CN103270526A - System and method for managing mobile wallet and its related credentials - Google Patents

System and method for managing mobile wallet and its related credentials Download PDF

Info

Publication number
CN103270526A
CN103270526A CN2011800616376A CN201180061637A CN103270526A CN 103270526 A CN103270526 A CN 103270526A CN 2011800616376 A CN2011800616376 A CN 2011800616376A CN 201180061637 A CN201180061637 A CN 201180061637A CN 103270526 A CN103270526 A CN 103270526A
Authority
CN
China
Prior art keywords
application
mobile
mobile device
information
purse
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011800616376A
Other languages
Chinese (zh)
Inventor
权容成
洪亨准
姜智媛
金炫辰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Motss Du Ke Feile - South Korea Co Ltd
Original Assignee
SK C&C Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/310,091 external-priority patent/US8843125B2/en
Application filed by SK C&C Co Ltd filed Critical SK C&C Co Ltd
Publication of CN103270526A publication Critical patent/CN103270526A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • G06Q20/3267In-app payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/28Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP with meter at substation or with calculation of charges at terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/28Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP with meter at substation or with calculation of charges at terminal
    • H04M15/30Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP with meter at substation or with calculation of charges at terminal the meter or calculation of charges not being controlled from an exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

A method for provisioning a contactless card applet in a mobile device with a mobile wallet application, including activating the mobile wallet application, connecting to a Trusted Service Manager (TSM) system, synchronizing the mobile wallet application with the TSM system, displaying a contactless card applet based on attributes of the mobile device, receiving a selection of a contactless card applet, retrieving a widget and a wallet management applet (WMA) corresponding to the contactless card applet, and provisioning the selected contactless card applet, the widget, and the WMA. A wallet management system (WMS) in a non-transitory storage medium to store and manage mobile wallet account information including a wallet client management component, a widget management component, a device profile management component, and a rule engine.

Description

The system and method that is used for the mobile wallet of management and its associated documents
Technical field
Following description relates to being stored in the management of the virtual card on the mobile device.
Background technology
Along with the appearance of advanced mobile technology, more feature is integrated in the mobile device.Be applied to the mobile office product from GPS, mobile device (for example, mobile communication terminal) almost becomes daily required necessity.In order further to utilize mobile technology to satisfy user's daily demand better, attempted providing mobile financial management system to replace traditional physics wallet.Specifically, this moves the wallet function and attempts directly to offer by the accounts information that will block issuer the safety element (SE) of the mobile device that is equipped with near-field communication (NFC) chipset and realize.SE can be the intelligent card chip that can store a plurality of application, comprises not the account customizing messages that can easily be visited by external parties.The mobile purse application of typical case can have the formation identical with traditional wallet, and it can comprise Payment Card, member card, transportation card and loyalty card (loyalty card).
In addition, more convenient for the owner of mobile device in order to make the wallet function, to provide a kind of by in the safety zone of the SE of mobile device, providing account's customizing messages that the method for contactless payment (based on the application of NFC) is provided.More particularly, user's finance vouchers (for example, credit card number) can be provided on the mobile device that is equipped with near-field communication chipset (enabling NFC) to pay.In case user finance voucher has been provided on the mobile device of enabling NFC, be provided the device of enabling NFC of user's finance voucher can be under the situation that does not have the physics contact each other by within each other several centimetres, transmitting information or pay to another compatible NFC device near coming.The technology tradition ground of this type is called as " contactless " technology, and the payment of carrying out with this technology is called as " contactless " payment.
Yet not considering can be by being integrated into the benefit that mobile device obtains with the wallet function, and existing technology still lacks the effective means that resides in the little application of various payments in the mobile device for management.
Along with the appearance of using based on the contactless payment of NFC, the user is provided a kind of for the mode of the little application of the little application choice contactless payment of various contactless payments (that is contactless payment virtual card) to pay at corresponding point of sale (POS) device from being stored in mobile device.Yet although the little application of these contactless payments can be selected to buy, the management of paying little application can be restricted.For example, the user can be restricted in the following areas: when carrying out checking the little application of the contactless payment that is stored in the user's mobile device when mutual with the POS device.In addition, even the user can check the little application of various contactless payments that is stored in the mobile device under the situation of using or do not use the POS device, the user also possibly can't check the details relevant with the little application of contactless payment (for example, account number, Expiration Date, security code, remaining sum etc.).Therefore, the user possibly can't manage or be careful the little application of various contactless payments that is stored in their mobile device separately effectively.
Usually, the little application of contactless card can be stored in the particular compartment (compartment) of SE or the safety zone with accessed during mutual with the POS device.In addition, accessed even such payment is used, but owing to manage these application by the industrial standard " payment process safety element (PPSE) " that application identities (ID) and label only are provided, therefore limited describe, in general terms can be provided for the user.Therefore, the user is using or is not using under the situation of POS equipment, possibly can't check to be stored in any account's customizing messages in the SE or to manage such application.
Another restriction of current mobile purse application is to lack the support that this technology is provided.Along with the concern to Mobile business, the ISP of many competitions attempts their service is passed to the user.Yet such service meeting is provided for the user under the mobile device supplier's who does not consider the mobile device performance or adopted by the user situation.Because technology or professional compatible, can exist many possibly can't be applicable to user's the application of each attribute (for example, the operating system of the manufacturer of the mobile device that has of the member of bank, mobile ISP, user, the type that is installed in the safety element in the mobile device, mobile device etc.).Therefore, the user can be often possibly can't be applicable to, and user's various application bombards, make handle unnecessarily more difficult.
Another problem of current mobile purse application is its ability of upgrading its information.Because various ISPs operate independently of one another, therefore when the specific service supplier required to upgrade, each independent application was upgraded respectively usually.Such inefficiency can stop the user to obtain the essential important renewal of specific application meeting.
Summary of the invention
Exemplary embodiment of the present invention provides a kind of mobile device for the mobile purse application of storage and is used for the wallet management system (WMS) of the corresponding purse application information of storage.It is a kind of be used to the method that purse application, the little application of contactless card, the little application of wallet management (WMA) and widget are provided that exemplary embodiment of the present invention provides.It is a kind of for mobile purse application and WMS are carried out synchronous method that exemplary embodiment of the present invention provides.
Other feature of the present invention will be illustrated in the following description, and part is clearly from describe, and perhaps can be understood by enforcement of the present invention.
It is a kind of for the method that purse application is installed at mobile device that exemplary embodiment of the present invention provides, and described method comprises: comprise the corresponding aerial mobile purse application of downloading (OTA) agency by the mobile device request; Receive mobile purse application mount message; Mobile purse application is installed in mobile device; By using the OTA agency to catch mobile device information, described mobile device information comprises safety element (SE) information; Send mobile device information, with the mobile purse application of registration installation.
Exemplary embodiment of the present invention provides a kind of and is installed in the method for the mobile wallet account on the mobile device for management, and described method comprises: receive request to mobile purse application from mobile device; Mobile purse application is sent to mobile device; Receive mobile device information, described mobile device information comprises SE information; Registration mobile device and corresponding mobile purse application in trusted service manager (TSM).
It is a kind of for the method that the little application of contactless card is provided at the mobile device that comprises mobile purse application that exemplary embodiment of the present invention provides, and described method comprises: activate mobile purse application; Be connected to the TSM system; Mobile purse application and TSM system are carried out synchronously; Based on the attribute of mobile device, show the little application of contactless card; Receive the selection of the little application of contactless card; Retrieval and the corresponding widget of the little application of contactless card and WMA; The little application of contactless card, widget and the WMA of selection are provided.
It is a kind of for the WMS that stores and manage the nonvolatile storage medium of mobile wallet account information that exemplary embodiment of the present invention provides, and described WMS comprises: wallet customer account management assembly is used for storage and manages mobile purse application; The widget Management Unit is used for storage and management window widget; Device profile management assembly is used for storage mobile device information; Regulation engine filters widget based on mobile device information.
Exemplary embodiment of the present invention provides a kind of mobile device, and described mobile device comprises: SE; Mobile purse application is used for storage and the corresponding widget of the little application of contactless card, and wherein, the little application of described contactless card is stored among the SE; With the corresponding WMA of the little application of contactless card, wherein, WMA is stored among the SE; OTA agency, be used for providing the little application of contactless card, with the corresponding widget of the little application of described contactless card and WMA.
Should be appreciated that above-mentioned describe, in general terms and following detailed all are exemplary and indicative, and be intended to provide the further explanation to claimed invention.Further feature and aspect will be clear by following detailed, accompanying drawing and claim.
Description of drawings
In order to provide the accompanying drawing that further understanding of the present invention is comprised, is merged in this instructions and constitutes the part of this instructions that embodiments of the invention are shown, and described accompanying drawing and instructions one are used from and explain principle of the present invention.
Fig. 1 is the mobile purse application and relevant integrated system diagram according to exemplary embodiment of the present invention.
Fig. 2 be illustrate according to exemplary embodiment of the present invention be used for provide mobile card wallet management use together with support to use, the system diagram of the system and method for mobile card widget, the little application of contactless card and associated documents.
Fig. 3 is the system diagram for the system and method that ISP specific mobile card widget, the little application of contactless card and wallet management application account information are provided that illustrates according to exemplary embodiment of the present invention.
Fig. 4 is the system diagram that is used for the system and method that dynamically applicable mobile wallet ISP widget filtered based on the user account attribute that illustrates according to exemplary embodiment of the present invention.
Fig. 5 be illustrate according to exemplary embodiment of the present invention be used for mobile purse application and main mobile wallet configuration server are carried out synchronously system diagram with the system and method for latest edition that mobile purse application is provided.
Embodiment
Below, with reference to accompanying drawing the present invention is described more fully, wherein, exemplary embodiment of the present invention shown in the drawings.Yet the present invention can be with many multi-form being implemented, and should not be understood that to be limited to embodiment set forth herein.On the contrary, these exemplary embodiments are provided so that the disclosure is completely, and scope of the present invention is fully conveyed to those skilled in the art.To understand, for purpose of the present disclosure, " each ... at least one " will be interpreted as being illustrated in the combination in any of enumerating element after described each language, comprise a plurality of combinations of enumerating element.For example, " at least one among X, Y, the Z " will be understood that to represent X only, only Y, two or more the combination in any (that is, XYZ, XZ, YZ) among Z or X, Y, the Z only.Run through accompanying drawing and detailed description, unless description is arranged in addition, identical drawing reference numeral is understood that to indicate components identical, feature and structure.For clear, explanation and convenient, can exaggerate these elements relative size and describe.
Fig. 1 is the mobile wallet system and relevant integrated system diagram according to exemplary embodiment of the present invention.
As shown in fig. 1, adopt the example system of mobile wallet technology to comprise: mobile device 100, mobile wallet management system (WMS) 110, support trusted service manager (TSM) system 120, mobile network network operator (MNO) and ISP (SP) 140.
WMS110 comprises: wallet customer account management assembly 111, widget Management Unit 112, device profile management assembly 113, subscriber profile management assembly 114, data management component 115 and regulation engine 116.
Specifically, wallet customer account management assembly 111 is responsible for purse application itself (being called container), and it can hold each widget (for example, the application of storing on the application level relevant with financial institution, traffic account etc.).But wallet customer account management assembly 111 storage container customizing messages comprise type and the manufacturer of purse application.For example, wallet management assembly 111 can identify user John have by
Figure BDA00003381556600051
Make and have a mobile purse application of the known function collection of appointment.The type of the purse application that has at mobile device by leading subscriber can provide identical purse application where necessary.
On the other hand, widget Management Unit 112 is responsible for being stored in each widget in the wallet container.Widget can be to be configured to the application that is connected with interface with the user of mobile device.In example, widget can indicate each payment application, traffic to use and other related application.Device profile management assembly 113 holds storer to store one or more programs (for example, using) and other relevant informations.But device profile management assembly 113 memory storage customizing messages (for example, the information (type, support operating system (OS), mobile ISP and other relevant information that comprise mobile device) relevant with mobile device itself.Subscriber profile management assembly 114 is caught user totem information (for example, name, address, birthday, telephone number etc.).Further expand (for example, transactions history, user preference, loyalty plan, digital receipt, the digital coupons etc.) of the data management service that provided by mobile WMS are provided for data management component 115.Regulation engine 116 can filter widget based on the information relevant with mobile device.Be included among the WMS110 although various assemblies are shown as, the configuration of WMS110 is not limited thereto.The assembly that illustrates can be included in the WMS110 or be included in the outside of WMS110.
Disclosed WMS110 can reside in the TSM system 120 or can be independent of TSM system 120.For purpose of the present disclosure, will suppose that WMS110 is accommodated in the TSM system 120.As TSM system 120, WMS110 can carry out alternately with MNO130, to send and to receive the charging relevant information.In addition, WMS110 can carry out alternately to receive and to send the SP payment card information with SP140.
TSM system 120 can indicate and be oriented to unification from third party's entity of various ISPs' various information, and wherein, described various ISPs comprise financial institution, MNO, mobile-phone manufacturers, card manufacturer.Because TSM system 120 can hold various information from each side, thus mobile device can be separately and TSM system (rather than various discrete entities) carry out alternately.Therefore, described TSM system 120 can be used as the integrated point of accessible all external parties of mobile device, and the seamless and more efficient operation of mobile service is provided.
The following method of describing the little application of related management that is used for the mobile purse application of installation and safety element (SE) with reference to Fig. 2.Fig. 2 be illustrate according to exemplary embodiment of the present invention be used for mobile purse application is installed and the system diagram of the system and method for the relevant little application of wallet management is installed at the SE of mobile device at mobile device.
As shown in Figure 2, in step 201, the mobile purse application 24 that mobile device 100 please be looked for novelty.In selectable flow process, SP140 can be to the installation of the mobile purse application 24 of TSM system 120 requests.When asking the installation of mobile purse application 24 to TSM system 120, TSM system 120 can wait for that before mobile purse application 24 is installed mobile device 100 be connected to TSM system 120.TSM system 120 can directly install mobile purse application 24 or mobile purse application 24 just is installed when by the time the user ratifies to install the request of mobile purse application 24 when being connected to mobile device 100.Be performed if install, the corresponding widget of then representing virtual card (for example, virtual credit card) can be purchased and move in the purse application 24 in residing in each.In example, the widget of expression virtual card can reside in the mobile purse application 24.
In case request is made, then in step 202, TSM system 120 receives mobile purse application request and corresponding identification information is installed, and checks the copy record that exists in TSM system 120.If determining the client of the request of making is new client, then in TSM system 120, create new record.If customer information exists, then TSM system 120 can verify the client of existence and upgrade described client's information under situation about being suitable for.
After clients' accounts is created or upgrades, if determine that mobile purse application 24 is not installed on the mobile device 100, then TSM system 120 will confirm that mobile purse application is installed request and the installation of startup purse application is handled.In step 203, can send to Short Message Service (SMS) platform by the wireless application protocol (wap) message that will have embedded URL(uniform resource locator) (URL) and start the installation processing, wherein, Short Message Service (SMS) platform arrives mobile device 100 in step 204 with described relays messages.Yet mobile purse application 24 also can be obtained with various alternate manners, is not limited to aforesaid WAP message approach.Mobile purse application 24 can directly be downloaded to the mobile device 100 of the request of making, perhaps be downloaded to the mobile device 100 of the request of making by other method that is fit to that is used for providing software application, and send to the user by the physical medium of storing described application.
In step 205, when receiving installation message from the SMS platform, the user can start actual installation processing by request being sent to TSM system 120.
In response, in step 206, the mobile purse application 24 that TSM system 120 will ask sends to mobile device 100 installing, and sends subsidiary aerial download (OTA) Agent to allow to provide OTA.Although mobile purse application 24 and OTA agency are shown as the part of mobile device 100, those of ordinary skill is understood these elements and can be appeared on the mobile device 100 up to being mounted.
In case mobile purse application 24 and subsidiary OTA Agent are downloaded, then in step 207, can start mobile purse application 24 by the request user.Selectively, in a single day mobile purse application 24 is downloaded and will be started automatically.In addition, under the situation that the OTA agency has been downloaded or has installed, mobile purse application 24 can be independent of the OTA agency and be downloaded.Although be not illustrated, subsidiary OTA agency can be included in the mobile purse application 24.
In step 208, OTA agency catch in the device memory assembly that can be stored in mobile device 100 mobile device information (for example, International Mobile Equipment Identity sign indicating number (IMEI)/Mobile Equipment Identifier (MEID), mobile user comprehensive service digital net network number (MSISDN), it comprises SE information (for example, card product life cycle (CPLC), card serial number (CSN), card graphic number (CIN) and integrated circuit card identification code (ICCID))).The OTA agency can be the assembly that separates with mobile purse application 24, maybe can be included in the mobile purse application 24.
Subsequently, in step 209, the SE that OTA agency will catch or mobile device information send to can hold WMS110(as shown in Figure 2) or can with the WMS110(of outside as shown in fig. 1) the TSM system 120 that communicates.
In step 210, WMS110 creates the mobile logo symbol (ID) of the mobile purse application 24 that is used for installation when the information that is provided by the OTA agency is provided.In case mobile ID is created, then WMS110 request TSM system 120 provides following information: CPLC or CSN, CIN, mobile ID and WMA personal data via the OTA agency to the little application of corresponding wallet management (WMA) 21.In example, WMA21 can comprise WMA21 container and the little application of one or more WMA21.But the information of WMA21 container managed storage in the little application of WMA21.When the requested installation of the little application of WMA21, perhaps when mobile purse application was mounted, the WMA21 container can be installed in the mobile device 100, perhaps, the WMA21 container can be arranged separately in the mobile device 100 under the situation of not considering the little application of WMA21 or mobile purse application.
The WMA21 container is the software application that can reside in the SE of mobile device 100, is used for the little application of contactless card 23(that management and user can can't visit usually namely, the little application of WMA21) relevant account information.In example, SE can store the one or more little application of contactless card that can use by the mobile device 100 with NFC ability, but the little application of contactless card meeting to a great extent can't be accessed by the user.More particularly, during financial transaction, the mobile device of enabling NFC can send to contactless card information in the POS device to finish transaction, and wherein, described contactless card information can comprise account's customizing messages.Yet even at this trading time period, the user also is restricted to usually and selects and the corresponding conventional sign of the little application of contactless card of concluding the business and using, and does not visit but account characteristics information can not be moved the user of device 100.In example, account's customizing messages (for example can comprise credit number, Expiration Date, security code, usually the combination of the numeral that finds at the back side of credit card), Personal Identification Number (PIN) (for example, being generally used for carrying out with user's financial institution the combination of the numeral of financial transaction) and other relevant informations.
For the user to mobile device provides the account customizing messages relevant with the little application of contactless card,
The independent account information (for example, credit number, Expiration Date, security code, PIN etc.) relevant with the little application of corresponding contactless card 23 can be provided for SE(as the little application of WMA21).When the TSM system received the little application of contactless card from SP, the little application of each account information or WMA21 can be provided by copying the account information relevant with contactless card, to be provided in the mobile device 100.Selectively, provide the SP of the little application of contactless card to provide account's relevant information discretely with the TSM system that is used for providing.
In step 211, the wakeup message that TSM system 120 will have for the OTA agency's who wakes the mobile device 100 that resides in the request of making up mobile device identifier sends to mobile push server (for example, cloud auto levelizer message (C2DM)).
In step 212, mobile push server is routed to mobile purse application 24 with the message that receives, and mobile purse application 24 sends to described request the OTA agency and wakes the OTA agency up.
In step 213, OTA agency collects mobile device customizing messages and SE customizing messages (for example, MSISDN and CIN) and described information is sent to TSM system 120.In example, the OTA agency collects mobile device customizing messages and SE customizing messages, when the OTA agency is waken up described information is sent to TSM system 120 at every turn.Selectively, can skip this step, and the mobile device and the SE information that provide in step 209 for registration mobile device 100 and purse application can be provided.
In case TSM system 120 receives the information that is sent by the OTA agency in step 213, then in step 214, TSM system 120 handles described information and is converted to Application Protocol Data Unit (APDU) order with identification information and to the request that the WMA21 container is provided, and in step 215 described order is sent to the OTA agency.
Next, in step 216, the OTA agency receives and is used for installing the APDU order of WMA21 container and SE is relayed in described order, and wherein, described SE handles the APDU order of the WMA21 container that is used for the request of installing and the authority of being correlated with thereof.SE returns response in step 217 with the result of each command request subsequently.Although WMA21 container, PPSE22, the little application 23 of contactless card are shown as the part of mobile device 100, those skilled in the art understand these elements can be up to being mounted on the SE that just can appear at mobile device 100.
Subsequently, in step 218, the OPA agency relays go back to TSM system 120 with described result, and TSM system 120 upgrades its system with described result.
In case mobile purse application 24 successfully is installed in the mobile device 100, the user can be provided to the little application 23 of the specific contactless card of SP140, its corresponding widget and the little application of WMA21 on the mobile device 100.
Fig. 3 is the system diagram that the moving window widget is installed in mobile purse application 24 and the little application of its corresponding contactless card and account information is installed in the method among the SE of request mobile device of being used for that illustrates according to exemplary embodiment of the present invention.
In step 301, the user lands mobile purse application 24, thereby starts mobile purse application 24 to be used for use.In a single day mobile purse application 24 is activated, and it is synchronous to carry out then to be connected to the TSM system 120 that can hold WMS110 in step 302.The more detailed description that provides this synchronous processing how to operate below with reference to Fig. 5.
TSM system 120 checks any updated information of being made by external parties (for example, SP140, the user who carries out the web visit, 120 keepers of TSM system etc.), and will wait tabulation to be updated to send to mobile purse application 24 in step 303.In addition, can come the interested additional application of explicit user meeting to download by dynamic filtration.To show suitable application based on user property by this filtration treatment.The more detailed description that provides this dynamic filtration how to work with reference to Fig. 4 below.
In step 304, the prompting mobile device users determines whether upgrade mobile purse application 24 with the change of making (if any) in TSM system 120.Selectively, in step 304, mobile device can upgrade mobile purse application 24 automatically with each change.
In step 305, when mobile device 100 upgrades mobile purse application 24 or downloads new application, ask its card that described renewal and/or selection are provided to be used to the 120/WMS110 of TSM system.If the request of upgrading is required updated account customizing messages (for example, changing number of the account or Expiration Date), do not consider that then information just is updated, upgrade the processing of using and will follow identical step.
In addition, if to the little application of contactless card 23(that selection is provided for example make, "
Figure BDA00003381556600101
" the little application of contactless card) and request, then corresponding widget and the little application of WMA21 can be programmed to provide automatically.Corresponding widget can reside in the mobile purse application 24, to provide interface to the user at application level.The little application of corresponding WMA21 that can comprise account's customizing messages (for example, credit number, Expiration Date, security code, PIN etc.) of the little application of contactless card can be provided for SE.By the little application of WMA21 and widget are installed, the user can check and the information of managed storage in the little application of WMA21 by corresponding widget.
TSM system 120 handles in step 306 and request is provided and the wakeup message request is sent to mobile push server, and push server is relayed described request mobile purse application 24 then in step 307, and described application purse application 24 sends to the OTA agency with described message, thereby wakes the OTA agency up.
In step 308, the OTA agency wakes mobile device up and collects SE customizing messages (for example, MSISDN and CIN), and the information of collecting is sent to TSM system 120.
In case TSM system 120 receives the information that is sent by OTA agency, then TSM system 120 handles the information that receives and order is provided in step 309, and with the information that receives and provide order both be converted to the APDU order, to send to the OTA agency.When sending the APDU order, the little application of contactless card and the corresponding little application of WMA21 are sent to the OTA agency, to be provided to SE.Yet, owing to widget is provided at application level, and do not offer SE, so described widget can be provided by the OTA agency or by wireless network.
Next, in step 310, the OTA agency receives the APDU order from TSM system 120, with the contactless little application 23 of issuer and the little application of relevant WMA21 of the request of installing, thereby is provided.In example, in the not same area of identical SE, provide contactless little application 23 and the little application of relevant WMA21.In response, in step 311, SE handles the APDU order that is used for contactless little application and the little application of WMA21, and sends it back the result of each command request.Because the APDU order can be processed one at a time, therefore a plurality of communications are passed through between OTA agency and SE back and forth.
Subsequently, the OTA agency relays go back to TSM system 120 in step 312 with described result, and TSM system 120 upgrades its system in step 313 with the result who asks.In case information is updated, then in step 314, result's notice is sent to SP140.Similarly, mobile purse application 24 is to the result of TSM system 120 notification window widgets installation.For example, will to notify TSM system 120 widgets to install be success or failure to mobile purse application 24.
In case account's customizing messages is installed to WMA21 container (as the little application of WMA21), each mobile device 100 just can periodically be visited described information to carry out required renewal.For example, mobile device 100 can use mobile purse application 24 to visit the information that is stored in the little application of WMA21, the Expiration Date that is stored in the little application 23 of contactless card in the mobile device 100 is checked and point out the user to upgrade where necessary.Selectively, mobile purse application 24 can automatically check renewal.In addition, the user also can visit number of the account, security code and corresponding Expiration Date where necessary, thinks that further use carries out on-line purchase.In example, the information that is stored in the little application of WMA21 can allow mobile device 100 to check the Expiration Date of the little application 23 of non-contact card and request renewal when the little application of described card was lost efficacy.
Yet WMA21 can limit the amount to the change request of the little application of WMA21, and this is to comprise account's customizing messages because these change request.For example, can limit the number of times that changes the Expiration Date with cycle reference time, maybe can forbid changing credit card number.In addition, the WMA21 container can prevent that the user from directly changing in the little application of WMA21, but allows request change TSM system 120, and TSM system 120 will ask associated external side.Although the processing of describing illustrates the preferred embodiments of the present invention, the content that the change amount that is allowed by the WMA21 container is not limited to describe.Under specific circumstances, the WMA21 container can allow directly to change account's customizing messages according to service needed.
Fig. 4 is the system diagram that the method for dynamically filtering according to the tabulation for based on corresponding mobile device attribute the moving window widget that can be used for installing being used of exemplary embodiment of the present invention is shown.
In step 401, the user lands mobile purse application 24, and it attempts to be connected with the 120/WMS110 of TSM system.
In step 402, TSM system 120 receives connection request by the mobile gateways that reside in the TSM system 120, and described request is relayed regulation engine in the TSM system 120.In step 403, the user account in 120 its systems of inquiry of TSM system is to obtain facility information, MNO, SP account and any other relevant information.Based on mobile device 100 attributes, the tabulation of the application that can download from TSM system 120 after can show filtering to mobile device.In example, mobile device 100 attributes can comprise (not as restriction): the mobile network supplier of mobile device 100 (for example,
Figure BDA00003381556600111
,
Figure BDA00003381556600112
Figure BDA00003381556600113
Deng), with the relevant financial institution of the little application of contactless card of storage (for example,
Figure BDA00003381556600114
,
Figure BDA00003381556600115
,
Figure BDA00003381556600116
Deng), mobile device 100 manufacturers (for example,
Figure BDA00003381556600117
,
Figure BDA00003381556600118
,
Figure BDA00003381556600119
Deng) and mobile device 100 hardware specifications (that is, hardware, software, operating system etc.).
Here, TSM system 120 can hold the large list of the useful application that comprises the little application 23 of contactless card as shown in Figure 4.TSM system 120 can not consider device performance, SP and other SP relation or can the situation of other intrinsic restriction in business or technological accumulation and inheritance under, hold various application.Yet when each user was connected to download new application with TSM system 120, TSM system 120 can dynamically filter the tabulation of available application based on above-mentioned mobile device attribute.
Because a lot of mobile devices are operated with various operating systems and standard, therefore be not the MNO that all little application of being provided by SP can be compatible with user's mobile device or user.The standardization of the hardware and software on the mobile device, thus only be used for to turn down mutually use the effective ways that filter can be helpful.Follow these technical limitation, a lot of MNO and SP can determine not provide towards each other their service owing to service reason.Because the general public can't be familiar with these knowledge, therefore can provide additional filtering mechanism, only to provide suitable little application to making requesting users.In example, can manage and use the restriction that all provide by the regulation engine in the TSM system 120.Regulation engine can be accommodated in maybe can exist in the TSM system 120 by network and TSM system 120 and carry out mutual external entity.In addition, regulation engine can be software and hardware combination, be used for to use and the software of rule and be used for the hardware of storage dependency rule.Therefore, by movable dynamic filtration mechanism is provided in TSM system 120 ranks, all side's needs that relate to such transaction are only made general request to conduct interviews and the client is provided specific service to TSM system 120.
Dynamically filtered in case be suitable for the tabulation of little application, then TSM system 120 sends to gateway showing in the described tabulation of the just little application of step 404, and described network is relayed the moving purse application 24 of travelling backwards in step 405 with described tabulation.
In Fig. 5, according to exemplary embodiment of the present invention, the mobile purse application and the TSM system that are provided for residing in the mobile device carry out synchronous system diagram.Be easy to damage and wear or the frequent situation of a lot of electronic installations of putting of mistake as meeting, centralized management or storage can be of value to the master file of keeping the configuration of user's wallet.
In step 501, a plurality of external parties (for example, credit service supplier as shown in Figure 5) request that is used for change is made in user's mobile wallet configuration directly can be sent to the 120/WMS110 of TSM system, wherein, the described TSM 120/WMS110 of system can store each main configuration of moving purse application 24.In addition, 120 keepers of TSM system and user oneself can visit TSM system 120 via web access or any other long-range access function.Because mobile purse application 24 can always not opened, so central repositories (central repository) allows external parties to make necessary request under the situation of the mode of operation of the mobile purse application 24 of not considering the user.For example, SP140 can be under the situation of the mode of operation of not considering mobile purse application 24, is provided for user's SE in its oneself the additional little application 23 of non-touch card of time request.Similarly, when mobile purse application 24 is connected to system, the Expiration Date that TSM system 120 itself can identify each application at hand, and the prompting user more neocaine to provide.
Although have only 120 keepers of TSM system, SP140 and user shown, the requesting party can be any external parties of TSM system 120.
Subsequently, in step 502, when the user landed mobile purse application 24, mobile purse application 24 checked that the TSM 120/WMS110 of system are about landing any modification to the wallet configuration for the last time from the user.Because mobile purse application 24 is carried out synchronously using at every turn when being landed, so the user can be sure of that the user has visited up-to-date information during use.In addition, be used for the synchronous event of the mobile purse application 24 of visit by restriction, the secure access to sensitive information only is provided when the user is using mobile purse application 24.Yet if desired, mobile purse application 24 can automatically remain synchronously when mobile device is opened and had movable signal.
In step 503, any renewal of carrying out in WMS110 during at off-line when mobile purse application 24 will be prompted to the user to upgrade.The user can once upgrade one and use or once upgrade all application (if necessary).In addition, the user can arrange application automatically to be updated in synchronously each change of carrying out among the 120/WMS110 of TSM system.
In step 504, when mobile purse application 24 still is in the activity since synchronously be during use continue synchronously, therefore any change of carrying out in mobile purse application 24 itself in step 505 will be updated in WMS110.For example, if the user changes user preference in mobile purse application 24, but then to the change real-time update of user preference to WMS110.Similarly, agree that then user's request will be submitted to TSM system 120 if mobile device 110 prompting users upgrade Expiration Date and the user of contactless little application, it is routed to SP140 to handle with processes said request and with described request.
Those skilled in the art will be clear that, under the situation that does not break away from the spirit or scope of the present invention, can carry out various modifications and change to the present invention.Therefore, the invention is intended to cover interior modification of the present invention and the change of scope that falls into claim and equivalent thereof.

Claims (25)

1. method that is used for installing at mobile device purse application comprises:
Comprise the corresponding aerial mobile purse application of downloading (OTA) agency by the mobile device request;
Receive mobile purse application mount message;
Mobile purse application is installed in mobile device;
By using the OTA agency to catch mobile device information, described mobile device information comprises safety element (SE) information;
Send mobile device information, with the mobile purse application of registration installation.
2. the step that the method for claim 1, wherein mobile purse application is installed in mobile device comprises: automatically install when receiving mobile purse application information.
3. the method for claim 1 also comprises: the little application of wallet management (WMA) container is provided among the SE of mobile device.
4. the step that the method for claim 1, wherein receives mobile purse application mount message comprises:
Receive the wireless application protocol (wap) message with embedded URL(uniform resource locator) (URL) from Short Message Service (SMS) platform.
5. the step of the method for claim 1, wherein catching mobile device information comprises:
Catch at least one in following: International Mobile Equipment Identity sign indicating number (IMEI), Mobile Equipment Identifier (MEID), mobile user comprehensive service digital net network number (MSISDN), card product life cycle (CPLC), card serial number (CSN), card graphic number (CIN) and integrated circuit card identification code (ICCID).
6. method as claimed in claim 3, wherein, the step that the WMA container is provided among the SE comprises:
Transmission is to providing the request of WMA container;
Receive the WMA container mount message in Application Protocol Data Unit (APDU) order;
The APDU order of conversion is offered SE.
7. one kind is used for the method that management is installed in the mobile wallet account on the mobile device, comprising:
From the request of mobile device reception to mobile purse application;
Mobile purse application is sent to mobile device;
Receive mobile device information, described mobile device information comprises safety element (SE) information;
Registration mobile device and corresponding mobile purse application in trusted service manager (TSM).
8. method as claimed in claim 7, wherein, the step of registration mobile device and corresponding mobile purse application comprises in TSM:
The corresponding login account information of mobile device of the request of making in inspection and the TSM system;
In response in the TSM system, not finding corresponding registering account information, in the TSM system, register mobile device, perhaps in response in the TSM system, finding corresponding registering account information, updated account information.
9. method as claimed in claim 7, also comprise: aerial download (OTA) agent application that will attach sends to mobile device.
10. method as claimed in claim 8, wherein, the step of registration mobile device comprises:
Create the mobile logo symbol (ID) of the mobile purse application that is used for installation;
Storage mobile device information;
Described mobile device information is connected with the mobile logo symbol.
11. a method that is used for providing at the mobile device that comprises mobile purse application the little application of contactless card, described method comprises:
Activate mobile purse application;
Be connected to trusted service manager (TSM) system;
Mobile purse application and TSM system are carried out synchronously;
The little application of attribute display contactless card based on mobile device;
Receive the selection of the little application of contactless card;
Retrieval and the corresponding widget of the little application of contactless card and the little application of wallet management (WMA);
The little application of contactless card, widget and the WMA of selection are provided.
12. method as claimed in claim 11 wherein, is carried out synchronous step with mobile purse application and TSM system and is comprised:
The change that reception is made the mobile purse application user account in the TSM system;
The information of change is provided.
13. method as claimed in claim 11 wherein, is carried out synchronous step with mobile purse application and TSM system and is comprised:
The change that inspection is made the configuration of mobile purse application;
Described change is sent to the TSM system.
14. method as claimed in claim 11 wherein, comprises based on the step of the little application of attribute display contactless card of mobile device:
Retrieval comprises the mobile device information of SE information;
Send mobile device information;
The little application of contactless card behind the receiving filtration is to provide, and wherein, the little application of described contactless card is filtered based on mobile device information.
15. method as claimed in claim 14 wherein, shows that the step of the little application of contactless card also comprises:
The little application of contactless card behind the receiving filtration is to provide, and wherein, the little application of described contactless card is filtered based on business rule.
16. method as claimed in claim 11 wherein, provides the step of the little application of contactless card, WMA and the widget of selection to comprise:
Send and be used for installing the contactless little application and the request of widget and WMA accordingly that will be mounted, wherein, WMA is the software application that is configured to store account's customizing messages, and widget is to be configured to carry out the application that interface is connected with the user of mobile device;
Receive contactless little application, WMA and widget information by the OTA agency.
17. method as claimed in claim 16, wherein, account's customizing messages comprises: at least one in payment card number, security code, Expiration Date, the Personal Identification Number (PIN).
18. a wallet management system (WMS) that is used for storage and manages the nonvolatile storage medium of mobile wallet account information comprising:
Wallet customer account management assembly is used for storage and manages mobile purse application;
The widget Management Unit is used for storage and management window widget;
Device profile management assembly is used for storage mobile device information;
Regulation engine filters widget based on mobile device information.
19. WMS as claimed in claim 18, wherein, wallet customer account management assembly is also stored the purse application customizing messages, and described purse application customizing messages comprises purse application type and purse application manufacturer information at least.
20. WMS as claimed in claim 18, wherein, mobile device information comprises: at least one in mobile device type, support operating system (OS), mobile ISP, mobile device manufacturer and safety element (SE) type.
21. WMS as claimed in claim 18 also comprises: the subscriber profile management assembly is used for catching and management of subscriber sign information.
22. WMS as claimed in claim 18, wherein, the WMS trustship is in credible Service Management (TSM) system.
23. a mobile device comprises:
Safety element (SE);
Mobile purse application is used for storage and the corresponding widget of the little application of contactless card, and wherein, the little application of described contactless card is stored among the SE;
With the little application of the corresponding wallet management of the little application of contactless card (WMA), wherein, WMA is stored among the SE;
Aerial download (OTA) agency, be used for providing the little application of contactless card, with the corresponding widget of the little application of described contactless card and WMA.
24. mobile device as claimed in claim 23, wherein, WMA is configured to store the account information relevant with the little application of contactless card, and widget is configured to carry out interface with the user and is connected.
25. mobile device as claimed in claim 24, wherein, described account information comprises at least one for card number, security code, Personal Identification Number (PIN) and the Expiration Date of visit financial information.
CN2011800616376A 2010-12-30 2011-12-20 System and method for managing mobile wallet and its related credentials Pending CN103270526A (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201061428846P 2010-12-30 2010-12-30
US61/428,846 2010-12-30
US13/310,091 2011-12-02
US13/310,091 US8843125B2 (en) 2010-12-30 2011-12-02 System and method for managing mobile wallet and its related credentials
PCT/KR2011/009866 WO2012091349A2 (en) 2010-12-30 2011-12-20 System and method for managing mobile wallet and its related credentials

Publications (1)

Publication Number Publication Date
CN103270526A true CN103270526A (en) 2013-08-28

Family

ID=46383643

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011800616376A Pending CN103270526A (en) 2010-12-30 2011-12-20 System and method for managing mobile wallet and its related credentials

Country Status (6)

Country Link
EP (1) EP2659445A4 (en)
KR (2) KR20150094792A (en)
CN (1) CN103270526A (en)
AU (1) AU2011350195A1 (en)
SG (1) SG190987A1 (en)
WO (1) WO2012091349A2 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105185002A (en) * 2015-09-09 2015-12-23 建亿通(北京)数据处理信息有限公司 Mobile terminal, service platform and card service system
CN105814590A (en) * 2013-12-30 2016-07-27 苹果公司 Person-to-person payments using electronic devices
WO2016169430A1 (en) * 2015-04-23 2016-10-27 中国银联股份有限公司 Mobile payment device and mobile payment system
CN106471531A (en) * 2014-06-20 2017-03-01 苹果公司 Managed using online resource on electronic equipment can heavily loaded authority
CN108431847A (en) * 2015-10-27 2018-08-21 万事达卡国际股份有限公司 Determine digital wallet Client-initiated be currently based on wallet transaction whether be fraudulent method
WO2019141094A1 (en) * 2018-01-18 2019-07-25 阿里巴巴集团控股有限公司 Method and apparatus for trusted service management
CN111899026A (en) * 2016-06-20 2020-11-06 创新先进技术有限公司 Payment method and device

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104200145B (en) 2007-09-24 2020-10-27 苹果公司 Embedded verification system in electronic device
US8600120B2 (en) 2008-01-03 2013-12-03 Apple Inc. Personal computing device control using face detection and recognition
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
US8769624B2 (en) 2011-09-29 2014-07-01 Apple Inc. Access control utilizing indirect authentication
KR101826275B1 (en) 2011-11-01 2018-02-06 구글 엘엘씨 Systems, methods, and computer program products for interfacing multiple service provider trusted service managers and secure elements
US9154903B2 (en) 2011-12-28 2015-10-06 Blackberry Limited Mobile communications device providing near field communication (NFC) card issuance features and related methods
EP2610799A1 (en) * 2011-12-28 2013-07-03 Research In Motion Limited Mobile communications device providing near field communication (NFC) card issuance features and related methods
US9563891B2 (en) 2012-07-09 2017-02-07 Google Inc. Systems, methods, and computer program products for integrating third party services with a mobile wallet
US8676709B2 (en) 2012-07-31 2014-03-18 Google Inc. Merchant category codes in a proxy card transaction
WO2014047069A1 (en) 2012-09-18 2014-03-27 Jvl Ventures, Llc Systems, methods, and computer program products for interfacing multiple service provider trusted service managers and secure elements
US9947001B2 (en) 2013-03-15 2018-04-17 Mastercard International Incorporated System and method for using multiple payment accounts using a single payment device
WO2014158331A1 (en) * 2013-03-26 2014-10-02 Jvl Ventures, Llc Systems, methods, and computer program products for managing wallet activation
WO2014189569A1 (en) 2013-05-21 2014-11-27 Jvl Ventures, Llc Systems, methods, and computer program products for managing states
WO2014204832A1 (en) 2013-06-17 2014-12-24 Jvl Ventures, Llc Systems, methods, and computer program products for processing a request relating to a mobile communication device
KR102168922B1 (en) 2013-06-26 2020-10-22 삼성전자 주식회사 Method and apparatus for transmitting wallets between mobile devices
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
AU2013404001B2 (en) 2013-10-30 2017-11-30 Apple Inc. Displaying relevant user interface objects
CN104715368A (en) * 2013-12-16 2015-06-17 中国移动通信集团公司 Method, device, system and relevant equipment for logging out electronic wallet
EP3085128A4 (en) 2013-12-19 2017-05-03 Google, Inc. Systems, methods, and computer program products for obtaining mobile device data
WO2015102456A1 (en) * 2014-01-06 2015-07-09 에스케이플래닛 주식회사 Service provision method using beacon apparatus, and system and apparatus for same
KR20150123551A (en) * 2014-04-25 2015-11-04 모지도코화이어코리아 유한회사 Mobile Card Service Method with HCE and Mobile Terminal using the same
US9483763B2 (en) 2014-05-29 2016-11-01 Apple Inc. User interface for payments
CN204650596U (en) * 2014-05-29 2015-09-16 苹果公司 Electronic equipment
US10339293B2 (en) 2014-08-15 2019-07-02 Apple Inc. Authenticated device used to unlock another device
US10066959B2 (en) 2014-09-02 2018-09-04 Apple Inc. User interactions for a mapping application
US9547419B2 (en) 2014-09-02 2017-01-17 Apple Inc. Reduced size configuration interface
US20160224973A1 (en) 2015-02-01 2016-08-04 Apple Inc. User interface for payments
WO2016129863A1 (en) 2015-02-12 2016-08-18 Samsung Electronics Co., Ltd. Payment processing method and electronic device supporting the same
US9574896B2 (en) 2015-02-13 2017-02-21 Apple Inc. Navigation user interface
EP3059918B1 (en) * 2015-02-23 2018-12-12 Giesecke+Devrient Mobile Security GmbH Method for accessing a security element
KR102460459B1 (en) 2015-02-27 2022-10-28 삼성전자주식회사 Method and apparatus for providing card service using electronic device
WO2016137277A1 (en) 2015-02-27 2016-09-01 Samsung Electronics Co., Ltd. Electronic device providing electronic payment function and operating method thereof
US10193700B2 (en) 2015-02-27 2019-01-29 Samsung Electronics Co., Ltd. Trust-zone-based end-to-end security
US10254911B2 (en) 2015-03-08 2019-04-09 Apple Inc. Device configuration user interface
US10878407B1 (en) * 2015-04-17 2020-12-29 Jpmorgan Chase Bank, N.A. Systems and methods for facilitating payment application provisioning and transacting
US9940637B2 (en) 2015-06-05 2018-04-10 Apple Inc. User interface for loyalty accounts and private label accounts
US20160358133A1 (en) 2015-06-05 2016-12-08 Apple Inc. User interface for loyalty accounts and private label accounts for a wearable device
EP3262584A4 (en) * 2016-02-04 2018-01-03 Samsung Electronics Co., Ltd. Electronic device providing electronic payment function and operation method thereof
CN105631949A (en) * 2016-03-30 2016-06-01 周勇 Intelligent bus fare collection system
EP3247136A1 (en) 2016-05-16 2017-11-22 Gemalto Sa Method for provisioning an applet with credentials of a terminal application provided by an application server and corresponding ota platform
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
US10621581B2 (en) 2016-06-11 2020-04-14 Apple Inc. User interface for transactions
DK201670622A1 (en) 2016-06-12 2018-02-12 Apple Inc User interfaces for transactions
US20180068313A1 (en) 2016-09-06 2018-03-08 Apple Inc. User interfaces for stored-value accounts
US10860199B2 (en) 2016-09-23 2020-12-08 Apple Inc. Dynamically adjusting touch hysteresis based on contextual data
US10496808B2 (en) 2016-10-25 2019-12-03 Apple Inc. User interface for managing access to credentials for use in an operation
CN110692073B (en) * 2017-06-02 2023-12-05 苹果公司 Notification-based configuration of card accounts
KR102185854B1 (en) 2017-09-09 2020-12-02 애플 인크. Implementation of biometric authentication
JP6736686B1 (en) 2017-09-09 2020-08-05 アップル インコーポレイテッドApple Inc. Implementation of biometrics
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11328352B2 (en) 2019-03-24 2022-05-10 Apple Inc. User interfaces for managing an account
US11477609B2 (en) 2019-06-01 2022-10-18 Apple Inc. User interfaces for location-related communications
US11481094B2 (en) 2019-06-01 2022-10-25 Apple Inc. User interfaces for location-related communications
KR102451495B1 (en) 2019-09-29 2022-10-06 애플 인크. Account Management User Interfaces
US11169830B2 (en) 2019-09-29 2021-11-09 Apple Inc. Account management user interfaces
DK180985B1 (en) 2020-04-10 2022-09-02 Apple Inc User interfaces for enabling an activity
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007226684A (en) * 2006-02-24 2007-09-06 Fujitsu Ltd Service providing server, information terminal, service providing method, and service providing program
CN101601059A (en) * 2006-09-01 2009-12-09 维沃科技公司 At the method, system and the computer program that have on the device of radio communication function via aerial transmission (OTA) provisioning of soft cards
US20100088188A1 (en) * 2008-10-06 2010-04-08 Pradeep Kumar Systems, methods, and computer readable media for payment and non-payment virtual card transfer between mobile devices

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7822688B2 (en) * 2002-08-08 2010-10-26 Fujitsu Limited Wireless wallet
JP4730694B2 (en) * 2004-06-30 2011-07-20 フランス テレコム Multipurpose electronic payment method and system, multimedia terminal and computer program therefor
KR101000195B1 (en) * 2007-11-15 2010-12-10 주식회사 엘지유플러스 Mobile device and method of providing mobile widget service by the mobile device
JP5323187B2 (en) 2008-06-24 2013-10-23 エヌエックスピー ビー ヴィ Application access method in a secure mobile environment
US8725122B2 (en) 2009-05-13 2014-05-13 First Data Corporation Systems and methods for providing trusted service management services

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007226684A (en) * 2006-02-24 2007-09-06 Fujitsu Ltd Service providing server, information terminal, service providing method, and service providing program
CN101601059A (en) * 2006-09-01 2009-12-09 维沃科技公司 At the method, system and the computer program that have on the device of radio communication function via aerial transmission (OTA) provisioning of soft cards
US20100088188A1 (en) * 2008-10-06 2010-04-08 Pradeep Kumar Systems, methods, and computer readable media for payment and non-payment virtual card transfer between mobile devices

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105814590B (en) * 2013-12-30 2020-03-06 苹果公司 Person-to-person payment using an electronic device
CN105814590A (en) * 2013-12-30 2016-07-27 苹果公司 Person-to-person payments using electronic devices
US11068875B2 (en) 2013-12-30 2021-07-20 Apple, Inc. Person-to-person payments using electronic devices
CN106471531A (en) * 2014-06-20 2017-03-01 苹果公司 Managed using online resource on electronic equipment can heavily loaded authority
US11120442B2 (en) 2014-06-20 2021-09-14 Apple Inc. Management of reloadable credentials on an electronic device using an online resource
CN106471531B (en) * 2014-06-20 2022-10-18 苹果公司 Managing reloadable credentials on an electronic device using online resources
WO2016169430A1 (en) * 2015-04-23 2016-10-27 中国银联股份有限公司 Mobile payment device and mobile payment system
CN105185002B (en) * 2015-09-09 2018-06-12 建亿通(北京)数据处理信息有限公司 Mobile terminal, business platform and card operation system
CN105185002A (en) * 2015-09-09 2015-12-23 建亿通(北京)数据处理信息有限公司 Mobile terminal, service platform and card service system
CN108431847A (en) * 2015-10-27 2018-08-21 万事达卡国际股份有限公司 Determine digital wallet Client-initiated be currently based on wallet transaction whether be fraudulent method
CN111899026A (en) * 2016-06-20 2020-11-06 创新先进技术有限公司 Payment method and device
WO2019141094A1 (en) * 2018-01-18 2019-07-25 阿里巴巴集团控股有限公司 Method and apparatus for trusted service management
US11588791B2 (en) 2018-01-18 2023-02-21 Alibaba Group Holding Limited Method and apparatus for trusted service management

Also Published As

Publication number Publication date
AU2011350195A1 (en) 2013-06-20
WO2012091349A3 (en) 2012-10-04
SG190987A1 (en) 2013-07-31
KR20130116905A (en) 2013-10-24
WO2012091349A2 (en) 2012-07-05
KR20150094792A (en) 2015-08-19
EP2659445A2 (en) 2013-11-06
EP2659445A4 (en) 2016-10-12

Similar Documents

Publication Publication Date Title
CN103270526A (en) System and method for managing mobile wallet and its related credentials
US8843125B2 (en) System and method for managing mobile wallet and its related credentials
US11004061B2 (en) Method and apparatus for payments between two mobile devices
US20190279189A1 (en) Method, system, and computer program product for facilitating post-sale transactions using mobile devices
US8943494B2 (en) Method for installing and managing NFC applications with pictures
US7828203B2 (en) Data writing apparatus, method, and program for portable terminal memory
CN101855887B (en) Sharing or reselling NFC applications among mobile communication devices
US8620260B2 (en) Payment application download to mobile phone and phone personalization
WO2011136673A2 (en) Consumer transaction regularity, membership and identification card system, process and computer program
CN103262590A (en) System and method for provisioning over the air of confidential information on mobile communicative devices with non-UICC secure elements
CN1841393B (en) A method and system for managing web profile information
CN105556941A (en) Notification device, notification system, notification method, and program
US20140066110A1 (en) Valet Parking System and Method
CN103270782A (en) System and method for secure containment of sensitive financial information stored in a mobile communication terminal
US8370263B2 (en) Providing trusted services management using a hybrid service model
JP5614033B2 (en) Payment system using location information
WO2010007167A2 (en) Method for enabling the use of a mobile loyalty card
CN113168626A (en) Post-transaction payment tip using modified transaction message fields
CN103270733A (en) System and method for managing ota provisioning applications through use of profiles and data preparation
KR101468777B1 (en) Transmitting system and method for notitying utillity bill items using financial application
KR102323224B1 (en) Mobile card issuing method and mobile card issuing device
KR20110073627A (en) System and method for processing the road traffic control law penalty by messaging and recording medium
KR20150090326A (en) System and method for contents providing service, and apparatus applied to the same
OA18986A (en) Mobile Payment Method and System for Scheduled Payments.

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: MOTSSDUKEFEI - KOREA CO., LTD.

Free format text: FORMER OWNER: SK CC CO., LTD.

Effective date: 20150506

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20150506

Address after: Gyeonggi Do city of South Korea

Applicant after: Motss Du Ke Feile - South Korea Co Ltd

Address before: Gyeonggi Do city of South Korea

Applicant before: SK C & C Co., Ltd.

WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20130828

WD01 Invention patent application deemed withdrawn after publication