会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 62. 发明授权
    • Smart card reader
    • 智能卡读卡器
    • US09569646B2
    • 2017-02-14
    • US13712843
    • 2012-12-12
    • OBERTHUR TECHNOLOGIES
    • Nicolas MorinChristophe Giraud
    • G06K7/00G06F21/55
    • G06K7/0008G06F21/755G06K7/0095
    • A smart card reader capable of transmitting a power signal to a smart card to determine a duration WT called Waiting Time in keeping with the standard ISO 7816 and sending commands to the smart card, the reader comprising a detector for detecting a malfunctioning condition of the smart card and being configured to cut the power signal when the malfunctioning condition is fulfilled. This reader is remarkable in that the malfunctioning condition is different to reaching, by a counter configured to be incremented with the time from the sending of a command to the smart card, of a value corresponding to the duration WT elapsed from the sending of the command or reinitialization of the counter in response to the receipt of a protocol message of the smart card.
    • 智能卡读取器,其能够向智能卡发送功率信号以确定与标准ISO 7816保持一致的等待时间的持续时间WT,并向智能卡发送命令,读取器包括用于检测智能卡的故障状况的检测器 卡并被配置为当满足故障条件时切断电源信号。 该读取器是显着的,因为故障条件不同于通过配置为随着从发送命令到智能卡的时间递增的计数器到达与从发送命令经过的持续时间WT相对应的值 或者响应于接收到智能卡的协议消息而重新初始化计数器。
    • 64. 发明授权
    • Method for routing a message
    • 路由消息的方法
    • US09495548B2
    • 2016-11-15
    • US14089838
    • 2013-11-26
    • OBERTHUR TECHNOLOGIES
    • Nicolas Bousquet
    • G06F21/60G06F21/57G06F21/53G06F21/55H04W12/08G06F9/54
    • G06F21/606G06F9/544G06F21/53G06F21/554G06F21/556G06F2221/2149H04W12/08
    • A method for routing at least one message, this method being implementation-dependent on a trusted operating system of an electronic device comprising an electronic assembly on which the trusted operating system and a Rich-OS operating system are executed. The method may include operations for consulting a trusted memory of a terminal, which may be called a first memory, and when the first memory contains a message, determining the operating system targeted by the message from among at least the Rich-OS operating system and the trusted operating system. And when the message targets the Rich-OS system, transferring the message from the first memory to a memory accessible to the Rich-OS system, which may be called a second memory.
    • 一种用于路由至少一个消息的方法,该方法取决于电子设备的可信操作系统,该电子设备包括执行可信操作系统和Rich-OS操作系统的电子组件。 该方法可以包括用于咨询终端的可信存储器的操作,其可以被称为第一存储器,并且当第一存储器包含消息时,从至少Rich-OS操作系统中确定消息所针对的操作系统,以及 可信的操作系统。 并且当消息指向Rich-OS系统时,将消息从第一个存储器传送到可以被称为第二个存储器的Rich-OS系统可访问的存储器。
    • 66. 发明申请
    • METHOD FOR PRODUCING A SMART CARD HAVING A PLURALITY OF COMPONENTS AND CARD OBTAINED IN THIS WAY
    • 生产具有多种成分的智能卡的方法和以这种方式获得的卡
    • US20150317554A1
    • 2015-11-05
    • US14438886
    • 2013-10-29
    • OBERTHUR TECHNOLOGIES
    • Loic LE GARRECPhilippe GAC
    • G06K19/077
    • G06K19/072G06K19/07701G06K19/07707G06K19/07747G06K19/07749H01L2224/48095
    • A method for producing a smart card including at least one chip and at least one other electronic component having a face that must be accessible from the outside, includes: forming a card body having two opposing faces and in which at least two recesses are formed, one of which is a through-recess extending from one of the faces to the other, forming a first module including the chip and forming a second module separate from the first module and including the other electronic component, the second module including a support to which the component is secured opposite the face that must be accessible, securing the second module in the through-recess from the face of the body that is opposite the face through which the face of the component must be accessible from the outside, via a shoulder in the through-recess, and securing the first module in the other recess.
    • 一种用于制造包括至少一个芯片和至少一个其他电子部件的智能卡的方法,所述至少一个电子部件具有必须从外部可接近的面部,包括:形成具有两个相对面并且至少形成有至少两个凹部的卡体, 其中一个是从一个表面延伸到另一个的通孔,形成包括该芯片的第一模块,并形成与该第一模块分离并且包括另一个电子元件的第二模块,该第二模块包括支撑件, 该部件固定在与必须可接近的面相对的面上,将第二模块从与该面部相对的身体的面部的通孔中固定,该面的表面必须能够通过肩部从外部从外部接近 通孔,并将第一模块固定在另一个凹部中。
    • 69. 发明申请
    • METHOD OF ENFORCING CONTROL OF ACCESS BY A DEVICE TO A SECURE ELEMENT, AND CORRESPONDING SECURE ELEMENT
    • 执行设备访问安全元件的控制方法和相应的安全元件
    • US20150026759A1
    • 2015-01-22
    • US14331321
    • 2014-07-15
    • Balamurali KRISNADewi LESTARIEric SETIAWAN
    • Balamurali KRISNADewi LESTARIEric SETIAWAN
    • G06F21/53
    • G06F21/53G06F21/604G06F21/77
    • A method of enforcing control of access by a hosting device to a secure element, and a secure element are described. The method includes steps performed by the secure element: receiving a request for retrieving at least one access rule controlling access to at least one application of the secure element, from access rules stored in the secure element; outputting at least one access rule retrieved from the stored access rules, wherein an access rule controlling access to an application of the secure element is retrieved by searching only in access rules stored in a security domain to which the application belongs in the secure element, or an access rule controlling access to an application of the secure element is stored only in a security domain to which the application belongs in the secure element.
    • 描述了一种执行主机设备对安全元件的访问控制的方法以及安全元件。 所述方法包括由所述安全元件执行的步骤:从存储在所述安全元件中的访问规则接收到用于检索控制对所述安全元件的至少一个应用的访问的至少一个访问规则的请求; 输出从存储的访问规则检索的至少一个访问规则,其中,仅通过仅存储在应用所属于安全元件的安全域中的访问规则中来检索控制对安全元件的应用的访问的访问规则,或者 控制对安全元件的应用的访问的访问规则仅存储在应用所属于安全元件中的安全域中。