会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • METHODS, APPARATUSES AND SYSTEM FOR OBTAINMENT AND/OR USE OF GOODS AND/OR SERVICES IN CONTROLLED WAY
    • 用于控制和/或以控制方式使用商品和/或服务的方法,装置和系统
    • WO2012098525A1
    • 2012-07-26
    • PCT/IB2012/050276
    • 2012-01-20
    • MAISTO, LuigiDI MARCO, Giuseppe
    • MAISTO, LuigiDI MARCO, Giuseppe
    • G06Q20/32G06Q20/36G07F7/10H04M1/725
    • G06F17/00G06Q20/32G06Q20/3278G06Q20/36G06Q20/367G07F7/1008
    • The system for obtain and/or use of goods and/or services in controlled way typically comprises a plurality of electronic user apparatus (AU), at least one group of electronic service apparatuses (AS), a management computer (EG), at least one electronic control apparatus (AC), and frequently a group of control computers (EC); the electronic user apparatus (AU) stores credits (CC) already purchased, for goods and/or services and the relevant usage (CU), as and when these are obtained and/or used. For the purposes of this invention, the electronic user apparatus (AU) comprises a first memory means configured to store at least a series of credit codes corresponding to credits for obtaining and/or using of goods and/or services, and a corresponding series of usage codes corresponding to the usage of said credits, second memory means that store a program adapted to manage said credit codes and said usage codes, a processor connected to said first and second memory means adapted to execute said program, a data communication device for proximity communications, in particular NFC type, connected to said first and second memory means and to said processor, said program comprising code that when executed by said processor generates a usage code and stores it in said first memory means in view of the data reading via said data communication device from a service apparatus (AS).
    • 用于以受控方式获得和/或使用商品和/或服务的系统通常包括多个电子用户装置(AU),至少一组电子服务装置(AS),管理计算机(EG),至少 一个电子控制装置(AC)和一组控制计算机(EC); 当获得和/或使用这些信息时,电子用户装置(AU)存储已经购买的货物和/或服务的信用(CC)和相关的使用(CU)。 为了本发明的目的,电子用户装置(AU)包括第一存储器装置,其被配置为存储对应于用于获得和/或使用商品和/或服务的信用的至少一系列信用代码,以及相应的一系列 对应于所述信用的使用的使用代码,存储适于管理所述信用代码和所述使用代码的程序的第二存储器装置,连接到适于执行所述程序的所述第一和第二存储器装置的处理器,用于接近的数据通信装置 通信,特别是NFC类型,连接到所述第一和第二存储器装置和所述处理器,所述程序包括代码,当由所述处理器执行时,所述程序生成使用代码并且将其存储在所述第一存储器装置中, 来自服务设备(AS)的数据通信设备。
    • 23. 发明申请
    • PORTABLER DATENTRÄGER MIT FEHLBEDIENUNGSZÄHLER
    • 与误用COUNTER便携式媒体
    • WO2012079730A1
    • 2012-06-21
    • PCT/EP2011/006228
    • 2011-12-09
    • GIESECKE & DEVRIENT GMBHGIBIS, Oliver
    • GIBIS, Oliver
    • G06F21/00G07F7/10
    • G06F11/076G06F21/72G07F7/0813G07F7/1016
    • Bei einem Verfahren in einem portablen Datenträger (10) zum Sichern des Datenträgers (10) gegen externe Angriffe auf den Datenträger (10) wird zumindest ein Zähler (62; 64) in dem Datenträger (10) verwendet. Ein vorgegebenes Kommando (54; 56) wird dabei derart gesichert, dass es durch den Datenträger (10) nur dann ausgeführt wird (TS32), wenn der zumindest eine Zähler (62; 64) in einem vorgegebenen, zulässigen Wertebereich liegt (TS21), insbesondere einen vorgegebenen Minimalwert nicht unterschreitet. Der zumindest eine Zähler (62; 64) wird erfindungsgemäß dann betätigt (TS13), in der Regel dekrementiert, wenn anhand eines Rollback-Zwischenspeichers (66) des Datenträgers (10) erkannt wird (TS11), dass eine vorhergehende Ausführung eines Kommandos gestört worden ist.
    • 在用于固定对外部攻击到数据载体(10)中的数据载体(10)的便携式数据载体(10)的方法,是至少一个计数器(62; 64)在数据载体(10)中使用。 预定的命令(54; 56)以这样的方式,它是由数据载体控制(10)由此被固定仅然后进行(TS32)当所述至少一个计数器(62; 64)的值中的预先设定的容许范围是(TS21), 特别是不低于预定的最小值。 所述至少一个计数器(62; 64)根据本发明的随后操作(TS13),一般来说递减,如果检测到所述数据载体(10)的回退锁存器(66)的基础上(TS11),即命令的前面的执行已经被干扰 是。
    • 25. 发明申请
    • APPLICATION ROUTING CONFIGURATION FOR NFC CONTROLLER SUPPORTING MULTIPLE NFC EXECUTION ENVIRONMENTS NFCEE
    • NFC控制器的应用路由配置支持多个NFC执行环境NFCEE
    • WO2012065643A1
    • 2012-05-24
    • PCT/EP2010/067708
    • 2010-11-17
    • RESEARCH IN MOTION DEUTSCHLAND GMBHNGUYEN, Duc, Hai, Dong
    • NGUYEN, Duc, Hai, Dong
    • H04W12/08G07F7/10H04B5/00
    • H04W4/80G06K7/0008H04L67/16H04M1/7253H04M2250/04H04W4/008H04W12/08H04W24/00H04W74/004H04W84/10
    • The present document relates to Near Field Communication (NFC). In particular, the present document relates to the routing of application related information in a system comprising multiple NFC Execution environments (NFCEE). A method for identifying an application on an NFC enabled device (200) comprising a plurality of NFC execution environments (204, 205, 206, 207) is described, wherein the application is hosted by one of the plurality of NFC execution environments (204, 205, 206, 207). In one aspect an example method comprises: receiving an external request for accessing the application over an air interface (202) of the NFC enabled device (200); forwarding the request to more than one of the plurality of NFC execution environments (204, 205, 206, 207); receiving more than one response to the request from the more than one of the plurality of NFC execution environments (204, 205, 206, 207), respectively; and analyzing the more than one response to identify a positive response indicating that the application is hosted by a corresponding one of the plurality of NFC execution environments (204, 205, 206, 207).
    • 本文件涉及近场通信(NFC)。 特别地,本文件涉及在包括多个NFC执行环境(NFCEE)的系统中路由应用相关信息。 描述了一种用于在包括多个NFC执行环境(204,205,206,207)的NFC启用设备(200)上识别应用的方法,其中所述应用由所述多个NFC执行环境(204,205,206,207)中的一个托管, 205,206,207)。 在一个方面,示例性方法包括:通过NFC启用设备(200)的空中接口(202)接收访问应用的外部请求; 将所述请求转发到所述多个NFC执行环境中的多于一个的执行环境(204,205,206,207); 分别从所述多个NFC执行环境(204,205,206,207)中的多于一个的所述多个NFC执行环境接收对所述请求的多于一个响应; 以及分析所述多个响应以识别指示所述应用由所述多个NFC执行环境(204,205,206,207)中的对应的一个执行环境托管的肯定响应。
    • 27. 发明申请
    • MULTIMODE RETAIL SYSTEM
    • 多元零售系统
    • WO2012006076A1
    • 2012-01-12
    • PCT/US2011/042153
    • 2011-06-28
    • DRESSER, INC.WESTON, Timothy MartinTANG, WeimingSPILLER, David
    • WESTON, Timothy MartinTANG, WeimingSPILLER, David
    • G07F7/10G06F21/00
    • G07F7/1016G06F21/554G06Q20/4012G06Q50/06G07F7/1033G07F7/1091
    • A multimode system (100) for receiving data in a retail environment (105) includes: a secure input module (115) for receiving high security input and low security input from a customer, the high security input to be communicated by the secure input module (115) in cipher text, and the low security input to be communicated by the secure input module (115) in plaintext. The multimode system (100) is adapted to operate in a high security mode and a low security mode. The multimode system (100) is adapted to enter the low security mode upon detection by the multimode system (100) of a security breach condition. In the high security mode, the secure input module (115) accepts low security input and high security input. In the low security mode, the secure input module (115) accepts the low security input and does not accept the high security input.
    • 一种用于在零售环境(105)中接收数据的多模系统(100)包括:用于从客户接收高安全性输入和低安全性输入的安全输入模块(115),由安全输入模块传送的高安全性输入 (115),以及由安全输入模块(115)以明文形式传送的低安全性输入。 多模系统(100)适于在高安全模式和低安全模式下操作。 多模系统(100)适于在由多模系统(100)检测到安全漏洞状况时进入低安全模式。 在高安全模式下,安全输入模块(115)接受低安全性输入和高安全性输入。 在低安全模式下,安全输入模块(115)接受低安全性输入,不接受高安全性输入。
    • 30. 发明申请
    • SECURITY TECHNIQUES CARD PAYMENT TERMINAL
    • 安全技术卡付款终端
    • WO2011128778A3
    • 2012-01-05
    • PCT/IB2011001231
    • 2011-04-16
    • PAYPOD LTDCAMPBELL ANDREWDOCHERTY BRIANCHURCHMAN JAMESMAIDMENT KEVINMCGARVEY NICK
    • CAMPBELL ANDREWDOCHERTY BRIANCHURCHMAN JAMESMAIDMENT KEVINMCGARVEY NICK
    • H05K1/02G06F21/86G07F7/10G08B13/12
    • H05K1/0275G06F21/86G06K7/0008H05K2201/09263
    • A multi-layer Printed Circuit Board (PCB) holds a number of sections of serpentine track on two or more internal layers of a multi-layer PCB. The sections are connected in series with resistors between each section. One end of each of the resistors a connection to an analogue to digital converter is made. Attempts to drill through the PCB are likely to short the ground plane to one or more of the internal serpentine tracks, which will alter the voltages on the analogue to digital connections. In another embodiment, current flowing through the contacts of the smart card reader due to the presence of a "shim" is detected. Small value resistors are connected in series with either the Power connection or the Ground connection, or both. In another embodiment, circuitry detects wireless transmission of data from the card terminal from illicit transmitting equipment within the terminal. In another embodiments, dummy data wires or PCB tracks are employed that run close to and parallel with the wires or tracks that carry the actual data between the card and the microprocessor and are driven with dummy random data at a similar data rate to that used on the real data track(s) or wire(s).
    • 多层印刷电路板(PCB)在多层PCB的两个或多个内层上保留了许多部分蛇形磁道。 这些部分与每个部分之间的电阻串联。 制造每个电阻器的一端与模数转换器的连接。 在PCB上钻孔的尝试可能会将接地平面缩短到一个或多个内部蛇形轨道,这将改变模拟到数字连接的电压。 在另一个实施例中,检测到由于存在“垫片”而流过智能卡读卡器的触点的电流。 小值电阻器与电源连接或接地连接或两者连接。 在另一个实施例中,电路检测来自卡终端的数据从终端内的非法传输设备的无线传输。 在另一个实施例中,使用虚拟数据线或PCB轨迹,该数据线或PCB轨迹靠近和平行于承载卡和微处理器之间的实际数据的线或轨迹,并且以与在 实际数据轨道或线路。