GB0905150D0 - Decreasing credit card fraud - Google Patents

Decreasing credit card fraud

Info

Publication number
GB0905150D0
GB0905150D0 GB0905150A GB0905150A GB0905150D0 GB 0905150 D0 GB0905150 D0 GB 0905150D0 GB 0905150 A GB0905150 A GB 0905150A GB 0905150 A GB0905150 A GB 0905150A GB 0905150 D0 GB0905150 D0 GB 0905150D0
Authority
GB
United Kingdom
Prior art keywords
credit card
card fraud
decreasing
decreasing credit
fraud
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB0905150A
Other versions
GB2468890A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BIRKETT JOHN C
Original Assignee
BIRKETT JOHN C
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BIRKETT JOHN C filed Critical BIRKETT JOHN C
Priority to GB0905150A priority Critical patent/GB2468890A/en
Publication of GB0905150D0 publication Critical patent/GB0905150D0/en
Publication of GB2468890A publication Critical patent/GB2468890A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • H04L9/3202
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Software Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
GB0905150A 2009-03-26 2009-03-26 Software and USB key for user authentication during credit and debit card transactions on a computer. Withdrawn GB2468890A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0905150A GB2468890A (en) 2009-03-26 2009-03-26 Software and USB key for user authentication during credit and debit card transactions on a computer.

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0905150A GB2468890A (en) 2009-03-26 2009-03-26 Software and USB key for user authentication during credit and debit card transactions on a computer.

Publications (2)

Publication Number Publication Date
GB0905150D0 true GB0905150D0 (en) 2009-05-06
GB2468890A GB2468890A (en) 2010-09-29

Family

ID=40640160

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0905150A Withdrawn GB2468890A (en) 2009-03-26 2009-03-26 Software and USB key for user authentication during credit and debit card transactions on a computer.

Country Status (1)

Country Link
GB (1) GB2468890A (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104320254B (en) * 2014-09-29 2017-11-28 飞天诚信科技股份有限公司 A kind of method of work for the intelligent cipher key equipment for supporting expansion interface
GB2543780B (en) * 2015-10-27 2020-01-22 Trustonic Ltd Cryptographic program diversification
CN105610810B (en) * 2015-12-23 2020-08-07 北京奇虎科技有限公司 Data processing method, client and server
CN107483433A (en) * 2017-08-10 2017-12-15 山东渔翁信息技术股份有限公司 A kind of method and system of authentication
TWI661332B (en) * 2018-03-21 2019-06-01 精英電腦股份有限公司 Method for remotely authorizing a user to log on a computer system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing
IT1308078B1 (en) * 1999-06-08 2001-11-29 Eutron Infosecurity S R L IDENTIFICATION DEVICE AND SYSTEM FOR THE INSERTION OF A PERSONAL IDENTIFICATION NUMBER INSIDE THIS DEVICE
WO2002003286A1 (en) * 2000-07-05 2002-01-10 Bryan Muehlberger Systems and methods of facilitating electronic payment transactions

Also Published As

Publication number Publication date
GB2468890A (en) 2010-09-29

Similar Documents

Publication Publication Date Title
EP2485184A4 (en) Credit card fraud prevention system
SG10201405002VA (en) Location controls on payment card transactions
EP2291793A4 (en) Transaction card
GB2473400B (en) Real time authentication of payment cards
EP2183120A4 (en) Transaction card
EP2156397A4 (en) Secure payment card transactions
LT2434922T (en) Holder for credit cards
GB2480934B (en) Card reader
GB0808204D0 (en) (Fraud safe) Credit card fraud prevention network design
EP2256670A4 (en) Ic card
GB0713515D0 (en) SMS smart credit metering
EP2251287A4 (en) Card reader
GB2488486B (en) Payment card
HK1157476A1 (en) Card reader
GB2474387B (en) Card reader
GB0905150D0 (en) Decreasing credit card fraud
GB0905388D0 (en) Verification of a payment card transaction
EP2463807A4 (en) Card reader
ZA201100774B (en) Security measures for credit card
GB0920285D0 (en) Credit card liquid dispenser
TWM387408U (en) Card reader connector
GB0919395D0 (en) Fraud prevention card
GB0918949D0 (en) Fraud prevention card
GB0723612D0 (en) Decreasing credit card fraud
GB0905709D0 (en) Credit card pin protector

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)