MX2015008148A - Metodo, dispositivo y terminal de adquisicion de informacion. - Google Patents

Metodo, dispositivo y terminal de adquisicion de informacion.

Info

Publication number
MX2015008148A
MX2015008148A MX2015008148A MX2015008148A MX2015008148A MX 2015008148 A MX2015008148 A MX 2015008148A MX 2015008148 A MX2015008148 A MX 2015008148A MX 2015008148 A MX2015008148 A MX 2015008148A MX 2015008148 A MX2015008148 A MX 2015008148A
Authority
MX
Mexico
Prior art keywords
terminal
acquisition method
information acquisition
certification information
electronic devices
Prior art date
Application number
MX2015008148A
Other languages
English (en)
Other versions
MX350522B (es
Inventor
Wei Sun
Xinming Shi
Hao Di
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Publication of MX2015008148A publication Critical patent/MX2015008148A/es
Publication of MX350522B publication Critical patent/MX350522B/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/43Security arrangements using identity modules using shared identity modules, e.g. SIM sharing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)

Abstract

Se divulga un método, dispositivo y terminal de adquisición de información, los cuales pertenecen al campo técnico de las comunicaciones móviles; el método de adquisición de información comprende: leer información de certificación almacenada en una tarjeta inteligente periférica, en donde la información de certificación comprende información de autenticación proporcionada por un operador; almacenar la información de certificación leída en una memoria de una terminal; y de acuerdo con la información de certificación almacenada en la memoria, adquirir un servicio correspondiente; la presente invención resuelve el problema respecto a que un método de adquisición de información proporcionado por una terminal limitará la expansión de funciones de la terminal y limitará la ultra-delgadez y miniatura de la terminal debido al hecho de que la terminal necesita reservar un sujetador de tarjeta de una tarjeta SIM para la tarjeta SIM, y resuelve los problemas de un grado de acoplamiento grande entre dispositivos electrónicos y pobre compatibilidad electromagnética de terminales en la técnica relacionada al mismo tiempo, y logra el efecto de que la terminal puede integrar más dispositivos electrónicos en un tablero de circuitos limitado de manera que la función de la terminal se expande y el grosor y dimensión de la terminal se reducen.
MX2015008148A 2013-04-16 2013-10-24 Metodo, dispositivo y terminal de adquisicion de informacion. MX350522B (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310131976.8A CN103268462B (zh) 2013-04-16 2013-04-16 信息获取方法、装置和终端
PCT/CN2013/085849 WO2014169605A1 (zh) 2013-04-16 2013-10-24 信息获取方法、装置和终端

Publications (2)

Publication Number Publication Date
MX2015008148A true MX2015008148A (es) 2015-09-16
MX350522B MX350522B (es) 2017-09-08

Family

ID=49012090

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2015008148A MX350522B (es) 2013-04-16 2013-10-24 Metodo, dispositivo y terminal de adquisicion de informacion.

Country Status (8)

Country Link
EP (1) EP2988539B1 (es)
JP (1) JP2015537477A (es)
KR (1) KR101808770B1 (es)
CN (1) CN103268462B (es)
BR (1) BR112015015378A2 (es)
MX (1) MX350522B (es)
RU (1) RU2618935C2 (es)
WO (1) WO2014169605A1 (es)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9497628B2 (en) 2013-04-16 2016-11-15 Xiaomi Inc. Method and terminal for obtaining information
CN103268462B (zh) * 2013-04-16 2016-05-18 小米科技有限责任公司 信息获取方法、装置和终端
CN107959923A (zh) * 2016-10-17 2018-04-24 深圳市中兴微电子技术有限公司 一种信息处理方法和装置
DE202017006593U1 (de) * 2017-12-22 2018-01-26 Giesecke+Devrient Mobile Security Gmbh Teilnehmer-Identifikationsmodul für ein Mobilfunknetz

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060046842A1 (en) * 2001-08-10 2006-03-02 Igt Ticket redemption using encrypted biometric data
JP2003108472A (ja) * 2001-09-28 2003-04-11 Canon Inc 通信装置、その制御方法、情報機器、その制御方法、通信システム、及び制御プログラム
JP2003219456A (ja) * 2002-01-25 2003-07-31 Hitachi Ltd ユーザデータ位置管理システムおよびユーザ位置連動データ転送装置
US20040127256A1 (en) * 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
US8655271B2 (en) * 2006-05-10 2014-02-18 Sony Corporation System and method for storing near field communication tags in an electronic phonebook
US8244181B2 (en) * 2009-05-26 2012-08-14 Qualcomm Incorporated Portable personal SIM card
JP2010277527A (ja) * 2009-06-01 2010-12-09 Sony Corp 通信装置、携帯端末、通信システム、非接触通信デバイス、ネットワーク接続方法、及びプログラム
JP5295033B2 (ja) * 2009-08-04 2013-09-18 ルネサスエレクトロニクス株式会社 携帯通信端末装置
US8295811B1 (en) * 2010-07-27 2012-10-23 Sprint Communications Company L.P. System and method for mobile phone activation
US9100393B2 (en) * 2010-11-04 2015-08-04 Apple Inc. Simulacrum of physical security device and methods
CN202049495U (zh) * 2011-01-21 2011-11-23 北京乐投科技有限公司 身份识别模块
KR101188791B1 (ko) * 2011-04-06 2012-10-10 엠텍비젼 주식회사 Nfc 통신을 위한 안테나 내장형 카드형 정보 매체 및 그 제조 방법
CN102264061B (zh) * 2011-04-11 2015-07-22 宇龙计算机通信科技(深圳)有限公司 无卡移动终端的鉴权及通信方法、服务器及无卡移动终端
KR101191345B1 (ko) * 2011-04-25 2012-10-12 주식회사 티모넷 Nfc 휴대단말기에 탑재된 어플리케이션의 사용 권한 관리 시스템 및 그 방법
US9743270B2 (en) * 2011-06-23 2017-08-22 Telefonaktiebolaget L M Ericsson (Publ) Provisioning of network information into a subscriber identity module
US8590023B2 (en) * 2011-06-30 2013-11-19 Intel Corporation Mobile device and method for automatic connectivity, data offloading and roaming between networks
US9002267B2 (en) * 2012-08-22 2015-04-07 Blackberry Limited Near field communications-based soft subscriber identity module
EP2701414B1 (en) * 2012-08-22 2015-10-07 BlackBerry Limited Near field communications-based soft subscriber identity module
CN102932557A (zh) * 2012-11-30 2013-02-13 魏红霞 带安全认证装置的智能手机
CN103268462B (zh) * 2013-04-16 2016-05-18 小米科技有限责任公司 信息获取方法、装置和终端
US9736617B2 (en) * 2013-09-13 2017-08-15 Samsung Electronics Co., Ltd. Apparatus, method, and system for activating a mobile terminal

Also Published As

Publication number Publication date
CN103268462B (zh) 2016-05-18
EP2988539A4 (en) 2016-03-09
RU2015127201A (ru) 2017-01-12
KR101808770B1 (ko) 2017-12-14
KR20150077473A (ko) 2015-07-07
WO2014169605A1 (zh) 2014-10-23
EP2988539A1 (en) 2016-02-24
EP2988539B1 (en) 2019-04-10
MX350522B (es) 2017-09-08
CN103268462A (zh) 2013-08-28
RU2618935C2 (ru) 2017-05-11
JP2015537477A (ja) 2015-12-24
BR112015015378A2 (pt) 2017-07-11

Similar Documents

Publication Publication Date Title
MX2011003513A (es) Un raton de computadora para comunicacion segura con un dispositivo de comunicacion movil.
MX2015008148A (es) Metodo, dispositivo y terminal de adquisicion de informacion.
HUE038472T2 (hu) Eljárás, terminál és univerziális integrált áramköri kártya (UICC) egy elõfizetõ azonosító modul (SIM) kártya funkció megvalósítására egy terminálban
WO2013189397A3 (zh) 一种多模终端及多模终端的切换方法
GB2514727A (en) Mobile computer with integrated near field communication antenna
WO2013027989A3 (en) A card reader device using a mobile, and the method thereof
GB201309396D0 (en) Payment unit, system and method
HK1205639A2 (en) Sim (subscriber identity module) card reading and writing method and terminal sim
TW201612801A (en) Smart card holder, mobile device system with smart card holder, and smart card access system
US20110319132A1 (en) Mobile phone having detachable smart card module
CN104536786B (zh) 基于nfc的多应用启动系统及方法
MX2015000973A (es) Adaptador para dispositivos electronicos personales y metodos de uso de los mismos.
CN204389887U (zh) 一种智能手表
CN202711386U (zh) 一种nfc手机支付系统
GB2463585A (en) Smart card module supporting authentication and software-defined radio function for a wireless device
EA201390829A1 (ru) Узел с функциями смарт-карты sim для бесконтактной связи, вставляемый в устройство мобильной связи
US20140200047A1 (en) Interface Card with Multiple Subscriber Identity Modules
CN204156173U (zh) Sim卡连接器
CN203630800U (zh) 一种近场通信标签设备
CN204145553U (zh) 移动终端及其中拓展nfc功能的sim卡托架
CN202453931U (zh) 可扩展的存储卡及移动终端
CN205281539U (zh) 智能安全sim卡
CN203951511U (zh) 一种sim卡转接线
CN103515691A (zh) Rfid天线
CN203423687U (zh) 一种通过usb接口实现近场通信功能的装置

Legal Events

Date Code Title Description
FG Grant or registration