CN103270782B - System and method for the safety container of storage sensitive financial information in mobile communication terminals - Google Patents

System and method for the safety container of storage sensitive financial information in mobile communication terminals Download PDF

Info

Publication number
CN103270782B
CN103270782B CN201180061627.2A CN201180061627A CN103270782B CN 103270782 B CN103270782 B CN 103270782B CN 201180061627 A CN201180061627 A CN 201180061627A CN 103270782 B CN103270782 B CN 103270782B
Authority
CN
China
Prior art keywords
information
mobile terminal
mobile
ota
type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201180061627.2A
Other languages
Chinese (zh)
Other versions
CN103270782A (en
Inventor
郑企道
洪亨准
金炫辰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Motss Du Ke Feile - South Korea Co Ltd
Original Assignee
Motss Du Ke Feile - South Korea Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/310,063 external-priority patent/US20120171992A1/en
Application filed by Motss Du Ke Feile - South Korea Co Ltd filed Critical Motss Du Ke Feile - South Korea Co Ltd
Publication of CN103270782A publication Critical patent/CN103270782A/en
Application granted granted Critical
Publication of CN103270782B publication Critical patent/CN103270782B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3574Multiple applications on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3672Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes initialising or reloading thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Abstract

The method that information in a kind of non-universal integrated circuit card (UICC) type safety element (SE) for protecting mobile terminal downloads (OTA) in the air, described method includes: receive the request being used for initializing the OTA proxy of mobile terminal;Initialize OTA proxy;Receive the request for protecting information;OTA proxy is used to protect the information of the request in non-UICC type SE.A kind of method for reconstructing mobile purse application, described method includes: receive the request of the mobile purse application for reconstructing user;The mobile purse application information being associated with described user of storage is sent to mobile terminal;Receive information of mobile terminal and SE information;The application being associated with mobile purse application information of storage is sent to mobile terminal.The mobile terminal of a kind of information OTA for protecting in non-UICC type SE, described mobile terminal includes: OTA proxy, for receiving guarded command from TSM;Non-UICC SE.

Description

System and method for the safety container of storage sensitive financial information in mobile communication terminals
Technical field
Explained below relates to the protection of the sensitive data in mobile terminal.
Background technology
Along with the latest developments in mobile technology field, the size of mobile terminal and weight become to be substantially reduced, Thus add their portability and promote user and carry the tendency of mobile terminal all the time.Along with movement Terminal (such as, mobile phone and other mobile device) becomes to be more widely used, mobile whole End is from only having the mobile terminal stable development of communication function for merging various Premium Features (such as, Email, computer office application function, visual telephone and nearest mobile payment function) end End.Although can provide convenient to its user by the application integration that various consumers are friendly to mobile terminal, but It also result in the safety concerns about these mobile terminals.
To these mobile terminals misplaced, lose, steal relevant improper use and contingent its Its accident improves the safety concerns relevant to the higher availability of mobile terminal.In order to alleviate these peaces Full property is paid close attention to, it has been suggested that various technology with mobile terminal by misplaced or stolen time, remote lock moves end Hold the function to disable them.Use these technology, if mobile terminal under normal operating condition will be by Locking, then its function can be disabled, hence in so that storage personal information in the terminal can be reduced Improper use or theft.
But, along with the progress of technology, the ability and intelligence of theft crowd are also developed.More educated Thief can easily swarm into by the mobile terminal of remote lock by " escaping from prison ", with retrieval sensitivity letter Breath.Therefore, only from use locking device or application be no longer enough, it is necessary to be made more in case Only it is stored in usurping of the sensitive data in mobile terminal.
It addition, along with the introducing of removable safety element (SE), another the complicated feelings in security fields Condition is suggested.Because a lot of SE in the SE of these storage sensitive informations may can be locked it at them Before be removed, so the simple locked secure feature (feature) on these devices may and be insufficient to.
The method of data deletion can be used for providing reliable safety.But, currently, long-range in SE Data deletion is limited to meet industrial standard Short Message Service-end-to-end (SMS-PP) agreement or carrying is independent The SE(of agreement (BIP) i.e., Universal Integrated Circuit Card (UICC) type SE).Device owner Have and do not allow the SE(of the access via industry-standard protocol such as, miniature (secure digital) SD card Or embedded SE(is i.e., non-UICC type SE)) in the case of, the teledata in SE is deleted may Infeasible.
Finally, even if the storage data of sensitivity have been able to be deleted, regaining/replacing the shifting of loss The easy way of the data of loss is not the most replaced during dynamic terminal.Therefore, even if losing and substituted for subsequently The mobile terminal of storage sensitive information, it is also necessary to start anew to use the data weight of all of application and storage Newly installed mobile terminal.
Summary of the invention
The exemplary embodiment of the present invention provides one to be stored in non-universal integrated circuit card for protection (UICC) side of the information in (OTA, over-the-air) downloaded in the air by type safety element (SE) Method.The exemplary embodiment of the present invention also provide for a kind of for use trusted service manager (TSM, Trusted Service Manager) certification mobile terminal the method that reconstructs mobile purse application.
To illustrate the other feature of the present invention in the following description, also part from described description will be Clearly, maybe can be learnt by the enforcement of the present invention.
The exemplary embodiment of the present invention provides a kind of for protecting non-UICC type SE of mobile terminal In the method for information OTA, described method includes: receive the OTA generation for initializing mobile terminal The request of reason;Initialize OTA proxy;Receive the request of the information being stored in SE for protection;Make It is stored in the information in non-UICC type SE with OTA proxy protection.
The exemplary embodiment of the present invention provides a kind of method for certification mobile terminal, described method bag Include: receive information of mobile terminal and SE information from mobile terminal;By the information received and the mobile end of storage Client information and SE information compare;Order is sent based on comparative result.
The exemplary embodiment of the present invention provides the side of a kind of mobile purse application for reconstructing mobile terminal Method, described method includes: receive the request of the mobile purse application for reconstructing user;By storage with The mobile purse application information that described user is associated is sent to mobile terminal;Receive information of mobile terminal and SE information;The application being associated with mobile purse application information of storage is sent to mobile terminal.
The exemplary embodiment of the present invention provides a kind of for protecting the information in non-UICC type SE aerial Downloading the mobile terminal of (OTA), described mobile terminal includes: OTA proxy, is configured to connect to TSM, and receive guarded command from TSM;Non-UICC type SE.
It will be appreciated that foregoing general describe and described in detail below both be exemplary and explanatory, and It is intended to provide such as the further explanation of claimed invention.From described in detail below, accompanying drawing and power Profit requirement, further feature and aspect will be apparent from.
Accompanying drawing explanation
Accompanying drawing illustrates embodiments of the invention, and together with the description for explaining the principle of the present invention, its In, accompanying drawing is included to provide being further understood from of the present invention, and merged the most also Constitute the part of this specification.
Fig. 1 is trusted service manager (TSM) ecosystem of the exemplary embodiment according to the present invention System diagram.
Fig. 2 be illustrate the exemplary embodiment according to the present invention for from safety element (SE) and mobile Purse application deletes the system diagram of the method for sensitive credit card certificate and relevant mobile wallet.
Fig. 3 be illustrate the exemplary embodiment according to the present invention for synchronizing moving purse application with certification Access the mobile terminal of wallet management system and the system diagram of the method for SE.
Fig. 4 be illustrate the exemplary embodiment according to the present invention for reconstructing finance by method for pushing The system diagram of the method for information certificate and relevant mobile purse application.
Fig. 5 be illustrate the exemplary embodiment according to the present invention for weighing by pulling (pull) method The system diagram of the method for structure financial information certificate and relevant mobile purse application.
Detailed description of the invention
It is more fully described the present invention hereinafter with reference to accompanying drawing, wherein, sends out for shown in the drawings Bright exemplary embodiment.However, it is possible to implement the present invention with the most different forms, the present invention should not It is construed as limited to embodiment set forth herein.On the contrary, these exemplary embodiments are provided so that these public affairs Opening is thoroughly, and the scope of the present invention will be fully conveyed to those skilled in the art.It will be appreciated that Pin purpose of this disclosure, and " each ... at least one " be to be interpreted as representing and follow corresponding language The combination in any of the element enumerated including the combination of multiple elements enumerated.Such as, " in X, Y and Z At least one " be to be interpreted as representing only X, only Y, only Z, or X, Y and Z In two or the combination in any (such as, XYZ, XZ and YZ) of more.At whole accompanying drawing with detailed Thin describe, unless otherwise described, the most identical drawing reference numeral be understood to mean that identical element, Feature and structure.For clear, illustrate and facilitate, the relative size of these elements and describe can be exaggerated.
Fig. 1 is trusted service manager (TSM) ecosystem of the exemplary embodiment according to the present invention System diagram.
As shown in fig. 1, employing has aerial download (OTA) proxy configurations (provisioning) The example system of TSM technology includes: TSM10;Mobile terminal 11;Network 15;Third party's message passes Send platform 16;Financial institution 18;Mobile Network Operator (MNO) 19;Mobile-phone manufacturers 20;Card Manufacturer 21.Before TSM10 fully can be used by user and its participant, service provider (SP) (such as, with the service provider of 18-21 mark) can stand pre-registration and process.In this example, network 15 can refer to cellular network, and wherein, cellular network can include one or more base station, so that mobile terminal 11 Can communicate with other mobile terminal or third party entity.It addition, network 15 may also include any its The suitable communication network (such as, the Internet) of its type, traditional telephone line and other is suitable Network technology.
Mobile-phone manufacturers 20 can include embedded-type security element (SE) manufacturer, and card manufacturer 21 can wrap Include miniature secure digital (SD) SE(i.e., non-universal integrated circuit card (UICC) SE) manufacturer. Because different SE manufacturers can provide different from the OTA key provided for traditional UICC SE device OTA key, so their OTA key can be provided by mobile-phone manufacturers 20 and card manufacturer 21 TSM10 in processing to above-mentioned pre-registration is for process in the future.Selectively, mobile phone Manufacturer 20 and card manufacturer 21 can provide the OTA key of each of which when request, and without pre-note Volume processes.In the application 61/428,853 of co-pending (co-pending), provide what pre-registration processed It is explained in more detail.
In this example, OTA proxy can be initialised during the use of mobile purse application or be configured to It is connected with TSM10, with saving technique resource.So, acquiescence is in sleep pattern by OTA proxy, Until being waken up for its use.In order to specify to wake up mechanism up, available third party's message transmission Platform 16(such as, cloud to device message transmission (C2DM, Cloud to Device Messaging)) come Waking up OTA proxy up, described OTA proxy will be connected to use with TSM10 successively.If TSM Message is sent to third party's messaging platform 16, then third party together with wake command and identification information by 10 The mobile terminal 11 that messaging platform 16 sends a message to identify successively moves eventually to wake up up to reside in OTA proxy in end 11.Once waking up up, OTA proxy will be connected to TSM10 and be used for configuring or it Its purposes.Selectively, if it is desired to, then OTA proxy can be with upper frequency or be continuously connected To avoid above-mentioned waking up process up.
If mobile terminal 11 is equipped with enabling the chip of near-field communication (NFC) and being configured with and can use The contactless card small routine of NFC technique, then the owner of mobile terminal 11 can be by selling corresponding Point (POS) device is brandished (wave) mobile terminal 11 and is purchased in the POS shop enabling NFC Buy.Subsequently, mobile terminal 11 is once used to be bought, acquirer (acquirer) network 23 He Process payment 22 just can work together to guarantee payment to obtain in financial institution 18 and update.But, should Terminal use's application does not include the TSM ecosystem described and is shown as providing intact ecocystem Description.
Describe a kind of for deleting sensitive information (such as, letter from the SE of mobile terminal referring to Fig. 2 Use card certificate) method.Although only describing the method for deleting in this exemplary drawings, but will Understanding, (such as, locking is to the letter being stored in SE can to use other method for protecting sensitive information The access of breath).
Fig. 2 is the system diagram illustrating the method for deleting sensitive credit card certificate from SE.For The purpose of the disclosure, although not shown in Fig. 2-Fig. 5, it will be understood that, by as shown in Figure 1 Network 15 or other suitable method provide outside side or service provider (18-21), TSM10 and Any communication carried out between mobile terminal 11.In addition, it is to be understood that sensitive information is not limited to credit card letter Breath, pin purpose of this disclosure, reference credit card information is merely used as example.
As in figure 2 it is shown, in step 201, service provider (SP) (such as, financial institution 18) does Provide the request of identification information (such as, mobile user comprehensive service digital net (MSISDN)), with Its certificate (such as, credit card number, deadline, peace is deleted from the mobile terminal 11 of stolen/loss All-key, Personal Identification Number (PIN)).In this example, can by the owner of mobile terminal 11 or each SP initiates such request.Described request can be special for belonging to the credit card information of specific SP Fixed, or described request can be used for deleting all credit card informations residing in SE, otherwise deletes and deposits The storage all sensitive informations in SE.Although described request would generally be only limitted to belong to the letter of the SP of request With card information, if but various financial institution reach an agreement, the most also can delete the credit of other SP agreed to Card information.
Equally, in step 201, SP the request sent can be used for locking and comprises the whole of credit card certificate SE, or only lock each security domain in the SE storing each credit card information.Can be specified by SP and be used for Locking or the request of deletion specific security domain, or can cater to for locking or delete asking of specific security domain Ask to meet other business rules/requirements.Although it addition, provide accompanying drawing not shown in, but can by with Mobile terminal 11 owner that TSM10 directly contacts initiates to protect the request of the information being stored in SE. Additionally, step can be initiated by the SP request according to the will of oneself or in response to the owner of mobile terminal 11 Request in rapid 201.
In step 202, TSM10 receives request from SP, and by each mobile terminal in its data base Account is updated to " deletion " state.It addition, TSM10 carries out internal queries to verify problematic movement Whether terminal 11 has mounted mobile purse application 31(such as, and SK C&C moves purse application 31).In this example, if TSM10 determines that SK C&C moves purse application 31 and is arranged on each and loses Lose/stolen mobile terminal 11 in, then request is revised as deleting relevant contactless little Cheng by TSM10 Sequence, the wallet management resided in SE application (WMA) 21 credit card certificate (wallet management small routine) The widgets in purse application 31 is moved with residing in SK C&C.
It addition, TSM10 determine losing/stolen mobile terminal 11 on the type of SE that is equipped with.Cause For miniature SD and embedded SE(i.e., non-UICC type SE) cannot support that traditional user identifies mould Block application toolkit (SAT)/USIM application toolkit (USAT)/card application tool Bag (CAT) framework, so the delete command constructed by TSM10 can pass through OTA proxy, to make To being stored in non-UICC type SE(such as, miniature SD or embedded SE) in arbitrarily the deleting of information Remove.But, OTA proxy also can support that the SE(supported by traditional SAT/USAT/CAT framework is all As, UICC, Services Identity Module (SIM) or USIM (USIM) are (in this collectively For UICC)).That can find about OTA proxy in co-pending application 61/428,851 is more detailed Explanation.
Once TSM10 completes to revise account status, in step 203, just to mobile push service device (such as, cloud is to device message transmission (C2DM) platform) makes propelling movement request.
In step 204, mobile push service device PUSH message resides in the mobile end of loss/stolen to wake up up OTA proxy in end 11.
In step 205, OTA proxy is to mobile terminal 11 with the SE customizing messages being associated (such as, MSISDN and card graphic numbering (CIN, Card Image Number)) retrieve, and they are sent out Deliver to TSM10.In this example, SE information may also include card reference numbering (CRN), the card life of product Cycle (CPLC) and card serial number (CSN).
Although it addition, not shown, but once TSM10 receives mobile device and SE information, TSM 10 it is confirmed that the state of SE.Because the process of the SE of storage can be based on its state, so can deposit in access Storage carries out the analysis to SE state and respective handling before the information in SE.More particularly, based on SE state, can perform some preparation process with protection for processing the order that received by OTA proxy SE.In this example, the SE being equipped with in mobile terminal 11 can have a free position in following three state: Operating system (OS) primary (native), it is initialised and is protected.If the state of SE is determined For " by protecting ", then can not perform further preparation process." by protecting " state of SE can refer to sign Expection operation card life cycle state after Faing.On the other hand, if the state of SE is confirmed as " by just Beginningization ", TSM10 can provide final publisher master key to protect SE the most subsequently.SE " by initially Change " state can vial reason card Product Status.Finally, if the state of SE is confirmed as " OS is primary ", Then followed by pre-personalisation process, wherein, described pre-personalisation process can include providing initial to SE Publisher's master key and final publisher master key." OS is primary " state of SE can refer to that SE is not made Make the initialized state of initial method of business.
After the state of SE is determined, the analysis to SE type can be performed to determine in OTA generation The type of the agreement that reason planted agent runs, in order to be configured to the SE identified.If SE be UICC type or Embedded type, then may have access to the information that SE is stored in SE with amendment.Selectively, if SE It is miniature SD type, then can perform extra process specific protocol and be stored in SE to access or to revise Information.Owing to those of ordinary skill in the art understands that the agreement of which type can be used for accessing miniature SD Type, therefore at this, the descriptions thereof are omitted.
In step 206, TSM10 processes the information provided and orders together with " deletion " and convert them to Application Protocol Data Unit (APDU) is ordered, and the APDU order of conversion is sent to OTA generation Reason.
In step 207, OTA proxy can be resident to credit card certificate by the APDU command auto repeat received SE.Credit card certificate can be resident as contactless card small routine, and can reside in wallet management small routine (WMA) in 21.For about how creating the more details of corresponding WMA21, refer to altogether With relevant application number 61/428,846.
The most it is successfully processed " deletion " order, in step 208, sends the result to OTA proxy.
In step 209, result is relayed back TSM10 by OTA proxy.In step 210, TSM10 depends on The SP of the secondary result sending a notification to its request.
If mobile terminal 11 is activated and has the reception to network, then can provide " deleting disclosed in Fig. 2 Remove " function.
In figure 3, it is provided that for synchronize to reside in mobile purse application 31 in mobile terminal 11 be System diagram.
In step 301, multiple outside sides or SP can ask to use TSM/ wallet management system (WMS) right Mobile purse application 31 configuration of user makes a change, and wherein, TSM/ wallet management system (WMS) can The main configuration of the mobile purse application 31 of storage user.Pin purpose of this disclosure, outside side or SP can Including (and being not limited to) financial institution 18, Mobile Network Operator (MNO) 19, mobile-phone manufacturers 20 and card manufacturer 21(are referred to as " service provider " or " SP ").Because mobile purse application 31 Will not be always on, so TSM/WMS can be used as central repository to allow various outside sides not examining Request is made a change in the case of considering the logging status to mobile purse application 31 of user.Such as, each Outside side or SP can ask extra contactless card is configured to user's according to the time of themselves Mobile purse application 31, and do not consider the state of user.
Similarly, TSM10 itself can automatically identify and be stored in SE by internal record based on its own The contactless card small routine deadline the most close, and point out user update contactless card small routine letter Breath.In this example, can by mobile purse application 31 or other suitable method (such as, Email, Text and voice mail) user of prompting mobile terminal 11.Also can be (all by other method by TSM10 As, text, Email, voice mail or the appropriate method of other offer notice) prompting user.Ring Should in prompting, the user of mobile terminal 11 can by TSM10 system or by contact be responsible for will be expired The SP of contactless card small routine reconfigure each contactless card small routine.
Subsequently, in step 302, when user signs in the mobile purse application 31 on mobile terminal 11, Residing in the OTA proxy in mobile purse application 31 will be specific to specific mobile terminal 11 information and SE Information (such as, MSISDN, international mobile equipment identification number/mobile device identification code, the integrated electricity of CIN/ An outpost of the tax office's identification code (ICCID)) carry out retrieving and send them to TSM10 to be analyzed.
In step 303, TSM10 when receiving the information of offer, use storage information carry out by The internal verification of the information that OTA proxy provides.
If it find that the cellphone information provided or the information collision of SE information and registration, then in step 304, TSM10 records this event, and mobile purse application 31 can be ordered to lock or delete sensitive information, until Till further checking or clarification can be provided that.Sensitive information can include being storable in SE with finance Account customizing messages that mechanism 18 is relevant (such as, credit number, the deadline, Personal Identification Number and Other relevant information).It addition, sensitive information may also include the user security information or its being stored in SE Its personal information.
In this example, thief can steal removable SE(such as from mobile terminal 11, miniature SD), and User recognize SE just from his or her mobile terminal 11 lose before, on different mobile terminals Use described removable SE.Mobile terminal identification cross-reference (the cross registered by use Referencing) SE registered, TSM10 will identify that the SE of registration is the most just being installed in different On nonregistered (NR) mobile terminal 11.Also, it should be mentioned that TSM10 can be to describe with in step 304 The different mode of mode process the identification of inconsistent device.TSM10 can be according to the business provided by participant Industry rule (such as, selecting prompting user cipher, safe key or other verification method) processes such Event.
When the business rules according to them processes such event, can be provided extra by consumer or SP Or different direction.
When the request made configures another contactless card small routine 23, or whenever request OTA proxy When being connected with TSM10 or equivalent system, it is possible to carry out this sync check.
Fig. 4 illustrates the exemplary system diagram of the supplying system for reconstructing mobile purse application 31.Once User has been found that or replaces the mobile terminal of the financial certificate that may no longer comprise all previous users, The user of device will contact one of SP or TSM10 and move purse application 31 and wherein to reconstruct it All previously stored content.Pin purpose of this disclosure, mobile purse application 31 can include residing in Move widgets, the contactless card small routine 23 being stored in SE in purse application 31 and be associated WMA21 and optional OTA proxy.But, mobile purse application 31 can include retouching than at this Less element of all elements stated or element more more than element described here.
In step 401, it is the most mobile eventually that the user of mobile terminal 11 contacts notice acquisition (procurement) The SP of end 11.SP can carry out the certification of its own to verify the correct user of mobile terminal 11.Similarly, User also can directly notify MNO19 or TSM10.
Once SP have authenticated user, in step 402, SP just transmit the request to TSM10 so that The new mobile terminal 11 of user is reconfigured with the contactless application of SP and relevant certificate.
In step 403, TSM10 performs whether internal check has in loss his or her with checking user Other SP account any of configuration before phone.Other SP account, the then pin having if there is user Its configuration information is made request to each SP.
Once SP receives the request for configuration information, in step 404, can carry out internal authentication and have The inspection of effect property, and necessary information is sent to TSM10 to process.
In step 405, carry out another internal check with checking user elder generation in his or her mobile terminal 11 Before there is what move purse application 31.(such as, mobile purse application 31 can include all kinds SKC&C move purse application 31 or provide by different manufacturers other move purse application).
In this example, in step 406, if it find that be previously mounted with mobile purse application 31, the most subsequently Retrieval identical version and the user preference being associated with mobile purse application 31 are arranged, to be sent to by system User.Before moving to step 407, each can be moved the user that purse application 31 configures together with it Preference is sent to customer mobile terminal 11 by mobile push service device.Pin purpose of this disclosure, it is assumed that Mobile purse application 31 includes corresponding OTA proxy, wherein, and can be when receiving application by moving end The end 11 corresponding OTA proxy of installation, maybe can install corresponding OTA proxy by individually processing.
In step 407, the PUSH message being used for waking up up OTA proxy is sent to mobile propelling movement by TSM10 Server (such as, C2DM system).In this example, can be before OTA proxy and mobile wallet Application 31 simultaneously or sent OTA proxy before mobile purse application 31.
Subsequently, in step 408, the wake command of reception is relayed to OTA proxy by mobile push service device.
In step 409, OTA proxy is to mobile terminal 11 and SE customizing messages (such as, MSISDN And CIN) carry out retrieving and being sent to TSM10.
Once TSM10 receives the information sent by OTA proxy, and in step 410, TSM10 is just This information is processed together with configuration order, and converts them to APDU order to be sent to OTA Agency.In this example, configuration order can include specific instruction (such as, install or delete customizing messages or Application), and the account customizing messages for contactless card small routine that can be provided by financial institution 18. Additionally, when receiving for the account customizing messages of contactless card small routine or other sensitive information, Such information can be replicated to be configured to WMA21.It is used for moving it addition, also obtained by TSM10 The version of the widgets being associated of the mobile purse application 31 of terminal 11, be directly configured to wallet should With 31.
It follows that in step 411, the APDU order of reception is forwarded to configurable credit by OTA proxy Card certificate, the SE of contactless small routine.If user is the previous user of mobile purse application 31, Then APDU order is joined being relayed to by corresponding for the contactless small routine being arranged in WMA21 Put accounts information, wherein, within described WMA21 also is located at SE.It addition, will answer at mobile wallet With installing the application of corresponding widgets in 31, to provide the figure of the account installed to show.
It is successfully processed configuration order, in step 412, just result is sent back OTA proxy.
Subsequently, in step 413, described result is relayed back TSM10, TSM10 and uses by OTA proxy The result of request updates its system.
In step 414, the notice of the result of SP configuring request is sent to each SP.
Similar with Fig. 4, as shown in Figure 5, can pass through can be by pulling that mobile terminal 11 owner initiates Mechanism, the mobile purse application 31 of reconstructing user.
In step 501, the owner of mobile terminal 11 attempts reinstalling mobile money from mobile terminal 11 Bag application 31, and make request from the mobile terminal 11 of new mobile terminal 11 or replacement.Will order Request is sent to TSM10 together with mobile identifying information.
In step 502, TSM10 receives described request and relevant identification information thereof, and authentication processing occurs To verify user.Password, safety problem, Social Security Number can be passed through or suitably verified by other The user of method validation request.The most correctly identify out user, just examined for existing account Look into.If it find that previously installed mobile purse application 31, the most subsequently system to identical version and with shifting The relevant user preference of dynamic purse application 31 is arranged to be retrieved, and is sent to user's use in step 503 In being downloaded.By mobile push service device, each can be moved the use that purse application 31 configures together with it Family preference is sent to customer mobile terminal 11.
In this example, if it is determined that the user of request does not the most have mobile purse application 31, then at TSM Create new account in 10, and can be sent to movement purse application 31 move by mobile push service device Dynamic terminal 11.Pin purpose of this disclosure, it is assumed that mobile purse application 31 includes corresponding OTA proxy, Wherein, by mobile terminal 11, corresponding OTA proxy can be installed when receiving application, maybe can be by single Corresponding OTA proxy is installed in only process.
It follows that in step 504, TSM10 is for the user of relevant SP accounts information inspection request Account.If one or more SP accounts are associated with the account of the user of request, then notice can be sent To SP, request sends configuration information to the user of request.Although step 503 and step 504 are configured For single step, but step 503 and step 504 can be carried out in the lump, or also can be according to contrary suitable Sequence carries out step 503 and step 504.Such as, the disclosure be provided separately mobile purse application 31 and with The widgets that SP is relevant.But, also can collect the widgets being necessary and mobile purse application from SP 31 so that widgets and mobile purse application 31 can be relayed to user by TSM10 simultaneously.Selectively, If allowing TSM10 to store account customizing messages, then can be provided mobile purse application 31 by TSM10 And widgets, and without making extra request to SP.
Once SP receives the request to configuration information, in step 505, so that it may carries out internal authentication and has The inspection of effect property, and necessary information is sent to TSM10 to process.
In step 506, the PUSH message being used for waking up up OTA proxy is sent to mobile propelling movement by TSM10 Server (such as, C2DM system).Although sending mobile purse application before being shown in OTA proxy 31, it should be noted that OTA proxy can be sent with mobile purse application 31 simultaneously, or can be at mobile money OTA proxy is sent before bag application 31.
Subsequently, in step 507, the wake command of reception is relayed to OTA proxy by mobile push service device.
In step 508, OTA proxy collect mobile terminal 11 customizing messages (such as, MSISDN and CIN) together with configuration order, and TSM10 is sent it to.In this example, configuration order can include spy Fixed instruction (such as, installing or delete customizing messages or application) and can by financial institution 18 provide for The account customizing messages of contactless card small routine.Other sensitive letter can be provided by other SP or TSM10 Breath (such as, the key of SE).The TSM10 as intermediary (intermediary) can be used real by SP Time ground sensitive information is provided, or sensitive information can be provided previously by be stored in TSM10 by SP.
Once TSM10 receives the information sent by OTA proxy, and in step 509, TSM10 is just Process this information together with configuration order, convert them to APDU order, and send them to OTA Agency.If additionally, receive the configuration order of the account customizing messages including contactless card small routine, The most reproducible such information is to be configured to WMA21.It addition, being associated for purse application 31 The version of widgets also can be obtained by TSM10, to be arranged directly mobile purse application 31.
It follows that in step 510, OTA proxy by the APDU command auto repeat that receives to configurable credit Card certificate, the SE of contactless small routine.If user is previous mobile purse application 31 user, Then APDU command auto repeat can be joined to by corresponding for the contactless small routine installed in WMA21 Putting accounts information, wherein, described WMA21 also is located in SE.It addition, can be in mobile purse application The application of corresponding widgets is installed to provide the figure of the account installed to show in 31.
It is successfully processed configuration order, in step 511, just result is sent back OTA proxy.
Subsequently, in step 512, described result is relayed back TSM10, TSM10 and will make by OTA proxy Its system is updated by the result of described request.
In step 513, the notice of the result of SP configuring request will be sent to each SP.
It will be clear to those skilled in the art that without departing from the spirit or scope of the present invention In the case of, various modifications and changes can be carried out in the present invention.If it is therefore intended that described amendment Fall in the range of claim and equivalent thereof with change, then the present invention covers the described amendment of the present invention And change.

Claims (20)

1. non-universal integrated circuit card (UICC) the type safety element being used for protecting mobile terminal (SE) method of the information in, including:
The request acted on behalf of for the aerial download (OTA) initializing mobile terminal is received from push server;
Initializing OTA proxy, wherein, the step initializing OTA proxy includes: wake up OTA proxy up; Use OTA proxy that information of mobile terminal and SE information are sent to trusted service manager (TSM);
The request of the information being stored in SE for protection is received from TSM;
Using OTA proxy to protect the information being stored in SE, wherein, SE is non-UICC type SE, Wherein, the step of the information of the request in protection SE includes: deletes and is stored in non-UICC type SE Information,
Wherein, before the information of protection request, prepare the SE for protecting information, including: retrieval is mobile End message and SE information, wherein, described SE information includes SE state and SE type;Based on SE State receives key;Use SE described in described cipher key access.
2. the method for claim 1, also includes:
The installation of request OTA proxy;
Receive OTA proxy mount message;
OTA proxy is installed in the terminal.
3. method as claimed in claim 2, wherein, receives OTA proxy mount message from TSM.
4. method as claimed in claim 3, wherein, SE information includes SE state and SE type.
The most the method for claim 1, wherein for protecting the request of information to include application protocol Data cell (APDU) is ordered.
6. method as claimed in claim 5, wherein, protects request in non-UICC type SE The step of information includes: perform the APDU order of the information for protection request, wherein, non-UICC Type SE includes miniature secure digital (SD), embedded SE or does not support that Short Message Service is end-to-end (SMS-PP) agreement or the SE of carrying standalone protocol (BIP).
The most the method for claim 1, wherein the step of the information of the request in protection SE is also Including: the locking access to the information being stored in non-UICC type SE.
The most the method for claim 1, wherein information of mobile terminal includes that international mobile device is known Other code (IMEI), mobile device identification code (MEID) and mobile user comprehensive service digital net number (MSISDN) at least one in.
The most the method for claim 1, wherein the step bag of the information that protection is stored in SE Including: be the primary determination of operating system (OS) in response to SE state, TSM provides to SE and just originates At least one in passerby's master key and final publisher master key.
The most the method for claim 1, wherein the step of the information that protection is stored in SE Including: the determination being initialised in response to SE state, final publisher master key is supplied to SE by TSM.
The method of claim 1, wherein 11. use the step of SE described in described cipher key access Suddenly also include: TSM processes the agreement of the configuration for realizing SE, and SE type is miniature secure digital (SD) Type.
12. 1 kinds are used for the method for certification mobile terminal in trusted service manager (TSM), including:
Receive from mobile terminal and download, via the aerial of mobile terminal, the mobile terminal that (OTA) agency sends Information and safety element (SE) information;
Information of mobile terminal and the SE information of the information of reception with storage are compared;
Based on the SE information transmission key received to access SE, wherein, described key includes initial sending out At least one in passerby's master key and final publisher master key;
Order is sent based on comparative result,
Wherein, SE is non-Universal Integrated Circuit Card (UICC) type SE,
Wherein, send, based on comparative result, the step ordered to include: send to be stored in for deletion and move eventually The order of the information in the SE of end.
13. methods as claimed in claim 12, wherein, information of mobile terminal includes international mobile device Identification code (IMEI), mobile device identification code (MEID) and mobile user comprehensive service digital net number (MSISDN) at least one in.
14. methods as claimed in claim 12, wherein, SE information include card graphic numbering (CIN), In card reference numbering (CRN), card product life cycle (CPLC) and card serial number (CSN) extremely Few one.
15. methods as claimed in claim 12, wherein, send and are stored in mobile terminal for deletion The step of the order of the information in SE also includes: different from the information of storage in response to the information received, and sends out Send described order.
16. methods as claimed in claim 12, wherein, send the step of order also based on comparative result Including: different from the information of storage in response to the information received, send and move eventually being stored in for locking The order of the access of the information in the SE of end.
17. 1 kinds are used for protecting in non-universal integrated circuit card (UICC) type safety element (SE) Information downloads the mobile terminal of (OTA) in the air, including:
OTA proxy, is configured to connect to trusted service manager (TSM), and receives guarantor from TSM Protecting order, wherein, OTA proxy is configured to information of mobile terminal and SE information are sent to TSM;
Wherein, OTA proxy is additionally configured to, based on the SE information being sent to TSM, receive from TSM Key is to access SE, and wherein, described key includes original publisher master key and final publisher master key In at least one,
Wherein, guarded command is for deleting the order of the information being stored in non-UICC type SE or use In the locking order to the access of the information being stored in non-UICC type SE.
18. mobile terminals as claimed in claim 17, wherein, SE information includes SE state and SE Type.
19. mobile terminals as claimed in claim 18, wherein, OTA proxy is additionally configured to receive For preparing the agreement of the SE being configured, SE type is miniature secure digital (SD) type.
20. mobile terminals as claimed in claim 17, wherein, non-UICC type SE includes:
Contactless card small routine;
With described contactless card small routine corresponding wallet management small routine, wherein, wallet management little Cheng Sequence includes in account number, deadline and the safety code being associated with contactless card small routine at least One.
CN201180061627.2A 2010-12-30 2011-12-20 System and method for the safety container of storage sensitive financial information in mobile communication terminals Expired - Fee Related CN103270782B (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201061428852P 2010-12-30 2010-12-30
US61/428,852 2010-12-30
US13/310,063 US20120171992A1 (en) 2010-12-30 2011-12-02 System and method for secure containment of sensitive financial information stored in a mobile communication terminal
US13/310,063 2011-12-02
PCT/KR2011/009867 WO2012091350A2 (en) 2010-12-30 2011-12-20 System and method for secure containment of sensitive financial information stored in a mobile communication terminal

Publications (2)

Publication Number Publication Date
CN103270782A CN103270782A (en) 2013-08-28
CN103270782B true CN103270782B (en) 2016-10-12

Family

ID=46383644

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201180061627.2A Expired - Fee Related CN103270782B (en) 2010-12-30 2011-12-20 System and method for the safety container of storage sensitive financial information in mobile communication terminals

Country Status (6)

Country Link
EP (1) EP2659694A4 (en)
KR (1) KR101514753B1 (en)
CN (1) CN103270782B (en)
AU (1) AU2011350196A1 (en)
SG (1) SG190986A1 (en)
WO (1) WO2012091350A2 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101460179B1 (en) 2012-11-28 2014-11-10 에스케이씨앤씨 주식회사 Method for Temporary Payment Card Set-up and Mobile Device using the same
EP3011517A4 (en) * 2013-06-17 2017-04-12 Google, Inc. Systems, methods, and computer program products for processing a request relating to a mobile communication device
KR20150049119A (en) * 2013-10-29 2015-05-08 모지도코화이어코리아 유한회사 Method and System for OTP Generation Means Issuance
US10861090B2 (en) 2013-11-27 2020-12-08 Apple Inc. Provisioning of credentials on an electronic device using passwords communicated over verified channels
US10546293B2 (en) 2014-05-29 2020-01-28 Apple Inc. Apparatuses and methods for using a random authorization number to provide enhanced security for a secure element
US9424568B2 (en) 2014-05-29 2016-08-23 Apple Inc. Financial-transaction notifications
KR102226411B1 (en) * 2014-09-01 2021-03-12 삼성전자주식회사 Electronic device and method for managing reenrollment
CN106874805A (en) * 2017-01-16 2017-06-20 北京奇虎科技有限公司 A kind of data guard method, device and mobile terminal

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101379757A (en) * 2006-02-07 2009-03-04 思科技术公司 Methods and systems for providing telephony services and enforcing policies in a communication network
WO2009125141A3 (en) * 2008-03-31 2010-01-21 France Telecom Method of access and of transferring data related to an application installed on a security module associated with a mobile terminal, associated security module, management server and system
CN101822025A (en) * 2007-10-15 2010-09-01 Nxp股份有限公司 Method and service provider for managing expired or consumed applications being stored in mobile communication devices

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1455499B1 (en) * 2003-03-03 2009-09-09 Nokia Corporation Security element commanding method and mobile terminal
US7370189B2 (en) * 2004-09-30 2008-05-06 Intel Corporation Method and apparatus for establishing safe processor operating points in connection with a secure boot
HU230695B1 (en) * 2007-10-20 2017-09-28 Andrá Vilmos Method of preparing storing and method of storing single user access information into safe storage unit of a communication device
WO2009141805A2 (en) * 2008-05-22 2009-11-26 Nxp B.V. Methods, systems and arrangements for wireless communication with near-field communication terminals
US8725122B2 (en) 2009-05-13 2014-05-13 First Data Corporation Systems and methods for providing trusted service management services

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101379757A (en) * 2006-02-07 2009-03-04 思科技术公司 Methods and systems for providing telephony services and enforcing policies in a communication network
CN101822025A (en) * 2007-10-15 2010-09-01 Nxp股份有限公司 Method and service provider for managing expired or consumed applications being stored in mobile communication devices
WO2009125141A3 (en) * 2008-03-31 2010-01-21 France Telecom Method of access and of transferring data related to an application installed on a security module associated with a mobile terminal, associated security module, management server and system

Also Published As

Publication number Publication date
EP2659694A4 (en) 2017-08-02
CN103270782A (en) 2013-08-28
KR101514753B1 (en) 2015-04-24
WO2012091350A3 (en) 2012-08-23
AU2011350196A1 (en) 2013-06-20
SG190986A1 (en) 2013-07-31
KR20130108442A (en) 2013-10-02
WO2012091350A2 (en) 2012-07-05
EP2659694A2 (en) 2013-11-06

Similar Documents

Publication Publication Date Title
CN103270782B (en) System and method for the safety container of storage sensitive financial information in mobile communication terminals
KR101514754B1 (en) System and method for provisioning over the air of confidential information on mobile communicative devices with non-uicc secure elements
US20120171992A1 (en) System and method for secure containment of sensitive financial information stored in a mobile communication terminal
JP2019050032A (en) System and method for dynamic temporary settlement authentication in mobile communication device
US9047601B2 (en) Method and apparatus for settling payments using mobile devices
US8942672B2 (en) Mobile integrated distribution and transaction system and method for NFC services, and a mobile electronic device thereof
US9277395B2 (en) Method for activating an unlocked, inactive mobile device using a universal integrated circuit card pre-provisioned with a service plan
WO2012068292A1 (en) System and method for physical-world based dynamic contactless data emulation in a portable communication device
US20150339599A1 (en) System, mobile device and method for electronic ticket peer to peer secure transferring by near field communication (nfc) technology
US10182100B2 (en) Communication device, information processing device, program, and reader/writer providing system
Nasution et al. Prototype of train ticketing application using Near Field Communication (NFC) technology on Android device
CN104380777A (en) Systems and methods for enabling secure transactions with mobile devices
CN105453076A (en) Systems and methods for location-based device security
JP2009521136A (en) Method and apparatus for initializing a safety element of a wireless terminal
Zhao et al. The concept of secure mobile wallet
Suparta Application of near field communication technology for mobile airline ticketing
CN106462840A (en) Remote transaction system, method and point of sale terminal
CA2834625C (en) Communications network, computer system, computer-implemented method, and computer program product for providing a femtocell-based infrastructure for mobile electronic payment
JP5626102B2 (en) TERMINAL DEVICE AND USE LIMIT RELEASE METHOD IN TERMINAL DEVICE
KR20160071421A (en) System and method for dynamic temporary payment authorization in a portable communication device
EP2022016A1 (en) Method and system for loading value to a smartcard
WO2015008167A2 (en) A moblie integrated distribution and transaction system and method for nfc services, and a mobile electronic device thereof
KR20130102642A (en) System and method for managing ota provisioning applications through use of profiles and data preparation
CN114556887A (en) Method and apparatus for transmitting bundle package between devices
WO2013130651A2 (en) System for storing one or more passwords in a secure element

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: MOTSSDUKEFEI - KOREA CO., LTD.

Free format text: FORMER OWNER: SK CC KYOWA MACHINERY CO., LTD.

Effective date: 20150507

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20150507

Address after: Gyeonggi Do city of South Korea

Applicant after: Motss Du Ke Feile - South Korea Co Ltd

Address before: Gyeonggi Do city of South Korea

Applicant before: SK C & C Co., Ltd.

C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20161012

Termination date: 20181220