-
公开(公告)号:US20200296573A1
公开(公告)日:2020-09-17
申请号:US16811557
申请日:2020-03-06
申请人: NXP B.V.
发明人: Giten Kulkarni , Christian Paul , Shameer Puthalan
IPC分类号: H04W8/18 , H04W8/20 , H04W12/00 , H04B1/3816
摘要: An electronic device and a method for managing an IC card with multiple SIM profiles is described. The electronic device comprises: i) an integrated circuit (IC) card domain, configured to store a first SIM profile and a second SIM profile, and ii) a communication domain coupled to the IC card domain via a physical interface. The IC card domain is configured to: a) generate a first logical interface on the physical interface and associate the first SIM profile with the first logical interface by providing a first logical interface identifier, and b) generate a second logical interface on the physical interface and associate the second SIM profile with the second logical interface by providing a second logical interface identifier. The communication domain is configured to: a) address the first SIM profile using the first logical interface identifier in parallel and independent of the second SIM profile and b) address the second SIM profile using the second logical interface identifier in parallel and independent of the first SIM profile.
-
公开(公告)号:US20160072629A1
公开(公告)日:2016-03-10
申请号:US14941496
申请日:2015-11-13
申请人: NXP B.V.
发明人: Giten Kulkarni
CPC分类号: H04L9/3247 , G06F9/468 , G06F21/6218 , G06F21/629 , H04L63/0492 , H04L63/0823 , H04L63/10 , H04L63/123 , H04L63/168 , H04W4/80 , H04W12/04 , H04W12/08
摘要: There is described a method of controlling application access to predetermined functions of a mobile device. The described method comprises (a) providing a set of keys, each key corresponding to one of the predetermined functions, (b) receiving an application from an application provider together with information identifying a set of needed functions, and (c) generating a signed application by signing the received application with each of the keys that correspond to one of the needed functions identified by the received information. There is also described a device for controlling application access and a system for controlling and authenticating application access. Furthermore, there is described a computer program and a computer program product.
摘要翻译: 描述了一种控制对移动设备的预定功能的应用访问的方法。 所描述的方法包括(a)提供一组密钥,每个密钥对应于预定功能之一,(b)从标识一组所需功能的信息中接收来自应用提供者的应用,以及(c) 通过使用与由所接收的信息识别的所需功能之一相对应的每个密钥对接收到的应用进行签名来应用。 还描述了用于控制应用访问的设备和用于控制和认证应用访问的系统。 此外,描述了计算机程序和计算机程序产品。
-
公开(公告)号:US09942047B2
公开(公告)日:2018-04-10
申请号:US14941496
申请日:2015-11-13
申请人: NXP B.V.
发明人: Giten Kulkarni
IPC分类号: H04L9/00 , H04L9/08 , H04L9/32 , H04L29/06 , G06F9/46 , H04W12/08 , G06F21/62 , H04W12/04 , H04W4/00
CPC分类号: H04L9/3247 , G06F9/468 , G06F21/6218 , G06F21/629 , H04L63/0492 , H04L63/0823 , H04L63/10 , H04L63/123 , H04L63/168 , H04W4/80 , H04W12/04 , H04W12/08
摘要: There is described a method of controlling application access to predetermined functions of a mobile device. The described method comprises (a) providing a set of keys, each key corresponding to one of the predetermined functions, (b) receiving an application from an application provider together with information identifying a set of needed functions, and (c) generating a signed application by signing the received application with each of the keys that correspond to one of the needed functions identified by the received information. There is also described a device for controlling application access and a system for controlling and authenticating application access. Furthermore, there is described a computer program and a computer program product.
-
公开(公告)号:US09420409B2
公开(公告)日:2016-08-16
申请号:US14746339
申请日:2015-06-22
申请人: NXP B.V.
发明人: Giten Kulkarni
CPC分类号: H04W4/008 , G06K7/0008 , G06K7/10237 , H04B5/0031 , H04L69/08 , H04W4/80 , H04W56/002 , H04W76/14
摘要: A near field communication (NFC) device for providing a communication path between a processing unit of the device and an external device is disclosed. A mobile device is also disclosed. An NFC integrated circuit (IC) is also disclosed. In an embodiment, an NFC IC includes a mobile host processor interface for communicating with a mobile host processor, a wireless interface for communicating with at least one of a contactless card and an external radio frequency (RF) reader, and a single wire protocol (SWP) interface for communicating with a secure element. In an embodiment, the NFC IC is configured to enable communications between the secure element and the mobile host processor by providing a channel for exchange of ISO 7816 commands between the mobile host processor and the secure element, wherein the ISO 7816 commands are carried over the SWP interface and the mobile host processor interface.
摘要翻译: 公开了一种用于在设备的处理单元和外部设备之间提供通信路径的近场通信(NFC)设备。 还公开了移动设备。 还公开了一种NFC集成电路(IC)。 在一个实施例中,NFC IC包括用于与移动主机处理器通信的移动主机处理器接口,用于与非接触式卡和外部射频(RF)读取器中的至少一个通信的无线接口以及单线协议 SWP)接口,用于与安全元件通信。 在一个实施例中,NFC IC被配置为通过在移动主机处理器和安全元件之间提供用于交换ISO 7816命令的信道来实现安全元件和移动主机处理器之间的通信,其中ISO 7816命令被承载在 SWP接口和移动主机处理器接口。
-
公开(公告)号:US09191212B2
公开(公告)日:2015-11-17
申请号:US14091320
申请日:2013-11-26
申请人: NXP B.V.
发明人: Giten Kulkarni
CPC分类号: H04L9/3247 , G06F9/468 , G06F21/6218 , G06F21/629 , H04L63/0492 , H04L63/0823 , H04L63/10 , H04L63/123 , H04L63/168 , H04W4/80 , H04W12/04 , H04W12/08
摘要: There is described a method of controlling application access to predetermined functions of a mobile device. The described method comprises (a) providing a set of keys, each key corresponding to one of the predetermined functions (361, 362, 363, 364), (b) receiving (225) an application from an application provider (220, 221, 222, 223) together with information identifying a set of needed functions, and (c) generating a signed application (301, 302, 309) by signing the received application with each of the keys that correspond to one of the needed functions identified by the received information. There is also described a device for controlling application access and a system for controlling and authenticating application access. Furthermore, there is described a computer program and a computer program product.
摘要翻译: 描述了一种控制对移动设备的预定功能的应用访问的方法。 所描述的方法包括:(a)提供一组密钥,每个密钥对应于预定功能之一(361,362,363,364),(b)从应用提供商接收(225)应用程序(220,221, 与标识一组所需功能的信息一起,以及(c)通过使用与由所述应用程序识别的所需功能之一相对应的每个密钥对所接收的应用进行签名来生成签名的应用程序(301,302,309) 收到信息。 还描述了用于控制应用访问的设备和用于控制和认证应用访问的系统。 此外,描述了计算机程序和计算机程序产品。
-
公开(公告)号:US20230325096A1
公开(公告)日:2023-10-12
申请号:US18184809
申请日:2023-03-16
申请人: NXP B.V.
发明人: Giten Kulkarni , Andreas Lessiak
IPC分类号: G06F3/06
CPC分类号: G06F3/062 , G06F3/0662 , G06F3/0679
摘要: It is described an electronic device, comprising a secure element domain that further comprises:
i) a physical memory region configured to store a plurality of data sets; and
ii) a control device, coupled to the physical memory region, and configured to transfer at least one data set away from the physical memory region, wherein transferring the data set comprises at least one of:
a) transferring the data set as a first data blob to a virtual memory region of the secure element domain;
b) off-loading the data set as a second data blob to an external domain.-
公开(公告)号:US11500989B2
公开(公告)日:2022-11-15
申请号:US16784396
申请日:2020-02-07
申请人: NXP B.V.
摘要: A method of managing priority in an electronic device, wherein the electronic device comprises a contact-less communication domain and a secure element domain, wherein the contact-less communication domain and the secure element domain are connected via a domain interface, and wherein the secure element domain comprises two or more interfaces. The method comprises: i) detecting (by the contact-less communication domain), a radio frequency (RF) field of an external device and, upon detecting said RF field or upon receiving a first command from the external device, ii) sending a priority request via the domain interface to the secure element domain; iii) receiving (by the secure element domain) the priority request and identifying whether the secure element domain is in a processing status, hereby iv) upon identifying that the secure element domain is not in a processing status, approving (by the secure element domain) the requested priority, and starting a transaction (by the contact-less communication domain) in a priority status; and v) upon identifying that the secure element domain is in a processing status, denying (by the secure element domain) the requested priority, and
starting a mute status or remaining in a mute status (by the contact-less communication domain), such that the external device cannot detect the contact-less communication domain.-
公开(公告)号:US20220346054A1
公开(公告)日:2022-10-27
申请号:US17656083
申请日:2022-03-23
申请人: NXP B.V.
摘要: There is disclosed devices and methods of operating a first device to determine a distance, between it and a further device, the methods comprising: transmitting a first broadcast frame comprising an identifier and a transmission timestamp; receiving a further broadcast frame, the further broadcast frame comprising an identifier of the further device, and a transmission timestamp of the further device, and at least one data pair comprising a transmitting device identifier and a reception timestamp, wherein the reception timestamp is indicative of the arrival time, at the further device, of a prior broadcast frame broadcast from the transmitting device; determining a reception timestamp of the further broadcast frame; comparing each transmitting device identifier with the identifier of the first device; and determining the distance between the first device and the further device.
-
公开(公告)号:US20140149737A1
公开(公告)日:2014-05-29
申请号:US14091320
申请日:2013-11-26
申请人: NXP B.V.
发明人: Giten Kulkarni
CPC分类号: H04L9/3247 , G06F9/468 , G06F21/6218 , G06F21/629 , H04L63/0492 , H04L63/0823 , H04L63/10 , H04L63/123 , H04L63/168 , H04W4/80 , H04W12/04 , H04W12/08
摘要: There is described a method of controlling application access to predetermined functions of a mobile device. The described method comprises (a) providing a set of keys, each key corresponding to one of the predetermined functions (361, 362, 363, 364), (b) receiving (225) an application from an application provider (220, 221, 222, 223) together with information identifying a set of needed functions, and (c) generating a signed application (301, 302, 309) by signing the received application with each of the keys that correspond to one of the needed functions identified by the received information. There is also described a device for controlling application access and a system for controlling and authenticating application access. Furthermore, there is described a computer program and a computer program product.
摘要翻译: 描述了一种控制对移动设备的预定功能的应用访问的方法。 所描述的方法包括:(a)提供一组密钥,每个密钥对应于预定功能之一(361,362,363,364),(b)从应用提供商接收(225)应用程序(220,221, 与标识一组所需功能的信息一起,以及(c)通过使用与由所述应用程序识别的所需功能之一相对应的每个密钥对所接收的应用进行签名来生成签名的应用程序(301,302,309) 收到信息。 还描述了用于控制应用访问的设备和用于控制和认证应用访问的系统。 此外,描述了计算机程序和计算机程序产品。
-
公开(公告)号:US20230179988A1
公开(公告)日:2023-06-08
申请号:US18053259
申请日:2022-11-07
申请人: NXP B.V.
IPC分类号: H04W8/18 , G06K19/077
CPC分类号: H04W8/183 , G06K19/07739
摘要: The disclosure relates to supporting multiple logical interfaces over a single physical interface, in particular relating to supporting multiple profiles on eSIMs/eUICCs. Example embodiments include an electronic device comprising: an integrated circuit, IC, card domain configured to store a plurality of SIM profiles; and a communication domain coupled to the IC card domain via a physical interface, wherein the communication domain comprises a communication domain interface configured to receive an application command packet, identify one of the plurality of SIM profiles, encapsulate the application command packet with an interface identifier associated with the one of the plurality of SIM profiles in a transport packet and send the transport packet to the IC card domain over the physical interface, and wherein the IC card domain comprises an operating system configured to receive the transport packet, extract the application command packet, send the application command packet to the identified one of the plurality of SIM profiles, receive a response from the identified SIM profile and send the response to the communication domain over the physical interface.
-
-
-
-
-
-
-
-
-