WO2014194793A1 - 一种在能够运行两种操作系统的装置中使用共享设备的方法 - Google Patents

一种在能够运行两种操作系统的装置中使用共享设备的方法 Download PDF

Info

Publication number
WO2014194793A1
WO2014194793A1 PCT/CN2014/078881 CN2014078881W WO2014194793A1 WO 2014194793 A1 WO2014194793 A1 WO 2014194793A1 CN 2014078881 W CN2014078881 W CN 2014078881W WO 2014194793 A1 WO2014194793 A1 WO 2014194793A1
Authority
WO
WIPO (PCT)
Prior art keywords
shared device
application
operating system
operating
shared
Prior art date
Application number
PCT/CN2014/078881
Other languages
English (en)
French (fr)
Inventor
柴洪峰
鲁志军
何朔
郭伟
周钰
陈成钱
Original Assignee
中国银联股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国银联股份有限公司 filed Critical 中国银联股份有限公司
Priority to US14/895,087 priority Critical patent/US9459937B2/en
Priority to EP14808225.8A priority patent/EP3007066A4/en
Publication of WO2014194793A1 publication Critical patent/WO2014194793A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Definitions

  • the present invention relates to a method of using a shared device in an apparatus capable of running two operating systems.
  • the operation modes on the mobile device are divided into two types: a normal mode and a security mode.
  • the operating environment of a program in normal mode is usually a multimedia operating system, such as Android.
  • the operating environment of a program in safe mode is usually a closed, simple secure operating system. Programs in normal mode cannot access resources in secure mode, while programs in secure mode can access all hardware and software resources.
  • Devices that are capable of running two operating systems are typically in a normal mode, i.e., a multimedia operating system environment.
  • a normal mode i.e., a multimedia operating system environment.
  • security-related information for example, entering a bank card password
  • the mobile device will switch to safe mode, ie, the secure operating system, and enable the security program to process the information, and switch back to normal mode after processing. This ensures that the environment in which the user enters the password is safe and secure, and the password is protected from malicious programs.
  • the prior art uses the scheme in FIG. 1 to complete data stream processing from normal mode to secure mode.
  • the application 1 when the application 1 is in communication with the shared device, when the security information processing is required, the application 1 sends a data packet of a specified format to the security application 1 through the communication framework interface (for example, operation type, operation parameter, etc.)
  • the security application 1 performs security processing after receiving the information and establishing communication with the shared device, and then returns the result of the processing to the application 1 through the communication framework interface.
  • the security application 1 needs to re-establish contact with the shared device, that is, after the application 1 performs corresponding information acquisition and operation on the shared device, the security application 1 needs to re-do the same information for the shared device. Get and operate, which will increase processing time and reduce response speed.
  • the result of the processing is returned to the application 1 through the communication framework interface, and then transmitted by the application 1 to the external terminal through the shared device, which also prolongs the processing time and reduces the response speed.
  • a method of using a shared device in an apparatus capable of operating two operating systems comprising communicating with a shared device using a first application in a first operating system, When the first operating system switches to the second operating system, the associated information of the shared device is sent to the second application in the second operating system, so that the second application can use the associated information and the shared device Communication.
  • the second application sends the result of communicating with the shared device directly to the external terminal through the shared device.
  • the association information includes one or more of the following: a shared device identifier, a shared device transceiver data interface address, shared device configuration information, and a connection channel between the first application and the shared device.
  • the sharing device is an FC chip.
  • An advantage of the present invention is that the method for inheriting the operation of the shared device according to the present invention simplifies the data flow, reduces the processing time of the application, and improves the response speed of the application; When the data is finally sent to the external device through the peripheral device, it is not necessary to switch back to the normal application for transmission processing, and the final output result is in the safe mode to the external terminal, ensuring the credibility of the output data.
  • FIG. 1 is a schematic diagram of data flow when a shared device is used in the prior art.
  • FIG. 2 is a schematic diagram showing the steps of a method for using a shared device in an apparatus capable of running two operating systems according to an embodiment of the present invention.
  • the apparatus of the present invention is capable of running a first operating system and a second operating system, whereby an application in the first operating system runs in the first mode and an application in the second operating system operates in the second mode.
  • the first mode may be, for example, a normal mode
  • the second mode may be, for example, a safe mode.
  • FIG. 2 is a schematic diagram showing the steps of a method for using a shared device in a device capable of operating two operating systems according to an embodiment of the present invention.
  • the first application in the first operating system is used to communicate with the shared device.
  • the associated information of the shared device is sent to the second application in the second operating system, so that the second The application can communicate with the shared device using the associated information.
  • the foregoing association information may be included in a data message of a specified format sent from the first application to the second application,
  • a domain may be added to the data packet format as a shared device domain for storing associated information of the shared device, such as a shared device identifier, a shared device transceiver data interface address, shared device configuration information, and the first application and the shared device. Connection channel, etc.
  • the second application in the second operating system can directly establish contact with the shared device by using one or more of the foregoing information, without performing corresponding information acquisition and operation on the shared device to establish a connection.
  • the extended data message can also be transmitted through the underlying communication framework interface layer, for example, by sharing memory between the first application and the second application.
  • the second application may need to output through the specified shared device by using the associated information of the shared device, so that the first unfinished operation of the shared device may be continued according to the associated information of the shared device.
  • the second application transmits the result of communicating with the shared device directly to the external terminal through the shared device.
  • the shared device is an FC chip.
  • the above device is a mobile communication device, such as a mobile phone, and the FC chip is disposed in the mobile communication device.
  • a common application in the mobile phone can set a corresponding pipe number and a corresponding non-connection rate to the FC chip.
  • the normal application detects the command that is not sent by the POS.
  • the mobile phone switches to the security application in the safe mode for operation. Since the normal application has sent the information associated with the FC chip (for example, the established pipe number) to the security application at the time of switching, the security application eliminates the process of rebuilding the pipe with the FC chip, and can directly use the normal application. Establish successful pipelines and non-connected POS for data interaction until a transaction is successfully completed.

Abstract

本发明公开一种在能够运行两种操作系统的装置中使用共享设备的方法,该方法包括使用第一操作系统中的第一应用与共享设备通信,当从所述第一操作系统切换到第二操作系统时,所述共享设备的关联信息被发送到第二操作系统中的第二应用,使得所述第二应用能够利用所述关联信息与所述共享设备通信。

Description

一种在能够运行两种操作系统的装置中使用共享设备的方法 技术领域
[0001] 本发明涉及一种在能够运行两种操作系统的装置中使用共享设备的方法。
背景技术
[0002] 现有技术, 例如移动支付技术中, 为了安全的目的, 移动设备上的操作模式被分为 两种: 正常模式和安全模式。 正常模式下的程序的运行环境通常是多媒体操作系统, 例如 Android . 安全模式下的程序的运行环境通常是封闭的、 简单的安全操作系统。 正常模式下 的程序无法访问安全模式下的资源, 而安全模式下的程序可访问所有的软硬件资源。
[0003] 一般情况下诸如移动设备等的能够运行两种操作系统的装置处于正常模式下, 即多 媒体操作系统环境。 当进行涉及安全的信息的交互时 (例如, 输入银行卡密码), 移动设备 将切换到安全模式下, 即安全操作系统, 并启用安全程序来进行信息的处理, 待处理完后切 换回正常模式, 如此能够确保用户输入密码的环境安全可靠, 避免密码被恶意程序。
[0004] 现有技术采用图 1 中的方案来完成从正常模式切换到安全模式的数据流处理。 如图 所示, 应用 1在与共享设备通信时, 当需要进行安全信息处理时, 应用 1将通过通讯框架接 口成向安全应用 1 发送指定格式的数据报文 (例如, 操作类型、 操作参数等信息); 安全应 用 1在接收该信息并与该共享设备建立通信后进行安全处理, 然后将处理的结果通过通讯框 架接口返回给应用 1。
[0005] 在上述过程中, 安全应用 1 需要与共享设备重新建立联系, 也就是说在应用 1 对共 享设备进行相应的信息获取和操作后, 安全应用 1需要重新对该共享设备进行相同的信息获 取和操作, 这将延长处理时间, 降低响应速度。
[0006] 另一方面, 处理的结果通过通讯框架接口返回给应用 1, 然后再由应用 1通过共享设 备发送到外部终端, 这也会延长处理时间, 降低响应速度。
发明内容
[0007] 根据本发明的一个目的, 公开一种在能够运行两种操作系统的装置中使用共享设备 的方法, 该方法包括使用第一操作系统中的第一应用与共享设备通信, 当从所述第一操作系 统切换到第二操作系统时, 所述共享设备的关联信息被发送到第二操作系统中的第二应用, 使得所述第二应用能够利用所述关联信息与所述共享设备通信。
[0008] 优选地, 所述第二应用将与所述共享设备通信的结果直接通过该共享设备发送到外 部终端。 [0009] 优选地, 所述关联信息包括以下一个或多个: 共享设备标识、 共享设备收发数据接 口地址、 共享设备配置信息、 所述第一应用与共享设备的连接通道。
[0010] 优选地, 所述共享设备是 FC芯片。
[0011] 本发明的优势在于, 根据本发明提出的对对共享设备的操作进行继承的方法, 简化了 数据的流程, 减少了应用的处理时间, 提高了应用的响应速度; 当安全应用产生的数据为最 终要通过外设发往给外部情况时, 无需切换回普通应用进行发送处理, 最终输出结果给外部 终端时处于安全模式下, 确保了该输出数据的可信性。
附图说明
[0012] 在参照附图阅读了本发明的具体实施方式以后, 本领域技术人员将会更清楚地了解 本发明的各个方面。 本领域技术人员应当理解的是, 这些附图仅仅用于配合具体实施方式说 明本发明的技术方案, 而并非意在对本发明的保护范围构成限制。
[0013] 图 1是现有技术中的使用共享设备时的数据流示意图。
[0014] 图 2 是根据本发明实施例的在能够运行两种操作系统的装置中使用共享设备的方法 步骤示意图。
具体实施方式
[0015] 下面参照附图, 对本发明的具体实施方式作进一步的详细描述。 在下面的描述中, 为了解释的目的, 陈述许多具体细节以便提供对实施例的一个或多个方面的透彻理解。 然 而, 对于本领域技术人员可以显而易见的是, 可以这些具体细节的较少程度来实践各实施例 的一个或多个方面。 因此下面的描述不被视为局限性的, 而是通过所附权利要求来限定保护 范围。
[0016] 本发明的装置能够运行第一操作系统和第二操作系统, 由此第一操作系统中的应用 运行在第一模式下, 第二操作系统中的应用运行在第二模式下。 第一模式例如可以为正常模 式, 第二模式例如可以为安全模式。
[0017] 如图 2 所示, 图 2 是根据本发明实施例的在能够运行两种操作系统的装置中使用共 享设备的方法步骤示意图。
[0018] 在第一步骤中, 使用第一操作系统中的第一应用与共享设备通信。
[0019] 在第二步骤中, 当从所述第一操作系统切换到第二操作系统时, 所述共享设备的关 联信息被发送到第二操作系统中的第二应用, 使得所述第二应用能够利用所述关联信息与所 述共享设备通信。
[0020] 上述关联信息可以被包含在从第一应用发送往第二应用的指定格式的数据报文中, 例如可以在数据报文格式中增加一个域作为共享设备域, 用于存储共享设备的关联信息, 例 如共享设备标识、 共享设备收发数据接口地址、 共享设备配置信息、 所述第一应用与共享设 备的连接通道等。 第二操作系统中的第二应用可以利用上述信息的一个或多个与共享设备直 接建立联系, 而不需要对共享设备进行相应的信息获取和操作来建立联系。
[0021] 扩展后的数据报文也可以通过底层通讯框架接口层传送, 例如可采用在第一应用与 第二应用之间共享内存来实现。
[0022] 第二应用可以通过共享设备的关联信息晓要产生的结果需要通过指定的共享设备输 出, 由此可根据共享设备的关联信息继续对共享设备进行第一尚未完成的操作。 在一个示例 中, 所述第二应用将与所述共享设备通信的结果直接通过该共享设备发送到外部终端。
[0023] 在本发明的另一个实施例中, 所述共享设备是 FC 芯片。 在该情况下, 上述的装置 是移动通信装置, 例如手机, FC芯片被设置在移动通信装置中。
[0024] 例如, 在手机的场景下, 手机中的普通应用能够对 FC 芯片设置好相应的管道号与 对应的非接速率。 当用户进行消费, 把手机置于非接 POS 终端时, 普通应用程序检测到非 接 POS 发送的命令, 为了支付环境的安全, 此时手机切换到安全模式下的安全应用进行运 行。 由于在切换时, 普通应用在已把跟 FC 芯片关联的信息 (例如, 建立的管道号) 发送 给安全应用, 那么安全应用就省去了和 FC 芯片重建管道的过程, 能够直接使用普通应用 已建立成功的管道和非接 POS进行数据交互直到一个交易成功完成。
[0025] 通过以上实施方式的描述, 本领域中的普通技术人员能够理解, 在不偏离本发明的 精神和范围的情况下, 还可以对本发明的具体实施方式作各种变更和替换。 这些变更和替换 都落在本发明权利要求书所限定的范围内。

Claims

权利要求
1. 一种在能够运行两种操作系统的装置中使用共享设备的方法, 其特征在于,
使用第一操作系统中的第一应用与共享设备通信,
当从所述第一操作系统切换到第二操作系统时, 所述共享设备的关联信息被发送到第二操作 系统中的第二应用, 使得所述第二应用能够利用所述关联信息与所述共享设备通信。
2. 如权利要求 1所述的方法, 其特征在于,
所述第二应用将与所述共享设备通信的结果直接通过该共享设备发送到外部终端。
3. 如权利要求 1所述的方法, 其特征在于,
所述关联信息包括以下一个或多个:
共享设备标识、 共享设备收发数据接口地址、 共享设备配置信息、 所述第一应用与共享设备 的连接通道。
4. 如权利要求 1所述的方法, 其特征在于,
所述共享设备是 FC芯片。
PCT/CN2014/078881 2013-06-04 2014-05-30 一种在能够运行两种操作系统的装置中使用共享设备的方法 WO2014194793A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/895,087 US9459937B2 (en) 2013-06-04 2014-05-30 Method for using shared device in apparatus capable of operating two operating systems
EP14808225.8A EP3007066A4 (en) 2013-06-04 2014-05-30 Method for using shared device in apparatus capable of operating two operating systems

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310217898.3A CN104216761B (zh) 2013-06-04 2013-06-04 一种在能够运行两种操作系统的装置中使用共享设备的方法
CN201310217898.3 2013-06-04

Publications (1)

Publication Number Publication Date
WO2014194793A1 true WO2014194793A1 (zh) 2014-12-11

Family

ID=52007552

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/078881 WO2014194793A1 (zh) 2013-06-04 2014-05-30 一种在能够运行两种操作系统的装置中使用共享设备的方法

Country Status (4)

Country Link
US (1) US9459937B2 (zh)
EP (1) EP3007066A4 (zh)
CN (1) CN104216761B (zh)
WO (1) WO2014194793A1 (zh)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104484229A (zh) * 2014-12-29 2015-04-01 宇龙计算机通信科技(深圳)有限公司 切换操作系统的方法、装置及终端
CN104461749B (zh) * 2014-12-30 2018-05-25 宇龙计算机通信科技(深圳)有限公司 一种多系统终端的应用程序同步方法、同步装置及终端
CN104615426A (zh) * 2015-01-20 2015-05-13 宇龙计算机通信科技(深圳)有限公司 运行多系统的方法、装置及终端
CN104778084B (zh) * 2015-04-28 2019-01-15 宇龙计算机通信科技(深圳)有限公司 一种系统切换方法和装置
DE102015117172B4 (de) * 2015-10-08 2023-05-04 Infineon Technologies Ag Kommunikationsanordnung
CN106845247B (zh) * 2017-01-13 2020-10-09 北京安云世纪科技有限公司 移动终端上同步安卓系统设置的方法、装置和移动终端
CN107180176A (zh) * 2017-07-05 2017-09-19 上海京颐科技股份有限公司 便携式移动终端的控制系统及其操作系统切换方法、介质
CN110069952B (zh) * 2019-03-27 2021-07-13 百富计算机技术(深圳)有限公司 终端测试方法、装置和终端测试系统
CN111125711B (zh) * 2019-12-03 2021-05-07 支付宝(杭州)信息技术有限公司 安全任务处理方法、装置、电子设备及存储介质
US11431755B1 (en) 2021-07-16 2022-08-30 Dope.Security Inc. Endpoint-based security

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1591367A (zh) * 2003-09-02 2005-03-09 三星电子株式会社 多中央处理单元系统中共享设备的方法和装置
CN101093448A (zh) * 2006-06-23 2007-12-26 联想(北京)有限公司 一种虚拟机系统及其硬件设备的切换方法
CN103092305A (zh) * 2011-11-01 2013-05-08 联想(北京)有限公司 共享设备切换控制方法及便携终端

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE515327C2 (sv) * 1999-08-27 2001-07-16 Ericsson Telefon Ab L M Anordning för att utföra säkra transaktioner i en kommunikationsanordning
US20080121687A1 (en) * 2006-11-28 2008-05-29 Motorola, Inc. Method and system for detecting an end of transaction for contactless transactions on a mobile device
EP2126694A2 (en) * 2006-12-22 2009-12-02 VirtualLogix SA System for enabling multiple execution environments to share a device
CN101409719B (zh) * 2007-10-08 2013-06-05 联想(北京)有限公司 实现网络安全支付的方法及客户端
CN101290669A (zh) * 2008-04-24 2008-10-22 北京爱奥时代信息科技有限公司 Nfc手机支付终端、支付方法及系统
US8662401B2 (en) * 2008-07-25 2014-03-04 First Data Corporation Mobile payment adoption by adding a dedicated payment button to mobile device form factors
US20100145854A1 (en) * 2008-12-08 2010-06-10 Motorola, Inc. System and method to enable a secure environment for trusted and untrusted processes to share the same hardware
KR101263889B1 (ko) * 2010-10-04 2013-05-14 주식회사 케이티 카드를 충전시킬 수 있는 근거리 무선 통신 단말,및 근거리 무선 통신 단말의 동작 방법
US20130054473A1 (en) * 2011-08-23 2013-02-28 Htc Corporation Secure Payment Method, Mobile Device and Secure Payment System
US8818867B2 (en) * 2011-11-14 2014-08-26 At&T Intellectual Property I, L.P. Security token for mobile near field communication transactions
WO2013155627A1 (en) * 2012-04-16 2013-10-24 Salt Technology Inc. Systems and methods for facilitating a transaction using a virtual card on a mobile device
CN104272331B (zh) * 2012-04-18 2017-06-23 谷歌公司 在不具有安全元件的情况下处理支付交易
CN102982445A (zh) * 2012-11-16 2013-03-20 江苏乐买到网络科技有限公司 一种实现网络安全交易和支付的客户端系统
US9270336B2 (en) * 2013-02-25 2016-02-23 Lexmark International, Inc. Provisioning user attributes for use with mobile computing device
US9325381B2 (en) * 2013-03-15 2016-04-26 The Nielsen Company (Us), Llc Methods, apparatus and articles of manufacture to monitor mobile devices

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1591367A (zh) * 2003-09-02 2005-03-09 三星电子株式会社 多中央处理单元系统中共享设备的方法和装置
CN101093448A (zh) * 2006-06-23 2007-12-26 联想(北京)有限公司 一种虚拟机系统及其硬件设备的切换方法
CN103092305A (zh) * 2011-11-01 2013-05-08 联想(北京)有限公司 共享设备切换控制方法及便携终端

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3007066A4 *

Also Published As

Publication number Publication date
US20160103716A1 (en) 2016-04-14
EP3007066A4 (en) 2017-12-27
CN104216761A (zh) 2014-12-17
CN104216761B (zh) 2017-11-03
EP3007066A1 (en) 2016-04-13
US9459937B2 (en) 2016-10-04

Similar Documents

Publication Publication Date Title
WO2014194793A1 (zh) 一种在能够运行两种操作系统的装置中使用共享设备的方法
US11509485B2 (en) Identity authentication method and system, and computing device
EP3332532B1 (en) Access control for internet of things devices
CN106022080B (zh) 一种基于PCIe接口的密码卡及该密码卡的数据加密方法
JP5596785B2 (ja) 仮想モバイル機器
JP5611338B2 (ja) 仮想モバイル機器のセキュリティの提供
JP2022524709A (ja) 顧客サポート呼の第2の要素認証のためのシステムおよび方法
WO2017101310A1 (zh) 一种车辆远程控制方法、装置及系统
US20150339659A1 (en) System And Method For Payment Credential-Based Mobile Commerce
CN107784221B (zh) 权限控制方法、服务提供方法、装置、系统及电子设备
WO2014101078A1 (zh) 一种支付方法、支付网关及支付客户端
WO2015085809A1 (zh) 无线数据专网物理隔离互联网的移动支付安全系统
JP2012531679A (ja) 仮想モバイル機器の機能移行
WO2017012176A1 (zh) 基于hce的移动支付方法及装置、移动终端
WO2012055166A1 (zh) 移动存储设备、基于该设备的数据处理系统和方法
US11321708B2 (en) Inter-device credential transfer
CN112929881A (zh) 一种应用于极简网络的机卡验证方法和相关设备
WO2015096645A1 (zh) 使用虚拟卡的支付终端、支付后台和支付方法
CN113301537B (zh) 用于建立通信连接的方法、装置、电子设备以及存储介质
WO2014206172A1 (zh) 移动设备中的非可信环境与可信环境之间的切换
JP2021511737A (ja) トラステッドサービスマネージメントのための方法および装置
CN111585976B (zh) 通信方法、装置、存储介质和电子设备
WO2015188718A1 (zh) 基于移动终端的支付方法、装置及移动终端
EP3610434A1 (en) Nfc-initiated brokered communication
WO2018118252A1 (en) Cryptographic system management

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14808225

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2014808225

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 14895087

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE