+

WO2009115997A2 - Procédé et système de garantie de l’intégrité d’un dispositif d’émulation de carte sans contact - Google Patents

Procédé et système de garantie de l’intégrité d’un dispositif d’émulation de carte sans contact Download PDF

Info

Publication number
WO2009115997A2
WO2009115997A2 PCT/IB2009/051145 IB2009051145W WO2009115997A2 WO 2009115997 A2 WO2009115997 A2 WO 2009115997A2 IB 2009051145 W IB2009051145 W IB 2009051145W WO 2009115997 A2 WO2009115997 A2 WO 2009115997A2
Authority
WO
WIPO (PCT)
Prior art keywords
contactless card
secure element
authenticating
card emulating
nfc frontend
Prior art date
Application number
PCT/IB2009/051145
Other languages
English (en)
Other versions
WO2009115997A3 (fr
Inventor
Felix Marx
Original Assignee
Nxp B.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nxp B.V. filed Critical Nxp B.V.
Publication of WO2009115997A2 publication Critical patent/WO2009115997A2/fr
Publication of WO2009115997A3 publication Critical patent/WO2009115997A3/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06187Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with magnetically detectable marking
    • G06K19/06206Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with magnetically detectable marking the magnetic marking being emulated
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3226Use of secure elements separate from M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3229Use of the SIM of a M-device as secure element
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the invention relates to a method for ensuring integrity of a contactless card emulating device.
  • the invention further relates to a system for ensuring integrity of a contactless card emulating device.
  • contactless card emulating functionality is increasingly implemented into mobile electronic devices (e.g. mobile phones, PDAs, etc.).
  • Said contactless card emulating functionality can e.g. integrated by means of contactless card emulating devices in a well known Near Field Communication (NFC) frontend device of the mobile electronic devices.
  • NFC Near Field Communication
  • the contactless card emulating functionality is implemented by means of so called “secure elements” which are also used for encryption purposes of the contactless card emulating devices.
  • Said secure elements can be integrated e.g. in a SIM-card, an SD-card or other electronic memory devices.
  • a legitimation problem can arise in that said contactless card emulating devices are not legitimated, e.g. clones which are not allowed to be operated without an expressive permission of a licensor or licensee.
  • a method for ensuring the integrity of a contactless card emulating deivices wherein the card emulating device is arranged in an NFC frontend device and/or in a secure element, wherein the secure element is galvanically connected to the NFC frontend device and wherein an authenticating procedure for the contactless card emulating device is performed between the NFC frontend device and the secure element.
  • the contactless card emulating device is a certified and not a cloned one.
  • the contactless card emulating device is a cloned one
  • the contactless card emulating procedure by means of said cloned device is disabled.
  • a user or distributor of cloned contactless card emulating devices derives thus no benefit from the usage or distribution of said unlegitimated devices.
  • the authenticating procedure is performed between specific authenticating means which are arranged on the NFC frontend device and/or on the secure element.
  • specific authenticating means which are as such well known in the art, a very comfortable way of ensuring the integrity of a contactless card emulating device is provided.
  • a preferred embodiment of the inventive method provides, that in a case, that no authenticating means is assigned to the contactless card emulating device, the contactless card emulating device is disabled from performing the contactless card emulating procedure.
  • an easy implementable method for disabling not allowed card emulating devices is provided.
  • the authenticating means are based on a comparison of unique identifier ranges which are able to be handled by the NFC frontend device.
  • a legalized owner of rights on the contactless card emulating devices e.g. licensor
  • a supply chain of the contactless card emulating devices in the market is able to control a supply chain of the contactless card emulating devices in the market.
  • the authenticating procedure uses not standardized, proprietary data.
  • imitators of the contactless card emulating devices to place their unlegitimated devices in the market.
  • the object of the invention is further solved by a system for ensuring integrity of a contactless card emulating device comprising an NFC frontend device and a secure element, wherein the contactless card emulating device is arranged in the NFC frontend device and/or in the secure element, wherein the secure element is galvanically connected to the NFC frontend device, and wherein an authenticating procedure is performable between the NFC frontend device and the secure element.
  • Figure 1 shows in principle a mobile phone with different possibilities to integrate contactless card functionality into the mobile phone
  • FIG. 2 shows in principle an embodiment of the invention
  • Figure 3 shows in principle a use case of the invention.
  • FIG. 1 shows in principle a mobile phone 100 with well known Near Field Communication (NFC) functionality.
  • the mobile phone 100 comprises an NFC frontend device 10 and a host controller 30 for controlling the NFC frontend device 10.
  • An antenna 20 is galvanically connected to the NFC frontend device 10 in order to provide an air interface to another NFC- or RFID device.
  • the mobile phone 100 comprises contactless card emulating functionality.
  • Contactless card emulating functionality means that a device can emulate a contactless smart card functionality (e.g. payment and/or ticketing applications).
  • the contactless card emulating functionality requires dedicated encryption algorithms to ensure an integrity of the data.
  • the contactless card emulating and the encryption functionalities are handled in a so called "secure element" 40.
  • Said secure element 40 is an integrated electronic circuitry which is especially safe against cloning and counterfeiting.
  • Figure 1 shows different possibilities to implement the contactless card emulating functionality into the mobile phone 100, indicated via dotted lines to the NFC frontend device 10.
  • Figure 1 shows a SIM module 50, which is connectable to the NFC frontend device 10 and into which the contactless card emulating functionality can be integrated by means of the secure element 40.
  • the secure element 40 can also be integrated into an SD card 60 which is also connectable to the NFC frontend device 10. Legitimation problems could arise when the devices for performing the contactless card emulating functionality are counterfeited and/or cloned.
  • FIG. 2 shows in principle an embodiment of a system according to the invention.
  • the figure shows in principle a galvanic connection 70 between the NFC frontend device 10 and the secure element 40, the secure element 40 being integrated into a SIM module 50.
  • the galvanic connection between the NFC frontend device 10 and the secure element 40 can e.g. be formed as a single wire connection 70. Needless to say, that also alternative kinds of galvanic connections between the NFC frontend device 10 and the secure element 40 are imaginable.
  • Both the NFC frontend device 10 and the secure element 40 have card emulating devices 12 implemented.
  • Both card emulating devices 12 have dedicated corresponding encrypting devices 13.
  • the card emulating devices 12 on the NFC frontend device 10 and on the SIM module 50 have authenticating means 11, 41.
  • first authenticating means 11 are assigned to the card emulating means 12 on the NFC frontend device 10 and second authenticating means 41 are assigned to the card emulating device 12 on the SIM module 50.
  • the first and second authenticating means 11, 41 can be based on a simple comparison of unique identifier (UID) ranges which are processable by the NFC frontend device 10.
  • UID unique identifier
  • An alternative option is a dedicated secret authentication method using proprietary, e.g. not standardized commands/information.
  • an authentication method based on symmetric or asymmetric encryption algorithms is possible. Said mentioned methods as such are numerous and are well known in the art and are therefore not further described hereinafter.
  • the first and second authentication means 11, 41 decide which of the card emulating devices 12 are to be used for the performance of the contactless card emulating functionality of the mobile phone 100.
  • FIG 3 shows in principle a use case of the invention.
  • the SIM module 50 contains a card emulating device 12 and an assigned corresponding encrypting device 13 but no assigned corresponding second authenticating means 41.
  • the authenticating procedure as described above on the basis of figure 2 will fail. Therefore, the card emulating device 12 on the SIM module 50 is identified as a not legitimated card emulating device 12 (e.g. a clone) and will therefore be disabled from performing the contactless card emulating functionality on the mobile phone 100. It is thus advantageously very comfortable to exclude not legitimated entities of the card emulating devices 12 from performing the contactless card emulating functionality on the mobile phone 100.
  • An enhanced security level of the contactless card emulating devices 12 results by performing the inventive method with the inventive system.
  • the invention is based on a trust logic which ensures that the entities containing the contactless card emulating functionality are provided by trusted partners and/or licensers.
  • the invention is not limited to a single card emulating device 12 on a single secure element 40. Rather, the invention can also be performed with several secure elements 40, wherein all or several of the secure elements 40 contain card emulating devices 12. By means of the method according to the invention, all card emulating devices 12 which do not comply with the authenticating method can be disabled from performing the contactless card emulating functionality.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Software Systems (AREA)
  • Credit Cards Or The Like (AREA)
  • Coupling Device And Connection With Printed Circuit (AREA)
  • Telephone Function (AREA)

Abstract

L’invention concerne un procédé de garantie de l’intégrité d’un dispositif d’émulation de carte sans contact (12), le dispositif d’émulation de carte (12) étant agencé dans un dispositif frontal NFC (10) et/ou dans un élément sécurisé (40). L’élément sécurisé (40) est relié de manière galvanique au dispositif frontal NFC (10). Une procédure d’authentification du dispositif d’émulation de carte sans contact (12) est effectuée entre le dispositif frontal NFC (10) et l’élément sécurisé (40).
PCT/IB2009/051145 2008-03-19 2009-03-18 Procédé et système de garantie de l’intégrité d’un dispositif d’émulation de carte sans contact WO2009115997A2 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP08102759 2008-03-19
EP08102759.1 2008-03-19

Publications (2)

Publication Number Publication Date
WO2009115997A2 true WO2009115997A2 (fr) 2009-09-24
WO2009115997A3 WO2009115997A3 (fr) 2010-05-06

Family

ID=41091300

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2009/051145 WO2009115997A2 (fr) 2008-03-19 2009-03-18 Procédé et système de garantie de l’intégrité d’un dispositif d’émulation de carte sans contact

Country Status (1)

Country Link
WO (1) WO2009115997A2 (fr)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101916351A (zh) * 2010-06-29 2010-12-15 北京握奇数据系统有限公司 智能卡多协议自适应方法及智能卡
FR2957440A1 (fr) * 2010-03-09 2011-09-16 Proton World Int Nv Protection d'un module de securite dans un dispositif de telecommunication couple a un circuit nfc
WO2013050112A1 (fr) * 2011-10-07 2013-04-11 Giesecke & Devrient Gmbh Marquage de données non sûres au moyen d'un module nfc
WO2013053430A1 (fr) * 2011-10-13 2013-04-18 Giesecke & Devrient Gmbh Blocage de l'échange de données pour protéger la communication nfc
GB2498172A (en) * 2011-12-01 2013-07-10 Cambridge Silicon Radio Ltd Near-field communication equipped device
US9179301B2 (en) 2010-08-31 2015-11-03 Proton World International N.V. Protection of a communication channel of a telecommunication device coupled to an NFC circuit against misrouting
US9185561B2 (en) 2010-03-09 2015-11-10 Proton World International N.V. Protection against rerouting in an NFC circuit communication channel
US9209866B2 (en) 2010-08-31 2015-12-08 Proton World International N.V. Securing of a telecommunication device equipped with a near-field communication module
US9219745B2 (en) 2011-04-05 2015-12-22 Proton World International N.V. Assessing the resistance of a security module against attacks by communication pipe diversion
US9225687B2 (en) 2011-04-13 2015-12-29 Proton World International N.V. Access control mechanism for a secure element coupled to an NFC circuit
CN105393569A (zh) * 2013-05-29 2016-03-09 维萨国际服务协会 在安全元件处进行验证的系统及方法
US9379841B2 (en) 2014-11-17 2016-06-28 Empire Technology Development Llc Mobile device prevention of contactless card attacks
EP2634926A4 (fr) * 2010-10-27 2017-08-02 Shanghai Fudan Microelectronics Group Company Limited Procédé et appareil pour la transmission de données
GB2561499A (en) * 2011-12-01 2018-10-17 Qualcomm Technologies Int Ltd A near field communication equipped device
US10511626B2 (en) 2010-12-20 2019-12-17 Stmicroelectronics (Rousset) Sas Protection against rerouting a communication channel of a telecommunication device having an NFC circuit and a secure data circuit
US10667133B2 (en) 2010-03-09 2020-05-26 Proton World International N.V. Detection of a rerouting of a communication channel of a telecommunication device connected to an NFC circuit
US10880739B2 (en) 2010-03-09 2020-12-29 Proton World International N.V. Protection of a communication channel between a security module and an NFC circuit

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050050367A1 (en) * 1999-09-28 2005-03-03 Chameleon Network, Inc. Portable electronic authorization system and method
EP1843272A2 (fr) * 2006-04-05 2007-10-10 Samsung Electronics Co., Ltd. Clé électronique multifonctionnelle pour terminal portable

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050050367A1 (en) * 1999-09-28 2005-03-03 Chameleon Network, Inc. Portable electronic authorization system and method
EP1843272A2 (fr) * 2006-04-05 2007-10-10 Samsung Electronics Co., Ltd. Clé électronique multifonctionnelle pour terminal portable

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Smart Cards; UICC - Contactless Front-end (CLF) Interface; Part 1: Physical and data link layer characteristics (Release 7); ETSI TS 102 613, V7.1.0" ETSI STANDARDS, February 2008 (2008-02), XP014041626 *

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10716007B2 (en) 2010-03-09 2020-07-14 Proton World International N.V. Protection of a security module in a telecommunication device coupled to an NFC circuit
US10880739B2 (en) 2010-03-09 2020-12-29 Proton World International N.V. Protection of a communication channel between a security module and an NFC circuit
WO2011120745A1 (fr) * 2010-03-09 2011-10-06 Proton World International N.V. Protection d'un module de securite dans un dispositif de telecommunication couple a un circuit nfc
US11963004B2 (en) 2010-03-09 2024-04-16 Proton World International N.V. Detection of a rerouting of a communication channel of a telecommunication device connected to an NFC circuit
US10667133B2 (en) 2010-03-09 2020-05-26 Proton World International N.V. Detection of a rerouting of a communication channel of a telecommunication device connected to an NFC circuit
US11743721B2 (en) 2010-03-09 2023-08-29 Proton World International N.V. Protection of a communication channel between a security module and an NFC circuit
FR2957440A1 (fr) * 2010-03-09 2011-09-16 Proton World Int Nv Protection d'un module de securite dans un dispositif de telecommunication couple a un circuit nfc
US9185561B2 (en) 2010-03-09 2015-11-10 Proton World International N.V. Protection against rerouting in an NFC circuit communication channel
US10278077B2 (en) 2010-03-09 2019-04-30 Proton World International N.V. Protection of a security module in a telecommunication device coupled to an NFC circuit
US10999737B2 (en) 2010-03-09 2021-05-04 Proton World International N.V. Detection of a rerouting of a communication channel of a telecommunication device connected to an NFC circuit
CN101916351A (zh) * 2010-06-29 2010-12-15 北京握奇数据系统有限公司 智能卡多协议自适应方法及智能卡
US9209866B2 (en) 2010-08-31 2015-12-08 Proton World International N.V. Securing of a telecommunication device equipped with a near-field communication module
US9179301B2 (en) 2010-08-31 2015-11-03 Proton World International N.V. Protection of a communication channel of a telecommunication device coupled to an NFC circuit against misrouting
EP2634926A4 (fr) * 2010-10-27 2017-08-02 Shanghai Fudan Microelectronics Group Company Limited Procédé et appareil pour la transmission de données
US10931712B2 (en) 2010-12-20 2021-02-23 Stmicroelectronics (Rousset) Sas Protection against rerouting a communication channel of a telecommunication device having an NFC circuit and a secure data circuit
US11962616B2 (en) 2010-12-20 2024-04-16 Proton World International N.V. Protection against rerouting a communication channel of a telecommunication device having an NFC circuit and a secure data circuit
US10511626B2 (en) 2010-12-20 2019-12-17 Stmicroelectronics (Rousset) Sas Protection against rerouting a communication channel of a telecommunication device having an NFC circuit and a secure data circuit
US9219745B2 (en) 2011-04-05 2015-12-22 Proton World International N.V. Assessing the resistance of a security module against attacks by communication pipe diversion
US9225687B2 (en) 2011-04-13 2015-12-29 Proton World International N.V. Access control mechanism for a secure element coupled to an NFC circuit
WO2013050112A1 (fr) * 2011-10-07 2013-04-11 Giesecke & Devrient Gmbh Marquage de données non sûres au moyen d'un module nfc
WO2013053430A1 (fr) * 2011-10-13 2013-04-18 Giesecke & Devrient Gmbh Blocage de l'échange de données pour protéger la communication nfc
GB2498172A (en) * 2011-12-01 2013-07-10 Cambridge Silicon Radio Ltd Near-field communication equipped device
GB2498172B (en) * 2011-12-01 2018-12-12 Qualcomm Technologies Int Ltd A near field communication equipped device
GB2561499A (en) * 2011-12-01 2018-10-17 Qualcomm Technologies Int Ltd A near field communication equipped device
CN105393569A (zh) * 2013-05-29 2016-03-09 维萨国际服务协会 在安全元件处进行验证的系统及方法
EP3005765A4 (fr) * 2013-05-29 2016-06-29 Visa Int Service Ass Systèmes et procédés de vérification exécutés au niveau d'un élément sécurisé
US9860749B2 (en) 2013-05-29 2018-01-02 Visa International Service Association Systems and methods for verification conducted at a secure element
US9379841B2 (en) 2014-11-17 2016-06-28 Empire Technology Development Llc Mobile device prevention of contactless card attacks

Also Published As

Publication number Publication date
WO2009115997A3 (fr) 2010-05-06

Similar Documents

Publication Publication Date Title
WO2009115997A2 (fr) Procédé et système de garantie de l’intégrité d’un dispositif d’émulation de carte sans contact
CN102946484B (zh) 一种利用近场通信解锁移动终端的方法及系统
CN102855446B (zh) 资源管理系统及相应方法
Busold et al. Smart keys for cyber-cars: Secure smartphone-based NFC-enabled car immobilizer
US11763289B2 (en) Method of operating payment device for selectively enabling payment function according to validity of host
WO2010067222A2 (fr) Dispositif de communication mobile portable et procédé de régulation de communication de champ proche
CN101964978A (zh) 基于安全tf卡的增强移动终端系统安全性的加固方法
EP2338244B1 (fr) Utilisation d'un élément sécurisé pour écrire et lire des justificatifs pouvant être lus par ordinateur
CN105847004A (zh) 用于由能够相互无接触通信的装置对物体认证的方法、对应的系统和物体
JP2022527758A (ja) セキュア緊急車両通信
JP2009129413A (ja) 携帯型ストレージデバイスの共有管理方法、および、携帯型ストレージデバイス
KR20120100342A (ko) 스마트폰과 pc에서 사용할 수 있는 보안토큰장치와 무선모듈 및 인증방법
KR20110030515A (ko) 스마트폰에서 사용할 수 있는 보안토큰 장치 및 인증방법
CN102647415A (zh) 基于音频接口提供身份认证的方法及系统
WO2005122070A1 (fr) Module de carte ci
US9723483B2 (en) Mobile electronic device
EP2846508A1 (fr) Procédé permettant d'effectuer des communications sans fil sécurisées
US10810296B2 (en) Communication apparatus, communication method, and communication system
CN104915604A (zh) 安全应用方法及安全控制电子设备
KR20120029521A (ko) 보안 메모리 카드
KR20160141692A (ko) 비접촉 ic칩을 이용한 결제 방법
Leinonen et al. Implementing Open Authentication for Web Services with a Secure Memory Card
KR20230024327A (ko) 보안 요소와 모바일 장치의 종단간 보안 페어링
KR101513434B1 (ko) 키 입력 보호 방법과 이를 위한 키 보호 모듈
KR101554621B1 (ko) 비접촉 아이씨칩을 이용한 결제 운영 방법

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09722374

Country of ref document: EP

Kind code of ref document: A2

122 Ep: pct application non-entry in european phase

Ref document number: 09722374

Country of ref document: EP

Kind code of ref document: A2

点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载