RE: Secure elements and PC/SC Workgroup Specifications

What Olivier did  not mention, is that Blackberry, Tizen and Android are all implementation of the 
same specification (SIM Alliance's Open Mobile API). This is as close to a de-facto standard as you 
can get in the mobile world. I do not see any factual point against that spec up to now in the discussion. 
The API is straightforward, for those of us who have experience in this area, it does the job with no extra 
frills. 

The Microsoft API you pointed to might evolve over time.

Erwan

-----Message d'origine-----
De : Marcos Caceres [mailto:w3c@marcosc.com] 
Envoyé : dimanche 29 septembre 2013 20:42
À : POTONNIEE Olivier
Cc : Anders Rundgren; Marcos Caceres; sysapps
Objet : Re: Secure elements and PC/SC Workgroup Specifications




On Thursday, September 26, 2013 at 11:17 PM, POTONNIEE Olivier wrote:

> Hi Marcos,
> 
> As Anders mentioned PC/SC is the de facto standard on desktop environments to access secure element, as it is present on Windows, Linux and MacOS.
> On Mobile, there is no such universal standard. Each platform developed its own native API:
> - Android:
> https://code.google.com/p/seek-for-android/

> - Windows Phone:
> http://msdn.microsoft.com/en-US/library/windowsphone/develop/microsoft.phone.secureelement(v=vs.105).aspx
> - BlackBerry:
> http://developer.blackberry.com/native/documentation/core/com.qnx.doc.nfc/topic/manual/t_nfcdevguide_connect_app_on_SIM_SE.html

> (not exhaustive list)
> 
> Of course the W3C secure element API should not be a copy of the PC/SC specifications, which have a wider scope of features than needed by web applications, and is very low level. What we are willing to expose in the SE API is only a subset of PC/SC part 5, through a slightly higher level API.

Thanks Olivier for the additional links and clarifications.  

-- 
Marcos Caceres

Received on Tuesday, 1 October 2013 12:31:49 UTC