MX2016010323A - Sistema y metodo de autenticacion. - Google Patents
Sistema y metodo de autenticacion.Info
- Publication number
- MX2016010323A MX2016010323A MX2016010323A MX2016010323A MX2016010323A MX 2016010323 A MX2016010323 A MX 2016010323A MX 2016010323 A MX2016010323 A MX 2016010323A MX 2016010323 A MX2016010323 A MX 2016010323A MX 2016010323 A MX2016010323 A MX 2016010323A
- Authority
- MX
- Mexico
- Prior art keywords
- authentication
- operable
- transaction
- sim
- communication network
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4012—Verifying personal identification numbers [PIN]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/10—Active monitoring, e.g. heartbeat, ping or trace-route
- H04L43/106—Active monitoring, e.g. heartbeat, ping or trace-route using time related information in packets, e.g. by adding timestamps
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0618—Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
- H04L9/0631—Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0877—Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3242—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q2220/00—Business processing using cryptography
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/121—Timestamp
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/61—Time-dependent
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- General Health & Medical Sciences (AREA)
- Cardiology (AREA)
- Health & Medical Sciences (AREA)
- Power Engineering (AREA)
- Finance (AREA)
- Strategic Management (AREA)
- Physics & Mathematics (AREA)
- General Business, Economics & Management (AREA)
- General Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- Mobile Radio Communication Systems (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Abstract
Se revela un sistema de autenticación que comprende un dispositivo de autenticación que comprende: un módulo de identidad de suscriptor (SIM), dicho SIM operable para encriptar datos en relación con una transacción que han de ser enviados a través de una red de comunicaciones, en donde los datos encriptados comprenden detalles de la transacción, marca de fecha y hora, y firma; y un anfitrión de autenticación operable para recibir los datos encriptados enviados a través de la red de comunicaciones, dicho anfitrión de autenticación operable para desencriptar los datos enviados y procesar la transacción en consecuencia.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
SG2014011308A SG2014011308A (en) | 2014-02-11 | 2014-02-11 | Authentication system and method |
PCT/SG2015/050019 WO2015122850A2 (en) | 2014-02-11 | 2015-02-11 | Authentication system and method |
Publications (1)
Publication Number | Publication Date |
---|---|
MX2016010323A true MX2016010323A (es) | 2016-11-11 |
Family
ID=53800734
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2016010323A MX2016010323A (es) | 2014-02-11 | 2015-02-11 | Sistema y metodo de autenticacion. |
Country Status (13)
Country | Link |
---|---|
US (1) | US20170180136A1 (es) |
EP (1) | EP3105883A4 (es) |
JP (2) | JP2017512403A (es) |
KR (1) | KR20160119803A (es) |
CN (1) | CN106716916B (es) |
AR (1) | AR099338A1 (es) |
AU (1) | AU2015217600A1 (es) |
CA (1) | CA2938824A1 (es) |
MX (1) | MX2016010323A (es) |
PH (1) | PH12016501537A1 (es) |
SG (2) | SG2014011308A (es) |
TW (1) | TW201535287A (es) |
WO (1) | WO2015122850A2 (es) |
Families Citing this family (18)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9787669B2 (en) * | 2013-03-14 | 2017-10-10 | Comcast Cable Communications, Llc | Identity authentication using credentials |
GB201408539D0 (en) * | 2014-05-14 | 2014-06-25 | Mastercard International Inc | Improvements in mobile payment systems |
US10178087B2 (en) * | 2015-02-27 | 2019-01-08 | Samsung Electronics Co., Ltd. | Trusted pin management |
US11017375B2 (en) * | 2015-07-30 | 2021-05-25 | Mastercard International Incorporated | Systems and methods for using an internet of things device presence to authenticate a cardholder for a financial transaction |
PL416364A1 (pl) * | 2016-03-01 | 2017-09-11 | Phone Id Spółka Z Ograniczoną Odpowiedzialnością | Sposób oraz serwer do uwierzytelniania użytkownika z użyciem urządzenia mobilnego |
CN107368737A (zh) * | 2016-05-13 | 2017-11-21 | 阿里巴巴集团控股有限公司 | 一种防止拷贝攻击的处理方法、服务器及客户端 |
KR102456020B1 (ko) * | 2017-08-17 | 2022-10-19 | 삼성전자주식회사 | 전자 문서에 서명을 포함시키기 위한 전자 장치 및 그 전자 장치의 제어 방법 |
CN107862209B (zh) * | 2017-09-22 | 2021-08-31 | 捷开通讯(深圳)有限公司 | 一种文件加解密方法、移动终端和具有存储功能的装置 |
US11184173B2 (en) | 2018-08-24 | 2021-11-23 | Powch, LLC | Secure distributed information system |
CN109361697B (zh) * | 2018-11-29 | 2020-12-25 | 深圳市安信认证系统有限公司 | 基于sim卡加载pki实现可信身份认证的方法 |
US20200366754A1 (en) * | 2019-05-13 | 2020-11-19 | Google Llc | Systems and methods for processing content item operations based on fraud resistent device identifiers |
CN110166468A (zh) * | 2019-05-28 | 2019-08-23 | 上海银基信息安全技术股份有限公司 | 数据认证方法及装置 |
CN111177772B (zh) * | 2019-12-04 | 2023-10-20 | 国网浙江省电力有限公司 | 一种用于电力系统掌上电力业务的数据保全方法 |
DE102020202594A1 (de) * | 2020-02-28 | 2021-09-02 | Robert Bosch Gesellschaft mit beschränkter Haftung | Verfahren zur Authentifizierung für eine Zustellung einer Ware |
CN115023698A (zh) * | 2020-02-28 | 2022-09-06 | 富士通株式会社 | 控制方法、控制程序以及信息处理装置 |
CN112036861B (zh) * | 2020-08-31 | 2024-05-10 | 百富计算机技术(深圳)有限公司 | 一种安全设备 |
TWI760240B (zh) * | 2021-05-28 | 2022-04-01 | 國立臺灣科技大學 | 認證授權外掛系統 |
CN114520976B (zh) * | 2022-04-20 | 2022-07-01 | 北京时代亿信科技股份有限公司 | 用户身份识别卡的认证方法及装置、非易失性存储介质 |
Family Cites Families (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8225089B2 (en) * | 1996-12-04 | 2012-07-17 | Otomaku Properties Ltd., L.L.C. | Electronic transaction systems utilizing a PEAD and a private key |
US20010014878A1 (en) * | 1998-11-09 | 2001-08-16 | Nilotpal Mitra | Transaction method and apparatus |
US6950521B1 (en) * | 2000-06-13 | 2005-09-27 | Lucent Technologies Inc. | Method for repeated authentication of a user subscription identity module |
EP1178444B1 (de) * | 2000-08-01 | 2004-03-03 | mega-tel AG | Elektronischer Zahlungsverkehr mit SMS |
US20030055738A1 (en) * | 2001-04-04 | 2003-03-20 | Microcell I5 Inc. | Method and system for effecting an electronic transaction |
CA2363220A1 (en) * | 2001-11-23 | 2003-05-23 | Trustshield Technologies Inc. | Simcard authorization: online credit card transaction approval, privacy, authentication and non-repudiation |
US7251730B2 (en) * | 2001-12-21 | 2007-07-31 | Qualcomm Incorporated | Method and apparatus for simplified audio authentication |
JP4957209B2 (ja) * | 2006-11-28 | 2012-06-20 | 大日本印刷株式会社 | Icカード通信モジュール、及び、icカード通信方法及びコンピュータプログラム |
US8352743B2 (en) * | 2007-02-07 | 2013-01-08 | Nippon Telegraph And Telephone Corporation | Client device, key device, service providing apparatus, user authentication system, user authentication method, program, and recording medium |
US9501773B2 (en) * | 2010-02-02 | 2016-11-22 | Xia Dai | Secured transaction system |
US20110219427A1 (en) * | 2010-03-04 | 2011-09-08 | RSSBus, Inc. | Smart Device User Authentication |
US20120136796A1 (en) * | 2010-09-21 | 2012-05-31 | Ayman Hammad | Device Enrollment System and Method |
US20120231844A1 (en) * | 2011-03-11 | 2012-09-13 | Apriva, Llc | System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions |
US20130232084A1 (en) * | 2011-09-30 | 2013-09-05 | Turkcell Teknoloji Arastirma Ve Gelistirme Anonim Sirketi | Mobile Financial Transaction System and Method |
US20130254117A1 (en) * | 2011-12-30 | 2013-09-26 | Clay W. von Mueller | Secured transaction system and method |
US20150006407A1 (en) * | 2012-01-13 | 2015-01-01 | Ebay Inc. | Systems, methods, and computer program products providing payment in cooperation with emv card readers |
DK2622585T5 (en) * | 2012-02-07 | 2017-01-23 | Izettle Merchant Services Ab | PIN verification for hubs and spokes |
-
2014
- 2014-02-11 SG SG2014011308A patent/SG2014011308A/en unknown
-
2015
- 2015-02-11 KR KR1020167023878A patent/KR20160119803A/ko not_active Application Discontinuation
- 2015-02-11 AU AU2015217600A patent/AU2015217600A1/en not_active Abandoned
- 2015-02-11 EP EP15748654.9A patent/EP3105883A4/en not_active Withdrawn
- 2015-02-11 CA CA2938824A patent/CA2938824A1/en not_active Abandoned
- 2015-02-11 CN CN201580008124.7A patent/CN106716916B/zh active Active
- 2015-02-11 MX MX2016010323A patent/MX2016010323A/es unknown
- 2015-02-11 JP JP2016551293A patent/JP2017512403A/ja active Pending
- 2015-02-11 WO PCT/SG2015/050019 patent/WO2015122850A2/en active Application Filing
- 2015-02-11 TW TW104104560A patent/TW201535287A/zh unknown
- 2015-02-11 US US15/116,200 patent/US20170180136A1/en not_active Abandoned
- 2015-02-11 SG SG11201606403YA patent/SG11201606403YA/en unknown
- 2015-02-11 AR ARP150100394A patent/AR099338A1/es unknown
-
2016
- 2016-08-04 PH PH12016501537A patent/PH12016501537A1/en unknown
-
2019
- 2019-07-18 JP JP2019133097A patent/JP6713081B2/ja active Active
Also Published As
Publication number | Publication date |
---|---|
WO2015122850A3 (en) | 2016-02-04 |
KR20160119803A (ko) | 2016-10-14 |
SG11201606403YA (en) | 2016-09-29 |
CA2938824A1 (en) | 2015-08-20 |
CN106716916A (zh) | 2017-05-24 |
WO2015122850A2 (en) | 2015-08-20 |
PH12016501537A1 (en) | 2017-02-06 |
SG2014011308A (en) | 2015-09-29 |
AU2015217600A1 (en) | 2016-08-25 |
US20170180136A1 (en) | 2017-06-22 |
CN106716916B (zh) | 2020-09-01 |
EP3105883A4 (en) | 2017-10-04 |
EP3105883A2 (en) | 2016-12-21 |
JP6713081B2 (ja) | 2020-06-24 |
JP2017512403A (ja) | 2017-05-18 |
AR099338A1 (es) | 2016-07-13 |
JP2020005260A (ja) | 2020-01-09 |
TW201535287A (zh) | 2015-09-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
PH12016501537A1 (en) | Authentication system and method | |
PH12019501652A1 (en) | Data sending method and apparatus | |
AU2018256568A1 (en) | Systems and methods for software based encryption | |
GB2528226A (en) | Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end | |
PE20170656A1 (es) | Autenticacion de la red de servicio | |
WO2018098081A3 (en) | Apparatus and method for sharing credentials in an internet of things (iot) system | |
MX2017000430A (es) | Sistema de control de acceso en red. | |
MX2018001245A (es) | Estableciendo comunicaciones tipo maquina utilizando parametro sim compartido. | |
WO2016190918A3 (en) | Multiple protocol transaction encryption | |
MX2017005313A (es) | Mensajeria de transacciones. | |
MY190913A (en) | Device and method for secure connection | |
GB2533194A (en) | Using a plurality of sim cards at a wireless communication device | |
PH12018550176A1 (en) | Using hardware based secure isolated region to prevent piracy and cheating on electronic devices | |
AU2015261578A1 (en) | Communication control apparatus, authentication device, central control apparatus and communication system | |
EP3598714A4 (en) | SECRET KEY ENCRYPTION PROCESS, DEVICE AND SYSTEM | |
IN2014KN02750A (es) | ||
MX350426B (es) | Metodo y aparato para tener acceso a red wi-fi. | |
TW201612800A (en) | SIM card reading and writing method and terminal | |
MX2018007696A (es) | Metodo y sistema para mejorar la seguridad de una transaccion. | |
EP2908493A3 (en) | Secure communication systems | |
MX357762B (es) | Metodo, dispositivo y sistema para transmitir informacion. | |
PH12019500099A1 (en) | Mobile authentication method and system therefor | |
MY178185A (en) | Instant messaging method, instant messaging apparatus and instant messaging terminal | |
PH12016501598A1 (en) | Payment system, payment device, transaction terminal, payment management method and program | |
WO2015186072A9 (en) | Encryption and decryption of data between a communications device and smart card with near field communication function |