WO2009083679A3 - Method of reading an electronic tag by a terminal - Google Patents

Method of reading an electronic tag by a terminal Download PDF

Info

Publication number
WO2009083679A3
WO2009083679A3 PCT/FR2008/052275 FR2008052275W WO2009083679A3 WO 2009083679 A3 WO2009083679 A3 WO 2009083679A3 FR 2008052275 W FR2008052275 W FR 2008052275W WO 2009083679 A3 WO2009083679 A3 WO 2009083679A3
Authority
WO
WIPO (PCT)
Prior art keywords
reading
card emulation
emulation application
electronic tag
terminal
Prior art date
Application number
PCT/FR2008/052275
Other languages
French (fr)
Other versions
WO2009083679A2 (en
Inventor
Houssem Assadi
David Picquenot
Original Assignee
France Telecom
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom filed Critical France Telecom
Priority to EP08866018A priority Critical patent/EP2243106A2/en
Publication of WO2009083679A2 publication Critical patent/WO2009083679A2/en
Publication of WO2009083679A3 publication Critical patent/WO2009083679A3/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/351Virtual cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/353Payments by cards read by M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Abstract

The invention relates to a method of reading an electronic tag (TAG) storing data comprising an identifier (ID), by a terminal (T) furnished with a short-range radio reading module (ML) and with a card emulation application (AC), associated with said identifier (ID) and situated in a secure element (ES) of said terminal (T), said method being characterized in that it comprises the steps of: - reading by said reading module (ML) of said identifier (ID), - establishment of a communication session between said card emulation application (AC) and said electronic tag (TAG), said reading module (ML) being used as agent server by said card emulation application (AC), said card emulation application (AC) having been previously authenticated, - and reading by said card emulation application (AC) of data (DS) stored in said electronic tag (TAG) and intended for said card emulation application (AC).
PCT/FR2008/052275 2007-12-21 2008-12-11 Method of reading an electronic tag by a terminal WO2009083679A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP08866018A EP2243106A2 (en) 2007-12-21 2008-12-11 Method of reading an electronic tag by a terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0760201 2007-12-21
FR0760201 2007-12-21

Publications (2)

Publication Number Publication Date
WO2009083679A2 WO2009083679A2 (en) 2009-07-09
WO2009083679A3 true WO2009083679A3 (en) 2009-09-11

Family

ID=39645310

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2008/052275 WO2009083679A2 (en) 2007-12-21 2008-12-11 Method of reading an electronic tag by a terminal

Country Status (2)

Country Link
EP (1) EP2243106A2 (en)
WO (1) WO2009083679A2 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11018724B2 (en) * 2006-09-24 2021-05-25 Rfcyber Corp. Method and apparatus for emulating multiple cards in mobile devices
EP2469485A1 (en) * 2010-12-22 2012-06-27 Gemalto SA Communication system
EP2678811A1 (en) * 2011-02-21 2014-01-01 Logomotion, s.r.o. A mobile communication device for contactless payments, a payment method
SK288689B6 (en) * 2011-04-13 2019-08-05 Smk Corporation Payment card, cashless payment method
EP2506203B1 (en) * 2011-03-29 2013-06-19 Research In Motion Limited Communication system providing near field communication (NFC) transaction features and related methods
US10223743B2 (en) 2011-03-29 2019-03-05 Blackberry Limited Communication system providing near field communication (NFC) transaction features and related methods
US10102401B2 (en) * 2011-10-20 2018-10-16 Gilbarco Inc. Fuel dispenser user interface system architecture
DE102014008419A1 (en) * 2014-06-14 2015-12-17 Manfred Rietzler Method and arrangement for executing a digital payment transaction
US9275389B1 (en) * 2014-11-26 2016-03-01 Paypal, Inc. Modular device payment system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040002305A1 (en) * 2002-06-26 2004-01-01 Nokia Corporation System, apparatus, and method for effecting network connections via wireless devices using radio frequency identification
EP1571591A1 (en) * 2004-03-03 2005-09-07 Swisscom Mobile AG Order method for mobile telephone users
WO2006015617A1 (en) * 2004-08-13 2006-02-16 Telecom Italia S.P.A. Method of and system for secure management of data stored on electronic tags
EP1798867A2 (en) * 2005-12-16 2007-06-20 Innovision Research & Technology PLC Communications devices and method comprising near field RF communicators
EP1837781A1 (en) * 2004-01-23 2007-09-26 Nokia Corporation Method, device and system for automated context information based selective data provision by identification means
EP1855229A1 (en) * 2006-05-10 2007-11-14 Inside Contactless Method of routing input and output data in an NFC chipset

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040002305A1 (en) * 2002-06-26 2004-01-01 Nokia Corporation System, apparatus, and method for effecting network connections via wireless devices using radio frequency identification
EP1837781A1 (en) * 2004-01-23 2007-09-26 Nokia Corporation Method, device and system for automated context information based selective data provision by identification means
EP1571591A1 (en) * 2004-03-03 2005-09-07 Swisscom Mobile AG Order method for mobile telephone users
WO2006015617A1 (en) * 2004-08-13 2006-02-16 Telecom Italia S.P.A. Method of and system for secure management of data stored on electronic tags
EP1798867A2 (en) * 2005-12-16 2007-06-20 Innovision Research & Technology PLC Communications devices and method comprising near field RF communicators
EP1855229A1 (en) * 2006-05-10 2007-11-14 Inside Contactless Method of routing input and output data in an NFC chipset

Also Published As

Publication number Publication date
WO2009083679A2 (en) 2009-07-09
EP2243106A2 (en) 2010-10-27

Similar Documents

Publication Publication Date Title
WO2009083679A3 (en) Method of reading an electronic tag by a terminal
WO2010019670A3 (en) Methods, systems and computer readable media for electronically delivering a prepaid card to a mobile device
WO2007046086A3 (en) Device, system and method of wireless content delivery
WO2006110789A3 (en) Systems and methods automatically updating contact information
WO2008144671A3 (en) Data brokerage system for mobile marketing
WO2005104652A3 (en) System and associated terminal, method, and computer program product for configuring and updating service access points and providing service content specific pricing in the mobile domain
WO2009149788A3 (en) Personalising a sim by means of a unique personalised master sim
WO2009145518A3 (en) Memory card supplemented with wireless communication module, terminal for using same, memory card including wpan communication module, and wpan communication method using same
WO2010129357A3 (en) Verification of portable consumer devices
WO2007058763A3 (en) System and method for accessing electronic program guide information and media content from multiple locations using mobile devices
WO2009012047A3 (en) Token-based dynamic authorization management of rfid systems
ATE495637T1 (en) SERVICE PROVIDER ACTIVATION
WO2007117632A3 (en) Sim-centric mobile commerce system for deployment in a legacy network infrastructure
EP1785968A4 (en) Map data delivering device, communication terminal, and map delivering method
WO2011157112A3 (en) Method for real name subscription based on self-service terminal, and self-service terminal thereof
WO2010005170A3 (en) Personalized service system based on smart car and method thereof, and smart card applied to the same
WO2009088228A3 (en) Method and apparatus for transmitting information about available power of terminal in mobile communication system
MX2011003513A (en) A computer mouse for secure communication with a mobile communication device.
WO2010074442A3 (en) Method and apparatus for obtaining location information using smart card
EP1914675A4 (en) Electronic settlement system, method therefor, settlement server used therein, communication terminal, and program
WO2010024534A3 (en) Interworking system between user terminal and smart card for executing widget, and method thereof
EP2136320A4 (en) Mobile terminal, ic card module, information processing method, and program
GB0605281D0 (en) Payment and recipient system
WO2008064821A3 (en) Method and system for read out of data from a memory on a mobile remote device
WO2012091350A3 (en) System and method for secure containment of sensitive financial information stored in a mobile communication terminal

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08866018

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2008866018

Country of ref document: EP