FR3037754B1 - Gestion securisee de jetons electroniques dans un telephone mobile - Google Patents

Gestion securisee de jetons electroniques dans un telephone mobile

Info

Publication number
FR3037754B1
FR3037754B1 FR1555723A FR1555723A FR3037754B1 FR 3037754 B1 FR3037754 B1 FR 3037754B1 FR 1555723 A FR1555723 A FR 1555723A FR 1555723 A FR1555723 A FR 1555723A FR 3037754 B1 FR3037754 B1 FR 3037754B1
Authority
FR
France
Prior art keywords
mobile telephone
secure management
electronic tokens
tokens
electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR1555723A
Other languages
English (en)
Other versions
FR3037754A1 (fr
Inventor
Jean-Luck Patrick Grimault
Franck Grupeli
Vincent Boudier
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
Orange SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Orange SA filed Critical Orange SA
Priority to FR1555723A priority Critical patent/FR3037754B1/fr
Priority to PCT/IB2016/000879 priority patent/WO2016207715A1/fr
Publication of FR3037754A1 publication Critical patent/FR3037754A1/fr
Application granted granted Critical
Publication of FR3037754B1 publication Critical patent/FR3037754B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/045Payment circuits using payment protocols involving tickets
    • G06Q20/0457Payment circuits using payment protocols involving tickets the tickets being sent electronically
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3229Use of the SIM of a M-device as secure element
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B15/00Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Telephone Function (AREA)
FR1555723A 2015-06-22 2015-06-22 Gestion securisee de jetons electroniques dans un telephone mobile Expired - Fee Related FR3037754B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR1555723A FR3037754B1 (fr) 2015-06-22 2015-06-22 Gestion securisee de jetons electroniques dans un telephone mobile
PCT/IB2016/000879 WO2016207715A1 (fr) 2015-06-22 2016-06-24 Gestion securisee de jetons électroniques dans un telephone mobile.

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1555723A FR3037754B1 (fr) 2015-06-22 2015-06-22 Gestion securisee de jetons electroniques dans un telephone mobile

Publications (2)

Publication Number Publication Date
FR3037754A1 FR3037754A1 (fr) 2016-12-23
FR3037754B1 true FR3037754B1 (fr) 2017-07-28

Family

ID=54015042

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1555723A Expired - Fee Related FR3037754B1 (fr) 2015-06-22 2015-06-22 Gestion securisee de jetons electroniques dans un telephone mobile

Country Status (2)

Country Link
FR (1) FR3037754B1 (fr)
WO (1) WO2016207715A1 (fr)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107944857A (zh) 2017-10-31 2018-04-20 阿里巴巴集团控股有限公司 一种支付乘车费的方法及装置
FR3073304B1 (fr) * 2017-11-03 2021-03-05 Thales Sa Procede de legitimation d'un titre de transport porte par un terminal mobile, programme d'ordinateur et terminal mobile associe
CN109756884B (zh) * 2017-11-07 2021-06-22 中国电信股份有限公司 通信卡与终端批量配置的方法、装置和系统
CN113490969A (zh) * 2019-05-15 2021-10-08 K·库拉科夫斯基 用于登记预给定区域中的用户的方法和实现该方法的系统

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1439495B1 (fr) * 2003-01-17 2019-04-17 QUALCOMM Incorporated Dispositif de commande et de validation d'un ticket électronique
EP2151795A1 (fr) * 2008-08-08 2010-02-10 France Telecom Fourniture de coupon électronique sécurisé sur un dispositif mobile
FR2987529B1 (fr) * 2012-02-27 2014-03-14 Morpho Procede de verification d'identite d'un utilisateur d'un terminal communiquant et systeme associe
EP2800085A1 (fr) * 2013-05-02 2014-11-05 Giesecke & Devrient GmbH Procédé et appareil pour la transmission de données visuellement codées

Also Published As

Publication number Publication date
FR3037754A1 (fr) 2016-12-23
WO2016207715A1 (fr) 2016-12-29

Similar Documents

Publication Publication Date Title
SG11201609499VA (en) Methods of payment token lifecycle management on a mobile device
ZA201608724B (en) Attendance authentication and management in connection with mobile devices
FR3033439B1 (fr) Resource management
DK3217719T3 (da) Tilpasning af et mobilnetværk
DK3053371T3 (da) Konfiguration af fremgangsmåde til mobilitetshåndtering
BR302013003329S1 (pt) Configuração aplicada a um telefone móvel
BR302013003945S1 (pt) Configuração aplicada em terminal móvel
BR302013003939S1 (pt) Configuração aplicada em terminal móvel
BR112015027529A2 (pt) lente fotográfica, e aparelho eletrônico
JP2014029847A5 (ja) 二次電池及び電子機器
BR302013003936S1 (pt) Configuração aplicada em terminal móvel
FI20135247A (fi) Työkoneella liikuteltava seulakauha
FR3001752B1 (fr) Serrure electronique
EP2849060A4 (fr) Terminal mobile et son procédé de gestion de programme d'application
BR302013003938S1 (pt) Configuração aplicada em terminal móvel
GB201615528D0 (en) Management of log data in electronic devices
FR3037754B1 (fr) Gestion securisee de jetons electroniques dans un telephone mobile
BR302013003937S1 (pt) Configuração aplicada em terminal móvel
FI20135687A (fi) Mobiililaitteen hallinta
DK3082906T3 (da) Elektronisk injektor
FR3015724B1 (fr) Elements secondaires dans un encodage de type fuzzy vault
FR3005824B1 (fr) Gestion distribuee des communications bord-sol dans un aeronef
DK3809265T3 (da) Kommunikationsstyring
DK3014899T3 (da) En metode til anvendelse af et høreapparat samt et høreapparat
FR3001751B1 (fr) Serrure electronique

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20161223

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

ST Notification of lapse

Effective date: 20200206