HUP1600563A1 - Eljárás biztonságos elem távkezelésére és kommunikációs eszköz ilyen eljárás végrehajtására - Google Patents
Eljárás biztonságos elem távkezelésére és kommunikációs eszköz ilyen eljárás végrehajtásáraInfo
- Publication number
- HUP1600563A1 HUP1600563A1 HU1600563A HUP1600563A HUP1600563A1 HU P1600563 A1 HUP1600563 A1 HU P1600563A1 HU 1600563 A HU1600563 A HU 1600563A HU P1600563 A HUP1600563 A HU P1600563A HU P1600563 A1 HUP1600563 A1 HU P1600563A1
- Authority
- HU
- Hungary
- Prior art keywords
- procedure
- carrying
- communication device
- remote management
- secure elements
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
- H04L67/125—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/08—Payment architectures
- G06Q20/20—Point-of-sale [POS] network systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/322—Aspects of commerce using mobile devices [M-devices]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/322—Aspects of commerce using mobile devices [M-devices]
- G06Q20/3226—Use of secure elements separate from M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/326—Payment applications installed on the mobile devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/327—Short range or proximity payments by means of M-devices
- G06Q20/3278—RFID or NFC payments by means of M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/353—Payments by cards read by M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/28—Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/80—Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04B—TRANSMISSION
- H04B5/00—Near-field transmission systems, e.g. inductive or capacitive transmission systems
- H04B5/70—Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes
- H04B5/77—Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes for interrogation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0281—Proxies
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Finance (AREA)
- General Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- Medical Informatics (AREA)
- Health & Medical Sciences (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Mathematical Physics (AREA)
- Telephonic Communication Services (AREA)
- Telephone Function (AREA)
- Near-Field Transmission Systems (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
HUP1300708 | 2013-12-07 | ||
PCT/HU2014/000119 WO2015082946A2 (en) | 2013-12-07 | 2014-12-04 | Procedure for the remote management of secure elements and communication device for carrying out such procedure |
Publications (1)
Publication Number | Publication Date |
---|---|
HUP1600563A1 true HUP1600563A1 (hu) | 2016-12-28 |
Family
ID=89708178
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
HU1600563A HUP1600563A1 (hu) | 2013-12-07 | 2014-12-04 | Eljárás biztonságos elem távkezelésére és kommunikációs eszköz ilyen eljárás végrehajtására |
Country Status (2)
Country | Link |
---|---|
HU (1) | HUP1600563A1 (hu) |
WO (1) | WO2015082946A2 (hu) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106060810B (zh) * | 2016-06-17 | 2019-10-22 | 中国联合网络通信集团有限公司 | 移动设备间连接关系的建立方法和系统 |
Family Cites Families (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8275312B2 (en) * | 2005-12-31 | 2012-09-25 | Blaze Mobile, Inc. | Induction triggered transactions using an external NFC device |
RU2543935C2 (ru) * | 2009-05-03 | 2015-03-10 | Логомотион, С.Р.О. | Платежный терминал с использованием мобильного коммуникационного устройства, такого как мобильный телефон, и способ безналичных платежей |
US8745716B2 (en) * | 2010-11-17 | 2014-06-03 | Sequent Software Inc. | System and method for providing secure data communication functionality to a variety of applications on a portable communication device |
WO2013033612A1 (en) * | 2011-08-31 | 2013-03-07 | Activldentity | Mobile credential revocation |
US9578058B2 (en) * | 2011-12-14 | 2017-02-21 | Balazs Istvan Benyo | Method and internet terminal for remotely performing operations on a secure element connected to a communication device |
-
2014
- 2014-12-04 WO PCT/HU2014/000119 patent/WO2015082946A2/en active Application Filing
- 2014-12-04 HU HU1600563A patent/HUP1600563A1/hu unknown
Also Published As
Publication number | Publication date |
---|---|
WO2015082946A2 (en) | 2015-06-11 |
WO2015082946A3 (en) | 2015-07-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
HK1258052A1 (zh) | 長度可延長的可植入裝置和用於製造該裝置的方法 | |
PT2995039T (pt) | Sistemas e métodos para comunicação segura | |
HK1205306A1 (en) | Device and settings management platform | |
HUE045253T2 (hu) | Rendszerek és eljárások távoli hitelesítõadat kezelésre | |
HK1219161A1 (zh) | 穿戴信息提供系統和讀取信息管理系統 | |
EP3018927A4 (en) | COMMUNICATION PROCESS AND DEVICE | |
EP2955985A4 (en) | REMOTE UNIT AND COMMUNICATION DEVICE | |
SG11201509226RA (en) | Communication methods and communication devices | |
EP2886438A4 (en) | BALLAST WATER TREATMENT DEVICE AND BALLAST WATER MANAGEMENT SYSTEM | |
EP2981130A4 (en) | COMMUNICATION MANAGEMENT PROCESS AND COMMUNICATION SYSTEM | |
EP3062466A4 (en) | METHOD AND DEVICE FOR NETWORK SECURITY | |
GB2519790B (en) | Configuration of network devices | |
SG11201508503SA (en) | Subsea power distribution device and system | |
ZA201500407B (en) | Spectrum management system and method | |
HK1220558A1 (zh) | 服務關係和通信管理 | |
EP3018899A4 (en) | VIDEO COMMUNICATION DEVICE AND METHOD | |
EP2886439A4 (en) | BALLAST WATER TREATMENT DEVICE AND BALLAST WATER MANAGEMENT SYSTEM | |
EP3002969A4 (en) | COMMUNICATION PROCESS AND DEVICE | |
EP2858261A4 (en) | METHOD AND DEVICE FOR NEAR FIELD COMMUNICATION | |
EP2944989A4 (en) | OPTICAL COMPONENT AND OPTICAL COMMUNICATION SYSTEM | |
EP3043525A4 (en) | ANTENNA AND COMMUNICATION DEVICE | |
EP2963770A4 (en) | TRANSMISSION DEVICE AND TRANSMISSION METHOD | |
EP3054757A4 (en) | MOUNTING DEVICE AND MOUNTING MANAGEMENT DEVICE | |
EP3001293A4 (en) | METHOD AND DEVICE FOR MANAGING RIGHTS | |
EP3086508A4 (en) | FIBER DEVICE CONNECTED TO THE DISTRIBUTION POINT AND ASSOCIATED COMMUNICATION METHOD |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
FA9A | Lapse of provisional patent protection due to relinquishment or protection considered relinquished |