SG190988A1 - System and method for provisioning over the air of confidential information on mobile communicative devices with non-uicc secure elements - Google Patents

System and method for provisioning over the air of confidential information on mobile communicative devices with non-uicc secure elements Download PDF

Info

Publication number
SG190988A1
SG190988A1 SG2013042999A SG2013042999A SG190988A1 SG 190988 A1 SG190988 A1 SG 190988A1 SG 2013042999 A SG2013042999 A SG 2013042999A SG 2013042999 A SG2013042999 A SG 2013042999A SG 190988 A1 SG190988 A1 SG 190988A1
Authority
SG
Singapore
Prior art keywords
mobile device
ota
provisioning
tsm
ota proxy
Prior art date
Application number
SG2013042999A
Other languages
English (en)
Inventor
Sung Woo Bae
Dong Hyun Kim
Jae Min Lim
Dae Man Kwon
Young Jin You
Ki Do Cheong
Original Assignee
Sk C&C Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/310,344 external-priority patent/US9161218B2/en
Application filed by Sk C&C Co Ltd filed Critical Sk C&C Co Ltd
Publication of SG190988A1 publication Critical patent/SG190988A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3223Realising banking transactions through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/354Card activation or deactivation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
SG2013042999A 2010-12-30 2011-12-20 System and method for provisioning over the air of confidential information on mobile communicative devices with non-uicc secure elements SG190988A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201061428851P 2010-12-30 2010-12-30
US13/310,344 US9161218B2 (en) 2010-12-30 2011-12-02 System and method for provisioning over the air of confidential information on mobile communicative devices with non-UICC secure elements
PCT/KR2011/009868 WO2012091351A2 (en) 2010-12-30 2011-12-20 System and method for provisioning over the air of confidential information on mobile communicative devices with non-uicc secure elements

Publications (1)

Publication Number Publication Date
SG190988A1 true SG190988A1 (en) 2013-07-31

Family

ID=46383645

Family Applications (1)

Application Number Title Priority Date Filing Date
SG2013042999A SG190988A1 (en) 2010-12-30 2011-12-20 System and method for provisioning over the air of confidential information on mobile communicative devices with non-uicc secure elements

Country Status (6)

Country Link
EP (1) EP2659695A4 (ko)
KR (1) KR101514754B1 (ko)
CN (1) CN103262590A (ko)
AU (1) AU2011350197A1 (ko)
SG (1) SG190988A1 (ko)
WO (1) WO2012091351A2 (ko)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150339659A1 (en) * 2014-05-23 2015-11-26 Miguel Ballesteros System And Method For Payment Credential-Based Mobile Commerce
KR20160002321A (ko) 2014-06-30 2016-01-07 삼성전자주식회사 무선 통신 시스템에서 통신서비스 제공을 위한 프로파일을 송수신하는 방법 및 장치
WO2016003178A1 (ko) * 2014-06-30 2016-01-07 삼성전자 주식회사 무선 통신 시스템에서 통신서비스 제공을 위한 프로파일을 송수신하는 방법 및 장치
EP3104635B1 (en) * 2015-06-09 2020-02-12 Deutsche Telekom AG Method for an improved installation of a secure-element-related service application in a secure element being located in a communication device, system and telecommunications network for an improved installation of a secure-element-related service application in a secure element being located in a communication device, program comprising a computer readable program code, and computer program product
CN105635268B (zh) * 2015-12-28 2018-12-25 红豆电信有限公司 可信服务管理云平台
WO2017166906A1 (zh) * 2016-03-30 2017-10-05 华为技术有限公司 一种管理eUICC中的签约信息集的方法及相关设备
CN106101984B (zh) * 2016-05-31 2019-08-02 东莞宇龙通信科技有限公司 一种nfc移动支付终端的安全模块管理方法及终端
KR101944770B1 (ko) * 2017-07-03 2019-04-17 주식회사 이비카드 오픈 api 기반의 교통카드 서비스 제공 시스템
KR102495672B1 (ko) 2017-09-20 2023-02-03 삼성전자주식회사 모바일 카드의 백업 및 재설치를 지원하는 전자 장치
CN110223060A (zh) * 2019-05-21 2019-09-10 四川精创国芯科技有限公司 一种多芯片智能卡管理平台
US11683325B2 (en) * 2020-08-11 2023-06-20 Capital One Services, Llc Systems and methods for verified messaging via short-range transceiver
CN114501416A (zh) * 2020-10-26 2022-05-13 中移互联网有限公司 基于bip网关的sim卡应用处理方法、装置及设备
CN113760326A (zh) * 2021-07-21 2021-12-07 江铃汽车股份有限公司 一种升级方法、装置、可读存储介质及车辆
CN113950036B (zh) * 2021-10-15 2023-06-09 中国联合网络通信集团有限公司 Nfc能力的同步方法、uicc、终端、设备及介质

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1455499B1 (en) * 2003-03-03 2009-09-09 Nokia Corporation Security element commanding method and mobile terminal
US7370189B2 (en) * 2004-09-30 2008-05-06 Intel Corporation Method and apparatus for establishing safe processor operating points in connection with a secure boot
US7840687B2 (en) * 2007-07-11 2010-11-23 Intel Corporation Generic bootstrapping protocol (GBP)
HU230695B1 (hu) * 2007-10-20 2017-09-28 Andrá Vilmos Eljárás egyedi hozzáférésű információtartalom kommunikációs eszköz biztonságos tároló részegységében történő elhelyezésének előkészítésére, valamint elhelyezésére
PL2263359T3 (pl) * 2008-03-31 2015-03-31 Orange Sposób dostępu i przesyłania danych związanych z aplikacją zainstalowaną w module zabezpieczenia, skojarzonym z terminalem ruchomym, skojarzony moduł zabezpieczenia, serwer zarządzania i system
EP2297634A2 (en) * 2008-05-22 2011-03-23 Nxp B.V. Methods, systems and arrangements for wireless communication with near-field communication terminals
US8725122B2 (en) * 2009-05-13 2014-05-13 First Data Corporation Systems and methods for providing trusted service management services

Also Published As

Publication number Publication date
CN103262590A (zh) 2013-08-21
EP2659695A4 (en) 2017-08-02
EP2659695A2 (en) 2013-11-06
KR101514754B1 (ko) 2015-04-24
WO2012091351A3 (en) 2012-08-23
AU2011350197A8 (en) 2013-06-27
KR20130108443A (ko) 2013-10-02
WO2012091351A2 (en) 2012-07-05
AU2011350197A1 (en) 2013-06-20

Similar Documents

Publication Publication Date Title
US9161218B2 (en) System and method for provisioning over the air of confidential information on mobile communicative devices with non-UICC secure elements
KR101514754B1 (ko) non-UICC SE를 구비한 이동통신 단말기에 중요 정보를 OTA 프로비저닝 하는 시스템 및 방법
RU2630419C2 (ru) Интегрированный мобильный доверенный менеджер услуг
US9240009B2 (en) Mobile devices for commerce over unsecured networks
EP2430818B1 (en) Systems and methods for providing trusted service management services
CN103530775B (zh) 用于提供可控的可信服务管理平台的方法和系统
US11018724B2 (en) Method and apparatus for emulating multiple cards in mobile devices
US20120129452A1 (en) Method and apparatus for provisioning applications in mobile devices
US20120130838A1 (en) Method and apparatus for personalizing secure elements in mobile devices
US20130139230A1 (en) Trusted Service Management Process
US20120303310A1 (en) Systems and Methods for Providing Test Keys to Mobile Devices
KR20130116905A (ko) 모바일 지갑 및 그의 관련 정보 관리 시스템 및 방법
US10210516B2 (en) Mobile devices for commerce over unsecured networks
AU2014353151A1 (en) Automated account provisioning
KR101514753B1 (ko) 이동통신 단말기에 저장되는 중요 금융 정보의 보안 저장소를 위한 시스템 및 방법
US10097553B2 (en) Installation of a secure-element-related service application in a secure element in a communication device, system and telecommunications
KR101561534B1 (ko) 프로파일 사용과 데이터 준비를 통한 어플리케이션 ota 프로비저닝 관리 시스템 및 방법
KR20060093196A (ko) 모바일 환전신청방법 및 시스템과 이를 위한 모바일 환전처리 서버 및 무선단말기와 기록매체
AU2016203394A1 (en) Systems and methods for providing trusted service management services