WO2012091348A3 - System and method for managing ota provisioning applications through use of profiles and data preparation - Google Patents

System and method for managing ota provisioning applications through use of profiles and data preparation Download PDF

Info

Publication number
WO2012091348A3
WO2012091348A3 PCT/KR2011/009864 KR2011009864W WO2012091348A3 WO 2012091348 A3 WO2012091348 A3 WO 2012091348A3 KR 2011009864 W KR2011009864 W KR 2011009864W WO 2012091348 A3 WO2012091348 A3 WO 2012091348A3
Authority
WO
WIPO (PCT)
Prior art keywords
data
profile
data preparation
application product
profiles
Prior art date
Application number
PCT/KR2011/009864
Other languages
French (fr)
Other versions
WO2012091348A2 (en
Inventor
Jae Min Lim
Dae Man Kwon
Dong Hyun Kim
Byung Kwon Jeon
Original Assignee
Sk C&C Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/310,308 external-priority patent/US9191813B2/en
Application filed by Sk C&C Co., Ltd. filed Critical Sk C&C Co., Ltd.
Priority to AU2011350194A priority Critical patent/AU2011350194A1/en
Priority to CN2011800615778A priority patent/CN103270733A/en
Priority to EP11853248.0A priority patent/EP2659384A4/en
Priority to SG2013043005A priority patent/SG190749A1/en
Priority to KR1020137019421A priority patent/KR101561534B1/en
Publication of WO2012091348A2 publication Critical patent/WO2012091348A2/en
Publication of WO2012091348A3 publication Critical patent/WO2012091348A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/40Transformation of program code
    • G06F8/41Compilation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • G06F8/71Version control; Configuration management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44505Configuring for program initiating, e.g. using registry, configuration files
    • G06F9/4451User profiles; Roaming
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Accounting & Taxation (AREA)
  • Signal Processing (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Mathematical Physics (AREA)
  • Finance (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A method using a non-transitory processor for providing an application product including receiving an application profile, a key profile, a secure element (SE) profile, and a mobile terminal profile; establishing a link between the received profiles, in which the link is established for assembling the application product; and applying a limitation to the application product, in which the applied limitation determines whether the application product is accessible to a user. A method using a non-transitory processor for data preparation in a Trusted Service Manager (TSM) including receiving data from a service provider, in which the received data is in a Data Grouping Identifier (DGI) format or a raw data format; and processing the data using at least one of a logical data preparation and a physical data preparation.
PCT/KR2011/009864 2010-12-30 2011-12-20 System and method for managing ota provisioning applications through use of profiles and data preparation WO2012091348A2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
AU2011350194A AU2011350194A1 (en) 2010-12-30 2011-12-20 System and method for managing OTA provisioning applications through use of profiles and data preparation
CN2011800615778A CN103270733A (en) 2010-12-30 2011-12-20 System and method for managing ota provisioning applications through use of profiles and data preparation
EP11853248.0A EP2659384A4 (en) 2010-12-30 2011-12-20 System and method for managing ota provisioning applications through use of profiles and data preparation
SG2013043005A SG190749A1 (en) 2010-12-30 2011-12-20 System and method for managing ota provisioning applications through use of profiles and data preparation
KR1020137019421A KR101561534B1 (en) 2010-12-30 2011-12-20 System and method for managing ota provisioning applications through use of profiles and data preparation

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201061428853P 2010-12-30 2010-12-30
US61/428,853 2010-12-30
US13/310,308 2011-12-02
US13/310,308 US9191813B2 (en) 2010-12-30 2011-12-02 System and method for managing OTA provisioning applications through use of profiles and data preparation

Publications (2)

Publication Number Publication Date
WO2012091348A2 WO2012091348A2 (en) 2012-07-05
WO2012091348A3 true WO2012091348A3 (en) 2012-10-04

Family

ID=46383642

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2011/009864 WO2012091348A2 (en) 2010-12-30 2011-12-20 System and method for managing ota provisioning applications through use of profiles and data preparation

Country Status (6)

Country Link
EP (1) EP2659384A4 (en)
KR (1) KR101561534B1 (en)
CN (1) CN103270733A (en)
AU (1) AU2011350194A1 (en)
SG (1) SG190749A1 (en)
WO (1) WO2012091348A2 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11030315B2 (en) * 2013-05-21 2021-06-08 Google Llc Systems, methods, and computer program products for managing disabling of services
CN113950036B (en) * 2021-10-15 2023-06-09 中国联合网络通信集团有限公司 NFC capability synchronization method, UICC, terminal, equipment and medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020043534A (en) * 2002-05-20 2002-06-10 김장훈 share settle system and method using mobile phone
KR20050047277A (en) * 2003-11-17 2005-05-20 주식회사 케이티 System and method for providing relay service using wire and wireless network
KR20070055041A (en) * 2005-11-25 2007-05-30 주식회사 엘지텔레콤 Method and server for driving mutli program of ic chip
KR20090019709A (en) * 2007-08-21 2009-02-25 소니 가부시끼 가이샤 Electronic wallet and method of utilizing electronic values

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI350686B (en) * 2003-07-14 2011-10-11 Nagravision Sa Method for securing an electronic certificate
EP1950681A4 (en) * 2005-10-13 2012-04-04 Ntt Docomo Inc Mobile terminal, access control management device, and access control management method
EP2043016A1 (en) * 2007-09-27 2009-04-01 Nxp B.V. Method, system, trusted service manager, service provider and memory element for managing access rights for trusted applications
US7822840B2 (en) * 2007-10-23 2010-10-26 International Business Machines Corporation Method and apparatus for dynamic web service client application update
US20100211499A1 (en) * 2009-02-13 2010-08-19 Bank Of America Corporation Systems, methods and computer program products for optimizing routing of financial payments
US8725122B2 (en) * 2009-05-13 2014-05-13 First Data Corporation Systems and methods for providing trusted service management services

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020043534A (en) * 2002-05-20 2002-06-10 김장훈 share settle system and method using mobile phone
KR20050047277A (en) * 2003-11-17 2005-05-20 주식회사 케이티 System and method for providing relay service using wire and wireless network
KR20070055041A (en) * 2005-11-25 2007-05-30 주식회사 엘지텔레콤 Method and server for driving mutli program of ic chip
KR20090019709A (en) * 2007-08-21 2009-02-25 소니 가부시끼 가이샤 Electronic wallet and method of utilizing electronic values

Also Published As

Publication number Publication date
CN103270733A (en) 2013-08-28
KR20130102642A (en) 2013-09-17
AU2011350194A1 (en) 2013-06-20
EP2659384A2 (en) 2013-11-06
EP2659384A4 (en) 2017-11-22
KR101561534B1 (en) 2015-10-20
SG190749A1 (en) 2013-07-31
WO2012091348A2 (en) 2012-07-05

Similar Documents

Publication Publication Date Title
WO2012033340A3 (en) Method and system for bluetooth communication
GB2511562A (en) Providing data to a mobile application accessible at a mobile device via different network connections without interruption and mobile device which hands over
WO2012138171A3 (en) Method for user equipment setting connection with network in wireless communication system and apparatus for same
WO2016076628A3 (en) Method and device for providing data service through mobile communication network
WO2013176834A3 (en) Using services through virtual access point interfaces
WO2012006628A3 (en) Gateway abstraction layer
WO2013106188A3 (en) Method and apparatus for supporting machine-to-machine communications
WO2014055789A3 (en) Policy-based roaming updates for mobile devices
EP4243520A3 (en) Telecommunications network and method of transferring user data in signalling messages from a communication unit to a data processing centre
EP2860944A3 (en) Network appliance architecture for unified communication services
WO2014168835A3 (en) Application traffic pairing
WO2014004590A3 (en) End-to-end trusted communications infrastructure
WO2010129209A3 (en) Transmission of advanced-map information elements in mobile networks
WO2012060565A3 (en) Method and apparatus for reconfiguring connection to base station at relay node in a wireless communication system
WO2016039576A3 (en) Device and method for accessing multiple networks in wireless communication system
EP3614612A3 (en) System and method for wireless communications measurements and csi feedback
WO2011159125A3 (en) Wireless communication system and method for establishing a connection between user equipment and a mobility management entity thereof
WO2009142751A3 (en) System and method for discovery of network entities
WO2014054890A3 (en) Method for reporting denied connection in wireless communication system and apparatus supporting same
WO2012134218A3 (en) Method for user equipment setting security with network in wireless communication system and apparatus for same
WO2008142455A3 (en) A method and system for the creation, management and authentication of links between entities
WO2014144126A3 (en) Provisioning wireless communication profiles in a headless device
WO2014053979A3 (en) Methods and devices for adjusting resource management procedures based on machine device capability information
WO2008111822A3 (en) A method for transmitting/receiving data in a mobile communication system
WO2012138067A3 (en) Method of transmitting message at user equipment in wireless communication system and apparatus thereof

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11853248

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 2011853248

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2011350194

Country of ref document: AU

Date of ref document: 20111220

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 20137019421

Country of ref document: KR

Kind code of ref document: A