CN103370954B - 具有近场通信(nfc)设备并且提供记忆擦除的移动无线通信设备和相关方法 - Google Patents

具有近场通信(nfc)设备并且提供记忆擦除的移动无线通信设备和相关方法 Download PDF

Info

Publication number
CN103370954B
CN103370954B CN201280008828.0A CN201280008828A CN103370954B CN 103370954 B CN103370954 B CN 103370954B CN 201280008828 A CN201280008828 A CN 201280008828A CN 103370954 B CN103370954 B CN 103370954B
Authority
CN
China
Prior art keywords
processor
nfc
memory
transceiver
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201280008828.0A
Other languages
English (en)
Other versions
CN103370954A (zh
Inventor
文森索·卡齐米日·马克维齐奥
拉维·辛格
玛丽·安尼塔·布丽奇特·加涅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Original Assignee
BlackBerry Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BlackBerry Ltd filed Critical BlackBerry Ltd
Publication of CN103370954A publication Critical patent/CN103370954A/zh
Application granted granted Critical
Publication of CN103370954B publication Critical patent/CN103370954B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/04Details of telephonic subscriber devices including near field communication means, e.g. RFID
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Abstract

一种移动无线通信设备可以包括无线收发机、与无线收发机相连的处理器和与处理器相连的近场通信(NFC)设备。NFC设备可以包括NFC控制器、与NFC控制器相连的NFC收发机和与NFC控制器相连的第一存储器。第一存储器可以被配置为存储至少一个第一应用。移动无线通信设备还可以包括第二存储器,该第二存储器与处理器相连并被配置为存储至少一个第二应用。处理器可以被配置为基于安全条件禁用NFC收发机,禁止对至少一个第一应用的访问,擦除至少一个第二应用,执行重置操作,以及在重置操作之后,从第一存储器擦除至少一个应用。

Description

具有近场通信(NFC)设备并且提供记忆擦除的移动无线通信 设备和相关方法
技术领域
本申请涉及通信领域,更具体地,涉及无线通信系统和相关的方法。
背景技术
移动通信系统越来越受欢迎,并且已经成为个人通信和商业通信的重要组成部分。如今,各种移动设备并入了个人数字助理(PDA)特征,例如,日历、地址簿、任务列表、计算器、备忘录和编辑程序、媒体播放器、游戏等。通常,这些多功能设备允许无线地发送和接收电子邮件(email)消息,并且经由例如蜂窝网络和/或无线局域网(WLAN)来访问互联网。
一些移动设备并入了非接触式卡技术和/或近场通信(NFC)芯片。NFC技术通常用于基于射频识别(RFID)标准、使用磁场感应来进行非接触式短距离通信,从而实现电子设备(其包括移动无线通信设备)之间的通信。这种短距离高频无线通信技术在短距离(例如,仅几厘米)内在设备之间交换数据。
附图说明
图1是根据示例性实施例的通信系统的示意性框图。
图2是示出了移动设备的显示器的、图1的通信系统的示意图。
图3是图1的通信系统的更详细的示意图。
图4是示出了与图1至图2的系统和设备相关联的示例性方法方案的流程图。
图5是示出了可以与图1至图3的设备一起使用的示例性移动无线通信设备组件的示意性框图。
具体实施方式
参照附图给出了本描述,在本描述中,示出了示例性实施例。然而,可以使用很多不同的实施例,因此,本描述不应被理解为限制于本文阐述的实施例。更确切地说,这些实施例将使本公开更为清楚和完整。全文中,相似的参考标记指示相似的元件。
一般而言,本文公开了一种移动无线通信设备,其可以包括例如无线收发机、与无线收发机相连的处理器以及与处理器相连的近场通信(NFC)设备。NFC设备可以包括NFC控制器、与NFC控制器相连的NFC收发机和与NFC控制器相连的第一存储器。例如,第一存储器可以被配置为存储至少一个第一应用。移动无线通信设备还可以包括第二存储器,第二存储器与处理器相连并被配置为存储至少一个第二应用。例如,处理器可以被配置为基于安全条件禁用NFC收发机,禁止对至少一个第一应用的访问,擦除至少一个第二应用,执行重置操作,以及在重置操作之后,从第一存储器擦除至少一个应用。
例如,处理器可以被配置为在擦除第二存储器的至少一个应用之后执行重置操作。例如,第一存储器可以包括安全元件。
处理器可以被进一步配置为在从第一存储器擦除至少一个第一应用之后启用对NFC收发机的访问。例如,处理器可以被进一步配置为在执行重置操作之后,基于经由无线收发机的通信来擦除至少一个第一应用。
移动无线通信设备可以包括与控制器相连的输入设备。安全条件可以包括经由输入设备进行的阈值次数的不成功访问尝试。例如,安全条件可以包括经由输入设备输入的安全命令。安全条件还可以包括经由无线收发机接收的安全命令。
移动无线通信设备还可以包括与处理器相连的电源。处理器可以被配置为通过至少选择性地禁用电源来执行重置操作。
还提供了一种相关的通信系统和方法。方法方案涉及一种用于移动无线通信设备的通信方法,该移动无线通信设备可以包括无线收发机电路、与无线收发机电路相连的处理器和与处理器相连的近场通信(NFC)设备。NFC设备可以包括NFC控制器、与NFC控制器相连的NFC收发机和与NFC控制器相连并被配置为存储第一多个应用的第一存储器。移动无线通信设备还可以包括第二存储器,第二存储器被配置为存储例如第二多个应用。例如,该方法可以包括使用处理器基于安全条件禁用NFC收发机,使用处理器禁止对第一多个应用的访问,以及使用处理器擦除第二应用。该方法还可以包括使用处理器执行重置操作,以及使用处理器在重置操作之后从第一存储器擦除第一多个应用。
相关的计算机可读介质方案涉及一种用于与移动无线通信设备(例如,上文中简短描述的移动无线通信设备)一起使用的计算机可读介质。计算机可读介质可以具有用于使移动无线通信设备执行各个步骤的计算机可执行指令。这些步骤可以包括:基于安全条件禁用NFC收发机,禁止对第一多个应用的访问,以及擦除第二应用。这些步骤可以进一步包括:执行重置操作,以及在重置操作之后从第一存储器擦除第一多个应用。
首先参照图1至图2,通信系统30示意性地包括与对象相关联的近场通信(NFC)终端31和移动无线通信设备32(在本文中也称作“移动设备”)。示例性的移动无线通信设备可以包括便携式媒体播放器或个人媒体播放器(例如,音乐或MP3播放器、视频播放器等)、便携式游戏设备、便携式电话或移动电话、智能电话、平板计算机、数码相机等。
移动设备32示意性地包括便携式外壳33和由便携式外壳33支撑的无线收发机34。无线收发机34可以包括蜂窝收发机或者其它类型的无线通信收发机,并且可以传送语音和数据(例如,电子邮件)的任意组合。无线收发机34可以与安全服务器36进行通信,安全服务器36可以提供移动设备32的远程指令和配置(provisioning)操作中的一个或更多个。
移动设备32包括由便携式外壳33支撑的显示器46。显示器46可以包括液晶显示器(LCD),并且可以被配置为显示与数据通信或语音通信有关的信息。例如,显示器46可以是包括背光的有源显示器的形式。显示器46可以显示电子邮件信息、联系人信息或呼叫信息。显示器46也可以其他类型的显示器,例如,无源显示器,而且也可以显示其它信息。
移动设备32还包括输入设备45。例如,输入设备45可以是小键盘、触摸屏显示器或其它输入设备。
移动设备32还包括处理器35,处理器35由便携式外壳33支撑并且与无线收发机电路34、输入设备45和显示器46相连。可以使用硬件(例如,存储器等)和软件组件(即,用于使移动设备32执行本文所描述的各个功能或操作的计算机可读指令)来实现处理器35。
移动设备32还包括NFC设备40,NFC设备40由便携式外壳33支撑并与处理器35相连。NFC设备40包括NFC控制器41和与NFC控制器41相连的NFC收发机42。NFC控制器41和NFC收发机42有利地协作以执行至少一个NFC通信功能。例如,NFC设备40可以基于与NFC终端31的临近,使用NFC通信来与NFC终端31进行通信。NFC终端31可以是NFC标签、具有NFC能力的移动设备、智能海报等。
作为背景,NFC是一种短距离无线通信技术,在该技术中,具有NFC能力的设备被“刷、扫”、“碰撞”或以其它方式移动至紧邻的状态以便进行通信。在一个非限制性的示例性实现中,NFC可以13.56MHz进行操作,并且具有大约10cm的有效范围,但是还可以使用其它适合版本的近场通信,例如,可以具有不同的操作频率、有效范围等。
NFC设备40还包括与NFC控制器41相连的第一存储器43。更具体地说,第一存储器43可以嵌入在NFC设备硬件中或者嵌入在NFC集成电路(IC)中。例如,第一存储器43可以是防篡改的。换言之,第一存储器43可以包括安全元件。第一存储器43或安全元件可以存储与NFC通信有关的应用或者用于与NFC终端31进行通信的非接触式应用。例如,这些应用可以包括金融支付应用、安全访问系统应用、优惠卡应用和其它应用,并且可以对这些应用进行加密。在一些示例性实施例中,第一存储器43可以仅存储一个应用。
移动设备32还包括第二存储器44。例如,第二存储器44可以是设备存储器。换言之,第二存储器44可以包括操作系统文件、应用和其它设备数据。例如,在一些示例性实施例中,第二存储器44可以是通用集成电路卡(UICC)的一部分。第二存储器44还可以是可移除的,例如,可以是安全数字(SD)卡或订户标识模块(SIM)卡。第二存储器44可以是诸如闪存存储器等的另一种存储器。当然,虽然在本文中描述了第一存储器43和第二存储器44,但是可以使用多于两个的存储器。换言之,应用或安全元件可以存储在多个存储器设备中或者遍布多个存储器设备。还应当注意的是,安全元件例如可以实现在公用存储器的专用或安全区域中。
处理器35可以被配置为基于安全条件来禁用NFC收发机42。安全条件可以在设备32的用户不能得到认证时发生,例如,由于用户经由输入设备45输入了太多次不正确的密码。可替换地,安全条件可以在用户可能已经经由输入设备45选择的安全条件已经发生时发生,或者可以在用户希望执行与安全条件相关联的操作时发生,例如,在用户期望将设备提供给另一个用户时。这些操作可以统称为“清除(wipe)”。此外,安全条件可以在设备32(例如,从系统管理员)接收到指示安全条件的远程命令(即,清除命令)时发生。实际上,清除可以在任何时候发生,而不论移动设备32是否连接到网络。
如果检测到安全条件,则处理器35可以被配置为禁止对第一存储器43上的应用(即,诸如安全支付应用等的基于NFC的应用)的访问。因为移动设备32通常不具有对第一存储器43的无限制的读取/写入访问(这是由于第一存储器并不固有地“相信”移动设备32),因此执行禁止。由此,安全服务器36能够基于与第一存储器43的通信来发起对第一存储器43的清除,如下文中进一步详细描述的。
在禁止对第一存储器43上的应用的访问之后,处理器35被配置为从第二存储器44或设备存储器擦除内容或者第二应用。换言之,移动设备32被清除。
在成功地从第二存储器44擦除应用之后,处理器35执行重置操作。换言之,重置操作可以基于成功的清除。可以通过选择性地禁用由外壳33支撑并与处理器35相连的电源37来执行重置操作。换言之,重置操作可以是对移动设备32进行断电/通电循环。例如,电源37可以是电池。在一些示例性实施例中,可以不执行重置操作。
处理器35还被配置为在重置操作之后从第一存储器43擦除应用。在重置操作之后,处理器35可以基于经由无线收发机34从安全服务器36接收的命令来擦除应用。在从第一存储器44删除或清除应用之后,处理器35被配置为启用对NFC收发机的访问。
在一些示例性实施例中,基于安全条件,可以不擦除来自第二存储器44的内容或第二应用。基于安全条件,可以擦除第一存储器43上的应用,同时选择性地维持第二存储器44上的第二应用。换言之,处理器35可以被配置为从第一存储器43擦除应用而不执行擦除第二应用的步骤以及重置的步骤。
现在,参照图3,在一个有利的示例性实施例中,第一存储器43可以是嵌入式安全元件(eSE)。eSE是管理和包括已经提供给移动设备32的凭证(例如,信用卡、门禁卡、过境签证等)的集成电路(IC)。例如,eSE 43运行GlobalPlatform 2.1.1并且与JavaCard 2.2.2兼容。eSE 43可以运行其它或额外的平台或者与其它或额外的平台兼容。
在eSE 43内,GlobalPlatform负责管理其它小应用程序的生命周期,并负责向这些小应用程序提供安全服务(例如,允许创建应用安全域)。安全域维持每一个小应用程序的生命周期状态(例如,活动的、锁定的等),管理用于对小应用程序进行授权访问的密钥,并且当在安全服务器36(即,可信服务管理器(TSM))与小应用程序之间建立安全信道时用作端点。安全服务器36或TSM通常负责配置和管理第一存储器43上属于其安全域的小应用程序。
RF读取器,更具体地,NFC读取器(例如,NFC终端31)可以经由NFC控制器41和NFC收发机42与安装在eSE 43上的小应用程序进行通信。读取器或者NFC终端31首先通过小应用程序的小应用程序标识符(AID)来选择小应用程序,GlobalPlatform核查该小应用程序的存在(并且验证该小应用程序处于正确的生命周期状态),然后GlobalPlatform将由读取器发送的其它应用协议数据单元(APDU)路由到小应用程序。通常,诸如NFC终端31等的RF读取器不开放去往安全域的安全信道,并且与NFC终端发生的任何认证由所选择的特定的小应用程序负责。
TSM 36可以通过使用适合的主安全域(issuer security domain (ISD))密钥对自身进行认证,来开放经由移动设备32去往ISD的安全信道。ISD被认为是与根TSM进行通信并且允许安装小应用程序并管理应用安全域(ASD)的安全端点。该安全信道对于移动设备32是完全不透明的。然后,TSM 36可以管理小应用程序(例如,安装和删除小应用程序,改变它们的生命周期状态),并且管理eSE 43上的应用安全域。在建立了与安全域的安全信道之后,TSM 36然后可以向属于该安全域的小应用程序发送APDU。小应用程序可以确定它正在通过安全信道与其TSM 36进行通信,并因此可以允许访问特权或“管理”命令。
eSE 43通常不像TSM 36一样“信任”移动设备32,这是因为Global Platform可能并不旨在使移动设备有权访问用于开放安全信道所需的密钥。然而,小应用程序可以确定它正在通过基带接口进行通信,并且因此允许访问用其它方式得不到的命令。基带接口通常是指处理器35与eSE 43或者第一存储器之间(经由NFC控制器41)的通信。例如,其可以包括从无线收发机34发出并通过基带接口发送到eSE 43的命令。
例如,信用卡小应用程序可以允许基带接口将其置于“可见”状态或“隐藏”状态,同时允许通过NFC收发机42或RF接口访问对于典型的金融交易必需的命令。应当注意的是,由于该限制,因此移动设备32可能不能在传统意义上“清除”eSE 43。基于这些接口和由Global Platform提供的应用编程接口(API),通常无法使移动设备32删除小应用程序,或者就此而言,甚至无法列举安装/具体实现在eSE43上的小应用程序。
基于先前描述过的考虑,移动设备32可能越来越难以直接从eSE43删除小应用程序。然而,相反,移动设备延迟清除直到可以联系TSM36才能清除eSE 43的时候为止可能是难以接受的,特别是考虑到攻击者可能移除移动设备SIM或者任何其它永久性存储设备(即,第二存储器44)以确保它不具有无线电覆盖。
在本实施例中,处理器35采取步骤以确保当触发移动设备清除时数据和对eSE 43的访问被锁住(这实际上类似于终端用户清除eSE 43),并且将导致在下一个可能的机会(即,不论移动设备32何时具有数据覆盖并且能够联系上TSM 36)时清除eSE。
eSE 43可以包括用于执行清除过程的小应用程序或其它代码。更具体地,eSE 43可以包括一个或更多个仿真层,例如,MIFARE仿真层和iClass仿真层。例如,仿真层可以不直接链接到eSE 43上的小应用程序或其它代码。小应用程序通常包括用于向其相应的仿真层进行写入的安全密钥,例如,对于MIFARE仿真类别而言,针对MIFARE存储器的特定块,该安全密钥是根据K_A和K_B导出的K_MIFARE。可以由TSM 36安装和具体实现每一个清除小应用程序。小应用程序可以通过基带接口可见,并且它可以对特定的APDU进行响应,其中,该APDU例如可以触发小应用程序使用安全密钥清除其相应的仿真层。
如果向小应用程序授予卡锁定特权,则可以由小应用程序将ISD生命周期状态移至卡锁定,从而有效地禁止对eSE 43上的所有小应用程序的访问。因此,可以由TSM 36向ISD安装和具体实现清除小应用程序,并且给予清除小应用程序卡锁定特权。小应用程序可以仅通过基带接口可见,并且可以对特定的APDU进行响应,其中该APDU触发小应用程序将ISD生命周期状态移至卡锁定。可以使用额外的代码,使得诸如内部代码等的某些部分可以与该小应用程序进行通信。
在正常操作状态下,用户正常地使用移动设备32进行语音通信和/或数据通信。例如,如果用户使用钱包应用并且TSM 36已经向其移动设备的eSE 43安装了任何事物,则TSM向ISD安装并具体实现“清除小应用程序”,并且断言指示eSE 43的持久标签正在使用。如果在某一时刻,向eSE 43提供了例如仿真层凭证,则将在此时安装和具体实现相应的仿真层的清除小应用程序。例如,如果向eSE 43提供了MIFARE凭证,则将在此时安装和具体实现MIFARE清除小应用程序。
在第一步骤中,触发清除。如上所述,可以通过多种方式来触发移动设备的清除,所述多种方式例如是:经由输入设备45进行太多次不正确的密码猜测来试图取得对移动设备32的访问,用户可能已经在移动设备上选择了“清除”选项,或者可以发送远程清除命令。在远程清除的情况下,例如,可以发送确认。值得注意的是,如果未发送该确认,则可能不能延迟清除。
在第二步骤中,锁住对用于与eSE 43和收发机42进行通信的处理接口的访问。如果已经对指示eSE 43的永久性标签进行个性化,则移动设备的清除代码可以断言已经锁定了指示eSE 43的永久性标签。可以设置或清除上述永久性标签中的每一个。当调用eSE主接口API和NFC收发机API时,它们核查已经锁定了指示eSE 43的永久性标签的值。如果断言已经锁定了指示eSE 43的永久性标签,则eSE主接口API通常应当忽略并非来自内部或可信模块的任何调用,并且NFC收发机API应当禁止对卡仿真模式的所有访问。
在第三步骤中,清除每一个仿真层。通过基带接口向相应的清除小应用程序发送清除APDU。小应用程序清除仿真层中的个性化数据。更具体地,例如,清除APDU可以清除iClass仿真层和MIFARE仿真层中的个性化数据。
在第四步骤中,将eSE 43/ISD移至卡锁定状态。通过基带接口向清除小应用程序发送清除APDU。小应用程序将ISD状态移至卡锁定,这有效地拒绝了对eSE 43上的小应用程序和安全域的访问。应当注意的是,该步骤必须在第三步骤之后发生,这是因为如果该步骤未在第三步骤之后发生,则在这些步骤中与清除仿真层的小应用程序的通信将不能发生。在该步骤之后,虽然eSE 43仍然包括个性化的小应用程序,但是这些小应用程序不能被除了TSM 36以外的任何对象访问。从终端用户的角度来看,eSE 43“被清除”。
在第五步骤中,清除移动设备32。例如,通过操作系统(OS)代码来清除移动设备32。
在第六步骤中,移动设备32重新启动。移动设备32在清除成功之后重新启动。
在第七步骤中,eSE代理(未示出)向TSM 36发送信号。eSE代理启动并且通过尝试通过基带接口选择ISD或者通过核查已经锁定了指示eSE 43的永久性标签来检测ISD处于卡锁定状态。然后,eSE代理等待数据连接,并且以信号形式告知TSM 36需要清除eSE 43。
在第八步骤中,清除eSE 43。TSM 36从eSE 43删除所有小应用程序。
在第九步骤中,恢复对eSE主接口API和NFC收发机42的访问。一旦TSM 36已确知已经从eSE 43删除了所有小应用程序,它就以信号形式告知eSE代理解除断言已经锁定了指示eSE 43的永久性标签。在这一阶段,向第三方解锁eSE主接口API,并且准许NFC收发机42再次进入卡仿真模式。此时,eSE 43已经重置为出厂状态。
现在,参照图4的流程图60,描述有关的方法方案。从框62开始,处理器35确定是否已经发起安全条件或清除(框64)。如果确定安全条件或清除,则处理器35禁用NFC收发机42(框66)。然后,处理器35禁止对第一存储器43上的第一多个应用的访问(框68)。在框70,处理器35从第二存储器44擦除第二应用。由处理器35执行重置操作(框72)。在框74,一旦与处理器35建立了连接,安全服务器36就经由无线收发机34向处理器35发送信号。在框76,如果接收到来自安全服务器36的信号,则处理器35从第一存储器43擦除第一多个应用。在框78,在擦除第一多个应用之后,重新启用NFC收发机42。在框80,该方法结束。
现在,参照图5,进一步描述可以根据上述实施例使用的移动无线通信设备1000的示例性组件。设备1000示意性地包括外壳1200、键盘或小键盘1400和输出设备1600。所示的输出设备是显示器1600,该显示器1600可以包括全图形LCD。可以可替换地使用其它类型的输出设备。处理设备1800包含在外壳1200中,并且被连接在小键盘1400与显示器1600之间。处理设备1800响应于小键盘1400上的按键的驱动,控制显示器1600的操作以及移动设备1000的整体操作。
外壳1200可以垂直地延长,或者可以具有其它大小和形状(例如,包括蛤壳状外壳结构)。小键盘可以包括模式选择键或者用于在文本输入与电话输入之间进行切换的其它硬件或软件。
除了处理设备1800以外,在图5中还示意性地示出了移动设备1000的其它部分。这些部分包括通信子系统1001;短距离通信子系统1020;小键盘1400和显示器1600以及其它输入/输出设备1060、1080、1100和1120;以及存储设备1160、1180和各种其它设备子系统1201。移动设备1000可以包括具有数据通信能力并且可选择地具有语音通信能力的双向RF通信设备。此外,移动设备1000可以具有经由互联网与其它计算机系统进行通信的能力。
由处理设备1800执行的操作系统软件被存储在永久性存储设备(例如,闪存存储器1160)中,但也可以存储在其它类型的存储设备(例如,只读存储器(ROM))或者类似的存储元件中。此外,系统软件、具体的设备应用或者其各个部分可以临时装载到易失性存储设备(例如,随机存取存储器(RAM)1180)中。由移动设备接收的通信信号也可以存储在RAM1180中。
除了处理设备1800的操作系统功能以外,处理设备1800还实现对设备1000上的软件应用1300A-1300N的执行。可以在制造期间将控制基本设备操作(例如,语音通信1300A和数据通信1300B)的一组预定的应用安装在设备1000上。此外,可以在制造期间安装个人信息管理器(PIM)应用。PIM能够组织和管理数据项,例如,电子邮件、日历事件、语音邮件、约会和任务项。PIM应用还能够经由无线网络1401发送和接收数据项。可以经由无线网络1401将PIM数据项与所存储的相应数据项或者与主机计算机系统相关联的相应数据项进行无缝整合、同步,并且使用这些相应的数据项来更新PIM数据项。通过通信子系统1001并且可能通过短距离通信子系统来执行包括数据通信和语音通信的通信功能。通信子系统1001包括接收机1500、发射机1520和一根或更多根天线1540和1560。此外,通信子系统1001也包括处理模块,例如,数字信号处理器(DSP)1580和本地振荡器(LO)1601。通信子系统1001的具体设计和实现取决于移动设备1000将要在其中进行操作的通信网络。例如,移动设备1000可以包括这样的通信子系统1001,即,该通信子系统1001被设计为与MobitexTM、数据TACTM或通用分组无线电服务(GPRS)移动数据通信网络一起操作并且还被设计为与多种语音通信网络(例如,AMPS、TDMA、CDMA、WCDMA、PCS、GSM、EDGE等)中的任意一种一起操作。其它类型的数据网络和语音网络(单独的和集成的)也可以与移动设备1000一起使用。移动设备1000还可以符合诸如3GSM、3GPP、UMTS、4G等的其它通信标准。
网络访问要求根据通信系统的类型而改变。例如,在Mobitex和DataTAC网络中,使用与每一个设备相关联的唯一个人标识号或PIN在网络上注册移动设备。然而,在GPRS网络中,网络访问与设备的订户或用户相关联。因此,GRPS设备通常涉及使用订户标识模块(其通常称作SIM卡),以在GPRS网络上进行操作。
当已经完成了所需的网络注册或激活过程时,移动设备1000可以通过通信网络1401来发送和接收通信信号。由天线1540从通信网络1401接收的信号被路由到接收机1500,接收机1500提供信号放大、下变频、滤波、信道选择等,并且还可以提供模数转换。对所接收的信号的模数转换允许DSP 1580执行更复杂的通信功能,例如,解调和解码。通过类似的方式,要发送到网络1401的信号由DSP 1580进行处理(例如,调制和编码),并且然后被提供给发射机1520以进行数模转换、上变频、滤波、放大、并且经由天线1560发送到通信网络1401(或网络)。
除了处理通信信号以外,DSP 1580还提供了对接收机1500和发射机1520的控制。例如,可以通过在DSP 1580中实现的自动增益控制算法来自适应地控制在接收机1500和发射机1520中施加到通信信号的增益。
在数据通信模式中,诸如文本消息或网页下载等的接收信号由通信子系统1001进行处理,并且被输入到处理设备1800。所接收的信号然后由处理设备1800进行进一步处理以向显示器1600输出,或者可替换地向某一其它辅助I/O设备1060输出。设备还可以用于使用小键盘1400和/或某一其它辅助I/O设备1060(例如,触摸板、摇杆开关、拇指转轮或者某种其它类型的输入设备)来构建数据项(例如,电子邮件消息)。然后,可以经由通信子系统1001通过通信网络1401来发送所构建的数据项。
在语音通信模式中,除了所接收的信号被输出到扬声器1100以及用于传输的信号是由麦克风1120生成的以外,对设备的整体操作基本上类似于数据通信模式。诸如语音消息记录子系统等的可替换的语音或音频I/O子系统也可以实现在设备1000上。此外,显示器1600也可以在语音通信模式中使用,例如,以显示呼叫方的身份、语音呼叫的持续时间或者其它与语音呼叫有关的信息。
短距离通信子系统实现了移动设备1000与其它邻近的系统或设备(其不必是类似的设备)之间的通信。例如,短距离通信子系统可以包括红外线设备以及相关联的电路和组件、蓝牙TM通信模块,以提供与类似启用的系统和设备的通信,或者短距离通信子系统可以包括近场通信(NFC)传感器,以用于经由NFC通信与NFC设备或NFC标签进行通信。
在受益于在前面的描述和相关联的附图中给出的教导的情况下,本领域技术人员可以想到很多修改和其它实施例。因此,应当理解的是,各种修改和实施例旨在包含在所附权利要求的范围内。

Claims (19)

1.一种移动无线通信设备,包括:
无线收发机;
处理器,与所述无线收发机相连;
近场通信NFC设备,与所述处理器相连,所述NFC设备包括:
NFC控制器,
NFC收发机,与所述NFC控制器相连,以及
第一存储器,与所述NFC控制器相连并嵌入所述NFC设备内,所述第一存储器被配置为存储至少一个第一应用;以及
第二存储器,与所述处理器相连,其中所述第二存储器是通用集成电路卡UICC的一部分,并被配置为存储至少一个第二应用;
所述处理器被配置为基于安全条件执行以下步骤:
禁用所述NFC收发机;禁止对所述至少一个第一应用的访问;擦除所述至少一个第二应用;执行重置操作;以及在禁用所述NFC收发机和执行所述重置操作二者之后,从安全服务器接收信号并因此擦除所述至少一个第一应用。
2.根据权利要求1所述的移动无线通信设备,其中,所述处理器被配置为执行重置操作包括:所述处理器被配置为在擦除所述第二存储器的所述至少一个第二应用之后执行所述重置操作。
3.根据权利要求1所述的移动无线通信设备,其中,所述第一存储器包括安全元件。
4.根据权利要求1所述的移动无线通信设备,其中,所述处理器被进一步配置为:在从所述第一存储器擦除所述至少一个第一应用之后,启用对所述NFC收发机的访问。
5.根据权利要求1所述的移动无线通信设备,其中,所述处理器被进一步配置为:在执行所述重置操作之后,基于经由所述无线收发机的通信,擦除所述至少一个第一应用。
6.根据权利要求1所述的移动无线通信设备,还包括:输入设备,与所述处理器相连;其中,所述安全条件包括经由所述输入设备进行的阈值次数的不成功访问尝试。
7.根据权利要求1所述的移动无线通信设备,还包括:输入设备,与所述处理器相连;其中,所述安全条件包括经由所述输入设备输入的安全命令。
8.根据权利要求1所述的移动无线通信设备,其中,所述安全条件包括经由所述无线收发机接收的安全命令。
9.根据权利要求1所述的移动无线通信设备,还包括:电源,与所述处理器相连;其中,所述处理器被配置为通过至少选择性地禁用所述电源来执行所述重置操作。
10.一种通信系统,包括:
近场通信NFC终端;以及
移动无线通信设备,被配置为与所述NFC终端进行通信,并且包括:
无线收发机,
处理器,与所述无线收发机相连,
NFC设备,与所述处理器相连,所述NFC设备包括:
NFC控制器,
NFC收发机,与所述NFC控制器相连,以及
第一存储器,与所述NFC控制器相连并嵌入所述NFC设备内,所述第一存储器被配置为存储用于与所述NFC终端进行通信的至少一个第一应用;以及
第二存储器,与所述处理器相连,其中所述第二存储器是通用集成电路卡UICC的一部分,并被配置为存储至少一个第二应用;
所述处理器被配置为基于安全条件执行以下步骤:禁用所述NFC收发机;禁止对所述至少一个第一应用的访问;擦除所述至少一个第二应用;执行重置操作;以及在禁用所述NFC收发机和执行所述重置操作二者之后,从安全服务器接收信号并因此擦除所述至少一个第一应用。
11.根据权利要求10所述的通信系统,其中,所述第一存储器包括安全元件。
12.根据权利要求10所述的通信系统,其中,所述处理器被进一步配置为:在从所述第一存储器擦除所述至少一个第一应用之后,启用对所述NFC收发机的访问。
13.根据权利要求10所述的通信系统,还包括:安全服务器,被配置为经由所述无线收发机与所述移动无线通信设备进行通信,并被配置为指示所述处理器基于与所述安全服务器的通信来擦除所述至少一个第一应用。
14.一种用于移动无线通信设备的通信方法,所述移动无线通信设备包括无线收发机、与所述无线收发机相连的处理器、与所述处理器相连的近场通信NFC设备,所述NFC设备包括NFC控制器、与所述NFC控制器相连的NFC收发机、以及与所述NFC控制器相连并嵌入所述NFC设备内并被配置为存储至少一个第一应用的第一存储器,所述移动无线通信设备还包括被配置为存储第二应用的第二存储器,其中所述第二存储器是通用集成电路卡UICC的一部分,所述方法包括,基于安全条件:
使用所述处理器禁用所述NFC收发机;
使用所述处理器禁止对所述至少一个第一应用的访问;
使用所述处理器擦除所述第二应用;
使用所述处理器执行重置操作;以及
使用所述处理器,在使用所述处理器禁用所述NFC收发机和执行所述重置操作二者之后,从安全服务器接收信号并因此擦除所述至少一个第一应用。
15.根据权利要求14所述的方法,其中,使用所述处理器执行重置操作包括:使用所述处理器,在所述擦除所述第二应用之后,执行所述重置操作。
16.根据权利要求14所述的方法,其中,所述第一存储器包括安全元件。
17.根据权利要求14所述的方法,还包括:使用所述处理器,在擦除所述至少一个第一应用之后,启用对所述NFC收发机的访问。
18.根据权利要求14所述的方法,其中,使用所述处理器擦除所述至少一个第一应用包括:使用所述处理器,在执行所述重置操作之后,基于经由所述无线收发机的通信,擦除所述至少一个第一应用。
19.根据权利要求14所述的方法,还包括:使用所述处理器通过至少选择性地禁用与所述处理器相连的电源来执行所述重置操作。
CN201280008828.0A 2011-03-14 2012-03-14 具有近场通信(nfc)设备并且提供记忆擦除的移动无线通信设备和相关方法 Active CN103370954B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201161452511P 2011-03-14 2011-03-14
US61/452,511 2011-03-14
PCT/CA2012/050150 WO2012122647A1 (en) 2011-03-14 2012-03-14 Mobile wireless communications device having a near field communication (nfc) device and providing memory erasure and related methods

Publications (2)

Publication Number Publication Date
CN103370954A CN103370954A (zh) 2013-10-23
CN103370954B true CN103370954B (zh) 2017-04-26

Family

ID=46828835

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201280008828.0A Active CN103370954B (zh) 2011-03-14 2012-03-14 具有近场通信(nfc)设备并且提供记忆擦除的移动无线通信设备和相关方法

Country Status (6)

Country Link
US (2) US20120238206A1 (zh)
EP (2) EP2687032B1 (zh)
CN (1) CN103370954B (zh)
CA (2) CA2829620A1 (zh)
TW (2) TW201246822A (zh)
WO (2) WO2012122648A1 (zh)

Families Citing this family (240)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070218837A1 (en) * 2006-03-14 2007-09-20 Sony Ericsson Mobile Communications Ab Data communication in an electronic device
US9047601B2 (en) * 2006-09-24 2015-06-02 RFCyber Corpration Method and apparatus for settling payments using mobile devices
US8989705B1 (en) 2009-06-18 2015-03-24 Sprint Communications Company L.P. Secure placement of centralized media controller application in mobile access terminal
US9204398B2 (en) * 2011-03-21 2015-12-01 Nokia Technologies Oy Method and apparatus for battery with secure element
US8874038B2 (en) * 2011-06-29 2014-10-28 Broadcom Corporation Secure communications via NFC device
US20140032733A1 (en) 2011-10-11 2014-01-30 Citrix Systems, Inc. Policy-Based Application Management
US9143529B2 (en) 2011-10-11 2015-09-22 Citrix Systems, Inc. Modifying pre-existing mobile applications to implement enterprise security policies
US9280377B2 (en) 2013-03-29 2016-03-08 Citrix Systems, Inc. Application with multiple operation modes
EP2780872A1 (en) * 2011-11-15 2014-09-24 Famoco Nfc device and connection system of nfc devices
US10020847B2 (en) * 2011-11-15 2018-07-10 Famoco NFC device and connection system of NFC devices
GB2497281A (en) * 2011-12-01 2013-06-12 Barclays Bank Plc Electronic wallet mobile payment transaction system
US8918855B2 (en) * 2011-12-09 2014-12-23 Blackberry Limited Transaction provisioning for mobile wireless communications devices and related methods
EP2605566B1 (en) 2011-12-12 2019-06-12 Sony Corporation System for transmitting a data signal in a network, method, mobile transmitting device and network device
US20130171967A1 (en) * 2012-01-04 2013-07-04 Ayman S. Ashour Providing Secure Execution of Mobile Device Workflows
EP3965042A1 (en) 2012-02-29 2022-03-09 Apple Inc. Method, device and secure element for conducting a secured financial transaction on a device
US20130239192A1 (en) 2012-03-09 2013-09-12 RAPsphere, Inc. Method and apparatus for securing mobile applications
DE102012102381A1 (de) * 2012-03-21 2013-09-26 Infineon Technologies Ag Steuerungsverfahren mit gezielter Stummschaltung für eine Kommunikation zwischen elektronischen Geräten, und entsprechende Geräte
US8712407B1 (en) * 2012-04-05 2014-04-29 Sprint Communications Company L.P. Multiple secure elements in mobile electronic device with near field communication capability
US9407329B2 (en) 2013-04-19 2016-08-02 Nxp B.V. Secure near field communication solutions and circuits
US9027102B2 (en) 2012-05-11 2015-05-05 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
US8862181B1 (en) 2012-05-29 2014-10-14 Sprint Communications Company L.P. Electronic purchase transaction trust infrastructure
US9282898B2 (en) 2012-06-25 2016-03-15 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US9066230B1 (en) 2012-06-27 2015-06-23 Sprint Communications Company L.P. Trusted policy and charging enforcement function
US8649770B1 (en) 2012-07-02 2014-02-11 Sprint Communications Company, L.P. Extended trusted security zone radio modem
US8667607B2 (en) 2012-07-24 2014-03-04 Sprint Communications Company L.P. Trusted security zone access to peripheral devices
US8863252B1 (en) * 2012-07-25 2014-10-14 Sprint Communications Company L.P. Trusted access to third party applications systems and methods
US9183412B2 (en) 2012-08-10 2015-11-10 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
US9015068B1 (en) 2012-08-25 2015-04-21 Sprint Communications Company L.P. Framework for real-time brokering of digital content delivery
US8954588B1 (en) 2012-08-25 2015-02-10 Sprint Communications Company L.P. Reservations in real-time brokering of digital content delivery
US9215180B1 (en) 2012-08-25 2015-12-15 Sprint Communications Company L.P. File retrieval in real-time brokering of digital content
US8752140B1 (en) 2012-09-11 2014-06-10 Sprint Communications Company L.P. System and methods for trusted internet domain networking
US20140108558A1 (en) 2012-10-12 2014-04-17 Citrix Systems, Inc. Application Management Framework for Secure Data Sharing in an Orchestration Framework for Connected Devices
US9774658B2 (en) 2012-10-12 2017-09-26 Citrix Systems, Inc. Orchestration framework for connected devices
US20140109176A1 (en) 2012-10-15 2014-04-17 Citrix Systems, Inc. Configuring and providing profiles that manage execution of mobile applications
US8910239B2 (en) 2012-10-15 2014-12-09 Citrix Systems, Inc. Providing virtualized private network tunnels
US8972728B2 (en) * 2012-10-15 2015-03-03 At&T Intellectual Property I, L.P. Method and apparatus for providing subscriber identity module-based data encryption and remote management of portable storage devices
US20140108793A1 (en) 2012-10-16 2014-04-17 Citrix Systems, Inc. Controlling mobile device access to secure data
US9606774B2 (en) 2012-10-16 2017-03-28 Citrix Systems, Inc. Wrapping an application with field-programmable business logic
US9971585B2 (en) 2012-10-16 2018-05-15 Citrix Systems, Inc. Wrapping unmanaged applications on a mobile device
US20140109072A1 (en) 2012-10-16 2014-04-17 Citrix Systems, Inc. Application wrapping for application management framework
US9038894B2 (en) * 2012-11-20 2015-05-26 Cellco Partnership Payment or other transaction through mobile device using NFC to access a contactless transaction card
FR2999319B1 (fr) * 2012-12-10 2015-01-09 Oberthur Technologies Procede et systeme de gestion d'un element securise integre ese
US9628942B2 (en) * 2012-12-20 2017-04-18 Ubs Ag Security enhancement for short-range wireless tokens
US9578664B1 (en) 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9161227B1 (en) 2013-02-07 2015-10-13 Sprint Communications Company L.P. Trusted signaling in long term evolution (LTE) 4G wireless communication
CZ201387A3 (cs) * 2013-02-08 2014-08-20 Telmax S.R.O. Terminál pro odbavení cestujících ve veřejné dopravě
US9198119B2 (en) * 2013-03-05 2015-11-24 Qualcomm Incorporated Method and apparatus for peer-2-peer Wi-Fi ranging using near field communication
US9104840B1 (en) 2013-03-05 2015-08-11 Sprint Communications Company L.P. Trusted security zone watermark
US9613208B1 (en) 2013-03-13 2017-04-04 Sprint Communications Company L.P. Trusted security zone enhanced with trusted hardware drivers
US8881977B1 (en) 2013-03-13 2014-11-11 Sprint Communications Company L.P. Point-of-sale and automated teller machine transactions using trusted mobile access device
US9049013B2 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone containers for the protection and confidentiality of trusted service manager data
US9049186B1 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone re-provisioning and re-use capability for refurbished mobile devices
US9183371B2 (en) 2013-03-15 2015-11-10 Tyfone, Inc. Personal digital identity device with microphone
US9319881B2 (en) 2013-03-15 2016-04-19 Tyfone, Inc. Personal digital identity device with fingerprint sensor
US9021585B1 (en) 2013-03-15 2015-04-28 Sprint Communications Company L.P. JTAG fuse vulnerability determination and protection using a trusted execution environment
US9207650B2 (en) 2013-03-15 2015-12-08 Tyfone, Inc. Configurable personal digital identity device responsive to user interaction with user authentication factor captured in mobile device
US9191388B1 (en) 2013-03-15 2015-11-17 Sprint Communications Company L.P. Trusted security zone communication addressing on an electronic device
US9374363B1 (en) 2013-03-15 2016-06-21 Sprint Communications Company L.P. Restricting access of a portable communication device to confidential data or applications via a remote network based on event triggers generated by the portable communication device
US9436165B2 (en) 2013-03-15 2016-09-06 Tyfone, Inc. Personal digital identity device with motion sensor responsive to user interaction
US9143938B2 (en) 2013-03-15 2015-09-22 Tyfone, Inc. Personal digital identity device responsive to user interaction
US9086689B2 (en) 2013-03-15 2015-07-21 Tyfone, Inc. Configurable personal digital identity device with imager responsive to user interaction
US9448543B2 (en) 2013-03-15 2016-09-20 Tyfone, Inc. Configurable personal digital identity device with motion sensor responsive to user interaction
US9154500B2 (en) 2013-03-15 2015-10-06 Tyfone, Inc. Personal digital identity device with microphone responsive to user interaction
US8984592B1 (en) 2013-03-15 2015-03-17 Sprint Communications Company L.P. Enablement of a trusted security zone authentication for remote mobile device management systems and methods
US9215592B2 (en) 2013-03-15 2015-12-15 Tyfone, Inc. Configurable personal digital identity device responsive to user interaction
US9781598B2 (en) 2013-03-15 2017-10-03 Tyfone, Inc. Personal digital identity device with fingerprint sensor responsive to user interaction
US9231945B2 (en) 2013-03-15 2016-01-05 Tyfone, Inc. Personal digital identity device with motion sensor
US20140270174A1 (en) * 2013-03-15 2014-09-18 Tyfone, Inc. Personal digital identity device responsive to user interaction with user authentication factor captured in mobile device
US9495558B2 (en) * 2013-03-26 2016-11-15 Google Inc. Systems, methods, and computer program products for managing access control
US9985850B2 (en) 2013-03-29 2018-05-29 Citrix Systems, Inc. Providing mobile device management functionalities
US8850049B1 (en) 2013-03-29 2014-09-30 Citrix Systems, Inc. Providing mobile device management functionalities for a managed browser
US9369449B2 (en) 2013-03-29 2016-06-14 Citrix Systems, Inc. Providing an enterprise application store
US9355223B2 (en) 2013-03-29 2016-05-31 Citrix Systems, Inc. Providing a managed browser
US10284627B2 (en) 2013-03-29 2019-05-07 Citrix Systems, Inc. Data management for an application with multiple operation modes
US9324016B1 (en) 2013-04-04 2016-04-26 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9454723B1 (en) 2013-04-04 2016-09-27 Sprint Communications Company L.P. Radio frequency identity (RFID) chip electrically and communicatively coupled to motherboard of mobile communication device
US9171243B1 (en) * 2013-04-04 2015-10-27 Sprint Communications Company L.P. System for managing a digest of biographical information stored in a radio frequency identity chip coupled to a mobile communication device
US9838869B1 (en) 2013-04-10 2017-12-05 Sprint Communications Company L.P. Delivering digital content to a mobile device via a digital rights clearing house
JPWO2014167721A1 (ja) * 2013-04-12 2017-02-16 富士通株式会社 データ消去装置、データ消去方法、プログラム、記憶媒体
US9443088B1 (en) 2013-04-15 2016-09-13 Sprint Communications Company L.P. Protection for multimedia files pre-downloaded to a mobile device
US20140317168A1 (en) * 2013-04-17 2014-10-23 Telefonaktiebolaget L M Ericsson (Publ) System, method, and device for exposing wireless module data storage
FR3004884B1 (fr) * 2013-04-17 2016-09-09 Oberthur Technologies Element securise pour terminal de telecommunications
US9426604B1 (en) 2013-04-30 2016-08-23 Sprint Communications Company L.P. Prevention of inductive coupling between components of a mobile communication device
US9301139B2 (en) * 2013-05-07 2016-03-29 Prathamesh Anand Korgaonkar System and method for multifactor authentication and login through smart wrist watch using near field communication
US10592890B2 (en) 2014-09-03 2020-03-17 Intel Corporation Methods and arrangements to complete online transactions
US9319088B2 (en) * 2013-05-09 2016-04-19 Intel Corporation Radio communication devices and methods for controlling a radio communication device
US9069952B1 (en) 2013-05-20 2015-06-30 Sprint Communications Company L.P. Method for enabling hardware assisted operating system region for safe execution of untrusted code using trusted transitional memory
US9560519B1 (en) 2013-06-06 2017-01-31 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
US20140372298A1 (en) * 2013-06-13 2014-12-18 Research In Motion Limited Communication system with digital wallet having blank user card and related methods
US9183606B1 (en) 2013-07-10 2015-11-10 Sprint Communications Company L.P. Trusted processing location within a graphics processing unit
EP3020013A4 (en) * 2013-07-12 2017-02-15 Google, Inc. Systems, methods, and computer program products for enabling instrument credentials
US9287935B2 (en) * 2013-08-01 2016-03-15 Blackberry Limited Method and apparatus for anti-eavesdropping in vunerable NFC applications
US9603090B2 (en) 2013-08-08 2017-03-21 Apple Inc. Management of near field communications using low power modes of an electronic device
US10198726B2 (en) 2013-08-08 2019-02-05 Apple Inc. Low power mode for payment transactions
US11556915B2 (en) 2013-08-08 2023-01-17 Apple Inc. Low power mode for payment transactions
US9208339B1 (en) 2013-08-12 2015-12-08 Sprint Communications Company L.P. Verifying Applications in Virtual Environments Using a Trusted Security Zone
US10181117B2 (en) 2013-09-12 2019-01-15 Intel Corporation Methods and arrangements for a personal point of sale device
US9185626B1 (en) 2013-10-29 2015-11-10 Sprint Communications Company L.P. Secure peer-to-peer call forking facilitated by trusted 3rd party voice server provisioning
US9087318B1 (en) 2013-11-08 2015-07-21 Sprint Communications Company L.P. Visually readable electronic label
US9191522B1 (en) 2013-11-08 2015-11-17 Sprint Communications Company L.P. Billing varied service based on tier
US9161325B1 (en) 2013-11-20 2015-10-13 Sprint Communications Company L.P. Subscriber identity module virtualization
US9077390B1 (en) 2013-12-18 2015-07-07 Nxp B.V. Wireless charging and communication
US10552830B2 (en) * 2013-12-23 2020-02-04 Apple Inc. Deletion of credentials from an electronic device
US9118655B1 (en) 2014-01-24 2015-08-25 Sprint Communications Company L.P. Trusted display and transmission of digital ticket documentation
US9460573B1 (en) 2014-02-27 2016-10-04 Sprint Communications Company, L.P. Autonomous authentication of a reader by a radio frequency identity (RFID) device
CN106462788B (zh) 2014-03-18 2020-07-07 惠普发展公司,有限责任合伙企业 安全元件
CN103873256B (zh) * 2014-03-18 2017-02-22 飞天诚信科技股份有限公司 一种nfc令牌的工作方法
US9226145B1 (en) 2014-03-28 2015-12-29 Sprint Communications Company L.P. Verification of mobile device integrity during activation
US9692879B1 (en) 2014-05-20 2017-06-27 Invincea, Inc. Methods and devices for secure authentication to a compute device
JP6383187B2 (ja) 2014-06-12 2018-08-29 キヤノン株式会社 通信装置、通信装置の制御方法、及びプログラム
US9230085B1 (en) 2014-07-29 2016-01-05 Sprint Communications Company L.P. Network based temporary trust extension to a remote or mobile device enabled via specialized cloud services
US9344455B2 (en) * 2014-07-30 2016-05-17 Motorola Solutions, Inc. Apparatus and method for sharing a hardware security module interface in a collaborative network
TWI551173B (zh) * 2014-09-12 2016-09-21 Space Micro - positioning Mobile Device Management System and Its Management Method
TWI551074B (zh) * 2014-10-01 2016-09-21 動信科技股份有限公司 用於近場通訊之通訊系統及方法
US9396424B1 (en) 2014-11-04 2016-07-19 Sprint Communications Company L.P. Radio frequency induced power reception management for a radio frequency identity (RFID) chip embedded in a mobile communication device
US9960812B2 (en) 2014-11-14 2018-05-01 Qualcomm Incorporated Advanced routing mechanisms for secure elements
JP6515526B2 (ja) * 2014-12-24 2019-05-22 富士通株式会社 通信管理装置、通信管理方法及び通信管理プログラム
US9609541B2 (en) 2014-12-31 2017-03-28 Motorola Solutions, Inc. Method and apparatus for device collaboration via a hybrid network
US9779232B1 (en) 2015-01-14 2017-10-03 Sprint Communications Company L.P. Trusted code generation and verification to prevent fraud from maleficent external devices that capture data
US9838868B1 (en) 2015-01-26 2017-12-05 Sprint Communications Company L.P. Mated universal serial bus (USB) wireless dongles configured with destination addresses
US9473945B1 (en) 2015-04-07 2016-10-18 Sprint Communications Company L.P. Infrastructure for secure short message transmission
EP3086257A1 (en) * 2015-04-24 2016-10-26 Gemalto Sa Method of managing a secure element embedded in a host device
US9591434B1 (en) * 2015-04-27 2017-03-07 Sprint Communications Company L.P. Virtual private network (VPN) tunneling in a user equipment (UE) brokered by a radio frequency identity (RFID) chip communicatively coupled to the user equipment
US9935961B2 (en) * 2015-09-11 2018-04-03 Bank Of America Corporation Controlling access to data
US9819679B1 (en) 2015-09-14 2017-11-14 Sprint Communications Company L.P. Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
US10282719B1 (en) 2015-11-12 2019-05-07 Sprint Communications Company L.P. Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit
US9817992B1 (en) 2015-11-20 2017-11-14 Sprint Communications Company Lp. System and method for secure USIM wireless network access
KR20170106713A (ko) * 2016-03-14 2017-09-22 삼성전자주식회사 카드 운용 정보 처리 방법 및 이를 지원하는 전자 장치
US20170357798A1 (en) * 2016-06-12 2017-12-14 Apple Inc. Removal of credentials from an electronic device
EP3270620A1 (en) * 2016-07-13 2018-01-17 Gemalto Sa Method and devices for managing a secure element
KR102563897B1 (ko) * 2017-02-21 2023-08-07 삼성전자주식회사 식별 정보 관리 방법 및 이를 지원하는 전자 장치
EP3617931B1 (en) * 2017-04-28 2022-07-20 Sony Group Corporation Communication device and method
US10499249B1 (en) 2017-07-11 2019-12-03 Sprint Communications Company L.P. Data link layer trust signaling in communication network
EP3499938A1 (en) * 2017-12-13 2019-06-19 Gemalto Sa Method of managing a tamper-proof device comprising a plurality of software containers
US10546444B2 (en) 2018-06-21 2020-01-28 Capital One Services, Llc Systems and methods for secure read-only authentication
US10771253B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10579998B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
CA3113101A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US11210664B2 (en) 2018-10-02 2021-12-28 Capital One Services, Llc Systems and methods for amplifying the strength of cryptographic algorithms
JP2022501861A (ja) 2018-10-02 2022-01-06 キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニーCapital One Services, LLC 非接触カードの暗号化認証のためのシステムおよび方法
US10554411B1 (en) 2018-10-02 2020-02-04 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10607214B1 (en) 2018-10-02 2020-03-31 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
AU2019355436A1 (en) 2018-10-02 2021-04-15 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
KR20210069033A (ko) 2018-10-02 2021-06-10 캐피탈 원 서비시즈, 엘엘씨 비접촉식 카드의 암호화 인증을 위한 시스템 및 방법
WO2020072474A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10949520B2 (en) 2018-10-02 2021-03-16 Capital One Services, Llc Systems and methods for cross coupling risk analytics and one-time-passcodes
US10505738B1 (en) 2018-10-02 2019-12-10 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10592710B1 (en) 2018-10-02 2020-03-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10909527B2 (en) 2018-10-02 2021-02-02 Capital One Services, Llc Systems and methods for performing a reissue of a contactless card
CA3115142A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
JP2022511281A (ja) 2018-10-02 2022-01-31 キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニー 非接触カードの暗号化認証のためのシステムおよび方法
US10489781B1 (en) 2018-10-02 2019-11-26 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10783519B2 (en) 2018-10-02 2020-09-22 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
CA3115064A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072440A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10630653B1 (en) 2018-10-02 2020-04-21 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
KR20210065961A (ko) 2018-10-02 2021-06-04 캐피탈 원 서비시즈, 엘엘씨 비접촉식 카드의 암호화 인증을 위한 시스템 및 방법
US10542036B1 (en) 2018-10-02 2020-01-21 Capital One Services, Llc Systems and methods for signaling an attack on contactless cards
US10565587B1 (en) 2018-10-02 2020-02-18 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10581611B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10511443B1 (en) 2018-10-02 2019-12-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10771254B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for email-based card activation
US10582386B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
SG11202102543WA (en) 2018-10-02 2021-04-29 Capital One Services Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072583A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for establishing identity for order pick up
US10972498B2 (en) 2018-10-08 2021-04-06 International Business Machines Corporation Dynamic protection from detected to brute force attack
IT201800009917A1 (it) * 2018-10-30 2020-04-30 St Microelectronics Srl Dispositivo resistente alla manomissione implementante una embedded Universal Integrated Circuit Card e corrispondenti dispositivo elettronico, procedimento e prodotto informatico
CN111191213B (zh) * 2018-11-14 2023-11-10 华为终端有限公司 一种删除安全业务的方法及电子设备
US11361302B2 (en) 2019-01-11 2022-06-14 Capital One Services, Llc Systems and methods for touch screen interface interaction using a card overlay
US11037136B2 (en) 2019-01-24 2021-06-15 Capital One Services, Llc Tap to autofill card data
US11120453B2 (en) 2019-02-01 2021-09-14 Capital One Services, Llc Tap card to securely generate card data to copy to clipboard
US10510074B1 (en) 2019-02-01 2019-12-17 Capital One Services, Llc One-tap payment using a contactless card
US10467622B1 (en) 2019-02-01 2019-11-05 Capital One Services, Llc Using on-demand applications to generate virtual numbers for a contactless card to securely autofill forms
US10425129B1 (en) 2019-02-27 2019-09-24 Capital One Services, Llc Techniques to reduce power consumption in near field communication systems
US10523708B1 (en) 2019-03-18 2019-12-31 Capital One Services, Llc System and method for second factor authentication of customer support calls
US10438437B1 (en) 2019-03-20 2019-10-08 Capital One Services, Llc Tap to copy data to clipboard via NFC
US10984416B2 (en) 2019-03-20 2021-04-20 Capital One Services, Llc NFC mobile currency transfer
US10535062B1 (en) 2019-03-20 2020-01-14 Capital One Services, Llc Using a contactless card to securely share personal data stored in a blockchain
US10643420B1 (en) 2019-03-20 2020-05-05 Capital One Services, Llc Contextual tapping engine
US10970712B2 (en) 2019-03-21 2021-04-06 Capital One Services, Llc Delegated administration of permissions using a contactless card
US11227280B2 (en) 2019-03-25 2022-01-18 Capital One Services, Llc Systems and methods for increased efficiency and reliability of contactless card transactions
US10467445B1 (en) 2019-03-28 2019-11-05 Capital One Services, Llc Devices and methods for contactless card alignment with a foldable mobile device
US11521262B2 (en) 2019-05-28 2022-12-06 Capital One Services, Llc NFC enhanced augmented reality information overlays
US10516447B1 (en) 2019-06-17 2019-12-24 Capital One Services, Llc Dynamic power levels in NFC card communications
US10871958B1 (en) 2019-07-03 2020-12-22 Capital One Services, Llc Techniques to perform applet programming
US11694187B2 (en) 2019-07-03 2023-07-04 Capital One Services, Llc Constraining transactional capabilities for contactless cards
US11392933B2 (en) 2019-07-03 2022-07-19 Capital One Services, Llc Systems and methods for providing online and hybridcard interactions
US10713649B1 (en) 2019-07-09 2020-07-14 Capital One Services, Llc System and method enabling mobile near-field communication to update display on a payment card
US10498401B1 (en) 2019-07-15 2019-12-03 Capital One Services, Llc System and method for guiding card positioning using phone sensors
US10885514B1 (en) 2019-07-15 2021-01-05 Capital One Services, Llc System and method for using image data to trigger contactless card transactions
US10733601B1 (en) 2019-07-17 2020-08-04 Capital One Services, Llc Body area network facilitated authentication or payment authorization
US11182771B2 (en) 2019-07-17 2021-11-23 Capital One Services, Llc System for value loading onto in-vehicle device
US10832271B1 (en) 2019-07-17 2020-11-10 Capital One Services, Llc Verified reviews using a contactless card
US11521213B2 (en) 2019-07-18 2022-12-06 Capital One Services, Llc Continuous authentication for digital services based on contactless card positioning
US10506426B1 (en) 2019-07-19 2019-12-10 Capital One Services, Llc Techniques for call authentication
US10541995B1 (en) 2019-07-23 2020-01-21 Capital One Services, Llc First factor contactless card authentication system and method
US10701560B1 (en) 2019-10-02 2020-06-30 Capital One Services, Llc Client device authentication using contactless legacy magnetic stripe data
US10862540B1 (en) 2019-12-23 2020-12-08 Capital One Services, Llc Method for mapping NFC field strength and location on mobile devices
US11651361B2 (en) 2019-12-23 2023-05-16 Capital One Services, Llc Secure authentication based on passport data stored in a contactless card
US10657754B1 (en) 2019-12-23 2020-05-19 Capital One Services, Llc Contactless card and personal identification system
US10733283B1 (en) 2019-12-23 2020-08-04 Capital One Services, Llc Secure password generation and management using NFC and contactless smart cards
US10885410B1 (en) 2019-12-23 2021-01-05 Capital One Services, Llc Generating barcodes utilizing cryptographic techniques
US11113685B2 (en) 2019-12-23 2021-09-07 Capital One Services, Llc Card issuing with restricted virtual numbers
US11615395B2 (en) 2019-12-23 2023-03-28 Capital One Services, Llc Authentication for third party digital wallet provisioning
US11200563B2 (en) 2019-12-24 2021-12-14 Capital One Services, Llc Account registration using a contactless card
US10664941B1 (en) 2019-12-24 2020-05-26 Capital One Services, Llc Steganographic image encoding of biometric template information on a card
US10853795B1 (en) 2019-12-24 2020-12-01 Capital One Services, Llc Secure authentication based on identity data stored in a contactless card
US10757574B1 (en) 2019-12-26 2020-08-25 Capital One Services, Llc Multi-factor authentication providing a credential via a contactless card for secure messaging
US10909544B1 (en) 2019-12-26 2021-02-02 Capital One Services, Llc Accessing and utilizing multiple loyalty point accounts
US11038688B1 (en) 2019-12-30 2021-06-15 Capital One Services, Llc Techniques to control applets for contactless cards
US11455620B2 (en) 2019-12-31 2022-09-27 Capital One Services, Llc Tapping a contactless card to a computing device to provision a virtual number
US10860914B1 (en) 2019-12-31 2020-12-08 Capital One Services, Llc Contactless card and method of assembly
CN111414605B (zh) * 2020-03-17 2023-07-18 Oppo(重庆)智能科技有限公司 嵌入式安全单元的解锁方法、装置、电子设备及存储介质
US11210656B2 (en) 2020-04-13 2021-12-28 Capital One Services, Llc Determining specific terms for contactless card activation
US11030339B1 (en) 2020-04-30 2021-06-08 Capital One Services, Llc Systems and methods for data access control of personal user data using a short-range transceiver
US11823175B2 (en) 2020-04-30 2023-11-21 Capital One Services, Llc Intelligent card unlock
US11222342B2 (en) 2020-04-30 2022-01-11 Capital One Services, Llc Accurate images in graphical user interfaces to enable data transfer
US10915888B1 (en) 2020-04-30 2021-02-09 Capital One Services, Llc Contactless card with multiple rotating security keys
US10861006B1 (en) 2020-04-30 2020-12-08 Capital One Services, Llc Systems and methods for data access control using a short-range transceiver
US10963865B1 (en) 2020-05-12 2021-03-30 Capital One Services, Llc Augmented reality card activation experience
US11100511B1 (en) 2020-05-18 2021-08-24 Capital One Services, Llc Application-based point of sale system in mobile operating systems
US11063979B1 (en) 2020-05-18 2021-07-13 Capital One Services, Llc Enabling communications between applications in a mobile operating system
US11062098B1 (en) 2020-08-11 2021-07-13 Capital One Services, Llc Augmented reality information display and interaction via NFC based authentication
US11482312B2 (en) 2020-10-30 2022-10-25 Capital One Services, Llc Secure verification of medical status using a contactless card
US11165586B1 (en) 2020-10-30 2021-11-02 Capital One Services, Llc Call center web-based authentication using a contactless card
US11373169B2 (en) 2020-11-03 2022-06-28 Capital One Services, Llc Web-based activation of contactless cards
CN112560082B (zh) * 2020-12-01 2023-09-08 Oppo(重庆)智能科技有限公司 一种锁定终端设备的方法及终端设备
US11216799B1 (en) 2021-01-04 2022-01-04 Capital One Services, Llc Secure generation of one-time passcodes using a contactless card
US11682012B2 (en) 2021-01-27 2023-06-20 Capital One Services, Llc Contactless delivery systems and methods
US11792001B2 (en) 2021-01-28 2023-10-17 Capital One Services, Llc Systems and methods for secure reprovisioning
US11562358B2 (en) 2021-01-28 2023-01-24 Capital One Services, Llc Systems and methods for near field contactless card communication and cryptographic authentication
US11687930B2 (en) 2021-01-28 2023-06-27 Capital One Services, Llc Systems and methods for authentication of access tokens
US11438329B2 (en) 2021-01-29 2022-09-06 Capital One Services, Llc Systems and methods for authenticated peer-to-peer data transfer using resource locators
US11777933B2 (en) 2021-02-03 2023-10-03 Capital One Services, Llc URL-based authentication for payment cards
US11637826B2 (en) 2021-02-24 2023-04-25 Capital One Services, Llc Establishing authentication persistence
US11245438B1 (en) 2021-03-26 2022-02-08 Capital One Services, Llc Network-enabled smart apparatus and systems and methods for activating and provisioning same
US11935035B2 (en) 2021-04-20 2024-03-19 Capital One Services, Llc Techniques to utilize resource locators by a contactless card to perform a sequence of operations
US11961089B2 (en) 2021-04-20 2024-04-16 Capital One Services, Llc On-demand applications to extend web services
US11902442B2 (en) 2021-04-22 2024-02-13 Capital One Services, Llc Secure management of accounts on display devices using a contactless card
US11354555B1 (en) 2021-05-04 2022-06-07 Capital One Services, Llc Methods, mediums, and systems for applying a display to a transaction card

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2211480A1 (en) * 2009-01-26 2010-07-28 Motorola, Inc. Wireless communication device for providing at least one near field communication service

Family Cites Families (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH1051855A (ja) * 1996-07-31 1998-02-20 Sony Corp 通信方法及び通信装置
US6636833B1 (en) * 1998-03-25 2003-10-21 Obis Patents Ltd. Credit card system and method
US8479978B1 (en) * 1998-04-17 2013-07-09 Diebold Self-Service Systems Division Of Diebold, Incorporated Banking system controlled responsive to data bearing records
US6480096B1 (en) * 1998-07-08 2002-11-12 Motorola, Inc. Method and apparatus for theft deterrence and secure data retrieval in a communication device
US6510501B1 (en) * 1999-05-11 2003-01-21 National Semiconductor Corporation Non-volatile memory read/write security protection feature selection through non-volatile memory bits
US7487112B2 (en) * 2000-06-29 2009-02-03 Barnes Jr Melvin L System, method, and computer program product for providing location based services and mobile e-commerce
TW588243B (en) * 2002-07-31 2004-05-21 Trek 2000 Int Ltd System and method for authentication
GB2404305B (en) * 2003-07-22 2005-07-06 Research In Motion Ltd Security for mobile communications device
NO20041347L (no) * 2004-03-31 2005-10-03 Telenor Asa Subscriber identity module
US8407097B2 (en) * 2004-04-15 2013-03-26 Hand Held Products, Inc. Proximity transaction apparatus and methods of use thereof
US7185806B2 (en) * 2004-08-12 2007-03-06 Sines Randy D Financial and similar identification cards read by magnetic swipe card readers and methods relating thereto
JP2006139757A (ja) * 2004-10-15 2006-06-01 Citizen Watch Co Ltd 施錠システム及び施錠方法
US7205882B2 (en) * 2004-11-10 2007-04-17 Corestreet, Ltd. Actuating a security system using a wireless device
CN101171604A (zh) * 2005-03-07 2008-04-30 诺基亚公司 包括智能卡模块和近场通信装置的方法和移动终端设备
US7699233B2 (en) 2005-11-02 2010-04-20 Nokia Corporation Method for issuer and chip specific diversification
WO2007068991A1 (en) * 2005-12-15 2007-06-21 Nokia Corporation Method, device, and system for network-based remote control over contactless secure storages
US8290433B2 (en) * 2007-11-14 2012-10-16 Blaze Mobile, Inc. Method and system for securing transactions made through a mobile communication device
US9489109B2 (en) 2006-03-30 2016-11-08 Sony Ericsson Mobile Communication Ab Data communication in an electronic device
US9418367B2 (en) * 2006-08-21 2016-08-16 International Business Machines Corporation Context-aware code provisioning for mobile devices
US8356361B2 (en) * 2006-11-07 2013-01-15 Spansion Llc Secure co-processing memory controller integrated into an embedded memory subsystem
WO2008069829A1 (en) 2006-12-06 2008-06-12 Medtronic, Inc. Intelligent discovery of medical devices by a programming system
CA2676289C (en) * 2007-01-19 2018-01-02 Research In Motion Limited Selectively wiping a remote device
WO2008144943A1 (en) 2007-05-29 2008-12-04 Absolute Software Corporation Offline data delete with false trigger protection
US20090037326A1 (en) 2007-07-30 2009-02-05 Sriram Chitti Virtual Card Selector for a Portable Electronic Device
EP2176808A2 (en) * 2007-08-01 2010-04-21 Nxp B.V. Mobile communication device and method for disabling applications
ITMI20071623A1 (it) 2007-08-03 2009-02-04 Vetagro S R L Composizione sinergica comprendente sostanze aromatizzanti ed acidi organici, e relativo uso
US8249935B1 (en) * 2007-09-27 2012-08-21 Sprint Communications Company L.P. Method and system for blocking confidential information at a point-of-sale reader from eavesdropping
WO2009105115A2 (en) 2008-02-22 2009-08-27 T-Mobile Usa, Inc. Data exchange initiated by tapping devices
US7979658B2 (en) * 2008-03-25 2011-07-12 Spansion Llc Secure management of memory regions in a memory
EP2106108B1 (en) * 2008-03-27 2013-08-21 Motorola Mobility LLC Method and apparatus for automatic application selection in an electronic device using multiple discovery managers
CA2719794C (en) * 2008-03-28 2020-10-27 Celltrust Corporation Systems and methods for secure short messaging service and multimedia messaging service
EP2139196A1 (en) * 2008-06-26 2009-12-30 France Telecom Method and system for remotely blocking/unblocking NFC applications on a terminal
US20100217709A1 (en) * 2008-09-22 2010-08-26 Christian Aabye Apparatus and method for preventing unauthorized access to payment application installed in contactless payment device
US20100082445A1 (en) 2008-09-30 2010-04-01 Apple Inc. Smart menu options
US20100082490A1 (en) 2008-09-30 2010-04-01 Apple Inc. Systems and methods for secure wireless transactions
US20100145854A1 (en) * 2008-12-08 2010-06-10 Motorola, Inc. System and method to enable a secure environment for trusted and untrusted processes to share the same hardware
US8725122B2 (en) 2009-05-13 2014-05-13 First Data Corporation Systems and methods for providing trusted service management services
US20100306531A1 (en) 2009-05-29 2010-12-02 Ebay Inc. Hardware-Based Zero-Knowledge Strong Authentication (H0KSA)
US8650614B2 (en) 2009-05-29 2014-02-11 Ebay Inc. Interactive phishing detection (IPD)
US8737318B2 (en) * 2009-12-01 2014-05-27 At&T Intellectual Property I, L.P. Service models for roaming mobile device
US8649335B2 (en) * 2009-12-01 2014-02-11 At&T Intellectual Property I, L.P. Service models for roaming mobile device
US8869248B2 (en) * 2010-08-16 2014-10-21 Blackberry Limited Communication system providing wireless authentication for private data access and related methods
US8549586B2 (en) * 2011-12-06 2013-10-01 Broadcom Corporation System utilizing a secure element

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2211480A1 (en) * 2009-01-26 2010-07-28 Motorola, Inc. Wireless communication device for providing at least one near field communication service

Also Published As

Publication number Publication date
TW201246822A (en) 2012-11-16
CA2824069C (en) 2015-12-29
US20120238207A1 (en) 2012-09-20
CN103370954A (zh) 2013-10-23
CA2824069A1 (en) 2012-09-20
EP2687037A4 (en) 2014-10-22
EP2687032A4 (en) 2014-08-20
TW201244401A (en) 2012-11-01
EP2687032A1 (en) 2014-01-22
US8670714B2 (en) 2014-03-11
US20120238206A1 (en) 2012-09-20
EP2687037A1 (en) 2014-01-22
WO2012122647A1 (en) 2012-09-20
CA2829620A1 (en) 2012-09-20
EP2687032B1 (en) 2018-06-27
WO2012122648A1 (en) 2012-09-20

Similar Documents

Publication Publication Date Title
CN103370954B (zh) 具有近场通信(nfc)设备并且提供记忆擦除的移动无线通信设备和相关方法
US10977642B2 (en) Apparatuses and methods for operating a portable electronic device to conduct mobile payment transactions
KR101516391B1 (ko) 이동 단말기에서 근접 통신 모듈에 대한 액세스를 안전하게 하는 방법 및 그 장치 그리고 그 프로그램 매체
US10650372B2 (en) Apparatuses and methods for managing payment applets on a secure element to conduct mobile payment transactions
US10546293B2 (en) Apparatuses and methods for using a random authorization number to provide enhanced security for a secure element
CA2859676A1 (en) Preventative security for credential transmission using smart cards
CN103493527A (zh) 具有使用近场通信(nfc)的验证特征的个人进入系统及其方法
CN103139373B (zh) 提供安全单元数据管理特征的移动通信设备及相关方法
US20150142652A1 (en) Portable terminal, terminal function management system, terminal function management method, terminal function management program, and computer-readable recording medium upon which said program has been recorded
CN104700270A (zh) 支付请求处理方法、支付请求处理装置和终端
CN107749105A (zh) 一种智能锁的开锁方法及智能锁
EP2393261A1 (en) A portable device, system and a method for preventing a misuse of data originating from the portable device
CN111222864A (zh) 车联网安全支付方法、系统、存储介质及车机
EP3751749B1 (en) Multi-use near field communication front end on a point of sale system
KR20120139645A (ko) 모바일 환전신청 인증 방법

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C53 Correction of patent for invention or patent application
CB02 Change of applicant information

Address after: Voight, Ontario, Canada

Applicant after: Blackberry Ltd.

Address before: Voight, Ontario, Canada

Applicant before: Research In Motion Ltd.

COR Change of bibliographic data

Free format text: CORRECT: APPLICANT; FROM: RESEARCH IN MOTION LTD. TO: BLACKBERRY LTD.

GR01 Patent grant
GR01 Patent grant