System and method for secure containment of sensitive financial information stored in a mobile communication terminal

a mobile terminal and financial information technology, applied in the direction of service provisioning, instruments, eavesdropping prevention circuits, etc., can solve the problems of misappropriation of sensitive data stored, no longer enough to lock an apparatus or application, and elevated usability of mobile terminals

Inactive Publication Date: 2012-07-05
MOZIDO CORFIRE - KOREA
View PDF10 Cites 90 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

While integrating various consumer friendly utilities into the mobile terminal may provide convenience to its user, it also raises security concerns with regard to these mobile terminals.
Security concerns associated with the greater usability of mobile terminals may be elevated by improper usage associated with misplacing, loss, theft of these mobile terminals, as well as other mishaps that may be incurred.
Thus, it is no longer enough to merely lock an apparatus or application from usage, more must be done to prevent misappropriation of sensitive data stored within the mobile terminals.
Further, with the introduction of a removable secure element (SE), further complication in the security realm has been provided.
As many of these SEs, which store sensitive informat

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • System and method for secure containment of sensitive financial information stored in a mobile communication terminal
  • System and method for secure containment of sensitive financial information stored in a mobile communication terminal
  • System and method for secure containment of sensitive financial information stored in a mobile communication terminal

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0024]The invention is described more fully hereinafter with references to the accompanying drawings, in which exemplary embodiments of the invention are shown. This invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these exemplary embodiments are provided so that this disclosure is thorough, and will fully convey the scope of the invention to those skilled in the art. It will be understood that for the purposes of this disclosure, “at least one of each” will be interpreted to mean any combination the enumerated elements following the respective language, including combination of multiples of the enumerated elements. For example, “at least one of X, Y, and Z” will be construed to mean X only, Y only, Z only, or any combination of two or more items X, Y, and Z (e.g. XYZ, XZ, and YZ). Throughout the drawings and the detailed description, unless otherwise described, the same drawing reference ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A method for securing information over-the-air (OTA) in a non-Universal Integrated Circuit Card (UICC) type secure element (SE) of a mobile terminal including receiving a request to initialize an OTA proxy of a mobile terminal, initializing the OTA proxy, receiving a request to secure information, and securing, using the OTA proxy, the requested information in the non-UICC type SE. A method for reconstructing a mobile wallet application including receiving a request to reconstruct the mobile wallet application for a user; transmitting stored mobile wallet application information associated with the user to the mobile terminal; receiving mobile terminal information and SE information; and transmitting a stored application associated with the mobile wallet application information to the mobile terminal. A mobile terminal to secure information OTA in a non-UICC type SE including an OTA proxy to receive a securing command from a TSM, and a non-UICC SE.

Description

CROSS REFERENCE TO RELATED APPLICATION[0001]This application claims priority from and the benefit under 35 U.S.C. §119(a) of U.S. Provisional Patent Application No. 61 / 428,852, filed on Dec. 30, 2010, which is incorporated by reference for all purposes as if fully set forth herein. Also, the present application is related to co-pending U.S. Provisional Patent Application Nos. 61 / 428,846, 61 / 428,851 and 61 / 428,853, all of which have been filed on Dec. 30, 2010. Applicants hereby incorporate by reference the above-mentioned co-pending provisional applications, which are not admitted to be prior art with respect to the present invention by their mention here or in the background section that follows.BACKGROUND OF THE INVENTION[0002]1. Field[0003]The following description relates to securing of sensitive data in a mobile terminal.[0004]2. Discussion of the Background[0005]With the recent advancement in the mobile technology field, the size and weight of mobile terminals became dramatica...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04W12/00H04W88/02H04W4/50H04W4/80
CPCH04L63/067H04W12/06H04W12/04G06Q20/3227G06Q20/354G06Q20/355G06Q20/363G06F21/34G06F21/35G06F21/57G06F21/88G06F2221/2153H04W4/50H04W4/80H04W12/35H04W12/71H04W12/72H04W12/068H04W12/086G06Q20/3263
Inventor CHEONG, KIDOHONG, HYUNGJOONKIM, HYUNJIN
Owner MOZIDO CORFIRE - KOREA
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products