IN2012DN01925A - - Google Patents

Download PDF

Info

Publication number
IN2012DN01925A
IN2012DN01925A IN1925DEN2012A IN2012DN01925A IN 2012DN01925 A IN2012DN01925 A IN 2012DN01925A IN 1925DEN2012 A IN1925DEN2012 A IN 1925DEN2012A IN 2012DN01925 A IN2012DN01925 A IN 2012DN01925A
Authority
IN
India
Prior art keywords
secure element
application
user application
user
manager server
Prior art date
Application number
Inventor
Petter Arvidsson
Mattias Eld
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of IN2012DN01925A publication Critical patent/IN2012DN01925A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

It presented a method, performed in a secure element, the secure element being arranged to enable user applications of the secure element to verify authenticity of incoming user application commands. The method comprises the steps of: receiving a command from a secure element reader for a user application on the secure element, the command comprising an application identifier of the user application; determining whether there is a matching user application in the secure element; invoking the matching user application; and establishing, when there is an absence of any matching user applications, a communication channel with a remote application manager server and sending an absent user application message to the application manager server indicating that the user application has been requested on the secure element. A corresponding secure element, method for an application manager server and application manager server are also presented.
IN1925DEN2012 2009-12-04 2009-12-04 IN2012DN01925A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/SE2009/051378 WO2011068448A1 (en) 2009-12-04 2009-12-04 Methods, secure element, server, computer programs and computer program products for improved application management

Publications (1)

Publication Number Publication Date
IN2012DN01925A true IN2012DN01925A (en) 2015-07-24

Family

ID=44115149

Family Applications (1)

Application Number Title Priority Date Filing Date
IN1925DEN2012 IN2012DN01925A (en) 2009-12-04 2009-12-04

Country Status (4)

Country Link
US (2) US9332060B2 (en)
EP (1) EP2508014B1 (en)
IN (1) IN2012DN01925A (en)
WO (1) WO2011068448A1 (en)

Families Citing this family (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005086802A2 (en) 2004-03-08 2005-09-22 Proxense, Llc Linked account system using personal digital key (pdk-las)
AU2005319019A1 (en) 2004-12-20 2006-06-29 Proxense, Llc Biometric personal data key (PDK) authentication
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US9113464B2 (en) 2006-01-06 2015-08-18 Proxense, Llc Dynamic cell size variation via wireless link parameter adjustment
US8412949B2 (en) 2006-05-05 2013-04-02 Proxense, Llc Personal digital key initialization and registration for secure transactions
US9269221B2 (en) 2006-11-13 2016-02-23 John J. Gobbi Configuration of interfaces for a location detection system and application
US8659427B2 (en) 2007-11-09 2014-02-25 Proxense, Llc Proximity-sensor supporting multiple application services
US8171528B1 (en) 2007-12-06 2012-05-01 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
WO2009079666A1 (en) 2007-12-19 2009-06-25 Proxense, Llc Security system and method for controlling access to computing resources
US8789159B2 (en) * 2008-02-11 2014-07-22 Microsoft Corporation System for running potentially malicious code
WO2009102979A2 (en) 2008-02-14 2009-08-20 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
US9418205B2 (en) 2010-03-15 2016-08-16 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US8918854B1 (en) 2010-07-15 2014-12-23 Proxense, Llc Proximity-based system for automatic application initialization
US8352749B2 (en) * 2010-12-17 2013-01-08 Google Inc. Local trusted services manager for a contactless smart card
US8857716B1 (en) 2011-02-21 2014-10-14 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US8762742B2 (en) * 2011-05-16 2014-06-24 Broadcom Corporation Security architecture for using host memory in the design of a secure element
FR2980867B1 (en) * 2011-10-04 2013-10-18 Inside Secure METHOD AND SYSTEM FOR EXECUTING A CONTACTLESS TRANSACTION AUTHORIZING MULTIPLE APPLICATIONS AND MULTIPLE INSTANCES OF THE SAME APPLICATION
CA2788051C (en) 2011-12-15 2015-11-24 Research In Motion Limited Method and device for managing a secure element
FR2984552A1 (en) * 2011-12-16 2013-06-21 France Telecom METHOD AND DEVICE FOR MANAGING AN APPLICATION REFERENCED BY A DEVICE
US9027102B2 (en) 2012-05-11 2015-05-05 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
US9282898B2 (en) 2012-06-25 2016-03-15 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US8649770B1 (en) 2012-07-02 2014-02-11 Sprint Communications Company, L.P. Extended trusted security zone radio modem
US8667607B2 (en) 2012-07-24 2014-03-04 Sprint Communications Company L.P. Trusted security zone access to peripheral devices
US9183412B2 (en) 2012-08-10 2015-11-10 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
US9015068B1 (en) 2012-08-25 2015-04-21 Sprint Communications Company L.P. Framework for real-time brokering of digital content delivery
US9215180B1 (en) 2012-08-25 2015-12-15 Sprint Communications Company L.P. File retrieval in real-time brokering of digital content
US9286477B2 (en) * 2012-08-29 2016-03-15 Symantec Corporation Secure app ecosystem with key and data exchange according to enterprise information control policy
US8888002B2 (en) * 2012-09-18 2014-11-18 Sensormatic Electronics, LLC Access control reader enabling remote applications
US9224013B2 (en) 2012-12-05 2015-12-29 Broadcom Corporation Secure processing sub-system that is hardware isolated from a peripheral processing sub-system
US9161227B1 (en) 2013-02-07 2015-10-13 Sprint Communications Company L.P. Trusted signaling in long term evolution (LTE) 4G wireless communication
US9578664B1 (en) 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9613208B1 (en) 2013-03-13 2017-04-04 Sprint Communications Company L.P. Trusted security zone enhanced with trusted hardware drivers
US9374363B1 (en) 2013-03-15 2016-06-21 Sprint Communications Company L.P. Restricting access of a portable communication device to confidential data or applications via a remote network based on event triggers generated by the portable communication device
US9191388B1 (en) 2013-03-15 2015-11-17 Sprint Communications Company L.P. Trusted security zone communication addressing on an electronic device
US9454723B1 (en) 2013-04-04 2016-09-27 Sprint Communications Company L.P. Radio frequency identity (RFID) chip electrically and communicatively coupled to motherboard of mobile communication device
US9324016B1 (en) 2013-04-04 2016-04-26 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9171243B1 (en) 2013-04-04 2015-10-27 Sprint Communications Company L.P. System for managing a digest of biographical information stored in a radio frequency identity chip coupled to a mobile communication device
US9838869B1 (en) 2013-04-10 2017-12-05 Sprint Communications Company L.P. Delivering digital content to a mobile device via a digital rights clearing house
US9443088B1 (en) 2013-04-15 2016-09-13 Sprint Communications Company L.P. Protection for multimedia files pre-downloaded to a mobile device
US10489612B2 (en) * 2013-04-29 2019-11-26 Nxp Usa, Inc. Memory controller to verify authenticity of data
WO2014183106A2 (en) 2013-05-10 2014-11-13 Proxense, Llc Secure element as a digital pocket
US9560519B1 (en) 2013-06-06 2017-01-31 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
US9183606B1 (en) 2013-07-10 2015-11-10 Sprint Communications Company L.P. Trusted processing location within a graphics processing unit
US9208339B1 (en) 2013-08-12 2015-12-08 Sprint Communications Company L.P. Verifying Applications in Virtual Environments Using a Trusted Security Zone
US8904195B1 (en) 2013-08-21 2014-12-02 Citibank, N.A. Methods and systems for secure communications between client applications and secure elements in mobile devices
SE537718C2 (en) 2013-10-11 2015-10-06 Fidesmo Ab Identification of service providers for integrating a secure element into a short-range type wireless communication device
US9185626B1 (en) 2013-10-29 2015-11-10 Sprint Communications Company L.P. Secure peer-to-peer call forking facilitated by trusted 3rd party voice server provisioning
US9191522B1 (en) 2013-11-08 2015-11-17 Sprint Communications Company L.P. Billing varied service based on tier
US9226145B1 (en) 2014-03-28 2015-12-29 Sprint Communications Company L.P. Verification of mobile device integrity during activation
US9230085B1 (en) * 2014-07-29 2016-01-05 Sprint Communications Company L.P. Network based temporary trust extension to a remote or mobile device enabled via specialized cloud services
US9779232B1 (en) 2015-01-14 2017-10-03 Sprint Communications Company L.P. Trusted code generation and verification to prevent fraud from maleficent external devices that capture data
US9838868B1 (en) 2015-01-26 2017-12-05 Sprint Communications Company L.P. Mated universal serial bus (USB) wireless dongles configured with destination addresses
US9473945B1 (en) 2015-04-07 2016-10-18 Sprint Communications Company L.P. Infrastructure for secure short message transmission
US9819679B1 (en) 2015-09-14 2017-11-14 Sprint Communications Company L.P. Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
US10282719B1 (en) 2015-11-12 2019-05-07 Sprint Communications Company L.P. Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit
US9817992B1 (en) 2015-11-20 2017-11-14 Sprint Communications Company Lp. System and method for secure USIM wireless network access
CN108985756B (en) * 2017-06-05 2022-11-22 华为技术有限公司 SE application processing method, user terminal and server
US10499249B1 (en) 2017-07-11 2019-12-03 Sprint Communications Company L.P. Data link layer trust signaling in communication network
CN110209339B (en) * 2018-02-28 2022-04-29 华为终端有限公司 Management method of storage space, secure element and terminal
KR102605461B1 (en) * 2018-09-20 2023-11-23 삼성전자주식회사 Electronic device for providing service using secure element and operating method thereof

Family Cites Families (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6151643A (en) * 1996-06-07 2000-11-21 Networks Associates, Inc. Automatic updating of diverse software products on multiple client computer systems by downloading scanning application to client computer and generating software list on client computer
ATE281680T1 (en) * 1997-03-24 2004-11-15 Visa Int Service Ass SYSTEM AND METHOD FOR A MULTIPURPOSE CHIP CARD WHICH ALLOWS SUBSEQUENT STORAGE OF AN APPLICATION ON THIS CARD
EP1125262A1 (en) * 1998-10-27 2001-08-22 Visa International Service Association Delegated management of smart card applications
CN1465159B (en) * 2000-07-14 2010-05-12 耶德托存取公司 Secure packet-based data broadcasting method, system and client machine used for content data
US6981245B1 (en) * 2000-09-14 2005-12-27 Sun Microsystems, Inc. Populating binary compatible resource-constrained devices with content verified using API definitions
US7073165B2 (en) * 2001-01-23 2006-07-04 Microsoft Corporation Method and apparatus for facilitating execution of applications accepting local path and URL specified file parameters
NZ535126A (en) 2001-05-14 2005-09-30 Ntt Docomo Inc System for managing program stored in storage unit of mobile terminal
US7207060B2 (en) * 2001-10-18 2007-04-17 Nokia Corporation Method, system and computer program product for secure ticketing in a communications device
US7373406B2 (en) * 2001-12-12 2008-05-13 Valve Corporation Method and system for effectively communicating file properties and directory structures in a distributed file system
US20030204730A1 (en) 2002-04-29 2003-10-30 Barmettler James W. Secure transmission and installation of an application
US7140549B2 (en) * 2004-02-24 2006-11-28 Sun Microsystems, Inc. Method and apparatus for selecting a desired application on a smart card
US7191288B2 (en) * 2004-02-24 2007-03-13 Sun Microsystems, Inc. Method and apparatus for providing an application on a smart card
US20050222961A1 (en) * 2004-04-05 2005-10-06 Philippe Staib System and method of facilitating contactless payment transactions across different payment systems using a common mobile device acting as a stored value device
PL3291156T3 (en) * 2005-03-07 2019-06-28 Nokia Technologies Oy Method and mobile terminal device including smartcard module and near field communications means
GB0525635D0 (en) * 2005-12-16 2006-01-25 Innovision Res & Tech Plc Chip card and method of data communication
US8275312B2 (en) * 2005-12-31 2012-09-25 Blaze Mobile, Inc. Induction triggered transactions using an external NFC device
US8180741B2 (en) * 2006-06-06 2012-05-15 Red Hat, Inc. Methods and systems for providing data objects on a token
JP4702628B2 (en) * 2006-07-27 2011-06-15 ソニー株式会社 Electronic device, information processing method, and program
EP2060101B1 (en) * 2006-09-07 2018-02-07 Nokia Technologies Oy Managing information relating to secure module applications
GB2444798B (en) * 2006-12-15 2010-06-30 Innovision Res & Tech Plc Communications devices comprising near field RF communicators
EP2103019A4 (en) * 2007-01-09 2012-07-11 Visa Usa Inc Contactless transaction
WO2008091065A1 (en) * 2007-01-26 2008-07-31 Lg Electronics Inc. Contactless interface within a terminal to support a contactless service
WO2008114931A1 (en) * 2007-03-16 2008-09-25 Lg Electronics Inc. Performing contactless applications in battery off mode
US8199014B1 (en) * 2007-06-29 2012-06-12 Sony Ericsson Mobile Communications Ab System, device and method for keeping track of portable items by means of a mobile electronic device
EP2201543A1 (en) * 2007-09-21 2010-06-30 Wireless Dynamics, Inc. Wireless smart card and integrated personal area network, near field communication and contactless payment system
US8249654B1 (en) * 2007-09-27 2012-08-21 Sprint Communications Company L.P. Dynamic smart card application loading
WO2009050617A2 (en) * 2007-10-15 2009-04-23 Nxp B.V. Method and service provider for managing expired or consumed applications being stored in mobile communication devices
CN101855887B (en) * 2007-11-06 2014-07-23 金雅拓股份有限公司 Sharing or reselling NFC applications among mobile communication devices
WO2009113017A1 (en) * 2008-03-10 2009-09-17 Nxp B.V. Method and devices for installing and retrieving linked mifare applications
ES2436117T3 (en) * 2008-03-27 2013-12-27 Motorola Mobility Llc Method and apparatus for automatic selection of applications on an electronic device using multiple discovery administrators
US20090307140A1 (en) * 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
JP5323187B2 (en) * 2008-06-24 2013-10-23 エヌエックスピー ビー ヴィ Application access method in a secure mobile environment
US20120042147A1 (en) * 2008-09-22 2012-02-16 France Telecom Memory allocation method and a method for managing data related to an application stored in a security module associated with a terminal, an associated security module and an associated terminal
WO2010042560A2 (en) * 2008-10-06 2010-04-15 Vivotech, Inc. Systems, methods, and computer readable media for payment and non-payment virtual card transfer between mobile devices
BRPI0823384B1 (en) * 2008-12-24 2020-09-15 Telecom Italia S.P.A METHOD TO TRANSFER AN APPLICATION TO A TELECOMMUNICATION TERMINAL
JP5296221B2 (en) * 2008-12-29 2013-09-25 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Method for installing application in NFC-compatible device, NFC-compatible device, server node, computer-readable medium, and computer program
US8369894B1 (en) * 2009-01-05 2013-02-05 Sprint Communications Company L.P. Confirming certification of combinations of secure elements and mobile devices
US8725122B2 (en) * 2009-05-13 2014-05-13 First Data Corporation Systems and methods for providing trusted service management services
US8335921B2 (en) * 2010-12-17 2012-12-18 Google, Inc. Writing application data to a secure element
US8171525B1 (en) * 2011-09-15 2012-05-01 Google Inc. Enabling users to select between secure service providers using a central trusted service manager
US8429409B1 (en) * 2012-04-06 2013-04-23 Google Inc. Secure reset of personal and service provider information on mobile devices

Also Published As

Publication number Publication date
US9332060B2 (en) 2016-05-03
EP2508014A1 (en) 2012-10-10
WO2011068448A1 (en) 2011-06-09
EP2508014A4 (en) 2014-01-22
US20130019323A1 (en) 2013-01-17
US20150032865A1 (en) 2015-01-29
US9456027B2 (en) 2016-09-27
EP2508014B1 (en) 2018-04-04

Similar Documents

Publication Publication Date Title
IN2012DN01925A (en)
WO2010041901A3 (en) System and method for installing smart card applet
WO2011043903A3 (en) Network access control
EP2518932A3 (en) A method of password-based authentication and session key agreement for secure data transmission, a method for securely transmitting data, and an electronic data transmission system
MX2011010740A (en) Sharing of audio/visual content with a selected user.
WO2015089318A3 (en) Secure communication channels
WO2008091979A3 (en) Systems and methods for instant messaging using a control device
MX2013014673A (en) System and method of multi-factor balance inquiry and electronic funds transfer.
WO2010135189A3 (en) Network system with a plurality of networked devices with various connection protocols
ATE479259T1 (en) DELIVERY OF EMAIL MESSAGES IN MULTIPLE PARTS
WO2009060863A1 (en) Pairing system, pairing management device, pairing method, and program
WO2010129188A3 (en) Method and apparatus for proximity based pairing of mobile devices
EP4287750A3 (en) System information transmission method, terminal, and network device
EP2589001A4 (en) Methods, server, merchant device, computer programs and computer program products for setting up communication
WO2008110894A3 (en) Establishment of reliable multicast/broadcast in a wireless network
WO2011046393A3 (en) Apparatus and method for establishing a personal network for providing a cpns service
MY170288A (en) Methods and apparatus for improving management of nfc logical connections
WO2008034252A3 (en) Method and system for triggering internet applications using messages
WO2012044064A3 (en) Server and service providing method thereof
WO2013109370A3 (en) Secure communications between devices and a trusted server
WO2014137954A3 (en) Intelligent protocol selection
EP2928154A3 (en) Mobile user authentication applying a call identifier
WO2012118835A3 (en) Network communication systems and methods
EP2779669A3 (en) Method and system for acquiring access rights to conditional access content
MX346875B (en) Systems and methods for a communications transfer between internet protocol multimedia services and push to talk services.