TW201244401A - Mobile wireless communications device having a near field communication (NFC) device and providing memory erasure and related methods - Google Patents

Mobile wireless communications device having a near field communication (NFC) device and providing memory erasure and related methods Download PDF

Info

Publication number
TW201244401A
TW201244401A TW101108717A TW101108717A TW201244401A TW 201244401 A TW201244401 A TW 201244401A TW 101108717 A TW101108717 A TW 101108717A TW 101108717 A TW101108717 A TW 101108717A TW 201244401 A TW201244401 A TW 201244401A
Authority
TW
Taiwan
Prior art keywords
nfc
processor
memory
transceiver
application
Prior art date
Application number
TW101108717A
Other languages
English (en)
Inventor
Vincenzo Kazimierz Marcovecchio
Ravi Singh
Marie Anita Brigitte Gagne
Original Assignee
Research In Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research In Motion Ltd filed Critical Research In Motion Ltd
Publication of TW201244401A publication Critical patent/TW201244401A/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/04Details of telephonic subscriber devices including near field communication means, e.g. RFID
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Description

201244401 六、發明說明: 【發明所屬之技術領域】 本申請案係關於通信領域,且争蛀—一 ★ /y β ^ 且更特疋言之,係關於無線 通信系統及相關方法。 【先前技術】 行動通信系統繼續越來越受歡迎且已成為個人及商業通 信二者之整合部分。現在多種行動裝置併入個人數位助理 (PDA)特徵’諸如曰[地址薄、任務列表、言十算機、備 忘錄及寫入程式、媒體播放器、遊戲等等。例如,此等多 功能裝置通常容許無線發送及帛收電+郵件訊息以及經由 蜂巢式網路及/或無線區域網路(WLAN)存取網際網路。 一些行動裝置併入非接觸式卡技術及/或近場通信(NFC) 晶片。NFC技術一般用於基於射頻識別(RFID)標準之非接 觸式短程通信,該非接觸式短程通信使用磁場感應以致能 電子裝置之間的通信且包含行動無線通信裝置。此短程高 頻率無線通彳§技術在短距離(諸如僅幾爱米)内交換裝置之 間的資料。 【實施方式】 參考附圖進行本描述’其中展示實施例。但是,可使用 許多不同的實施例’且因此描述不應視為限於本文提出之 實施例。相反’提供此等實施例以便本揭示内容將為徹底 及完整的。全文類似數字係指類似元件。 通常而言,本文揭示一種行動無線通信裝置,該行動無 線通信裝置包含(例如)無線收發器,與無線收發器耦合之 163082.doc 201244401 處理器及與處理器耦合之近場通信(NFC)裝置。該NFC裝 置可包含NFC控制器,與NFC控制器耦合之NFC收發器及 與NFC控制器輕合之第一記憶體。例如,第一記憶體可經 組態以儲存至少一第一應用程式。行動無線通信裝置亦可 包含第一 έ己憶體’該第二記憶體耦合至處理器且經組態以 儲存至少一第二應用程式。例如,處理器可經組態以基於 安全條件去能NFC收發器,去能存取至少一第一應用程 式,抹除至少一第二應用程式,執行重設操作及在重設操 作之後從第一記憶體抹除至少一應用程式。 例如,處理器可經組態以在抹除第二記憶體之至少一應 用私式之後執行重設操作。例如,第一記憶體可包含安全 元件。 處理器可經進一步組態以在從第一記憶體抹除至少一第 應用程式之後致能存取NF C收發器。例如,處理器可經 進一步組態以基於經由無線收發器之通信在執行重設操作 之後抹除至少一第一應用程式。 行動無線通信裝置可包含耦合至處理器的輸入裝置。安 全條件可包含經由輸入裝置的臨限值數量之不成功的存取 嘗試。例如’安全條件可包含經由輸入裝置鍵入之安全命 令。安全條件亦可包含經由無線收發器接收之安全命令。 行動無線通信裝置可進一步包含耦合至處理器之電源。 處理器可經組態以藉由至少選擇性去能電源來執行重設操 作。 ’、 亦提供相關通信系統及方法。方法態樣係關於用於行動 163082.doc 201244401 無線通信裝置之通信方法,該行動無線通信裝置可包含益 線收發器電路,與無線收發器電路搞合之處理器及與處理 器搞合之近場通信⑽〇裝£。該NFC裝置可包含NFc控 制器,與MFC控制器耗合之NFC收發器及與NFc控制器= 合且經組態以儲存第一複數個應用程式之第一記憶體。例 如,行動無線通信裝置亦可包含第二記憶體,該第二記憶 體經組態以儲存第二複數個應用程式。例如,該方法;: 含使用處理器以基於安全條件去能NFC收發器,使用處理 器以去能存取第一複數個應用程式及使用處理器以抹除第 二應用程式。$法亦彳包含使用纟王里器以執行重設操作及 使用處理器以在重設操作之後從第一記憶體抹除第一複數 個應用程式。 相關電腦可讀媒體態樣係關於搭配行動無線通信裝置 (諸如上文簡要描述之行動無線通信裝置)使用之電腦可讀 媒體。電腦可讀媒體可具有用於使行動無線通信裝置執行 多種步驟之電腦可執行指令^該等步驟可包含基於安全條 件去能NFC收發器’去能存取第一複數個應用程式及抹除 第二應用程式》該等步驟可進一步包含執行重設操作及在 重設操作之後從第一記憶體抹除第一複數個應用程式。 首先參考圖1至圖2 ’通信系統30繪示性包含與一物件相 關聯的近場通信(NFC)終端機31及行動無線通信裝置32(本 文亦稱作「行動裝置」)^實例行動無線通信裝置可包含 攜帶型或個人媒體播放器(舉例來說,音樂或MP3播放器、 視訊播放器等等)、攜帶型遊戲裝置、攜帶型或行動電 163082.doc 201244401 °舌、智慧型手機、平板電腦、數位相機等等。 '一、裝置3 2,會示性包含攜帶型外殼3 3及由攜帶型外殼3 3 承載的無線收發器34。無線收發器34 或其他類型的無線通信收發器,且可傳達語音及= 如,例如郵件)的任何組合。無線收發器34可與安全词服 器36通信,該安全伺服器36可將一或多個遠程指令及供應 操作提供給行動裝置32。 行動裝置32包含由攜帶型外殼33承载的顯示㈣。顯示 器46可包括液晶顯示叫㈣,且可經㈣以顯示關於資 料或語音通信的資訊。例如’顯示器46可呈包含背光的主 動式顯示器之形式。顯示器46可顯示郵件資訊、聯絡人資 訊或呼叫資訊。顯示器46可為另一種類型的顯示器(例 如,被動式顯示器),且可顯示其他資訊。 行動裝置32亦包含輸入裝置45。例如,輸入裝置45可為 鍵台、觸控式螢幕顯示器或其他輸入裝置。 行動裝置32亦包含由携帶型外殼33承載且與無線收發器 電路34、輸入裝置45及顯示器46耦合的處理器。可使用 硬體(舉例來說’記憶體等等)及軟體組件(即用於使行動裝 置32執行本文描述之多種功能或操作的電腦可讀指令)實 施處理器35。 行動裝置32亦包含由攜帶型外殼承載且與處理器35耦合 的NFC裝置40。NFC裝置4〇包含削控制器41及與 制器41耦合的NFC收發器42。NFC控制器41與师匸收發器 42有利地協作以執行至少一NFC通信功能。例如,NFC裝 163082*d〇c 201244401 置40可基於至NFC終端機31之接近性使用NFC通信與該 NFC終端機3 1通信^ NFC終端機3 1可為NFC標籤、致能 NFC的行動裝置、智慧型海報等等。 藉由先前技術可知,NFC為短程無線通信技術,其申致 能NFC的裝置為「刷卡式」、「碰撞式」或以其他方式移動 成極為接近而通信。在非限制性實例實施例中,NFC可在 1 3 ·56 MHz下及在大約1 〇 cm的有效範圍内操作,但是亦可 使用具有(例如)不同操作頻率、有效範圍等等的其他適當 版本之近場通信。 NFC裝置40亦包含耦合至^^%控制器41的第一記憶體 43。更特定而言,第一記憶體43可嵌入MNF(:裝置硬體内 或NFC積體電路(1〇内。例如,第一記憶體^可為防篡 改。換言之,第-記憶體43可包括安全元件。第一記憶體 43或安全元件可儲存關於NFC通信的應用程式或用於盥 NFC終端機31通信的非接觸式應用程式。例如,應用程式 可包含金融支付應用程式、安全門禁系統應用程式、忠誠 卡應用程式及其他應用程式,且可被加密。在—些實例實 施例中,第一記憶體43僅儲存一個應用程式。 行動裝置32亦包含第二記憶體44。例如,第二記憶❹ 可為裝置記憶體。換言之,第二記憶體44可包含作業系岛 槽案 '應用程式及其他裝置資料。例如,在_些實咖 例中H憶體44可為通用龍f路卡(mcc)的部分。
例如,第二記憶體44亦為可卸除式,且可為安全數位(SD 卡或用戶身份識別模組(SIM)卡。H 163082.doc 201244401 種類型的S己憶體’例如快閃記憶體。當然,雖然本文描述 第及第一記憶體43、44,但是可使用比兩個更多的記憶 體換5之,應用程式或安全元件可儲存於多種記憶體裝 置中或散佈於多種記憶體裝置上。例如,亦應注意,安全 兀件可實施於公用記憶體之專屬或安全區域中。 處理器3 5可經組態以基於安全條件去能NFC收發器42。 在(例如)由於使用者經由輸入裝置45鍵入太多不正確的密 碼致使裝置32之使用者不能被鑑認時,可能發生安全條 件例如或者,在使用者已經由輸入裝置45選擇已發生安 全條件或希望執行與安全條件相關聯之操作時(例如當使 用者想要將裝置贈送給另—使用者時),發生安全條件。 此等操作可統稱為「擦除广更進一步而言,可在裝置 32(例如)從系統管理員接收指示安全條件的遠程命令(^ , 擦除命令)時’發生安全條件。確實,不管行動裝置Μ是 否耦合至網路,可在任何時間發生擦除。 若偵測到安全條件,則處理器35可經組態以去能存 -記憶體43上的應用程式,即基於NFC之應用程式,例如 安全支付應用程式。執行去能’因為行動裝置如常不具 有對第-記憶體43的不受限制之寫人/讀取存取,因為第 一記憶體並不固有地「信賴」行動裝置32。 ”’、 _ _ _ u此,如將在 下文更詳細地描述’安全舰器36能夠基於與第—吃情 43之通信起始第一記憶體43之擦除。 α體 在去能存取第-記憶體43上之應用程式之後, 經組態以從第二記憶體44或裝置記憶體抹除内容或第一 163082.doc 201244401 用程式。換言之,行動裝置32被擦除。 處理器35在從第二記憶體44成功地抹除應用程式之後, 執行重設操作^換言之,重設操作可基於成功的擦除。可 藉由選擇性去能由外殼33承載且耦合至處理器35之電源37 執行重設操作。換言之’重設操作可為行動裝置32之斷 電/通電循環。例如,電源3 7可為電池。在一些實例實施 例中,不可執行重設操作。 處理器3 5亦可經組態以在重設操作之後從第一記憶體4 3 抹除應用程式。處理器35可在重設操作之後基於經由無線 收發器34從安全伺服器36接收之命令抹除應用程式。在從 第°己憶體44刪除或擦除應用程式之後,處理器3 5經組態 以致能存取NFC收發器。 在-些實例實施例中’基於安全條件不可從第二記憶體 44抹除内容或第二應用程心基於安全條件,在選擇性維 持第二記憶體44上之第二應用程式時,可抹除第一記憶體 43上的應用程式。換言之,虚 。之慝理态35可經組態以從第一記 憶體43抹除應用程式而益需執行枯^货一也 祐巩订抹除第二應用程式及重設 的步驟。 現在參考圖3,在有利的膏你丨音& 你令扪的貫例貫施例中,第一記憶體<
可包括嵌入式安全元件(eSE)。SE
^ )亡馬管理及包含已供應I 行動裝置32之憑證的積體電路(IC)(舉例來說,信用卡、尸 禁卡、過境通行證等等)。 J U如,eSE 43可運行方 GlobalP 丨 atf〇rm 2」」且與 JavaCard 之.2.2相谷。eSE 43可i| 行於其他或額外平台或與其等相容。 I63082.doc 201244401 在eSE 43内,GlobalPUtform負責管理其他小應用程式 之生命週期,且負責給該等小應用程式提供安全服務(例 如,容許建立應用程式安全域)β安全域維持每一小應用 程式的生命週期狀態(例如,啟動、鎖定等等),管理對小 應用程式之鑑認存取的密鑰,且在安全伺服器36(即,受 信賴服務管理器(TSM))與小應用程式之間建立安全頻道 時,用作端點。安全伺服器364TSM通常負責供應及管理 第一記憶體43上安全域内的小應用程式。 RF閱讀器,且更特定而言NFC閱讀器(例如,nfc終端 機31)可經由NFC控制器41及NFC收發器42與安裝於eSE 43 上之小應用程式通信。閱讀器或NFC終端機3丨首先藉由其 小應用程式識別符(AID)選擇小應用程式,Gl〇ba丨p丨atf〇rm 檢查爻質疑之小應用程式的存在(且驗證小應用程式處於 正確的生命週期狀態),且由閲讀器發送之進一步應用程 式協定資料單元(APDU)藉由G1〇ban>丨atf〇rm路由至小應用 程式。通常而言,RF閱讀器(例如,NFC終端機31)並不為 女全域打開安全頻道,且與NFC終端機發生之任何認證是 被選擇之特定小應用程式的責任。 TSM 36可藉由使用適當發行者安全域(ISD)密鑰鑑認自 身經由行動裝置32為ISD打開安全頻道。ISD被認作與根 丁呂河通k且容許安裝小應用程式及管理應用程式安全域 (ASD)的安全端點。對於行動裝置32而言’此安全頻道為 元全不透明^ TSM 36可接著管理小應用程式(例如,安裝 及刪除該等小應用程式,改變其等生命週期狀態)及管理 163082.doc 201244401 eSE 43上之應用程式安全域。在給安全頻道建立安全域之 後,接著TSM 36可將APDU發送至屬於該安全域之小應用 程式。小應用程式可決定其經由安全頻道與其TSM 36通 信,且因此容許存取特許或「管理」命令。 6 8丑43通常不如「化賴」丁81^136那般「信賴」行動裝置 32,因為GlobalPlatform並不意欲行動裝置存取打開安全 頻道所需之密鑰。但是,小應用程式可決定其經由基頻帶 界面通信且因此容許存取不會以其他方式可用之命令。^ 頻帶界面通常係指用於處理器35與eSE 43或第一記憶體j 間的通彳s (經由NFC控制器41)。此可包含從(例如)無線必 發器34發送,接著跨基頻帶界面發送至eSE 43的命令。 例如,信用卡小應用程式在容許經由1^1?(:收發器42或尺 界面存取典型金融交易之必要命令時,可容許基頻帶界茂 將其置於「可見」《「際藏」狀態。應注意,由於此托 制,就傳統意義而言’行動裝置32不可「擦除」eSE杓。 基於由GlobalPlatform提供之界面及應用程式設計界击 (API),通常行動裝置32沒有刪除小應用程式,或 言’甚至列舉安裝/例示於eSE43上之小應用程式的方法。 基於之前描述之限制,對於行動裝置32而言越來越困難 的是jeSE 43直接刪除小制程式。以相反,對行動裝 置而言不可接受的是延遲擦除直至聯繫了讀⑽擦除咖 43之時,尤其鑑於攻擊者可能移除行動裝置讀,或任何 其他持續記憶體裝置(即,第二記憶體44)以確保其 線電涵蓋内。 … 163082.doc J2 201244401 在本實施例中,處理器35採取步驟以在觸發行動裝置擦 除時確保資料及鎖定存取eSE 43(對終端使用者而言,有 效地類似於eSE 43之擦除)且將導致eSE在下一可能機會 (即,每當行動裝置32在資料涵蓋内且能夠聯繫TSM 36)下 擦除eSE。 eSE 43可包含執行擦除程序的小應用程式或其他編碼。 更特定而t,eSE 43可包含一或多個仿真層,例如 MIFARE及iClass仿真層。例如,仿真層可能未直接連結至 eSE 43上之小應用程式或其他編碼。小應用程式通常包含 用於寫人至其相對應仿真層之安全密錄,例㈣驗罐 仿真類而言’此可為源自奶職記憶體之特定區塊的 K_A及K_B之K_MIFARE。擦除小應用程式之每一者可由 TSM 36安裝及例示。例如’小應用程式經由基頻帶界面可 見;’且可回應於特定APDU,t亥特定八刚使用安全密錄觸 發该小應用程式擦除其相對應之仿真層。 、ISD生βρ週期狀態可由—小應用程式(假若該小應用程式 被准許卡鎖特權)移至卡鎖而有效去能存取观43上之所 有J應用程式。因此’擦除小應用程式可由TSM 36安裝及 例示至ISD且被給予卡鎖權限。小應用程式僅經由基頻帶 ’面可見且可回應於特定ApDU,該特定APDU觸發該小 " <將1SD生命週期狀態移至卡鎖。可使用額外編 -、便某一[5分(例如,内碼)可與此小應用程式通信。 “喿作狀態中,使用者使用通常用於語音及/或資 料通信之行動裝置32m列如’若使用者使用錢包應用程式 163082.doc •13· 201244401 且TSM36已安裝任何應用程式至其等行動裝置的eSE 43, 則TSM將「擦除小應用程式」安裝及例示至isd,且確證 指示eSE 43正在使用中之持續旗標。若在某一時刻,例 如eSE 43供應有仿真層憑證,則相對應之仿真層擦除小 應用程式將在此時安裝及例示。例如,若eSE 43供應有 MIFARE憑證’則MIFARE擦除小應㈣呈式將在此時安裝及 例示。 在第一步驟中,觸發擦除。如上文所述,可以多重方式 觸發行動裝置擦除’例如f試獲得對行動裝置32之存取而 經由輸人裝置45之太多不正確的密碼項猜想,使用者已選 擇行動裝置上之「擦除」選項或可發送遠端擦除命令。例 如在遠端擦除案财,可發送應答。冑得注意的是,若並 未發送此應答,則不可延遲擦除。 在第二步驟中,鎖定存取用於與咖43及收發_通信 的處理界面。力已個別化指示eSE 43之持續旗標,則行動 裝置擦除媽可確證指示eSE 43已被鎖定之持續旗標。可設 定或清除上文所述之持續旗標的每一者。主界面Αρι及 则收發器奶在其等被呼叫時,檢查指示说G已被鎖 定之持續旗標值。若該旗標值被確證,則細主界面絕通 常應忽略不是來自内部或受信賴模組之任何呼叫,且NFC 收發器API應去能對卡仿真模式之所有存取。
在第一步驟中’擦除每—仿真層。擦除心口⑽由基頻 帶界面發送至相對應之擦除小應用程式。小應用程式擦除 仿真層中之個別化資料。更特定而言,❹,擦除APDU 163082.doc 14 201244401 可擦除iClass及MIFARE仿真層中之個別化資料。 在第四步驟中,eSE 43/ISD移至卡鎖定狀態。擦除 APDU經由基頻帶界面發送至擦除小應用程式。小應用程 式將ISD狀態移至卡鎖定而有效拒絕存取eSE 43上之小應 用程式及安全域。應注意,必須在第三步驟之後發生此步 驟,因為不可能以其他方式與該等步驟中擦除仿真層之小 應用程式通信^在此步驟之後,雖然eSE 43仍包含個別化 小應用程式,但除了 TSM 36之外的任何者不再能存取此等 小應用程式。從終端使用者之角度而言,已「擦除」eSE 43 ° 在第五步驟中,行動裝置32被擦除❶例如,行動裝置32 由作業系統(OS)碼擦除。 在第六步驟中’行動裝置32重新啟動。行動裝置32在擦 除成功之後重新啟動。 在第七步驟中’ eSE代理(未展示)發信號給TSM 36。eSE 代理啟動且偵測ISD處於卡鎖定狀態(藉由嘗試經由基頻帶 界面選擇ISD或藉由檢查指示eSE 43已被鎖定之持續旗 才示)。s亥eSE代理接著等待資料連接且就需要擦除eSE 43發 信號給TSM 36。 在第八步驟中,eSE 43被擦除。TSM 36從eSE 43刪除所 有小應用程式。 在第九步驟中,復原存取eSE主界面API及NFC收發器 42 » —旦TSM 36對所有應用程式已從eSE 43刪除感到滿 意’則該TSM 36發信號給eSE代理以撤銷確證指示eSE 43 163082.doc ^ 201244401 已被鎖定之持續旗標。在此階段,eSE主界面API對第三方 而言未鎖定,且允許NFC收發器42再次進入卡仿真模式。 此時eSE 43已重設為出廠狀態。 現在參考圖4之流程圖60,現在描述相關方法態樣。在 方塊62處開始’處理器35判定是否已起始安全條件或擦除 (方塊64)。若判定安全條件或擦除,則處理器35去能 收發器42(方塊66) 〇接著處理器35去能存取第—記憶體43 上之第一複數個應用程式(方塊68)β在方塊7〇處,處理器 35從第二記憶體44抹除第二應用程式。重設操作由處理器 35執行(方塊72)。在方塊74處,一旦與處理器35之間建立 了連接,則安全伺服器36經由無線收發器34將信號發送至 處理器35。在方塊76處,若從安全伺服器刊接收信號,則 處理器35從第一記憶體43抹除第一複數個應用程式。在抹 除第複數個應用程式之後,在方塊78處重新致能NFC收 發器42。在方塊80處方法結束。 下文參考圖5進一步描述可根據上文描述之實施例使用 的行動無線通信裝置1000之實例組件。裝置1〇〇〇繪示性包 含外殼1200、鍵盤或鍵台1400及輸出裝置16〇〇。所示之輸 出裝置為顯示器1600,該顯示器16〇〇包括全圖*LCD。或 者可使用其他類型的輸出裝置。處理裝置18〇〇包含於外殼 1200内且耦合於鍵台14〇〇與顯示器16〇〇之間。處理裝置 1800回應於鍵台丨400上之鍵致動而控制顯示器丨6〇〇之操作 以及行動裝置1000之整體操作。 外殼丨200可為垂直長形,或可呈現其他大小及形狀(包 163082.doc -16· 201244401 含蛤殼式外殼結構)。鍵台可包含用於在文字項與電話項 之間切換的模式選擇鍵或其他硬體或軟體。 除:處理裝置讓之外’行㈣置漏之其他部分示意 展丁於圖5巾。此等包含通信子系統丨GQ1 ;短程通信子 系統1020 ;鍵台剛及顯示器·以及其他輸入/輸出裝 置1060 1080、1100及112〇 ;以及記憶體裝置116〇、118〇 及多種其他裝置子系統120卜行動裝置刪可包括具有資 料及(視情況)語音通信能力的雙向Rm信裝置。此外,行 動裝置1000可具有經由網際網路與其他電腦系統通信的能 力。 由處理裝置1800執行之作業系統軟體儲存於持續儲存 (諸如快閃記憶體H6G)中’但亦可健存於其他類型之記憶 體裝置(諸如唯讀記憶體(R〇M)或類似儲存元件)中。此 外,系統軟體、特定裝置應用程式或其等部分可暫時載入 至揮發性儲存(諸如隨機存取記憶體(RAM)U8〇)+。由行 動裝置接收之通信信號亦可儲存於RAM丨〗8〇中。 處理裝置1800除了其作業系統功能之外,尚致能裝置 1〇〇〇上之軟體應用程式1300a_130〇n的執行。控制基本裝 置操作(諸如資料及語音通信1300A及1300B)之應用程式的 預定設定可在製造期間安裝於裝置1〇〇〇上。此外,個人資 汛管理器(PIM)應用程式可在製造期間安裝。?1]^能夠組織 及管理資料項目,諸如電子郵件、曰曆事件、語音郵件、 約定及任務項目。PIM應用程式亦能夠經由無線網路14〇1 發送及接收資料項目。PIM資料項目可經由無線網路l4〇i 163082.doc 17 201244401 與儲存或與主機電腦系統相關聯之相對應資料項目無縫整 合、同步及更新。 包含資料及語音通信之通信功能經由通信子系統1001及 可月b經由短程通信子系統執行。通信子系統丨〇〇 1包含接收 器1500、發射器152〇及一或多個天線154〇及156〇。此外, 通信子系統1001亦包含處理模組,諸如數位信號處理器 (DSP)1580及本端振盪器(LO)1601。通信子系統1〇〇1之特 定設計及實施方案取決於其中意欲操作行動裝置丨〇〇〇之通 信網路。例如,行動裝置1〇〇〇可包含通信子系統1〇〇1,該 通k子系統1 〇〇 1經設計以在M〇bitexTM、Data TACTM或通用 封包無線電服務(GPRS)行動資料通信網路下操作,且亦經 設計以在各種語音通信網路(諸如AMPS、TDMA、 CDMA、WCDMA、PCS、GSM、EDGE等等)之任一者下操 作。亦可對行動裝置1000使用其他類型的資料及語音網路 (分開及整合二者)^行動裝置1000亦可符合其他通信標 準’諸如 3GSM、3GPP、UMTS、4G等等。 網路存取要求取決於通信系統之類型而變化。例如,在 Mobitex及DataTAC網路中,使用與每一裝置相關聯之唯一 個人識別號碼或PIN在網路上登記行動裝置。但是,在 GPRS網路中,網路存取係與裝置之用戶或使用者相關 聯。因此,GPRS裝置通常涉及用戶識別模組(通常指稱為 SIM卡)之使用以在GPRS網路上操作。 當已完成所需的網路登記或啟動程序時,行動裝置1〇〇〇 可經由通信網路1401發送及接收通信信號。藉由天線154〇 163082.doc -18- 201244401 從通彳§網路1401接收之信號路由至接收器15〇〇,該接收器 1500提供信號放大、降頻轉換、濾波、頻道選擇等等,且 亦可提供類比至數位轉換。接收之信號的類比至數位轉換 谷許DSP 1580執行更複雜的通信功能,諸如調變及解碼。 以類似方式,待傳輪至網路〗4〇1之信號由DSp 158〇處理 (舉例來說,調變及編碼)且接著提供至發射器152〇以作數 位至類比轉換、升頻轉換、隸、放大及經由天線⑽的 至通信網路1401(或網路)之發射。 除了處理通信信號之外,DSP 158〇提供接收器15〇〇及發 射器1520之控制。例如,可經由實施於DSp 158〇中之自動 增益控制演算法適應性控制應用於接收器丨5〇〇及發射器 152〇t之通信信號的增益。 在資料通信模式令,接收之信號(諸如文字訊息或網頁 下載)由通信子系統1〇〇1處理且輸入至處理裝置18〇〇中。 接著由處理裝置1800進一步處理接收之信號以用於至顯示 器1600或者至一些其他輔助1/〇裝置1〇6〇之輸出。亦可使 用裝置以使用鍵台1400及/或一些其他輔助y◦裝置1〇6〇(諸 如觸控板、搖臂開關、拇指輪或一些其他類型的輸入裝 置)撰寫資料項目,諸如電子郵件訊息。接著撰寫之資料 項目可經由通信子系統1 00 1在通信網路丨40丨上傳輸。 在語音通信模式中,除了接收之信號輸出至揚聲器 1100,且傳輸之信號由麥克風112〇產生之外,裝置之整體 操作大體上類似於資料通信模式。替代的語音或聲訊ι/() 子系統(諸如語音訊息記錄子系統)亦可實施於裝置⑺⑼ 163082.doc -19- 201244401 上。此外’亦可在語音通信模式中使用顯示器i6⑼(例如) 以顯示發話端之身份,語音呼叫之持續時間或其他語音呼 叫相關資訊。 短程通仏子系統致能行動裝置1〇〇〇與其他接近系統或裝 置之間的通信,該等裝置不一定是類似裝置。例如,短程 通信子系統可包含提供與類似致能之系統及裝置通信的紅 外線裝置及相關聯電路及組件,藍芽通信模組或用於經由 NFC通信與NFC裝置或NFC標籤通信的近場通信(NFc)感測 熟悉此項技術者將設想到具有先前描述及相關聯附圖中 呈現的教示之優點的許多修改及其他實施例。因此,應理 解,意欲將多種修改及實施例包含於隨附申請專利範圍之 範疇内。 【圖式簡單說明】 圖1係根據實例實施例之通信系統的示意性方塊圖。 圖2係展示行動裝置之顯示的圖1之通信系統的示意圖。 圖3係圖1之通信裝置的更詳細之示意圖。 圖4係繪示與圖1至圖2之系統及裝置相關聯的實例方法 態樣之流程圖。 圖5係繪示可搭配圖1至圖3之裝置使用的實例行動無線 通信裝置組件的示意性方塊圖。 【主要元件符號說明】 30 通信系統 31 近場通信(NFC)終端機 163082.doc •20· 201244401 32 行動無線通信裝置 33 攜帶型外殼 34 無線收發器/無線收發器電路 35 處理器 36 安全伺服器 37 電源 40 NFC裝置 41 NFC控制器 42 NFC收發器 43 第一記憶體 44 第二記憶體 45 輸入裝置 46 顯示器 1000 行動無線通信裝置 1001 通信子系統 1020 短程通信子系統 1060 其他輸入/輸出裝置/輔助I/O裝置 1080 其他輸入/輸出裝置/串聯埠 1100 其他輸入/輸出裝置/揚聲器 1120 其他輸入/輸出裝置/麥克風 1160 記憶體裝置/快閃記憶體 1180 記憶體裝置/隨機存取記憶體 1200 外殼 1201 其他裝置子系統 163082.doc -21 - 201244401
1300A 至 1300N 1400 1401 1500 1520 1540 1560 1580 1600 1601 1800 軟體應用程式 鍵盤/鍵台 無線網路/通信網路 接收器 發射器 天線 天線 數位信號處理器(SDP) 輸出裝置/顯示器 本端振盪器(LO) 處理裝置/微處理器 -22- 163082.doc

Claims (1)

  1. 201244401 七、申請專利範圍: 1. 一種行動無線通信裝置,其包括: 一無線收發器; 一處理器,該處理器與該無線收發器耦合; 一近場通信(NFC)裝置’該近場通信(NFC)裝置與該處 理器耦合,該NFC裝置包括 一 NFC控制器, 一 NFC收發器,該NFC收發器與該NFC控制器耦 合,及 一第一記憶體,該第一記憶體與該NFC控制器耦 合,該第一記憶體經組態以儲存至少一第一應用程 式;及 一第二記憶體,該第二記憶體耦合至該處理器且經組 態以儲存至少一第二應用程式; 該處理器經組態以基於一安全條件去能該N F c收發 器、去能存取該至少一第一應用程式、抹除該至少一第 二應用程式、執行一重設操作,及在該重設操作之後抹 除該至少一第一應用程式。 、月求項1之行動無線通信裝置,其中該處理器經組態 以執行該重設操作包括:該處理器經組態以在該第二記 隐體之5玄至少一第二應用程式的該抹除之設 操作。 3.如請求们之行動無線通信裝置中該第一記憶體包 括—安全元件》 163082.doc 201244401 4. 如請米項1之行動無線通信裝置,其中該處理器經進一 步組態以在從該第一記憶體抹除該至少一第一應用程式 之後致能存取該NFC收發器。 5. 如請求項1之行動無線通信裝置’其中該處理器經進一 步組態以基於經由該無線收發器之通信在執行該重設操 作之後抹除該至少一第一應用程式。 6. 如請求項丨之行動無線通信裝置,該行動無線通信裝置 進一步包括耦合至該處理器的一輸入裝置;且其中該安 全條件包括經由該輸入裝置的一臨限值數量之不成功的 存取嘗試。 7·如請求項丨之行動無線通信裝置,該行動無線通信裝置 進一步包括耦合至該處理器的一輸入裝置;且其中該安 全條件包括經由該輸入裝置鍵入之一安全命令。 8. 如請求項丨之行動無線通信裝置,其中該安全條件包括 經由該無線收發器接收之一安全命令。 9. 如吻求項1之行動無線通信裝置,該行動無線通信裝置 進一步包括耦合至該處理器之—電源;且其中該處理器 經組態以藉由至少選擇性去能該電源來執行該重設操 作。 10_ —種通信系統,其包括: 一近場通信(NFC)終端機;及 订動無線通k f,該行動無線通信裝置經組態以 與該NFC終端機通信且包括 一無線收發器, I63082.doc 201244401 一處理器’該處理器與該無線收發器耦合, 一近場通信(NFC)裝置,該近場通信(NFC)裝置耦合 至該處理器,該NFC裝置包括 一 NFC控制器, 一 NFC收發器,該NFC收發器耦合至該NFC控制 器,及 一第一記憶體,該第一記憶體與該NFC控制器輕 合,該第一記憶體經組態以儲存用於與該NFC終端 機通信的第一複數個應用程式;及 一第二記憶體’該第二記憶體耦合至該處理器且經 組態以儲存至少一第二應用程式; 該處理器經組態以基於一安全條件去能該NFC收發 器、去能存取該第一複數個應用程式、抹除該至少一 第二應用程式、執行一重設操作,及在該重設之後從 該第一記憶體抹除該第一複數個應用程式。 11. 如請求項10之通信系統,其中該第一記憶體包括一安全 元件。 12. 如請求項10之通信系統,其中該處理器經進一步組態以 在從該第一 §己憶體抹除該第一複數個應用程式之後致能 存取該NFC收發器。 13. 如請求項10之通信系統,該通信系統進一步包括一安全 伺服器,该安全伺服器經組態以經由該無線收發器與該 行動無線通信裝置通信,且經組態以指示該處理器基於 與該行動無線通信裝置之通信抹除該第一複數個應用程 163082.doc 201244401 式。 14· 一種用於一行動無線通信裝置之通信方法,該行動無線 通k裝置包括一無線收發器、與該無線收發器耦合之一 處理器、與該處理器耦合之一近場通信(NFC)裝置,且 該近場通信(NFC)裝置包括一 NFC控制器、與該NFC控制 益耗合之一NFC收發器,及與該NFC控制器耦合且經組 態以儲存第一複數個應用程式之一第一記憶體’該行動 無線通信裝置亦包括經組態以儲存一第二應用程式之一 第二記憶體,該方法包括: 使用該處理器以基於一安全條件去能該NFc收發器; 使用該處理器以去能存取該第一複數個應用程式; 使用該處理器以抹除該第二應用程式; 使用s亥處理器以執行一重設操作;及 使用該處理器以在該重設操作之後從該第一記憶體抹 除該第一複數個應用程式。 15. 如請求項14之方法,其中使用該處理器以執行一重設操 作包括使用該處理器以在該第二應用程式的該抹除之後 執行該重設操作。 16. 如請求項14之方法,其中該第一記憶體包括一安全元 件。 17. 如請求項14之方法,該方法進一步包括使用該處理器以 在抹除該第一複數個應用程式之後致能存取該NFC收發 器。 18. 如請求項14之方法,其中使用該處理器以抹除該第一複 163082.doc -4 - 201244401 數個應用程式包括使用該處理器以基於經由該無線收發 器之通信在執行該重設操作之後抹除該第一複數個應用 程式。 19. 如請求項14之方法,該方法進一步包括使用該處理器以 . 藉由至少選擇性去能耦合至該處理器之一電源來執行該 ^ 重設操作。 20. 種搭配一行動無線通信裝置使用之電腦可讀媒體,該 订動無線通信裝置包括一無線收發器、與該無線收發器 耦合之一處理器、與該處理器耦合之一近場通信(NFC) 裝置,且該近場通信(NFC)裝置包括—NFC控制器、與 該NFC控制器耦合之一NFC收發器,及與該NFC控制器 耦合且經組態以儲存第一複數個應用程式之一第一記憶 體,該行動無線通信裝置亦包括經組態以儲存一第二應 用程式之一第二記憶體,該電腦可讀媒體具有電腦可執 行指令,該等電腦可執行指令用於使該行動無線通信裝 置執行包括以下之步驟: 基於一安全條件去能該MFC收發器; • 去能存取該第一複數個應用程式; 抹除該第二應用程式; 執行一重設操作;及 在该重設操作之後從該第一記憶體抹除該第一複數個 應用程式。 21. 如4求項20之電腦可讀媒體,其中該等電腦可執行指令 係用於使該行動無線通信裝置在該第二應用程式的該抹 163082.doc 201244401 除之後執行該重設操作。 22. 如請求項20之電腦可讀媒體,其中該第一記憶體包括— 安全元件。 23. 如請求項20之電腦可讀媒體,其中該等電腦可執行指人 係用於使該行動無線通信裝置進一步執行在抹除該第 複數個應用程式之後致能存取該NFC收發器的步驟。 24·如請求項20之電腦可讀媒體,其中該等電腦可執行指令 係用於使該行動無線通信裝置進一步執行基於經由該= 線收發器之通信在執行該重設操作之後抹除該第一複數 個應用程式的步驟。 25.如請求項20之電腦可讀媒體’其中該等電腦可執行指令 係用於使該行動無線通信裳置藉由至少選擇性去能二 至該行動無線通信裝置之—電源來執行該重設操作。0 163082.doc
TW101108717A 2011-03-14 2012-03-14 Mobile wireless communications device having a near field communication (NFC) device and providing memory erasure and related methods TW201244401A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US201161452511P 2011-03-14 2011-03-14

Publications (1)

Publication Number Publication Date
TW201244401A true TW201244401A (en) 2012-11-01

Family

ID=46828835

Family Applications (2)

Application Number Title Priority Date Filing Date
TW101108718A TW201246822A (en) 2011-03-14 2012-03-14 Communications device providing near field communication (NFC) secure element disabling features related methods
TW101108717A TW201244401A (en) 2011-03-14 2012-03-14 Mobile wireless communications device having a near field communication (NFC) device and providing memory erasure and related methods

Family Applications Before (1)

Application Number Title Priority Date Filing Date
TW101108718A TW201246822A (en) 2011-03-14 2012-03-14 Communications device providing near field communication (NFC) secure element disabling features related methods

Country Status (6)

Country Link
US (2) US20120238206A1 (zh)
EP (2) EP2687032B1 (zh)
CN (1) CN103370954B (zh)
CA (2) CA2829620A1 (zh)
TW (2) TW201246822A (zh)
WO (2) WO2012122647A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI787253B (zh) * 2017-04-28 2022-12-21 日商索尼股份有限公司 通訊裝置及方法、以及非暫時性電腦可讀媒體

Families Citing this family (239)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070218837A1 (en) * 2006-03-14 2007-09-20 Sony Ericsson Mobile Communications Ab Data communication in an electronic device
US9047601B2 (en) * 2006-09-24 2015-06-02 RFCyber Corpration Method and apparatus for settling payments using mobile devices
US8989705B1 (en) 2009-06-18 2015-03-24 Sprint Communications Company L.P. Secure placement of centralized media controller application in mobile access terminal
US9204398B2 (en) * 2011-03-21 2015-12-01 Nokia Technologies Oy Method and apparatus for battery with secure element
US8874038B2 (en) * 2011-06-29 2014-10-28 Broadcom Corporation Secure communications via NFC device
US9143530B2 (en) 2011-10-11 2015-09-22 Citrix Systems, Inc. Secure container for protecting enterprise data on a mobile device
US20140032733A1 (en) 2011-10-11 2014-01-30 Citrix Systems, Inc. Policy-Based Application Management
US9280377B2 (en) 2013-03-29 2016-03-08 Citrix Systems, Inc. Application with multiple operation modes
WO2013072435A1 (en) * 2011-11-15 2013-05-23 Famoco Nfc device and connection system of nfc devices
US10020847B2 (en) * 2011-11-15 2018-07-10 Famoco NFC device and connection system of NFC devices
GB2497281A (en) * 2011-12-01 2013-06-12 Barclays Bank Plc Electronic wallet mobile payment transaction system
US8918855B2 (en) * 2011-12-09 2014-12-23 Blackberry Limited Transaction provisioning for mobile wireless communications devices and related methods
EP2605566B1 (en) 2011-12-12 2019-06-12 Sony Corporation System for transmitting a data signal in a network, method, mobile transmitting device and network device
US20130171967A1 (en) * 2012-01-04 2013-07-04 Ayman S. Ashour Providing Secure Execution of Mobile Device Workflows
EP4131113A1 (en) 2012-02-29 2023-02-08 Apple Inc. Method, device and secure element for conducting a secured financial transaction on a device
US20130239192A1 (en) 2012-03-09 2013-09-12 RAPsphere, Inc. Method and apparatus for securing mobile applications
DE102012102381A1 (de) * 2012-03-21 2013-09-26 Infineon Technologies Ag Steuerungsverfahren mit gezielter Stummschaltung für eine Kommunikation zwischen elektronischen Geräten, und entsprechende Geräte
US8712407B1 (en) * 2012-04-05 2014-04-29 Sprint Communications Company L.P. Multiple secure elements in mobile electronic device with near field communication capability
US9407329B2 (en) 2013-04-19 2016-08-02 Nxp B.V. Secure near field communication solutions and circuits
US9027102B2 (en) 2012-05-11 2015-05-05 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
US8862181B1 (en) 2012-05-29 2014-10-14 Sprint Communications Company L.P. Electronic purchase transaction trust infrastructure
US9282898B2 (en) 2012-06-25 2016-03-15 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US9066230B1 (en) 2012-06-27 2015-06-23 Sprint Communications Company L.P. Trusted policy and charging enforcement function
US8649770B1 (en) 2012-07-02 2014-02-11 Sprint Communications Company, L.P. Extended trusted security zone radio modem
US8667607B2 (en) 2012-07-24 2014-03-04 Sprint Communications Company L.P. Trusted security zone access to peripheral devices
US8863252B1 (en) * 2012-07-25 2014-10-14 Sprint Communications Company L.P. Trusted access to third party applications systems and methods
US9183412B2 (en) 2012-08-10 2015-11-10 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
US8954588B1 (en) 2012-08-25 2015-02-10 Sprint Communications Company L.P. Reservations in real-time brokering of digital content delivery
US9215180B1 (en) 2012-08-25 2015-12-15 Sprint Communications Company L.P. File retrieval in real-time brokering of digital content
US9015068B1 (en) 2012-08-25 2015-04-21 Sprint Communications Company L.P. Framework for real-time brokering of digital content delivery
US8752140B1 (en) 2012-09-11 2014-06-10 Sprint Communications Company L.P. System and methods for trusted internet domain networking
US9053340B2 (en) 2012-10-12 2015-06-09 Citrix Systems, Inc. Enterprise application store for an orchestration framework for connected devices
US9774658B2 (en) 2012-10-12 2017-09-26 Citrix Systems, Inc. Orchestration framework for connected devices
US8910239B2 (en) 2012-10-15 2014-12-09 Citrix Systems, Inc. Providing virtualized private network tunnels
US8972728B2 (en) * 2012-10-15 2015-03-03 At&T Intellectual Property I, L.P. Method and apparatus for providing subscriber identity module-based data encryption and remote management of portable storage devices
US20140109176A1 (en) 2012-10-15 2014-04-17 Citrix Systems, Inc. Configuring and providing profiles that manage execution of mobile applications
US9606774B2 (en) 2012-10-16 2017-03-28 Citrix Systems, Inc. Wrapping an application with field-programmable business logic
US9971585B2 (en) 2012-10-16 2018-05-15 Citrix Systems, Inc. Wrapping unmanaged applications on a mobile device
US20140108793A1 (en) 2012-10-16 2014-04-17 Citrix Systems, Inc. Controlling mobile device access to secure data
WO2014062804A1 (en) 2012-10-16 2014-04-24 Citrix Systems, Inc. Application wrapping for application management framework
US9038894B2 (en) * 2012-11-20 2015-05-26 Cellco Partnership Payment or other transaction through mobile device using NFC to access a contactless transaction card
FR2999319B1 (fr) 2012-12-10 2015-01-09 Oberthur Technologies Procede et systeme de gestion d'un element securise integre ese
EP2936396B1 (en) * 2012-12-20 2016-11-23 Ubs Ag Security enhancement for short-range wireless tokens
US9161227B1 (en) 2013-02-07 2015-10-13 Sprint Communications Company L.P. Trusted signaling in long term evolution (LTE) 4G wireless communication
US9578664B1 (en) 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
CZ201387A3 (cs) * 2013-02-08 2014-08-20 Telmax S.R.O. Terminál pro odbavení cestujících ve veřejné dopravě
US9104840B1 (en) 2013-03-05 2015-08-11 Sprint Communications Company L.P. Trusted security zone watermark
US9198119B2 (en) * 2013-03-05 2015-11-24 Qualcomm Incorporated Method and apparatus for peer-2-peer Wi-Fi ranging using near field communication
US9613208B1 (en) 2013-03-13 2017-04-04 Sprint Communications Company L.P. Trusted security zone enhanced with trusted hardware drivers
US8881977B1 (en) 2013-03-13 2014-11-11 Sprint Communications Company L.P. Point-of-sale and automated teller machine transactions using trusted mobile access device
US9049186B1 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone re-provisioning and re-use capability for refurbished mobile devices
US9049013B2 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone containers for the protection and confidentiality of trusted service manager data
US9021585B1 (en) 2013-03-15 2015-04-28 Sprint Communications Company L.P. JTAG fuse vulnerability determination and protection using a trusted execution environment
US9183371B2 (en) 2013-03-15 2015-11-10 Tyfone, Inc. Personal digital identity device with microphone
US8984592B1 (en) 2013-03-15 2015-03-17 Sprint Communications Company L.P. Enablement of a trusted security zone authentication for remote mobile device management systems and methods
US9215592B2 (en) 2013-03-15 2015-12-15 Tyfone, Inc. Configurable personal digital identity device responsive to user interaction
US9207650B2 (en) 2013-03-15 2015-12-08 Tyfone, Inc. Configurable personal digital identity device responsive to user interaction with user authentication factor captured in mobile device
US9143938B2 (en) 2013-03-15 2015-09-22 Tyfone, Inc. Personal digital identity device responsive to user interaction
US9436165B2 (en) 2013-03-15 2016-09-06 Tyfone, Inc. Personal digital identity device with motion sensor responsive to user interaction
US9154500B2 (en) 2013-03-15 2015-10-06 Tyfone, Inc. Personal digital identity device with microphone responsive to user interaction
US9231945B2 (en) 2013-03-15 2016-01-05 Tyfone, Inc. Personal digital identity device with motion sensor
US9086689B2 (en) 2013-03-15 2015-07-21 Tyfone, Inc. Configurable personal digital identity device with imager responsive to user interaction
US9374363B1 (en) 2013-03-15 2016-06-21 Sprint Communications Company L.P. Restricting access of a portable communication device to confidential data or applications via a remote network based on event triggers generated by the portable communication device
US9319881B2 (en) 2013-03-15 2016-04-19 Tyfone, Inc. Personal digital identity device with fingerprint sensor
US9191388B1 (en) 2013-03-15 2015-11-17 Sprint Communications Company L.P. Trusted security zone communication addressing on an electronic device
US9781598B2 (en) 2013-03-15 2017-10-03 Tyfone, Inc. Personal digital identity device with fingerprint sensor responsive to user interaction
US20140270174A1 (en) * 2013-03-15 2014-09-18 Tyfone, Inc. Personal digital identity device responsive to user interaction with user authentication factor captured in mobile device
US9448543B2 (en) 2013-03-15 2016-09-20 Tyfone, Inc. Configurable personal digital identity device with motion sensor responsive to user interaction
WO2014160715A1 (en) * 2013-03-26 2014-10-02 Jvl Ventures, Llc Systems, methods, and computer program products for managing access control
US8850049B1 (en) 2013-03-29 2014-09-30 Citrix Systems, Inc. Providing mobile device management functionalities for a managed browser
US9355223B2 (en) 2013-03-29 2016-05-31 Citrix Systems, Inc. Providing a managed browser
US10284627B2 (en) 2013-03-29 2019-05-07 Citrix Systems, Inc. Data management for an application with multiple operation modes
US9369449B2 (en) 2013-03-29 2016-06-14 Citrix Systems, Inc. Providing an enterprise application store
US9985850B2 (en) 2013-03-29 2018-05-29 Citrix Systems, Inc. Providing mobile device management functionalities
US9324016B1 (en) 2013-04-04 2016-04-26 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9171243B1 (en) * 2013-04-04 2015-10-27 Sprint Communications Company L.P. System for managing a digest of biographical information stored in a radio frequency identity chip coupled to a mobile communication device
US9454723B1 (en) 2013-04-04 2016-09-27 Sprint Communications Company L.P. Radio frequency identity (RFID) chip electrically and communicatively coupled to motherboard of mobile communication device
US9838869B1 (en) 2013-04-10 2017-12-05 Sprint Communications Company L.P. Delivering digital content to a mobile device via a digital rights clearing house
JPWO2014167721A1 (ja) * 2013-04-12 2017-02-16 富士通株式会社 データ消去装置、データ消去方法、プログラム、記憶媒体
US9443088B1 (en) 2013-04-15 2016-09-13 Sprint Communications Company L.P. Protection for multimedia files pre-downloaded to a mobile device
US20140317168A1 (en) * 2013-04-17 2014-10-23 Telefonaktiebolaget L M Ericsson (Publ) System, method, and device for exposing wireless module data storage
FR3004884B1 (fr) * 2013-04-17 2016-09-09 Oberthur Technologies Element securise pour terminal de telecommunications
US9426604B1 (en) 2013-04-30 2016-08-23 Sprint Communications Company L.P. Prevention of inductive coupling between components of a mobile communication device
US9301139B2 (en) * 2013-05-07 2016-03-29 Prathamesh Anand Korgaonkar System and method for multifactor authentication and login through smart wrist watch using near field communication
US10592890B2 (en) 2014-09-03 2020-03-17 Intel Corporation Methods and arrangements to complete online transactions
US9319088B2 (en) * 2013-05-09 2016-04-19 Intel Corporation Radio communication devices and methods for controlling a radio communication device
US9069952B1 (en) 2013-05-20 2015-06-30 Sprint Communications Company L.P. Method for enabling hardware assisted operating system region for safe execution of untrusted code using trusted transitional memory
US9560519B1 (en) 2013-06-06 2017-01-31 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
US20140372298A1 (en) 2013-06-13 2014-12-18 Research In Motion Limited Communication system with digital wallet having blank user card and related methods
US9183606B1 (en) 2013-07-10 2015-11-10 Sprint Communications Company L.P. Trusted processing location within a graphics processing unit
EP3020013A4 (en) * 2013-07-12 2017-02-15 Google, Inc. Systems, methods, and computer program products for enabling instrument credentials
US9287935B2 (en) * 2013-08-01 2016-03-15 Blackberry Limited Method and apparatus for anti-eavesdropping in vunerable NFC applications
US11556915B2 (en) 2013-08-08 2023-01-17 Apple Inc. Low power mode for payment transactions
US9603090B2 (en) 2013-08-08 2017-03-21 Apple Inc. Management of near field communications using low power modes of an electronic device
US10198726B2 (en) 2013-08-08 2019-02-05 Apple Inc. Low power mode for payment transactions
US9208339B1 (en) 2013-08-12 2015-12-08 Sprint Communications Company L.P. Verifying Applications in Virtual Environments Using a Trusted Security Zone
US10181117B2 (en) 2013-09-12 2019-01-15 Intel Corporation Methods and arrangements for a personal point of sale device
US9185626B1 (en) 2013-10-29 2015-11-10 Sprint Communications Company L.P. Secure peer-to-peer call forking facilitated by trusted 3rd party voice server provisioning
US9191522B1 (en) 2013-11-08 2015-11-17 Sprint Communications Company L.P. Billing varied service based on tier
US9087318B1 (en) 2013-11-08 2015-07-21 Sprint Communications Company L.P. Visually readable electronic label
US9161325B1 (en) 2013-11-20 2015-10-13 Sprint Communications Company L.P. Subscriber identity module virtualization
US9077390B1 (en) 2013-12-18 2015-07-07 Nxp B.V. Wireless charging and communication
US10552830B2 (en) * 2013-12-23 2020-02-04 Apple Inc. Deletion of credentials from an electronic device
US9118655B1 (en) 2014-01-24 2015-08-25 Sprint Communications Company L.P. Trusted display and transmission of digital ticket documentation
US9460573B1 (en) 2014-02-27 2016-10-04 Sprint Communications Company, L.P. Autonomous authentication of a reader by a radio frequency identity (RFID) device
CN103873256B (zh) * 2014-03-18 2017-02-22 飞天诚信科技股份有限公司 一种nfc令牌的工作方法
US9904814B2 (en) 2014-03-18 2018-02-27 Hewlett-Packard Development Company, L.P. Secure element
US9226145B1 (en) 2014-03-28 2015-12-29 Sprint Communications Company L.P. Verification of mobile device integrity during activation
US9692879B1 (en) 2014-05-20 2017-06-27 Invincea, Inc. Methods and devices for secure authentication to a compute device
JP6383187B2 (ja) 2014-06-12 2018-08-29 キヤノン株式会社 通信装置、通信装置の制御方法、及びプログラム
US9230085B1 (en) 2014-07-29 2016-01-05 Sprint Communications Company L.P. Network based temporary trust extension to a remote or mobile device enabled via specialized cloud services
US9344455B2 (en) * 2014-07-30 2016-05-17 Motorola Solutions, Inc. Apparatus and method for sharing a hardware security module interface in a collaborative network
TWI551173B (zh) * 2014-09-12 2016-09-21 Space Micro - positioning Mobile Device Management System and Its Management Method
TWI551074B (zh) * 2014-10-01 2016-09-21 動信科技股份有限公司 用於近場通訊之通訊系統及方法
US9396424B1 (en) 2014-11-04 2016-07-19 Sprint Communications Company L.P. Radio frequency induced power reception management for a radio frequency identity (RFID) chip embedded in a mobile communication device
US9960812B2 (en) 2014-11-14 2018-05-01 Qualcomm Incorporated Advanced routing mechanisms for secure elements
JP6515526B2 (ja) * 2014-12-24 2019-05-22 富士通株式会社 通信管理装置、通信管理方法及び通信管理プログラム
US9609541B2 (en) 2014-12-31 2017-03-28 Motorola Solutions, Inc. Method and apparatus for device collaboration via a hybrid network
US9779232B1 (en) 2015-01-14 2017-10-03 Sprint Communications Company L.P. Trusted code generation and verification to prevent fraud from maleficent external devices that capture data
US9838868B1 (en) 2015-01-26 2017-12-05 Sprint Communications Company L.P. Mated universal serial bus (USB) wireless dongles configured with destination addresses
US9473945B1 (en) 2015-04-07 2016-10-18 Sprint Communications Company L.P. Infrastructure for secure short message transmission
EP3086257A1 (en) * 2015-04-24 2016-10-26 Gemalto Sa Method of managing a secure element embedded in a host device
US9591434B1 (en) * 2015-04-27 2017-03-07 Sprint Communications Company L.P. Virtual private network (VPN) tunneling in a user equipment (UE) brokered by a radio frequency identity (RFID) chip communicatively coupled to the user equipment
US9935961B2 (en) * 2015-09-11 2018-04-03 Bank Of America Corporation Controlling access to data
US9819679B1 (en) 2015-09-14 2017-11-14 Sprint Communications Company L.P. Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
US10282719B1 (en) 2015-11-12 2019-05-07 Sprint Communications Company L.P. Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit
US9817992B1 (en) 2015-11-20 2017-11-14 Sprint Communications Company Lp. System and method for secure USIM wireless network access
KR102676682B1 (ko) * 2016-03-14 2024-06-20 삼성전자주식회사 카드 운용 정보 처리 방법 및 이를 지원하는 전자 장치
US20170357798A1 (en) * 2016-06-12 2017-12-14 Apple Inc. Removal of credentials from an electronic device
EP3270620A1 (en) * 2016-07-13 2018-01-17 Gemalto Sa Method and devices for managing a secure element
KR102563897B1 (ko) * 2017-02-21 2023-08-07 삼성전자주식회사 식별 정보 관리 방법 및 이를 지원하는 전자 장치
US10499249B1 (en) 2017-07-11 2019-12-03 Sprint Communications Company L.P. Data link layer trust signaling in communication network
EP3499938A1 (en) * 2017-12-13 2019-06-19 Gemalto Sa Method of managing a tamper-proof device comprising a plurality of software containers
US10546444B2 (en) 2018-06-21 2020-01-28 Capital One Services, Llc Systems and methods for secure read-only authentication
US10579998B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072690A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
CA3113101A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10748138B2 (en) 2018-10-02 2020-08-18 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
AU2019355878A1 (en) 2018-10-02 2021-02-25 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10783519B2 (en) 2018-10-02 2020-09-22 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072474A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
CA3115084A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10582386B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10949520B2 (en) 2018-10-02 2021-03-16 Capital One Services, Llc Systems and methods for cross coupling risk analytics and one-time-passcodes
US10771254B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for email-based card activation
WO2020072687A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
JP2022508010A (ja) 2018-10-02 2022-01-19 キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニー 非接触カードの暗号化認証のためのシステムおよび方法
US10505738B1 (en) 2018-10-02 2019-12-10 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
AU2019351906A1 (en) 2018-10-02 2021-03-18 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10592710B1 (en) 2018-10-02 2020-03-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10909527B2 (en) 2018-10-02 2021-02-02 Capital One Services, Llc Systems and methods for performing a reissue of a contactless card
US11210664B2 (en) 2018-10-02 2021-12-28 Capital One Services, Llc Systems and methods for amplifying the strength of cryptographic algorithms
US10489781B1 (en) 2018-10-02 2019-11-26 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10565587B1 (en) 2018-10-02 2020-02-18 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10511443B1 (en) 2018-10-02 2019-12-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10581611B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
JP2022508026A (ja) 2018-10-02 2022-01-19 キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニー 非接触カードの暗号化認証のためのシステムおよび方法
US10554411B1 (en) 2018-10-02 2020-02-04 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
CA3115142A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10542036B1 (en) 2018-10-02 2020-01-21 Capital One Services, Llc Systems and methods for signaling an attack on contactless cards
US10607214B1 (en) 2018-10-02 2020-03-31 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10771253B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10733645B2 (en) 2018-10-02 2020-08-04 Capital One Services, Llc Systems and methods for establishing identity for order pick up
CA3115252A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10972498B2 (en) * 2018-10-08 2021-04-06 International Business Machines Corporation Dynamic protection from detected to brute force attack
IT201800009917A1 (it) * 2018-10-30 2020-04-30 St Microelectronics Srl Dispositivo resistente alla manomissione implementante una embedded Universal Integrated Circuit Card e corrispondenti dispositivo elettronico, procedimento e prodotto informatico
CN111191213B (zh) * 2018-11-14 2023-11-10 华为终端有限公司 一种删除安全业务的方法及电子设备
US11361302B2 (en) 2019-01-11 2022-06-14 Capital One Services, Llc Systems and methods for touch screen interface interaction using a card overlay
US11037136B2 (en) 2019-01-24 2021-06-15 Capital One Services, Llc Tap to autofill card data
US11120453B2 (en) 2019-02-01 2021-09-14 Capital One Services, Llc Tap card to securely generate card data to copy to clipboard
US10467622B1 (en) 2019-02-01 2019-11-05 Capital One Services, Llc Using on-demand applications to generate virtual numbers for a contactless card to securely autofill forms
US10510074B1 (en) 2019-02-01 2019-12-17 Capital One Services, Llc One-tap payment using a contactless card
US10425129B1 (en) 2019-02-27 2019-09-24 Capital One Services, Llc Techniques to reduce power consumption in near field communication systems
US10523708B1 (en) 2019-03-18 2019-12-31 Capital One Services, Llc System and method for second factor authentication of customer support calls
US10535062B1 (en) 2019-03-20 2020-01-14 Capital One Services, Llc Using a contactless card to securely share personal data stored in a blockchain
US10643420B1 (en) 2019-03-20 2020-05-05 Capital One Services, Llc Contextual tapping engine
US10984416B2 (en) 2019-03-20 2021-04-20 Capital One Services, Llc NFC mobile currency transfer
US10438437B1 (en) 2019-03-20 2019-10-08 Capital One Services, Llc Tap to copy data to clipboard via NFC
US10970712B2 (en) 2019-03-21 2021-04-06 Capital One Services, Llc Delegated administration of permissions using a contactless card
US11227280B2 (en) 2019-03-25 2022-01-18 Capital One Services, Llc Systems and methods for increased efficiency and reliability of contactless card transactions
US10467445B1 (en) 2019-03-28 2019-11-05 Capital One Services, Llc Devices and methods for contactless card alignment with a foldable mobile device
US11521262B2 (en) 2019-05-28 2022-12-06 Capital One Services, Llc NFC enhanced augmented reality information overlays
US10516447B1 (en) 2019-06-17 2019-12-24 Capital One Services, Llc Dynamic power levels in NFC card communications
US11392933B2 (en) 2019-07-03 2022-07-19 Capital One Services, Llc Systems and methods for providing online and hybridcard interactions
US11694187B2 (en) 2019-07-03 2023-07-04 Capital One Services, Llc Constraining transactional capabilities for contactless cards
US10871958B1 (en) 2019-07-03 2020-12-22 Capital One Services, Llc Techniques to perform applet programming
US10713649B1 (en) 2019-07-09 2020-07-14 Capital One Services, Llc System and method enabling mobile near-field communication to update display on a payment card
US10498401B1 (en) 2019-07-15 2019-12-03 Capital One Services, Llc System and method for guiding card positioning using phone sensors
US10885514B1 (en) 2019-07-15 2021-01-05 Capital One Services, Llc System and method for using image data to trigger contactless card transactions
US10832271B1 (en) 2019-07-17 2020-11-10 Capital One Services, Llc Verified reviews using a contactless card
US11182771B2 (en) 2019-07-17 2021-11-23 Capital One Services, Llc System for value loading onto in-vehicle device
US10733601B1 (en) 2019-07-17 2020-08-04 Capital One Services, Llc Body area network facilitated authentication or payment authorization
US11521213B2 (en) 2019-07-18 2022-12-06 Capital One Services, Llc Continuous authentication for digital services based on contactless card positioning
US10506426B1 (en) 2019-07-19 2019-12-10 Capital One Services, Llc Techniques for call authentication
US10541995B1 (en) 2019-07-23 2020-01-21 Capital One Services, Llc First factor contactless card authentication system and method
CN114746913A (zh) 2019-10-02 2022-07-12 第一资本服务有限责任公司 使用非接触式传统磁条数据的客户端设备认证
US10733283B1 (en) 2019-12-23 2020-08-04 Capital One Services, Llc Secure password generation and management using NFC and contactless smart cards
US10862540B1 (en) 2019-12-23 2020-12-08 Capital One Services, Llc Method for mapping NFC field strength and location on mobile devices
US11651361B2 (en) 2019-12-23 2023-05-16 Capital One Services, Llc Secure authentication based on passport data stored in a contactless card
US10885410B1 (en) 2019-12-23 2021-01-05 Capital One Services, Llc Generating barcodes utilizing cryptographic techniques
US11615395B2 (en) 2019-12-23 2023-03-28 Capital One Services, Llc Authentication for third party digital wallet provisioning
US10657754B1 (en) 2019-12-23 2020-05-19 Capital One Services, Llc Contactless card and personal identification system
US11113685B2 (en) 2019-12-23 2021-09-07 Capital One Services, Llc Card issuing with restricted virtual numbers
US10853795B1 (en) 2019-12-24 2020-12-01 Capital One Services, Llc Secure authentication based on identity data stored in a contactless card
US10664941B1 (en) 2019-12-24 2020-05-26 Capital One Services, Llc Steganographic image encoding of biometric template information on a card
US11200563B2 (en) 2019-12-24 2021-12-14 Capital One Services, Llc Account registration using a contactless card
US10757574B1 (en) 2019-12-26 2020-08-25 Capital One Services, Llc Multi-factor authentication providing a credential via a contactless card for secure messaging
US10909544B1 (en) 2019-12-26 2021-02-02 Capital One Services, Llc Accessing and utilizing multiple loyalty point accounts
US11038688B1 (en) 2019-12-30 2021-06-15 Capital One Services, Llc Techniques to control applets for contactless cards
US11455620B2 (en) 2019-12-31 2022-09-27 Capital One Services, Llc Tapping a contactless card to a computing device to provision a virtual number
US10860914B1 (en) 2019-12-31 2020-12-08 Capital One Services, Llc Contactless card and method of assembly
CN111414605B (zh) * 2020-03-17 2023-07-18 Oppo(重庆)智能科技有限公司 嵌入式安全单元的解锁方法、装置、电子设备及存储介质
US11210656B2 (en) 2020-04-13 2021-12-28 Capital One Services, Llc Determining specific terms for contactless card activation
US11222342B2 (en) 2020-04-30 2022-01-11 Capital One Services, Llc Accurate images in graphical user interfaces to enable data transfer
US10915888B1 (en) 2020-04-30 2021-02-09 Capital One Services, Llc Contactless card with multiple rotating security keys
US10861006B1 (en) 2020-04-30 2020-12-08 Capital One Services, Llc Systems and methods for data access control using a short-range transceiver
US11823175B2 (en) 2020-04-30 2023-11-21 Capital One Services, Llc Intelligent card unlock
US11030339B1 (en) 2020-04-30 2021-06-08 Capital One Services, Llc Systems and methods for data access control of personal user data using a short-range transceiver
US10963865B1 (en) 2020-05-12 2021-03-30 Capital One Services, Llc Augmented reality card activation experience
US11100511B1 (en) 2020-05-18 2021-08-24 Capital One Services, Llc Application-based point of sale system in mobile operating systems
US11063979B1 (en) 2020-05-18 2021-07-13 Capital One Services, Llc Enabling communications between applications in a mobile operating system
US11062098B1 (en) 2020-08-11 2021-07-13 Capital One Services, Llc Augmented reality information display and interaction via NFC based authentication
US11165586B1 (en) 2020-10-30 2021-11-02 Capital One Services, Llc Call center web-based authentication using a contactless card
US11482312B2 (en) 2020-10-30 2022-10-25 Capital One Services, Llc Secure verification of medical status using a contactless card
US11373169B2 (en) 2020-11-03 2022-06-28 Capital One Services, Llc Web-based activation of contactless cards
CN112560082B (zh) * 2020-12-01 2023-09-08 Oppo(重庆)智能科技有限公司 一种锁定终端设备的方法及终端设备
US11216799B1 (en) 2021-01-04 2022-01-04 Capital One Services, Llc Secure generation of one-time passcodes using a contactless card
US11682012B2 (en) 2021-01-27 2023-06-20 Capital One Services, Llc Contactless delivery systems and methods
US11687930B2 (en) 2021-01-28 2023-06-27 Capital One Services, Llc Systems and methods for authentication of access tokens
US11792001B2 (en) 2021-01-28 2023-10-17 Capital One Services, Llc Systems and methods for secure reprovisioning
US11562358B2 (en) 2021-01-28 2023-01-24 Capital One Services, Llc Systems and methods for near field contactless card communication and cryptographic authentication
US11438329B2 (en) 2021-01-29 2022-09-06 Capital One Services, Llc Systems and methods for authenticated peer-to-peer data transfer using resource locators
US11777933B2 (en) 2021-02-03 2023-10-03 Capital One Services, Llc URL-based authentication for payment cards
US11637826B2 (en) 2021-02-24 2023-04-25 Capital One Services, Llc Establishing authentication persistence
US11245438B1 (en) 2021-03-26 2022-02-08 Capital One Services, Llc Network-enabled smart apparatus and systems and methods for activating and provisioning same
US11935035B2 (en) 2021-04-20 2024-03-19 Capital One Services, Llc Techniques to utilize resource locators by a contactless card to perform a sequence of operations
US11961089B2 (en) 2021-04-20 2024-04-16 Capital One Services, Llc On-demand applications to extend web services
US11902442B2 (en) 2021-04-22 2024-02-13 Capital One Services, Llc Secure management of accounts on display devices using a contactless card
US11354555B1 (en) 2021-05-04 2022-06-07 Capital One Services, Llc Methods, mediums, and systems for applying a display to a transaction card

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH1051855A (ja) * 1996-07-31 1998-02-20 Sony Corp 通信方法及び通信装置
US6636833B1 (en) * 1998-03-25 2003-10-21 Obis Patents Ltd. Credit card system and method
US8479978B1 (en) * 1998-04-17 2013-07-09 Diebold Self-Service Systems Division Of Diebold, Incorporated Banking system controlled responsive to data bearing records
US6480096B1 (en) * 1998-07-08 2002-11-12 Motorola, Inc. Method and apparatus for theft deterrence and secure data retrieval in a communication device
US6510501B1 (en) * 1999-05-11 2003-01-21 National Semiconductor Corporation Non-volatile memory read/write security protection feature selection through non-volatile memory bits
US7487112B2 (en) * 2000-06-29 2009-02-03 Barnes Jr Melvin L System, method, and computer program product for providing location based services and mobile e-commerce
TW588243B (en) * 2002-07-31 2004-05-21 Trek 2000 Int Ltd System and method for authentication
GB2404305B (en) * 2003-07-22 2005-07-06 Research In Motion Ltd Security for mobile communications device
NO20041347L (no) * 2004-03-31 2005-10-03 Telenor Asa Subscriber identity module
US8407097B2 (en) * 2004-04-15 2013-03-26 Hand Held Products, Inc. Proximity transaction apparatus and methods of use thereof
US7185806B2 (en) * 2004-08-12 2007-03-06 Sines Randy D Financial and similar identification cards read by magnetic swipe card readers and methods relating thereto
JP2006139757A (ja) * 2004-10-15 2006-06-01 Citizen Watch Co Ltd 施錠システム及び施錠方法
US7205882B2 (en) * 2004-11-10 2007-04-17 Corestreet, Ltd. Actuating a security system using a wireless device
EP2315170B1 (en) * 2005-03-07 2014-05-14 Nokia Corporation Method and mobile terminal device including smartcard module and near field communications means
US7699233B2 (en) 2005-11-02 2010-04-20 Nokia Corporation Method for issuer and chip specific diversification
PL3487155T3 (pl) * 2005-12-15 2022-01-03 Nokia Technologies Oy Sposób, urządzenie i program komputerowy do sieciowej zdalnej kontroli bezstykowej bezpiecznej pamięci masowej
US8290433B2 (en) * 2007-11-14 2012-10-16 Blaze Mobile, Inc. Method and system for securing transactions made through a mobile communication device
US9489109B2 (en) 2006-03-30 2016-11-08 Sony Ericsson Mobile Communication Ab Data communication in an electronic device
US9418367B2 (en) * 2006-08-21 2016-08-16 International Business Machines Corporation Context-aware code provisioning for mobile devices
US8356361B2 (en) * 2006-11-07 2013-01-15 Spansion Llc Secure co-processing memory controller integrated into an embedded memory subsystem
US9996669B2 (en) 2006-12-06 2018-06-12 Medtronic, Inc. Intelligent discovery of medical devices by a programming system
US8056143B2 (en) * 2007-01-19 2011-11-08 Research In Motion Limited Selectively wiping a remote device
US9154499B2 (en) 2007-05-29 2015-10-06 Absolute Software Corporation Offline data delete with false trigger protection
US20090037326A1 (en) 2007-07-30 2009-02-05 Sriram Chitti Virtual Card Selector for a Portable Electronic Device
CN101765846B (zh) * 2007-08-01 2013-10-23 Nxp股份有限公司 用于禁用应用程序的移动通信设备和方法
ITMI20071623A1 (it) 2007-08-03 2009-02-04 Vetagro S R L Composizione sinergica comprendente sostanze aromatizzanti ed acidi organici, e relativo uso
US8249935B1 (en) * 2007-09-27 2012-08-21 Sprint Communications Company L.P. Method and system for blocking confidential information at a point-of-sale reader from eavesdropping
WO2009105115A2 (en) 2008-02-22 2009-08-27 T-Mobile Usa, Inc. Data exchange initiated by tapping devices
US7979658B2 (en) * 2008-03-25 2011-07-12 Spansion Llc Secure management of memory regions in a memory
ES2436117T3 (es) * 2008-03-27 2013-12-27 Motorola Mobility Llc Método y aparato para la selección automática de aplicaciones en un dispositivo electrónico utilizando múltiples administradores de descubrimiento
CA2719794C (en) * 2008-03-28 2020-10-27 Celltrust Corporation Systems and methods for secure short messaging service and multimedia messaging service
EP2139196A1 (en) * 2008-06-26 2009-12-30 France Telecom Method and system for remotely blocking/unblocking NFC applications on a terminal
US20100217709A1 (en) * 2008-09-22 2010-08-26 Christian Aabye Apparatus and method for preventing unauthorized access to payment application installed in contactless payment device
US20100082445A1 (en) 2008-09-30 2010-04-01 Apple Inc. Smart menu options
US20100082490A1 (en) 2008-09-30 2010-04-01 Apple Inc. Systems and methods for secure wireless transactions
US20100145854A1 (en) * 2008-12-08 2010-06-10 Motorola, Inc. System and method to enable a secure environment for trusted and untrusted processes to share the same hardware
EP2211480B1 (en) * 2009-01-26 2013-10-23 Motorola Mobility LLC Wireless communication device for providing at least one near field communication service
US8725122B2 (en) 2009-05-13 2014-05-13 First Data Corporation Systems and methods for providing trusted service management services
US20100306531A1 (en) 2009-05-29 2010-12-02 Ebay Inc. Hardware-Based Zero-Knowledge Strong Authentication (H0KSA)
US8650614B2 (en) 2009-05-29 2014-02-11 Ebay Inc. Interactive phishing detection (IPD)
US8649335B2 (en) * 2009-12-01 2014-02-11 At&T Intellectual Property I, L.P. Service models for roaming mobile device
US8737318B2 (en) * 2009-12-01 2014-05-27 At&T Intellectual Property I, L.P. Service models for roaming mobile device
US8869248B2 (en) * 2010-08-16 2014-10-21 Blackberry Limited Communication system providing wireless authentication for private data access and related methods
US8549586B2 (en) * 2011-12-06 2013-10-01 Broadcom Corporation System utilizing a secure element

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI787253B (zh) * 2017-04-28 2022-12-21 日商索尼股份有限公司 通訊裝置及方法、以及非暫時性電腦可讀媒體

Also Published As

Publication number Publication date
CA2824069C (en) 2015-12-29
EP2687032A4 (en) 2014-08-20
TW201246822A (en) 2012-11-16
EP2687037A4 (en) 2014-10-22
US20120238207A1 (en) 2012-09-20
CA2829620A1 (en) 2012-09-20
US20120238206A1 (en) 2012-09-20
EP2687032B1 (en) 2018-06-27
CN103370954B (zh) 2017-04-26
WO2012122648A1 (en) 2012-09-20
CA2824069A1 (en) 2012-09-20
EP2687032A1 (en) 2014-01-22
EP2687037A1 (en) 2014-01-22
WO2012122647A1 (en) 2012-09-20
CN103370954A (zh) 2013-10-23
US8670714B2 (en) 2014-03-11

Similar Documents

Publication Publication Date Title
TW201244401A (en) Mobile wireless communications device having a near field communication (NFC) device and providing memory erasure and related methods
CN106255984B (zh) 用于操作便携式电子设备以进行移动支付交易的装置和方法
EP3116161B1 (en) Security unit management method and terminal
US9106272B2 (en) Mobile communications device providing secure element data wiping features and related methods
US8494486B2 (en) System and method for securely managing data stored on mobile devices, such as enterprise mobility data
US8655310B1 (en) Control of secure elements through point-of-sale device
US10650372B2 (en) Apparatuses and methods for managing payment applets on a secure element to conduct mobile payment transactions
US9584483B2 (en) Method and apparatus for transmitting an NFC application via a secure channel including a proxy and computing device
US20120266220A1 (en) System and Method for Controlling Access to a Third-Party Application with Passwords Stored in a Secure Element
US10546293B2 (en) Apparatuses and methods for using a random authorization number to provide enhanced security for a secure element
CA2796615C (en) Mobile communications device providing secure element data wiping features and related methods
EP3155552B1 (en) Mechanisms for controlling tag personalization
US20140180856A1 (en) System providing wireless network access responsive to completed transaction payment and related methods
CN104363589A (zh) 一种身份认证的方法、装置和终端
CA2541364C (en) Controlling connectivity of a wireless smart card reader
CN104899496A (zh) 一种数据读取方法及其终端
KR102089957B1 (ko) 사용자 인증기 및 사용자 인증 컴퓨터 프로그램
KR20160007926A (ko) 모바일 디바이스의 보안 어플리케이션 실행 방법
JP6911303B2 (ja) 認証システム及び認証方法