EP2659694A4 - System and method for secure containment of sensitive financial information stored in a mobile communication terminal - Google Patents

System and method for secure containment of sensitive financial information stored in a mobile communication terminal Download PDF

Info

Publication number
EP2659694A4
EP2659694A4 EP11852733.2A EP11852733A EP2659694A4 EP 2659694 A4 EP2659694 A4 EP 2659694A4 EP 11852733 A EP11852733 A EP 11852733A EP 2659694 A4 EP2659694 A4 EP 2659694A4
Authority
EP
European Patent Office
Prior art keywords
mobile communication
communication terminal
information stored
financial information
sensitive financial
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP11852733.2A
Other languages
German (de)
French (fr)
Other versions
EP2659694A2 (en
Inventor
Ki Do CHEONG
Hyung Joon HONG
Hyun Jin Kim
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mozido Corfire Korea Ltd
Original Assignee
Mozido Corfire - Korea Ltd
Mozido Corfire Korea Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/310,063 external-priority patent/US20120171992A1/en
Application filed by Mozido Corfire - Korea Ltd, Mozido Corfire Korea Ltd filed Critical Mozido Corfire - Korea Ltd
Publication of EP2659694A2 publication Critical patent/EP2659694A2/en
Publication of EP2659694A4 publication Critical patent/EP2659694A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3574Multiple applications on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3672Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes initialising or reloading thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
EP11852733.2A 2010-12-30 2011-12-20 System and method for secure containment of sensitive financial information stored in a mobile communication terminal Withdrawn EP2659694A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201061428852P 2010-12-30 2010-12-30
US13/310,063 US20120171992A1 (en) 2010-12-30 2011-12-02 System and method for secure containment of sensitive financial information stored in a mobile communication terminal
PCT/KR2011/009867 WO2012091350A2 (en) 2010-12-30 2011-12-20 System and method for secure containment of sensitive financial information stored in a mobile communication terminal

Publications (2)

Publication Number Publication Date
EP2659694A2 EP2659694A2 (en) 2013-11-06
EP2659694A4 true EP2659694A4 (en) 2017-08-02

Family

ID=46383644

Family Applications (1)

Application Number Title Priority Date Filing Date
EP11852733.2A Withdrawn EP2659694A4 (en) 2010-12-30 2011-12-20 System and method for secure containment of sensitive financial information stored in a mobile communication terminal

Country Status (6)

Country Link
EP (1) EP2659694A4 (en)
KR (1) KR101514753B1 (en)
CN (1) CN103270782B (en)
AU (1) AU2011350196A1 (en)
SG (1) SG190986A1 (en)
WO (1) WO2012091350A2 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101460179B1 (en) 2012-11-28 2014-11-10 에스케이씨앤씨 주식회사 Method for Temporary Payment Card Set-up and Mobile Device using the same
WO2014204832A1 (en) 2013-06-17 2014-12-24 Jvl Ventures, Llc Systems, methods, and computer program products for processing a request relating to a mobile communication device
KR20150049119A (en) * 2013-10-29 2015-05-08 모지도코화이어코리아 유한회사 Method and System for OTP Generation Means Issuance
US10861090B2 (en) 2013-11-27 2020-12-08 Apple Inc. Provisioning of credentials on an electronic device using passwords communicated over verified channels
US10546293B2 (en) 2014-05-29 2020-01-28 Apple Inc. Apparatuses and methods for using a random authorization number to provide enhanced security for a secure element
US9424568B2 (en) 2014-05-29 2016-08-23 Apple Inc. Financial-transaction notifications
KR102226411B1 (en) * 2014-09-01 2021-03-12 삼성전자주식회사 Electronic device and method for managing reenrollment
CN106874805A (en) * 2017-01-16 2017-06-20 北京奇虎科技有限公司 A kind of data guard method, device and mobile terminal

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009125141A2 (en) * 2008-03-31 2009-10-15 France Telecom Method of access and of transferring data related to an application installed on a security module associated with a mobile terminal, associated security module, management server and system
WO2009141805A2 (en) * 2008-05-22 2009-11-26 Nxp B.V. Methods, systems and arrangements for wireless communication with near-field communication terminals
US20100291904A1 (en) * 2009-05-13 2010-11-18 First Data Corporation Systems and methods for providing trusted service management services

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE60329162C5 (en) * 2003-03-03 2016-08-11 Nokia Technologies Oy Security element control method and mobile terminal
US7370189B2 (en) * 2004-09-30 2008-05-06 Intel Corporation Method and apparatus for establishing safe processor operating points in connection with a secure boot
EP1982460B1 (en) * 2006-02-07 2019-04-10 Cisco Technology, Inc. Methods and systems for providing telephony services and enforcing policies in a communication network
WO2009050617A2 (en) * 2007-10-15 2009-04-23 Nxp B.V. Method and service provider for managing expired or consumed applications being stored in mobile communication devices
HU230695B1 (en) * 2007-10-20 2017-09-28 Andrá Vilmos Method of preparing storing and method of storing single user access information into safe storage unit of a communication device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009125141A2 (en) * 2008-03-31 2009-10-15 France Telecom Method of access and of transferring data related to an application installed on a security module associated with a mobile terminal, associated security module, management server and system
US20110029786A1 (en) * 2008-03-31 2011-02-03 France Telecom Method for accessing and transferring data linked to an application installed on a security module associated with a mobile terminal, and associated security module, management server and system
WO2009141805A2 (en) * 2008-05-22 2009-11-26 Nxp B.V. Methods, systems and arrangements for wireless communication with near-field communication terminals
US20100291904A1 (en) * 2009-05-13 2010-11-18 First Data Corporation Systems and methods for providing trusted service management services

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2012091350A2 *

Also Published As

Publication number Publication date
CN103270782A (en) 2013-08-28
WO2012091350A3 (en) 2012-08-23
AU2011350196A1 (en) 2013-06-20
CN103270782B (en) 2016-10-12
KR20130108442A (en) 2013-10-02
EP2659694A2 (en) 2013-11-06
WO2012091350A2 (en) 2012-07-05
SG190986A1 (en) 2013-07-31
KR101514753B1 (en) 2015-04-24

Similar Documents

Publication Publication Date Title
EP2659694A4 (en) System and method for secure containment of sensitive financial information stored in a mobile communication terminal
EP2557880A4 (en) Method and apparatus for processing scheduling information in mobile communication system
EP2564523A4 (en) Apparatus and method for providing handover support information in mobile communication system
EP2465275A4 (en) System and method for precaching information on a mobile device
EP2643987A4 (en) Method of communicating data based on an unlicensed band in a wireless communication system
EP2534923A4 (en) Method and apparatus for providing information in mobile terminal
EP2614663A4 (en) Nas communication method and apparatus in mobile telecommunication system
EP2549783A4 (en) Mobile terminal, system and method for realizing access point name setting
EP2568748A4 (en) Mobile communication terminal and method in mobile communication system
KR101099137B9 (en) Method and Apparatus for Providing Augmented Reality Information in Mobile Communication System
EP2672367A4 (en) Mobile information terminal and operational state assessment method
EP2521387A4 (en) Method and system for supporting security in a mobile communication system
EP2555553A4 (en) Signal processing method in wireless communication system and device therefor
EP2555110A4 (en) Smart mobile phone system and boot method thereof
HK1140298A1 (en) Method and system for mobile terminal payment having magnetic payment function implemented
EP2608499A4 (en) Method and device for realizing shortcut mode in mobile terminal
ZA201209466B (en) A system and methods for multi-tasking in a clientless mobile phone
EP2627129A4 (en) Communication control system and mobile station control method
EP2523432A4 (en) Method and device for mobile terminal scene management and backup recovery
SG184245A1 (en) System and method for signaling control information in a mobile communication network
EP2637314A4 (en) Method and device for eliminating interference in mobile communication system
EP2590394A4 (en) Communication system, communication method, program and information storage medium
EP2560093A4 (en) User support system, user support method, management server, and mobile information terminal
EP2613505A4 (en) Method and device for importing backup data of mobile terminal
EP2608579A4 (en) Method and system for enquiring location information of mobile terminal

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20130611

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: MOZIDO CORFIRE - KORCA, LTD.

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: MOZIDO CORFIRE - KOREA, LTD.

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: MOZIDO CORFIRE - KOREA, LTD.

A4 Supplementary search report drawn up and despatched

Effective date: 20170703

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 12/24 20060101ALI20170627BHEP

Ipc: H04W 12/08 20090101AFI20170627BHEP

Ipc: G06Q 20/32 20120101ALI20170627BHEP

Ipc: G06F 21/77 20130101ALN20170627BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20190702