AU2011350197A8 - System and method for provisioning over the air of confidential information on mobile communicative devices with non-UICC secure elements - Google Patents

System and method for provisioning over the air of confidential information on mobile communicative devices with non-UICC secure elements

Info

Publication number
AU2011350197A8
AU2011350197A8 AU2011350197A AU2011350197A AU2011350197A8 AU 2011350197 A8 AU2011350197 A8 AU 2011350197A8 AU 2011350197 A AU2011350197 A AU 2011350197A AU 2011350197 A AU2011350197 A AU 2011350197A AU 2011350197 A8 AU2011350197 A8 AU 2011350197A8
Authority
AU
Australia
Prior art keywords
ota
provisioning
uicc
air
mobile device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2011350197A
Other versions
AU2011350197A1 (en
Inventor
Sung Woo Bae
Ki Do CHEONG
Dong Hyun Kim
Dae Man Kwon
Jae Min Lim
Young Jin You
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mozido Corfire Korea Ltd
Original Assignee
Mozido Corfire Korea Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/310,344 external-priority patent/US9161218B2/en
Application filed by Mozido Corfire Korea Ltd filed Critical Mozido Corfire Korea Ltd
Publication of AU2011350197A1 publication Critical patent/AU2011350197A1/en
Publication of AU2011350197A8 publication Critical patent/AU2011350197A8/en
Assigned to MOZIDO CORFIRE - KOREA, LTD. reassignment MOZIDO CORFIRE - KOREA, LTD. Request for Assignment Assignors: SK C&C CO., LTD.
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3223Realising banking transactions through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/354Card activation or deactivation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A method for over-the-air (OTA) provisioning a non-Universal Integrated Circuit Card (UICC) type secure element (SE) of a mobile device, including receiving a request to initialize an OTA proxy of a mobile device; initializing the OTA proxy; receiving provisioning data through the OTA proxy; and provisioning the received data into the SE, in which the SE is a non-UICC type SE. A mobile device to provision secure data OTA in a non-UICC type SE including an OTA proxy to connect to a Trusted Service Manager (TSM) system, and to receive provisioning data from the TSM system; a near-field-communication (NFC) enabled chip to conduct a contactless transaction; and a SE to store information provisioned through OTA proxy, in which the SE is a non-UICC type SE.
AU2011350197A 2010-12-30 2011-12-20 System and method for provisioning over the air of confidential information on mobile communicative devices with non-UICC secure elements Abandoned AU2011350197A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201061428851P 2010-12-30 2010-12-30
US61/428,851 2010-12-30
US13/310,344 2011-12-02
US13/310,344 US9161218B2 (en) 2010-12-30 2011-12-02 System and method for provisioning over the air of confidential information on mobile communicative devices with non-UICC secure elements
PCT/KR2011/009868 WO2012091351A2 (en) 2010-12-30 2011-12-20 System and method for provisioning over the air of confidential information on mobile communicative devices with non-uicc secure elements

Publications (2)

Publication Number Publication Date
AU2011350197A1 AU2011350197A1 (en) 2013-06-20
AU2011350197A8 true AU2011350197A8 (en) 2013-06-27

Family

ID=46383645

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2011350197A Abandoned AU2011350197A1 (en) 2010-12-30 2011-12-20 System and method for provisioning over the air of confidential information on mobile communicative devices with non-UICC secure elements

Country Status (6)

Country Link
EP (1) EP2659695A4 (en)
KR (1) KR101514754B1 (en)
CN (1) CN103262590A (en)
AU (1) AU2011350197A1 (en)
SG (1) SG190988A1 (en)
WO (1) WO2012091351A2 (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150339659A1 (en) * 2014-05-23 2015-11-26 Miguel Ballesteros System And Method For Payment Credential-Based Mobile Commerce
WO2016003178A1 (en) * 2014-06-30 2016-01-07 삼성전자 주식회사 Method and device for transmitting and receiving profile for providing communication service in wireless communication system
KR20160002321A (en) 2014-06-30 2016-01-07 삼성전자주식회사 Method and apparatus for receiving/transmitting a profile for communication service in a mobile communication system
EP3104635B1 (en) * 2015-06-09 2020-02-12 Deutsche Telekom AG Method for an improved installation of a secure-element-related service application in a secure element being located in a communication device, system and telecommunications network for an improved installation of a secure-element-related service application in a secure element being located in a communication device, program comprising a computer readable program code, and computer program product
CN105635268B (en) * 2015-12-28 2018-12-25 红豆电信有限公司 Trusted service manages cloud platform
WO2017166906A1 (en) * 2016-03-30 2017-10-05 华为技术有限公司 Method of managing euicc subscription profile and associated apparatus
CN106101984B (en) * 2016-05-31 2019-08-02 东莞宇龙通信科技有限公司 A kind of the security module management method and terminal of NFC Mobile payment terminal
KR101944770B1 (en) * 2017-07-03 2019-04-17 주식회사 이비카드 System for providing traffic card service based on open api
KR102495672B1 (en) 2017-09-20 2023-02-03 삼성전자주식회사 Electronic device for supporting backup and reinstallation of mobile card
CN110223060A (en) * 2019-05-21 2019-09-10 四川精创国芯科技有限公司 A kind of multi-chip intelligent card management platform
US11683325B2 (en) * 2020-08-11 2023-06-20 Capital One Services, Llc Systems and methods for verified messaging via short-range transceiver
CN114501416A (en) * 2020-10-26 2022-05-13 中移互联网有限公司 BIP gateway-based SIM card application processing method, device and equipment
CN112288425B (en) * 2020-12-23 2021-04-13 中国银联股份有限公司 Payment function opening method, terminal equipment, server, system and storage medium
CN113760326A (en) * 2021-07-21 2021-12-07 江铃汽车股份有限公司 Upgrading method and device, readable storage medium and vehicle
CN113950036B (en) * 2021-10-15 2023-06-09 中国联合网络通信集团有限公司 NFC capability synchronization method, UICC, terminal, equipment and medium

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE60329162C5 (en) * 2003-03-03 2016-08-11 Nokia Technologies Oy Security element control method and mobile terminal
US7370189B2 (en) * 2004-09-30 2008-05-06 Intel Corporation Method and apparatus for establishing safe processor operating points in connection with a secure boot
US7840687B2 (en) * 2007-07-11 2010-11-23 Intel Corporation Generic bootstrapping protocol (GBP)
HU230695B1 (en) * 2007-10-20 2017-09-28 Andrá Vilmos Method of preparing storing and method of storing single user access information into safe storage unit of a communication device
KR101554571B1 (en) * 2008-03-31 2015-10-06 오렌지 Method of access and of transferring data related to an application installed on a security module associated with a mobile terminal, associated security module, management server and system
EP2297634A2 (en) 2008-05-22 2011-03-23 Nxp B.V. Methods, systems and arrangements for wireless communication with near-field communication terminals
US8725122B2 (en) * 2009-05-13 2014-05-13 First Data Corporation Systems and methods for providing trusted service management services

Also Published As

Publication number Publication date
KR20130108443A (en) 2013-10-02
CN103262590A (en) 2013-08-21
EP2659695A4 (en) 2017-08-02
AU2011350197A1 (en) 2013-06-20
WO2012091351A2 (en) 2012-07-05
SG190988A1 (en) 2013-07-31
WO2012091351A3 (en) 2012-08-23
EP2659695A2 (en) 2013-11-06
KR101514754B1 (en) 2015-04-24

Similar Documents

Publication Publication Date Title
AU2011350197A8 (en) System and method for provisioning over the air of confidential information on mobile communicative devices with non-UICC secure elements
US9621226B2 (en) Wireless signal generating cards and methods and system of using such cards
US11134145B2 (en) Executing applications in conjunction with other devices
MX336935B (en) Systems, methods, and computer readable media for payment and non-payment virtual card transfer between mobile devices.
US10223096B2 (en) Logging operating system updates of a secure element of an electronic device
JP6571341B2 (en) Power supply method, device and program for audio use
WO2012006090A3 (en) Methods, systems, and computer readable media for registering in a merchant sponsored program using a near field communication (nfc) device
KR102103242B1 (en) Method for tighten security of beacon device, system and apparatus thereof
WO2011150369A3 (en) Methods, systems and computer readable media for utilizing a consumer opt-in management system
WO2008103879A3 (en) Provisioning of a device for mobile commerce
WO2012091350A3 (en) System and method for secure containment of sensitive financial information stored in a mobile communication terminal
KR20150110919A (en) Method for reinforcing security of beacon device, system and apparatus thereof
ATE495637T1 (en) SERVICE PROVIDER ACTIVATION
KR20130125139A (en) Apparatus and method for selecting a secure element in a near field communication device
KR102285171B1 (en) Method for payment using beacon, system and apparatus thereof
WO2010074442A3 (en) Method and apparatus for obtaining location information using smart card
CN105592403B (en) NFC-based communication device and method
RU2016142482A (en) WIRELESS COMMUNICATION SYSTEM
US20130273846A1 (en) Communication system
EP3031195B1 (en) Secure storage synchronization
WO2013158470A3 (en) Virtual desktop system
CN113836958A (en) QR image-based device management
CN204291001U (en) There is the near field communication tag of encipherment protection and applicable near-field communication control system
CN202907190U (en) NFC handset-based member identification system
US20170046684A1 (en) Using a client terminal wireless personal area network (wpan) transceiver for secure element communication

Legal Events

Date Code Title Description
TH Corrigenda

Free format text: IN VOL 27 , NO 23 , PAGE(S) 3563 UNDER THE HEADING PCT APPLICATIONS THAT HAVE ENTERED THE NATIONAL PHASE - NAME INDEX UNDER THE NAME SK C&C CO., LTD., APPLICATION NO. 2011350197, UNDER INID (54) CORRECT THE TITLE TO SYSTEM AND METHOD FOR PROVISIONING OVER THE AIR OF CONFIDENCORRIGENDA TIAL INFORMATION ON MOBILE COMMUNICATIVE DEVICES WITH NON-UICC SECURE ELEMENTS

PC1 Assignment before grant (sect. 113)

Owner name: MOZIDO CORFIRE - KOREA, LTD.

Free format text: FORMER APPLICANT(S): SK C&C CO., LTD.

MK5 Application lapsed section 142(2)(e) - patent request and compl. specification not accepted