WO2007132056A1 - Procédé et système pour payer un montant avec une carte à puce intelligente - Google Patents

Procédé et système pour payer un montant avec une carte à puce intelligente Download PDF

Info

Publication number
WO2007132056A1
WO2007132056A1 PCT/FI2007/000124 FI2007000124W WO2007132056A1 WO 2007132056 A1 WO2007132056 A1 WO 2007132056A1 FI 2007000124 W FI2007000124 W FI 2007000124W WO 2007132056 A1 WO2007132056 A1 WO 2007132056A1
Authority
WO
WIPO (PCT)
Prior art keywords
voucher
smartcard
card reader
terminal equipment
mobile terminal
Prior art date
Application number
PCT/FI2007/000124
Other languages
English (en)
Inventor
Pekka Markkula
Tuukka Jurvanen
Dan-Anders STRÖMBERG
Original Assignee
Teliasonera Finland Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Teliasonera Finland Oyj filed Critical Teliasonera Finland Oyj
Priority to EP20070730593 priority Critical patent/EP2022016A4/fr
Publication of WO2007132056A1 publication Critical patent/WO2007132056A1/fr
Priority to NO20084389A priority patent/NO20084389L/no

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/02Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by keys or other credit registering devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/343Cards including a counter
    • G06Q20/3437Cards including a counter the counter having non-monetary units, e.g. trips
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0866Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means by active credit-cards adapted therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • G07F7/0893Details of the card reader the card reader reading the card in a contactless manner
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices

Definitions

  • the invention relates to telecommunications technology. More specifically, the invention relates to a method and a system for loading value to a smartcard.
  • An UICC can serve as a technical platform for various applications, such as telecommunications operators' SIM/USIM or other service providers' security, purse, ticket or payment applications.
  • a telecommunications operator is usually responsible for the SIM card, the purchasing process of the card, the logistics in respect of the mobile phone users and the keys associated with the card.
  • the keys for the use of services can be either encryption keys or signature keys.
  • the service providers need these keys as part of their own business in the management of customer details, for example.
  • the object of the invention is to remove the above drawbacks or at least alleviate them to a notable extent. More specifically, the invention relates to a method and a system for loading value to a smartcard that is arranged to function in a telecommunications system.
  • the telecommunications system comprises an order system provided or maintained, for example, by a first service provider, such as a telecommunications operator.
  • the order system is linked to a mobile communications system in such a way that it is possible to transfer messages from the order system to the mobile communications system and especially to a mobile terminal equipment connected thereto.
  • the mobile terminal equipment comprises a smartcard and an NFC interface communicating with the smartcard.
  • the system comprises a card reader provided with an NFC interface.
  • a voucher is created in the order system and transferred to the mobile terminal equipment.
  • the voucher is transferred to the card reader via the NFC interface.
  • the voucher is verified with the card reader and transformed into a smartcard value file.
  • the value file is saved on the smartcard.
  • the voucher can be signed and/or encrypted with the key of the order system.
  • the signature of the order system can be verified and the encryption decrypted with the key of the order system on the mobile terminal equipment.
  • the signature of the order system can also be verified with the key of the order system on the card reader.
  • the memory area of the smartcard is preferably divided into at least two modules that support the NFC interface. In some preferred embodiments of the invention, either a voucher created by the order system or a value file created by the card reader is saved in the smartcard memory supporting the NFC interface.
  • the invention relates to a system comprising the means according to the method described above.
  • An advantage of the invention over the prior art is more efficient key management and simpler implementation from the point of view of the telecommunications operator. Because the value file is saved by means of the card reader and not the mobile terminal equipment, the software application implemented on the phone is simpler. The implementation is less tied to the brand, model or operating system version of the mobile terminal equipment.
  • the service provider and the telecommunications operator need not manage each other's keys, and so the telecommunications operator can offer the same card platform to more than one service provider using lighter processes.
  • the implementation according to the invention is more generic.
  • the telecommunications operator need not be familiar with the memory structure managed by the service provider.
  • FIG. 1 showing a schematic view of the operation of a system according to the invention
  • FIG. 2 showing an arrow diagram of the processing of a voucher
  • FIG. 3 showing an arrow diagram of the processing of a value file.
  • Fig. 1 is a simplified diagram of a system according to the invention.
  • a user establishes a connection 101 with his or her terminal equipment 1 via the Internet 2, for example, to a web shop WS selling value tickets that can be loaded to a card.
  • the terminal equipment 1 can be any equipment whatsoever with which the shop application can be used: for example, a home PC or a mobile phone.
  • the web shop WS generates, encrypts and signs a voucher 4 with the service provider's own keys.
  • the action is represented by arrow 102.
  • the key management according to the invention can be implemented by either symmetric or asymmetric encryption methods known per se and familiar to the man skilled in the art.
  • the web shop WS is arranged to operate in a backend environment 3 managed by the operator, for example.
  • the web shop WS can also be an application maintained by another service provider.
  • the voucher 4 generated by the web shop WS is transmitted to a mobile terminal equipment ME via a telecommunications network 5.
  • the transmission indicated by arrow 103 in the figure, is implemented, for example, as a short message or on an encrypted HTTPS connection.
  • the encrypted connection can be established by a push SMS, for example, or by means of a software application, such as Java Midlet, started by the user.
  • the software application can also be implemented by other previously known technologies, such as the Symbian operating system or a programming method specified by an equipment manufacturer.
  • the mobile terminal equipment ME To the mobile terminal equipment ME is connected a chip card UICC in whose first memory area MEM1 the software application writes the voucher it has received, as indicated by arrow 104.
  • the first memory area MEM1 and its read and write rights and associated keys are managed by a telecommunications operator.
  • the user starts a function in which the mobile terminal equipment ME searches for another NFC device that is capable of communicating with its NFC interface and that is located in a reader device 6 of a payment terminal in a bus, for example.
  • the mobile terminal equipment ME detects the card reader 6, it shows the user a wait prompt and transfers the voucher 4 from the first memory area MEM1 to the card reader 6, as indicated by arrow 105.
  • the NFC interface implemented in conjunction with the mobile terminal equipment ME has been built on a chip card, and the antenna part it requires has been arranged in the cover of the mobile terminal equipment.
  • NFC-interface functions can be divided, where applicable, between the chip card UICC and the mobile terminal equipment ME, especially its cover.
  • the card reader 6 is provided with an NFC interface. It decrypts and verifies the signature of the voucher 4 it has received using its own keys and transforms the voucher 4 into a value file 7.
  • the value file 7 is transferred from the card reader 6 through the NFC interface to a second memory area of the chip card UICC, as indicated by arrow 106.
  • the second memory area MEM2 and its read and write rights and associated keys are managed by the same service provider that manages the card reader 6.
  • NFC Near Field Communication
  • the NFC standard is described in ECMA-340, ISO/IEC 18092.
  • the NFC standard defines a way of forming a peer-to-peer network between different devices.
  • other wireless communications technologies such as Bluetooth or Wi-Fi, can also be used for longer-range communication or data transfer.
  • FIG. 2 is an arrow diagram showing the voucher steps in the different elements of the system.
  • the web shop application has created, signed and encrypted a voucher 4 ready for transfer.
  • the information content of the voucher 4 is negligable, containing only the data needed by a reader device 6 to update a ticket product.
  • the information content of the voucher 4 may be, for example: the value, date and time, the service provider's identifier and an individual identifier for the customer.
  • the web shop application uses the service provider's public PKI key to encrypt the voucher 4, only the service provider can open the encrypted voucher.
  • the telecommunications operator can sign the voucher 4 with its own secret key, thereby verifying the voucher's origin to the service provider.
  • the web shop application can also sign the voucher 4 with the service provider's secret key, in which case the secret is shared between the web shop application and the service provider.
  • the web shop application sends 201 a WAP push message to the mobile terminal equipment, and when the message is opened, an SSL-encrypted http connection to the web shop is established 202.
  • the mobile terminal equipment's Java Midlet application downloads 203 the voucher from the web store.
  • the mobile terminal equipment acknowledges the receipt of the voucher to the web shop application and closes the connection 204.
  • the Java Midlet application saves the voucher in the NFC-compatible memory area of the UICC, step 205.
  • the memory area is divided into two modules: the access control of the first memory area MEM1 allows read and write operations for the telecommunications operator and read operations for the service provider.
  • a user approaching a payment terminal provided with a card reader 6 supporting the NFC interface in a bus starts the Java Midlet application of the mobile terminal equipment.
  • the application requests the interface NFC1 of the mobile terminal equipment to search for another interface NFC2, step 206.
  • a connection is established between interfaces NFC1 and NFC2 in the manner described in the standard, step 207.
  • the card reader 6 detects the presence of a card and starts to read the UICC, step 208.
  • the card reader 6 checks whether a voucher has been saved in the first memory area MEM1. An unused voucher is loaded to the memory of the card reader 6, step 209.
  • the card reader 6 decrypts the voucher and verifies the voucher, checking whether the voucher has been used earlier and whether the signature is valid. If the pre-defined conditions are met, the card reader 6 transforms the voucher into a value file 7.
  • the card reader acknowledges the receipt of the voucher by writing a file indicating this on the UICC, step 210.
  • the payment terminal may communicate with the central processing unit of the payment system, in which case the unit also conveys information on the loaded value to the other payment terminals belonging to the system. The piece of information may be conveyed in real time or in batch form when the payment terminal is in the depot, for example, communicating with the payment system.
  • Figure 3 is an arrow diagram showing the steps of the value file 7 in the different elements of the system.
  • the value file is processed in the same NFC session as the voucher of Fig. 2.
  • the access control of a second memory area MEM2 of the UICC allows read and write operations for the service provider and blocks the telecommunications operator's access to this memory area.
  • the card reader 6 writes a value file, corresponding to the value on the voucher, in the second memory area MEM2 of the UICC via the NFC interface, step 301.
  • the value file represents prior art known per se, and it is used to increase the account balance of a card connected to a payment system. Examples of such cards and technologies for loading them have been widely described, for example, in connection with the MiFare system developed by Philips or the FeIiCa payment card system developed by Sony.
  • the UICC conveys an acknowledgement of successfully loaded value to the card reader 6, step 302.
  • the card reader 6 also acknowledges the successful loading of value to the Java Midlet application of the mobile terminal equipment, step 303.
  • the mobile terminal equipment forwards information on the successful loading to the web shop application, step 304. From there, the information can also be forwarded to the service provider's systems and/or to a clearing system.
  • the saving of a voucher on a mobile terminal equipment mentioned in the above examples can also be implemented without dividing the memory area of the chip card UICC.
  • a similar functionality can also be achieved with the memory used by the Java Midlet application and the memory of the chip card UICC.
  • the voucher can be written in the memory of the application or the memory of the chip card UICC, or it can be retained on the phone, in the memory area used by Midlet.
  • the telecommunications operator has read and write rights to the memory or memory module in which the voucher is saved, waiting for a transfer to a reader device.
  • This kind of implementation is useful when the smartcard supports the NFC interface but does not comprise the necessary functions to establish a connection to the card reader 6.

Landscapes

  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un procédé et un système permettant de payer un montant avec une carte à puce intelligente arrangée pour fonctionner dans un système de télécommunications. Le système de télécommunications comprend un système de commande fourni ou maintenu, par exemple, par un premier fournisseur d'accès, tel qu'un opérateur de télécommunications. Le système de commande est relié à un système de communications mobile de telle sorte qu'il est possible de transférer des messages du système de commande au système de communications mobile et notamment vers un équipement de terminal mobile connecté à celui-ci. L'équipement de terminal mobile comprend une carte à puce et une interface NFC communiquant avec la carte à puce. En outre, le système comprend un lecteur de carte doté d'une interface NFC. Dans le procédé, un coupon est créé dans le système de commande et transféré à l'équipement de terminal mobile. Selon l'invention, le coupon est transféré au lecteur de carte par l'intermédiaire de l'interface NFC. Le coupon est vérifié avec le lecteur de carte et transformé en un fichier de valeur pour carte à puce intelligente. Le fichier de valeur est enregistré sur la carte à puce intelligente.
PCT/FI2007/000124 2006-05-15 2007-05-09 Procédé et système pour payer un montant avec une carte à puce intelligente WO2007132056A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP20070730593 EP2022016A4 (fr) 2006-05-15 2007-05-09 Procédé et système pour payer un montant avec une carte à puce intelligente
NO20084389A NO20084389L (no) 2006-05-15 2008-10-20 Fremgangsmate og system for opplastning av verdi til et smartkort

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI20060476 2006-05-15
FI20060476A FI121196B (fi) 2006-05-15 2006-05-15 Menetelmä ja järjestelmä älykortin arvon lataamiseen

Publications (1)

Publication Number Publication Date
WO2007132056A1 true WO2007132056A1 (fr) 2007-11-22

Family

ID=36539921

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FI2007/000124 WO2007132056A1 (fr) 2006-05-15 2007-05-09 Procédé et système pour payer un montant avec une carte à puce intelligente

Country Status (4)

Country Link
EP (1) EP2022016A4 (fr)
FI (1) FI121196B (fr)
NO (1) NO20084389L (fr)
WO (1) WO2007132056A1 (fr)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2131318A1 (fr) * 2008-06-06 2009-12-09 Oberthur Technologies Procédés et dispositif pour entités électroniques pour l'échange et l'utilisation de droits
WO2013050153A1 (fr) * 2011-10-06 2013-04-11 Giesecke & Devrient Gmbh Système de transaction
FR2989799A1 (fr) * 2012-04-24 2013-10-25 Oberthur Technologies Procede de transfert d'un dispositif a un autre de droits d'acces a un service
CN117056948A (zh) * 2023-07-28 2023-11-14 威艾特科技(深圳)有限公司 一种收据凭证加密方法及装置

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2368377A1 (fr) 1999-04-07 2000-10-19 Swisscom Mobile Ag Procede et systeme permettant de commander, charger et utiliser des billets d'acces
US20020177407A1 (en) 2001-05-23 2002-11-28 Fujitsu Limited Portable telephone set and IC card
WO2003034409A2 (fr) * 2001-10-18 2003-04-24 Nokia Corporation Procede, systeme et produit de programme informatique d'emission securisee de billets dans un dispositif de communication
GB2390211A (en) * 2002-06-29 2003-12-31 Prepayment Cards Ltd Ticket and authentication data stored on portable handset
EP1439495A1 (fr) * 2003-01-17 2004-07-21 Siemens Aktiengesellschaft Ticket électronique, système et procédé permettant d'émettre des tickets électroniques, dispositifs et procédés pour utiliser et réaliser des opérations sur des tickets électroniques
US20050035847A1 (en) * 2001-07-10 2005-02-17 American Express Travel Related Services Company, Inc. Systems and methods for providing a rf transaction device for use in a private label transaction
EP1632917A2 (fr) * 2001-11-13 2006-03-08 Ericsson Inc. Manipulation sécurisée dýobjets de données à valeur stockée

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE518725C2 (sv) * 2001-03-16 2002-11-12 Smarttrust Systems Oy Förfarande och arrangemang i ett kommunikationssystem

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2368377A1 (fr) 1999-04-07 2000-10-19 Swisscom Mobile Ag Procede et systeme permettant de commander, charger et utiliser des billets d'acces
US20020177407A1 (en) 2001-05-23 2002-11-28 Fujitsu Limited Portable telephone set and IC card
US20050035847A1 (en) * 2001-07-10 2005-02-17 American Express Travel Related Services Company, Inc. Systems and methods for providing a rf transaction device for use in a private label transaction
WO2003034409A2 (fr) * 2001-10-18 2003-04-24 Nokia Corporation Procede, systeme et produit de programme informatique d'emission securisee de billets dans un dispositif de communication
EP1632917A2 (fr) * 2001-11-13 2006-03-08 Ericsson Inc. Manipulation sécurisée dýobjets de données à valeur stockée
GB2390211A (en) * 2002-06-29 2003-12-31 Prepayment Cards Ltd Ticket and authentication data stored on portable handset
EP1439495A1 (fr) * 2003-01-17 2004-07-21 Siemens Aktiengesellschaft Ticket électronique, système et procédé permettant d'émettre des tickets électroniques, dispositifs et procédés pour utiliser et réaliser des opérations sur des tickets électroniques

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
CERTIFICATION REPORT NO.P165: "Sony FeliCa Contactless Smart Card", UK IT SECURITY EVALUATION AND CERTIFICATION SCHEME, March 2002 (2002-03-01), Retrieved from the Internet <URL:http://www.commoncriteriaportal.org/public/files/epfiles/CRP165.pdf> *
See also references of EP2022016A4
WIKIPEDIA: "Digital signatures", 5 February 2006 (2006-02-05), Retrieved from the Internet <URL:http://www.web.archive.org/web/20060205053249> *
WIKIPEDIA: "ISO14443 standard", 15 January 2005 (2005-01-15), Retrieved from the Internet <URL:http://www.web.archive.org/web/20050115114311> *
WIKIPEDIA: "ISO15693 standard", 15 December 2005 (2005-12-15), Retrieved from the Internet <URL:http://www.web.archive.org/web/20051215000000> *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2131318A1 (fr) * 2008-06-06 2009-12-09 Oberthur Technologies Procédés et dispositif pour entités électroniques pour l'échange et l'utilisation de droits
FR2932296A1 (fr) * 2008-06-06 2009-12-11 Oberthur Technologies Procedes et dispositif pour entites electroniques pour l'echange et l'utilisation de droits
US8819431B2 (en) 2008-06-06 2014-08-26 Oberthur Technologies Methods and device for electronic entities for the exchange and use of rights
WO2013050153A1 (fr) * 2011-10-06 2013-04-11 Giesecke & Devrient Gmbh Système de transaction
FR2989799A1 (fr) * 2012-04-24 2013-10-25 Oberthur Technologies Procede de transfert d'un dispositif a un autre de droits d'acces a un service
CN117056948A (zh) * 2023-07-28 2023-11-14 威艾特科技(深圳)有限公司 一种收据凭证加密方法及装置

Also Published As

Publication number Publication date
FI20060476A0 (fi) 2006-05-15
FI121196B (fi) 2010-08-13
NO20084389L (no) 2009-02-02
EP2022016A4 (fr) 2013-11-27
EP2022016A1 (fr) 2009-02-11
FI20060476A (fi) 2007-11-16

Similar Documents

Publication Publication Date Title
EP2211481B1 (fr) Dispositif de communication sans fil pour fournir au moins un service de communication à champ proche
EP2316169B1 (fr) Systèmes, procédés et support apte à être lu par ordinateur pour fournir un transfert de données hors ligne sécurisé entre des dispositifs intelligents sans fil
CN101809977B (zh) 使用附加元件更新移动设备
CN100362786C (zh) 在无线网络中执行保密数据传输的方法和设备
KR101140223B1 (ko) 결제 처리 장치
CN102630083B (zh) 利用移动终端进行卡操作的***及方法
CN102314576A (zh) 在nfc设备中执行安全应用的方法
CN102411742A (zh) 移动终端
CN103366140A (zh) 一种基于nfc的写卡方法和写卡装置
CN202444629U (zh) 利用移动终端进行卡操作的***
CN105279684A (zh) 通过近场通讯技术安全转移电子票证的***及方法
CN103262590A (zh) 在具有非uicc安全元件的移动通信装置上经由空中提供机密信息的***和方法
EP3108673A1 (fr) Système et procédé de gestion de données d&#39;application d&#39;applications de cartes sans contact
Madlmayr et al. The benefit of using SIM application toolkit in the context of near field communication applications
WO2007132056A1 (fr) Procédé et système pour payer un montant avec une carte à puce intelligente
CN101841806A (zh) 业务卡信息处理方法、装置、***及通信终端
KR20220113886A (ko) 결제 처리 시스템
EP2360987B1 (fr) Dispositif et procédé de couplage d&#39; un dispositif mobile au terminal NFC
KR20130075752A (ko) 동적 생성된 코드를 이용한 근거리 거래 방법
KR20120102565A (ko) 동적 생성되는 코드를 이용한 결제 인증 방법
KR20200003767A (ko) 결제 처리 시스템
KR20120005996A (ko) 결제 처리 장치
JP4479242B2 (ja) 情報処理システム
KR20120029454A (ko) 결제수단 매핑 방법
KR20100103441A (ko) 결제단말장치

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07730593

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2007730593

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE