PL2563057T3 - Sposób wymiany danych pomiędzy bezpiecznym elementem a terminalem, bezpieczny element oraz terminal - Google Patents

Sposób wymiany danych pomiędzy bezpiecznym elementem a terminalem, bezpieczny element oraz terminal

Info

Publication number
PL2563057T3
PL2563057T3 PL12181078T PL12181078T PL2563057T3 PL 2563057 T3 PL2563057 T3 PL 2563057T3 PL 12181078 T PL12181078 T PL 12181078T PL 12181078 T PL12181078 T PL 12181078T PL 2563057 T3 PL2563057 T3 PL 2563057T3
Authority
PL
Poland
Prior art keywords
terminal
secure element
data exchange
secure
exchange
Prior art date
Application number
PL12181078T
Other languages
English (en)
Inventor
Petr Smrz
Original Assignee
T-Mobile Czech Republic A.S.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by T-Mobile Czech Republic A.S. filed Critical T-Mobile Czech Republic A.S.
Publication of PL2563057T3 publication Critical patent/PL2563057T3/pl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Mobile Radio Communication Systems (AREA)
PL12181078T 2011-08-24 2012-08-20 Sposób wymiany danych pomiędzy bezpiecznym elementem a terminalem, bezpieczny element oraz terminal PL2563057T3 (pl)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP11006914 2011-08-24
EP12181078.2A EP2563057B1 (en) 2011-08-24 2012-08-20 Method for data exchange between a secure element and a terminal, secure element, and terminal

Publications (1)

Publication Number Publication Date
PL2563057T3 true PL2563057T3 (pl) 2018-08-31

Family

ID=46650458

Family Applications (1)

Application Number Title Priority Date Filing Date
PL12181078T PL2563057T3 (pl) 2011-08-24 2012-08-20 Sposób wymiany danych pomiędzy bezpiecznym elementem a terminalem, bezpieczny element oraz terminal

Country Status (5)

Country Link
US (1) US8776251B2 (pl)
EP (1) EP2563057B1 (pl)
ES (1) ES2670439T3 (pl)
HU (1) HUE039188T2 (pl)
PL (1) PL2563057T3 (pl)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014160715A1 (en) * 2013-03-26 2014-10-02 Jvl Ventures, Llc Systems, methods, and computer program products for managing access control
US9218468B1 (en) 2013-12-16 2015-12-22 Matthew B. Rappaport Systems and methods for verifying attributes of users of online systems
US10349341B2 (en) * 2014-01-17 2019-07-09 Blackberry Limited Wireless network service type
CN104702615A (zh) * 2015-03-20 2015-06-10 武汉天喻信息产业股份有限公司 一种基于安全终端实现多业务的系统及方法
CN107408048B (zh) * 2015-03-26 2020-04-21 华为技术有限公司 多主机环境应用管理方法、装置和设备
US10637838B1 (en) * 2015-07-01 2020-04-28 Moovel North America, Llc Secure interprocess communications between mobile device applications using phone-generated keys

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7336617B1 (en) * 2003-08-01 2008-02-26 Verizon Laboratories Inc. Bit-field-encoded resource record for determining a transmission path in a communications network
EP2211481B1 (en) * 2009-01-26 2014-09-10 Motorola Mobility LLC Wireless communication device for providing at least one near field communication service

Also Published As

Publication number Publication date
HUE039188T2 (hu) 2018-12-28
EP2563057A1 (en) 2013-02-27
US8776251B2 (en) 2014-07-08
ES2670439T3 (es) 2018-05-30
EP2563057B1 (en) 2018-02-21
US20130174266A1 (en) 2013-07-04

Similar Documents

Publication Publication Date Title
EP2775773A4 (en) DATA PLANNING PROCESS, DEVICE AND SYSTEM
EP2775741A4 (en) METHOD, DEVICE AND SYSTEM FOR THE REPLACEMENT OF ELECTRONIC BUSINESS CARDS
EP2611227A4 (en) METHOD, DEVICE AND SYSTEM FOR SENDING COMMUNICATION INFORMATION
EP2741552A4 (en) TERMINAL, COMMUNICATION SYSTEM, AND COMMUNICATION METHOD
EP2741550A4 (en) END DEVICE, COMMUNICATION SYSTEM AND COMMUNICATION PROCESS
EP2721774A4 (en) METHOD AND SYSTEM FOR TRANSMITTING DATA PACKAGES
EP2763295A4 (en) SEGMENTED COIL MANUFACTURING METHOD, SEGMENTED COIL MANUFACTURING DEVICE, AND SEGMENTED COIL MANUFACTURED USING THE SEGMENTED COIL MANUFACTURING DEVICE
GB201401147D0 (en) Information identification method, program and system
EP2793528A4 (en) METHOD FOR TRANSMITTING DATA BETWEEN TERMINALS AND TERMINAL
HK1175611A1 (en) Method and device for sending data, method and device for receiving data
EP2676489A4 (en) SYSTEM AND METHOD FOR ACQUIRING DATA OF A NETWORK
EP2725873A4 (en) INFORMATION SENDING PROCEDURE AND GATEWAY
EP2610833A4 (en) COMMUNICATION SENDING DEVICE AND INFORMATION PROCESSING METHOD
PL2466505T3 (pl) Sposób rozpoznawania autentyczności terminala
EP2728780A4 (en) METHOD FOR SENDING RESPONSE INFORMATION, METHOD AND DEVICE FOR RECEIVING
SG10201404266YA (en) A data structure and a method for using the data structure
EP2627127A4 (en) TERMINAL DEVICE, DATA RECEIVING METHOD, DATA RECEIVING PROGRAM, AND RECORDING MEDIUM
EP2672395A4 (en) TRANSLITTERATION DEVICE, PROGRAM, RECORDING MEDIUM, AND METHOD
HK1190991A1 (zh) 光學可變元件、數據載體及製造光學可變元件的方法
EP2713555A4 (en) DATA CONFIGURATION METHOD AND DEVICE, AND METHOD OF RESOLUTION AND DEVICE FOR DATA CONFIGURATION
EP2677403A4 (en) INFORMATION PROCESSING DEVICE AND METHOD FOR ITS CONTROL
EP2550779A4 (en) METHOD, DEVICES AND SYSTEM FOR COMMUNICATION
PL2563057T3 (pl) Sposób wymiany danych pomiędzy bezpiecznym elementem a terminalem, bezpieczny element oraz terminal
GB201410685D0 (en) Method for detecting data loss transfer between information devices
EP2765748A4 (en) METHOD FOR TRANSFERRING AUTHORIZATION INFORMATION, RELAY DEVICE AND SERVER