattern for the application file is included in the initial Install command to ensure that application which has been approved by the card issuer is the same application that is subsequently received by the card manager through the series of loading commands that follow the first install command.
A delegated installation process is used to install an application that is already present in the card. The card issuer pre-authorizes a second install command that includes the application installation information. Once again a data authentication pattern is appended to this command to ensure its authenticity. Once the card manager has validated the install command and caxried out instructed operations, the card manager may generate a response to return to the security domain. Completion of a delegated load results in the generation of a load receipt while completion of a delegated installation results in the generation of an install receipt. The processes in the delegated loading and delegated installation may occur in a single transaction where an application is loaded and installed immediately.
Alternatively, the delegated loading and installation processes may occur independently of one another.
Preferably for delegated loading and installation, the card manager is in the life cycle state Secured, the security domain to be used is in the state Personalized, and the security domain has the delegated management privilege.
A security domain may be loaded onto a smart card and be provided with cryptographic keys in a wide variety of manners. One difficulty with the prior art is that if a security domain or other application were loaded onto a card post-issuance, is that it would rely upon keys on the card that were known to an issuer or another provider. This reliance upon an issuer or other provider for the loading of a security domain might compromise the secret keys within that domain; a provider would wish that those keys were kept separate and secret from an issuer or other provider. Two techniques have been used to provide a security domain on a card having secret keys that do not become known to an issuer or other provider. In one example, any number of security domains with their included secret keys are installed onto the smart card by a manufacturer when the card is produced. These domains are known only to the manufacturer. When the card is released to an issuer, the manufacturer may release certain sets of the keys to the issuer while keeping secret key sets pertaining to various other of the security domains. These retained key sets are either held by the manufacturer, put in escrow or given to a trusted third party. Later in the life of a card when a new application provider wishes to take ownership of a security domain on the card and use it to load an application, this provider receives a secret key set for one of the unassigned security domains from the trusted third party. In this way, the key set for a security domain is known only to the new application provider and is kept separate from the issuer or another application provider.
In another example of how a security domain and its secret keys may be assigned to a provider, a technique as described in US patent application No. 09/046,993 may be used. In this scenario, one of the security domains on the card is assigned to a trusted third party. The trusted third party takes ownership of the domain and control of its secret keys. Once the card is issued and is in use by a cardholder, the trusted third party retains ownership of the security domain. A new application provider that wishes to Ioad an application onto the card would then approach the trusted third party for permission to use their security domain. The application provider would then load their own application (which might be a new security domain) using the security domain and secret keys of the trusted third party.
In this fashion, a i S new application provider is allowed to load a new application and security keys without having to share the same with an issuer or another application provider. These techniques and others may be used to provide a security domain on a smart card having a security key set that is known to the application provider to whom the security domain belongs.
FIG. 7A is a flow diagram describing a technique for performing delegated loading. As mentioned above, there are a variety of ways that a security domain may be present on a smart card and its secret keys provided to an application provider without the issuer or other application providers being involved. Step 302 refers to this process by which a smart card is manufactured, installed with operating software and security domains, and the keys of at least one security domain are kept secret from the issuer.
A group of keys associated with a particular security domain is referred to as a key set and is uniquely identified by a key set identifier. Each key within a key set is also uniquely identified by a key identifier. These keys in a key set may perform a wide variety of functions during smart card operation and include authentication, confidentiality, integrity, and key . encryption. Later, the smart card is issued to a cardholder and becomes activated in step 306.
At this point in time the card is in its secured state 208 and the cardholder is using the card.

At some point in time, an application provider may desire to write a new application for the card and place it onto the card post-issuance using delegated loading. A
provider would choose this option to ensure that the secret keys of a security domain do not become available to another party. Accordingly, as a first step, a provider in step 310 writes a suitable smart card application in any suitable language such as JAVA, Visual Basic, Assembly Language, "C", etc. In a preferred embodiment, this application conforms to Open Platform API 110 and hardware independent API 122.
In step 314 one of the security domains on the card is assigned to the application provider. The provider may be assigned a security domain from the manufacturer who has kept a number of security domains in escrow from the time of card manufacture, or the provider may be allowed to load a new security domain in conjunction with a trusted third party. In conjunction with being assigned a security domain, in step 318 the application provider receives the secret key set corresponding to this security domain.
These keys may have been held in escrow by the card manufacturer on behalf of the issuer, or these keys may be dynamically created by the application provider and loading onto the card along with a new security domain through the help of a trusted third party. Because the trusted third party has ownership of a security domain and its keys, it can assist the application provider in loading a new security domain with its new keys. Using either technique, the application provider receives ownership of a security domain on the smart card and its secret set of keys that have not been revealed to the issuer or another third party.
In step 322 the issuer approves the application through a suitable arrangement with the application provider; this step is described in further detail in FIG. 7B.
Through this step, the smart card onto which the application will be loaded becomes assured that the issuer has checked and approved of the application. It allows the issuer to keep a certain amount of control over the delegated loading process.
In step 326 a cardholder inserts the smart card into any suitable card acceptance device.
This insertion may be part of a regular transaction for the cardholder or it may be a special transaction solely for the purpose of downloading the new provider application. In step 330 the provider downloads the new application onto the smart card in the card acceptance device;
this step will be described in further detail in FIG. 7C. In this fashion, the loading of the application has been delegated to an application provider.

in step 334 the provider installs the application that has been loaded onto the smart card;
this step will be described in further detail in FIG. 7D. Additionally, the provider may perform other functions for the application such as personalization. At this point, delegated loading and installation of an application onto the card has been performed.
FIG. 7B is a flow diagram that describes how an issuer approves an application for delegated loading and installation. Once an application provider has «-ritten an application for a smart card and desires to load that application onto an issuer's smart cards via the delegated loading process of the present invention, it provides the application to the issuer for approval.
It should also be noted that the provider may also give the application to a trusted third party for approval. In step 340 the issuer performs testing of the application given to it by the application provider. Testing of an application for a smart card may be performed in any of a variety of ways and is a step understood in the art, and generally involves functional tests (optional) and security tests (mandatory). Testing of the application involves checking its operational behavior on a smart card, checking its operational memory requirements, etc., 1 S ensuring that the application is secure, and checking for viruses and card related threats. Once the issuer (or trusted third party) has tested the application and it to ensure that it behaves correctly, the application is "certified" and the issuer is ready to prepare the application for a delegated load and installation by the provider.
In step 342 creation of a data authentication pattern (DAP) may be performed in a variety of ways. In general a data authentication pattern is a sequence of bytes unique to a string of data such as a command or an application. By calculating a DAP for an application (for example) and delivering the DAP with the application, an entity such as a smart card can recalculate the DAP using the same cryptographic technique. By next comparing the received DAP to the newly calculated DAP the smart card can verify the integrity of the received command or application.
Creation of a DAP may be done in conjunction with either symmetric or asymmetric cryptography, or other suitable technique. In conjunction with symmetric cryptography, the information to be verified (such as a load command, and install command, an application, or a load file) is first assembled. Next, a function such as SHA-1 or MDS is applied to the information to produce a hash (a unique sequence). Next, a symmetric key is applied to the hash to encrypt it. This unique encrypted sequence is referred to as the data authentication pattern (DAP). In one embodiment, a message authentication code (MAC) may be used to WO 00/25278 PC'T/US99/25103 implement a DAP. The DAP may then be appended to the clear text of the information for transmission. On the receiving end (for example inside the smart card), the application (for example) and its appended DAP are received. Next, the same technique is applied to the application using the same cryptographic algorithm as before to produce a new DAP for the application. Assuming the application has not been changed enroute, the newly created DAP
should match the DAP received appended to the application. A difference in the two DAPs will indicate that the integrity of the application has been compromised.
In a preferred embodiment of the invention, asymmetric cryptography is used to produce a data authentication pattern for either of the commands or for the application itself. For example, public key/private key cryptography may be used to provide a unique data authentication pattern that the smart card may verify. In this example, the issuer maintains a public key/private key pair. The private key is used by the issuer when approving the application; i.e., the issuer creates data authentication patterns for the commands and for the application. The private key is used to sign a cryptographic hash of the command or the application which then becomes the unique data authentication pattern. The issuer's public key held by the card manager is used to verify the data authentication pattern received along with either a command or an application. That is, the smart card uses the issuer's public key to verify the DAP for the application. As above, if the application has not been changed, the newly created DAP should match the received DAP.
Next, in step 344 the issuer determines general characteristics of the application to send along with the application code in a secure manner. These general characteristics of an application include the name of the application (or its applications identifier), an identifier for the security domain to which the application has been assigned by the issuer, the memory limitations of the application, and any privileges that application may require on the card.
T'he memory requirements of an application include how much persistent memory an application requires for storage and how much RAM it requires during execution. Privileges of an application include whether or not the application can block the card, whether the application can lock the card manager, whether the application can change the card global PIN, and others. If the application to be loaded in a delegated fashion is a security domain, the privileges granted to the security domain may include whether or not the security domain has the delegated management privilege and whether or not the security domain has the capability to verify data authentication patterns from other applications loaded in a delegated fashion.
In step 346 a command is assembled for loading the application onto the smart card.
This load command includes the application characteristics determined in step 344 and may include other information particular to the type of command protocol being used. Preferably, this load command has appended to it the data authentication pattern created for the application in step 342. By combining the pattern and the application, it is ensured that the application received and approved by the issuer is the same file that will subsequently be received by the card manager on the card. An exemplary load command is shown in FIG. 8.
In step 348 a data authentication pattern is created for the load command generated in step 346. It will be appreciated that generation of this pattern for the entire load command may be performed in many ways. In a preferred embodiment of the invention, the pattern for the load command is calculated for the entire load command including the general characteristics it contains as well as the data authentication pattern for the application.
I S Preferably, a load command calculation key known only to the issuer is used to calculate this data authentication pattern of step 348. In one embodiment of the invention, this load command may appear as shown in FIG. 8 and is based upon a standard APDU
command under ISO 7816-4.
Step 350 determines the installation behavior of the application. The information determined in the step provides instructions for the card on what to do with an application when it is installed. This information allows the card to correctly install an application on the card that has previously been loaded onto the card. For example, this information includes the life cycle state in which the application should be when installed on the card, instructions for installing the application, and other information.
In step 352 a command is created for installation of the application on the card and includes the information detemlined in step 350. Preferably, this installation command does not include the data authentication pattern for the application, although it may. In step 354, a data authentication pattern of the entire install command created in step 352 is appended to the end of the install command. Preferably, an install command calculation key known only to the issuer is used to create this data authentication pattern. In one embodiment of the invention, this install command with its appended data authentication pattern may appear as shown in FIG. 9 and may be implemented using the APDU Install command under the ISO
7816-4 protocol.
In step 356 the assembled load and install commands (along with their data authentication patterns) and the tested and certified application (along with its data authentication pattern) are delivered to the application provider. The application provider is now enabled to perform either the delegated load or a delegated installation.
Through the use of the data authentication pattern, not only are the application and the commands locked (e.g., a change in one of them would be detected), but the identity of the issuer and its approval of the application is supplied via the secret issuer keys used to calculate the data authentication pattern for the application and the load and install commands. In this fashion, even though a party other then the issuer is allowed to load or install an application, the smart card will recognize that it is authorized to load or install the application by verifying the data authentication patterns that have been created. Such use will now be described.
FIG. 7C is a flow diagram describing one embodiment of the download application step of FIG. 7A. In step 360 a data link is established between host computer 602 and smart card 604 while the card is in a card acceptance device. Preferably, as part of this procedure, a mutual authentication process is performed between the card and the host using a key set provided to the application provider by the issuer or other trusted third party (as previously described). Preferably, the security domain keys provided to the application provider are used so as to assure security domain 106 that the incoming information is coming from an authorized source are only seen by the application provider. In step 362, host 602 sends load command 500 to security domain 106 using APDU interface 610. In essence, this is a request for a load of an application.
Once the security domain has received the load command, in step 364 it passes the command to card manager 104. Because this command is coming from a security domain, the card manager knows that the load command is part of a delegated load process.
In step 366 the card manager authenticates the load command. Preferably, the card manager uses the same cryptographic technique used by the issuer to create load command DAP 514 to verify the load command DAP on its own. The card manager then compares its created pattern with pattern 514 included with the load command in order to authenticate that the load command received from the application provider is the same load command that had been previously created and approved by the issuer. As described above, creation of load command DAP 514 may be done using a variety of cryptographic techniques and using either asymmetric or symmetric cryptography.
In step 368 the card manager passes the authenticated load command to install routine 614 which process the load command. Preferably, processing of the load command is performed as is normally done for a first APDU Install command that has been received from an issuer. in other words, the installer is unaware that the load command is part of a delegated load operation and process the command as if it were loading an application received directly from the issuer. In general, this processing checks to see if an installation of the application can be allowed. For example, the process checks whether the application is akeady installed, whether there is memory available, whether the needed libraries are present, whether the right version of the operating system or runtime environment is present, etc. Once approved by the installer, the installer sends an approval message back through the card manager and security domain to host computer 602. Upon receiving the approval message, the host computer is alerted that loading of the application has been approved.
Accordingly, in step 374 the host sends the application to security domain 106 over links 620. Preferably, included with the application is the data authentication pattern previously created for it by the issuer. In a preferred embodiment, the application is embedded within a load file such as is illustrated in FIG. 10 which itself is part of an APDU
Load command. Of course, the application may be embodied in other types of commands, need not necessarily be part of a load file, or simply may be transmitted by itself along with it data authentication pattern. As with the Ioad command, in step 376 the security domain passes the application on to the card manager. In step 378 the card manager authenticates the application by verifying its data authentication pattern that was created by the issuer previously. As mentioned above, the card manager may authenticate the data authentication pattern of the application using any of a variety of cryptographic techniques.
If any authentication fails, the original memory contents are restored.
In step 382 the installer loads the actual application code into memory of the smart card and performs linking to any run-time libraries and other necessary steps. As mentioned above, in a preferred embodiment, the installer performs a load by processing one or more APDU Load commands that contain the application. Assuming that loading and linking was performed successfully, in step 384 a confirmation message is sent from the installer to provider host computer 602 via the card manager and the security domain. Once host 602 has received the confirmation, it is notified that the application has been loaded successfully.
In one embodiment of step 384, the confirmation message takes the form of a load receipt. The load receipt provides confirmation from the card that a successful load of the application has occurred through the delegated loading process. Preferable, the load receipt includes unique data related to the delegated loading transaction and a data authentication pattern applied by the card manager. By having the card manager apply the data authentication pattern using a key known only to the issuer, the issuer can be assured upon later receipt of the load receipt that in fact the delegated load of the application was performed successfully. In one embodiment, the load receipt is returned in the data field of the response message from the last APDU load command sent to the security domain.
Construction of a load receipt and calculation of a data authentication pattern may be performed in a variety of ways. By way of example, the data authentication pattern is calculated using data unique to the loading transaction and a card manager load receipt 1 S calculation key known only to the issuer. Preferably, the card manager calculates the data authentication pattern and constructs the load receipt. Information upon which the data authentication pattern is calculated using the key may include: a confirmation counter (which is used to indicate the number of times an application has been loaded on a single card), card unique data (such as a unique card identifier), the load file AID, and the security domain AID.
The load receipt key is then applied to this information to generate the load receipt data authentication pattern. The load receipt is then constructed by concatenating the load receipt DAP with the confirmation counter and identification data for the card. In this fashion a provider may later provide the load receipt to the issuer to confirm that the provider's application was successfully loaded onto a particular smart card.
FIG. 7D is a flow diagram describing the install application step of FIG. 7A.
In step 386, host 602 sends install command 520 to security domain 106 using APDU
interface 610.
In essence, this is a request for an install of an application. Preferably, the security domain keys provided to the application provider previously by the issuer are used so as to assure security domain 106 that the incoming information is coming from an authorized source.
Once the security domain has received the install command, in step 388 it passes the command to card manager 104. Because this command is coming from a security domain and not from an issuer off card, the card manager knows that the install command is part of a delegated install process.
In step 390 the card manager authenticates the install command. Preferably, the card manager uses the same cryptographic technique used by the application provider to create S install command DAP 534 to recreate the install command DAP on its own. The card manager then verifies the signature pattern included with the install command in order to authenticate that the install command received from the application provider is the same install command that had been previously created and approved by the issuer.
As described above, creation of install command DAP 534 may be done using a variety of cryptographic techniques and using either asymmetric or symmetric cryptography.
In step 392 the card manager passes the authenticated install command to the install routine 614 which processes the install command. In step 394 the installer process the install command which instructs the card to take certain actions with respect to the application recently loaded. These actions may include but are not limited to allocating data space, placing the application into an initial state and setting additional privileges such as default selection and making the application available for selection.
Preferably, processing of the install command is performed as is normally done for a second APDU Install command that has been received from an issuer. In other words, the installer is unaware that the install command is part of a delegated install operation and process the command as if it were installing an application at the direction of the issuer.
In step 396 a confirmation message is sent back to the provider host via the card manager and security domain in much the same way as in step 384.
In one embodiment of the invention, the confirmation message of step 396 takes the form of an install receipt that may be produced in the same fashion as the load receipt of step 384. The install receipt provides confirmation from the card that a successful installation of the application has occurred through the delegated installation process.
Preferable, the install receipt includes unique data related to the delegated installing transaction and a data authentication pattern applied by the card manager. By having the card manager apply the data authentication pattern using a key known only to the issuer, the issuer can be assured upon later receipt of the install receipt that in fact the delegated install of the application was performed successfully. In one embodiment, the install receipt is returned in the data field of the response message from the last APDU Install command sent to the security domain.
Construction of an install receipt and calculation of a data authentication pattern may be performed in a variety of ways. By way of example, the data authentication pattern is calculated using data unique to the installing transaction and a card manager install receipt calculation key known only to the issuer. Preferably, the card manager calculates the data authentication pattern and constructs the install receipt. Information upon which the data authentication pattern is calculated using the key may include: a confirmation counter, card unique data (such as a unique card identifier), the load file AID, and the application instance IO A.11?. The install receipt key is then applied to this information to generate the install receipt data authentication pattern. The install receipt is then constructed by concatenating the install receipt DAP with the confirmation counter and identification data for the card. In this fashion a provider may later provide the install receipt to the issuer to confirm that the provider's application was successfully installed onto a particular smart card.
FIGS. 8 and 9 illustrates examples of a load and an install command that may be created in steps 346 and 352 of FIG. 7B. Those of skill in the art will appreciate that these commands may take any of a variety of forms and may have fields that occur in different orders. In a preferred embodiment of the invention, these commands are implemented according to the APDU protocol such as described in the "Open Platform Card Specification"
referred to above. Install 502 indicates that this is an APDU Install command. This command may be used to either load an application or install an application. A load indicator 504 indicates that a load file containing an application is to be loaded. A load file application identifier 506 contains a unique identifier for the application contained in the load file. A
security domain application identifier 508 indicates to which security domain the application to be loaded belongs. Load parameters 510 specify additional information that may be required by the card to load the application. These parameters may include any of the application general characteristics determined in step 344. A data authentication pattern 512 for the load file uniquely identifies the load file and/or the application and may be created as described in step 342. The data authentication pattern 514 for the entire load command 500 may be created as described in step 348.
Install 522 indicates that this is an APDU Install command. An install indicator 524 indicates that an application is to be installed. A load file application identifier 526 contains a unique identifier for the application contained in the load file. An application identifier 528 in the load file identifies a particular application in the load file since one load file may contain multiple applications. An application instance identifier 530 specifies the identifier which will be established for selection of the newly installed application.
Install parameters 532 specify additional information that may be required by the card to install the application. These parameters may include any of the application installation behavior determined in step 350. The data authentication pattern 534 for the entire install command 520 may be created as described in step 354.
FIG. 10 illustrates a load file 560 containing an application according to one embodiment of the invention. It should be appreciated that an application to be loaded onto a card may be embedded within a load file, as shown, may be loaded simply by itself, or may be loaded in combination with other applications and information. In a preferred embodiment of the invention, an application is embedded within a load file using tag-length-value format.
Load file 560 includes any number of data authentication pattern (DAP) blocks 562 followed by a data block 564 which includes the application. There may be multiple DAP
blocks 562 that precede a data block 564. Each DAP block would correspond to a different entity that wishes to review and certify the application before it is allowed to be loaded onto a smart card. For example, even though an issuer may wish to provide its own DAP block for an application, there may be a regulatory agency that also wishes to review and certify the application and add its own data authentication pattern for the application.
In this way, multiple entities can approve an application to be loaded onto a smart card.
During the loading or installation process, the card manager or a security domain which represents an entity can verify that the data authentication pattern earlier added by that entity has not changed. It is also conceivable that there is no DAP block 562 present with an application. In this scenario, a data authentication pattern may still be calculated for the application itself but need not appear in a formal DAP block. The data authentication pattern for the application may then be directly appended to the application itself, or may appear in an install command.
In one embodiment of the invention, an application is embedded within a load file 560 as illustrated in FIG. 10. In this embodiment, any number of DAP blocks 562 precedes a data block 564 which are each structured in tag-length-value format. A load file is the physical data file that is transferred to a smart card in order to make changes to the card contents. In other words, one or more DAP blocks may be used for the integrity verification of the application.
DAP block 562 includes identification information as well as the related authentication pattern. Tag 566 indicate that what follows is a DAP block. Length 568 indicates the length of the DAP block value to follow. The DAP block value 570 includes identification information and the value of the authentication pattern. An identifier tag indicates that an identifier is to follow. An identifier length indicates the length of the identifier, and an identifier value identifies the entity associated with DAP block 562 that has provided the authentication pattern for the following data block 564. Next, within value 570 a DAP tag indicates that an authentication pattern is to follow. A DAP length indicates the length of the pattern and finally a DAP value provides the actual data authentication pattern providing integrity verification for the application.
Data block 564 includes a data block tag 572 indicating that a data value (an application) is to follow. Data block length 574 indicates the Length of the following value.
Data block value 576 includes the application to be loaded. Value 576 may contain one or more applications and/or any combinations of library and support files.
In one specific embodiment of the invention, tag 566 has as value of'E2', DAP
identifier tag and DAP tag of 570 have values of'4F' and'C3', respectively, and tag 572 has a value of 'C4'. Also, DAP block 562 is optional. Even if present, DAP block length 568 may be set to '00'.
A load file may be transported onto the card either via card manager 104 or a security domain that has the delegated management privilege. Card manager 104 preferable is responsible for the physical memory management and life cycle management of a load file. A
load file may have two life cycle states which are "Loaded" and "Logically Deleted." All load files present on the card and available for use are in the Loaded state. Any load file which has been requested to be deleted by the card manager or a security domain but cannot be physically deleted is in the state Logically Deleted and cannot be accessed.
Loading an application involves first loading the load file onto the card, and then extracting the application and installing it. Alternatively, the load file is processed dynamically during the loading transaction during which the application is extracted. In this alternative embodiment, the remainder of the load file is disregarded and the load file never exists on the card.

WO 00/25278 PCT/fJS99/25103 FIG. 11 illustrates an embodiment in which an application may be downloaded from an application provider host computer 602 to a smart card 604 in a delegated manner. Host computer 602 is any suitable computing device under control of an application provider that includes the load command 500, load file 560 and install command 520 that have been approved and received from the issuer.
Smart card 604 includes card manager 104, security domain 106 and other typical features of a smart card (not shown). Security domain 106 and card manager 104 each include an APDU interface, 610 and 612 respectfully, that allow an outside entity to communicate with them. Additionally, card manager 104 includes an installer routine 614.
Installer 614 is a known low-level memory management routine that accepts application code and other information and writes it to memory.
In the prior art, an issuer by virtue of its secret keys would be able to talk directly to card manager 104 through APDU interface 612 to provide an application to be loaded onto the card. Installer 614 would accept this application via the card manager and install the application in the memory of the smart card. For security, the keys to access card manager 104 would not be accessible to parties other then the issuer, meaning that only an issuer could download an application. Through use of the present invention, a third party application provider is able to perform a delegated load of an application via security domain 106. Using keys previously received under an arrangement with an issuer, host computer 602 establishes a secure communication channel 620 to security domain 106 of smart card 104 in any suitable card acceptance device (not shown).
Security domain 106 then manages the downloading of load command 500, load file 560 and install command 520 onto smart card 604. In this fashion, these commands and the load file may then be delivered via an internal link 622 to card manager 104 using a delegated management interface 616. The card manager then passes the commands and load file to installer 614 for loading and installing an application onto a smart card.
Installer 614 receives and process these commands from security domain 106 in much the same way as if these command had been received from an issuer via card manager 104. Further, the data authentication pattern present in the commands and in the application may be checked by the card manager to ensure the authenticity and integrity of the information as established by the issuer. Further details on loading and installation are provided in FIG. 7C.

.... . ... _ __ __.~"'~'~ vc r~=11- ~ 02347684 2001-04-24 rJl~y ~~,3 ~'nUO-~ _ __ X4..9 t1:3 _?:399A.4RF',;~# :Z
29 '11~=2~U0 ' _ _ _ _ _ - pC~-1US99/251 f33 ' _ _ _ _ _ p~SC
DELEGATED DELETION OF AN APP~.)<CAT1UN
Application providers have the ability to instruct the card manager to delete applications that they a~n. The card manager will honor these requests without authorization from the card issuer. Therefore, there is no requirement for a delete token to be included with a Delete command passed tirom an application provider's security domain to the card manager. Once a Delete cornm,and is received by the card manager, the card manager verifies that the application being requested for deletion belongs to the security domain: that issued the command. After verifying this information, tho card manager carries out the deletion and then returns a response that includ.ts a DAP generated by the card x o manager. This response including the DAP is referred to as the Delete Recoipt. FICr. 12 is a flow diagram describing a txh:niquc for performing delegated deletion.
Tin a preferred embodiment of the invention, a card undergoing a deletion is in a particular siate_ For example, the card manager life cycle state is 9eeured, the security domain to be usad is in the state personalized and has the delegated management privilege.
is Preferably, the APDLT sequence used is first a 5eleci command indicating a security domain, then an optional authentication process, followed by a Delete command xeferencing a particular application identifier (A>D).
In one embodiment, the card manager uses the following techniques for applicat:ior:
rcmoval_ Application removal may involve the removal of application instance as well as the 20 associated Load file- Physical removal rnay occur :n mutable persistent memory while only logical removal is possible in immutable, persistent memory. For applications instances or Load files loaded into mutable persistent memory, the card manager: deletes the identified application instance or Load File from mutable persistent memory; redaitns the mutable persistent memory space for future use; and removes the A117 of the removed application or zs Load file from the card registry. Far application instances or Load ales loaded into immutable persistent memory, the card manager: deletes related application data space (if any) contained in mutable persistent memory; and changes the life cycle state of the deleted application attdlor Load ~le(s) in the card registry from the current state to Logically Deleted.
~n Ct'.-LT
37 F1 ir:'~'S~:.L '»
Printed:06-12-2000 ALTERNATIVE EMBODIMENTS
In an alternative embodiment, the delegation mechanism mentioned above may be used to allow the issuer to outsource loading and management functions potentially to a single (or multiple) party who can then represent the issuer to other application providers in the event that an application provider does want the issuer (or his representative) to load the application provider's application. For example, a first service provider is the owner of one security domain on a card and a second service provider is the owner of another security domain on the card. The card issuer has a contract with the first service provider for delegated loading and a contract with the second service provider, but not for loading. The application provider has a contract with the second service provider for application personalization. At the request of the application provider, the first service provider loads the application (using the first security domain) and the second service provider personalizes the application (using the second security domain). The provider is then allowed to use the application on the card.
COMPUTER SYSTEM EMBODIMENT
FIGS. 12 and 13 illustrate a computer system 900 suitable for implementing embodiments of the present invention, such as any of the computers used in the systems shown in FIG. 1. FIG. 12 shows one possible physical form of the computer system. Of course, the computer system may have many physical forms ranging from an integrated circuit, a printed circuit board and a small handheld device up to a huge super computer.
Computer system 900 includes a monitor 902, a display 904, housing 906, a disk drive 908, a keyboard 910 and a mouse 912. Disk 914 is a computer-readable medium used to transfer data to and from computer system 900.
FIG. 13 is an example of a block diagram for computer system 900. Attached to system bus 920 are a wide variety of subsystems. Processors) 922 (also referred to as central processing units, or CPUs) are coupled to storage devices including memory 924. Memory 924 includes random access memory (R.AM) and read-only memory (ROM). As is well known in the art, ROM acts to transfer data and instructions uni-directionally to the CPU and RAM is used typically to transfer data and instructions in a bi-directional manner. Both of these types of memories may include any suitable of the computer-readable media described below. A fixed disk 926 is also coupled bi-directionally to CPU 922; it provides additional data storage capacity and may also include any of the computer-readable media described below. Fixed disk 926 may be used to store programs, data and the like and is typically a secondary storage medium (such as a hard disk) that is slower than primary storage. It will be appreciated that the information retained within fixed disk 926, may, in appropriate cases, be incorporated in standard fashion as virtual memory in memory 924. Removable disk 914 may take the form of any of the computer-readable media described below.
CPU 922 is also coupled to a variety of input/output devices such as display 904, keyboard 910, mouse 912 and speakers 930. In general, an inputloutput device may be any of video displays, track balls, mice, keyboards, microphones, touch-sensitive displays, transducer card readers, magnetic or paper tape readers, tablets, styluses, voice or handwriting recognizers, biometrics readers, or other computers. CPU 922 optionally may be coupled to another computer or telecommunications network using network interface 940.
With such a network interface, it is contemplated that the CPU might receive information from the network, or might output information to the network in the course of performing the above-described method steps. Furthermore, method embodiments of the presentinvention may execute solely upon CPU 922 or may execute over a network such as the Internet in conjunction with a remote CPU that shares a portion of the processing.
In addition, embodiments of the present invention further relate to computer storage products with a computer-readable medium that have computer code thereon for performing various computer-implemented operations. The media and computer code may be those specially designed and constructed for the purposes of the present invention, or they may be of the kind well known and available to those having skill in the computer software arts.
Examples of computer-readable media include, but are not limited to: magnetic media such as hard disks, floppy disks, and magnetic tape; optical media such as CD-ROMs and holographic devices; magneto-optical media such as floptical disks; and hardware devices that are specially configured to store and execute program code, such as application-specific integrated circuits (ASICs), programmable logic devices (PLDs) and ROM and RAM
devices.
Examples of computer code include machine code, such as produced by a compiler, and files containing higher level code that are executed by a computer using an interpreter.
Although the foregoing invention has been described in some detail for purposes of clarity of understanding, it will be apparent that certain changes and modifications may be practiced within the scope of the appended claims. Therefore, the described embodiments should be taken as illustrative and not restrictive, and the invention should not be limited to the details given herein but should be defined by the following claims and their full scope of equivalents.

Claims (18)

1. A method of delegated loading of an application onto a smart card, said method comprising:
receiving a load command from an application provider via a card acceptance device, said load command including an indication of an application to be loaded and an appended command authentication pattern;
verifying said load command using said command authentication pattern;
receiving said application from an application provider via said card acceptance device, said application including an appended application authentication pattern;
verifying said application using said application authentication pattern; and loading said application into memory of said smart card, whereby said application provider is allowed to load said application onto said smart card.
2. A method as excited in claim 1 wherein said command authentication pattern is generated by an issuer of said smart card using a cryptographic technique, and wherein verifying of said load command includes:
recalculating said command authentication pattern from said load command using said cryptographic technique, whereby said command authentication pattern and said recalculated command authentication pattern may be compared to provide verification of said load command.
3. A method as recited in claim 1 wherein said load command includes said application authentication pattern.
4. A method as recited in claim 1 further comprising:
approving of said application by an issuer of said smart card;
creating said application authentication pattern; and appending said application authentication pattern to said application, whereby said smart card is reliably assured that said application loaded has been approved by said issuer.
5. A method as recited in claim 1 wherein said delegated loading is performed after issuance of said smart card to a consumer.
6. A method as recited in claim 1 further comprising:
receiving an install command from an application provider via a card acceptance device, said install command including an indication of an application to be installed and an appended install authentication pattern;
verifying said install command using said install authentication pattern; and installing said application on said smart card, whereby said application provider is allowed to install said application onto said smart card.
7. A method as recited in claim 2 wherein said cryptographic technique provides authentication and integrity for said load command.
8. A system for delegated loading of an application onto a smart card, said system comprising:
a host computer under control of an application provider;
a software application included in said host computer to be loaded onto a smart card, said application including an appended application authentication pattern produced by an issuer of said smart card that verifies said application to said smart card;
a smart card acceptance device linked to said host computer, and a smart card included in said card acceptance device, said smart card including code arranged to verify said application using said application authentication pattern, whereby said application provider is allowed to load said application onto said smart card.
9. A system as recited in claim 8 wherein said application authentication pattern is generated by said issuer using a cryptographic technique, and wherein said code of said smart card to verify said application includes:
code for recalculating said application authentication pattern from said application using said cryptographic technique, whereby said application authentication pattern and said recalculated application authentication pattern may be compared to provide verification of said application.
10. A system as recited in claim 8 further comprising:
a load command included in said host computer that has an appended command authentication pattern; and code within said smart card arranged to verify said load command using said command authentication pattern, whereby said application provider is provide said load command to said smart card.
11. A system as recited in claim 8 wherein said smart card is a smart card issued to a consumer.
12. A system as recited in claim 8 further comprising:
an install command included in said host computer that has an appended install authentication pattern; and code within said smart card arranged to verify said install command using said install authentication pattern, whereby said application provider is provide said install command to said smart card.
13. A method as recited in claim 9 wherein said cryptographic technique provides authentication and integrity for said application.
14. A method of delegated installation of an application on a smart card, said method comprising:
loading an application onto a smart card;

receiving an install command from an application provider via a card acceptance device, said install command including an indication of said application to be installed, install parameters and an appended install authentication pattern;
verifying said install command using said install authentication pattern; and installing said application on said smart card using said install parameters, whereby said application provider is allowed to install said application on said smart card.
15. A method as recited in claim 14 wherein said install authentication pattern is generated by an issuer of said smart card using a cryptographic technique, and wherein verifying of said install command includes:
recalculating said install authentication pattern from said install command using said cryptographic technique, whereby said install authentication pattern and said recalculated install authentication pattern may be compared to provide verification of said install command.
16. A method as recited in claim 14 further comprising:
approving of said install command by an issuer of said smart card;
creating said install authentication pattern; and appending said install authentication pattern to said install command, whereby said smart card is reliably assured that said install command has been approved by said issuer.
17. A method as recited in claim 14 wherein said delegated install is performed after issuance of said smart card to a consumer.
18. A method as recited in claim 15 wherein said cryptographic technique provides authentication and integrity for said install command.
CA002347684A 1998-10-27 1999-10-26 Delegated management of smart card applications Abandoned CA2347684A1 (en)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US10584198P 1998-10-27 1998-10-27
US60/105,841 1998-10-27
US12181099P 1999-02-25 1999-02-25
US60/121,810 1999-02-25
US12413099P 1999-03-12 1999-03-12
US60/124,130 1999-03-12
PCT/US1999/025103 WO2000025278A1 (en) 1998-10-27 1999-10-26 Delegated management of smart card applications

Publications (1)

Publication Number Publication Date
CA2347684A1 true CA2347684A1 (en) 2000-05-04

Family

ID=27379985

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002347684A Abandoned CA2347684A1 (en) 1998-10-27 1999-10-26 Delegated management of smart card applications

Country Status (5)

Country Link
US (1) US6481632B2 (en)
EP (1) EP1125262A1 (en)
AU (1) AU770396B2 (en)
CA (1) CA2347684A1 (en)
WO (1) WO2000025278A1 (en)

Families Citing this family (264)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6092147A (en) 1997-04-15 2000-07-18 Sun Microsystems, Inc. Virtual machine with securely distributed bytecode verification
US6880155B2 (en) 1999-02-02 2005-04-12 Sun Microsystems, Inc. Token-based linking
US6845498B1 (en) * 1999-05-11 2005-01-18 Microsoft Corporation Method and apparatus for sharing data files among run time environment applets in an integrated circuit card
US20040040026A1 (en) * 1999-06-08 2004-02-26 Thinkpulse, Inc. Method and System of Linking a Smart Device Description File with the Logic of an Application Program
FR2795835B1 (en) * 1999-07-01 2001-10-05 Bull Cp8 METHOD FOR VERIFYING CODE TRANSFORMERS FOR AN ON-BOARD SYSTEM, ESPECIALLY ON A CHIP CARD
US7239226B2 (en) 2001-07-10 2007-07-03 American Express Travel Related Services Company, Inc. System and method for payment using radio frequency identification in contact and contactless transactions
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US7306158B2 (en) * 2001-07-10 2007-12-11 American Express Travel Related Services Company, Inc. Clear contactless card
US7837116B2 (en) 1999-09-07 2010-11-23 American Express Travel Related Services Company, Inc. Transaction card
AU1223901A (en) * 1999-10-20 2001-04-30 Spyrus, Inc. Method and system for an integrated circuit card interface device with multiple modes of operation
US7158993B1 (en) 1999-11-12 2007-01-02 Sun Microsystems, Inc. API representation enabling submerged hierarchy
AU1145700A (en) * 1999-11-19 2001-06-04 Swisscom Mobile Ag Logical interface between two applications
ATE290744T1 (en) * 1999-11-19 2005-03-15 Swisscom Mobile Ag CUSTOMIZABLE CHIP CARD
US20070288765A1 (en) * 1999-12-22 2007-12-13 Kean Thomas A Method and Apparatus for Secure Configuration of a Field Programmable Gate Array
US8429041B2 (en) 2003-05-09 2013-04-23 American Express Travel Related Services Company, Inc. Systems and methods for managing account information lifecycles
US6742704B2 (en) * 2000-01-21 2004-06-01 American Express Travel Related Services Company, Inc. Multiple-service card system
US7163145B2 (en) 2000-01-21 2007-01-16 American Express Travel Related Services Co., Inc. Geographic area multiple service card system
US7172112B2 (en) 2000-01-21 2007-02-06 American Express Travel Related Services Company, Inc. Public/private dual card system and method
US8543423B2 (en) 2002-07-16 2013-09-24 American Express Travel Related Services Company, Inc. Method and apparatus for enrolling with multiple transaction environments
US7240218B2 (en) * 2000-02-08 2007-07-03 Algotronix, Ltd. Method of using a mask programmed key to securely configure a field programmable gate array
WO2001061659A1 (en) * 2000-02-16 2001-08-23 Mastercard International Incorporated System and method for conducting electronic commerce with a remote wallet server
EP1259919B1 (en) * 2000-02-24 2005-04-27 VDECA, d.o.o. Device and process for enabling voluntary exchange of data for electronic points
US7627531B2 (en) 2000-03-07 2009-12-01 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US6651186B1 (en) * 2000-04-28 2003-11-18 Sun Microsystems, Inc. Remote incremental program verification using API definitions
US6986132B1 (en) 2000-04-28 2006-01-10 Sun Microsytems, Inc. Remote incremental program binary compatibility verification using API definitions
US6883163B1 (en) 2000-04-28 2005-04-19 Sun Microsystems, Inc. Populating resource-constrained devices with content verified using API definitions
US6671809B1 (en) * 2000-05-10 2003-12-30 General Dynamics Decision Systems, Inc. Software-defined communications system execution control
JP4744674B2 (en) * 2000-06-30 2011-08-10 富士通フロンテック株式会社 Program installation method, program installation system, program execution device, and storage medium
FR2812419B1 (en) * 2000-07-31 2003-01-17 Cit Alcatel METHOD FOR SECURING ACCESS TO A MICROPROCESSOR USER CARD
US6981245B1 (en) 2000-09-14 2005-12-27 Sun Microsystems, Inc. Populating binary compatible resource-constrained devices with content verified using API definitions
AU9084201A (en) * 2000-09-14 2002-03-26 Sun Microsystems Inc Remote incremental program binary compatibility verification using api definitions
US8479293B2 (en) * 2000-11-30 2013-07-02 Access Co., Ltd. Security technique for an open computing platform system
GB0030958D0 (en) * 2000-12-19 2001-01-31 Smart Card Solutions Ltd Compartmentalized micro-controller operating system architecture
FR2820231B1 (en) * 2001-01-26 2005-01-21 Gemplus Card Int INTEGRATED CIRCUIT BOARD (S) OR CHIP CARD (S) INCORPORATING A SECURITY LAYER AND COMMUNICATION DEVICE COOPERATING WITH SUCH A CARD
US20020108054A1 (en) * 2001-02-02 2002-08-08 Moore Christopher S. Solid-state memory device storing program code and methods for use therewith
DE60104976T2 (en) * 2001-03-02 2005-09-08 Hitachi, Ltd. Method of providing services
SE520489C2 (en) * 2001-03-16 2003-07-15 Smarttrust Systems Oy Procedure and arrangement in a database
US20020147907A1 (en) * 2001-04-06 2002-10-10 Bruce Ross System for authorizing transactions using specially formatted smart cards
US7225465B2 (en) * 2001-04-30 2007-05-29 Matsushita Electric Industrial Co., Ltd. Method and system for remote management of personal security devices
DE60221113T3 (en) * 2001-04-30 2012-08-16 Activcard Ireland Ltd. PROCESS AND SYSTEM FOR THE REMOTE AND MANAGEMENT OF PERSONNEL SECURITY DEVICES
US20020162021A1 (en) * 2001-04-30 2002-10-31 Audebert Yves Louis Gabriel Method and system for establishing a remote connection to a personal security device
US7363486B2 (en) * 2001-04-30 2008-04-22 Activcard Method and system for authentication through a communications pipe
EP1384370B1 (en) * 2001-04-30 2005-03-16 Activcard Ireland Limited Method and system for authenticating a personal security device vis-a-vis at least one remote computer system
US7783568B1 (en) * 2001-05-01 2010-08-24 Visa International Service Association Payment services for multi-national corporations
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
US20030046017A1 (en) * 2001-06-06 2003-03-06 Claudius Fischer Deployment console for use with a computer system deploying software to remotely located devices
US20020194499A1 (en) * 2001-06-15 2002-12-19 Audebert Yves Louis Gabriel Method, system and apparatus for a portable transaction device
US20040218762A1 (en) * 2003-04-29 2004-11-04 Eric Le Saint Universal secure messaging for cryptographic modules
US8209753B2 (en) * 2001-06-15 2012-06-26 Activcard, Inc. Universal secure messaging for remote security tokens
US6834795B1 (en) * 2001-06-29 2004-12-28 Sun Microsystems, Inc. Secure user authentication to computing resource via smart card
US7996324B2 (en) 2001-07-10 2011-08-09 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US7925535B2 (en) 2001-07-10 2011-04-12 American Express Travel Related Services Company, Inc. System and method for securing RF transactions using a radio frequency identification device including a random number generator
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US7360689B2 (en) 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US7827106B2 (en) 2001-07-10 2010-11-02 American Express Travel Related Services Company, Inc. System and method for manufacturing a punch-out RFID transaction device
US8960535B2 (en) 2001-07-10 2015-02-24 Iii Holdings 1, Llc Method and system for resource management and evaluation
US8635131B1 (en) 2001-07-10 2014-01-21 American Express Travel Related Services Company, Inc. System and method for managing a transaction protocol
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US7746215B1 (en) 2001-07-10 2010-06-29 Fred Bishop RF transactions using a wireless reader grid
US7429927B2 (en) * 2001-07-10 2008-09-30 American Express Travel Related Services Company, Inc. System and method for providing and RFID transaction device
US7503480B2 (en) 2001-07-10 2009-03-17 American Express Travel Related Services Company, Inc. Method and system for tracking user performance
US8538863B1 (en) 2001-07-10 2013-09-17 American Express Travel Related Services Company, Inc. System and method for facilitating a transaction using a revolving use account associated with a primary account
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US20060237528A1 (en) * 2001-07-10 2006-10-26 Fred Bishop Systems and methods for non-traditional payment
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US7493288B2 (en) 2001-07-10 2009-02-17 Xatra Fund Mx, Llc RF payment via a mobile device
US7119659B2 (en) 2001-07-10 2006-10-10 American Express Travel Related Services Company, Inc. Systems and methods for providing a RF transaction device for use in a private label transaction
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US6896183B2 (en) * 2001-08-03 2005-05-24 Dai Nippon Printing Co., Ltd. Multi-application IC card
US7085840B2 (en) * 2001-10-29 2006-08-01 Sun Microsystems, Inc. Enhanced quality of identification in a data communications network
US7496751B2 (en) * 2001-10-29 2009-02-24 Sun Microsystems, Inc. Privacy and identification in a data communications network
US7275260B2 (en) * 2001-10-29 2007-09-25 Sun Microsystems, Inc. Enhanced privacy protection in identification in a data communications network
US20030084302A1 (en) * 2001-10-29 2003-05-01 Sun Microsystems, Inc., A Delaware Corporation Portability and privacy with data communications network browsing
US20030084171A1 (en) * 2001-10-29 2003-05-01 Sun Microsystems, Inc., A Delaware Corporation User access control to distributed resources on a data communications network
US7162631B2 (en) 2001-11-02 2007-01-09 Activcard Method and system for scripting commands and data for use by a personal security device
JP3880384B2 (en) 2001-12-06 2007-02-14 松下電器産業株式会社 IC card
JP2003187190A (en) * 2001-12-19 2003-07-04 Hitachi Ltd Ic card management system
JP4370170B2 (en) * 2002-01-18 2009-11-25 テレフオンアクチーボラゲット エル エム エリクソン(パブル) How to load data on a mobile terminal
ATE302441T1 (en) * 2002-01-18 2005-09-15 Ericsson Telefon Ab L M LOADING DATA INTO A MOBILE DEVICE
US7240830B2 (en) * 2002-02-15 2007-07-10 Telefonaktiebolaget Lm Ericsson (Publ) Layered SIM card and security function
US20030167399A1 (en) * 2002-03-01 2003-09-04 Yves Audebert Method and system for performing post issuance configuration and data changes to a personal security device using a communications pipe
US20030177366A1 (en) * 2002-03-18 2003-09-18 Sun Microsystem, Inc., A Delaware Corporation Method and apparatus for dynamic personal identification number management
JP4346544B2 (en) * 2002-04-24 2009-10-21 エスケーテレコム株式会社 Mobile communication terminal with built-in subscriber identity card with financial information and method of using mobile communication service through the same
JP3979195B2 (en) 2002-06-25 2007-09-19 ソニー株式会社 Information storage device, memory access control method, and computer program
US7200756B2 (en) * 2002-06-25 2007-04-03 Microsoft Corporation Base cryptographic service provider (CSP) methods and apparatuses
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
FR2845502B1 (en) * 2002-10-04 2005-01-28 Oberthur Card Syst Sa MICROCIRCUIT CARD WHOSE PERFORMANCES MAY BE MODIFIED AFTER CUSTOMIZATION.
US20040139021A1 (en) * 2002-10-07 2004-07-15 Visa International Service Association Method and system for facilitating data access and management on a secure token
US8121955B2 (en) 2003-01-16 2012-02-21 Oracle America, Inc. Signing program data payload sequence in program loading
US7222331B2 (en) * 2003-01-16 2007-05-22 Sun Microsystems, Inc. Linking of virtual methods
US20040143739A1 (en) * 2003-01-16 2004-07-22 Sun Mircosystems, Inc., A Delaware Corporation Run time code integrity checks
US7272830B2 (en) * 2003-01-16 2007-09-18 Sun Microsystems, Inc. Ordering program data for loading on a device
US7281244B2 (en) * 2003-01-16 2007-10-09 Sun Microsystems, Inc. Using a digital fingerprint to commit loaded data in a device
US7484095B2 (en) * 2003-01-16 2009-01-27 Sun Microsystems, Inc. System for communicating program data between a first device and a second device
US7165246B2 (en) * 2003-01-16 2007-01-16 Sun Microsystems, Inc. Optimized representation of data type information in program verification
US20040172526A1 (en) * 2003-02-27 2004-09-02 Tann Johnathan P. Universal loader for portable electronic devices
JP4067985B2 (en) * 2003-02-28 2008-03-26 松下電器産業株式会社 Application authentication system and device
TW200500887A (en) * 2003-03-03 2005-01-01 Nagracard Sa Security modules deactivation and reactivation method
US7702916B2 (en) 2003-03-31 2010-04-20 Visa U.S.A. Inc. Method and system for secure authentication
CN100418110C (en) * 2003-03-31 2008-09-10 Nxp股份有限公司 Method to grant modification rights for a smart card
US20040199787A1 (en) * 2003-04-02 2004-10-07 Sun Microsystems, Inc., A Delaware Corporation Card device resource access control
US7342918B2 (en) * 2003-04-15 2008-03-11 American Express Travel Related Services Co., Inc. Transaction card information access web service
US20040221174A1 (en) * 2003-04-29 2004-11-04 Eric Le Saint Uniform modular framework for a host computer system
US20040249710A1 (en) * 2003-05-16 2004-12-09 David Smith Methods and apparatus for implementing loyalty programs using portable electronic data storage devices
US7152782B2 (en) * 2003-07-11 2006-12-26 Visa International Service Association System and method for managing electronic data transfer applications
JP4744106B2 (en) * 2003-08-06 2011-08-10 パナソニック株式会社 Secure device, information processing terminal, communication system, and communication method
AU2003278449A1 (en) 2003-11-07 2005-05-26 Nokia Corporation Method and device for controlling installation of applications using operator root certificates
JP4091908B2 (en) * 2003-12-18 2008-05-28 株式会社エヌ・ティ・ティ・ドコモ COMMUNICATION SYSTEM, COMMUNICATION TERMINAL DEVICE AND INFORMATION STORAGE MODULE
JP4496771B2 (en) * 2003-12-19 2010-07-07 株式会社日立製作所 IC card system and application loading method
US7907935B2 (en) 2003-12-22 2011-03-15 Activcard Ireland, Limited Intelligent remote device
US20050138380A1 (en) * 2003-12-22 2005-06-23 Fedronic Dominique L.J. Entry control system
JP2005196412A (en) * 2004-01-06 2005-07-21 Sony Corp Data communication device and memory management method for data communication device
US20050197859A1 (en) * 2004-01-16 2005-09-08 Wilson James C. Portable electronic data storage and retreival system for group data
KR100437513B1 (en) * 2004-02-09 2004-07-03 주식회사 하이스마텍 Smart card for containing plural Issuer Security Domain and Method for installing plural Issuer Security Domain in a smart card
US7140549B2 (en) 2004-02-24 2006-11-28 Sun Microsystems, Inc. Method and apparatus for selecting a desired application on a smart card
US7165727B2 (en) * 2004-02-24 2007-01-23 Sun Microsystems, Inc. Method and apparatus for installing an application onto a smart card
US7374099B2 (en) 2004-02-24 2008-05-20 Sun Microsystems, Inc. Method and apparatus for processing an application identifier from a smart card
US7191288B2 (en) 2004-02-24 2007-03-13 Sun Microsystems, Inc. Method and apparatus for providing an application on a smart card
GB0409865D0 (en) * 2004-05-01 2004-06-09 Sensornet Ltd Direct measurement of brillouin frequency in distributed optical sensing systems
DE102004023436B4 (en) * 2004-05-10 2006-06-14 M2Any Gmbh Apparatus and method for analyzing an information signal
CA2568990C (en) 2004-05-28 2011-09-27 International Business Machines Corporation Smart card data transaction system and methods for providing storage and transmission security
FR2872309A1 (en) * 2004-06-23 2005-12-30 Gemplus Sa METHOD FOR MANAGING A MULTI-APPLICATIVE CHIP CARD
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
JP2006050265A (en) * 2004-08-04 2006-02-16 Sony Corp Magnetic core member for antenna module, antenna module and personal digital assistant provided therewith
CN101023444A (en) * 2004-08-17 2007-08-22 万事达卡国际股份有限公司 Compliance assessment and security testing of smart cards
JP4706220B2 (en) 2004-09-29 2011-06-22 ソニー株式会社 Information processing apparatus and method, recording medium, and program
US7665667B2 (en) * 2004-10-09 2010-02-23 Gemalto Inc. System and method for updating access control mechanisms
DE102004049885A1 (en) * 2004-10-13 2006-04-20 Giesecke & Devrient Gmbh Subscriber card with reload filter and filtering method
JP2006119901A (en) * 2004-10-21 2006-05-11 Toshiba Corp Portable electronic apparatus and application updating method for the portable electronic apparatus
US8049594B1 (en) 2004-11-30 2011-11-01 Xatra Fund Mx, Llc Enhanced RFID instrument security
US8601283B2 (en) 2004-12-21 2013-12-03 Sandisk Technologies Inc. Method for versatile content control with partitioning
US8051052B2 (en) * 2004-12-21 2011-11-01 Sandisk Technologies Inc. Method for creating control structure for versatile content control
US20060242151A1 (en) * 2004-12-21 2006-10-26 Fabrice Jogand-Coulomb Control structure for versatile content control
US20060242066A1 (en) * 2004-12-21 2006-10-26 Fabrice Jogand-Coulomb Versatile content control with partitioning
US8504849B2 (en) 2004-12-21 2013-08-06 Sandisk Technologies Inc. Method for versatile content control
US7232073B1 (en) 2004-12-21 2007-06-19 Sun Microsystems, Inc. Smart card with multiple applications
US20060242067A1 (en) * 2004-12-21 2006-10-26 Fabrice Jogand-Coulomb System for creating control structure for versatile content control
US20060242150A1 (en) * 2004-12-21 2006-10-26 Fabrice Jogand-Coulomb Method using control structure for versatile content control
US7748031B2 (en) 2005-07-08 2010-06-29 Sandisk Corporation Mass storage device with automated credentials loading
JP4642596B2 (en) 2005-08-15 2011-03-02 フェリカネットワークス株式会社 Information processing apparatus and method, and program
US20070047726A1 (en) * 2005-08-25 2007-03-01 Cisco Technology, Inc. System and method for providing contextual information to a called party
US20070083918A1 (en) * 2005-10-11 2007-04-12 Cisco Technology, Inc. Validation of call-out services transmitted over a public switched telephone network
US20070100664A1 (en) * 2005-11-03 2007-05-03 Seib Christopher D Integrated healthcare and financial card
US8243895B2 (en) * 2005-12-13 2012-08-14 Cisco Technology, Inc. Communication system with configurable shared line privacy feature
US8352323B2 (en) * 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US20080005567A1 (en) * 2006-01-24 2008-01-03 Stepnexus, Inc. Method and system for personalizing smart cards using asymmetric key cryptography
US7761110B2 (en) * 2006-05-31 2010-07-20 Cisco Technology, Inc. Floor control templates for use in push-to-talk applications
US20080010449A1 (en) * 2006-07-07 2008-01-10 Michael Holtzman Content Control System Using Certificate Chains
US8140843B2 (en) 2006-07-07 2012-03-20 Sandisk Technologies Inc. Content control method using certificate chains
US8613103B2 (en) 2006-07-07 2013-12-17 Sandisk Technologies Inc. Content control method using versatile control structure
US20080022395A1 (en) * 2006-07-07 2008-01-24 Michael Holtzman System for Controlling Information Supplied From Memory Device
US8245031B2 (en) * 2006-07-07 2012-08-14 Sandisk Technologies Inc. Content control method using certificate revocation lists
US8639939B2 (en) 2006-07-07 2014-01-28 Sandisk Technologies Inc. Control method using identity objects
US8266711B2 (en) 2006-07-07 2012-09-11 Sandisk Technologies Inc. Method for controlling information supplied from memory device
US20080010458A1 (en) * 2006-07-07 2008-01-10 Michael Holtzman Control System Using Identity Objects
US20080034440A1 (en) * 2006-07-07 2008-02-07 Michael Holtzman Content Control System Using Versatile Control Structure
US7946481B2 (en) * 2006-07-14 2011-05-24 Canon Kabushiki Kaisha System for registering and using administrative cards to enable configuration of an application and device
GB2440170B8 (en) * 2006-07-14 2014-07-16 Vodafone Plc Digital rights management
US20080076474A1 (en) * 2006-09-21 2008-03-27 Taisys Technologies Co., Ltd. Laminated card assembly
US20130139230A1 (en) * 2006-09-24 2013-05-30 Rfcyber Corporation Trusted Service Management Process
US20120130838A1 (en) * 2006-09-24 2012-05-24 Rfcyber Corp. Method and apparatus for personalizing secure elements in mobile devices
US11018724B2 (en) * 2006-09-24 2021-05-25 Rfcyber Corp. Method and apparatus for emulating multiple cards in mobile devices
KR101273900B1 (en) * 2006-10-09 2013-07-31 샌디스크 아이엘 엘티디 Application dependent storage control
US8687785B2 (en) 2006-11-16 2014-04-01 Cisco Technology, Inc. Authorization to place calls by remote users
JP4197031B2 (en) * 2006-11-30 2008-12-17 沖電気工業株式会社 Message authentication system and message authentication method
KR20090000184A (en) * 2007-01-25 2009-01-07 삼성전자주식회사 Method and apparatus for servicing and reproducing ubiquitous audio
US8827164B2 (en) 2007-01-26 2014-09-09 Lg Electronics Inc. Contactless interface within a terminal to support a contactless service
US7866551B2 (en) * 2007-02-15 2011-01-11 Visa U.S.A. Inc. Dynamic payment device characteristics
US8620260B2 (en) 2007-04-27 2013-12-31 American Express Travel Related Services Company, Inc. Payment application download to mobile phone and phone personalization
WO2008146476A1 (en) * 2007-05-24 2008-12-04 Panasonic Corporation Memory controller, nonvolatile storage device, nonvolatile storage system, and access device
EP2009837A1 (en) * 2007-06-26 2008-12-31 Gemplus On board generation process of an identifier and associated key in a communicating portable object
US8817061B2 (en) * 2007-07-02 2014-08-26 Cisco Technology, Inc. Recognition of human gestures by a mobile phone
KR100984520B1 (en) 2007-09-11 2010-10-01 주식회사 케이티 system for managing smart card and method thereof
US8219804B2 (en) * 2007-09-13 2012-07-10 Ricoh Company, Ltd. Approach for managing device usage data
US20090089148A1 (en) * 2007-09-27 2009-04-02 General Electric Company System and method for providing promotions
US20090119170A1 (en) 2007-10-25 2009-05-07 Ayman Hammad Portable consumer device including data bearing medium including risk based benefits
EP2063400A1 (en) * 2007-11-23 2009-05-27 Gemalto SA Virtual security access module
CN101896916A (en) * 2007-12-13 2010-11-24 诺基亚公司 Interaction between secured and unsecured environments
US20100027786A1 (en) * 2008-02-14 2010-02-04 Patrick Faith Dynamic encryption authentication
US8762736B1 (en) * 2008-04-04 2014-06-24 Massachusetts Institute Of Technology One-time programs
EP2304663A2 (en) * 2008-05-14 2011-04-06 Fundamo (Pty) Ltd Mobile commerce payment system
WO2009141805A2 (en) * 2008-05-22 2009-11-26 Nxp B.V. Methods, systems and arrangements for wireless communication with near-field communication terminals
WO2010005681A1 (en) 2008-06-16 2010-01-14 Visa U.S.A. Inc. System and method for authorizing financial transactions with online merchants
US8707319B2 (en) * 2008-06-26 2014-04-22 Visa International Service Association Resource location verification by comparing and updating resource location with a location of a consumer device after a threshold of location mismatches is exceeded
US8276814B1 (en) 2008-07-12 2012-10-02 Davis Kim C System and method for carrying out secure transactions
US20100030590A1 (en) * 2008-08-01 2010-02-04 Sodaro Donald E Centralized multi-property management system
US20100082955A1 (en) * 2008-09-30 2010-04-01 Jasmeet Chhabra Verification of chipset firmware updates
CN101729503B (en) * 2008-10-23 2012-11-28 中兴通讯股份有限公司 Method and system for distributing key
CN105303377B (en) * 2008-11-10 2019-10-29 中兴通讯股份有限公司 A kind of key of slave security domain of intelligent card update method and electronic fare payment system
US9104618B2 (en) 2008-12-18 2015-08-11 Sandisk Technologies Inc. Managing access to an address range in a storage device
US20100179909A1 (en) * 2009-01-14 2010-07-15 Jubin Dana User defined udk
CN101820613B (en) * 2009-02-27 2014-03-19 中兴通讯股份有限公司 Application downloading system and method
WO2010126994A1 (en) * 2009-04-28 2010-11-04 Mastercard International Incorporated Apparatus, method, and computer program product for recovering torn smart payment device transactions
EP2273748A1 (en) * 2009-07-09 2011-01-12 Gemalto SA Method of managing an application embedded in a secured electronic token
DE102009037223A1 (en) * 2009-08-12 2011-02-17 Deutsche Telekom Ag Method and apparatus for running applications in a secure, autonomous environment
KR101012872B1 (en) * 2009-09-16 2011-02-08 주식회사 팬택 Security apparatus and method for open platform
IN2012DN01925A (en) * 2009-12-04 2015-07-24 Ericsson Telefon Ab L M
EP2336986A1 (en) * 2009-12-17 2011-06-22 Gemalto SA Method of personalizing an application embedded in a secured electronic token
CN102103651B (en) * 2009-12-21 2012-11-14 中国移动通信集团公司 Method and system for realizing all-purpose card system and smart card
US9098843B2 (en) * 2010-01-06 2015-08-04 Visa International Service Association System and method for temporarily enabling proprietary transit payments on a hotel room key
KR101089023B1 (en) * 2010-08-06 2011-12-01 삼성에스디에스 주식회사 Smart card, anti-virus system and scanning method using the same
KR101652570B1 (en) * 2010-12-06 2016-09-09 인터디지탈 패튼 홀딩스, 인크 Smart card with domaintrust evaluation and domain policy management functions
FR2968804B1 (en) * 2010-12-13 2013-01-04 St Microelectronics Rousset METHOD FOR MANAGING THE DIALOGUE BETWEEN EQUIPMENT AND AT LEAST ONE MULTI-APPLICATION OBJECT SUCH AS A CONTACTLESS CHIP CARD AND CORRESPONDING OBJECT
US8671385B2 (en) 2011-01-07 2014-03-11 Mastercard International Incorporated Methods and systems for throttling calls to a service application through an open API
US8677308B2 (en) 2011-01-07 2014-03-18 Mastercard International Incorporated Method and system for generating an API request message
US8458808B2 (en) 2011-01-07 2013-06-04 Mastercard International Incorporated Premium access to open application programming interface systems and methods
US9083534B2 (en) 2011-01-07 2015-07-14 Mastercard International Incorporated Method and system for propagating a client identity
US9032204B2 (en) 2011-01-07 2015-05-12 Mastercard International Incorporated Methods and systems for providing a signed digital certificate in real time
US8707276B2 (en) 2011-01-07 2014-04-22 Mastercard International Incorporated Method and system for managing programmed applications in an open API environment
FR2980867B1 (en) * 2011-10-04 2013-10-18 Inside Secure METHOD AND SYSTEM FOR EXECUTING A CONTACTLESS TRANSACTION AUTHORIZING MULTIPLE APPLICATIONS AND MULTIPLE INSTANCES OF THE SAME APPLICATION
KR101826275B1 (en) 2011-11-01 2018-02-06 구글 엘엘씨 Systems, methods, and computer program products for interfacing multiple service provider trusted service managers and secure elements
US9544759B2 (en) 2011-11-01 2017-01-10 Google Inc. Systems, methods, and computer program products for managing states
WO2013083874A1 (en) * 2011-12-07 2013-06-13 Nokia Corporation Enhanced lifecycle management of security module
US20140031024A1 (en) * 2012-02-05 2014-01-30 Rfcyber Corporation Method and system for providing controllable trusted service manager
CN108958743B (en) * 2012-05-31 2022-08-05 索尼公司 Information processing apparatus, information processing method, and program
US9058498B2 (en) * 2012-07-12 2015-06-16 Oracle International Corporation Runtime environment management of secure communications on card computing devices
US8676709B2 (en) 2012-07-31 2014-03-18 Google Inc. Merchant category codes in a proxy card transaction
WO2014047069A1 (en) 2012-09-18 2014-03-27 Jvl Ventures, Llc Systems, methods, and computer program products for interfacing multiple service provider trusted service managers and secure elements
US8898769B2 (en) 2012-11-16 2014-11-25 At&T Intellectual Property I, Lp Methods for provisioning universal integrated circuit cards
US8959331B2 (en) 2012-11-19 2015-02-17 At&T Intellectual Property I, Lp Systems for provisioning universal integrated circuit cards
DE102012022875A1 (en) * 2012-11-22 2014-05-22 Giesecke & Devrient Gmbh Method and system for application installation
US9052891B2 (en) * 2013-05-14 2015-06-09 International Business Machines Corporation Declarative configuration and execution of card content management operations for trusted service manager
WO2014188421A1 (en) * 2013-05-22 2014-11-27 Simgo Ltd. Remote update of a portable storage device
US9036820B2 (en) 2013-09-11 2015-05-19 At&T Intellectual Property I, Lp System and methods for UICC-based secure communication
US9124573B2 (en) 2013-10-04 2015-09-01 At&T Intellectual Property I, Lp Apparatus and method for managing use of secure tokens
US9208300B2 (en) 2013-10-23 2015-12-08 At&T Intellectual Property I, Lp Apparatus and method for secure authentication of a communication device
US9240994B2 (en) 2013-10-28 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for securely managing the accessibility to content and applications
US9240989B2 (en) 2013-11-01 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for secure over the air programming of a communication device
US9313660B2 (en) 2013-11-01 2016-04-12 At&T Intellectual Property I, Lp Apparatus and method for secure provisioning of a communication device
US9413759B2 (en) 2013-11-27 2016-08-09 At&T Intellectual Property I, Lp Apparatus and method for secure delivery of data from a communication device
US10552830B2 (en) * 2013-12-23 2020-02-04 Apple Inc. Deletion of credentials from an electronic device
CN103729179B (en) * 2013-12-25 2017-02-15 飞天诚信科技股份有限公司 Method for securely executing entrusted management commands
US9713006B2 (en) 2014-05-01 2017-07-18 At&T Intellectual Property I, Lp Apparatus and method for managing security domains for a universal integrated circuit card
US10959093B2 (en) 2014-05-08 2021-03-23 Visa International Service Association Method and system for provisioning access data to mobile device
US10070310B2 (en) 2014-05-08 2018-09-04 Visa International Service Association Method and system for provisioning access data to mobile device
EP2950229B1 (en) * 2014-05-28 2018-09-12 Nxp B.V. Method for facilitating transactions, computer program product and mobile device
CN105718246A (en) * 2014-07-31 2016-06-29 格马尔托股份有限公司 Method for managing application package in electronic device
DE102014112304A1 (en) * 2014-08-27 2016-03-03 Bundesdruckerei Gmbh Method for installing an additional application in a non-volatile memory of a chip card
US10164953B2 (en) * 2014-10-06 2018-12-25 Stmicroelectronics, Inc. Client accessible secure area in a mobile device security module
CA2971866C (en) * 2014-12-22 2021-07-13 Capital One Services, Llc A system, method, and apparatus for reprogramming a transaction card
EP3048776B2 (en) * 2015-01-22 2021-03-17 Nxp B.V. Methods for managing content, computer program products and secure element
US20160379207A1 (en) * 2015-06-25 2016-12-29 Intel Corporation Secured credential aggregator
WO2017106707A1 (en) * 2015-12-18 2017-06-22 Cpi Card Group - Colorado, Inc. Improved system and method for providing ic chip cards
EP3429243B1 (en) * 2016-04-12 2020-11-18 Huawei Technologies Co., Ltd. Remote management method and device
US10229290B2 (en) * 2016-04-27 2019-03-12 Dell Products L.P. Keyless method to secure physical access to information handling systems in a datacenter
US20170357798A1 (en) * 2016-06-12 2017-12-14 Apple Inc. Removal of credentials from an electronic device
GB2553376A (en) * 2016-09-06 2018-03-07 Trustonic Ltd Future constraints for hierarchical chain of trust
WO2018101904A1 (en) * 2016-11-29 2018-06-07 Charismathics Gmbh Cloud-implemented physical token based security
EP3413593A1 (en) * 2017-06-07 2018-12-12 Gemalto Sa A method for personalizing a secure element, corresponding application and secure element
US10742646B2 (en) * 2018-05-10 2020-08-11 Visa International Service Association Provisioning transferable access tokens
US11038688B1 (en) * 2019-12-30 2021-06-15 Capital One Services, Llc Techniques to control applets for contactless cards
DE102021001883A1 (en) 2021-04-12 2022-10-13 Giesecke+Devrient Mobile Security Gmbh Initialization and personalization of a UICC
CN116827691B (en) * 2023-08-29 2024-02-02 紫光同芯微电子有限公司 Method and system for data transmission

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0193635B1 (en) 1985-03-07 1992-01-15 Omron Tateisi Electronics Co. Ic card system
US4742215A (en) 1986-05-07 1988-05-03 Personal Computer Card Corporation IC card system
JPS6373388A (en) * 1986-09-16 1988-04-02 Fujitsu Ltd Area acquiring system for ic card for plural services
US5332889A (en) 1992-12-18 1994-07-26 Datacard Corporation Integrated circuit card programming device
US5521966A (en) * 1993-12-14 1996-05-28 At&T Corp. Method and system for mediating transactions that use portable smart cards
US5530232A (en) 1993-12-22 1996-06-25 Datamark Services, Inc. Multi-application data card
US5578808A (en) * 1993-12-22 1996-11-26 Datamark Services, Inc. Data card that can be used for transactions involving separate card issuers
US5583933A (en) 1994-08-05 1996-12-10 Mark; Andrew R. Method and apparatus for the secure communication of data
EP0798673A1 (en) * 1996-03-29 1997-10-01 Koninklijke KPN N.V. Method of securely loading commands in a smart card
EP0795844A1 (en) 1996-03-11 1997-09-17 Koninklijke KPN N.V. Method of securely modifying data on a smart card
US5923884A (en) * 1996-08-30 1999-07-13 Gemplus S.C.A. System and method for loading applications onto a smart card
US5901303A (en) 1996-12-27 1999-05-04 Gemplus Card International Smart cards, systems using smart cards and methods of operating said cards in systems
CA2288824A1 (en) 1997-03-24 1998-10-01 Marc B. Kekicheff A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
US6164549A (en) * 1997-05-15 2000-12-26 Mondex International Limited IC card with shell feature
US6167521A (en) * 1997-08-29 2000-12-26 International Business Machines Corporation Securely downloading and executing code from mutually suspicious authorities
JP4213258B2 (en) * 1998-07-16 2009-01-21 株式会社東芝 IC card, IC card processing system, and IC card processing method
JP4080079B2 (en) * 1998-11-20 2008-04-23 大日本印刷株式会社 IC card

Also Published As

Publication number Publication date
WO2000025278A9 (en) 2000-09-28
AU1452600A (en) 2000-05-15
EP1125262A1 (en) 2001-08-22
US20020040936A1 (en) 2002-04-11
US6481632B2 (en) 2002-11-19
AU770396B2 (en) 2004-02-19
WO2000025278A1 (en) 2000-05-04

Similar Documents

Publication Publication Date Title
US6481632B2 (en) Delegated management of smart card applications
US6233683B1 (en) System and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
EP1004992A2 (en) A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
US8807440B1 (en) Routing secure element payment requests to an alternate application
EP0981807B1 (en) Integrated circuit card with application history list
US7469339B2 (en) Secure multiple application card system and process
US6575372B1 (en) Secure multi-application IC card system having selective loading and deleting capability
US7850066B2 (en) Smartcard system
AU1932499A (en) Card activation at point of distribution
Markantonakis et al. An overview of the GlobalPlatform smart card specification
Marlet et al. Demoney: A demonstrative electronic purse–Card specification
AU770900B2 (en) A system and method for a multi-application smart card which can facilitate a post-issuance download of an application into the smart card
Specification Open Platform
CA2625235C (en) System and method for maintaining in the field an activation secure module
Treasury FRBB ePurse v2 on ActivCard Applet v2 on Cyberflex Access 64k v1
Abdullah et al. Development of A Fuel Card Application Using Basic Smart Card
Saxena et al. IDRBT’s Working Paper No. 6

Legal Events

Date Code Title Description
EEER Examination request
FZDE Discontinued