会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD FOR EXECUTING AN APPLICATION IN AN NFC DEVICE
    • 用于在NFC设备中执行应用的方法
    • US20140364058A1
    • 2014-12-11
    • US14369550
    • 2012-10-09
    • INSIDE SECURE
    • Gary Chew
    • H04B5/00G06Q20/38G06Q20/32H04W88/02H04W12/06
    • H04B5/0031G06F8/00G06F8/61G06F21/123G06F21/34G06Q10/00G06Q20/3278G06Q20/382H04L67/34H04W4/50H04W4/80H04W12/06H04W88/02
    • A method for executing an application in an NFC device, including steps during which: a contactless link is established between a first and a second NFC devices, the first NFC device transmits through the contactless link an identifier memorized by the first NFC device, the second NFC device transmits through the contactless link an application identifier, the second NFC device transmits to an application server the identifier of the first NFC device and the application identifier, the application server transmits to an authentication server the identifier of the first NFC device and the application identifier, the authentication server verifies the identification data, and if the first NFC device and the application are identified, the authentication server authorizes the two NFC devices to execute the application by transmitting to the application server an identifier of a user of the first NFC device, corresponding to the identifier of the first NFC device.
    • 一种用于在NFC设备中执行应用的方法,包括以下步骤:在第一和第二NFC设备之间建立非接触链路,所述第一NFC设备通过所述非接触链路发送由所述第一NFC设备存储的标识符,所述第二NFC设备 NFC设备通过非接触式链路发送应用标识符,第二NFC设备向应用服务器发送第一NFC设备的标识符和应用标识符,应用服务器向认证服务器发送第一NFC设备和应用的标识符 标识符,认证服务器验证识别数据,并且如果识别出第一NFC设备和应用,则认证服务器授权两个NFC设备通过向应用服务器发送第一NFC设备的用户的标识符来执行应用 ,对应于第一NFC设备的标识符。
    • 2. 发明授权
    • Method and system for authorizing execution of an application in an NFC device
    • 用于授权在NFC设备中执行应用的方法和系统
    • US09432086B2
    • 2016-08-30
    • US14369550
    • 2012-10-09
    • INSIDE SECURE
    • Gary Chew
    • H04B5/00G06F21/12G06F21/34G06Q10/00G06Q20/32H04W12/06G06F9/44G06F9/445G06Q20/38H04W88/02H04W4/00H04L29/08
    • H04B5/0031G06F8/00G06F8/61G06F21/123G06F21/34G06Q10/00G06Q20/3278G06Q20/382H04L67/34H04W4/50H04W4/80H04W12/06H04W88/02
    • A method for executing an application in an NFC device, including steps during which: a contactless link is established between a first and a second NFC devices, the first NFC device transmits through the contactless link an identifier memorized by the first NFC device, the second NFC device transmits through the contactless link an application identifier, the second NFC device transmits to an application server the identifier of the first NFC device and the application identifier, the application server transmits to an authentication server the identifier of the first NFC device and the application identifier, the authentication server verifies the identification data, and if the first NFC device and the application are identified, the authentication server authorizes the two NFC devices to execute the application by transmitting to the application server an identifier of a user of the first NFC device, corresponding to the identifier of the first NFC device.
    • 一种用于在NFC设备中执行应用的方法,包括以下步骤:在第一和第二NFC设备之间建立非接触链路,所述第一NFC设备通过所述非接触链路发送由所述第一NFC设备存储的标识符,所述第二NFC设备 NFC设备通过非接触式链路发送应用标识符,第二NFC设备向应用服务器发送第一NFC设备的标识符和应用标识符,应用服务器向认证服务器发送第一NFC设备和应用的标识符 标识符,认证服务器验证识别数据,并且如果识别出第一NFC设备和应用,则认证服务器授权两个NFC设备通过向应用服务器发送第一NFC设备的用户的标识符来执行应用 ,对应于第一NFC设备的标识符。
    • 4. 发明申请
    • METHOD FOR PROVIDING A SECURE SERVICE
    • 提供安全服务的方法
    • US20150256537A1
    • 2015-09-10
    • US14431153
    • 2013-09-25
    • INSIDE SECURE
    • Gary ChewGeorges GagnerotJean-François Grezes
    • H04L29/06G06F9/445
    • H04L63/0869G06F8/61G06F21/30H04L9/3234H04L9/3247H04L9/3263H04L9/3273H04L63/04H04W12/06H04W12/08
    • The present invention relates to a method for executing a command by a secure element from a non-secure device, the method including steps of: installing in the non-secure device a customized module for managing communications with the secure element, transmitting to the secure element first authentication data for authenticating the customized module, the customized module generating and transmitting to the secure element second authentication data for authenticating the customized module, if the secure element determines that the first and second authentication data are consistent with each other, establishing a secure communication link between the customized module and the secure element, by using the first or second authentication data, the non-secure device transmitting a command to the secure element, for an application installed in the secure element, and the secure element executing the command only if the command is sent via the secure communication link.
    • 本发明涉及一种用于从非安全设备执行安全元件的命令的方法,所述方法包括以下步骤:在非安全设备中安装用于管理与安全元件的通信的定制模块,传送到安全的 用于认证定制模块的元件第一认证数据,如果安全元件确定第一和第二认证数据彼此一致,则定制模块生成并发送到安全元件用于认证定制模块的第二认证数据,建立安全 通过使用第一或第二认证数据,将安全元件发送命令的非安全装置,安装在安全元件中的应用程序和仅执行命令的安全元件,定制模块和安全元件之间的通信链路 如果命令是通过安全通信链路发送的。