CN103270782A - System and method for secure containment of sensitive financial information stored in a mobile communication terminal - Google Patents

System and method for secure containment of sensitive financial information stored in a mobile communication terminal Download PDF

Info

Publication number
CN103270782A
CN103270782A CN2011800616272A CN201180061627A CN103270782A CN 103270782 A CN103270782 A CN 103270782A CN 2011800616272 A CN2011800616272 A CN 2011800616272A CN 201180061627 A CN201180061627 A CN 201180061627A CN 103270782 A CN103270782 A CN 103270782A
Authority
CN
China
Prior art keywords
information
portable terminal
ota
mobile
agency
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011800616272A
Other languages
Chinese (zh)
Other versions
CN103270782B (en
Inventor
郑企道
洪亨准
金炫辰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Motss Du Ke Feile - South Korea Co Ltd
Original Assignee
SK C&C Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/310,063 external-priority patent/US20120171992A1/en
Application filed by SK C&C Co Ltd filed Critical SK C&C Co Ltd
Publication of CN103270782A publication Critical patent/CN103270782A/en
Application granted granted Critical
Publication of CN103270782B publication Critical patent/CN103270782B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3574Multiple applications on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3672Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes initialising or reloading thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Abstract

A method using a non-transitory processor for providing an application product including receiving an application profile, a key profile, a secure element (SE) profile, and a mobile terminal profile; establishing a link between the received profiles, in which the link is established for assembling the application product; and applying a limitation to the application product, in which the applied limitation determines whether the application product is accessible to a user. A method using a non-transitory processor for data preparation in a Trusted Service Manager (TSM) including receiving data from a service provider, in which the received data is in a Data Grouping Identifier (DGI) format or a raw data format; and processing the data using at least one of a logical data preparation and a physical data preparation.

Description

System and method at the safety container that is stored in the responsive financial information in the mobile communication terminal
Technical field
Following description relates to the protection of the sensitive data in the portable terminal.
Background technology
Along with the latest developments in mobile technology field, the size of portable terminal and weight become and significantly reduce, thereby have increased the portable of them and promoted the tendency that the user carries portable terminal all the time.Along with portable terminal (for example, mobile phone and other mobile device) becoming and used more widely, portable terminal from the portable terminal stable development that only has communication function for merge various Premium Features (such as, Email, computer office application function, visual telephone and nearest mobile payment function) terminal.Although various consumer close friends' application integration can be facilitated to its user to portable terminal, it has also caused the safety concerns about these portable terminals.
Put, lose, steal relevant improper use and contingent other accident with the mistake of these portable terminals and improved the safety concerns relevant with the stronger availability of portable terminal.In order to alleviate these safety concerns, various technology have been proposed with when portable terminal is put by mistake or be stolen, the remote lock portable terminal is to forbid their function.Use these technology, if portable terminal under normal operating state with locked, therefore then its function can be disabled, makes improper use or the theft that can reduce the personal information that is stored in the portable terminal.
Yet along with development of technology, theft crowd's ability and intelligence are also developed.How educated thief can easily swarm into by the portable terminal of remote lock by " escaping from prison ", with the retrieval sensitive information.Therefore, only from use aspect locking device or to use no longer be enough, must do manyly to prevent from being stored in usurping of sensitive data in the portable terminal.
In addition, along with the introducing of removable safety element (SE), another complex situations in the security fields are suggested.Because a lot of SE among the SE of these storage sensitive informations may be removed before they can be locked, so the simple locked secure features (feature) on these devices may be not enough.
The method of data deletion can be used for providing reliable fail safe.Yet, current, the deletion of teledata among the SE be limited to meet industrial standard Short Message Service-end-to-end (SMS-PP) agreement or carrying standalone protocol (BIP) SE(namely, Universal Integrated Circuit Card (UICC) type SE).The device owner have do not allow via the SE(of the visit of industry-standard protocol such as, miniature (secure digital) SD card or embedded SE(namely, non-UICC type SE)) situation under, the teledata deletion among the SE may be infeasible.
At last, even responsive storage data can be deleted, regaining/also do not having when replacing lost mobile terminal the easy mode of replacing the data of losing.Therefore, even lose and replaced subsequently the portable terminal of storage sensitive information, also must start anew to use the data of all application and storage to reinstall portable terminal.
Summary of the invention
It is a kind of for the protection of being stored in aerial (OTA, over-the-air) method of the information in downloaded of non-Universal Integrated Circuit Card (UICC) type safety element (SE) that exemplary embodiment of the present invention provides.It is a kind of for using trusted service manager (TSM, Trusted Service Manager) authentication portable terminal and reconstruct to move the method for purse application that exemplary embodiment of the present invention also provides.
To set forth additional features of the present invention in the following description, also having part will be clearly from described description, maybe can learn by enforcement of the present invention.
Exemplary embodiment of the present invention provides a kind of method for the protection of the information OTA among the non-UICC type SE of portable terminal, and described method comprises: receive the OTA agency's who is used for the initialization portable terminal request; Initialization OTA agency; Reception is for the protection of the request that is stored in the information among the SE; Use the OTA agency to protect the information that is stored among the non-UICC type SE.
Exemplary embodiment of the present invention provides a kind of method for the authentication portable terminal, and described method comprises: from portable terminal mobile terminal receive information and SE information; The information of reception and information of mobile terminal and the SE information of storage are compared; The result sends order based on the comparison.
Exemplary embodiment of the present invention provides a kind of method of the mobile purse application for the reconstruct portable terminal, and described method comprises: receive the request of the mobile purse application that is used for the reconstruct user; The mobile purse application information that is associated with described user of storage is sent to portable terminal; Mobile terminal receive information and SE information; The application that is associated with mobile purse application information of storage is sent to portable terminal.
Exemplary embodiment of the present invention provides a kind of and downloads the portable terminal of (OTA) in the air for the protection of the information among the non-UICC type SE, and described portable terminal comprises: the OTA agency is configured to be connected to TSM, and receives guarded command from TSM; Non-UICC type SE.
To understand, aforementioned describe, in general terms and following detailed description are exemplary and indicative, and intention provides as claimed of the present invention further explanation.From following detailed description, accompanying drawing and claim, further feature and aspect will be clearly.
Description of drawings
Accompanying drawing illustrates embodiments of the invention, and with describe one and be used from and explain principle of the present invention, wherein, accompanying drawing is included to provide further understanding of the present invention, and is incorporated in this specification and constitutes the part of this specification.
Fig. 1 is the system diagram of trusted service manager (TSM) ecosystem according to exemplary embodiment of the present invention.
Fig. 2 illustrates being used for from the system diagram of the method for the credit card certificate of safety element (SE) and mobile purse application deletion sensitivity and relevant mobile wallet information according to exemplary embodiment of the present invention.
Fig. 3 illustrates being used for the system diagram of moved further purse application with the method for the portable terminal of authentication visit wallet management system and SE according to exemplary embodiment of the present invention.
Fig. 4 is the system diagram that is used for coming by method for pushing the method for reconstruct financial information certificate and relevant mobile purse application that illustrates according to exemplary embodiment of the present invention.
Fig. 5 is the system diagram that is used for coming by (pull) method that pulls the method for reconstruct financial information certificate and relevant mobile purse application that illustrates according to exemplary embodiment of the present invention.
Embodiment
With reference to accompanying drawing the present invention is described more fully hereinafter, wherein, exemplary embodiment of the present invention shown in the drawings.Yet, can implement the present invention with a lot of different forms, the present invention should not be construed as limited to embodiment set forth herein.On the contrary, these exemplary embodiments are provided and make that the disclosure is completely, and will fully convey to those skilled in the art to scope of the present invention.To understand: at purpose of the present disclosure, " each ... at least one " will be interpreted as representing following the combination in any of the element of enumerating of the combination of comprising of corresponding language of a plurality of elements of enumerating.For example, " at least one among X, Y and the Z " will be interpreted as expression to be had only X, have only Y, has only Z, or two or more multinomial combination in any (for example, XYZ, XZ and YZ) among X, Y and the Z.At whole accompanying drawing with in describing in detail, unless description is arranged in addition, identical drawing reference numeral is understood that to represent components identical, feature and structure.Be clear, explanation and convenient, the relative size of these elements and description can be exaggerated.
Fig. 1 is the system diagram of trusted service manager (TSM) ecosystem according to exemplary embodiment of the present invention.
As shown in fig. 1, adopt the example system of the TSM technology with aerial download (OTA) proxy configurations (provisioning) to comprise: TSM10; Portable terminal 11; Network 15; Third party's message delivery platform 16; Financial institution 18; Mobile Network Operator (MNO) 19; Mobile-phone manufacturers 20; Card manufacturer 21.Before TSM10 can fully be used by user and its participant, service provider (SP) (such as, with the service provider of 18-21 sign) can stand pre-registration and handle.In example, network 15 can refer to cellular network, and wherein, cellular network can comprise one or more base stations, so that portable terminal 11 can communicate with other portable terminal or third party's entity.In addition, network 15 also can comprise the suitable communication network (such as, the Internet) of any other type, traditional telephone line and other suitable network technology.
Mobile-phone manufacturers 20 can comprise embedded-type security element (SE) manufacturer, and card manufacturer 21 can comprise miniature secure digital (SD) SE(namely, non-Universal Integrated Circuit Card (UICC) SE) the manufacturer.Because the OTA key different with the OTA key that provides for traditional UICC SE device can be provided in different SE manufacturers, so mobile-phone manufacturers 20 and card manufacturer 21 can offer their OTA key the above-mentioned pre-registration TSM10 in handling to be used for processing in the future.Selectively, mobile-phone manufacturers 20 and card manufacturer 21 can provide their OTA keys separately when request, handle and need not pre-registration.The more detailed explanation that in the application 61/428,853 of (co-pending) co-pending jointly, provides pre-registration to handle.
In example, the OTA agency can be initialised between the operating period of mobile purse application or be configured to and be connected with TSM10, with the saving technique resource.Like this, the OTA agency is in sleep pattern with acquiescence, till the use for it is waken up.In order to stipulate arouse machine processed, for example can utilize third party's message delivery platform 16(, cloud auto levelizer message transmits (C2DM, Cloud to Device Messaging)) and waking the OTA agency up, described OTA agency will be connected to use with TSM10 successively.If TSM10 sends to third party's message delivery platform 16 with message together with wake command and identifying information, then third party's message delivery platform 16 sends a message to the portable terminal 11 of identification successively to wake the OTA agency who resides in the portable terminal 11 up.In case wake up, the OTA agency will be connected to TSM10 and be used for configuration or other purposes.Selectively, if expectation, then OTA agency can be with upper frequency or is connected the wake up process of avoiding above-mentioned continuously.
If portable terminal 11 is equipped with the chip of enabling near-field communication (NFC) and disposes the contactless card small routine that can use the NFC technology, then the owner of portable terminal 11 can buy in the POS shop of enabling NFC by brandishing (wave) portable terminal 11 at corresponding point of sale (POS) device.Subsequently, in case use portable terminal 11 to buy, acquirer (acquirer) network 23 and process payment 22 just can be worked together to guarantee payment and be obtained to upgrade in financial institution 18.Yet this terminal use uses and does not comprise the TSM ecosystem of description and be shown as the description that intact ecocystem is provided.
Following describe with reference to Fig. 2 a kind of for from the SE of the portable terminal deletion sensitive information method of (such as, credit card certificate).Although in this exemplary drawings, only described the method that is used for deletion, will understand, can use other method for the protection of sensitive information (such as, lock being stored in the visit of the information among the SE).
Fig. 2 is the system diagram that illustrates for delete the method for responsive credit card certificate from SE.At purpose of the present disclosure, although not shown in Fig. 2-Fig. 5, will understand, network 15 or other suitable method by as shown in fig. 1 are provided at any communication of carrying out between external parties or service provider (18-21), TSM10 and the portable terminal 11.In addition, will understand, sensitive information is not limited to credit card information, and at purpose of the present disclosure, the reference credit card information only is used as example.
As shown in Figure 2, in step 201, service provider (SP) (such as, financial institution 18) make and have identifying information (such as, mobile user comprehensive service digital net (MSISDN)) request, to delete its certificates (for example, credit card number, closing date, safety code, Personal Identification Number (PIN)) from stolen/lost mobile terminal 11.In example, can initiate such request by owner or each SP of portable terminal 11.Described request can be specific for the credit card information that belongs to specific SP, and perhaps described request can be used for deleting all credit card informations that reside among the SE, otherwise deletion is stored in all sensitive informations in the SE.Although described request can only limit to belong to the credit card information of the SP of request usually, if various financial institution reaches an agreement, then also can delete the credit card information of the SP of other agreements.
Equally, in step 201, the request that is sent by SP can be used for locking the whole SE that comprises the credit card certificate, or only locks each interior security domain of SE of each credit card information of storage.Can be used for the request of locking or deletion specific security domain by the SP appointment, perhaps can cater to for the request that locks or delete specific security domain to satisfy other business rules/requirements.In addition, although not shown in the accompanying drawing that provides, can be by initiating to protect the request that is stored in the information among the SE with portable terminal 11 owners that TSM10 directly contacts.In addition, can initiate request in the step 201 according to the will of oneself or in response to the owner's of portable terminal 11 request by SP.
In step 202, TSM10 receives request from SP, and in its database each portable terminal account is updated to " deletion " state.In addition, TSM10 carries out inside inquiry to verify whether problematic portable terminal 11 has mounted mobile purse application 31(such as, SK C﹠amp; C moves purse application 31).In example, if TSM10 determines SK C﹠amp; C moves purse application 31 and is installed in each and loses/stolen portable terminal 11 in, then TSM10 with request be revised as the relevant contactless small routine of deletion, the wallet management that resides in the SE uses (WMA) 21 credit card certificates (wallet management small routine) and resides in SK C﹠amp; C moves the widgets in the purse application 31.
In addition, TSM10 determines to lose/type of the SE that stolen portable terminal 11 is equipped with.Because miniature SD and embedded SE(are namely, non-UICC type SE) can't support traditional subscriber identification module application toolkit (SAT)/USIM application toolkit (USAT)/card application toolkit (CAT) framework, so the delete command by the TSM10 structure can be acted on behalf of by OTA, with make to be stored in non-UICC type SE(such as, miniature SD or embedded SE) in any deletion of information.Yet, OTA agency also can support the SE(that supported by traditional SAT/USAT/CAT framework such as, UICC, service identification module (SIM) or USIM (USIM) (being referred to as UICC at this)).Can in co-pending application 61/428,851, find the more detailed explanation about the OTA agency.
In case TSM10 finishes the modification account status, in step 203, just make the request of propelling movement to mobile push server (transmitting (C2DM) platform such as, cloud auto levelizer message).
In step 204, mobile push server PUSH message is lost/OTA agency in the stolen portable terminal 11 to wake up to reside in.
In step 205, OTA agency to portable terminal 11 and the SE customizing messages that is associated (such as, MSISDN and card graphic numbering (CIN, Card Image Number)) retrieve, and they are sent to TSM10.In example, SE information also can comprise card reference numbering (CRN), card product life cycle (CPLC) and card sequence number (CSN).
In addition, although not shown, in case TSM10 receives mobile device and SE information, TSM10 just confirms the state of SE.Because the processing of the SE of storage can be based on its state, so can before visit is stored in information among the SE, carry out analysis and respective handling to the SE state.More particularly, based on the SE state, can carry out some preparation process with the SE of protection for the treatment of the order that receives by the OTA agency.In example, the SE that is equipped with in the portable terminal 11 can have the free position in the following three state: operating system (OS) primary (native), be initialised and protected.If the state of SE is confirmed as " protected ", then can not carry out further preparation process.Expection operation sheet life cycle state after " protected " state of SE can refer to sign and issue.On the other hand, if the state of SE is confirmed as " being initialised ", then TSM10 can provide final publisher master key with protection SE subsequently." being initialised " state of SE can refer to the control card Product Status.At last, if the state of SE is confirmed as " OS is primary ", then can carry out pre-personalisation process subsequently, wherein, described pre-personalisation process can comprise to SE provides original publisher master key and final publisher master key." OS is primary " state of SE can refer to that SE does not have manufactured merchant's the initialized state of initial method.
After the state of SE has been determined, can carry out the analysis of SE type to determine to act on behalf of at OTA the type of the agreement of planted agent's operation, in order to be configured to the SE of identification.If SE is UICC type or embedded type, then addressable SE is stored in information among the SE with modification.Selectively, if SE is miniature SD type, then can carries out extra processing specific protocol with visit or revise the information that is stored among the SE.Can be used for visiting miniature SD type because those of ordinary skill in the art understands the agreement of which type, therefore the descriptions thereof are omitted at this.
In step 206, TSM10 the information that provides is provided is ordered and convert them to Application Protocol Data Unit (APDU) order together with " deletion ", and the APDU order of conversion is sent to the OTA agency.
In step 207, the APDU command auto repeat that OTA agency will receive to the credit card certificate can be resident SE.It is resident that the credit card certificate can be used as the contactless card small routine, and can reside in the wallet management small routine (WMA) 21.For about how creating the more details of corresponding WMA21, please refer to common relevant application number 61/428,846.
In case successfully handled " deletion " order, in step 208, the result sent to the OTA agency.
In step 209, OTA agency returns relaying as a result to TSM10.In step 210, TSM10 sends to notice the result's of its request SP successively.
If portable terminal 11 is activated and has reception to network, then can provide disclosed among Fig. 2 " deletion " function.
In Fig. 3, be provided for residing in synchronously the system diagram of the mobile purse application 31 in the portable terminal 11.
In step 301, a plurality of external parties or SP can ask to use TSM/ wallet management system (WMS) that user's mobile purse application 31 configurations are made a change, and wherein, TSM/ wallet management system (WMS) can store the main configuration of user's mobile purse application 31.At purpose of the present disclosure, external parties or SP can comprise that (and being not limited to) financial institution 18, Mobile Network Operator (MNO) 19, mobile-phone manufacturers 20 and the 21(of card manufacturer are referred to as " service provider " or " SP ").Because mobile purse application 31 can always not opened, so can be used as central repository, TSM/WMS do not considering to make a change request under user's the situation to the logging status of mobile purse application 31 to allow various external parties.For example, each external parties or SP can be configured to user's mobile purse application 31 with extra contactless card according to their time request, and do not consider state of user.
Similarly, it is just approaching that TSM10 itself can automatically identify the contactless card small routine closing date that is stored among the SE based on its internal record, and the prompting user upgrades contactless card small routine information.In example, can by mobile purse application 31 or other suitable method (such as, Email, text and voice mail) user of prompting portable terminal 11.Also can be by TSM10 by other method (providing the appropriate method of notice such as, text, Email, voice mail or other) prompting user.In response to prompting, the user of portable terminal 11 can reconfigure each contactless card small routine by the TSM10 system or by contacting the SP that is responsible for being about to expired contactless card small routine.
Subsequently, in step 302, when the user signs in to mobile purse application 31 on the portable terminal 11, the OTA agency who resides in the mobile purse application 31 will retrieve and they will be sent to TSM10 to analyze specific portable terminal 11 information and SE customizing messages (for example, MSISDN, international mobile equipment identification number/mobile device identification code, CIN/ integrated circuit card identification code (ICCID)).
In step 303, TSM10 uses canned data to carry out being acted on behalf of by OTA the internal verification of the information that provides when the information that provides is provided.
If the cellphone information provide or the information collision of SE information and registration are provided, then in step 304, TSM10 records this event, and can order mobile purse application 31 lockings or deletion sensitive information, up to further checking or clarify can be provided till.Sensitive information can comprise the account customizing messages relevant with financial institution 18 that can be stored among the SE (such as, credit number, closing date, Personal Identification Number and other relevant information).In addition, sensitive information also can comprise user security information or other personal information that is stored among the SE.
In example, the thief can steal removable SE(such as, miniature SD from portable terminal 11), and before the user recognizes that SE is just losing from his or her portable terminal 11, use described removable SE at different portable terminals.By the SE that the mobile terminal identification cross reference (cross referencing) that uses registration is registered, whether the SE that TSM10 will identify registration just is being installed on different nonregistered (NR) portable terminals 11.In addition, it should be noted that TSM10 can handle the identification of inconsistent device in the mode different with the mode of describing in step 304.TSM10 can according to the business rules that is provided by participant (such as, select prompting user cipher, safe key or other verification method) handle such event.
When handling such event according to their business rules, can provide extra or different directions by consumer or SP.
When making another contactless card small routine 23 of request configuration, perhaps when request OTA agency is connected with TSM10 or equivalent system, also can carry out this sync check.
Fig. 4 illustrates the exemplary system diagram that moves the supplying system of purse application 31 for reconstruct.In case the user has been found that or replace the portable terminal that may no longer comprise all previous users' financial certificate, the user of device will contact one of SP or TSM10, and it moves purse application 31 and all previously stored contents wherein with reconstruct.At purpose of the present disclosure, mobile purse application 31 can comprise the widgets that resides in the mobile purse application 31, be stored in the contactless card small routine 23 among the SE and the WMA21 that is associated and optional OTA agency.Yet mobile purse application 31 can comprise than the element still less of all elements described here or than the more element of element described here.
In step 401, the user of portable terminal 11 contacts the SP that notice obtains (procurement) new portable terminal 11.SP can carry out its authentication with the correct user of checking portable terminal 11.Similarly, the user also can directly notify MNO19 or TSM10.
In case SP is authenticated user, in step 402, SP just sends to request TSM10 reconfigures the user with the contactless application of using SP and relevant certificate new portable terminal 11.
In step 403, TSM10 carries out internal check and whether has any other SP account that disposed with the checking user before losing his or her phone.If other SP account that exists the user to have is then made request at its configuration information to each SP.
In case SP receives the request for configuration information, in step 404, can carry out internal authentication and validity check, and the information of necessity is sent to TSM10 to handle.
In step 405, carry out another internal check to verify that what the user before had and moved purse application 31 in his or her portable terminal 11.Mobile purse application 31 can comprise that all kinds are (such as, SKC﹠amp; C move purse application 31 or provided by different manufacturers other move purse application).
In example, in step 406, if find before to have installed mobile purse application 31, the then system's user preference setting that will retrieve identical version and be associated with mobile purse application 31 subsequently is to send to the user.Before moving to step 407, each can be moved purse application 31 and send to customer mobile terminal 11 together with the user preference of its configuration by mobile push server.At purpose of the present disclosure, suppose that mobile purse application 31 comprises corresponding OTA agency, wherein, can when receiving application, by portable terminal 11 corresponding OTA agency be installed, maybe can corresponding OTA agency be installed by independent processing.
In step 407, TSM10 will send to mobile push server (such as, C2DM system) be used to the PUSH message that wakes OTA agency up.In example, can or before mobile purse application 31, send the OTA agency before the OTA agency, with mobile 31 whiles of purse application.
Subsequently, in step 408, mobile push server is relayed to the OTA agency with the wake command that receives.
In step 409, OTA agency to portable terminal 11 and SE customizing messages (such as, MSISDN and CIN) retrieve and it sent to TSM10.
In case TSM10 receives the information that is sent by OTA agency, in step 410, TSM10 just handles together with configuration order this information, and converts them to APDU and order to send to OTA and act on behalf of.In example, configuration order can comprise specific instruction (such as, install or deletion customizing messages or application), and the account customizing messages that is used for the contactless card small routine that can be provided by financial institution 18.In addition, when the account customizing messages that receives for contactless card small routine or other sensitive information, such information can be replicated to be configured to WMA21.In addition, also by the version of TSM10 acquisition for the widgets that is associated of the mobile purse application 31 of portable terminal 11, directly to be configured to purse application 31.
Next, in step 411, the OTA agency is forwarded to the APDU order that receives the SE of configurable credit card certificate, contactless small routine.If the user is the previous user of mobile purse application 31, then the APDU order will be relayed to the contactless small routine that will be installed in the WMA21 and dispose accounts information accordingly, and wherein, described WMA21 also is positioned within the SE.In addition, corresponding widgets will be installed in mobile purse application 31 use, show with the figure of account that installation is provided.
In case successfully handled configuration order, in step 412, just the result sent it back the OTA agency.
Subsequently, in step 413, the OTA agency returns described relaying as a result to TSM10, and TSM10 uses the result of request to upgrade its system.
In step 414, the result's of SP configuring request notice is sent to each SP.
Similar with Fig. 4, as shown in Figure 5, can be by the mechanism that pulls that can be initiated by portable terminal 11 owners, reconstruct user's mobile purse application 31.
In step 501, the owner of portable terminal 11 attempts reinstalling mobile purse application 31 from portable terminal 11, and makes request from the portable terminal 11 of new portable terminal 11 or replacement.Command request is sent to TSM10 together with mobile identifying information.
In step 502, TSM10 receives described request and relevant identifying information thereof, authentication processing takes place with the checking user.Can pass through password, safety problem, Social Security Number or pass through other suitable verification method checking requesting users.In case correctly identified the user, just checked at existing account.If find before to have installed mobile purse application 31, then system is retrieved with the user preference setting relevant with mobile purse application 31 identical version subsequently, and sends to the user for downloading in step 503.Can each be moved purse application 31 by mobile push server and send to customer mobile terminal 11 together with the user preference of its configuration.
In example, if determine that requesting users had not before had mobile purse application 31, then in TSM10, create new account, and can mobile purse application 31 be sent to portable terminal 11 by mobile push server.At purpose of the present disclosure, suppose that mobile purse application 31 comprises corresponding OTA agency, wherein, can when receiving application, by portable terminal 11 corresponding OTA agency be installed, maybe can corresponding OTA agency be installed by independent processing.
Next, in step 504, TSM10 checks the requesting users account at relevant SP accounts information.If one or more SP accounts are associated with the account of requesting users, then notice can be sent to SP, request sends to requesting users with configuration information.Although step 503 and step 504 are configured to independent step, can carry out step 503 and step 504 in the lump, perhaps also can carry out step 503 and step 504 according to opposite order.For example, the disclosure provides mobile purse application 31 and the widgets relevant with SP individually.Yet, also can collect widgets and the mobile purse application 31 that is necessary from SP, make TSM10 simultaneously widgets and mobile purse application 31 to be relayed to the user.Selectively, if allow TSM10 storage accounts customizing messages, then can provide mobile purse application 31 and widgets by TSM10, and need not to make extra request to SP.
In case SP receives the request to configuration information, in step 505, just can carry out internal authentication and validity check, and the information of necessity is sent to TSM10 to handle.
In step 506, TSM10 will send to mobile push server (such as, C2DM system) be used to the PUSH message that wakes OTA agency up.Although send mobile purse application 31 before being illustrated in the OTA agency, it should be noted that and can send the OTA agency simultaneously with mobile purse application 31, perhaps can before mobile purse application 31, send the OTA agency.
Subsequently, in step 507, mobile push server is relayed to the OTA agency with the wake command that receives.
In step 508, OTA agency collection portable terminal 11 customizing messages (such as, MSISDN and CIN) together with configuration order, and send it to TSM10.In example, configuration order can comprise specific instruction (such as, install or deletion customizing messages or application) and the account customizing messages at the contactless card small routine that can be provided by financial institution 18.Can provide other sensitive information (such as, the key of SE) by other SP or TSM10.Can use the TSM10 as intermediary (intermediary) that sensitive information is provided in real time by SP, perhaps can provide sensitive information to be stored among the TSM10 in advance by SP.
In case TSM10 receives the information that is sent by the OTA agency, in step 509, TSM10 just handles this information together with configuration order, converts them to the APDU order, and they are sent to the OTA agency.In addition, if receive the configuration order of the account customizing messages that comprises the contactless card small routine, then reproducible such information is to be configured to WMA21.In addition, also can be obtained by TSM10 at the version of the widgets that is associated of purse application 31, directly to be configured to mobile purse application 31.
Next, in step 510, the OTA agency arrives the APDU command auto repeat that receives the SE of configurable credit card certificate, contactless small routine.If the user is previous mobile purse application 31 users, then can be with the APDU command auto repeat to disposing accounts information accordingly with the contactless small routine that will in WMA21, install, wherein, described WMA21 also is positioned at SE.In addition, corresponding widgets can be installed in mobile purse application 31 uses to provide the figure of the account of installation to show.
In case successfully handled configuration order, in step 511, just the result sent it back the OTA agency.
Subsequently, in step 512, the OTA agency returns described relaying as a result to TSM10, and TSM10 will use the result of described request to upgrade its system.
In step 513, will be sent to each SP to the result's of SP configuring request notice.
It will be clear to those skilled in the art that under the situation that does not break away from the spirit or scope of the present invention, can carry out various modifications and change in the present invention.Therefore, purpose is that if described modification and change fall in the scope of claim and equivalent thereof, then the present invention covers described modification of the present invention and change.

Claims (33)

1. method for the protection of the information in non-Universal Integrated Circuit Card (UICC) the type safety element (SE) of portable terminal comprises:
Receive aerial download (OTA) agency's who is used for the initialization portable terminal request;
Initialization OTA agency;
Reception is for the protection of the request that is stored in the information among the SE;
Use the OTA agency to protect the information that is stored among the SE, wherein, SE right and wrong UICC type SE.
2. the method for claim 1 also comprises:
Request OTA agency's installation;
Receive OTA and act on behalf of mount message;
The OTA agency is installed in portable terminal.
3. method as claimed in claim 2 wherein, receives OTA from trusted service manager (TSM) and acts on behalf of mount message.
4. method as claimed in claim 3, wherein, initialization OTA agency's step comprises:
Wake the OTA agency up;
Information of mobile terminal and SE information are sent to TSM,
Wherein, SE information comprises SE state and SE type.
5. the method for claim 1, wherein comprise Application Protocol Data Unit (APDU) order for the protection of the request of information.
6. method as claimed in claim 5; wherein; protect the step of the information requested among the non-UICC type SE to comprise: to carry out the APDU order for the protection of information requested; wherein, non-UICC type SE comprises miniature secure digital (SD), embedded SE or does not support end-to-end (SMS-PP) agreement of Short Message Service or the SE of carrying standalone protocol (BIP).
7. the method for claim 1, wherein protect the step of the information requested among the SE to comprise: deletion is stored in the information among the non-UICC type SE.
8. the method for claim 1, wherein protect the step of the information requested among the SE to comprise: locking is to being stored in the visit of the information among the non-UICC type SE.
9. the method for claim 1, wherein receive the request that is used for initialization OTA agency from push server.
10. the method for claim 1 also comprises: before the protection information requested, prepare the SE for the protection of information, wherein, the step of preparing described SE comprises:
Retrieval information of mobile terminal and SE information, wherein, described SE information comprises SE state and SE type;
Receive key based on the SE state;
Use the described SE of described cipher key access.
11. method as claimed in claim 10, wherein, information of mobile terminal comprises at least one in international mobile equipment identification number (IMEI), mobile device identification code (MEID) and the mobile user comprehensive service digital net number (MSISDN).
12. method as claimed in claim 10, wherein, described key comprises original publisher master key and final publisher master key.
13. method as claimed in claim 12, wherein, the step that protection is stored in the information among the SE comprises: be primary the determining of operating system (OS) in response to the SE state, in original publisher master key and the final publisher master key at least one is provided.
14. method as claimed in claim 12, wherein, the step that protection is stored in the information among the SE comprises: in response to determining that the SE state is initialised, final publisher master key is offered SE.
15. method as claimed in claim 10 wherein, uses the step of the described SE of described cipher key access also to comprise: handle the agreement of the configuration that is used for realization SE, the SE type is miniature secure digital (SD) type.
16. a method that is used for the authentication portable terminal comprises:
From portable terminal mobile terminal receive information and safety element (SE) information;
The information of reception and information of mobile terminal and the SE information of storage are compared;
The result sends order based on the comparison.
17. method as claimed in claim 16, wherein, information of mobile terminal comprises at least one in international mobile equipment identification number (IMEI), mobile device identification code (MEID) and the mobile user comprehensive service digital net number (MSISDN).
18. method as claimed in claim 16, wherein, SE information comprises at least one in card graphic numbering (CIN), card reference numbering (CRN), card product life cycle (CPLC) and the card sequence number (CSN).
19. method as claimed in claim 16, wherein, result's step of sending order comprises based on the comparison: different with canned data in response to the information that receives, send the order of the information that is used for deleting the SE that is stored in portable terminal.
20. method as claimed in claim 19, wherein, SE is non-Universal Integrated Circuit Card (UICC) type SE.
21. method as claimed in claim 16, wherein, result's step of sending order comprises based on the comparison: different with canned data in response to the information that receives, send the order that is used for locking to the visit of the information of the SE that is stored in portable terminal.
22. method as claimed in claim 21, wherein, SE right and wrong UICC type SE.
23. a method that is used for the mobile purse application of reconstruct portable terminal comprises:
Receive the request of the mobile purse application that is used for the reconstruct user;
The mobile purse application information that is associated with described user of storage is sent to portable terminal;
Mobile terminal receive information and safety element (SE) information;
The application that is associated with mobile purse application information of storage is sent to portable terminal.
24. method as claimed in claim 23, wherein, the step that the mobile purse application information that is associated with described user of storing is sent to portable terminal comprises: send aerial download (OTA) agent application that is associated with described user.
25. method as claimed in claim 23, wherein, the step that the mobile purse application information that is associated with described user of storing is sent to portable terminal comprises: send the OTA agent application that is associated with described mobile purse application information.
26. method as claimed in claim 23, wherein, the step that reception is moved the request of purse application for reconstruct comprises: receive the identifying information that is associated with described user.
27. method as claimed in claim 23, wherein, the application message that is associated with mobile purse application of storage comprise contactless card small routine, wallet management small routine and be used for using with the widgets of user interactions at least one.
28. download the portable terminal of (OTA) in the air for the protection of the information in non-Universal Integrated Circuit Card (UICC) the type safety element (SE) for one kind, comprising:
The OTA agency is configured to be connected to trusted service manager (TSM), and receives guarded command from TSM;
Non-UICC type SE.
29. portable terminal as claimed in claim 28, wherein, guarded command be for deletion be stored in non-UICC type SE information order or be used for locking to the order of the visit of the information that is stored in non-UICC type SE.
30. portable terminal as claimed in claim 28, wherein, the OTA agency is configured to information of mobile terminal and SE information are sent to TSM, and wherein, SE information comprises SE state and SE type.
31. portable terminal as claimed in claim 30, wherein, the OTA agency also is configured to based on the SE information that sends to TSM, receives key with visit SE from TSM, wherein, described key comprises at least one in original publisher master key and the final publisher master key.
32. portable terminal as claimed in claim 30, wherein, the OTA agency also is configured to receive the agreement for the SE for preparing to be configured, and the SE type is miniature secure digital (SD) type.
33. portable terminal as claimed in claim 28, wherein, non-UICC type SE comprises:
The contactless card small routine;
With the corresponding wallet management small routine of described contactless card small routine, wherein, the wallet management small routine comprises at least one in account number, closing date and the safety code that is associated with the contactless card small routine.
CN201180061627.2A 2010-12-30 2011-12-20 System and method for the safety container of storage sensitive financial information in mobile communication terminals Expired - Fee Related CN103270782B (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201061428852P 2010-12-30 2010-12-30
US61/428,852 2010-12-30
US13/310,063 US20120171992A1 (en) 2010-12-30 2011-12-02 System and method for secure containment of sensitive financial information stored in a mobile communication terminal
US13/310,063 2011-12-02
PCT/KR2011/009867 WO2012091350A2 (en) 2010-12-30 2011-12-20 System and method for secure containment of sensitive financial information stored in a mobile communication terminal

Publications (2)

Publication Number Publication Date
CN103270782A true CN103270782A (en) 2013-08-28
CN103270782B CN103270782B (en) 2016-10-12

Family

ID=46383644

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201180061627.2A Expired - Fee Related CN103270782B (en) 2010-12-30 2011-12-20 System and method for the safety container of storage sensitive financial information in mobile communication terminals

Country Status (6)

Country Link
EP (1) EP2659694A4 (en)
KR (1) KR101514753B1 (en)
CN (1) CN103270782B (en)
AU (1) AU2011350196A1 (en)
SG (1) SG190986A1 (en)
WO (1) WO2012091350A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106664310A (en) * 2014-09-01 2017-05-10 三星电子株式会社 Electronic device and method for managing re-registration

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101460179B1 (en) 2012-11-28 2014-11-10 에스케이씨앤씨 주식회사 Method for Temporary Payment Card Set-up and Mobile Device using the same
WO2014204832A1 (en) 2013-06-17 2014-12-24 Jvl Ventures, Llc Systems, methods, and computer program products for processing a request relating to a mobile communication device
KR20150049119A (en) * 2013-10-29 2015-05-08 모지도코화이어코리아 유한회사 Method and System for OTP Generation Means Issuance
US10861090B2 (en) 2013-11-27 2020-12-08 Apple Inc. Provisioning of credentials on an electronic device using passwords communicated over verified channels
US10546293B2 (en) 2014-05-29 2020-01-28 Apple Inc. Apparatuses and methods for using a random authorization number to provide enhanced security for a secure element
US9424568B2 (en) 2014-05-29 2016-08-23 Apple Inc. Financial-transaction notifications
CN106874805A (en) * 2017-01-16 2017-06-20 北京奇虎科技有限公司 A kind of data guard method, device and mobile terminal

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101379757A (en) * 2006-02-07 2009-03-04 思科技术公司 Methods and systems for providing telephony services and enforcing policies in a communication network
WO2009125141A2 (en) * 2008-03-31 2009-10-15 France Telecom Method of access and of transferring data related to an application installed on a security module associated with a mobile terminal, associated security module, management server and system
CN101822025A (en) * 2007-10-15 2010-09-01 Nxp股份有限公司 Method and service provider for managing expired or consumed applications being stored in mobile communication devices

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1455499B1 (en) * 2003-03-03 2009-09-09 Nokia Corporation Security element commanding method and mobile terminal
US7370189B2 (en) * 2004-09-30 2008-05-06 Intel Corporation Method and apparatus for establishing safe processor operating points in connection with a secure boot
HU230695B1 (en) * 2007-10-20 2017-09-28 Andrá Vilmos Method of preparing storing and method of storing single user access information into safe storage unit of a communication device
WO2009141805A2 (en) * 2008-05-22 2009-11-26 Nxp B.V. Methods, systems and arrangements for wireless communication with near-field communication terminals
US8725122B2 (en) * 2009-05-13 2014-05-13 First Data Corporation Systems and methods for providing trusted service management services

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101379757A (en) * 2006-02-07 2009-03-04 思科技术公司 Methods and systems for providing telephony services and enforcing policies in a communication network
CN101822025A (en) * 2007-10-15 2010-09-01 Nxp股份有限公司 Method and service provider for managing expired or consumed applications being stored in mobile communication devices
WO2009125141A2 (en) * 2008-03-31 2009-10-15 France Telecom Method of access and of transferring data related to an application installed on a security module associated with a mobile terminal, associated security module, management server and system
WO2009125141A3 (en) * 2008-03-31 2010-01-21 France Telecom Method of access and of transferring data related to an application installed on a security module associated with a mobile terminal, associated security module, management server and system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106664310A (en) * 2014-09-01 2017-05-10 三星电子株式会社 Electronic device and method for managing re-registration
CN106664310B (en) * 2014-09-01 2020-05-19 三星电子株式会社 Electronic device and method for managing re-registration

Also Published As

Publication number Publication date
AU2011350196A1 (en) 2013-06-20
WO2012091350A3 (en) 2012-08-23
KR20130108442A (en) 2013-10-02
CN103270782B (en) 2016-10-12
WO2012091350A2 (en) 2012-07-05
KR101514753B1 (en) 2015-04-24
EP2659694A2 (en) 2013-11-06
SG190986A1 (en) 2013-07-31
EP2659694A4 (en) 2017-08-02

Similar Documents

Publication Publication Date Title
US20120171992A1 (en) System and method for secure containment of sensitive financial information stored in a mobile communication terminal
CN103270782A (en) System and method for secure containment of sensitive financial information stored in a mobile communication terminal
KR101514754B1 (en) System and method for provisioning over the air of confidential information on mobile communicative devices with non-uicc secure elements
EP2852070B1 (en) Wireless communication device for providing at least one near field communication service
EP2671398B1 (en) Subscriber identity module provisioning
RU2630419C2 (en) Integrated mobile trusted services manager
CN103503036B (en) Method for exporting and inputting Javacard application data
JP4711970B2 (en) Transaction device with expected pre-treatment
CN102088691B (en) Mobile phone mobile Internet user application certification recognition system and method
KR20130116905A (en) System and method for managing mobile wallet and its related credentials
CN106664545A (en) Method and apparatus for installing profile for euicc
US20150339599A1 (en) System, mobile device and method for electronic ticket peer to peer secure transferring by near field communication (nfc) technology
KR20150015454A (en) Systems, methods, and computer program products for detecting and managing changes associated with mobile wallets
AU2016236176B2 (en) Device content provisioning system
CA2834625C (en) Communications network, computer system, computer-implemented method, and computer program product for providing a femtocell-based infrastructure for mobile electronic payment
CN107534836A (en) The contactless programming of subscriber identity module
KR101561534B1 (en) System and method for managing ota provisioning applications through use of profiles and data preparation

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: MOTSSDUKEFEI - KOREA CO., LTD.

Free format text: FORMER OWNER: SK CC KYOWA MACHINERY CO., LTD.

Effective date: 20150507

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20150507

Address after: Gyeonggi Do city of South Korea

Applicant after: Motss Du Ke Feile - South Korea Co Ltd

Address before: Gyeonggi Do city of South Korea

Applicant before: SK C & C Co., Ltd.

C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20161012

Termination date: 20181220