首页> 外国专利> METHOD FOR AN ENHANCED LEVEL OF AUTHENTICATION RELATED TO A SOFTWARE CLIENT APPLICATION WITHIN A CLIENT COMPUTING DEVICE COMPRISING A SUBSCRIBER IDENTITY MODULE ENTITY WITH A SUBSCRIBER IDENTITY MODULE TOOLKIT AS WELL AS A SUBSCRIBER IDENTITY MODULE APPLET, SYSTEM, CLIENT COMPUTING DEVICE AND SUBSCRIBER IDENTITY MODULE ENTITY FOR AN ENHANCED LEVEL OF AUTHENTICATION RELATED TO A SOFTWARE CLIENT APPLICATION WITHIN THE CLIENT COMPUTING DEVICE, PROGRAM COMPRISING A COMPUTER READABLE PROGRAM CODE, AND COMPUTER PROGRAM PRODUCT

METHOD FOR AN ENHANCED LEVEL OF AUTHENTICATION RELATED TO A SOFTWARE CLIENT APPLICATION WITHIN A CLIENT COMPUTING DEVICE COMPRISING A SUBSCRIBER IDENTITY MODULE ENTITY WITH A SUBSCRIBER IDENTITY MODULE TOOLKIT AS WELL AS A SUBSCRIBER IDENTITY MODULE APPLET, SYSTEM, CLIENT COMPUTING DEVICE AND SUBSCRIBER IDENTITY MODULE ENTITY FOR AN ENHANCED LEVEL OF AUTHENTICATION RELATED TO A SOFTWARE CLIENT APPLICATION WITHIN THE CLIENT COMPUTING DEVICE, PROGRAM COMPRISING A COMPUTER READABLE PROGRAM CODE, AND COMPUTER PROGRAM PRODUCT

机译:在包括用户标识模块实体,用户标识模块工具,用户标识模块,应用程序,用户标识模块,系统的客户端计算机中,增强与软件客户端应用程序相关的认证级别的方法,在客户端计算设备,包含计算机可读程序代码的程序和计算机程序产品中与软件客户端应用程序相关的增强的认证级别

摘要

The invention relates to a method for an enhanced level of authentication related to a software client application within a client computing device, wherein the client computing device comprises a subscriber identity module entity comprising a subscriber identity module toolkit as well as a subscriber identity module applet, wherein the subscriber identity module toolkit comprises a number of commands to be executed by the client computing device, wherein the software client application comprises an authentication-related command and/or module requiring an information provided from a user of the client computing device, wherein the method comprises the following steps:-- in a first step, the authentication-related command and/or module is invoked by the software client application, and a first group of application protocol data units exchanged between the client computing device and the subscriber identity module entity,-- in a second step, subsequent to the first step, the subscriber identity module applet is triggered - by means of the first group of application protocol data units - to contact the subscriber identity module toolkit and/or to trigger a command of the subscriber identity module toolkit,-- in a third step, subsequent to the second step, a second group of application protocol data units are exchanged between the client computing device and the subscriber identity module entity, wherein the subscriber identity module toolkit thereby triggers the client computing device to request a user action from the user of the client computing device.
机译:本发明涉及用于与客户端计算设备内的软件客户端应用有关的增强的认证级别的方法,其中客户端计算设备包括订户身份模块实体,该订户身份模块实体包括订户身份模块工具包以及订户身份模块小应用程序,其中,用户标识模块工具包包括要由客户端计算设备执行的多个命令,其中,软件客户端应用程序包括与认证相关的命令和/或需要从客户端计算设备的用户提供的信息的模块,其中该方法包括以下步骤:-在第一步中,与认证相关的命令和/或模块由软件客户端应用程序调用,并且在客户端计算设备和订户身份模块实体之间交换第一组应用程序协议数据单元,-在第一步之后的第二步中,通过第一组应用协议数据单元触发用户识别模块小程序,以联系用户识别模块工具包和/或触发用户命令身份模块工具包,-在第二步之后的第三步中,在客户端计算设备和订户身份模块实体之间交换第二组应用协议数据单元,其中订户身份模块工具包由此触发客户端计算设备请求来自客户端计算设备用户的用户操作。

著录项

  • 公开/公告号EP3276906A1

    专利类型

  • 公开/公告日2018-01-31

    原文格式PDF

  • 申请/专利权人 DEUTSCHE TELEKOM AG;

    申请/专利号EP20160181777

  • 发明设计人 JAENSCH RÜDIGER;DUPRÉ MICHAEL;

    申请日2016-07-28

  • 分类号H04L29/06;H04W4;H04W12/06;H04L29/08;

  • 国家 EP

  • 入库时间 2022-08-21 13:14:55

相似文献

  • 专利
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号