JP4435076B2 - 携帯端末,データ通信方法,およびコンピュータプログラム - Google Patents
携帯端末,データ通信方法,およびコンピュータプログラム Download PDFInfo
- Publication number
- JP4435076B2 JP4435076B2 JP2005334052A JP2005334052A JP4435076B2 JP 4435076 B2 JP4435076 B2 JP 4435076B2 JP 2005334052 A JP2005334052 A JP 2005334052A JP 2005334052 A JP2005334052 A JP 2005334052A JP 4435076 B2 JP4435076 B2 JP 4435076B2
- Authority
- JP
- Japan
- Prior art keywords
- short
- controller
- key
- wireless communication
- range wireless
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
- H04L9/3273—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
- H04L9/0841—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
- H04L9/0844—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2211/00—Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
- G06F2211/003—Mutual Authentication Bi-Directional Authentication, Dialogue, Handshake
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/322—Aspects of commerce using mobile devices [M-devices]
- G06Q20/3229—Use of the SIM of a M-device as secure element
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/409—Device specific authentication in transaction processing
- G06Q20/4093—Monitoring of device authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
- H04L2209/805—Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- Mobile Radio Communication Systems (AREA)
- Selective Calling Equipment (AREA)
- Telephone Function (AREA)
Description
まず,図1を参照しながら,本実施の形態にかかるデータ通信システム100について説明する。図1は,本実施の形態にかかるデータ通信システムの概略の一例を示す説明図である。
図2を参照しながら,本実施の形態にかかる携帯端末101について説明する。なお,図2は,本実施の形態にかかる携帯端末101の概略的な構成を示すブロック図である。
記憶部313に割当てられた記憶領域のファイルシステムは,図4に示したように,「エリア」と「サービス」によって階層状に構成される。エリアはフォルダに相当するものであり,エリアの下にさらに階層的にエリアを作成することも可能である。
次に,図5,図6を参照しながら,本実施の形態にかかるデータ通信方法について説明する。図5及び図6は,本実施の形態にかかるデータ通信方法の概略を示すシーケンス図である。
次に,図7〜図9を参照しながら,本実施の形態にかかるデータ通信方法について説明する。図7〜図9は,本実施の形態にかかる三者間におけるデータ通信方法の概略を示すシーケンス図である。
次に,図10を参照しながら,本実施の形態にかかるデータ通信におけるステータスとそのステータスが遷移するステータス遷移について説明する。図10は,本実施の形態にかかるデータ通信におけるステータス及びステータス遷移の概略を示す説明図である。
101 携帯端末
103 リーダ/ライタ
104 外部携帯端末
105 情報処理装置
133 コントローラ
135 近距離無線通信装置
301 アンテナ
305 変復調部
307 IC制御ユニット
313 記憶部
512 通信部
514 縮退鍵生成部
516 相互認証部
518 乱数生成部
520 パケット暗号化・復号部
522 鍵設定部
523 コマンド実行部
Claims (7)
- 外部装置と近距離で無線通信可能な近距離無線通信装置と,該外部装置又は近距離無線通信装置に対してコマンドの実行を命令するコントローラとを備えた携帯端末であって:
前記近距離無線通信装置は,前記コントローラとの相互認証に必要なコントローラ認証鍵を記憶するコントローラ認証鍵記憶領域と,前記外部装置にアクセスするための外部装置アクセス鍵が格納された外部装置アクセス鍵記憶領域とが割当てられた記憶部と;
前記コントローラからの相互認証要求に応じて前記コントローラ認証鍵を基にして真正なコントローラであることを認証するとともに,自己が真正な近距離無線通信装置であることの認証を前記コントローラに対して要求する第1の相互認証部と;
前記第1の相互認証部による認証結果を基にして前記コントローラと近距離無線通信装置との間で用いられる第1の通信鍵を設定する第1の通信鍵設定部と;
前記コントローラからの前記近距離無線通信装置及び前記外部装置の間の相互認証要求に応じて前記外部装置アクセス鍵を基にして真正な外部装置であることを認証するとともに,自己が真正な近距離無線通信装置であることの認証を前記外部装置に対して要求する第2の相互認証部と;
前記第2の相互認証部による認証結果を基にして前記近距離無線通信装置と外部装置との間で用いられる第2の通信鍵を設定する第2の通信鍵設定部と;
を備え,
前記外部装置は、所定の価値を有する情報としての価値情報を記憶する価値情報記憶領域が割当てられた記憶部を備え、
相互認証された前記コントローラ及び前記近距離無線通信装置間の通信では,前記第1の通信鍵を用いてセキュア通信が行われ,かつ,相互認証された該近距離無線通信及び外部装置間の通信では,前記第2の通信鍵を用いてセキュア通信が行われ、
前記価値情報記憶領域に記憶される価値情報については前記第2の通信鍵を用いてアクセス可能であることを特徴とする,携帯端末。 - 前記近距離無線通信装置に備わる記憶部には,前記外部装置に備わる記憶部に割当てられた価値情報記憶領域に記憶された価値情報とは異なる価値情報を記憶する他の価値情報記憶領域がさらに割当てられており,
前記他の価値情報記憶領域に記憶される価値情報については前記第1の通信鍵を用いてアクセス可能であることを特徴とする,請求項1に記載の携帯端末。 - 前記コントローラは、前記外部装置との相互認証に必要な外部装置認証鍵を生成する第1の生成部と;
前記外部装置からの相互認証要求に応じて前記外部装置認証鍵を基にして真正な外部装置であることを認証するとともに,自己が真正なコントローラであることの認証を前記外部装置に対して要求する第3の相互認証部と;
前記第3の相互認証部による認証結果を基にして前記コントローラと前記外部装置との間で用いられる第3の通信鍵を設定する第3の通信鍵設定部と;
を備え,
前記第1の相互認証部及び前記第2の相互認証部による相互認証が行われずに,前記コントローラと前記外部装置との間で相互認証が行われて,該コントローラ及び外部装置の間で前記第3の通信鍵を用いたセキュア通信が行われ、
前記価値情報記憶領域に記憶される価値情報については前記第2の通信鍵の代わりに第3の通信鍵を用いてアクセス可能であることを特徴とする,請求項1に記載の携帯端末。 - 前記近距離無線通信装置は,前記コントローラから所定のデータを受け取ると前記第1の通信鍵で復号するとともに該データを加工し,前記第2の通信鍵で暗号化して前記外部装置に送信することを特徴とする,請求項1に記載の携帯端末。
- 前記コントローラ及び外部装置の間,該コントローラ及び前記近距離無線通信装置の間,または該近距離無線通信装置及び該外部装置の間のセキュア通信の実行可否は,前記近距離無線通信装置に対する相互認証の有無と対応したステータスを基にして判断されることを特徴とする,請求項1に記載の携帯端末。
- 外部装置と近距離で無線通信可能な近距離無線通信装置と,該外部装置又は近距離無線通信装置に対してコマンドの実行を命令するコントローラとを備えた携帯端末によるデータ通信方法であって:
前記近距離無線通信装置に備わる記憶部には,前記コントローラとの相互認証に必要なコントローラ認証鍵が記憶されたコントローラ認証鍵記憶領域と,前記外部装置にアクセスするための外部装置アクセス鍵が記憶された外部装置アクセス鍵記憶領域とが割当てられており;
前記コントローラからの相互認証要求に応じて前記コントローラ認証鍵を基にして真正なコントローラであることを認証するとともに,自己が真正な近距離無線通信装置であることの認証を前記コントローラに対して要求する第1の相互認証ステップと;
前記第1の相互認証ステップでの認証結果を基にして前記コントローラと近距離無線通信装置との間で用いられる第1の通信鍵を設定する第1の通信鍵設定ステップと;
前記コントローラからの前記近距離無線通信装置及び前記外部装置の間の相互認証要求に応じて前記外部装置アクセス鍵を基にして真正な外部装置であることを認証するとともに,自己が真正な近距離無線通信装置であることの認証を前記外部装置に対して要求する第2の相互認証ステップと;
前記第2の相互認証部による認証結果を基にして前記近距離無線通信装置と外部装置との間で用いられる第2の通信鍵を設定する第2の通信鍵設定ステップと;
を含み,
前記外部装置に備わる記憶部には、所定の価値を有する情報としての価値情報を記憶する価値情報記憶領域が割当てられており、
相互認証された前記コントローラ及び前記外部装置間の通信では,前記第1の通信鍵を用いてセキュア通信が行われ,かつ,相互認証された該近距離無線通信及び外部装置間の通信では,前記第2の通信鍵を用いてセキュア通信が行われ、
前記価値情報記憶領域に記憶される価値情報については前記第2の通信鍵を用いてアクセス可能であることを特徴とする,データ通信方法。 - 外部装置と近距離で無線通信可能な近距離無線通信装置と,該外部装置又は近距離無線通信装置に対してコマンドの実行を命令するコントローラとを備えた携帯端末にデータ通信方法を実行させるコンピュータプログラムであって:
前記データ通信方法は,前記近距離無線通信装置に備わる記憶部には,前記コントローラとの相互認証に必要なコントローラ認証鍵が記憶されたコントローラ認証鍵記憶領域と,前記外部装置にアクセスするための外部装置アクセス鍵が記憶された外部装置アクセス鍵記憶領域とが割当てられており;
前記コントローラからの相互認証要求に応じて前記コントローラ認証鍵を基にして真正なコントローラであることを認証するとともに,自己が真正な近距離無線通信装置であることの認証を前記コントローラに対して要求する第1の相互認証ステップと;
前記第1の相互認証ステップでの認証結果を基にして前記コントローラと近距離無線通信装置との間で用いられる第1の通信鍵を設定する第1の通信鍵設定ステップと;
前記コントローラからの前記近距離無線通信装置及び前記外部装置の間の相互認証要求に応じて前記外部装置アクセス鍵を基にして真正な外部装置であることを認証するとともに,自己が真正な近距離無線通信装置であることの認証を前記外部装置に対して要求する第2の相互認証ステップと;
前記第2の相互認証部による認証結果を基にして前記近距離無線通信装置と外部装置との間で用いられる第2の通信鍵を設定する第2の通信鍵設定ステップと;
を含み,
前記外部装置に備わる記憶部には、所定の価値を有する情報としての価値情報を記憶する価値情報記憶領域が割当てられており、
相互認証された前記コントローラ及び前記外部装置間の通信では,前記第1の通信鍵を用いてセキュア通信が行われ,かつ,相互認証された該近距離無線通信及び外部装置間の通信では,前記第2の通信鍵を用いてセキュア通信が行われ、
前記価値情報記憶領域に記憶される価値情報については前記第2の通信鍵を用いてアクセス可能であるデータ通信方法を実行させることを特徴とする,コンピュータプログラム。
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2005334052A JP4435076B2 (ja) | 2005-11-18 | 2005-11-18 | 携帯端末,データ通信方法,およびコンピュータプログラム |
US11/560,656 US7797537B2 (en) | 2005-11-18 | 2006-11-16 | Mobile terminal, data communication method, and computer program |
CN200610064720.XA CN101031113B (zh) | 2005-11-18 | 2006-11-20 | 移动终端、数据通信方法以及计算机程序 |
US12/870,244 US8832441B2 (en) | 2005-11-18 | 2010-08-27 | Mobile terminal, data communication method, and computer program |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2005334052A JP4435076B2 (ja) | 2005-11-18 | 2005-11-18 | 携帯端末,データ通信方法,およびコンピュータプログラム |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2007142820A JP2007142820A (ja) | 2007-06-07 |
JP4435076B2 true JP4435076B2 (ja) | 2010-03-17 |
Family
ID=38093078
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2005334052A Active JP4435076B2 (ja) | 2005-11-18 | 2005-11-18 | 携帯端末,データ通信方法,およびコンピュータプログラム |
Country Status (3)
Country | Link |
---|---|
US (2) | US7797537B2 (ja) |
JP (1) | JP4435076B2 (ja) |
CN (1) | CN101031113B (ja) |
Families Citing this family (194)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2005010770A1 (ja) * | 2003-07-28 | 2005-02-03 | Sony Corporation | 情報処理装置および方法、記録媒体、並びにプログラム |
DE602004021851D1 (de) * | 2003-12-19 | 2009-08-13 | Nxp Bv | Synchronisation während antikollision |
US8365249B1 (en) * | 2007-01-30 | 2013-01-29 | Sprint Communications Company L.P. | Proxy registration and authentication for personal electronic devices |
JP4253021B2 (ja) * | 2007-03-07 | 2009-04-08 | 株式会社エヌ・ティ・ティ・ドコモ | 携帯端末 |
US20090066476A1 (en) * | 2007-04-17 | 2009-03-12 | Fonekey, Inc. | Method of self-service access control for frequent guests of a housing facility |
US9137103B2 (en) * | 2007-04-30 | 2015-09-15 | Hewlett-Packard Development Company, L.P. | Configuring devices in a secured network |
US8542834B1 (en) * | 2007-08-09 | 2013-09-24 | Motion Computing, Inc. | System and method for securely pairing a wireless peripheral to a host |
FR2922701B1 (fr) * | 2007-10-23 | 2009-11-20 | Inside Contacless | Procede de personnalisation securise d'un chipset nfc |
CN101442739B (zh) * | 2007-11-20 | 2011-01-19 | 展讯通信(上海)有限公司 | 一种保护at指令的方法 |
KR101547696B1 (ko) | 2007-11-30 | 2015-08-26 | 삼성전자주식회사 | 근접 통신 네트워크에서 안전한 통신을 위한 시스템 및 방법 |
CN101464932B (zh) * | 2007-12-19 | 2012-08-22 | 联想(北京)有限公司 | 硬件安全单元间协作方法、系统及其应用设备 |
US9003197B2 (en) * | 2008-03-27 | 2015-04-07 | General Instrument Corporation | Methods, apparatus and system for authenticating a programmable hardware device and for authenticating commands received in the programmable hardware device from a secure processor |
ES2386164T3 (es) * | 2008-03-27 | 2012-08-10 | Motorola Mobility, Inc. | Método y aparato para la selección automática de una aplicación de comunicación de campo cercano en un dispositivo electrónico |
ES2436117T3 (es) * | 2008-03-27 | 2013-12-27 | Motorola Mobility Llc | Método y aparato para la selección automática de aplicaciones en un dispositivo electrónico utilizando múltiples administradores de descubrimiento |
US8351854B2 (en) | 2008-09-30 | 2013-01-08 | Research In Motion Limited | Mobile wireless communications device having touch activated near field communications (NFC) circuit |
ES2371583T3 (es) * | 2008-09-30 | 2012-01-05 | Research In Motion Limited | Dispositivo de comunicaciones móviles inalámbricas que tiene un circuito de comunicaciones de campo próximo (nfc) de activación táctil. |
EP2182493A1 (en) * | 2008-11-04 | 2010-05-05 | Gemalto SA | Remote user authentication using NFC |
CN101742732A (zh) * | 2008-11-27 | 2010-06-16 | 英华达(上海)电子有限公司 | 一种实现交互通信信息的方法及装置 |
EP2852070B1 (en) * | 2009-01-26 | 2019-01-23 | Google Technology Holdings LLC | Wireless communication device for providing at least one near field communication service |
SG165220A1 (en) * | 2009-03-25 | 2010-10-28 | Toshiba Kk | Processing apparatus of portable electronic devices, portable electronic device, and processing system of portable electronic devices |
KR101276201B1 (ko) * | 2009-11-23 | 2013-06-18 | 한국전자통신연구원 | 아이덴티티 관리서버, 시스템 및 관리 방법 |
US9081888B2 (en) | 2010-03-31 | 2015-07-14 | Cloudera, Inc. | Collecting and aggregating log data with fault tolerance |
US8874526B2 (en) | 2010-03-31 | 2014-10-28 | Cloudera, Inc. | Dynamically processing an event using an extensible data model |
US9317572B2 (en) | 2010-03-31 | 2016-04-19 | Cloudera, Inc. | Configuring a system to collect and aggregate datasets |
US9082127B2 (en) | 2010-03-31 | 2015-07-14 | Cloudera, Inc. | Collecting and aggregating datasets for analysis |
US9665864B2 (en) | 2010-05-21 | 2017-05-30 | Intel Corporation | Method and device for conducting trusted remote payment transactions |
US8380129B2 (en) * | 2010-08-08 | 2013-02-19 | Ali Mizani Oskui | Contactless reader for mobile phone for online electronic transaction |
DE102010034977A1 (de) * | 2010-08-20 | 2012-02-23 | Hella Kgaa Hueck & Co. | Schlüssel mit Funkfernbedienung, insbesondere für Kraftfahrzeuge, und Anordnung mit einem solchen Schlüssel |
US20120182120A1 (en) * | 2011-01-14 | 2012-07-19 | Infineon Technologies Ag | Radio Devices, Regulation Servers, and Verification Servers |
US8779890B2 (en) * | 2011-01-14 | 2014-07-15 | Intel Mobile Communication Technology GmbH | Radio devices, regulation servers, and verification servers |
US8788815B1 (en) * | 2011-01-31 | 2014-07-22 | Gazzang, Inc. | System and method for controlling access to decrypted data |
CN102111192B (zh) | 2011-03-03 | 2014-09-10 | 中兴通讯股份有限公司 | 一种蓝牙连接方法及系统 |
WO2012131926A1 (ja) * | 2011-03-29 | 2012-10-04 | 富士通株式会社 | 暗号処理装置、認証方法およびプログラム |
US8880592B2 (en) | 2011-03-31 | 2014-11-04 | Cloudera, Inc. | User interface implementation for partial display update |
WO2012148257A1 (en) * | 2011-04-26 | 2012-11-01 | Mimos Berhad | Method for use in multi hop wireless sensor network |
US8924700B1 (en) * | 2011-05-06 | 2014-12-30 | Symantec Corporation | Techniques for booting from an encrypted virtual hard disk |
WO2013008055A2 (en) * | 2011-07-13 | 2013-01-17 | Citex Llc | A method and a system for electronic transection using point of sales (pos) device and a contactless reader for mobile phone for online electronic |
US9197293B2 (en) | 2011-11-02 | 2015-11-24 | Blackberry Limited | Mobile communications device providing secure element data management features and related methods |
CN103138790B (zh) * | 2011-11-23 | 2015-07-22 | 黑莓有限公司 | 提供安全单元数据擦除特征的移动通信设备及相关方法 |
US9128949B2 (en) | 2012-01-18 | 2015-09-08 | Cloudera, Inc. | Memory allocation buffer for reduction of heap fragmentation |
US9172608B2 (en) | 2012-02-07 | 2015-10-27 | Cloudera, Inc. | Centralized configuration and monitoring of a distributed computing cluster |
US9405692B2 (en) | 2012-03-21 | 2016-08-02 | Cloudera, Inc. | Data processing performance enhancement in a distributed file system |
US9338008B1 (en) | 2012-04-02 | 2016-05-10 | Cloudera, Inc. | System and method for secure release of secret information over a network |
EP2648386B1 (en) | 2012-04-08 | 2021-08-25 | Samsung Electronics Co., Ltd. | Management Server and Method for Controlling Device, User Terminal Apparatus and Method for Controlling Device, and User Terminal Apparatus and Control Method Thereof |
US9842126B2 (en) | 2012-04-20 | 2017-12-12 | Cloudera, Inc. | Automatic repair of corrupt HBases |
US8855312B1 (en) * | 2012-06-29 | 2014-10-07 | Emc Corporation | Mobile trust broker |
JP5973808B2 (ja) * | 2012-07-03 | 2016-08-23 | フェリカネットワークス株式会社 | 情報処理装置、端末装置、情報処理システム、情報処理方法およびコンピュータプログラム |
US9753954B2 (en) | 2012-09-14 | 2017-09-05 | Cloudera, Inc. | Data node fencing in a distributed file system |
CN103051361B (zh) * | 2013-01-05 | 2015-11-25 | 努比亚技术有限公司 | 近距离通信系统及其移动终端、连接方法 |
CN103220157B (zh) * | 2013-03-04 | 2018-06-19 | 中兴通讯股份有限公司 | 一种移动终端自动关机的方法及系统 |
US9342557B2 (en) | 2013-03-13 | 2016-05-17 | Cloudera, Inc. | Low latency query engine for Apache Hadoop |
US10135629B2 (en) * | 2013-03-15 | 2018-11-20 | Lutron Electronics Co., Inc. | Load control device user interface and database management using near field communication (NFC) |
US9509676B1 (en) | 2013-04-30 | 2016-11-29 | United Services Automobile Association (Usaa) | Efficient startup and logon |
US9430624B1 (en) * | 2013-04-30 | 2016-08-30 | United Services Automobile Association (Usaa) | Efficient logon |
US11127001B2 (en) * | 2013-05-09 | 2021-09-21 | Wayne Fueling Systems Llc | Systems and methods for secure communication |
CN103390140A (zh) * | 2013-06-20 | 2013-11-13 | 上海鼎为通讯电子有限公司 | 一种移动终端以及其信息安全控制方法 |
CN103501378A (zh) * | 2013-08-15 | 2014-01-08 | 沈阳华立德电子科技有限公司 | 带nfc功能的蓝牙手机 |
US9477731B2 (en) | 2013-10-01 | 2016-10-25 | Cloudera, Inc. | Background format optimization for enhanced SQL-like queries in Hadoop |
US9934382B2 (en) | 2013-10-28 | 2018-04-03 | Cloudera, Inc. | Virtual machine image encryption |
EP2869613B1 (en) * | 2013-10-31 | 2018-01-17 | Deutsche Telekom AG | Method and system of data routing through time-variant contextual trust |
US9690671B2 (en) | 2013-11-01 | 2017-06-27 | Cloudera, Inc. | Manifest-based snapshots in distributed computing environments |
US10171635B2 (en) | 2013-12-04 | 2019-01-01 | Cloudera, Inc. | Ensuring properly ordered events in a distributed computing environment |
JP6254675B2 (ja) * | 2014-02-18 | 2017-12-27 | パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America | 認証方法及び認証システム |
TWI572218B (zh) * | 2014-07-17 | 2017-02-21 | 新力股份有限公司 | 用於近場通訊(nfc)之電子裝置、控制器及控制方法 |
US9747333B2 (en) | 2014-10-08 | 2017-08-29 | Cloudera, Inc. | Querying operating system state on multiple machines declaratively |
US9686074B2 (en) * | 2014-10-09 | 2017-06-20 | Xerox Corporation | Methods and systems of securely storing documents on a mobile device |
CN104410705A (zh) * | 2014-12-10 | 2015-03-11 | 成都实唯物联网科技有限公司 | 一种安全的多外设远程群控网络、组网方法及通信方法 |
US10120904B2 (en) | 2014-12-31 | 2018-11-06 | Cloudera, Inc. | Resource management in a distributed computing environment |
US20160261593A1 (en) * | 2015-03-06 | 2016-09-08 | CallSign, Inc. | Systems and methods for decentralized user authentication |
EP3297206B1 (en) * | 2015-05-08 | 2020-04-22 | Panasonic Intellectual Property Management Co., Ltd. | Authentication method, authentication system, and controller |
US10728043B2 (en) * | 2015-07-21 | 2020-07-28 | Entrust, Inc. | Method and apparatus for providing secure communication among constrained devices |
WO2017038821A1 (ja) * | 2015-09-04 | 2017-03-09 | フェリカネットワークス株式会社 | 情報処理装置、情報処理方法、プログラム、および情報処理システム |
CN105678152B (zh) * | 2016-01-19 | 2018-06-05 | 飞天诚信科技股份有限公司 | 一种与智能密钥设备通讯的方法及装置 |
FR3047376B1 (fr) | 2016-02-02 | 2018-11-09 | Ingenico Group | Procede de transmission de donnees, dispositif, systeme et programme d'ordinateur correspondant |
US11810032B2 (en) * | 2016-03-16 | 2023-11-07 | Triax Technologies, Inc. | Systems and methods for low-energy wireless applications using networked wearable sensors |
JP6577442B2 (ja) * | 2016-11-01 | 2019-09-18 | 日本電信電話株式会社 | 不正侵入防止装置、不正侵入防止方法および不正侵入防止プログラム |
US9883383B1 (en) * | 2017-01-27 | 2018-01-30 | Microsoft Technology Licensing, Llc | Secure near field communications |
US11036438B2 (en) | 2017-05-31 | 2021-06-15 | Fmad Engineering Kabushiki Gaisha | Efficient storage architecture for high speed packet capture |
US11392317B2 (en) | 2017-05-31 | 2022-07-19 | Fmad Engineering Kabushiki Gaisha | High speed data packet flow processing |
US10546444B2 (en) | 2018-06-21 | 2020-01-28 | Capital One Services, Llc | Systems and methods for secure read-only authentication |
CN111768304A (zh) | 2018-08-06 | 2020-10-13 | 阿里巴巴集团控股有限公司 | 区块链交易方法及装置、电子设备 |
CA3115064A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10565587B1 (en) | 2018-10-02 | 2020-02-18 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10949520B2 (en) | 2018-10-02 | 2021-03-16 | Capital One Services, Llc | Systems and methods for cross coupling risk analytics and one-time-passcodes |
US10505738B1 (en) | 2018-10-02 | 2019-12-10 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10511443B1 (en) | 2018-10-02 | 2019-12-17 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10771253B2 (en) | 2018-10-02 | 2020-09-08 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10489781B1 (en) | 2018-10-02 | 2019-11-26 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10581611B1 (en) | 2018-10-02 | 2020-03-03 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
JP2022502901A (ja) | 2018-10-02 | 2022-01-11 | キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニーCapital One Services, LLC | 非接触カードの暗号化認証のためのシステムおよび方法 |
US10909527B2 (en) | 2018-10-02 | 2021-02-02 | Capital One Services, Llc | Systems and methods for performing a reissue of a contactless card |
US10579998B1 (en) | 2018-10-02 | 2020-03-03 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10630653B1 (en) | 2018-10-02 | 2020-04-21 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
JP2022508026A (ja) | 2018-10-02 | 2022-01-19 | キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニー | 非接触カードの暗号化認証のためのシステムおよび方法 |
MX2021003217A (es) | 2018-10-02 | 2021-05-12 | Capital One Services Llc | Sistemas y metodos para autentificacion criptografica de tarjetas sin contacto. |
US10607214B1 (en) | 2018-10-02 | 2020-03-31 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
CA3115107A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10686603B2 (en) | 2018-10-02 | 2020-06-16 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10783519B2 (en) | 2018-10-02 | 2020-09-22 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10592710B1 (en) | 2018-10-02 | 2020-03-17 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US11210664B2 (en) | 2018-10-02 | 2021-12-28 | Capital One Services, Llc | Systems and methods for amplifying the strength of cryptographic algorithms |
CA3108917A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10554411B1 (en) | 2018-10-02 | 2020-02-04 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
WO2020072537A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
JP2022511281A (ja) | 2018-10-02 | 2022-01-31 | キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニー | 非接触カードの暗号化認証のためのシステムおよび方法 |
US10542036B1 (en) | 2018-10-02 | 2020-01-21 | Capital One Services, Llc | Systems and methods for signaling an attack on contactless cards |
WO2020072440A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10771254B2 (en) | 2018-10-02 | 2020-09-08 | Capital One Services, Llc | Systems and methods for email-based card activation |
US10733645B2 (en) | 2018-10-02 | 2020-08-04 | Capital One Services, Llc | Systems and methods for establishing identity for order pick up |
AU2019355878A1 (en) | 2018-10-02 | 2021-02-25 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10582386B1 (en) | 2018-10-02 | 2020-03-03 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10700850B2 (en) | 2018-11-27 | 2020-06-30 | Alibaba Group Holding Limited | System and method for information protection |
SG11201902778UA (en) | 2018-11-27 | 2019-05-30 | Alibaba Group Holding Ltd | System and method for information protection |
MX2019004543A (es) | 2018-11-27 | 2019-11-11 | Alibaba Group Holding Ltd | Sistema y metodo para la proteccion de informacion. |
WO2019072275A2 (en) | 2018-11-27 | 2019-04-18 | Alibaba Group Holding Limited | SYSTEM AND METHOD FOR INFORMATION PROTECTION |
MY188126A (en) | 2018-11-27 | 2021-11-23 | Advanced New Technologies Co Ltd | System and method for information protection |
JP6908700B2 (ja) | 2018-11-27 | 2021-07-28 | アドバンスド ニュー テクノロジーズ カンパニー リミテッド | 情報保護のためのシステム及び方法 |
US10664830B1 (en) | 2018-12-18 | 2020-05-26 | Capital One Services, Llc | Devices and methods for selective contactless communication |
US11361302B2 (en) | 2019-01-11 | 2022-06-14 | Capital One Services, Llc | Systems and methods for touch screen interface interaction using a card overlay |
US11037136B2 (en) | 2019-01-24 | 2021-06-15 | Capital One Services, Llc | Tap to autofill card data |
WO2020158541A1 (ja) * | 2019-01-30 | 2020-08-06 | ソニー株式会社 | センサ装置、暗号化方法 |
US10510074B1 (en) | 2019-02-01 | 2019-12-17 | Capital One Services, Llc | One-tap payment using a contactless card |
US10467622B1 (en) | 2019-02-01 | 2019-11-05 | Capital One Services, Llc | Using on-demand applications to generate virtual numbers for a contactless card to securely autofill forms |
US11120453B2 (en) | 2019-02-01 | 2021-09-14 | Capital One Services, Llc | Tap card to securely generate card data to copy to clipboard |
US10425129B1 (en) | 2019-02-27 | 2019-09-24 | Capital One Services, Llc | Techniques to reduce power consumption in near field communication systems |
US10523708B1 (en) | 2019-03-18 | 2019-12-31 | Capital One Services, Llc | System and method for second factor authentication of customer support calls |
US10643420B1 (en) | 2019-03-20 | 2020-05-05 | Capital One Services, Llc | Contextual tapping engine |
US10984416B2 (en) | 2019-03-20 | 2021-04-20 | Capital One Services, Llc | NFC mobile currency transfer |
US10535062B1 (en) | 2019-03-20 | 2020-01-14 | Capital One Services, Llc | Using a contactless card to securely share personal data stored in a blockchain |
US10438437B1 (en) | 2019-03-20 | 2019-10-08 | Capital One Services, Llc | Tap to copy data to clipboard via NFC |
US10970712B2 (en) | 2019-03-21 | 2021-04-06 | Capital One Services, Llc | Delegated administration of permissions using a contactless card |
US10467445B1 (en) | 2019-03-28 | 2019-11-05 | Capital One Services, Llc | Devices and methods for contactless card alignment with a foldable mobile device |
US11521262B2 (en) | 2019-05-28 | 2022-12-06 | Capital One Services, Llc | NFC enhanced augmented reality information overlays |
US10516447B1 (en) | 2019-06-17 | 2019-12-24 | Capital One Services, Llc | Dynamic power levels in NFC card communications |
US11694187B2 (en) | 2019-07-03 | 2023-07-04 | Capital One Services, Llc | Constraining transactional capabilities for contactless cards |
US11392933B2 (en) | 2019-07-03 | 2022-07-19 | Capital One Services, Llc | Systems and methods for providing online and hybridcard interactions |
US10871958B1 (en) | 2019-07-03 | 2020-12-22 | Capital One Services, Llc | Techniques to perform applet programming |
US12086852B2 (en) | 2019-07-08 | 2024-09-10 | Capital One Services, Llc | Authenticating voice transactions with payment card |
US10713649B1 (en) | 2019-07-09 | 2020-07-14 | Capital One Services, Llc | System and method enabling mobile near-field communication to update display on a payment card |
US10885514B1 (en) | 2019-07-15 | 2021-01-05 | Capital One Services, Llc | System and method for using image data to trigger contactless card transactions |
US10498401B1 (en) | 2019-07-15 | 2019-12-03 | Capital One Services, Llc | System and method for guiding card positioning using phone sensors |
US11182771B2 (en) | 2019-07-17 | 2021-11-23 | Capital One Services, Llc | System for value loading onto in-vehicle device |
US10733601B1 (en) | 2019-07-17 | 2020-08-04 | Capital One Services, Llc | Body area network facilitated authentication or payment authorization |
US10832271B1 (en) | 2019-07-17 | 2020-11-10 | Capital One Services, Llc | Verified reviews using a contactless card |
US11521213B2 (en) | 2019-07-18 | 2022-12-06 | Capital One Services, Llc | Continuous authentication for digital services based on contactless card positioning |
US10506426B1 (en) | 2019-07-19 | 2019-12-10 | Capital One Services, Llc | Techniques for call authentication |
US10541995B1 (en) | 2019-07-23 | 2020-01-21 | Capital One Services, Llc | First factor contactless card authentication system and method |
CA3153291A1 (en) | 2019-10-02 | 2021-04-08 | Evan Lerner | Client device authentication using contactless legacy magnetic stripe data |
US10862540B1 (en) | 2019-12-23 | 2020-12-08 | Capital One Services, Llc | Method for mapping NFC field strength and location on mobile devices |
US11615395B2 (en) | 2019-12-23 | 2023-03-28 | Capital One Services, Llc | Authentication for third party digital wallet provisioning |
US11651361B2 (en) | 2019-12-23 | 2023-05-16 | Capital One Services, Llc | Secure authentication based on passport data stored in a contactless card |
US10657754B1 (en) | 2019-12-23 | 2020-05-19 | Capital One Services, Llc | Contactless card and personal identification system |
US11113685B2 (en) | 2019-12-23 | 2021-09-07 | Capital One Services, Llc | Card issuing with restricted virtual numbers |
US10885410B1 (en) | 2019-12-23 | 2021-01-05 | Capital One Services, Llc | Generating barcodes utilizing cryptographic techniques |
US10733283B1 (en) | 2019-12-23 | 2020-08-04 | Capital One Services, Llc | Secure password generation and management using NFC and contactless smart cards |
US10664941B1 (en) | 2019-12-24 | 2020-05-26 | Capital One Services, Llc | Steganographic image encoding of biometric template information on a card |
US10853795B1 (en) | 2019-12-24 | 2020-12-01 | Capital One Services, Llc | Secure authentication based on identity data stored in a contactless card |
US11200563B2 (en) | 2019-12-24 | 2021-12-14 | Capital One Services, Llc | Account registration using a contactless card |
US10909544B1 (en) | 2019-12-26 | 2021-02-02 | Capital One Services, Llc | Accessing and utilizing multiple loyalty point accounts |
US10757574B1 (en) | 2019-12-26 | 2020-08-25 | Capital One Services, Llc | Multi-factor authentication providing a credential via a contactless card for secure messaging |
US11038688B1 (en) | 2019-12-30 | 2021-06-15 | Capital One Services, Llc | Techniques to control applets for contactless cards |
US11455620B2 (en) | 2019-12-31 | 2022-09-27 | Capital One Services, Llc | Tapping a contactless card to a computing device to provision a virtual number |
US10860914B1 (en) | 2019-12-31 | 2020-12-08 | Capital One Services, Llc | Contactless card and method of assembly |
US11210656B2 (en) | 2020-04-13 | 2021-12-28 | Capital One Services, Llc | Determining specific terms for contactless card activation |
US10915888B1 (en) | 2020-04-30 | 2021-02-09 | Capital One Services, Llc | Contactless card with multiple rotating security keys |
US11030339B1 (en) | 2020-04-30 | 2021-06-08 | Capital One Services, Llc | Systems and methods for data access control of personal user data using a short-range transceiver |
US10861006B1 (en) | 2020-04-30 | 2020-12-08 | Capital One Services, Llc | Systems and methods for data access control using a short-range transceiver |
US11222342B2 (en) | 2020-04-30 | 2022-01-11 | Capital One Services, Llc | Accurate images in graphical user interfaces to enable data transfer |
US11823175B2 (en) | 2020-04-30 | 2023-11-21 | Capital One Services, Llc | Intelligent card unlock |
US10963865B1 (en) | 2020-05-12 | 2021-03-30 | Capital One Services, Llc | Augmented reality card activation experience |
US11063979B1 (en) | 2020-05-18 | 2021-07-13 | Capital One Services, Llc | Enabling communications between applications in a mobile operating system |
US11100511B1 (en) | 2020-05-18 | 2021-08-24 | Capital One Services, Llc | Application-based point of sale system in mobile operating systems |
US11062098B1 (en) | 2020-08-11 | 2021-07-13 | Capital One Services, Llc | Augmented reality information display and interaction via NFC based authentication |
US11165586B1 (en) | 2020-10-30 | 2021-11-02 | Capital One Services, Llc | Call center web-based authentication using a contactless card |
US11482312B2 (en) | 2020-10-30 | 2022-10-25 | Capital One Services, Llc | Secure verification of medical status using a contactless card |
US11373169B2 (en) | 2020-11-03 | 2022-06-28 | Capital One Services, Llc | Web-based activation of contactless cards |
US11216799B1 (en) | 2021-01-04 | 2022-01-04 | Capital One Services, Llc | Secure generation of one-time passcodes using a contactless card |
US11682012B2 (en) | 2021-01-27 | 2023-06-20 | Capital One Services, Llc | Contactless delivery systems and methods |
US11687930B2 (en) | 2021-01-28 | 2023-06-27 | Capital One Services, Llc | Systems and methods for authentication of access tokens |
US11562358B2 (en) | 2021-01-28 | 2023-01-24 | Capital One Services, Llc | Systems and methods for near field contactless card communication and cryptographic authentication |
US11792001B2 (en) | 2021-01-28 | 2023-10-17 | Capital One Services, Llc | Systems and methods for secure reprovisioning |
US11438329B2 (en) | 2021-01-29 | 2022-09-06 | Capital One Services, Llc | Systems and methods for authenticated peer-to-peer data transfer using resource locators |
US11777933B2 (en) | 2021-02-03 | 2023-10-03 | Capital One Services, Llc | URL-based authentication for payment cards |
US11637826B2 (en) | 2021-02-24 | 2023-04-25 | Capital One Services, Llc | Establishing authentication persistence |
US11245438B1 (en) | 2021-03-26 | 2022-02-08 | Capital One Services, Llc | Network-enabled smart apparatus and systems and methods for activating and provisioning same |
US11961089B2 (en) | 2021-04-20 | 2024-04-16 | Capital One Services, Llc | On-demand applications to extend web services |
US11935035B2 (en) | 2021-04-20 | 2024-03-19 | Capital One Services, Llc | Techniques to utilize resource locators by a contactless card to perform a sequence of operations |
US11902442B2 (en) | 2021-04-22 | 2024-02-13 | Capital One Services, Llc | Secure management of accounts on display devices using a contactless card |
US11354555B1 (en) | 2021-05-04 | 2022-06-07 | Capital One Services, Llc | Methods, mediums, and systems for applying a display to a transaction card |
US12041172B2 (en) | 2021-06-25 | 2024-07-16 | Capital One Services, Llc | Cryptographic authentication to control access to storage devices |
US12061682B2 (en) | 2021-07-19 | 2024-08-13 | Capital One Services, Llc | System and method to perform digital authentication using multiple channels of communication |
US12062258B2 (en) | 2021-09-16 | 2024-08-13 | Capital One Services, Llc | Use of a payment card to unlock a lock |
US12069173B2 (en) | 2021-12-15 | 2024-08-20 | Capital One Services, Llc | Key recovery based on contactless card authentication |
US12124903B2 (en) | 2023-03-16 | 2024-10-22 | Capital One Services, Llc | Card with a time-sensitive element and systems and methods for implementing the same |
Family Cites Families (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2942913B2 (ja) * | 1993-06-10 | 1999-08-30 | ケイディディ株式会社 | 相手認証/暗号鍵配送方式 |
JP4268690B2 (ja) | 1997-03-26 | 2009-05-27 | ソニー株式会社 | 認証システムおよび方法、並びに認証方法 |
FR2774238B1 (fr) * | 1998-01-26 | 2000-02-11 | Alsthom Cge Alcatel | Procede de transfert d'information entre un module d'identification d'abonne et un terminal mobile de radiocommunication, module d'identification d'abonne et terminal mobile correspondants |
JP2004192017A (ja) * | 2001-02-06 | 2004-07-08 | Dainippon Printing Co Ltd | Icカードを装着した移動体通信端末を利用した情報家電端末の遠隔制御システムとそれに使用する移動体通信端末とicカード |
FI114180B (fi) * | 2001-06-12 | 2004-08-31 | Nokia Corp | Parannettu menetelmä ja laitejärjestely tietojen siirron salaamiseksi radioverkon päätelaitteen sisältämässä rajapinnassa sekä radioverkon päätelaite |
CN1288852C (zh) * | 2002-02-28 | 2006-12-06 | 卢嘉冰 | 一种具有ic卡读写功能的手持移动无线语音数据通讯机 |
KR100531075B1 (ko) * | 2002-04-29 | 2005-11-28 | 스마텍(주) | 대금결재 시스템 |
CN100341002C (zh) * | 2002-06-10 | 2007-10-03 | 坂村健 | Ic卡、终端装置以及数据通信方法 |
WO2003105040A1 (ja) * | 2002-06-10 | 2003-12-18 | 株式会社エヌ・ティ・ティ・ドコモ | 非接触型icカードのインターフェースを備えた電子価値転送装置 |
US20050114619A1 (en) * | 2002-10-04 | 2005-05-26 | Takashi Matsuo | Data management system, data management method, virtual memory device, virtual memory control method, reader/writer device, ic module access device and ic module access control method |
US20060288407A1 (en) * | 2002-10-07 | 2006-12-21 | Mats Naslund | Security and privacy enhancements for security devices |
JP4729839B2 (ja) * | 2003-05-20 | 2011-07-20 | 株式会社日立製作所 | Icカード |
JP2005202914A (ja) * | 2003-12-15 | 2005-07-28 | Matsushita Electric Ind Co Ltd | セキュアデバイスと情報処理装置 |
US20050167512A1 (en) * | 2003-12-15 | 2005-08-04 | Matsushita Electric Industrial Co., Ltd. | Secure device and information processing apparatus |
NO20041347L (no) * | 2004-03-31 | 2005-10-03 | Telenor Asa | Subscriber identity module |
JP4804042B2 (ja) * | 2005-06-03 | 2011-10-26 | フェリカネットワークス株式会社 | データ送受信システム、非接触icチップ、非接触通信装置、携帯端末、情報処理方法、並びにプログラム |
US20060287004A1 (en) * | 2005-06-17 | 2006-12-21 | Fuqua Walter B | SIM card cash transactions |
-
2005
- 2005-11-18 JP JP2005334052A patent/JP4435076B2/ja active Active
-
2006
- 2006-11-16 US US11/560,656 patent/US7797537B2/en active Active
- 2006-11-20 CN CN200610064720.XA patent/CN101031113B/zh active Active
-
2010
- 2010-08-27 US US12/870,244 patent/US8832441B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
CN101031113A (zh) | 2007-09-05 |
US20100325713A1 (en) | 2010-12-23 |
US7797537B2 (en) | 2010-09-14 |
JP2007142820A (ja) | 2007-06-07 |
US20070116292A1 (en) | 2007-05-24 |
US8832441B2 (en) | 2014-09-09 |
CN101031113B (zh) | 2010-11-10 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP4435076B2 (ja) | 携帯端末,データ通信方法,およびコンピュータプログラム | |
US8605903B2 (en) | System, device, and method for wireless communication, apparatus and method for processing information from contactless IC cards | |
JP4631935B2 (ja) | 情報処理装置、情報処理方法、プログラム及び通信システム | |
EP3038034B1 (en) | Secure mobile payment system | |
CN101491052B (zh) | 在包括多个主处理器之nfc芯片组中应用控制的方法 | |
CN103501191B (zh) | 一种基于nfc近场通信技术的移动支付装置及其方法 | |
US20060116968A1 (en) | Method and system for transmitting electronic value information | |
CN106527673A (zh) | 绑定可穿戴设备的方法和装置、电子支付方法和装置 | |
CN101261675A (zh) | 用于访问nfc芯片组中服务的数据安全加载方法 | |
JP2008541289A (ja) | トランスポンダからデータを安全に読み取る方法 | |
WO2011035515A1 (zh) | 一种用于无线支付的认证方法及系统 | |
JP2011258070A (ja) | 通信装置、通信方法、及び、通信システム | |
CN112036847A (zh) | 一种数字货币离线支付的防伪验证方法及系统 | |
JP4681314B2 (ja) | 無線通信システム,リーダ/ライタ装置,鍵管理方法,およびコンピュータプログラム | |
CN101789088A (zh) | 一种具有支付功能的sd卡 | |
CN103218633A (zh) | 一种rfid安全认证方法 | |
Ajagbe et al. | Advanced Encryption Standard (AES)-Based Text Encryption for Near Field Communication (NFC) Using Huffman Compression | |
CN101521670A (zh) | 一种应用数据获取的方法及系统 | |
CN101859453A (zh) | 一种基于短信的智能卡挂失方法及系统 | |
JP2008504788A (ja) | 装置に登録されている多数のデータセットの1つの選択方法及び対応装置 | |
EP1713205B1 (en) | Controlling connectivity of a wireless smart card reader | |
CN103077457A (zh) | 一种智能rfid支付终端及方法 | |
JP2005123996A (ja) | デバイス間において認証用情報を委譲する情報処理方法及び情報処理システム | |
JP2010141639A (ja) | 通信システムおよび通信方法 | |
KR100589961B1 (ko) | Rf-id 시스템 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20090427 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20090616 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20090810 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20091208 |
|
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20091222 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 4435076 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20130108 Year of fee payment: 3 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |