-
公开(公告)号:US20140227973A1
公开(公告)日:2014-08-14
申请号:US14176959
申请日:2014-02-10
Inventor: Olivier Van Nieuwenhuyze , Alexandre Charles
CPC classification number: H04L41/0803 , H04B5/0031 , H04B5/02 , H04L67/104 , H04W4/80 , H04W76/14
Abstract: A method for configuring a first device for a near-field communication with a second device, wherein a peer-to-peer mode is selected if the second device draws the power supply of its circuits from a battery.
Abstract translation: 一种用于配置用于与第二设备进行近场通信的第一设备的方法,其中如果所述第二设备从电池抽取其电路的电源,则选择对等模式。
-
公开(公告)号:US20130225076A1
公开(公告)日:2013-08-29
申请号:US13774679
申请日:2013-02-22
Applicant: STMicroelectronics Rousset SAS
Inventor: Pierre Rizzo , Alexandre Charles , Alexandre Malherbe , Nathalie Vallespin
IPC: H04B5/00
CPC classification number: H04B5/0037 , G06K19/0703 , G06K19/0709
Abstract: A mobile device including: a battery; an element for charging the battery; a near-field communication circuit; and a connection between the near-field communication circuit and the battery charge element.
Abstract translation: 一种移动设备,包括:电池; 用于对电池充电的元件; 近场通信电路; 以及近场通信电路和电池充电元件之间的连接。
-
公开(公告)号:US11962616B2
公开(公告)日:2024-04-16
申请号:US17146063
申请日:2021-01-11
Inventor: Olivier Van Nieuwenhuyze , Thierry Huque , Alexandre Charles
IPC: H04W4/80 , H04L9/40 , H04W12/06 , H04W12/08 , H04W12/122
CPC classification number: H04L63/1466 , H04L63/0245 , H04L63/0492 , H04L63/083 , H04L63/107 , H04W4/80 , H04W12/06 , H04W12/08 , H04W12/122
Abstract: A method and associated circuits protect data stored in a secure data circuit of a telecommunication device equipped with a near-field communication (NFC) router, a microcontroller, and the secure data circuit. In the method, each message received with the NFC router is parsed to retrieve a communication pipe identifier and an instruction code. The communication pipe identifier and the instruction code are compared to corresponding information in a filter table. Instruction codes of particular messages that attempt to modify a communication pipe by reassigning one end of the communication pipe from the port of the NFC router to a different circuit are acted upon. These messages are blocked from reaching the secure data circuit when the instruction code is not authorized in the filter table, and these messages are permitted when the instruction code is authorized in the filter table.
-
公开(公告)号:US20220131899A1
公开(公告)日:2022-04-28
申请号:US17484308
申请日:2021-09-24
Inventor: Olivier Van Nieuwenhuyze , Alexandre Charles
IPC: H04L29/06 , H04L12/717
Abstract: The present description discloses a secure element and a communication method comprising a router managing first messages using a first communication protocol between applications of the secure element and the outside of the secure element, and a software layer performing a processing at the level of the router. The software layer is adapted to verify the compatibility of a second communication protocol, different from the first one, with which second messages are received, in the absence of a compatibility, convert the second messages into the first communication protocol, and transmit the second messages to the router.
-
公开(公告)号:US11272338B2
公开(公告)日:2022-03-08
申请号:US16719640
申请日:2019-12-18
Applicant: STMicroelectronics (Rousset) SAS , STMicroelectronics GMBH
Inventor: Thierry Meziache , Pierre Rizzo , Alexandre Charles , Juergen Boehler
Abstract: A device, including a main element (ME) and a set of at least two auxiliary elements (SEi), said main element including a master SWP interface (MINT), each auxiliary element including a slave SWP interface (SLINTi) connected to said master SWP interface of said NFC element through a controllably switchable SWP link (LK) and management means (PRMprocessor, CTLM, AMGi) configured to control said SWP link switching for selectively activating at once only one slave SWP interface on said SWP link.
-
公开(公告)号:US20210409074A1
公开(公告)日:2021-12-30
申请号:US17294978
申请日:2019-11-28
Inventor: Olivier Van Nieuwenhuyze , Alexandre Charles
IPC: H04B5/00
Abstract: In an embodiment, an NFC controller of an NFC device is configured to transmit, after the detection, by the NFC controller, of an NFC reader in relation with a first NFC transaction and prior to receiving an application selection command from the NFC reader, an application selection message to a transaction handling element of the NFC device.
-
公开(公告)号:US20210136108A1
公开(公告)日:2021-05-06
申请号:US17146063
申请日:2021-01-11
Inventor: Olivier Van Nieuwenhuyze , Thierry Huque , Alexandre Charles
IPC: H04L29/06 , H04W4/80 , H04W12/122 , H04W12/06 , H04W12/08
Abstract: A method and associated circuits protect data stored in a secure data circuit of a telecommunication device equipped with a near-field communication (NFC) router, a microcontroller, and the secure data circuit. In the method, each message received with the NFC router is parsed to retrieve a communication pipe identifier and an instruction code. The communication pipe identifier and the instruction code are compared to corresponding information in a filter table. Instruction codes of particular messages that attempt to modify a communication pipe by reassigning one end of the communication pipe from the port of the NFC router to a different circuit are acted upon. These messages are blocked from reaching the secure data circuit when the instruction code is not authorized in the filter table, and these messages are permitted when the instruction code is authorized in the filter table.
-
公开(公告)号:US10511626B2
公开(公告)日:2019-12-17
申请号:US15585107
申请日:2017-05-02
Inventor: Thierry Huque , Olivier Van Nieuwenhuyze , Alexandre Charles
Abstract: A method and associated circuits protect data stored in a secure data circuit of a telecommunication device equipped with a near-field communication (NFC) router, a microcontroller, and the secure data circuit. In the method, each message received with the NFC router is parsed to retrieve a communication pipe identifier and an instruction code. The communication pipe identifier and the instruction code are compared to corresponding information in a filter table. Instruction codes of particular messages that attempt to modify a communication pipe by reassigning one end of the communication pipe from the port of the NFC router to a different circuit are acted upon. These messages are blocked from reaching the secure data circuit when the instruction code is not authorized in the filter table, and these messages are permitted when the instruction code is authorized in the filter table.
-
公开(公告)号:US20180049031A1
公开(公告)日:2018-02-15
申请号:US15723917
申请日:2017-10-03
Applicant: STMicroelectronics (Rousset) SAS
Inventor: Alexandre Charles
CPC classification number: H04W12/08 , G06Q20/3227 , G06Q20/3229 , H04M1/67 , H04M1/7253 , H04M2250/04 , H04W4/80 , H04W12/06
Abstract: A method and a device for protecting a security module connected to a near-field communication router in a telecommunication device, wherein a transmission between the router and the security module is only allowed in the presence of a radio frequency communication flow detected by the router.
-
公开(公告)号:US20160156386A1
公开(公告)日:2016-06-02
申请号:US14871851
申请日:2015-09-30
Inventor: Olivier Van Nieuwenhuyze , Alexandre Charles
CPC classification number: H04B5/0031 , G06K7/10237 , H04W4/80
Abstract: The disclosure concerns an NFC (near field communications) device having an NFC router. The NFC router includes a memory adapted to store data to be shared with an external device and an NFC antenna circuit. The NFC router is capable of operating in a card emulation mode in which the shared data stored by the memory is accessible via the NFC antenna circuit.
Abstract translation: 本公开涉及具有NFC路由器的NFC(近场通信)设备。 NFC路由器包括适于存储要与外部设备和NFC天线电路共享的数据的存储器。 NFC路由器能够以卡仿真模式操作,其中由存储器存储的共享数据可通过NFC天线电路访问。
-
-
-
-
-
-
-
-
-