BR112015015378A2 - método, dispositivo e terminal de aquisição de informações - Google Patents

método, dispositivo e terminal de aquisição de informações

Info

Publication number
BR112015015378A2
BR112015015378A2 BR112015015378A BR112015015378A BR112015015378A2 BR 112015015378 A2 BR112015015378 A2 BR 112015015378A2 BR 112015015378 A BR112015015378 A BR 112015015378A BR 112015015378 A BR112015015378 A BR 112015015378A BR 112015015378 A2 BR112015015378 A2 BR 112015015378A2
Authority
BR
Brazil
Prior art keywords
terminal
acquisition method
information acquisition
certification information
card
Prior art date
Application number
BR112015015378A
Other languages
English (en)
Inventor
Di Hao
Sun Wei
Shi Xinming
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Publication of BR112015015378A2 publication Critical patent/BR112015015378A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/43Security arrangements using identity modules using shared identity modules, e.g. SIM sharing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)

Abstract

resumo método, dispositivo e terminal de aquisição de informações são revelados um método, um dispositivo e um terminal de aquisição de informações, os quais dizem respeito ao campo técnico de comunicações móveis. o método de aquisição de informações compreende: ler (101, 201, 301) informações de certificação armazenadas em um cartão inteligente periférico, em que as informações de certificação compreendem informações de certificação fornecidas por uma operadora; armazenar (102, 202, 302) as informações de certificação lidas em uma memória de um terminal; e de acordo com as informações de certificação armazenadas na memória do terminal, adquirir (103, 203, 304) um serviço correspondente. a presente invenção soluciona o problema em que um método de aquisição de informações fornecido por um terminal limitará a expansão de funções do terminal e limitará o ultra-adelgaçamento e miniaturização do terminal devido ao fato do terminal necessitar de reservar um suporte de cartão de um cartão sim para o cartão sim, e soluciona os problemas de um elevado grau de acoplamento entre dispositivos eletrônicos e má compatibilidade eletromagnética de terminais no estado da técnica ao mesmo tempo, e obtém o efeito de que o terminal pode integrar mais dispositivos eletrônicos em uma placa de circuitos limitada de modo que as funções do terminal são expandidas e a espessura e as dimensões do terminal são reduzidas.
BR112015015378A 2013-04-16 2013-10-24 método, dispositivo e terminal de aquisição de informações BR112015015378A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310131976.8A CN103268462B (zh) 2013-04-16 2013-04-16 信息获取方法、装置和终端
PCT/CN2013/085849 WO2014169605A1 (zh) 2013-04-16 2013-10-24 信息获取方法、装置和终端

Publications (1)

Publication Number Publication Date
BR112015015378A2 true BR112015015378A2 (pt) 2017-07-11

Family

ID=49012090

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112015015378A BR112015015378A2 (pt) 2013-04-16 2013-10-24 método, dispositivo e terminal de aquisição de informações

Country Status (8)

Country Link
EP (1) EP2988539B1 (pt)
JP (1) JP2015537477A (pt)
KR (1) KR101808770B1 (pt)
CN (1) CN103268462B (pt)
BR (1) BR112015015378A2 (pt)
MX (1) MX350522B (pt)
RU (1) RU2618935C2 (pt)
WO (1) WO2014169605A1 (pt)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9497628B2 (en) 2013-04-16 2016-11-15 Xiaomi Inc. Method and terminal for obtaining information
CN103268462B (zh) * 2013-04-16 2016-05-18 小米科技有限责任公司 信息获取方法、装置和终端
CN107959923A (zh) * 2016-10-17 2018-04-24 深圳市中兴微电子技术有限公司 一种信息处理方法和装置
DE202017006593U1 (de) * 2017-12-22 2018-01-26 Giesecke+Devrient Mobile Security Gmbh Teilnehmer-Identifikationsmodul für ein Mobilfunknetz

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060046842A1 (en) * 2001-08-10 2006-03-02 Igt Ticket redemption using encrypted biometric data
JP2003108472A (ja) * 2001-09-28 2003-04-11 Canon Inc 通信装置、その制御方法、情報機器、その制御方法、通信システム、及び制御プログラム
JP2003219456A (ja) * 2002-01-25 2003-07-31 Hitachi Ltd ユーザデータ位置管理システムおよびユーザ位置連動データ転送装置
US20040127256A1 (en) * 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
US8655271B2 (en) * 2006-05-10 2014-02-18 Sony Corporation System and method for storing near field communication tags in an electronic phonebook
US8244181B2 (en) * 2009-05-26 2012-08-14 Qualcomm Incorporated Portable personal SIM card
JP2010277527A (ja) * 2009-06-01 2010-12-09 Sony Corp 通信装置、携帯端末、通信システム、非接触通信デバイス、ネットワーク接続方法、及びプログラム
JP5295033B2 (ja) * 2009-08-04 2013-09-18 ルネサスエレクトロニクス株式会社 携帯通信端末装置
US8295811B1 (en) * 2010-07-27 2012-10-23 Sprint Communications Company L.P. System and method for mobile phone activation
US9100393B2 (en) * 2010-11-04 2015-08-04 Apple Inc. Simulacrum of physical security device and methods
CN202049495U (zh) * 2011-01-21 2011-11-23 北京乐投科技有限公司 身份识别模块
KR101188791B1 (ko) * 2011-04-06 2012-10-10 엠텍비젼 주식회사 Nfc 통신을 위한 안테나 내장형 카드형 정보 매체 및 그 제조 방법
CN102264061B (zh) * 2011-04-11 2015-07-22 宇龙计算机通信科技(深圳)有限公司 无卡移动终端的鉴权及通信方法、服务器及无卡移动终端
KR101191345B1 (ko) * 2011-04-25 2012-10-12 주식회사 티모넷 Nfc 휴대단말기에 탑재된 어플리케이션의 사용 권한 관리 시스템 및 그 방법
US9743270B2 (en) * 2011-06-23 2017-08-22 Telefonaktiebolaget L M Ericsson (Publ) Provisioning of network information into a subscriber identity module
US8590023B2 (en) * 2011-06-30 2013-11-19 Intel Corporation Mobile device and method for automatic connectivity, data offloading and roaming between networks
US9002267B2 (en) * 2012-08-22 2015-04-07 Blackberry Limited Near field communications-based soft subscriber identity module
EP2701414B1 (en) * 2012-08-22 2015-10-07 BlackBerry Limited Near field communications-based soft subscriber identity module
CN102932557A (zh) * 2012-11-30 2013-02-13 魏红霞 带安全认证装置的智能手机
CN103268462B (zh) * 2013-04-16 2016-05-18 小米科技有限责任公司 信息获取方法、装置和终端
US9736617B2 (en) * 2013-09-13 2017-08-15 Samsung Electronics Co., Ltd. Apparatus, method, and system for activating a mobile terminal

Also Published As

Publication number Publication date
CN103268462B (zh) 2016-05-18
EP2988539A4 (en) 2016-03-09
RU2015127201A (ru) 2017-01-12
KR101808770B1 (ko) 2017-12-14
KR20150077473A (ko) 2015-07-07
WO2014169605A1 (zh) 2014-10-23
EP2988539A1 (en) 2016-02-24
EP2988539B1 (en) 2019-04-10
MX350522B (es) 2017-09-08
CN103268462A (zh) 2013-08-28
MX2015008148A (es) 2015-09-16
RU2618935C2 (ru) 2017-05-11
JP2015537477A (ja) 2015-12-24

Similar Documents

Publication Publication Date Title
US9563251B2 (en) Representing a cache line bit pattern via meta signaling
BR112015015378A2 (pt) método, dispositivo e terminal de aquisição de informações
BR112016024967A2 (pt) aparelho e método para pagamento móvel
MX2011003513A (es) Un raton de computadora para comunicacion segura con un dispositivo de comunicacion movil.
BR112012030100A2 (pt) cartão inteligente para transações seguras
BR112014018387A8 (pt) Aparelho terminal, aparelho de estação base, método de comunicação e circuito integrado
BR112018016242A2 (pt) métodos de fabricação de cartões com chip e dos suportes de antena de cartão com chip
PH12018502537A1 (en) Mobile payment method, device and system
BR112014029407A8 (pt) método de envio de dados de um terminal, método de encaminhamento de dados de repetidor, terminal de envio de dados e repetidor de encaminhamento de dados
BR112019001161A2 (pt) módulo de circuito integrado, cartão inteligente, métodos para fabricar os mesmos e fita portadora de circuito integrado
JP2015049907A (ja) メモリをホットスワップできるマザーボード
TW200725427A (en) Low profile card reading device
TW200638203A (en) Motherboard capable of setting different central processing units
EP2453273A3 (en) Device with connector for electrical and optical data circuits
ATE290744T1 (de) Anpassbare chipkarte
US20180138613A1 (en) Card edge connector couplings
CN204349152U (zh) 一种多用测试转接板
US20150039797A1 (en) Removable expansion interface device
CN103677909A (zh) 一种掩膜卡补丁机制实现方法及装置
US20140365700A1 (en) Expansion board for memory cards
BR112017000327A2 (pt) método para gerenciar uma transação, servidor correspondente, produto de programa de computador e meio de armazenamento
CN202210800U (zh) 集成式通讯模组
PH12019502860A1 (en) Paging failure processing method, access network device, and core network device
CN105636393A (zh) 电子装置
CN203982495U (zh) 校园智能卡系统

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B15K Others concerning applications: alteration of classification

Free format text: A CLASSIFICACAO ANTERIOR ERA: H04W 12/06

Ipc: H04W 12/06 (2009.01), H04W 4/80 (2018.01), G06F 21

B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 7A ANUIDADE.

B11B Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements