WO2013160844A1 - Mobile device using near field communication - Google Patents

Mobile device using near field communication Download PDF

Info

Publication number
WO2013160844A1
WO2013160844A1 PCT/IB2013/053234 IB2013053234W WO2013160844A1 WO 2013160844 A1 WO2013160844 A1 WO 2013160844A1 IB 2013053234 W IB2013053234 W IB 2013053234W WO 2013160844 A1 WO2013160844 A1 WO 2013160844A1
Authority
WO
WIPO (PCT)
Prior art keywords
sim
card
mobile device
smart card
control unit
Prior art date
Application number
PCT/IB2013/053234
Other languages
French (fr)
Inventor
Alp Sardag
Ergi SENER
Original Assignee
Turkcell Teknoloji Arastirma Ve Gelistirme Anonim Sirketi
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Turkcell Teknoloji Arastirma Ve Gelistirme Anonim Sirketi filed Critical Turkcell Teknoloji Arastirma Ve Gelistirme Anonim Sirketi
Publication of WO2013160844A1 publication Critical patent/WO2013160844A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3226Use of secure elements separate from M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3229Use of the SIM of a M-device as secure element
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive loop type
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the present invention relates to a mobile device which benefits from Near-Field- Communication (NFC) services without the necessity of SIM (subscriber identity module) card change.
  • NFC Near-Field- Communication
  • Near-Field-Communication applications such as payment, transportation, loyalty are included in a secure element within a mobile device.
  • secure element hardware are brought together under three categories. First one of them is hardware which is embedded in a mobile device subsequently, other one is hardware which is removable for a mobile device and another one is SIM hardware which is a type of smart card used in a GSM network. Smart cards have been used in applications (Europay-Mastercard-Visa payment, transportation, loyalty, etc.) requiring security, for a long time. Operating systems of smart cards are subjected to certifications such as Evaluation Assurance Level (EAL) with the purpose of providing security of applications on thereof. It takes many years for other type of secure elements to reach this level.
  • EAL Evaluation Assurance Level
  • SIM Subscriber Identity Module
  • MIAS value-added-services
  • SIM Subscriber Identity Module
  • NFC Near-Field-Communication
  • NFC Near-Field-Communication
  • US6097606 discloses a payment device which is designed for debit cards and credit cards and comprises card slots for SIM or SAM cards.
  • US7844255 discloses a secure mobile phone-point of sale (POS) system which has a mobile phone comprising PED (PIN entry device).
  • PED PIN entry device
  • connection between the PED module and the mobile phone is provided via connection of the PED to the phone's serial port or directly to the phone's circuit board.
  • the said device comprises components such as microprocessor, RAM, SIM slot, SIM card, SAM slot, smart card reader and writer, screen, keypad, battery as software components.
  • An objective of the present invention is to realize a mobile device wherein SIM card is used instead of secure elements which are unmanageable and have non- conforming standards and SIM card change is avoided in order that use of Near- Field-Communication (NFC) services becomes widespread.
  • NFC Near- Field-Communication
  • Another objective of the present invention is to realize a mobile device which enables to support a secure element having SIM (Subscriber Identity Module) card features by changing a number of elements in the device structure without the necessity of SIM (Subscriber Identity Module) card change.
  • SIM Subscriber Identity Module
  • a further objective of the present invention is to realize a mobile device whereby a GSM operator provides SIM (Subscriber Identity Module) card based value added services without SIM (Subscriber Identity Module) card change via a second smart card to be inserted into devices used in Near-Field- Communication (NFC) system.
  • SIM Subscriber Identity Module
  • NFC Near-Field- Communication
  • a mobile device realized to fulfill the objectives of the present invention in the figure attached, in which:
  • Figure 1 is a schematic view of the inventive mobile device.
  • SIM Subscriber Identity Module
  • OTA over the air management unit
  • At least one SIM card (2) which provides connection with the GSM operator, and whereby identity authentication is made with the help of a GSM authentication unit (A);
  • VAS value added services
  • GSM operators are stored, which is associated with the SIM card (2) and where SIM OTA (over the air) messages are routed with the help of a SIM OTA management unit (S);
  • NFC control unit (4) which is in communication with the smart card (3)
  • At least one distribution control unit (6) routes messages received from the authorization unit (A) and the SIM OTA management unit (S) to the SIM card (2) and the smart card (3).
  • SIM OTA messages are routed over the smart card (3), SIM toolkit menus are read over the smart card (3) and proactive commands of the SIM toolkit received from the smart card (3) are carried out by the mobile device (1).
  • SIM OTA messages are routed over the smart card (3) by means of the SIM OTA management unit (S).
  • the smart card (3) is a SAM (security access module) card.
  • SAM security access module
  • the smart card (3) is continuously in operating state in a preferred embodiment of the invention.
  • NFC Near-Field-Communication
  • the Near-Field-Communication (NFC) control unit (4) is routed to the smart card (3) by SWP/HCI protocol.
  • the NFC control unit (4) is in communication with the smart card (3) continuously.
  • the distribution control unit (6) routes GSM SIM OTA messages to the smart card (3) and authentication messages to the SIM card (2).
  • the mobile device (1) runs SIM toolkit commands over a smart card (3) such as SAM.
  • inventive mobile device (1) applications requiring security necessitate over the air management of a smart card (3) such as SAM and applications.
  • changes are made in the device (1) microcontroller in order that standard SIM OTA messages are routed to the SAM card and the applications thereof.
  • a second port is added to the processor in order that it can run by a second card other than the SIM card (2).
  • SIM OTA (over the air) messages are routed to the smart card (3) by means of a contact reader connected to a second port in the said processor.
  • GSM authentication messages are routed to the SIM card (2) upon being distinguished from SIM messages.
  • the mobile device (1) is a mobile phone.
  • a slot wherein a second smart card will be inserted is added to the inventive mobile device (1).
  • the SIM card (2) is inserted into the first smart card slot and GSM identity authentication is carried out over this card.
  • Value added services provided by GSM operators to their users are installed on the second smart card and the SIM OTA messages are routed to there, SIM toolkit menus are read from this card, and proactive commands of the SIM toolkit received from the second smart card (3) are carried out by the mobile device (1).
  • VAS Value added services
  • SIM card (2) for GSM identity authentication
  • smart card (3) such as SAM wherein SIM based value added services (VAS) requiring security are stored
  • VAS SIM based value added services

Abstract

The present invention relates to a mobile device (1) which benefits from Near-Field- Communication (NFC) services without the necessity of SIM (subscriber identity module) card (2) change. The inventive mobile device (1) comprises: at least one SIM card (2) which provides connection with the GSM operator, and whereby identity authentication is made with the help of a GSM authentication unit (A); at least one smart card (3) wherein value added services (VAS) provided by GSM operators are stored, which is associated with the SIM card (2) and where SIM OTA (over the air) messages are routed with the help of a SIM OTA management unit (S); at least one NFC control unit (4) which is in communication with the smart card (3); at least one antenna (5) which is connected to the NFC control unit (4); and at least one distribution control unit (6) routes messages received from the authorization unit (A) and the SIM OTA management unit (S) to the SIM card (2) and the smart card (3).

Description

DESCRIPTION
MOBILE DEVICE USING NEAR FIELD COMMUNICATION
Technical Field
The present invention relates to a mobile device which benefits from Near-Field- Communication (NFC) services without the necessity of SIM (subscriber identity module) card change.
Background of the Invention
Near-Field-Communication applications such as payment, transportation, loyalty are included in a secure element within a mobile device. Today, secure element hardware are brought together under three categories. First one of them is hardware which is embedded in a mobile device subsequently, other one is hardware which is removable for a mobile device and another one is SIM hardware which is a type of smart card used in a GSM network. Smart cards have been used in applications (Europay-Mastercard-Visa payment, transportation, loyalty, etc.) requiring security, for a long time. Operating systems of smart cards are subjected to certifications such as Evaluation Assurance Level (EAL) with the purpose of providing security of applications on thereof. It takes many years for other type of secure elements to reach this level.
SIM (Subscriber Identity Module) card, one of smart card types, tracking have been carried out by operators for many years. For example, subscribers who lost their SIM (Subscriber Identity Module) card or got it stolen can have a new card belonging to their numbers lost from subscription centers. The fact that logistics and tracking of SIM (Subscriber Identity Module) card are already been carried out gains great advantage over secure elements which are embedded to phones or removable in terms of security. In addition, operators provide value-added-services (VAS) (for example, mobile signature) over SIM card. Management of SIM (Subscriber Identity Module) card over the air has been already carried out for many years in order to provide these services and standards in this field are mature. Due to the fact that there is no need for over the air management in periods prior to the NFC technology for other secure elements, there is no over the air management method which is mature or standard.
Due to the abovementioned reasons, SIM (Subscriber Identity Module) card is preferred by operators instead of other secure elements which are complex, non- trackable and unmanageable. SIM (Subscriber Identity Module) cards of subscribers who want to proceed to Near-Field-Communication (NFC) technology, need to be changed with Near-Field-Communication (NFC)-supported SIM (Subscriber Identity Module) cards. The fact that procedures in the change process takes a long time is considered as the only disadvantage of the SIM (Subscriber Identity Module) card.
The United States Patent document no. US6097606 discloses a payment device which is designed for debit cards and credit cards and comprises card slots for SIM or SAM cards.
The United States Patent document no. US7844255 discloses a secure mobile phone-point of sale (POS) system which has a mobile phone comprising PED (PIN entry device). In the said payment device, connection between the PED module and the mobile phone is provided via connection of the PED to the phone's serial port or directly to the phone's circuit board. The said device comprises components such as microprocessor, RAM, SIM slot, SIM card, SAM slot, smart card reader and writer, screen, keypad, battery as software components.
Summary of the Invention
An objective of the present invention is to realize a mobile device wherein SIM card is used instead of secure elements which are unmanageable and have non- conforming standards and SIM card change is avoided in order that use of Near- Field-Communication (NFC) services becomes widespread.
Another objective of the present invention is to realize a mobile device which enables to support a secure element having SIM (Subscriber Identity Module) card features by changing a number of elements in the device structure without the necessity of SIM (Subscriber Identity Module) card change.
A further objective of the present invention is to realize a mobile device whereby a GSM operator provides SIM (Subscriber Identity Module) card based value added services without SIM (Subscriber Identity Module) card change via a second smart card to be inserted into devices used in Near-Field- Communication (NFC) system.
Detailed Description of the Invention
"A mobile device" realized to fulfill the objectives of the present invention in the figure attached, in which:
Figure 1 is a schematic view of the inventive mobile device.
The components illustrated in the figure are individually numbered, where the numbers refer to the following:
1. Mobile device
2. SIM card
3. Smart card
4. NFC (Near-Field-Communication) control unit
5. Antenna
6. Distribution control unit
A: GSM authentication unit
S: SIM (Subscriber Identity Module) OTA (over the air) management unit The inventive mobile device (1) comprises:
- at least one SIM card (2) which provides connection with the GSM operator, and whereby identity authentication is made with the help of a GSM authentication unit (A);
- at least one smart card (3) wherein value added services (VAS) provided by
GSM operators are stored, which is associated with the SIM card (2) and where SIM OTA (over the air) messages are routed with the help of a SIM OTA management unit (S);
- at least one NFC control unit (4) which is in communication with the smart card (3);
- at least one antenna (5) which is connected to the NFC control unit (4); and
- at least one distribution control unit (6) routes messages received from the authorization unit (A) and the SIM OTA management unit (S) to the SIM card (2) and the smart card (3).
In the inventive mobile device (1), SIM OTA messages are routed over the smart card (3), SIM toolkit menus are read over the smart card (3) and proactive commands of the SIM toolkit received from the smart card (3) are carried out by the mobile device (1). SIM OTA messages are routed over the smart card (3) by means of the SIM OTA management unit (S).
In a preferred embodiment of the invention, the smart card (3) is a SAM (security access module) card. The smart card (3) is continuously in operating state in a preferred embodiment of the invention. Thus, Near-Field-Communication (NFC) services can be used actively even in cases where the device (1) is in mobile off state. Applications requiring high security such as mobile signature are run over the smart card (3) in the mobile device (1).
In the inventive mobile device (1), the Near-Field-Communication (NFC) control unit (4) is routed to the smart card (3) by SWP/HCI protocol. Thus, the NFC control unit (4) is in communication with the smart card (3) continuously. In the mobile device (1), the distribution control unit (6) routes GSM SIM OTA messages to the smart card (3) and authentication messages to the SIM card (2). Thus, the mobile device (1) runs SIM toolkit commands over a smart card (3) such as SAM.
In the inventive mobile device (1), applications requiring security necessitate over the air management of a smart card (3) such as SAM and applications. In the said device (1), changes are made in the device (1) microcontroller in order that standard SIM OTA messages are routed to the SAM card and the applications thereof. In the inventive mobile device (1), a second port is added to the processor in order that it can run by a second card other than the SIM card (2). SIM OTA (over the air) messages are routed to the smart card (3) by means of a contact reader connected to a second port in the said processor. By means of software changes made in the inventive mobile device (1) processor, GSM authentication messages are routed to the SIM card (2) upon being distinguished from SIM messages.
In a preferred embodiment of the invention, the mobile device (1) is a mobile phone.
In addition to the second SIM card (2) slot wherein the first card is included, a slot wherein a second smart card will be inserted is added to the inventive mobile device (1). The SIM card (2) is inserted into the first smart card slot and GSM identity authentication is carried out over this card.
Value added services (VAS) provided by GSM operators to their users are installed on the second smart card and the SIM OTA messages are routed to there, SIM toolkit menus are read from this card, and proactive commands of the SIM toolkit received from the second smart card (3) are carried out by the mobile device (1).
By means of a mobile device which has a smart card such as SIM card (2) for GSM identity authentication and a smart card (3) such as SAM wherein SIM based value added services (VAS) requiring security are stored, subscribers will be able to benefit from Near-Field-Communication without the necessity of SIM card change. Within these basic concepts; it is possible to develop various embodiments of the inventive mobile device (1), the invention cannot be limited to examples disclosed herein and it is essentially according to claims.

Claims

1. A mobile device (1) comprising:
- at least one SIM card (2) which provides connection with the GSM operator, and whereby identity authentication is made with the help of a
GSM authentication unit (A);
characterised by
- at least one smart card (3) wherein value added services (VAS) provided by GSM operators are stored, which is associated with the SIM card (2) and where SIM OTA (over the air) messages are routed with the help of a SIM
OTA management unit (S);
- at least one NFC control unit (4) which is in communication with the smart card (3);
- at least one antenna (5) which is connected to the NFC control unit (4); and - at least one distribution control unit (6) routes messages received from the authorization unit (A) and the SIM OTA management unit (S) to the SIM card (2) and the smart card (3).
2. A mobile device (1) according to Claim 1 , characterised by the smart card (3) where SIM OTA (over the air) messages are routed and over which SIM toolkit menus are read.
3. A mobile device (1) according to Claim 1 or 2, characterised by the smart card (3) which is a SAM (security access module) card.
4. A mobile device (1) according to Claim 3, characterised by the smart card (3) which is continuously in operating state and on which applications requiring high security run.
5. A mobile device (1) according to any of the preceding claims, characterised by the NFC (Near-Field-Communication) control unit (4) which is routed to the smart card (3) by SWP/HCI protocol.
6. A mobile device (1) according to any of the preceding claims, characterised by the distribution control unit (6) which routes GSM SIM OTA messages to the smart card (3) and GSM authentication messages to the SIM card (2).
PCT/IB2013/053234 2012-04-25 2013-04-24 Mobile device using near field communication WO2013160844A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
TR201204835 2012-04-25
TR2012/04835 2012-04-25

Publications (1)

Publication Number Publication Date
WO2013160844A1 true WO2013160844A1 (en) 2013-10-31

Family

ID=48577179

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2013/053234 WO2013160844A1 (en) 2012-04-25 2013-04-24 Mobile device using near field communication

Country Status (1)

Country Link
WO (1) WO2013160844A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104751330A (en) * 2015-03-13 2015-07-01 广东欧珀移动通信有限公司 Payment method and intelligent device
CN107172238A (en) * 2017-06-05 2017-09-15 珠海市希梦电子科技有限公司 A kind of elevator call machine

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6097606A (en) 1998-05-28 2000-08-01 International Verifact Inc. Financial transaction terminal with limited access
EP2211481A1 (en) * 2009-01-26 2010-07-28 Motorola, Inc. Wireless communication device for providing at least one near field communication service
US7844255B2 (en) 2004-12-08 2010-11-30 Verifone, Inc. Secure PIN entry device for mobile phones

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6097606A (en) 1998-05-28 2000-08-01 International Verifact Inc. Financial transaction terminal with limited access
US7844255B2 (en) 2004-12-08 2010-11-30 Verifone, Inc. Secure PIN entry device for mobile phones
EP2211481A1 (en) * 2009-01-26 2010-07-28 Motorola, Inc. Wireless communication device for providing at least one near field communication service

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
DANIEL ERICSSON: "The role of SIM OTA and the Mobile Operator in the NFC environment", 1 April 2009 (2009-04-01), pages 1 - 12, XP055018251, Retrieved from the Internet <URL:http://www.paymentscardsandmobile.com/research/reports/SIM-OTA-Mobile-Operator-role-NFC.pdf> [retrieved on 20120202] *
GERALD MADLMAYR ET AL: "The benefit of using SIM application toolkit in the context of near field communication applications", INTERNATIONAL CONFERENCE ON THE MANAGEMENT OF MOBILE BUSINESS, 2007 : ICMB 2007 ; 9 - 11 JULY 2007, TORONTO, ONTARIO, CANADA ; CONFERENCE PROCEEDINGS, IEEE COMPUTER SOCIETY, LOS ALAMITOS, CALIF. [U.A.], 1 July 2007 (2007-07-01), pages 5 - 5, XP031119380, ISBN: 978-0-7695-2803-8 *
JUNWEI ZOU ET AL: "Mobile Payment based on RFID-SIM Card", COMPUTER AND INFORMATION TECHNOLOGY (CIT), 2010 IEEE 10TH INTERNATIONAL CONFERENCE ON, IEEE, PISCATAWAY, NJ, USA, 29 June 2010 (2010-06-29), pages 2052 - 2054, XP031757986, ISBN: 978-1-4244-7547-6 *
YU-NING XIONG: "Research on NFC and SIMpass Based Application", MANAGEMENT AND SERVICE SCIENCE, 2009. MASS '09. INTERNATIONAL CONFERENCE ON, IEEE, PISCATAWAY, NJ, USA, 20 September 2009 (2009-09-20), pages 1 - 4, XP031555038, ISBN: 978-1-4244-4638-4 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104751330A (en) * 2015-03-13 2015-07-01 广东欧珀移动通信有限公司 Payment method and intelligent device
CN107172238A (en) * 2017-06-05 2017-09-15 珠海市希梦电子科技有限公司 A kind of elevator call machine
CN107172238B (en) * 2017-06-05 2023-08-01 珠海市希梦电子科技有限公司 Elevator telephone

Similar Documents

Publication Publication Date Title
KR101516391B1 (en) Method of securing access to a proximity communication module in a mobile terminal and apparatus and program media therefor
US20070123305A1 (en) Method For Securing a Near Field Communication Device of a Mobile Phone
US10152706B2 (en) Secure NFC data authentication
US9585006B2 (en) Express mobile device access provisioning methods, systems, and apparatus
US11488151B2 (en) Methods and devices for conducting payment transactions
US9077769B2 (en) Communications system providing enhanced trusted service manager (TSM) verification features and related methods
US9246883B2 (en) Subscriber identity module provisioning
NO324406B1 (en) SIM RFID reader with WLAN access
EP2201542A1 (en) Interfacing transaction cards with host devices
CN103366140A (en) Card writing method and card writing device based on NFC (Near Field Communication)
EP2617218B1 (en) Authentication in a wireless access network
EP2819078A1 (en) Method, device and system for accessing a contact-less service
CN101193372B (en) Secure method of dual card combination
US9883398B2 (en) Contactless programming of subscriber identity modules
WO2013160844A1 (en) Mobile device using near field communication
CN103177360A (en) Paying system and method based on unified personal information
US8738082B2 (en) Identity module device, method and computer program product
EP2393261A1 (en) A portable device, system and a method for preventing a misuse of data originating from the portable device
FR2903545A1 (en) Mobile distribution device for e.g. season ticket, has mobile phone with chip to emulate radio frequency terminal, and radio frequency device allowing final user to store/communicate data of documents providing access to product/service
WO2015050475A1 (en) Mobile communication subscriber multifunction identification module
EP3220335A1 (en) Method, first, second server and system for accessing a service
CN105830478A (en) Method and apparatuses for managing subscriptions on a security element
EP2610798B1 (en) Communications system providing enhanced trusted service manager (tsm) verification features and related methods
EP3024194A1 (en) Method for accessing a service and corresponding server, device and system
CN101894422A (en) System and method for obtaining electronic ticket

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13727373

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 13/02/2015)

122 Ep: pct application non-entry in european phase

Ref document number: 13727373

Country of ref document: EP

Kind code of ref document: A1