CN106203132B - 使用户能使用中央可信服务管理器选择安全服务提供商 - Google Patents

使用户能使用中央可信服务管理器选择安全服务提供商 Download PDF

Info

Publication number
CN106203132B
CN106203132B CN201610499303.1A CN201610499303A CN106203132B CN 106203132 B CN106203132 B CN 106203132B CN 201610499303 A CN201610499303 A CN 201610499303A CN 106203132 B CN106203132 B CN 106203132B
Authority
CN
China
Prior art keywords
safety element
computer
security service
tsm
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610499303.1A
Other languages
English (en)
Other versions
CN106203132A (zh
Inventor
尼古拉斯·朱利安·佩里
杰弗里·威廉姆·汉密尔顿
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Google LLC
Original Assignee
Google LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Google LLC filed Critical Google LLC
Publication of CN106203132A publication Critical patent/CN106203132A/zh
Application granted granted Critical
Publication of CN106203132B publication Critical patent/CN106203132B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/48Security arrangements using identity modules using secure binding, e.g. securely binding identity modules to devices, services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本发明涉及使用户能使用中央可信服务管理器选择安全服务提供商的系统和方法,其使用户能选择可用的安全服务提供商(每个具有可信服务管理器(“TSM”))来在安装在用户的设备上的安全元件上提供应用程序和服务。该设备包括提供用户界面以供选择安全服务提供商的服务提供商选择器(“SPS”)模块。在一个实现中,SPS与密钥托管服务通信,密钥托管服务维持安全元件的加密密钥并将密钥分配给用户选定的安全服务提供商。密钥托管服务也从取消选定的安全服务提供商撤销密钥。在另一实现中,SPS与中央TSM通信,中央TSM代表用户选定的安全服务提供商提供应用程序和服务。中央TSM充当安全服务提供商与安全元件间的代理服务器。

Description

使用户能使用中央可信服务管理器选择安全服务提供商
分案说明
本申请属于申请日为2012年4月6日的中国发明专利申请201280003150.7的分案申请。
相关申请案
本申请要求2011年9月15日提交并且标题为“Enabling Users To SelectBetween Secure Service Providers Using A Central Trusted Service Manager”的美国临时专利申请号61/535,331的优先权。上述指出的优先权申请的完整的公开据此以引用方式全部并入本文。
技术领域
本公开涉及用于使移动设备用户能够从可用的可信服务管理器(“TSM”)中选择来完成安全交易、通信和其他任务的系统和方法。
发明背景
当前的近场通信(“NFC”)生态系统依赖于通常被称为“安全元件”的一个硬件,这个硬件被安装在通信设备上,用来为金融交易、交通票务、识别和认证、物理安全访问和其他功能提供安全操作环境。安全元件一般包括其自己的具有防篡改微处理器、存储器和操作系统的操作环境。此外,可信服务管理器(TSM)安装、提供和个性化安全元件。安全元件具有通常在制造时安装的一个或多个密钥。在具有安全元件的设备为最终用户所有时,对应的密钥由TSM共享以使得TSM可以建立至安全元件的加密的安全信道来安装、提供和个性化安全元件。以这种方式,即使设备中的主机CPU已被损害,安全元件也可以保持安全。
当前的NFC系统的问题是在安全元件与TSM之间存在紧密耦合。对于当前的部署,只有一个TSM有权访问特定安全元件的密钥。因此,最终用户可以选择提供只由一个TSM供应的安全元件功能。这个TSM通常由设备的制造商选择。例如,在购买智能电话的移动网络运营商(“MNO”)(例如,SPRINT或VERIZON)而不是最终用户的指导下,智能电话制造商可以为智能电话选择TSM。因此,可用于最终用户的TSM功能可能不符合最终用户的利益。作为一个实例,MNO可能只与一个付款服务提供商(例如,万事达卡或美洲银行)有业务关系。该TSM可能只允许安全元件从那一个付款服务提供商获得付款指令。因此,最终用户将无法从其他付款服务提供商(例如,VISA)获得服务。
发明概要
在某些示例性实施方案中,一种用于将安全服务提供给具有安全元件的网络设备的方法包括计算机维持用于安全元件的至少一个加密密钥。该至少一个加密密钥可操作以提供通过安全通信信道对安全元件的安全访问。计算机从网络设备接收对安全服务提供商的选择。计算机响应于接收到选择而将至少一个加密密钥传输到选定的安全服务提供商。
在考虑说明的示例性实施方案(包括目前被认为是执行本发明的最佳模式)的以下详细描述后,本领域普通技术人员将显而易见示例性实施方案的这些和其他方面、目标、特征和优点。
附图简述
图1描绘根据某些示例性实施方案的近场通信(“NFC”)系统。
图2为描绘根据某些示例性实施方案的用于在图1的NFC系统中改变安全服务提供商的方法的方框流程图。
图3描绘根据某些示例性实施方案的另一NFC系统。
图4为描绘根据某些示例性实施方案的用于在图3的NFC系统中改变安全服务提供商的方法的方框流程图。
具体实施方式
概述
本文所述的方法和系统使通信设备(例如,移动电话)的最终用户能够选择安全服务提供商来与存储在通信设备上的安全元件一起使用。在一个实施方案中,系统包括为一个或多个用户和一个或多个安全服务提供商管理加密密钥的密钥托管服务。通常,在制造通信设备时将安全元件和用于安全元件的一个或多个加密密钥安装在每个用户通信设备上。这些密钥或对应的密钥被提供给密钥托管服务。每个用户设备也包括使用户能够从可用的安全服务提供商中选择的服务提供商选择器(“SPS”)模块或软件应用程序。响应于用户选择,SPS通过安全信道将识别选定的服务提供商的信息传输到密钥托管服务。密钥托管服务将用于用户的安全元件的密钥提供给选定的安全服务提供商的可信服务管理器(“TSM”)。密钥托管服务也从用户的先前的安全服务提供商的TSM撤销用于用户的安全元件的密钥。另外,SPS可以阻止未经授权的安全服务提供商(例如,先前的安全服务提供商)访问安全元件。
在另一实施方案中,中央TSM代表其他安全服务提供商执行业务逻辑和应用程序提供。中央TSM充当选定的安全服务提供商与安装在通信设备上的安全元件之间的代理服务器,而不是将加密密钥分配给选定的安全服务提供商。
本文所述的示例性系统和方法克服了只允许用户访问一个安全服务提供商的服务的常规NFC系统的缺陷。用户可以从多个安全服务提供商中选择,而不是局限于由一个安全服务提供商提供的功能性和服务。例如,如果安全服务提供商不提供用户需要的服务,例如,通过特定品牌的信用卡付款,那么用户可以选择提供这些服务的安全服务提供商。
示例性实施方案的一个或多个方面可以包括实施本文描述和说明的功能的计算机程序,其中在包含存储在机器可读介质中的指令和执行指令的处理器的计算机系统中实施计算机程序。然而,显而易见,可以有在计算机程序设计中实施示例性实施方案的许多不同的方式,并且示例性实施方案不应被解释为局限于任何一组计算机程序指令。此外,熟练的程序员将能够基于申请文本中的附加的流程图和相关的描述编写这样的计算机程序以实施一个实施方案。因此,一组特定的程序代码指令的公开并不被认为对于充分理解如何制造和使用示例性实施方案是必要的。此外,对由计算机执行的动作的任何提及不应被解释为由单一计算机执行,因为动作可以由超过一个的计算机执行。在结合说明程序流程的图被阅读的以下描述中将更详细地解释示例性实施方案的功能性。
现在转向附图,其中贯穿这些图中相似的数字指示相似的(但未必完全相同的)元件,详细地描述示例性实施方案。
系统体系结构
图1描绘根据某些示例性实施方案的近场通信(“NFC”)系统100。如图1中所示,系统100包括一个或多个最终用户网络设备110、一个或多个应用程序提供商180、密钥托管服务150、移动网络运营商(“MNO”)130和多个安全服务提供商160。应用程序提供商180、密钥托管服务150和安全服务提供商160中的每个包括被配置成通过互联网140通信的网络设备。例如,应用程序提供商180、密钥托管服务150和安全服务提供商160中的每个可以包括服务器、台式计算机、膝上型计算机、平板计算机、智能电话、手持计算机、个人数字助理(“PDA”)或任何其他有线或无线处理器驱动设备。在一个实施方案中,密钥托管服务150包括(或可通信地耦合到)第一网络通信模块和第二网络通信模块,其中第一网络通信模块用于接收用来从可用的安全服务提供商160改变(或选择)的请求,第二网络通信模块用于将加密密钥120传输到安全服务提供商160。第一网络通信模块和第二网络通信模块可以是相同或不同的网络通信模块。
最终用户网络设备110可以是移动电话、智能电话、PDA上网本计算机、膝上型计算机、平板计算机或任何其他有线或无线处理器驱动设备。如图1中所示,最终用户网络设备110通过MNO 130访问互联网140。示例性MNO包括VERIZON、SPRINT和AT&T。MNO通过(未示出的)移动网络(例如,3G或4G移动通信网络)向最终用户网络设备110提供互联网访问。当然,最终用户网络设备110可以通过其他机制(例如,与互联网提供商相关的Wi-Fi)访问互联网140。
最终用户网络设备110各自包括具有一个或多个加密密钥120的安全元件111、NFC控制器112、NFC天线113、主机CPU 114和SPS115。NFC控制器112和NFC天线113使最终用户网络设备110能够与其他NFC已启用的设备(未示出)通信。例如,最终用户网络设备110可以与NFC已启用的商户的销售点(“POS”)设备、售票设备、安全设备和其他最终用户网络设备110通信。
主机CPU 114执行存储在最终用户网络设备110上的应用程序。例如,主机CPU 114可以执行与NFC控制器112交互的应用程序,例如,使操作最终用户网络设备110的用户能够通过NFC已启用的POS完成购买的NFC付款应用程序,或使用户能够通过NFC已启用的票务POS进入交通设施或参加活动的交通或活动票务应用程序。其他应用程序,包括识别、认证、安全以及优惠券剪报和赎回应用程序,也可以存储在最终用户网络设备110上,供由主机CPU 114连同NFC控制器112和NFC天线113执行。
每个应用程序可以由各自的应用程序提供商180提供。例如,信用卡公司可以提供信用卡付款应用程序;运输或其他票务公司可以提供购票和换票应用程序;销售产品或服务的制造商、零售商或其他实体可以提供优惠券应用程序;而认证公司可以提供用户认证应用程序。
为了安全目的,通常将NFC应用程序存储在最终用户网络设备110的安全元件111中。安全元件111为NFC(或其他)应用程序提供安全操作环境。安全元件111通常包括其自己的具有防篡改微处理器、操作系统和用于存储信息(例如,付款凭证)的存储器的操作环境。安全元件111可以存在于最终用户网络设备110的固定芯片、用户识别模块(“SIM”)卡、通用集成电路卡(“UICC”)、移动智能芯片内,或存在于存储卡(例如,microSD卡)中。安全元件111也可以包括用于管理在其中安装安全元件111的卡或芯片的只读存储器(“ROM”)、准备访问存储器(“RAM”)和EEPROM闪存的存储控制器。
一般来说,安全服务提供商160充当帮助应用程序提供商180和其他服务提供商安全地分配和管理应用程序和服务(例如,NFC的非接触式应用程序服务)的中介机构。安全服务提供商160的TSM 170通常托管应用程序并且将应用程序安装和提供到安全元件111上。如图1中所示,每个TSM 170可以接收、存储和利用用于用户的安全元件111的密钥120。通过具有密钥120,TSM 170可以通过安全的加密通信信道访问安全元件111以在安全元件111内安装、提供和定制应用程序。示例性安全服务提供商160包括GEMALTO和FIRST DATA。
在某些示例性实施方案中,安全服务提供商160在与安全元件111通信时绕过主机CPU 114和NFC控制器112。例如,在某些UICC/SIM安全元件中,安全服务提供商160通过安装在最终用户网络设备110上的无线CPU(未示出)与安全元件111通信。因此,在某些示例性实施方案中,在在安全元件111上提供应用程序期间,NFC控制器112和主机CPU 114的参与可以是可选择的。在某些示例性实施方案中,主机CPU 114和无线CPU彼此交互以协调对安全元件111的访问控制。
密钥托管服务150维持用于安全元件111的密钥120。例如,密钥托管服务150也响应于用户选择而将密钥分配给TSM 170。例如,如果用户选择从第一安全服务提供商160A切换到第二安全服务提供商160B,那么密钥托管服务150从第一TSM 170A撤销密钥120并且将密钥120提供给第二TSM 170B。然后,第二TSM 170可以访问用户的网络设备110的安全元件111。
以软件和/或硬件实施SPS 115并且SPS 115使最终用户网络设备110的用户能够通过密钥托管服务150选择或改变安全服务提供商160。SPS 115提供允许用户选择安全服务提供商160的用户界面。响应于用户选择,SPS 115将关于选定的安全服务提供商160的信息传输到密钥托管服务150。密钥托管服务150也可以通过一个或多个反常路径机制确认选择。下文参照图2中所示的方法更详细地描述示例性系统100的SPS 115、密钥托管服务150和其他部件。
图3描绘根据某些替代示例性实施方案的另一NFC系统300。示例性系统300包括与系统100相同的许多部件,包括一个或多个最终用户网络设备110、一个或多个应用程序提供商180、MNO 130和多个安全服务提供商160。然而,系统300包括中央管理的TSM 350,而不是密钥托管服务150。管理的TSM 350包括被配置成与互联网140通信的网络设备,例如,服务器、台式计算机、膝上型计算机、平板计算机、智能电话、手持计算机、PDA或其他有线或无线处理器驱动设备。类似于密钥托管服务150,管理的TSM 350维持用于安全元件111的密钥120并且使操作最终用户网络设备110的用户能够从多个安全服务提供商160中选择。管理的TSM 350可以代表选定的安全服务提供商160与安全元件111交互,而不是将密钥120分配给选定的TSM170。即,管理的TSM 350可以在安全元件111上安装、提供应用程序以及与安装在安全元件111上的应用程序交互。或者,管理的TSM 170可以建立(和结束)选定的TSM 170与安全元件111之间的安全通信信道使得选定的TSM 170可以与安全元件111交互。可以用不与安全元件111相关联的不同的密钥加密这个安全通信信道,并且这个安全通信信道可以特定于每个安全服务提供商160。管理的TSM 350也可以代表安全服务提供商160执行业务逻辑。下文参照图4中所示的方法更详细地描述图3的管理的TSM 350和其他部件。
系统进程
图2为描绘用于在图1的NFC系统100中改变安全服务提供商的方法200的方框流程图。参照图1中所示的部件描述方法200。
在方框205中,为安全元件111提供一个或多个安全加密密钥120。在某些示例性实施方案中,在制造时将安全元件111和其密钥120安装在最终用户网络设备110上。在某些示例性实施方案中,将安全元件111和其密钥120安装在可移动的卡或芯片(例如,SIM卡或microSD卡)上,稍后再将可移动的卡或芯片安装在最终用户网络设备110上。
在方框210中,将用于安全元件111的密钥120或对应的密钥提供给密钥托管服务150。这些密钥120使密钥托管服务150(或接收密钥120的另一实体)能够建立与安全元件111的安全通信信道并且可以访问安全元件111。可选择地,可将密钥120提供给安全服务提供商160的TSM 170。常规地,通常在购买最终用户网络设备110的MNO 130的指导下,最终用户网络设备110的制造商选择针对安全元件111的安全服务提供商160和TSM 170。在这种情况下,可以将密钥120提供给那个TSM 170。或者,只将密钥120提供给密钥托管服务150。在这种情况下,操作最终用户网络设备110的用户(或另一实体,例如MNO130)可以使用SPS115对安全服务提供商160进行初始选择。
在方框215中,用户使用SPS 115选择安全服务提供商160,并且因此选择TSM 170。例如,用户可以使用最终用户网络设备110访问SPS 115。SPS 115可以提供用户界面,其列出可用的安全服务提供商160和可选择地由安全服务提供商160支持的服务。例如,SPS 115可以显示对于哪些金融机构非接触式交易由每个安全服务提供商160支持。在另一实例中,SPS 115可以显示由每个可用的安全服务提供商160提供和支持的应用程序。在另一实例中,SPS 115可以提供使用户能够基于其特征和服务搜索安全服务提供商160的搜索功能。当用户找到适当的安全服务提供商160时,用户可以使用SPS 115选择那个安全服务提供商160。
在方框220中,响应于用户选择,SPS 115将使用选定的服务提供商160的请求传输到密钥托管服务150。该请求通常包括识别选定的安全服务提供商160的信息。响应于接收到该请求,密钥托管服务150处理该请求。
在方框225中,密钥托管服务150执行反常路径确认程序以确认用户发起了使用选定的安全服务提供商160的请求。这个方框225为可选择的并且为SPS 115/密钥托管服务150的系统提供额外的安全级别,例如以在最终用户网络设备110丢失或被盗的情形下防止另一个人访问这个功能。
在一个实施方案中,反常路径确认程序包括密钥托管服务150通过不同的通信信道而不是通过最终用户网络设备110向用户传达进行了请求。例如,密钥托管服务150可以将指示进行了请求的SMS文本消息传输到用户的移动电话。或者,密钥托管服务150可以打电话给用户告知进行了请求的消息。如果用户未进行该请求,那么文本消息或语音消息可以指示用户拨打特定的电话号码。密钥托管服务150也可以要求用户确认请求。例如,文本消息可以指示用户对文本消息进行响应、访问密钥托管服务150的网站,或打电话给密钥托管服务150以确认请求。此外,可以在给用户的消息中提供代码,并且可能需要用户通过电话或通过网站输入该代码以确认请求。
在方框230中,如果另一TSM 170处理用于安全元件115的密钥120,那么密钥托管服务150从该先前的TSM 170撤销密钥120。在一个实施方案中,密钥托管服务150将请求TSM丢弃密钥120的消息(例如,SMS文本消息)发送到先前的TSM 170。响应于这样的请求,安全服务提供商160可以根据合同有义务丢弃密钥120。
在另一实施方案中,密钥托管服务150通过指示安全元件111阻止先前的TSM 170而从先前的TSM 170撤销密钥120。安全元件111可以包括识别试图访问安全元件111的TSM170的程序代码和被允许和/或阻止的TSM 170的列表。当TSM 170试图访问安全元件111时,安全元件111可以比较识别该TSM 170的信息与列表以确定是否授权访问。密钥托管服务150也可以将请求先前的TSM丢弃密钥120的请求发送到先前的TSM 170。当然,在用户为该TSM 160重新选择安全服务提供商160的情形下,可以取消阻止被阻止的TSM 170。例如,密钥托管服务150可以将请求安全元件110取消阻止TSM 170的消息发送到安全元件111。
在另一实施方案中,密钥托管服务150通过使用主密钥和TSM特定密钥从先前的TSM 170撤销密钥120。对于每个可用的TSM或对于选定的TSM 170,可以将TSM特定密钥提供给安全元件111。也将TSM特定密钥分配给各自的TSM 170。TSM特定密钥可以在制造时被预载至安全元件111上、在晚些时候由密钥托管服务150安装,或响应于用户选择TSM 170而由密钥托管服务150安装。安全元件111可以控制哪些TSM特定密钥是活动的并且哪些TSM特定密钥是不活动的。例如,如果用户请求从安全服务提供商160A切换到安全服务提供商160B,那么SPS 115将这个请求(和识别选定的TSM 170B的信息)传达给安全元件111的密钥管理小程序或模块(未示出)。响应于请求,密钥管理小程序激活用于TSM 170B的TSM特定密钥并且取消激活用于TSM 170A的TSM特定密钥。这时候,安全元件111对TSM 170B允许访问而阻止来自TSM 170A的访问。
在方框235中,从安全元件111移除存储在安全元件111上的与先前的TSM 170和/或先前的安全服务提供商160相关的信息。例如,在先前的TSM 170与安全元件111一起使用时,与该TSM 170相关联的付款卡凭证可能存储在安全元件111上。在使另一TSM 170能够访问安全元件111之前,从安全元件111移除这些凭证。另外,卸载为先前的TSM 170安装在安全元件111上的任何应用程序。在某些示例性实施方案中,密钥托管服务150将移除与先前的TSM 170相关的信息的命令发送到安全元件111的小程序或模块,例如,卡管理小程序。
在方框240中,密钥托管服务150将密钥120传输到选定的安全服务提供商160的TSM 170。通常通过安全通信信道进行这个传输。例如,密钥托管服务150可以通过加密的通信信道将密钥120发送到选定的TSM 170。在方框245中,选定的TSM 170接收密钥120。
在某些示例性实施方案中,密钥托管服务150延迟将密钥120传输到选定的安全服务提供商160的TSM 170,直到接收到从安全元件111移除了与先前的TSM 170相关的信息和应用程序的确认为止。在一些实施方案中,在没有从用户接收到用户请求使用选定的安全服务提供商160的反常路径确认的情况下,密钥托管服务150可以不将密钥120传输到选定的安全服务提供商160的TSM 170。
在方框250中,选定的安全服务提供商160的TSM 170试图使用接收到的密钥120建立与安全元件111的安全通信信道。在一个实施方案中,TSM 170将请求访问安全元件111的加密的消息发送到安全元件111。TSM 170通过使用接收到的密钥120对消息执行加密算法来加密消息。
在方框255中,安全元件111确定是否授权访问TSM 170。在一个实施方案中,安全元件111的处理器使用存储在安全元件111上的密钥120对接收到的消息执行加密算法,以确定是否授权访问TSM 170。
在某些示例性实施方案中,SPS 115在安全元件111验证TSM 170之前进行关于是否授权访问TSM 170的初始确定。例如,当最终用户网络设备110接收到访问安全元件111的请求时,SPS 115可以评估该请求以确定发出该请求的TSM 170是否为用户选择的TSM 170,然后再将该请求传递到安全元件111。如果SPS 115确定发出请求的TSM170是选定的TSM170,那么安全元件111可以根据方框255的动作验证请求。
如果安全元件111授权访问TSM 170,那么方法200循着“是”分支到达方框265。否则,如果安全元件111确定应阻止TSM 170,那么方法200循着“否”分支到达方框260。
在方框260中,安全元件111阻止TSM 170访问安全元件111。安全元件111也可以将消息发送到TSM 170以通知TSM 170不授权TSM 170访问。
在方框265中,TSM 170在安全元件111处提供服务。TSM 170可以将一个或多个应用程序和用于与那些应用程序一起使用的凭证传输到安全元件111。用户可以选择应用程序。例如,用户可以从应用程序提供商180请求应用程序。作为响应,应用程序提供商180请求TSM170将应用程序安装到用户的安全元件111上。应用程序提供商180也可以将关于用户或用户的帐户信息的信息提供给TSM 170以存储在安全元件111处。例如,信用卡公司可以将付款应用程序和关于用户的付款帐户的信息提供给TSM 170以安装/存储在安全元件111上。在某些示例性实施方案中,用户可以从密钥托管服务150或安全服务提供商160请求应用程序。
在方框270中,用户访问由选定的安全服务提供商160连同一个或多个应用程序提供商180提供的服务。例如,如果应用程序提供商180为信用卡公司,那么用户可以使用最终用户网络设备110在NFC已启用的POS处完成购买。NFC控制器112可以与安全元件111安全地交互以从安全元件111获得付款凭证并通过NFC天线113将那些凭证提供给NFC已启用的POS。
在方框270后,方法200结束。当然,用户可以继续访问由选定的安全服务提供商160提供的服务或切换到另一安全服务提供商160。
图4为描绘根据某些示例性实施方案的用于在图3的NFC系统300中改变安全服务提供商的方法400的方框流程图。参照图3中所示的部件描述方法400。
在方框405中,为安全元件111提供一个或多个安全加密密钥120。在某些示例性实施方案中,在制造时将安全元件111和其密钥120安装在最终用户网络设备110上。在某些示例性实施方案中,将安全元件111和其密钥120安装在可移动的卡或芯片(例如,SIM卡或microSD卡)上,稍后再将可移动的卡或芯片安装在最终用户网络设备110上。
在方框410中,将用于安全元件111的密钥120或对应的密钥提供给管理的TSM350。这些密钥120使管理的TSM 350(或接收密钥120的另一实体)能够建立与安全元件111的安全通信信道并且可以访问安全元件111。
在方框415中,用户使用SPS 115选择安全服务提供商160。这个方框415可以与图2中所示且上文所述的方框215相同或相似。在方框420中,响应于用户选择,SPS 115将使用选定的服务提供商160的请求传输到管理的TSM 350。该请求通常包括识别选定的安全服务提供商160的信息。响应于接收到请求,管理的TSM 350处理请求。
在方框425中,管理的TSM 350执行反常路径确认程序以确认用户发起了使用选定的安全服务提供商160的请求。这个方框为可选择的并且大体上类似于上文所述的图2的方框225。然而,管理的TSM 350而不是密钥托管服务150在方框425中执行反常路径确认。
在方框430中,从安全元件111移除存储在安全元件111上的与先前的TSM 170和/或先前的安全服务提供商160相关的信息。例如,在先前的TSM 170与安全元件111一起使用时,与该TSM 170相关联的付款卡凭证可能存储在安全元件111上。在使另一TSM 170能够访问安全元件111之前,从安全元件111移除这些凭证。另外,卸载为先前的TSM 170安装在安全元件111上的任何应用程序。在某些示例性实施方案中,管理的TSM 350将移除与先前的TSM 170相关的信息的命令发送到安全元件111的小程序或模块,例如,卡管理小程序。
在方框435中,管理的TSM 350建立与用户选择的安全服务提供商160的安全通信信道。可以例如使用不同于密钥120的一个或多个加密密钥来加密这个安全通信信道。如得益于本公开的本领域普通技术人员将了解的那样,可以使用其他加密技术。
在方框440中,管理的TSM 350通知选定的安全服务提供商160用户已请求访问安全服务提供商160的服务。管理的TSM 350也可以代表用户从安全服务提供商160请求一个或多个应用程序。或者,用户可以从应用程序提供商180请求一个或多个应用程序,并且应用程序提供商180又把将这一个或多个应用程序提供给用户的安全元件111的请求传输到安全服务提供商160。在方框445中,选定的安全服务提供商160将请求的应用程序和任何其他适当的信息传输到管理的TSM350。例如,此其他适当的信息可以包括用于访问安全服务的凭证,例如,付款卡凭证。
在方框450中,管理的TSM 350使用一个或多个密钥120建立与安全元件111的安全通信信道。在方框455中,管理的TSM 350在安全元件111处提供服务。管理的TSM 350可以将一个或多个应用程序和用于与那些应用程序一起使用的凭证传输到安全元件111。管理的TSM 350也可以将关于用户或用户的帐户的信息提供给安全元件111。例如,信用卡公司可以将付款应用程序和关于用户的付款帐户的信息提供给管理的TSM 350以安装/存储在安全元件111上。
在可选择的方框460中,管理的TSM 350执行选定的安全服务提供商160的业务逻辑并且充当选定的安全服务提供商160之间的代理服务器或中介机构。由管理的TSM 350执行的业务逻辑的实例包括验证用户是否具有合作金融机构的付款卡、验证用户提供的信用卡凭证使得可以将信用卡提供到安全元件111、验证选定的安全服务提供商160是否通过与最终用户网络设备150通信的MNO 130为给定的最终用户网络设备150提供请求的服务,以及从用户接收提供请求并为安全元件111解释提供指令。
在方框465中,用户访问由选定的安全服务提供商160连同一个或多个应用程序提供商180提供的服务。例如,如果应用程序提供商180为信用卡公司,那么用户可以使用最终用户网络设备110在NFC已启用的POS处赎回交通票。NFC控制器112可以与安全元件111安全地交互以从安全元件111获得交通票凭证并通过NFC天线113将那些凭证提供给NFC已启用的POS。
在方框465后,方法400结束。当然,用户可以继续访问由选定的安全服务提供商160提供的服务或切换到另一安全服务提供商160。
一般原则
在先前提供的实施方案中所述的示例性方法和方框是说明性的,并且在替代实施方案中,某些方框可以用不同的顺序执行、彼此并行地执行、完全省略和/或在不同的示例性方法之间组合,并且/或者可以在不脱离本发明的范围和精神的情况下执行某些额外的方框。因此,在本文所述的本发明中包括此类替代实施方案。
本发明可以与执行上文所述的方法和处理功能的计算机硬件和软件一起使用。如本领域普通技术人员将了解的那样,可以以可编程计算机、计算机可执行软件或数字电路实施本文所述的系统、方法和程序。软件可以存储在计算机可读介质上。例如,计算机可读介质可以包括软盘、RAM、ROM、硬盘、可移动介质、闪存、存储棒、光学介质、磁光介质、CD-ROM等。数字电路可以包括集成电路、门阵列、构建块逻辑、现场可编程门阵列(“FPGA”)等。

Claims (10)

1.一种用于将安全服务提供给包含安全元件的网络设备的计算机实施的方法,所述方法包含:
计算机维持所述安全元件的至少一个加密密钥,所述至少一个加密密钥可操作以提供通过安全通信信道对所述安全元件的安全访问;
所述计算机接收对多个可用的可信服务管理器中的一个可信服务管理器的选择以促进所述安全服务;
所述计算机从所述选定的可信服务管理器获得关于所述安全服务的信息和用于所述安全服务的应用程序;
所述计算机使用所述获得的信息、所述获得的应用程序和所述至少一个加密密钥在所述安全元件处提供所述安全服务;以及
响应于接收到对所述选定的可信服务管理器的所述选择,所述计算机从先前的可信服务管理器撤销所述至少一个加密密钥,所述计算机将所述至少一个加密密钥传输到所述选定的可信服务管理器,并且所述计算机从所述安全元件移除与先前的可信服务管理器相关的信息。
2.如权利要求1所述的计算机实施的方法,进一步包含在所述计算机与所述选定的可信服务管理器之间建立安全通信信道来获得关于所述安全服务的所述信息和用于所述安全服务的所述应用程序。
3.如权利要求1所述的计算机实施的方法,进一步包含代表所述选定的可信服务管理器为所述安全元件执行业务逻辑。
4.如权利要求1所述的计算机实施的方法,其中所述计算机从所述安全元件移除与先前的可信服务管理器相关的信息包含由所述计算机将消息传输到所述安全元件,所述消息命令所述安全元件从所述安全元件移除与先前的可信服务管理器相关的信息和应用程序。
5.如权利要求1所述的计算机实施的方法,进一步包含在所述安全元件处提供所述安全服务之前,从除了所述网络设备以外的另一设备接收对对所述选定的可信服务管理器的所述选择的确认。
6.一种用于将安全服务提供给包含安全元件的网络设备的系统,所述系统包含:
用于计算机维持所述安全元件的至少一个加密密钥的装置,所述至少一个加密密钥可操作以提供通过安全通信信道对所述安全元件的安全访问;
用于所述计算机接收对多个可用的可信服务管理器中的一个可信服务管理器的选择以促进所述安全服务的装置;
用于所述计算机从所述选定的可信服务管理器获得关于所述安全服务的信息和用于所述安全服务的应用程序的装置;
用于所述计算机使用所述获得的信息、所述获得的应用程序和所述至少一个加密密钥在所述安全元件处提供所述安全服务的装置;以及
用于响应于接收到对所述选定的可信服务管理器的所述选择,所述计算机从先前的可信服务管理器撤销所述至少一个加密密钥,所述计算机将所述至少一个加密密钥传输到所述选定的可信服务管理器,并且所述计算机从所述安全元件移除与先前的可信服务管理器相关的信息的装置。
7.如权利要求6所述的系统,进一步包含用于在所述计算机与所述选定的可信服务管理器之间建立安全通信信道来获得关于所述安全服务的所述信息和用于所述安全服务的所述应用程序的装置。
8.如权利要求6所述的系统,进一步包含用于代表所述选定的可信服务管理器为所述安全元件执行业务逻辑的装置。
9.如权利要求6所述的系统,其中所述用于移除的装置包含用于由所述计算机将消息传输到所述安全元件的装置,所述消息命令所述安全元件从所述安全元件移除与先前的可信服务管理器相关的信息和应用程序。
10.如权利要求6所述的系统,进一步包含用于在所述安全元件处提供所述安全服务之前,从除了所述网络设备以外的另一设备接收对对所述选定的可信服务管理器的所述选择的确认。
CN201610499303.1A 2011-09-15 2012-04-06 使用户能使用中央可信服务管理器选择安全服务提供商 Active CN106203132B (zh)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201161535331P 2011-09-15 2011-09-15
US61/535,331 2011-09-15
US13/244,889 US8171525B1 (en) 2011-09-15 2011-09-26 Enabling users to select between secure service providers using a central trusted service manager
US13/244,889 2011-09-26
CN2012800031507A CN103282910A (zh) 2011-09-15 2012-04-06 使用户能够使用中央可信服务管理器在安全服务提供商之间选择

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN2012800031507A Division CN103282910A (zh) 2011-09-15 2012-04-06 使用户能够使用中央可信服务管理器在安全服务提供商之间选择

Publications (2)

Publication Number Publication Date
CN106203132A CN106203132A (zh) 2016-12-07
CN106203132B true CN106203132B (zh) 2019-03-05

Family

ID=45990984

Family Applications (2)

Application Number Title Priority Date Filing Date
CN2012800031507A Pending CN103282910A (zh) 2011-09-15 2012-04-06 使用户能够使用中央可信服务管理器在安全服务提供商之间选择
CN201610499303.1A Active CN106203132B (zh) 2011-09-15 2012-04-06 使用户能使用中央可信服务管理器选择安全服务提供商

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN2012800031507A Pending CN103282910A (zh) 2011-09-15 2012-04-06 使用户能够使用中央可信服务管理器在安全服务提供商之间选择

Country Status (8)

Country Link
US (3) US8171525B1 (zh)
EP (2) EP3171289B1 (zh)
JP (2) JP5443658B2 (zh)
KR (1) KR101404210B1 (zh)
CN (2) CN103282910A (zh)
AU (1) AU2013201080B2 (zh)
CA (1) CA2813167C (zh)
WO (1) WO2013039568A1 (zh)

Families Citing this family (212)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US9047601B2 (en) * 2006-09-24 2015-06-02 RFCyber Corpration Method and apparatus for settling payments using mobile devices
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US8121956B2 (en) 2007-06-25 2012-02-21 Visa U.S.A. Inc. Cardless challenge systems and methods
US7937324B2 (en) 2007-09-13 2011-05-03 Visa U.S.A. Inc. Account permanence
US8219489B2 (en) 2008-07-29 2012-07-10 Visa U.S.A. Inc. Transaction processing using a global unique identifier
BRPI0921124A2 (pt) 2008-11-06 2016-09-13 Visa Int Service Ass sistema para autenticar um consumidor, método implementado por computador, meio legível por computador, e, computador servidor.
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US8602293B2 (en) 2009-05-15 2013-12-10 Visa International Service Association Integration of verification tokens with portable computing devices
US7891560B2 (en) 2009-05-15 2011-02-22 Visa International Service Assocation Verification of portable consumer devices
US9105027B2 (en) 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
US8534564B2 (en) 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US10140598B2 (en) 2009-05-20 2018-11-27 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US8989705B1 (en) 2009-06-18 2015-03-24 Sprint Communications Company L.P. Secure placement of centralized media controller application in mobile access terminal
IN2012DN01925A (zh) * 2009-12-04 2015-07-24 Ericsson Telefon Ab L M
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
EP2524471B1 (en) 2010-01-12 2015-03-11 Visa International Service Association Anytime validation for verification tokens
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US9245267B2 (en) 2010-03-03 2016-01-26 Visa International Service Association Portable account number for consumer payment account
US9342832B2 (en) 2010-08-12 2016-05-17 Visa International Service Association Securing external systems with account token substitution
US8352749B2 (en) 2010-12-17 2013-01-08 Google Inc. Local trusted services manager for a contactless smart card
US8335921B2 (en) 2010-12-17 2012-12-18 Google, Inc. Writing application data to a secure element
US8807440B1 (en) 2010-12-17 2014-08-19 Google Inc. Routing secure element payment requests to an alternate application
CN109118199A (zh) 2011-02-16 2019-01-01 维萨国际服务协会 快拍移动支付装置,方法和系统
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
AU2012220669A1 (en) 2011-02-22 2013-05-02 Visa International Service Association Universal electronic payment apparatuses, methods and systems
CN103503010B (zh) 2011-03-04 2017-12-29 维萨国际服务协会 支付能力结合至计算机的安全元件
US9280765B2 (en) 2011-04-11 2016-03-08 Visa International Service Association Multiple tokenization for authentication
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US9582598B2 (en) 2011-07-05 2017-02-28 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
WO2013006725A2 (en) 2011-07-05 2013-01-10 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
WO2013019567A2 (en) 2011-07-29 2013-02-07 Visa International Service Association Passing payment tokens through an hop/sop
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US9710807B2 (en) 2011-08-18 2017-07-18 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods and systems
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
WO2013029014A2 (en) 2011-08-24 2013-02-28 Visa International Service Association Method for using barcodes and mobile devices to conduct payment transactions
AU2014200136B2 (en) * 2011-09-15 2015-03-12 Google Llc Enabling users to select between secure service providers using a key escrow service
US8171525B1 (en) 2011-09-15 2012-05-01 Google Inc. Enabling users to select between secure service providers using a central trusted service manager
US8255687B1 (en) * 2011-09-15 2012-08-28 Google Inc. Enabling users to select between secure service providers using a key escrow service
US8313036B1 (en) 2011-09-16 2012-11-20 Google Inc. Secure application directory
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
US9544759B2 (en) 2011-11-01 2017-01-10 Google Inc. Systems, methods, and computer program products for managing states
CA2854276C (en) * 2011-11-01 2019-01-29 Jvl Ventures, Llc Systems, methods, and computer program products for interfacing multiple service provider trusted service managers and secure elements
US8549586B2 (en) 2011-12-06 2013-10-01 Broadcom Corporation System utilizing a secure element
RU2630419C2 (ru) 2011-12-13 2017-09-07 Виза Интернэшнл Сервис Ассосиэйшн Интегрированный мобильный доверенный менеджер услуг
US10949815B2 (en) 2011-12-13 2021-03-16 Visa International Service Association Integrated mobile trusted service manager
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
RU2017131424A (ru) 2012-01-05 2019-02-06 Виза Интернэшнл Сервис Ассосиэйшн Защита данных с переводом
WO2013113004A1 (en) 2012-01-26 2013-08-01 Visa International Service Association System and method of providing tokenization as a service
AU2013214801B2 (en) 2012-02-02 2018-06-21 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems
US9337899B2 (en) 2012-02-13 2016-05-10 Qualcomm Incorporated Methods and apparatus for secure updates to persistent data in a near field communication controller
US8385553B1 (en) 2012-02-28 2013-02-26 Google Inc. Portable secure element
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
US8712407B1 (en) * 2012-04-05 2014-04-29 Sprint Communications Company L.P. Multiple secure elements in mobile electronic device with near field communication capability
US8429409B1 (en) * 2012-04-06 2013-04-23 Google Inc. Secure reset of personal and service provider information on mobile devices
US20130297501A1 (en) 2012-05-04 2013-11-07 Justin Monk System and method for local data conversion
US9027102B2 (en) 2012-05-11 2015-05-05 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
US9094774B2 (en) 2012-05-14 2015-07-28 At&T Intellectual Property I, Lp Apparatus and methods for maintaining service continuity when transitioning between mobile network operators
US9148785B2 (en) 2012-05-16 2015-09-29 At&T Intellectual Property I, Lp Apparatus and methods for provisioning devices to utilize services of mobile network operators
US8862181B1 (en) 2012-05-29 2014-10-14 Sprint Communications Company L.P. Electronic purchase transaction trust infrastructure
US9524501B2 (en) 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
US9473929B2 (en) 2012-06-19 2016-10-18 At&T Mobility Ii Llc Apparatus and methods for distributing credentials of mobile network operators
US8800015B2 (en) 2012-06-19 2014-08-05 At&T Mobility Ii, Llc Apparatus and methods for selecting services of mobile network operators
US9282898B2 (en) 2012-06-25 2016-03-15 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US9066230B1 (en) 2012-06-27 2015-06-23 Sprint Communications Company L.P. Trusted policy and charging enforcement function
US8649770B1 (en) 2012-07-02 2014-02-11 Sprint Communications Company, L.P. Extended trusted security zone radio modem
WO2014008403A1 (en) 2012-07-03 2014-01-09 Visa International Service Association Data protection hub
US9996480B2 (en) 2012-07-18 2018-06-12 Analog Devices, Inc. Resilient device authentication system with metadata binding
US9258129B2 (en) * 2012-07-18 2016-02-09 Sypris Electronics, Llc Resilient device authentication system
US8667607B2 (en) 2012-07-24 2014-03-04 Sprint Communications Company L.P. Trusted security zone access to peripheral devices
US8863252B1 (en) * 2012-07-25 2014-10-14 Sprint Communications Company L.P. Trusted access to third party applications systems and methods
US9846861B2 (en) 2012-07-25 2017-12-19 Visa International Service Association Upstream and downstream data conversion
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US8676709B2 (en) 2012-07-31 2014-03-18 Google Inc. Merchant category codes in a proxy card transaction
US9665722B2 (en) 2012-08-10 2017-05-30 Visa International Service Association Privacy firewall
US9183412B2 (en) 2012-08-10 2015-11-10 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
DE102012016164A1 (de) * 2012-08-14 2014-02-20 Giesecke & Devrient Gmbh Sicherheitselement und Verfahren zur Installation von Daten in dem Sicherheitselement
US9015068B1 (en) 2012-08-25 2015-04-21 Sprint Communications Company L.P. Framework for real-time brokering of digital content delivery
US8954588B1 (en) 2012-08-25 2015-02-10 Sprint Communications Company L.P. Reservations in real-time brokering of digital content delivery
US9215180B1 (en) 2012-08-25 2015-12-15 Sprint Communications Company L.P. File retrieval in real-time brokering of digital content
US8752140B1 (en) 2012-09-11 2014-06-10 Sprint Communications Company L.P. System and methods for trusted internet domain networking
AU2013315510B2 (en) 2012-09-11 2019-08-22 Visa International Service Association Cloud-based Virtual Wallet NFC Apparatuses, methods and systems
US9852419B2 (en) * 2012-09-17 2017-12-26 Capital One Financial Corporation Systems and methods for providing near field communications
AU2013318245B2 (en) 2012-09-18 2015-11-26 Google Llc Systems, methods, and computer program products for interfacing multiple service provider trusted service managers and secure elements
CN103530775B (zh) * 2012-09-28 2020-11-03 深圳市可秉资产管理合伙企业(有限合伙) 用于提供可控的可信服务管理平台的方法和系统
US10176478B2 (en) 2012-10-23 2019-01-08 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US9911118B2 (en) 2012-11-21 2018-03-06 Visa International Service Association Device pairing via trusted intermediary
US9264413B2 (en) * 2012-12-06 2016-02-16 Qualcomm Incorporated Management of network devices utilizing an authorization token
US10304047B2 (en) 2012-12-07 2019-05-28 Visa International Service Association Token generating component
US9741051B2 (en) 2013-01-02 2017-08-22 Visa International Service Association Tokenization and third-party interaction
US10740731B2 (en) 2013-01-02 2020-08-11 Visa International Service Association Third party settlement
CA2874729C (en) 2013-01-25 2021-01-05 Jvl Ventures, Llc Systems, methods, and computer program products for managing data re-installation
US9161227B1 (en) 2013-02-07 2015-10-13 Sprint Communications Company L.P. Trusted signaling in long term evolution (LTE) 4G wireless communication
US9578664B1 (en) 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9104840B1 (en) 2013-03-05 2015-08-11 Sprint Communications Company L.P. Trusted security zone watermark
US9613208B1 (en) 2013-03-13 2017-04-04 Sprint Communications Company L.P. Trusted security zone enhanced with trusted hardware drivers
US8881977B1 (en) 2013-03-13 2014-11-11 Sprint Communications Company L.P. Point-of-sale and automated teller machine transactions using trusted mobile access device
US9049013B2 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone containers for the protection and confidentiality of trusted service manager data
US9049186B1 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone re-provisioning and re-use capability for refurbished mobile devices
US9021585B1 (en) 2013-03-15 2015-04-28 Sprint Communications Company L.P. JTAG fuse vulnerability determination and protection using a trusted execution environment
US9374363B1 (en) 2013-03-15 2016-06-21 Sprint Communications Company L.P. Restricting access of a portable communication device to confidential data or applications via a remote network based on event triggers generated by the portable communication device
US9191388B1 (en) 2013-03-15 2015-11-17 Sprint Communications Company L.P. Trusted security zone communication addressing on an electronic device
US8984592B1 (en) 2013-03-15 2015-03-17 Sprint Communications Company L.P. Enablement of a trusted security zone authentication for remote mobile device management systems and methods
US9171243B1 (en) 2013-04-04 2015-10-27 Sprint Communications Company L.P. System for managing a digest of biographical information stored in a radio frequency identity chip coupled to a mobile communication device
US9454723B1 (en) 2013-04-04 2016-09-27 Sprint Communications Company L.P. Radio frequency identity (RFID) chip electrically and communicatively coupled to motherboard of mobile communication device
US9324016B1 (en) 2013-04-04 2016-04-26 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9838869B1 (en) 2013-04-10 2017-12-05 Sprint Communications Company L.P. Delivering digital content to a mobile device via a digital rights clearing house
US9443088B1 (en) 2013-04-15 2016-09-13 Sprint Communications Company L.P. Protection for multimedia files pre-downloaded to a mobile device
US11055710B2 (en) 2013-05-02 2021-07-06 Visa International Service Association Systems and methods for verifying and processing transactions using virtual currency
CA2912695A1 (en) 2013-05-15 2014-11-20 Visa International Service Association Mobile tokenization hub
US9069952B1 (en) 2013-05-20 2015-06-30 Sprint Communications Company L.P. Method for enabling hardware assisted operating system region for safe execution of untrusted code using trusted transitional memory
US20140351806A1 (en) * 2013-05-21 2014-11-27 Jvl Ventures, Llc Systems, methods, and computer program products for managing service upgrades
WO2014189569A1 (en) * 2013-05-21 2014-11-27 Jvl Ventures, Llc Systems, methods, and computer program products for managing states
US9560519B1 (en) 2013-06-06 2017-01-31 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
US10878422B2 (en) 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
US9088409B2 (en) 2013-06-25 2015-07-21 International Business Machines Corporation Accessing local applications when roaming using a NFC mobile device
US9183606B1 (en) 2013-07-10 2015-11-10 Sprint Communications Company L.P. Trusted processing location within a graphics processing unit
CA2919199C (en) 2013-07-24 2020-06-16 Visa International Service Association Systems and methods for communicating risk using token assurance data
CN104348616B (zh) * 2013-07-26 2018-02-23 中国移动通信集团公司 一种访问终端安全组件的方法、装置及系统
CN105518733A (zh) 2013-07-26 2016-04-20 维萨国际服务协会 向消费者提供支付凭证
SG10201801086RA (en) 2013-08-08 2018-03-28 Visa Int Service Ass Methods and systems for provisioning mobile devices with payment credentials
US10496986B2 (en) 2013-08-08 2019-12-03 Visa International Service Association Multi-network tokenization processing
US9208339B1 (en) 2013-08-12 2015-12-08 Sprint Communications Company L.P. Verifying Applications in Virtual Environments Using a Trusted Security Zone
US9978094B2 (en) 2013-10-11 2018-05-22 Visa International Service Association Tokenization revocation list
EP3078156A4 (en) 2013-10-11 2017-07-12 Visa International Service Association Network token system
US10515358B2 (en) 2013-10-18 2019-12-24 Visa International Service Association Contextual transaction token methods and systems
US10489779B2 (en) 2013-10-21 2019-11-26 Visa International Service Association Multi-network token bin routing with defined verification parameters
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
US9185626B1 (en) 2013-10-29 2015-11-10 Sprint Communications Company L.P. Secure peer-to-peer call forking facilitated by trusted 3rd party voice server provisioning
US9191522B1 (en) 2013-11-08 2015-11-17 Sprint Communications Company L.P. Billing varied service based on tier
AU2014353151B2 (en) 2013-11-19 2018-03-08 Visa International Service Association Automated account provisioning
US9161325B1 (en) 2013-11-20 2015-10-13 Sprint Communications Company L.P. Subscriber identity module virtualization
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
SG11201604906QA (en) 2013-12-19 2016-07-28 Visa Int Service Ass Cloud-based transactions methods and systems
US9524380B2 (en) * 2013-12-30 2016-12-20 Cellco Partnership Secure element-centric digital rights management
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
US9846878B2 (en) 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
US9118655B1 (en) 2014-01-24 2015-08-25 Sprint Communications Company L.P. Trusted display and transmission of digital ticket documentation
EP3089658A4 (en) * 2014-02-24 2017-10-11 Sony Corporation Smart wearable devices and methods for acquisition of sensorial information from wearable devices to activate functions in other devices
US9226145B1 (en) 2014-03-28 2015-12-29 Sprint Communications Company L.P. Verification of mobile device integrity during activation
US10026087B2 (en) 2014-04-08 2018-07-17 Visa International Service Association Data passed in an interaction
US9942043B2 (en) 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
SG11201608973TA (en) 2014-05-01 2016-11-29 Visa Int Service Ass Data verification using access device
WO2015171625A1 (en) 2014-05-05 2015-11-12 Visa International Service Association System and method for token domain control
WO2015179637A1 (en) 2014-05-21 2015-11-26 Visa International Service Association Offline authentication
GB2526540A (en) * 2014-05-23 2015-12-02 Theresa L Smith Provisioning of secure host card emulation
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US9230085B1 (en) 2014-07-29 2016-01-05 Sprint Communications Company L.P. Network based temporary trust extension to a remote or mobile device enabled via specialized cloud services
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10140615B2 (en) 2014-09-22 2018-11-27 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
US10255456B2 (en) 2014-09-26 2019-04-09 Visa International Service Association Remote server encrypted data provisioning system and methods
US11257074B2 (en) 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
US10015147B2 (en) 2014-10-22 2018-07-03 Visa International Service Association Token enrollment system and method
GB201419016D0 (en) 2014-10-24 2014-12-10 Visa Europe Ltd Transaction Messaging
US10325261B2 (en) 2014-11-25 2019-06-18 Visa International Service Association Systems communications with non-sensitive identifiers
AU2015353458A1 (en) 2014-11-26 2017-04-20 Visa International Service Association Tokenization request via access device
US9858429B2 (en) 2014-12-01 2018-01-02 Samsung Electronics Co., Ltd. Methods of data transfer in electronic devices
US10257185B2 (en) 2014-12-12 2019-04-09 Visa International Service Association Automated access data provisioning
EP3231157B1 (en) 2014-12-12 2020-05-20 Visa International Service Association Provisioning platform for machine-to-machine devices
US10187363B2 (en) 2014-12-31 2019-01-22 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US9779232B1 (en) 2015-01-14 2017-10-03 Sprint Communications Company L.P. Trusted code generation and verification to prevent fraud from maleficent external devices that capture data
US10096009B2 (en) 2015-01-20 2018-10-09 Visa International Service Association Secure payment processing using authorization request
US9838868B1 (en) 2015-01-26 2017-12-05 Sprint Communications Company L.P. Mated universal serial bus (USB) wireless dongles configured with destination addresses
US11250391B2 (en) 2015-01-30 2022-02-15 Visa International Service Association Token check offline
WO2016126729A1 (en) 2015-02-03 2016-08-11 Visa International Service Association Validation identity tokens for transactions
US10977657B2 (en) 2015-02-09 2021-04-13 Visa International Service Association Token processing utilizing multiple authorizations
US10164996B2 (en) 2015-03-12 2018-12-25 Visa International Service Association Methods and systems for providing a low value token buffer
AU2016235515B2 (en) * 2015-03-22 2020-05-21 Apple Inc. Methods and apparatus for user authentication and human intent verification in mobile devices
US9473945B1 (en) 2015-04-07 2016-10-18 Sprint Communications Company L.P. Infrastructure for secure short message transmission
CN107438992B (zh) 2015-04-10 2020-12-01 维萨国际服务协会 浏览器与密码的集成
US9998978B2 (en) 2015-04-16 2018-06-12 Visa International Service Association Systems and methods for processing dormant virtual access devices
US10552834B2 (en) 2015-04-30 2020-02-04 Visa International Service Association Tokenization capable authentication framework
US9819679B1 (en) 2015-09-14 2017-11-14 Sprint Communications Company L.P. Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
CN106549919B (zh) 2015-09-21 2021-01-22 创新先进技术有限公司 一种信息注册、认证方法及装置
CN108141368B (zh) 2015-10-15 2022-03-08 维萨国际服务协会 即时令牌发行系统
US10282719B1 (en) 2015-11-12 2019-05-07 Sprint Communications Company L.P. Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit
US9817992B1 (en) 2015-11-20 2017-11-14 Sprint Communications Company Lp. System and method for secure USIM wireless network access
EP3910908B1 (en) 2015-12-04 2024-04-17 Visa International Service Association Unique code for token verification
AU2017206119B2 (en) 2016-01-07 2020-10-29 Visa International Service Association Systems and methods for device push provisioning
CA3008688A1 (en) 2016-02-01 2017-08-10 Visa International Service Association Systems and methods for code display and use
US11501288B2 (en) 2016-02-09 2022-11-15 Visa International Service Association Resource provider account token provisioning and processing
CN107277805B (zh) * 2016-04-06 2020-03-13 中国联合网络通信集团有限公司 基于人机交互的数据传送方法和终端
US10313321B2 (en) 2016-04-07 2019-06-04 Visa International Service Association Tokenization of co-network accounts
CN109074578A (zh) 2016-04-19 2018-12-21 维萨国际服务协会 用于执行推送交易的系统和方法
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
CN109196834B (zh) 2016-06-03 2021-08-17 维萨国际服务协会 用于被连接的装置的子令牌管理系统
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
CA3021357A1 (en) 2016-06-24 2017-12-28 Visa International Service Association Unique token authentication cryptogram
WO2018013431A2 (en) 2016-07-11 2018-01-18 Visa International Service Association Encryption key exchange process using access device
CN116739570A (zh) 2016-07-19 2023-09-12 维萨国际服务协会 分发令牌和管理令牌关系的方法
US10509779B2 (en) 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
SG11201903468RA (en) 2016-11-28 2019-05-30 Visa Int Service Ass Access identifier provisioning to application
KR102591683B1 (ko) * 2016-12-07 2023-10-20 삼성전자주식회사 보안 엘리먼트 관리 방법 및 이를 수행하는 전자 장치
US10915899B2 (en) 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
US10902418B2 (en) 2017-05-02 2021-01-26 Visa International Service Association System and method using interaction token
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
US10499249B1 (en) 2017-07-11 2019-12-03 Sprint Communications Company L.P. Data link layer trust signaling in communication network
US10491389B2 (en) 2017-07-14 2019-11-26 Visa International Service Association Token provisioning utilizing a secure authentication system
CN109426324B (zh) * 2017-08-30 2021-01-29 华为技术有限公司 上电控制方法、ap芯片及移动终端
SG11202008451RA (en) 2018-03-07 2020-09-29 Visa Int Service Ass Secure remote token release with online authentication
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
WO2020041594A1 (en) 2018-08-22 2020-02-27 Visa International Service Association Method and system for token provisioning and processing
CN113015992B (zh) 2018-11-14 2023-02-17 维萨国际服务协会 多个令牌的云令牌预配
CN109948067A (zh) * 2019-02-22 2019-06-28 哈尔滨工业大学(深圳) 一种融合信任用户隐语义lr模型的信息推送方法及系统
JP6759468B2 (ja) * 2019-04-08 2020-09-23 アリババ・グループ・ホールディング・リミテッドAlibaba Group Holding Limited ブロックチェーンネットワーク内でスマート・コントラクトを使用する製品プロモーション
CN113518990A (zh) 2019-05-17 2021-10-19 维萨国际服务协会 虚拟访问凭证交互系统和方法

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1004992A2 (en) * 1997-03-24 2000-05-31 Visa International Service Association A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card

Family Cites Families (149)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2606530A1 (fr) 1986-11-07 1988-05-13 Eurotechnique Sa Circuit integre pour la memorisation et le traitement d'informations de maniere confidentielle comportant un dispositif anti-fraude
US5321242A (en) 1991-12-09 1994-06-14 Brinks, Incorporated Apparatus and method for controlled access to a secured location
US5221838A (en) 1990-12-24 1993-06-22 Motorola, Inc. Electronic wallet
US5375169A (en) * 1993-05-28 1994-12-20 Tecsec, Incorporated Cryptographic key management method and apparatus
US5434919A (en) 1994-01-11 1995-07-18 Chaum; David Compact endorsement signature systems
NZ279622A (en) 1994-01-13 1998-04-27 Certco Llc Encrypted secure and verifiable communication: cryptographic keys escrowed
US5692049A (en) 1995-02-13 1997-11-25 Eta Technologies Corporation Personal access management system
US7353396B2 (en) 1995-10-02 2008-04-01 Corestreet, Ltd. Physical access control
US6041123A (en) 1996-07-01 2000-03-21 Allsoft Distributing Incorporated Centralized secure communications system
BR9713267A (pt) 1996-10-25 2004-06-15 Schlumberger Systems & Service Cartão de circuito integrado para uso com um terminal, processo para uso com o mesmo, microcontrolador e processo para sua programação
US6151657A (en) 1996-10-28 2000-11-21 Macronix International Co., Ltd. Processor with embedded in-circuit programming structures
CA2288824A1 (en) 1997-03-24 1998-10-01 Marc B. Kekicheff A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
US6230267B1 (en) 1997-05-15 2001-05-08 Mondex International Limited IC card transportation key set
US6328217B1 (en) 1997-05-15 2001-12-11 Mondex International Limited Integrated circuit card with application history list
US6092201A (en) * 1997-10-24 2000-07-18 Entrust Technologies Method and apparatus for extending secure communication operations via a shared list
US20020004783A1 (en) 1997-11-12 2002-01-10 Cris T. Paltenghe Virtual wallet system
EP0917119A3 (en) 1997-11-12 2001-01-10 Citicorp Development Center, Inc. Distributed network based electronic wallet
US5991399A (en) * 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
US6101477A (en) 1998-01-23 2000-08-08 American Express Travel Related Services Company, Inc. Methods and apparatus for a travel-related multi-function smartcard
US6484174B1 (en) 1998-04-20 2002-11-19 Sun Microsystems, Inc. Method and apparatus for session management and user authentication
US6141752A (en) 1998-05-05 2000-10-31 Liberate Technologies Mechanism for facilitating secure storage and retrieval of information on a smart card by an internet service provider using various network computer client devices
US6131811A (en) 1998-05-29 2000-10-17 E-Micro Corporation Wallet consolidator
US6601761B1 (en) 1998-09-15 2003-08-05 Citibank, N.A. Method and system for co-branding an electronic payment platform such as an electronic wallet
US7093122B1 (en) 1999-01-22 2006-08-15 Sun Microsystems, Inc. Techniques for permitting access across a context barrier in a small footprint device using shared object interfaces
US6907608B1 (en) 1999-01-22 2005-06-14 Sun Microsystems, Inc. Techniques for permitting access across a context barrier in a small footprint device using global data structures
US6823520B1 (en) 1999-01-22 2004-11-23 Sun Microsystems, Inc. Techniques for implementing security on a small footprint device using a context barrier
US6922835B1 (en) 1999-01-22 2005-07-26 Sun Microsystems, Inc. Techniques for permitting access across a context barrier on a small footprint device using run time environment privileges
US6633984B2 (en) 1999-01-22 2003-10-14 Sun Microsystems, Inc. Techniques for permitting access across a context barrier on a small footprint device using an entry point object
US6402028B1 (en) 1999-04-06 2002-06-11 Visa International Service Association Integrated production of smart cards
US6647260B2 (en) 1999-04-09 2003-11-11 Openwave Systems Inc. Method and system facilitating web based provisioning of two-way mobile communications devices
US6609113B1 (en) 1999-05-03 2003-08-19 The Chase Manhattan Bank Method and system for processing internet payments using the electronic funds transfer network
DE19925389A1 (de) * 1999-06-02 2000-12-21 Beta Res Gmbh Verfahren und Vorrichtung zur Übertragung von Daten auf SmartCards
EP1214696A1 (en) 1999-09-22 2002-06-19 Trintech Limited A method for the secure transfer of payments
US6792536B1 (en) 1999-10-20 2004-09-14 Timecertain Llc Smart card system and methods for proving dates in digital files
US6963270B1 (en) 1999-10-27 2005-11-08 Checkpoint Systems, Inc. Anticollision protocol with fast read request and additional schemes for reading multiple transponders in an RFID system
US8150767B2 (en) 2000-02-16 2012-04-03 Mastercard International Incorporated System and method for conducting electronic commerce with a remote wallet server
EP1132873A1 (en) 2000-03-07 2001-09-12 THOMSON multimedia Electronic wallet system
KR101015341B1 (ko) 2000-04-24 2011-02-16 비자 인터내셔날 써비스 어쏘시에이션 온라인 지불인 인증 서비스
US20010039657A1 (en) 2000-04-28 2001-11-08 Tvmentor, Inc. Methods, systems and devices for selectively presenting and sorting data content
CA2329895A1 (en) 2000-09-19 2002-03-19 Soft Tracks Enterprises Ltd. Merchant wallet server
US7774231B2 (en) 2000-09-29 2010-08-10 Nokia Corporation Electronic payment methods for a mobile device
US8103881B2 (en) 2000-11-06 2012-01-24 Innovation Connection Corporation System, method and apparatus for electronic ticketing
JP4581246B2 (ja) 2000-12-26 2010-11-17 ソニー株式会社 情報処理システム、および情報処理方法、並びにプログラム記録媒体
US6732278B2 (en) * 2001-02-12 2004-05-04 Baird, Iii Leemon C. Apparatus and method for authenticating access to a network resource
JP3841337B2 (ja) 2001-10-03 2006-11-01 日本放送協会 コンテンツ送信装置、コンテンツ受信装置およびコンテンツ送信プログラム、コンテンツ受信プログラム
US20030074579A1 (en) 2001-10-16 2003-04-17 Microsoft Corporation Virtual distributed security system
US7243853B1 (en) 2001-12-04 2007-07-17 Visa U.S.A. Inc. Method and system for facilitating memory and application management on a secured token
JP3880384B2 (ja) 2001-12-06 2007-02-14 松下電器産業株式会社 Icカード
US7159180B2 (en) 2001-12-14 2007-01-02 America Online, Inc. Proxy platform integration system
US7127236B2 (en) 2001-12-26 2006-10-24 Vivotech, Inc. Micropayment financial transaction process utilizing wireless network processing
US20040139021A1 (en) 2002-10-07 2004-07-15 Visa International Service Association Method and system for facilitating data access and management on a secure token
KR100578148B1 (ko) 2002-12-07 2006-05-10 주식회사 헬스피아 아이씨 카드 결제 기능을 가진 이동 통신 단말기
US6986458B2 (en) 2002-12-11 2006-01-17 Scheidt & Bachmann Gmbh Methods and systems for user media interoperability
US20040123152A1 (en) 2002-12-18 2004-06-24 Eric Le Saint Uniform framework for security tokens
US20040128259A1 (en) 2002-12-31 2004-07-01 Blakeley Douglas Burnette Method for ensuring privacy in electronic transactions with session key blocks
US7392378B1 (en) * 2003-03-19 2008-06-24 Verizon Corporate Services Group Inc. Method and apparatus for routing data traffic in a cryptographically-protected network
KR100519770B1 (ko) 2003-07-08 2005-10-07 삼성전자주식회사 애드 혹 망에서 분산 인증서 관리 방법 및 그 시스템
US7152782B2 (en) 2003-07-11 2006-12-26 Visa International Service Association System and method for managing electronic data transfer applications
US9100814B2 (en) 2003-09-17 2015-08-04 Unwired Plant, Llc Federated download of digital content to wireless devices
US7478390B2 (en) 2003-09-25 2009-01-13 International Business Machines Corporation Task queue management of virtual devices using a plurality of processors
US7543331B2 (en) 2003-12-22 2009-06-02 Sun Microsystems, Inc. Framework for providing a configurable firewall for computing systems
CN1655507A (zh) 2004-02-02 2005-08-17 松下电器产业株式会社 进行卡应用间数据交换的保密装置和移动终端
US7191288B2 (en) 2004-02-24 2007-03-13 Sun Microsystems, Inc. Method and apparatus for providing an application on a smart card
US7374099B2 (en) 2004-02-24 2008-05-20 Sun Microsystems, Inc. Method and apparatus for processing an application identifier from a smart card
US7140549B2 (en) 2004-02-24 2006-11-28 Sun Microsystems, Inc. Method and apparatus for selecting a desired application on a smart card
US7165727B2 (en) 2004-02-24 2007-01-23 Sun Microsystems, Inc. Method and apparatus for installing an application onto a smart card
US20050222961A1 (en) 2004-04-05 2005-10-06 Philippe Staib System and method of facilitating contactless payment transactions across different payment systems using a common mobile device acting as a stored value device
EP1733305A1 (en) 2004-04-08 2006-12-20 Matsushita Electric Industries Co., Ltd. Semiconductor memory
US7275685B2 (en) 2004-04-12 2007-10-02 Rearden Capital Corporation Method for electronic payment
US7757086B2 (en) * 2004-05-27 2010-07-13 Silverbrook Research Pty Ltd Key transportation
US7962918B2 (en) 2004-08-03 2011-06-14 Microsoft Corporation System and method for controlling inter-application association through contextual policy control
US20060041507A1 (en) 2004-08-13 2006-02-23 Sbc Knowledge Ventures L.P. Pluggable authentication for transaction tool management services
US7860486B2 (en) 2004-10-22 2010-12-28 Broadcom Corporation Key revocation in a mobile device
US20060126831A1 (en) 2004-12-14 2006-06-15 Cerruti Julian A Systems, methods, and media for adding an additional level of indirection to title key encryption
US7232073B1 (en) 2004-12-21 2007-06-19 Sun Microsystems, Inc. Smart card with multiple applications
US7502946B2 (en) 2005-01-20 2009-03-10 Panasonic Corporation Using hardware to secure areas of long term storage in CE devices
US8700729B2 (en) 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
WO2006085805A1 (en) 2005-02-14 2006-08-17 Smarttrust Ab Method for performing an electronic transaction
US20070067325A1 (en) 2005-02-14 2007-03-22 Xsapio, Ltd. Methods and apparatus to load and run software programs in data collection devices
KR100600508B1 (ko) 2005-03-17 2006-07-13 에스케이 텔레콤주식회사 스마트카드 어플리케이션 삭제 방법 및 시스템
US20060219774A1 (en) 2005-03-30 2006-10-05 Benco David S Network support for credit card receipt reconciliation
US7631346B2 (en) 2005-04-01 2009-12-08 International Business Machines Corporation Method and system for a runtime user account creation operation within a single-sign-on process in a federated computing environment
US8041035B2 (en) * 2005-12-30 2011-10-18 Intel Corporation Automatic configuration of devices upon introduction into a networked environment
US8032872B2 (en) 2006-01-09 2011-10-04 Oracle America, Inc. Supporting applets on a high end platform
US7739731B2 (en) 2006-01-09 2010-06-15 Oracle America, Inc. Method and apparatus for protection domain based security
US7444670B2 (en) 2006-03-21 2008-10-28 International Business Machines Corporation Method and apparatus for migrating a virtual TPM instance and preserving uniqueness and completeness of the instance
US7936878B2 (en) 2006-04-10 2011-05-03 Honeywell International Inc. Secure wireless instrumentation network system
US7469151B2 (en) 2006-09-01 2008-12-23 Vivotech, Inc. Methods, systems and computer program products for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities
CA2662166A1 (en) 2006-09-06 2008-03-13 Sslnext, Inc. Method and system for establishing real-time authenticated and secured communications channels in a public network
US8118218B2 (en) 2006-09-24 2012-02-21 Rich House Global Technology Ltd. Method and apparatus for providing electronic purse
US20120129452A1 (en) 2006-09-24 2012-05-24 Rfcyber Corp. Method and apparatus for provisioning applications in mobile devices
US7527208B2 (en) 2006-12-04 2009-05-05 Visa U.S.A. Inc. Bank issued contactless payment card used in transit fare collection
US20080208681A1 (en) 2006-09-28 2008-08-28 Ayman Hammad Payment using a mobile device
GB2444798B (en) 2006-12-15 2010-06-30 Innovision Res & Tech Plc Communications devices comprising near field RF communicators
US7631810B2 (en) 2006-12-19 2009-12-15 Vivotech, Inc. Systems, methods, and computer program products for supporting multiple applications and multiple instances of the same application on a wireless smart device
US8014755B2 (en) 2007-01-05 2011-09-06 Macronix International Co., Ltd. System and method of managing contactless payment transactions using a mobile communication device as a stored value device
DE102007003580A1 (de) 2007-01-24 2008-07-31 Giesecke & Devrient Gmbh Installieren eines Patch in einem Smartcard-Modul
PL3211553T3 (pl) 2007-01-31 2019-07-31 Nokia Technologies Oy Zarządzanie aplikacjami związanymi z bezpiecznymi modułami
US20080208762A1 (en) 2007-02-22 2008-08-28 First Data Corporation Payments using a mobile commerce device
JP5005811B2 (ja) 2007-07-24 2012-08-22 エヌエックスピー ビー ヴィ アプリケーションを携帯電話にセキュアに伝送するための方法、システム及びトラステッド・サービス・マネージャ
WO2009016540A2 (en) 2007-08-01 2009-02-05 Nxp B.V. Mobile communication device and method for disabling applications
EP2043016A1 (en) 2007-09-27 2009-04-01 Nxp B.V. Method, system, trusted service manager, service provider and memory element for managing access rights for trusted applications
EP2043060A1 (en) 2007-09-27 2009-04-01 Nxp B.V. Trusted service manager managing reports of lost or stolen mobile communication devices
US20090232310A1 (en) 2007-10-05 2009-09-17 Nokia Corporation Method, Apparatus and Computer Program Product for Providing Key Management for a Mobile Authentication Architecture
GB2457221A (en) 2007-10-17 2009-08-12 Vodafone Plc Smart Card Web Server (SCWS) administration within a plurality of security domains
WO2009060393A2 (en) 2007-11-06 2009-05-14 Gemalto Sa Sharing or reselling nfc applications among mobile communication devices
US8126806B1 (en) 2007-12-03 2012-02-28 Sprint Communications Company L.P. Method for launching an electronic wallet
KR20090064698A (ko) 2007-12-17 2009-06-22 한국전자통신연구원 신뢰 플랫폼 모듈을 이용한 drm 방법 및 시스템
SK50042008A3 (sk) 2008-01-04 2009-09-07 Logomotion, S. R. O. Spôsob a systém autentifikácie najmä pri platbách, identifikátor totožnosti a/alebo súhlasu
EP2081125A1 (en) 2008-01-16 2009-07-22 Nxp B.V. Method for installing and managing NFC applications with pictures
WO2009109877A1 (en) 2008-03-04 2009-09-11 Nxp B.V. Mobile communication device and method for implementing mifare memory multiple sectors mechanisms
US8495213B2 (en) 2008-04-10 2013-07-23 Lg Electronics Inc. Terminal and method for managing secure devices
US7967215B2 (en) 2008-04-18 2011-06-28 Vivotech Inc. Systems, methods, and computer program products for supporting multiple contactless applications using different security keys
US8862052B2 (en) 2008-05-19 2014-10-14 Nxp, B.V. NFC mobile communication device and NFC reader
US20090307140A1 (en) 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
RU2488888C2 (ru) 2008-06-24 2013-07-27 Эн-Экс-П Б.В. Способ доступа к приложениям в защищенной мобильной среде
US9454865B2 (en) 2008-08-06 2016-09-27 Intel Corporation Methods and systems to securely load / reload acontactless payment device
WO2010019916A1 (en) 2008-08-14 2010-02-18 The Trustees Of Princeton University Hardware trust anchors in sp-enabled processors
FR2935510B1 (fr) 2008-08-28 2010-12-10 Oberthur Technologies Procede d'echange de donnees entre deux entites electroniques
US20100063893A1 (en) 2008-09-11 2010-03-11 Palm, Inc. Method of and system for secure on-line purchases
US10706402B2 (en) 2008-09-22 2020-07-07 Visa International Service Association Over the air update of payment transaction data stored in secure memory
US8965811B2 (en) 2008-10-04 2015-02-24 Mastercard International Incorporated Methods and systems for using physical payment cards in secure E-commerce transactions
US20100114731A1 (en) 2008-10-30 2010-05-06 Kingston Tamara S ELECTRONIC WALLET ("eWallet")
US8615466B2 (en) 2008-11-24 2013-12-24 Mfoundry Method and system for downloading information into a secure element of an electronic device
US8120460B1 (en) 2009-01-05 2012-02-21 Sprint Communications Company L.P. Electronic key provisioning
US8060449B1 (en) 2009-01-05 2011-11-15 Sprint Communications Company L.P. Partially delegated over-the-air provisioning of a secure element
EP2211481B1 (en) 2009-01-26 2014-09-10 Motorola Mobility LLC Wireless communication device for providing at least one near field communication service
EP2406712B1 (en) 2009-03-10 2014-04-09 Nxp B.V. Method for transmitting an nfc application and computer device
JP5547803B2 (ja) * 2009-04-16 2014-07-16 テレフオンアクチーボラゲット エル エム エリクソン(パブル) メッセージをセキュアエレメントへ送信するための方法、サーバ、およびコンピュータプログラム
US8725122B2 (en) 2009-05-13 2014-05-13 First Data Corporation Systems and methods for providing trusted service management services
US9734496B2 (en) 2009-05-29 2017-08-15 Paypal, Inc. Trusted remote attestation agent (TRAA)
US20100306531A1 (en) 2009-05-29 2010-12-02 Ebay Inc. Hardware-Based Zero-Knowledge Strong Authentication (H0KSA)
US20100306076A1 (en) 2009-05-29 2010-12-02 Ebay Inc. Trusted Integrity Manager (TIM)
WO2010150817A1 (ja) * 2009-06-23 2010-12-29 パナソニック電工株式会社 認証システム
US10454693B2 (en) 2009-09-30 2019-10-22 Visa International Service Association Mobile payment application architecture
US8447699B2 (en) 2009-10-13 2013-05-21 Qualcomm Incorporated Global secure service provider directory
US20110131421A1 (en) 2009-12-02 2011-06-02 Fabrice Jogand-Coulomb Method for installing an application on a sim card
US8171529B2 (en) * 2009-12-17 2012-05-01 Intel Corporation Secure subscriber identity module service
PL390674A1 (pl) * 2010-03-10 2011-09-12 Telecash Spółka Z Ograniczoną Odpowiedzialnością Sposób realizacji transakcji płatniczej z użyciem personalnego urządzenia mobilnego i układ personalnego urządzenia mobilnego
CN101834852B (zh) * 2010-04-02 2013-01-30 北京交通大学 一种保护平台信息的可信OpenSSH的实现方法
US8996002B2 (en) 2010-06-14 2015-03-31 Apple Inc. Apparatus and methods for provisioning subscriber identity data in a wireless network
US8335921B2 (en) 2010-12-17 2012-12-18 Google, Inc. Writing application data to a secure element
US8807440B1 (en) 2010-12-17 2014-08-19 Google Inc. Routing secure element payment requests to an alternate application
US8352749B2 (en) 2010-12-17 2013-01-08 Google Inc. Local trusted services manager for a contactless smart card
US8171137B1 (en) 2011-05-09 2012-05-01 Google Inc. Transferring application state across devices
US8255687B1 (en) 2011-09-15 2012-08-28 Google Inc. Enabling users to select between secure service providers using a key escrow service
US8171525B1 (en) 2011-09-15 2012-05-01 Google Inc. Enabling users to select between secure service providers using a central trusted service manager
US8313036B1 (en) 2011-09-16 2012-11-20 Google Inc. Secure application directory
US8385553B1 (en) 2012-02-28 2013-02-26 Google Inc. Portable secure element

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1004992A2 (en) * 1997-03-24 2000-05-31 Visa International Service Association A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card

Also Published As

Publication number Publication date
WO2013039568A1 (en) 2013-03-21
CN106203132A (zh) 2016-12-07
CA2813167C (en) 2014-05-20
EP3171289B1 (en) 2018-08-08
JP2014081949A (ja) 2014-05-08
EP2612274A1 (en) 2013-07-10
AU2013201080B2 (en) 2013-06-06
US8737621B2 (en) 2014-05-27
JP5572755B2 (ja) 2014-08-13
JP2013539894A (ja) 2013-10-28
KR20130086351A (ko) 2013-08-01
US8171525B1 (en) 2012-05-01
JP5443658B2 (ja) 2014-03-19
KR101404210B1 (ko) 2014-06-05
AU2013201080A1 (en) 2013-04-04
EP3171289A1 (en) 2017-05-24
EP2612274B1 (en) 2017-02-01
US20130138959A1 (en) 2013-05-30
CA2813167A1 (en) 2013-03-21
US8379863B1 (en) 2013-02-19
CN103282910A (zh) 2013-09-04

Similar Documents

Publication Publication Date Title
CN106203132B (zh) 使用户能使用中央可信服务管理器选择安全服务提供商
CN107070640B (zh) 使用钥托管服务使得用户在安全服务提供商之间选择
EP3029619B1 (en) Secure reset of personal and service provider information on mobile devices
CA2791483C (en) Enabling users to select between secure service providers using a key escrow service
AU2013206454B2 (en) Enabling users to select between secure service providers using a central trusted service manager
AU2014200136B2 (en) Enabling users to select between secure service providers using a key escrow service

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: American California

Applicant after: Google limited liability company

Address before: American California

Applicant before: Google Inc.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant