WO2008034937A1 - Near field connection establishment - Google Patents

Near field connection establishment Download PDF

Info

Publication number
WO2008034937A1
WO2008034937A1 PCT/FI2006/050404 FI2006050404W WO2008034937A1 WO 2008034937 A1 WO2008034937 A1 WO 2008034937A1 FI 2006050404 W FI2006050404 W FI 2006050404W WO 2008034937 A1 WO2008034937 A1 WO 2008034937A1
Authority
WO
WIPO (PCT)
Prior art keywords
near field
secure module
control unit
connection establishment
control
Prior art date
Application number
PCT/FI2006/050404
Other languages
French (fr)
Inventor
Jussi Lahdenniemi
Jukka GRÖNROOS
Jussi Lehto
Original Assignee
Nokia Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Corporation filed Critical Nokia Corporation
Priority to US12/442,349 priority Critical patent/US8761664B2/en
Priority to EP06794121.1A priority patent/EP2064649B1/en
Priority to CN2006800562680A priority patent/CN101536008B/en
Priority to PCT/FI2006/050404 priority patent/WO2008034937A1/en
Publication of WO2008034937A1 publication Critical patent/WO2008034937A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3229Use of the SIM of a M-device as secure element
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/208Use of an ATM as a switch or hub
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks

Definitions

  • the present invention generally relates to communication systems and use of near field communication.
  • NFC Near field communication
  • RFID radio-frequency identification
  • one of the parties in near field communications is a passive device, such as a card or a tag, and the other one is an active device, such as an RFID reader or a mobile phone with an integrated RFID circuitry. Also NFC communication between two active devices is possible.
  • a mobile phone with NFC capabilities and an incorporated secure module capable of holding sensitive information such as credit card data may act both as a passive RFID device and as an active RFID reader.
  • passive RFID tags browser shortcuts, business cards, etc.
  • the secure smartcard module hosted in the mobile phone may function as a passive RFID device itself for example for ticketing and payment applications.
  • the mobile phone may act as an active device interacting with another active RFID device such as another mobile phone in peer-to-peer type of communications. That is, in the second and the third case the mobile phone interacts with external active device.
  • One approach to solving this situation is to always start near field communications using the MCU (Microcontroller Unit) software of the mobile phone (that is, the part of the mobile phone that may act as an active communication party) and, when it is found out that the other party actually wishes to communicate with the secure module (that is, the part of the mobile phone that may act as a passive communication party), the communication is handed over to the secure module.
  • MCU Microcontroller Unit
  • an external RFID reader wishing to communicate with a secure module first sees a certain device that does not look like a standard secure module it expects to see. Some readers might get confused with this and, for example, display an error message in a user interface, although the correct target (secure module) does appear in the field right after the mobile phone switches it on (after noticing that the communication is actually directed to the secure module).
  • the handover of communications to the secure module forces the handshake phase of the protocol to be redone, which may take a substantial amount of time - substantial enough to make it impossible to pass certain strict compliancy tests related to some payment applications for example.
  • Another approach is to always start near field communications with the secure module.
  • the MCU software does not have control over the handshake process and thereby cannot make the mobile phone to initially appear as nothing else than a passive card.
  • external devices that might want to communicate with the MCU software may interpret the situation such that communication with the MCU software is not possible.
  • an apparatus capable of hosting a secure module, the apparatus comprising a communication unit capable of near field communications, and a control unit configured to co-operate with the secure module, wherein the control unit is further configured to detect a radio frequency field and, in response to the detection of the radio frequency field, to pass, to the secure module, control of establishing a near field connection through the communication unit.
  • a secure module comprising a control unit configured to assume control of establishing a near field connection, wherein the control unit is further configured to provide, in the course of the near field connection establishment, a set of capabilities comprising near field communication capabilities of the secure module and near field communication capabilities of an apparatus hosting the secure module.
  • a method for use in an apparatus capable of near field communications and capable of hosting a secure module comprising detecting a radio frequency field; and in response to the detection of the radio frequency field, passing control of establishing a near field connection to the secure module.
  • the method may further comprise listening to data exchange relating to the near field connection establishment.
  • the method may comprise identifying an indication of a connection attempt addressed to functionality of said apparatus in said data exchange relating to the near field connection establishment; and in response to identifying such indication intercepting the near field connection establishment in the secure element; and continuing with the near filed connection establishment.
  • the method may further comprise identifying an indication of a connection attempt addressed to functionality of the secure module in said data exchange relating to the near field connection establishment, and allowing the secure module to continue with the near field connection establishment in response to identifying such indication.
  • the passing of control to a secure module is conducted by activating the secure module. Prior to passing control to the secure module, it may be checked, whether the apparatus is in such state that the secure module may be activated.
  • a method for use in a secure module comprising assuming control of establishing a near field connection, and providing, in the course of the near field connection establishment, a set of capabilities comprising near field communication capabilities of the secure module and near field communication capabilities of an apparatus hosting the secure module.
  • a signal for providing near field communication capabilities comprising near field communication capabilities of a secure module and near field communication capabilities of an apparatus hosting the secure module.
  • a computer program stored in a computer readable medium comprising computer executable program code adapted to cause an apparatus to perform the method of claim 10.
  • a computer program stored in a computer readable medium comprising computer executable program code adapted to cause an apparatus to perform the method of claim 16.
  • the computer programs of the sixth and seventh aspects may consist of program code executable by any one of the following: a multipurpose processor; a microprocessor; an application specific integrated circuit; a digital signal processor; and a master control processor.
  • control unit for use in an apparatus comprising near field communication capabilities, wherein the control unit is configured to co-operate with a secure module, to detect a radio frequency field, and in response to the detection of the radio frequency field, to pass, to the secure module, control of establishing a near field connection through the near field communication capabilities of said apparatus.
  • control unit of the eighth aspect may be implemented for example on a chipset.
  • a chipset comprising a communication unit capable of near field communications, and a control unit configured to co-operate with a secure module, wherein the control unit is further configured to detect a radio frequency field and, in response to the detection of the radio frequency field, to pass, to the secure module, control of establishing a near field connection through the communication unit.
  • an apparatus capable of near field communications and capable of hosting a secure module, the apparatus comprising means for detecting a radio frequency field; and means for passing control of establishing a near field connection to the secure module in response to the detection of the radio frequency field.
  • a secure module comprising means for assuming control of establishing a near field connection, and means for providing, in the course of the near field connection establishment, a set of capabilities comprising near field communication capabilities of the secure module and near field communication capabilities of an apparatus hosting the secure module.
  • Fig. 1 A shows a flow diagram of a method for use in a communication apparatus according to an embodiment of the invention
  • Fig. 1 B shows a flow diagram of a method for use in a secure module according to an embodiment of the invention
  • Fig. 2 shows a messaging diagram according to an embodiment of the invention
  • Fig. 3 shows a messaging diagram according to another embodiment of the invention.
  • Fig. 4 shows a messaging diagram according to yet another embodiment of the invention.
  • Fig. 5 shows a messaging diagram according to yet another embodiment of the invention
  • Fig. 6A-6B show a communication capability message according to an embodiment of the invention
  • Fig. 7 shows a block diagram of an apparatus according to an embodiment of the invention.
  • the term communication apparatus or mobile station used in this description refers in general to any device capable of hosting near field communication equipment.
  • Such device may be for example a GSM (Global System for Mobile communication) terminal, a 3G (third-generation) terminal, a UMTS (Universal Mobile Telecommunications Service) terminal, a WCDMA (Wideband Code- Division Multiple Access) terminal or a terminal using WLAN (Wireless Local Area Network) for radio communications.
  • GSM Global System for Mobile communication
  • 3G third-generation
  • UMTS Universal Mobile Telecommunications Service
  • WCDMA Wideband Code- Division Multiple Access
  • WLAN Wireless Local Area Network
  • mobile control unit microcontroller unit, control unit or processor used in this description refers in general to any computing equipment capable of processing information according to predefined instructions. It should be appreciated that even though one of the terms is used in connection with a particular embodiment of the invention, also other processing or computing equipment may be applicable in such embodiment.
  • Fig. 1 A shows a flow diagram of a method for use in a communication apparatus according to an embodiment of the invention.
  • step 101 the communication apparatus detects a radio frequency field.
  • control of establishing a near field connection is passed to a secure module in step 102. Passing the control to the secure module may mean that the communication apparatus simply turns on power for the secure module. If necessary, also some more complicated activation procedure may however be conducted. Then the communication apparatus proceeds to listening data exchange relating to the near field connection establishment in step 103.
  • the step 102 may further comprise checking, prior to passing control to the secure module, whether the communication apparatus is in such state that the secure module may be turned on or activated. If the communication apparatus is not in such state, it may be decided that the procedure does not proceed to passing the control to the secure module. Instead, for example a control unit of the communication apparatus may assume control of the near field connection establishment in such case.
  • step 104 the communication apparatus monitors whether the near field connection attempt is intended to functionality of the secure module or to functionality of the communication apparatus. If the connection is intended for the secure module, the procedure proceeds to step 105 and the communication apparatus allows the secure module to continue with the near field connection establishment. That is, the communication apparatus does not necessarily do anything concrete in step 105. If the communication apparatus notices in step 104 that the connection is intended for the communication apparatus, the procedure proceeds to step 106 and the communication apparatus intercepts the near field connection establishment in the secure element and continues itself with the near filed connection establishment in step 107.
  • Fig. 1 B shows a flow diagram of a method for use in a secure module according to an embodiment of the invention.
  • the secure module is activated in step 1 1 1. For example some control of an apparatus hosting the secure module switches on power for the secure module. Also some more complicated activation procedure may be conducted if needed.
  • the secure module then assumes control of establishing a near field connection.
  • the secure module initiates near field connection establishment for example by responding to messages relating to secure module detection procedure.
  • the secure module provides to an external party a set of capabilities comprising near field communication capabilities of the secure module and near field communication capabilities of the apparatus hosting the secure module. After this the secure module may either continue with the near field connection or be intercepted by the apparatus hosting it (not shown in Fig. 1 B).
  • Fig. 2 shows a messaging diagram according to an embodiment of the invention.
  • the shown example illustrates the situation where an external party wishes to communicate with a secure module hosted in some suitable apparatus, which may be for example a mobile phone or some other communication apparatus or handheld device.
  • a radio frequency field 2-1 of an external device reaches a MCU of the apparatus hosting the secure module. This may mean simply that RF field of the external device is always on and the apparatus is placed in proximity of the external device.
  • the MCU detects that the radio field is on and activates 2-2 the secure module hosted in the apparatus.
  • the secure module assumes responsibility of near field connection establishment.
  • the external device and the secure module conduct secure module detection 2-3, which may comprise exchange of various messages depending on the used communication protocols.
  • the MCU remains inactive but listens to the data exchange between the secure module and the external device.
  • the secure module provides to the external device communication capabilities 2-4 comprising indication of near field communication capabilities of the secure module and of the MCU.
  • the external device sees that the higher level protocol it is using is supported and requests handshake 2-5 according to that protocol.
  • the MCU notices on the basis of the handshake request that the near field connection is intended for the secure module.
  • the MCU continues to remain inactive and allows the secure module to continue to respond 2-7 to the handshake request.
  • Fig. 3 shows a messaging diagram according to another embodiment of the invention.
  • the shown example illustrates the situation where an external party wishes to communicate with the apparatus hosting a secure module and not with the secure module.
  • message 2-4 the messaging is equal to the messaging of Fig 2.
  • the external device sends a request for handshake 3-5, which is intended for the MCU.
  • the MCU sees this in phase 3-6, deactivates 3-7 the secure module, and responds 3-8 to the handshake request.
  • Fig. 4 shows a messaging diagram according to yet another embodiment of the invention.
  • This example illustrates details of the example of Fig. 2 in case the protocol of ISO 14443 standard and NFCIP-1 protocol of ECMA-340 standard are used.
  • the messages relating to secure device detection and informing of communication capabilities are the same in both standards, but the messages have different names. Herein names of messages according to both standards are used.
  • a radio frequency field 2-1 of an external device reaches MCU of an apparatus hosting a secure module.
  • the MCU detects that the radio field is on and activates 2-2 the secure module.
  • the secure module assumes responsibility of near field connection establishment and the MCU remains inactive but listens to the data exchange between the secure module and the external device.
  • the external device and the secure module conduct secure module detection by exchanging the following messages:
  • the secure module sends in 4-8: ISO 14443-3 SAK / ECMA-340 SEL_RES message an indication that near field communication according to ISO 14443 and
  • NFCIP-1 are supported. More specific examples of contents of such message are discussed below in connection with Fig 6A and 6B.
  • the external device is seeking to communicate with the secure module according to ISO 14443 standard and sends ISO 14443-4 RATS message 4-9.
  • the MCU notices this in phase 4-10 and continues to remain inactive.
  • the secure module responds to the RATS message with ISO 14443-4 ATS message 4-1 1 and continues with the near field connection.
  • Fig. 5 shows a messaging diagram according to yet another embodiment of the invention. This example illustrates details of the example of Fig. 3 in case the protocol of ISO 14443 standard and NFCIP-1 protocol of ECMA-340 standard are used. Until message 4-8 the messaging is equal to the messaging of Fig 4.
  • the external device is seeking to communicate with the MCU according to NFCIP-1 protocol and sends ECMA-340 ATR_REQ message 5-9.
  • the MCU notices this in phase 5-10 and deactivates 5-11 the secure module. Additionally the MCU responds to the ATR_REQ message with ECMA-340 ATR_RES message 5-12 and continues with the near field connection.
  • Figs. 4 and 5 may be repeated as many times as necessary. For example, if there are more than one RFID tags in a radio field, messages 4-5 and 4-6 relating to anticollision may be sent a plurality of times.
  • Some embodiments according to the present invention offer the advantage that some contactless smartcard applications wherein the connection establishment procedure does not proceed to the higher level handshake may be used.
  • some applications in which a secure module is used as a key for an electrical lock may be implemented such that the lock is opened, if the identification information received in message 4-6 of Fig. 4 or 5 matches required access rights.
  • UID or some other identification information
  • UID of an MCU may however be forged.
  • communication capabilities are transmitted by a secure module in a one byte / eight bits long message accompanied with a possible checksum.
  • This solution is compatible for example with near field communication specifications of ISO 14443, Mifare and NFCIP-1 protocol (of EMCA-340 standard).
  • Fig. 6A-6B show two examples of a communication capability message according to such embodiment of the invention.
  • Fig 6A shows an example message 600 indicating capability of communicating according to ISO 14443, Mifare and NFCIP-1.
  • Bits 4 and 5 indicate capability of Mifare communications
  • bit 6 indicates capability of ISO 14443 communications
  • bit 7 indicates capability of NFCIP-1 communications. Now value of all bits 4-7 is one and thus an external party sees that all three protocols are supported.
  • Fig 6B shows an example message 610 indicating capability of communicating according to ISO 14443 and NFCIP-1 but not according to Mifare.
  • value of bits 6 and 7 is one and value of bits 4 and 5 is zero.
  • an external party sees that ISO 14443 and NFCIP-1 are supported but Mifare is not.
  • Fig. 7 shows a block diagram of an apparatus 701 according to an embodiment of the invention.
  • the apparatus comprises a processor 702, which may be called for example a central processing unit (CPU) or microcontroller unit (MCU), for controlling the apparatus. Coupled to the processor there is a memory 703 comprising computer program code or software 704.
  • the software 704 may include instructions for the processor 702 to control the apparatus such as an operating system and different applications. Further the software 704 may comprise instructions for controlling the apparatus to provide the functionality of the invention.
  • the apparatus 701 further comprises a secure module or element 707, which comprises a control unit 708, a memory 709 and software 710 stored in the memory.
  • the software 710 may include instructions for the control unit 708 to control the secure module such as an operating system and different applications. Further the software 710 may comprise instructions for controlling the secure module to provide the functionality of the invention.
  • the memory may be tamperproof and thereby act as a secure storage area for storing different data in a tamperproof environment on the secure module.
  • the secure data may comprise secure applications, private data, payment details or the like.
  • the secure module 707 is a smart card or chip permanently integrated, detachably attached or removably mounted into the apparatus 701.
  • the apparatus comprises a smart card slot (not shown) in which the secure module 707 can be fed.
  • the secure element 707 is a subscriber identity module (SIM).
  • SIM subscriber identity module
  • the secure module 707 is connected to a power source 71 1 via a switch 712.
  • the processor 702 may control the switch 712 for activating or deactivating the secure module 707.
  • the apparatus 701 further comprises a communication module 705 capable of near field communications.
  • the communication module is connected to an antenna 706, which provides an air interface for data exchange with external devices.
  • the communication module may be capable of peer-to-peer type of near field communications where both the apparatus 701 and respective external party are active as well as near field communications where apparatus 701 acts as a passive party. Further the communication module may be capable of near field communications with passive external devices.
  • the communication module 705 is further connected to the processor 702 and to the secure module 707.
  • the communication module 705 is an RFID communication module.
  • An external device such as a point-of-sale terminal, a contactless reader or a mobile phone or other user device (not shown), may communicate with the secure module 707 or with the processor 702 via the antenna 706 and the communication module 705.
  • the communication module may further comprise a switch (not shown) for switching between an internal control connection between the secure module 707 and the processor 702 and an external communication connection between the secure module and the communication module.
  • the processor 702 is configured to listen or "eavesdrop" data that is transferred between the secure module and some external device via the communication module.
  • the communication module may be implemented such that, even though a communication connection between the communication module and the secure module is active and a control connection between the processor and the secure module is inactive, also the processor 702 may listen to the data exchange.
  • the processor 702 is configured to listen or "eavesdrop" data that is transferred from an external device via the communication module to the secure module. That is, the data transferred from the secure module to the external device may be ignored.
  • the communication module may be implemented such that it provides data that is conveyed to the secure module also to the processor 702.
  • the apparatus 701 may comprise a user interface (not shown) for receiving user input and providing output to the user.
  • the communication module 705 is configured to filter radio frequency fields available via the antenna 706 before allowing the processor 702 to see them such that the processor 702 may not see all available radio fields. In this way the processor does not need to react to all, possibly irrelevant radio fields.
  • the various embodiments of the invention may be implemented in hardware or special purpose circuits, software, logic or any combination thereof.
  • some aspects may be implemented in hardware, while other aspects may be implemented in firmware or software which may be executed by a controller, microprocessor or other computing device, although the invention is not limited thereto.
  • firmware or software which may be executed by a controller, microprocessor or other computing device, although the invention is not limited thereto.
  • While various aspects of the invention may be illustrated and described as block diagrams, flow charts, or using some other pictorial representation, it is well understood that these blocks, apparatus, systems, techniques or methods described herein may be implemented in, as non-limiting examples, hardware, software, firmware, special purpose circuits or logic, general purpose hardware or controller or other computing devices, or some combination thereof.
  • embodiments of the invention may be practiced in various components such as integrated circuit modules.
  • the design of integrated circuits is a highly automated process. Complex and powerful software tools are available for converting a logic level design into a semiconductor circuit design ready to be etched and formed on a semiconductor substrate.

Abstract

Disclosed is an apparatus capable of hosting a secure module. The apparatus comprises a communication unit capable of near field communications, and a control unit configured to co-operate with the secure module. The control unit is further configured to detect a radio frequency field and, in response to the detection of the radio frequency field, to pass, to the secure module, control of establishing a near field connection through the communication unit. Also disclosed is a secure module, comprising a control unit configured to assume control of establishing a near field connection, wherein the control unit is further configured to provide, in the course of the near field connection establishment, a set of capabilities comprising near field communication capabilities of the secure module and near field communication capabilities of an apparatus hosting the secure module.

Description

NEAR FIELD CONNECTION ESTABLISHMENT
FIELD OF THE INVENTION
The present invention generally relates to communication systems and use of near field communication.
BACKGROUND OF THE INVENTION
Near field communication (NFC) is a communication technology that operates in short distances (for example in distances below tens of centimeters). Information may be transferred for example over RFID (radio-frequency identification) protocols. Usually, one of the parties in near field communications is a passive device, such as a card or a tag, and the other one is an active device, such as an RFID reader or a mobile phone with an integrated RFID circuitry. Also NFC communication between two active devices is possible.
A mobile phone with NFC capabilities and an incorporated secure module capable of holding sensitive information such as credit card data may act both as a passive RFID device and as an active RFID reader. For such mobile phone there are various use cases. First, users may wish to read and write information from passive RFID tags (browser shortcuts, business cards, etc.), that is, to interact with external passive devices. Secondly, the secure smartcard module hosted in the mobile phone may function as a passive RFID device itself for example for ticketing and payment applications. Thirdly, the mobile phone may act as an active device interacting with another active RFID device such as another mobile phone in peer-to-peer type of communications. That is, in the second and the third case the mobile phone interacts with external active device.
The dual nature of the usage of the NFC technology in mobile phones, when interacting with external active devices, causes a problem that one must know, which functionality to expose to external parties, which are willing to communicate with the mobile phone. One approach to solving this situation is to always start near field communications using the MCU (Microcontroller Unit) software of the mobile phone (that is, the part of the mobile phone that may act as an active communication party) and, when it is found out that the other party actually wishes to communicate with the secure module (that is, the part of the mobile phone that may act as a passive communication party), the communication is handed over to the secure module. This approach causes two major problems. Firstly, when initiating communications, an external RFID reader wishing to communicate with a secure module first sees a certain device that does not look like a standard secure module it expects to see. Some readers might get confused with this and, for example, display an error message in a user interface, although the correct target (secure module) does appear in the field right after the mobile phone switches it on (after noticing that the communication is actually directed to the secure module). Secondly, the handover of communications to the secure module forces the handshake phase of the protocol to be redone, which may take a substantial amount of time - substantial enough to make it impossible to pass certain strict compliancy tests related to some payment applications for example.
Another approach is to always start near field communications with the secure module. However, in this case, the MCU software does not have control over the handshake process and thereby cannot make the mobile phone to initially appear as nothing else than a passive card. Thus external devices that might want to communicate with the MCU software may interpret the situation such that communication with the MCU software is not possible.
Previously, the former approach has been taken. The drawbacks have been there however. Thus, near field communication establishment may still require further considerations.
SUMMARY According to a first aspect of the invention there is provided an apparatus capable of hosting a secure module, the apparatus comprising a communication unit capable of near field communications, and a control unit configured to co-operate with the secure module, wherein the control unit is further configured to detect a radio frequency field and, in response to the detection of the radio frequency field, to pass, to the secure module, control of establishing a near field connection through the communication unit.
According to a second aspect of the invention there is provided a secure module, comprising a control unit configured to assume control of establishing a near field connection, wherein the control unit is further configured to provide, in the course of the near field connection establishment, a set of capabilities comprising near field communication capabilities of the secure module and near field communication capabilities of an apparatus hosting the secure module.
According to a third aspect of the invention there is provided a method for use in an apparatus capable of near field communications and capable of hosting a secure module, the method comprising detecting a radio frequency field; and in response to the detection of the radio frequency field, passing control of establishing a near field connection to the secure module.
In an embodiment of the invention the method may further comprise listening to data exchange relating to the near field connection establishment.
Further the method may comprise identifying an indication of a connection attempt addressed to functionality of said apparatus in said data exchange relating to the near field connection establishment; and in response to identifying such indication intercepting the near field connection establishment in the secure element; and continuing with the near filed connection establishment.
Alternatively or additionally the method may further comprise identifying an indication of a connection attempt addressed to functionality of the secure module in said data exchange relating to the near field connection establishment, and allowing the secure module to continue with the near field connection establishment in response to identifying such indication.
In an embodiment of the invention the passing of control to a secure module is conducted by activating the secure module. Prior to passing control to the secure module, it may be checked, whether the apparatus is in such state that the secure module may be activated.
According to a fourth aspect of the invention there is provided a method for use in a secure module, the method comprising assuming control of establishing a near field connection, and providing, in the course of the near field connection establishment, a set of capabilities comprising near field communication capabilities of the secure module and near field communication capabilities of an apparatus hosting the secure module.
According to a fifth aspect of the invention there is provided a signal for providing near field communication capabilities, comprising near field communication capabilities of a secure module and near field communication capabilities of an apparatus hosting the secure module.
According to a sixth aspect of the invention there is provided a computer program stored in a computer readable medium, the computer program comprising computer executable program code adapted to cause an apparatus to perform the method of claim 10. According to a seventh aspect of the invention there is provided a computer program stored in a computer readable medium, the computer program comprising computer executable program code adapted to cause an apparatus to perform the method of claim 16.
The computer programs of the sixth and seventh aspects may consist of program code executable by any one of the following: a multipurpose processor; a microprocessor; an application specific integrated circuit; a digital signal processor; and a master control processor.
According to an eighth aspect of the invention there is provided a control unit for use in an apparatus comprising near field communication capabilities, wherein the control unit is configured to co-operate with a secure module, to detect a radio frequency field, and in response to the detection of the radio frequency field, to pass, to the secure module, control of establishing a near field connection through the near field communication capabilities of said apparatus.
The control unit of the eighth aspect may be implemented for example on a chipset.
According to a ninth aspect of the invention there is provided a chipset, comprising a communication unit capable of near field communications, and a control unit configured to co-operate with a secure module, wherein the control unit is further configured to detect a radio frequency field and, in response to the detection of the radio frequency field, to pass, to the secure module, control of establishing a near field connection through the communication unit.
According to a tenth aspect of the invention there is provided an apparatus capable of near field communications and capable of hosting a secure module, the apparatus comprising means for detecting a radio frequency field; and means for passing control of establishing a near field connection to the secure module in response to the detection of the radio frequency field.
According to a eleventh aspect of the invention there is provided a secure module comprising means for assuming control of establishing a near field connection, and means for providing, in the course of the near field connection establishment, a set of capabilities comprising near field communication capabilities of the secure module and near field communication capabilities of an apparatus hosting the secure module.
Various embodiments of the present invention have been illustrated only with reference to certain aspects of the invention. It should be appreciated that corresponding embodiments may apply to other aspects as well.
BRIEF DESCRIPTION OF THE DRAWINGS
The invention will be described, by way of example only, with reference to the accompanying drawings, in which:
Fig. 1 A shows a flow diagram of a method for use in a communication apparatus according to an embodiment of the invention;
Fig. 1 B shows a flow diagram of a method for use in a secure module according to an embodiment of the invention;
Fig. 2 shows a messaging diagram according to an embodiment of the invention;
Fig. 3 shows a messaging diagram according to another embodiment of the invention;
Fig. 4 shows a messaging diagram according to yet another embodiment of the invention;
Fig. 5 shows a messaging diagram according to yet another embodiment of the invention; Fig. 6A-6B show a communication capability message according to an embodiment of the invention, and
Fig. 7 shows a block diagram of an apparatus according to an embodiment of the invention.
DETAILED SPECIFICATION
In the description below, like reference numbers are used to denote like parts.
The term communication apparatus or mobile station used in this description refers in general to any device capable of hosting near field communication equipment. Such device may be for example a GSM (Global System for Mobile communication) terminal, a 3G (third-generation) terminal, a UMTS (Universal Mobile Telecommunications Service) terminal, a WCDMA (Wideband Code- Division Multiple Access) terminal or a terminal using WLAN (Wireless Local Area Network) for radio communications. Additionally such device may be a general purpose computer, a laptop computer or some other computing device. Typically such device is handheld or otherwise easily movable.
The term mobile control unit, microcontroller unit, control unit or processor used in this description refers in general to any computing equipment capable of processing information according to predefined instructions. It should be appreciated that even though one of the terms is used in connection with a particular embodiment of the invention, also other processing or computing equipment may be applicable in such embodiment.
Fig. 1 A shows a flow diagram of a method for use in a communication apparatus according to an embodiment of the invention.
In step 101 the communication apparatus detects a radio frequency field. In response to the detection of the radio frequency field, control of establishing a near field connection is passed to a secure module in step 102. Passing the control to the secure module may mean that the communication apparatus simply turns on power for the secure module. If necessary, also some more complicated activation procedure may however be conducted. Then the communication apparatus proceeds to listening data exchange relating to the near field connection establishment in step 103.
In an embodiment of the invention the step 102 may further comprise checking, prior to passing control to the secure module, whether the communication apparatus is in such state that the secure module may be turned on or activated. If the communication apparatus is not in such state, it may be decided that the procedure does not proceed to passing the control to the secure module. Instead, for example a control unit of the communication apparatus may assume control of the near field connection establishment in such case.
In step 104 the communication apparatus monitors whether the near field connection attempt is intended to functionality of the secure module or to functionality of the communication apparatus. If the connection is intended for the secure module, the procedure proceeds to step 105 and the communication apparatus allows the secure module to continue with the near field connection establishment. That is, the communication apparatus does not necessarily do anything concrete in step 105. If the communication apparatus notices in step 104 that the connection is intended for the communication apparatus, the procedure proceeds to step 106 and the communication apparatus intercepts the near field connection establishment in the secure element and continues itself with the near filed connection establishment in step 107.
Fig. 1 B shows a flow diagram of a method for use in a secure module according to an embodiment of the invention.
First the secure module is activated in step 1 1 1. For example some control of an apparatus hosting the secure module switches on power for the secure module. Also some more complicated activation procedure may be conducted if needed. The secure module then assumes control of establishing a near field connection. In step 1 12, the secure module initiates near field connection establishment for example by responding to messages relating to secure module detection procedure. Then in step 1 13, the secure module provides to an external party a set of capabilities comprising near field communication capabilities of the secure module and near field communication capabilities of the apparatus hosting the secure module. After this the secure module may either continue with the near field connection or be intercepted by the apparatus hosting it (not shown in Fig. 1 B).
It should be appreciated that the phases illustrated in Fig. 1 A and 1 B may be conducted out of order and repeated as many times as necessary.
Fig. 2 shows a messaging diagram according to an embodiment of the invention. The shown example illustrates the situation where an external party wishes to communicate with a secure module hosted in some suitable apparatus, which may be for example a mobile phone or some other communication apparatus or handheld device.
First, a radio frequency field 2-1 of an external device reaches a MCU of the apparatus hosting the secure module. This may mean simply that RF field of the external device is always on and the apparatus is placed in proximity of the external device. The MCU detects that the radio field is on and activates 2-2 the secure module hosted in the apparatus. The secure module assumes responsibility of near field connection establishment. The external device and the secure module conduct secure module detection 2-3, which may comprise exchange of various messages depending on the used communication protocols. The MCU remains inactive but listens to the data exchange between the secure module and the external device.
In the course of near field connection establishment the secure module provides to the external device communication capabilities 2-4 comprising indication of near field communication capabilities of the secure module and of the MCU. On the basis of the communication capabilities 2-4 the external device sees that the higher level protocol it is using is supported and requests handshake 2-5 according to that protocol. In phase 2-6 the MCU notices on the basis of the handshake request that the near field connection is intended for the secure module. Thus the MCU continues to remain inactive and allows the secure module to continue to respond 2-7 to the handshake request.
Fig. 3 shows a messaging diagram according to another embodiment of the invention. The shown example illustrates the situation where an external party wishes to communicate with the apparatus hosting a secure module and not with the secure module. Until message 2-4 the messaging is equal to the messaging of Fig 2. But now the external device sends a request for handshake 3-5, which is intended for the MCU. The MCU sees this in phase 3-6, deactivates 3-7 the secure module, and responds 3-8 to the handshake request.
Fig. 4 shows a messaging diagram according to yet another embodiment of the invention. This example illustrates details of the example of Fig. 2 in case the protocol of ISO 14443 standard and NFCIP-1 protocol of ECMA-340 standard are used. The messages relating to secure device detection and informing of communication capabilities are the same in both standards, but the messages have different names. Herein names of messages according to both standards are used.
Like in Fig. 2, first a radio frequency field 2-1 of an external device reaches MCU of an apparatus hosting a secure module. The MCU detects that the radio field is on and activates 2-2 the secure module. The secure module assumes responsibility of near field connection establishment and the MCU remains inactive but listens to the data exchange between the secure module and the external device.
The external device and the secure module conduct secure module detection by exchanging the following messages:
4-3: ISO 14443-3 REQA / ECMA-340 SENS_REQ
4-4: ISO 14443-3 ATQA / ECMA-340 SENS_RES
4-5: ISO 14443-3 ANTICOLLISION / ECMA-340 SDD REQ 4-6: ISO 14443-3 UID / ECMA-340 NFCID1 CLn 4-7: ISO 14443-3 SELECT / ECMA-340 SEL_REQ.
Then the secure module sends in 4-8: ISO 14443-3 SAK / ECMA-340 SEL_RES message an indication that near field communication according to ISO 14443 and
NFCIP-1 are supported. More specific examples of contents of such message are discussed below in connection with Fig 6A and 6B. Now the external device is seeking to communicate with the secure module according to ISO 14443 standard and sends ISO 14443-4 RATS message 4-9. The MCU notices this in phase 4-10 and continues to remain inactive. The secure module responds to the RATS message with ISO 14443-4 ATS message 4-1 1 and continues with the near field connection.
Fig. 5 shows a messaging diagram according to yet another embodiment of the invention. This example illustrates details of the example of Fig. 3 in case the protocol of ISO 14443 standard and NFCIP-1 protocol of ECMA-340 standard are used. Until message 4-8 the messaging is equal to the messaging of Fig 4.
Like in Fig. 3 now the external device is seeking to communicate with the MCU according to NFCIP-1 protocol and sends ECMA-340 ATR_REQ message 5-9. The MCU notices this in phase 5-10 and deactivates 5-11 the secure module. Additionally the MCU responds to the ATR_REQ message with ECMA-340 ATR_RES message 5-12 and continues with the near field connection.
It should be appreciated that some of the messages in Figs. 4 and 5 may be repeated as many times as necessary. For example, if there are more than one RFID tags in a radio field, messages 4-5 and 4-6 relating to anticollision may be sent a plurality of times.
Some embodiments according to the present invention, in which an external device initially sees a secure module when attempting to establish near field communication connection, offer the advantage that some contactless smartcard applications wherein the connection establishment procedure does not proceed to the higher level handshake may be used. For example some applications, in which a secure module is used as a key for an electrical lock may be implemented such that the lock is opened, if the identification information received in message 4-6 of Fig. 4 or 5 matches required access rights. Thus there is basically no need to conduct the higher level handshake. Such implementation is based on that UID (or some other identification information) of the secure module is generally tamperproof, and thereby access may be granted on the basis of the UID. UID of an MCU may however be forged. Thus if initial handshake were conducted with the MCU, such UID-based solution might not be reliable enough, but now that the initial handshake is conducted with the secure module, such solution is available.
According to an embodiment of the invention communication capabilities are transmitted by a secure module in a one byte / eight bits long message accompanied with a possible checksum. This solution is compatible for example with near field communication specifications of ISO 14443, Mifare and NFCIP-1 protocol (of EMCA-340 standard). Fig. 6A-6B show two examples of a communication capability message according to such embodiment of the invention.
Fig 6A shows an example message 600 indicating capability of communicating according to ISO 14443, Mifare and NFCIP-1. Bits 4 and 5 indicate capability of Mifare communications, bit 6 indicates capability of ISO 14443 communications and bit 7 indicates capability of NFCIP-1 communications. Now value of all bits 4-7 is one and thus an external party sees that all three protocols are supported.
Fig 6B shows an example message 610 indicating capability of communicating according to ISO 14443 and NFCIP-1 but not according to Mifare. Here value of bits 6 and 7 is one and value of bits 4 and 5 is zero. Thus an external party sees that ISO 14443 and NFCIP-1 are supported but Mifare is not.
It should be appreciated that the message formats of Figs 6A and 6B are only illustrative examples and that various other possibilities are available. Fig. 7 shows a block diagram of an apparatus 701 according to an embodiment of the invention.
The apparatus comprises a processor 702, which may be called for example a central processing unit (CPU) or microcontroller unit (MCU), for controlling the apparatus. Coupled to the processor there is a memory 703 comprising computer program code or software 704. The software 704 may include instructions for the processor 702 to control the apparatus such as an operating system and different applications. Further the software 704 may comprise instructions for controlling the apparatus to provide the functionality of the invention.
The apparatus 701 further comprises a secure module or element 707, which comprises a control unit 708, a memory 709 and software 710 stored in the memory. The software 710 may include instructions for the control unit 708 to control the secure module such as an operating system and different applications. Further the software 710 may comprise instructions for controlling the secure module to provide the functionality of the invention. The memory may be tamperproof and thereby act as a secure storage area for storing different data in a tamperproof environment on the secure module. The secure data may comprise secure applications, private data, payment details or the like. In an embodiment, the secure module 707 is a smart card or chip permanently integrated, detachably attached or removably mounted into the apparatus 701. In an embodiment, the apparatus comprises a smart card slot (not shown) in which the secure module 707 can be fed. In an embodiment, the secure element 707 is a subscriber identity module (SIM).
The secure module 707 is connected to a power source 71 1 via a switch 712. The processor 702 may control the switch 712 for activating or deactivating the secure module 707.
The apparatus 701 further comprises a communication module 705 capable of near field communications. The communication module is connected to an antenna 706, which provides an air interface for data exchange with external devices. The communication module may be capable of peer-to-peer type of near field communications where both the apparatus 701 and respective external party are active as well as near field communications where apparatus 701 acts as a passive party. Further the communication module may be capable of near field communications with passive external devices. The communication module 705 is further connected to the processor 702 and to the secure module 707. In an embodiment, the communication module 705 is an RFID communication module. An external device, such as a point-of-sale terminal, a contactless reader or a mobile phone or other user device (not shown), may communicate with the secure module 707 or with the processor 702 via the antenna 706 and the communication module 705.
The communication module may further comprise a switch (not shown) for switching between an internal control connection between the secure module 707 and the processor 702 and an external communication connection between the secure module and the communication module.
In an embodiment of the invention the processor 702 is configured to listen or "eavesdrop" data that is transferred between the secure module and some external device via the communication module. The communication module may be implemented such that, even though a communication connection between the communication module and the secure module is active and a control connection between the processor and the secure module is inactive, also the processor 702 may listen to the data exchange.
In an embodiment of the invention the processor 702 is configured to listen or "eavesdrop" data that is transferred from an external device via the communication module to the secure module. That is, the data transferred from the secure module to the external device may be ignored. In this case the communication module may be implemented such that it provides data that is conveyed to the secure module also to the processor 702. In addition the apparatus 701 may comprise a user interface (not shown) for receiving user input and providing output to the user.
In an embodiment of the invention the communication module 705 is configured to filter radio frequency fields available via the antenna 706 before allowing the processor 702 to see them such that the processor 702 may not see all available radio fields. In this way the processor does not need to react to all, possibly irrelevant radio fields.
In general, the various embodiments of the invention may be implemented in hardware or special purpose circuits, software, logic or any combination thereof. For example, some aspects may be implemented in hardware, while other aspects may be implemented in firmware or software which may be executed by a controller, microprocessor or other computing device, although the invention is not limited thereto. While various aspects of the invention may be illustrated and described as block diagrams, flow charts, or using some other pictorial representation, it is well understood that these blocks, apparatus, systems, techniques or methods described herein may be implemented in, as non-limiting examples, hardware, software, firmware, special purpose circuits or logic, general purpose hardware or controller or other computing devices, or some combination thereof.
Furthermore, embodiments of the invention may be practiced in various components such as integrated circuit modules. The design of integrated circuits is a highly automated process. Complex and powerful software tools are available for converting a logic level design into a semiconductor circuit design ready to be etched and formed on a semiconductor substrate.
It should be appreciated that in this document, words comprise, include and contain are each used as open-ended expressions with no intended exclusivity.
The foregoing description has provided by way of non-limiting examples of particular implementations and embodiments of the invention a full and informative description of the best method and apparatus presently contemplated by the inventors for carrying out the invention. It is however clear to a person skilled in the art that the invention is not restricted to details of the embodiments presented above, but that it can be implemented in other embodiments using equivalent means without deviating from the characteristics of the invention. It should be appreciated that in any disclosed method the order of specific method steps is only illustrative and not restricted to the disclosed example. Thereby the order of the steps can be varied according to implementation needs.
Furthermore, some of the features of the above-disclosed embodiments of this invention could be used to advantage without the corresponding use of other features. As such, the foregoing description should be considered as merely illustrative of the principles of the present invention, and not in limitation thereof. The scope of the invention is only restricted by the appended patent claims.

Claims

Claims
1. An apparatus capable of hosting a secure module, the apparatus comprising a communication unit capable of near field communications, and a control unit configured to co-operate with the secure module, wherein the control unit is further configured to detect a radio frequency field and, in response to the detection of the radio frequency field, to pass, to the secure module, control of establishing a near field connection through the communication unit.
2. An apparatus according to claim 1 , wherein the control unit is further configured to listen to data exchange relating to the near field connection establishment.
3. An apparatus according to claim 2, wherein the control unit is further configured to identify an indication of a connection attempt addressed to a functionality of said apparatus in said data exchange relating to the near field connection establishment; and in response to identifying such indication to intercept the near field connection establishment in the secure element; and to continue with the near field connection establishment.
4. An apparatus according to claim 2 or 3, wherein the control unit is further configured to identify an indication of a connection attempt addressed to functionality of the secure module in said data exchange relating to the near field connection establishment, and to allow the secure module to continue with the near field connection establishment in response to identifying such indication.
5. An apparatus according to any preceding claims, wherein the communication unit is configured to filter out some radio frequency fields such that the control unit does not necessarily see all radio frequency fields that are available for the communication unit.
6. An apparatus according to any preceding claim, wherein the control unit is configured to conduct said passing of control by activating the secure module.
7. An apparatus according to claim 6, wherein the control unit is configured to check, prior to passing control to the secure module, whether the apparatus is in such state that the secure module may be activated.
8. An apparatus according to any preceding claim, further comprising the secure module, wherein the secure module is configured to provide, in the course of the near field connection establishment, a set of capabilities comprising near field communication capabilities of the secure module and near field communication capabilities of said apparatus.
9. A secure module, comprising a control unit configured to assume control of establishing a near field connection, wherein the control unit is further configured to provide, in the course of the near field connection establishment, a set of capabilities comprising near field communication capabilities of the secure module and near field communication capabilities of an apparatus hosting the secure module.
10. A method for use in an apparatus capable of near field communications and capable of hosting a secure module, the method comprising detecting a radio frequency field; and in response to the detection of the radio frequency field, passing control of establishing a near field connection to the secure module.
11. A method according to claim 10, further comprising listening to data exchange relating to the near field connection establishment.
12. A method according to claim 1 1 , further comprising identifying an indication of a connection attempt addressed to functionality of said apparatus in said data exchange relating to the near field connection establishment; and in response to identifying such indication intercepting the near field connection establishment in the secure element; and continuing with the near filed connection establishment.
13. A method according to claim 1 1 or 12, further comprising identifying an indication of a connection attempt addressed to functionality of the secure module in said data exchange relating to the near field connection establishment, and allowing the secure module to continue with the near field connection establishment in response to identifying such indication.
14. A method according to any one of claims 10-13, further comprising conducting said passing of control by activating the secure module.
15. A method according claim 14, further comprising checking, prior to passing control to the secure module, whether the apparatus is in such state that the secure module may be activated.
16. A method for use in a secure module, the method comprising assuming control of establishing a near field connection, and providing, in the course of the near field connection establishment, a set of capabilities comprising near field communication capabilities of the secure module and near field communication capabilities of an apparatus hosting the secure module.
17. A signal for providing near field communication capabilities, comprising near field communication capabilities of a secure module and near field communication capabilities of an apparatus hosting the secure module.
18. A computer program stored in a computer readable medium, the computer program comprising computer executable program code adapted to cause an apparatus to perform the method of claim 10.
19. A computer program according to claim 18, wherein the computer executable program code consist of program code executable by any one of the following: a multipurpose processor; a microprocessor; an application specific integrated circuit; a digital signal processor; and a master control processor.
20. A computer program stored in a computer readable medium, the computer program comprising computer executable program code adapted to cause an apparatus to perform the method of claim 16.
21. A computer program according to claim 20, wherein the computer executable program code consist of program code executable by any one of the following: a multipurpose processor; a microprocessor; an application specific integrated circuit; a digital signal processor; and a master control processor.
22. A control unit for use in an apparatus comprising near field communication capabilities, wherein the control unit is configured to co-operate with a secure module, to detect a radio frequency field, and in response to the detection of the radio frequency field, to pass, to the secure module, control of establishing a near field connection through the near field communication capabilities of said apparatus.
23. A control unit according to claim 22, wherein said control unit is implemented on a chipset.
24.A chipset, comprising a communication unit capable of near field communications, and a control unit configured to co-operate with a secure module, wherein the control unit is further configured to detect a radio frequency field and, in response to the detection of the radio frequency field, to pass, to the secure module, control of establishing a near field connection through the communication unit.
25. An apparatus capable of near field communications and capable of hosting a secure module, the apparatus comprising means for detecting a radio frequency field; and means for passing control of establishing a near field connection to the secure module in response to the detection of the radio frequency field.
26. A secure module comprising means for assuming control of establishing a near field connection, and means for providing, in the course of the near field connection establishment, a set of capabilities comprising near field communication capabilities of the secure module and near field communication capabilities of an apparatus hosting the secure module.
PCT/FI2006/050404 2006-09-20 2006-09-20 Near field connection establishment WO2008034937A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US12/442,349 US8761664B2 (en) 2006-09-20 2006-09-20 Near field connection establishment
EP06794121.1A EP2064649B1 (en) 2006-09-20 2006-09-20 Near field connection establishment
CN2006800562680A CN101536008B (en) 2006-09-20 2006-09-20 Near field connection establishment
PCT/FI2006/050404 WO2008034937A1 (en) 2006-09-20 2006-09-20 Near field connection establishment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/FI2006/050404 WO2008034937A1 (en) 2006-09-20 2006-09-20 Near field connection establishment

Publications (1)

Publication Number Publication Date
WO2008034937A1 true WO2008034937A1 (en) 2008-03-27

Family

ID=39200216

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FI2006/050404 WO2008034937A1 (en) 2006-09-20 2006-09-20 Near field connection establishment

Country Status (4)

Country Link
US (1) US8761664B2 (en)
EP (1) EP2064649B1 (en)
CN (1) CN101536008B (en)
WO (1) WO2008034937A1 (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2154623A1 (en) 2008-08-15 2010-02-17 Legic Identsystems AG Authorization system with wireless authorization storage device
EP2308014A1 (en) * 2008-06-06 2011-04-13 eBay Inc. Trusted service manager (tsm) architectures and methods
US8068011B1 (en) 2010-08-27 2011-11-29 Q Street, LLC System and method for interactive user-directed interfacing between handheld devices and RFID media
US20130040571A1 (en) * 2010-12-03 2013-02-14 Jonathan Wall Multiple contactless device interactions and communication protocols per tap
US8630908B2 (en) 2011-11-02 2014-01-14 Avery Dennison Corporation Distributed point of sale, electronic article surveillance, and product information system, apparatus and method
JP2014505285A (en) * 2010-12-03 2014-02-27 グーグル・インコーポレーテッド Tap-to-device interaction and communication protocol
US9008616B2 (en) 2011-08-19 2015-04-14 Google Inc. Point of sale processing initiated by a single tap
US9198214B2 (en) 2012-04-10 2015-11-24 Google Inc. Detecting a communication tap via signal monitoring
US9390414B2 (en) 2011-09-18 2016-07-12 Google Inc. One-click offline buying
US9734365B2 (en) 2012-09-10 2017-08-15 Avery Dennison Retail Information Services, Llc Method for preventing unauthorized diversion of NFC tags
US9767329B2 (en) 2012-11-19 2017-09-19 Avery Dennison Retail Information Services, Llc NFC tags with proximity detection
US9858583B2 (en) 2011-09-01 2018-01-02 Avery Dennison Retail Information Services, Llc Apparatus, system and method for tracking consumer product interest using mobile devices
US10075215B2 (en) 2013-05-09 2018-09-11 Intel Corporation Radio communication devices and methods for controlling a radio communication device
US10540527B2 (en) 2012-10-18 2020-01-21 Avery Dennison Retail Information Services Llc Method, system and apparatus for NFC security
US10977969B2 (en) 2010-01-29 2021-04-13 Avery Dennison Retail Information Services, Llc RFID/NFC panel and/or array used in smart signage applications and method of using
US10977965B2 (en) 2010-01-29 2021-04-13 Avery Dennison Retail Information Services, Llc Smart sign box using electronic interactions
US11595820B2 (en) 2011-09-02 2023-02-28 Paypal, Inc. Secure elements broker (SEB) for application communication channel selector optimization

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102008007085A1 (en) * 2008-01-31 2009-08-06 T-Mobile Internationale Ag Method for managing the authorization of mobile phones without a SIM card
SK288721B6 (en) * 2008-03-25 2020-01-07 Smk Kk Method, circuit and carrier for perform multiple operations on the keypad of mobile communication equipment
CN102132457B (en) * 2008-08-29 2016-01-20 Smk公司 For the removable card of contactless communication, its purposes and manufacture method
SK288757B6 (en) * 2008-09-19 2020-05-04 Smk Kk System and method for contactless payment authorization
SK50862008A3 (en) * 2008-09-19 2010-06-07 Logomotion, S. R. O. System for electronic payment applications and method for payment authorization
SK288747B6 (en) * 2009-04-24 2020-04-02 Smk Kk Method and system for cashless payment transactions, particularly with contactless payment device using
US9098845B2 (en) * 2008-09-19 2015-08-04 Logomotion, S.R.O. Process of selling in electronic shop accessible from the mobile communication device
SK288641B6 (en) * 2008-10-15 2019-02-04 Smk Corporation Communication method with POS terminal and frequency convertor for POS terminal
SK500092009A3 (en) * 2009-02-27 2010-09-07 Logomotion, S. R. O. Computer mouse for data transmission, preferably at electronic payment, method for data transmission
RU2543935C2 (en) * 2009-05-03 2015-03-10 Логомотион, С.Р.О. Payment terminal using mobile communication device such as mobile telephone and non-cash payment method
WO2011060662A1 (en) * 2009-11-20 2011-05-26 北京飞天诚信科技有限公司 Method for earmarking two electronic purses
FR2957438B1 (en) 2010-03-09 2012-03-30 Proton World Int Nv DETECTION OF A DEROUTEMENT OF A COMMUNICATION CHANNEL OF A TELECOMMUNICATION DEVICE COUPLED TO AN NFC CIRCUIT
FR2957437B1 (en) 2010-03-09 2012-03-30 Proton World Int Nv PROTECTION AGAINST A DEROUTEMENT OF A COMMUNICATION CHANNEL OF AN NFC CIRCUIT
FR2957440B1 (en) 2010-03-09 2012-08-17 Proton World Int Nv PROTECTION OF A SECURITY MODULE IN A TELECOMMUNICATION DEVICE COUPLED TO AN NFC CIRCUIT
FR2957439B1 (en) 2010-03-09 2012-03-30 Proton World Int Nv PROTECTION OF A COMMUNICATION CHANNEL BETWEEN A SECURITY MODULE AND AN NFC CIRCUIT
US8224246B2 (en) 2010-05-10 2012-07-17 Nokia Corporation Device to device connection setup using near-field communication
FR2964276B1 (en) * 2010-08-31 2012-09-07 Proton World Int Nv SECURING A TELECOMMUNICATION DEVICE EQUIPPED WITH A NEAR FIELD COMMUNICATION MODULE
FR2964285B1 (en) 2010-08-31 2012-09-07 Proton World Int Nv PROTECTING A COMMUNICATION CHANNEL OF A TELECOMMUNICATION DEVICE COUPLED TO AN NFC CIRCUIT AGAINST A BEHAVIOR
US8462734B2 (en) 2010-10-20 2013-06-11 Nokia Corporation Wireless docking with out-of-band initiation
FR2969341B1 (en) 2010-12-20 2013-01-18 Proton World Int Nv MANAGING COMMUNICATION CHANNELS IN A TELECOMMUNICATION DEVICE COUPLED TO AN NFC CIRCUIT
US20120197787A1 (en) * 2011-01-31 2012-08-02 Bank Of America Corporation Mobile wallet experience for resolving conflicts between different financial institutions and payment vehicles
US9204398B2 (en) 2011-03-21 2015-12-01 Nokia Technologies Oy Method and apparatus for battery with secure element
FR2973901B1 (en) 2011-04-05 2013-04-19 Proton World Int Nv TESTING THE RESISTANCE OF A SECURITY MODULE OF A TELECOMMUNICATION DEVICE COUPLED TO AN NFC CIRCUIT AGAINST COMMUNICATION CHANNEL MISMATCH ATTACKS
FR2974208B1 (en) 2011-04-13 2013-08-16 Proton World Int Nv ACCESS CONTROL MECHANISM FOR A SECURE ELEMENT COUPLED TO AN NFC CIRCUIT.
US8554970B2 (en) 2011-04-18 2013-10-08 Nokia Corporation Method, apparatus and computer program product for creating a wireless docking group
US8998076B2 (en) 2011-06-03 2015-04-07 Arthur Chang Establishing connections among electronic devices
US9288228B2 (en) 2011-08-05 2016-03-15 Nokia Technologies Oy Method, apparatus, and computer program product for connection setup in device-to-device communication
US10019704B2 (en) * 2011-09-26 2018-07-10 Cubic Corporation Personal point of sale
US9021563B2 (en) * 2013-01-02 2015-04-28 Htc Corporation Accessory interface system
CN103117035A (en) * 2013-01-27 2013-05-22 成都佳锂科技有限公司 Near field communication (NFC) advertisement player
CN103503323B (en) * 2013-03-05 2015-02-04 华为终端有限公司 Radio frequency communication method, device, and terminal equipment for near field communication
TWI484842B (en) * 2013-08-30 2015-05-11 Arcadyan Technology Corp Methods for updating network connection parameters
US9497787B2 (en) 2013-11-25 2016-11-15 Nokia Technologies Oy Method, apparatus, and computer program product for managing concurrent connections between wireless dockee devices in a wireless docking environment
US10163083B2 (en) 2015-04-13 2018-12-25 Bank Of America Corporation Account activity management system
FR3035252B1 (en) 2015-04-14 2017-04-28 Stmicroelectronics Rousset METHOD FOR MANAGING INFORMATION COMMUNICATION BETWEEN AN NFC CONTROLLER AND A SECURE ELEMENT IN AN APPARATUS, AND CORRESPONDING NFC APPARATUS AND CONTROLLER
CN112993554B (en) * 2021-02-19 2023-04-14 维沃移动通信有限公司 Electronic device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006040544A1 (en) * 2004-10-11 2006-04-20 Innovision Research & Technology Plc Rfid device
WO2006077418A1 (en) * 2005-01-19 2006-07-27 Innovision Research & Technology Plc Nfc communicators and nfc communications enabled devices
WO2006087503A1 (en) 2005-02-15 2006-08-24 Vodafone Group Plc Improved security for wireless communication
WO2006095212A1 (en) 2005-03-07 2006-09-14 Nokia Corporation Method and mobile terminal device including smartcard module and near field communications means

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1227626C (en) * 2001-02-08 2005-11-16 诺基亚有限公司 Smart card reader
US7216365B2 (en) * 2004-02-11 2007-05-08 Airtight Networks, Inc. Automated sniffer apparatus and method for wireless local area network security
ATE428994T1 (en) * 2004-03-19 2009-05-15 Nokia Corp DETECTOR LOGIC AND RADIO IDENTIFICATION DEVICE AND METHOD FOR IMPROVING TERMINAL OPERATION
GB2416964A (en) * 2004-08-07 2006-02-08 Richard Hoptroff Bluetooth Proximity Detector
US20060193300A1 (en) * 2004-09-16 2006-08-31 Airtight Networks, Inc. (F/K/A Wibhu Technologies, Inc.) Method and apparatus for monitoring multiple network segments in local area networks for compliance with wireless security policy
US20070238437A1 (en) * 2006-04-10 2007-10-11 Nokia Corporation Delayed host wakeup for wireless communications device
US8081060B1 (en) * 2006-05-12 2011-12-20 Nokia Corporation System and method for communications establishment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006040544A1 (en) * 2004-10-11 2006-04-20 Innovision Research & Technology Plc Rfid device
WO2006077418A1 (en) * 2005-01-19 2006-07-27 Innovision Research & Technology Plc Nfc communicators and nfc communications enabled devices
WO2006087503A1 (en) 2005-02-15 2006-08-24 Vodafone Group Plc Improved security for wireless communication
WO2006095212A1 (en) 2005-03-07 2006-09-14 Nokia Corporation Method and mobile terminal device including smartcard module and near field communications means

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2308014A1 (en) * 2008-06-06 2011-04-13 eBay Inc. Trusted service manager (tsm) architectures and methods
EP2308014A4 (en) * 2008-06-06 2013-11-06 Ebay Inc Trusted service manager (tsm) architectures and methods
US9852418B2 (en) 2008-06-06 2017-12-26 Paypal, Inc. Trusted service manager (TSM) architectures and methods
US11521194B2 (en) 2008-06-06 2022-12-06 Paypal, Inc. Trusted service manager (TSM) architectures and methods
US8740066B2 (en) 2008-08-15 2014-06-03 Legic Identsystems Ag Authorization system with a card and a reader
WO2010018000A1 (en) * 2008-08-15 2010-02-18 Legic Identsystems Ag Authorization system with a card and a reader
EP2154623A1 (en) 2008-08-15 2010-02-17 Legic Identsystems AG Authorization system with wireless authorization storage device
US10977969B2 (en) 2010-01-29 2021-04-13 Avery Dennison Retail Information Services, Llc RFID/NFC panel and/or array used in smart signage applications and method of using
US10977965B2 (en) 2010-01-29 2021-04-13 Avery Dennison Retail Information Services, Llc Smart sign box using electronic interactions
US8395486B2 (en) 2010-08-27 2013-03-12 Q Street, LLC System and method for interactive user-directed interfacing between handheld devices and RFID media
US9858455B2 (en) 2010-08-27 2018-01-02 Q Street, LLC System and method for interactive user-directed interfacing between handheld devices and RFID media
US8068011B1 (en) 2010-08-27 2011-11-29 Q Street, LLC System and method for interactive user-directed interfacing between handheld devices and RFID media
US20130040571A1 (en) * 2010-12-03 2013-02-14 Jonathan Wall Multiple contactless device interactions and communication protocols per tap
JP2014505285A (en) * 2010-12-03 2014-02-27 グーグル・インコーポレーテッド Tap-to-device interaction and communication protocol
US9008616B2 (en) 2011-08-19 2015-04-14 Google Inc. Point of sale processing initiated by a single tap
US10607238B2 (en) 2011-09-01 2020-03-31 Avery Dennison Corporation Apparatus, system and method for consumer tracking consumer product interest using mobile devices
US9858583B2 (en) 2011-09-01 2018-01-02 Avery Dennison Retail Information Services, Llc Apparatus, system and method for tracking consumer product interest using mobile devices
US11595820B2 (en) 2011-09-02 2023-02-28 Paypal, Inc. Secure elements broker (SEB) for application communication channel selector optimization
US10134025B2 (en) 2011-09-18 2018-11-20 Google Llc One-click offline buying
US9390414B2 (en) 2011-09-18 2016-07-12 Google Inc. One-click offline buying
US8630908B2 (en) 2011-11-02 2014-01-14 Avery Dennison Corporation Distributed point of sale, electronic article surveillance, and product information system, apparatus and method
US9892398B2 (en) 2011-11-02 2018-02-13 Avery Dennison Retail Information Services, Llc Distributed point of sale, electronic article surveillance, and product information system, apparatus and method
US9198214B2 (en) 2012-04-10 2015-11-24 Google Inc. Detecting a communication tap via signal monitoring
US10282572B2 (en) 2012-09-10 2019-05-07 Avery Dennison Retail Information Services, Llc Method for preventing unauthorized diversion of NFC tags
US9734365B2 (en) 2012-09-10 2017-08-15 Avery Dennison Retail Information Services, Llc Method for preventing unauthorized diversion of NFC tags
US10540527B2 (en) 2012-10-18 2020-01-21 Avery Dennison Retail Information Services Llc Method, system and apparatus for NFC security
US11126803B2 (en) 2012-10-18 2021-09-21 Avery Dennison Corporation Method, system and apparatus for NFC security
US10970496B2 (en) 2012-11-19 2021-04-06 Avery Dennison Retail Information Services, Llc NFC tags with proximity detection
US10402598B2 (en) 2012-11-19 2019-09-03 Avery Dennison Retail Information Services, Llc NFC tags with proximity detection
US9767329B2 (en) 2012-11-19 2017-09-19 Avery Dennison Retail Information Services, Llc NFC tags with proximity detection
US10075215B2 (en) 2013-05-09 2018-09-11 Intel Corporation Radio communication devices and methods for controlling a radio communication device

Also Published As

Publication number Publication date
CN101536008B (en) 2012-11-21
US20100197224A1 (en) 2010-08-05
EP2064649A1 (en) 2009-06-03
CN101536008A (en) 2009-09-16
EP2064649A4 (en) 2013-06-26
EP2064649B1 (en) 2019-10-23
US8761664B2 (en) 2014-06-24

Similar Documents

Publication Publication Date Title
US8761664B2 (en) Near field connection establishment
KR101002042B1 (en) Device, module and method for shared antenna operation in a RFID technology based communication environment
US7821399B2 (en) RFID optimized capability negotiations
US9002263B2 (en) Switching between multiple coupling modes
US9209866B2 (en) Securing of a telecommunication device equipped with a near-field communication module
EP2770782B1 (en) Wireless data communication
US20120244805A1 (en) Method and apparatus for battery with secure element
EP1785915A1 (en) Reader/writer for non-contact ic chip
WO2010103414A1 (en) Method for transmitting an nfc application and computer device
US7690579B2 (en) Answer to reset (ATR) pushing
EP3160165A1 (en) Nfc "split stack" architecture
CN106372898B (en) Mobile communication device and cloud computer system
US11775956B2 (en) Non-contact communication method and communication device
US20140154978A1 (en) Near field communication (nfc) device
US8128002B2 (en) Smart card communication routing
JP2012529090A (en) RF identification device
KR101721479B1 (en) Interface Machine for supporting communication between IC card reader and RF card
CA2591388C (en) Smart card communication routing
KR20150120898A (en) Interface Machine for supporting communication between IC card reader and RF card
WO2015067453A1 (en) Method of managing communication between two secure elements

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200680056268.0

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 06794121

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2006794121

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2004/CHENP/2009

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 12442349

Country of ref document: US