ATE493721T1 - Verfahren und system zum sicheren, authentifizierten bezahlen in einem computernetzwerk - Google Patents
Verfahren und system zum sicheren, authentifizierten bezahlen in einem computernetzwerkInfo
- Publication number
- ATE493721T1 ATE493721T1 AT00992990T AT00992990T ATE493721T1 AT E493721 T1 ATE493721 T1 AT E493721T1 AT 00992990 T AT00992990 T AT 00992990T AT 00992990 T AT00992990 T AT 00992990T AT E493721 T1 ATE493721 T1 AT E493721T1
- Authority
- AT
- Austria
- Prior art keywords
- secure
- computer network
- authenticate payment
- cardholders
- authenticate
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/02—Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/04—Payment circuits
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/08—Payment architectures
- G06Q20/12—Payment architectures specially adapted for electronic shopping systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/36—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
- G06Q20/367—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
- G06Q20/3674—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3821—Electronic credentials
- G06Q20/38215—Use of certificates or encrypted proofs of transaction rights
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3829—Payment protocols; Details thereof insuring higher security of transaction involving key management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Computer Security & Cryptography (AREA)
- Accounting & Taxation (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Finance (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Computer And Data Communications (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US09/437,065 US6895391B1 (en) | 1999-11-09 | 1999-11-09 | Method and system for secure authenticated payment on a computer network |
PCT/US2000/041736 WO2001046918A2 (en) | 1999-11-09 | 2000-10-31 | Method and system for secure authenticated payment on a computer network |
Publications (1)
Publication Number | Publication Date |
---|---|
ATE493721T1 true ATE493721T1 (de) | 2011-01-15 |
Family
ID=23734921
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT00992990T ATE493721T1 (de) | 1999-11-09 | 2000-10-31 | Verfahren und system zum sicheren, authentifizierten bezahlen in einem computernetzwerk |
Country Status (10)
Country | Link |
---|---|
US (3) | US6895391B1 (de) |
EP (1) | EP1245008B1 (de) |
JP (1) | JP4846154B2 (de) |
AT (1) | ATE493721T1 (de) |
AU (1) | AU4901701A (de) |
CA (1) | CA2387723A1 (de) |
DE (1) | DE60045449D1 (de) |
IL (2) | IL149203A0 (de) |
NO (1) | NO20022192D0 (de) |
WO (1) | WO2001046918A2 (de) |
Families Citing this family (73)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6895391B1 (en) * | 1999-11-09 | 2005-05-17 | Arcot Systems, Inc. | Method and system for secure authenticated payment on a computer network |
US20040125957A1 (en) * | 2000-04-11 | 2004-07-01 | Ty Rauber | Method and system for secure distribution |
WO2002011019A1 (en) | 2000-08-01 | 2002-02-07 | First Usa Bank, N.A. | System and method for transponder-enabled account transactions |
US20020091646A1 (en) * | 2000-11-03 | 2002-07-11 | Lake Lawrence L. | Method and system for verifying the identity of on-line credit card purchasers through a proxy transaction |
EP1296259A1 (de) * | 2001-09-25 | 2003-03-26 | GTP Holding S.p.A. | Fortgeschrittenes System zur Verwaltung von elektronischen finanziellen Transaktionen |
WO2003065164A2 (en) * | 2002-01-30 | 2003-08-07 | Mastercard International Incorporated | System and method for conducting secure payment transaction |
US7899753B1 (en) | 2002-03-25 | 2011-03-01 | Jpmorgan Chase Bank, N.A | Systems and methods for time variable financial authentication |
US7693783B2 (en) | 2002-06-12 | 2010-04-06 | Cardinalcommerce Corporation | Universal merchant platform for payment authentication |
AU2003243523B2 (en) * | 2002-06-12 | 2008-04-10 | Cardinalcommerce Corporation | Universal merchant platform for payment authentication |
US8645266B2 (en) | 2002-06-12 | 2014-02-04 | Cardinalcommerce Corporation | Universal merchant platform for payment authentication |
US20040162790A1 (en) * | 2002-12-19 | 2004-08-19 | International Business Machines Corporation | Method and apparatus for identifying the role of an institution in a electronic financial transaction |
US20040193553A1 (en) * | 2003-03-25 | 2004-09-30 | Lloyd Joseph Alexander | Process for securing digital transactions |
US7702916B2 (en) * | 2003-03-31 | 2010-04-20 | Visa U.S.A. Inc. | Method and system for secure authentication |
US11063766B2 (en) | 2003-06-13 | 2021-07-13 | Ward Participations B.V. | Method and system for performing a transaction and for performing a verification of legitimate access to, or use of digital data |
WO2004111751A2 (en) | 2003-06-13 | 2004-12-23 | Orbid Limited | Method and system for performing a transaction and for performing a verification of legitimate use of digital data |
US7653602B2 (en) | 2003-11-06 | 2010-01-26 | Visa U.S.A. Inc. | Centralized electronic commerce card transactions |
US7823169B1 (en) | 2004-10-28 | 2010-10-26 | Wheeler Thomas T | Performing operations by a first functionality within a second functionality in a same or in a different programming language |
US7774789B1 (en) * | 2004-10-28 | 2010-08-10 | Wheeler Thomas T | Creating a proxy object and providing information related to a proxy object |
US8266631B1 (en) | 2004-10-28 | 2012-09-11 | Curen Software Enterprises, L.L.C. | Calling a second functionality by a first functionality |
US7566002B2 (en) * | 2005-01-06 | 2009-07-28 | Early Warning Services, Llc | Identity verification systems and methods |
US7861212B1 (en) | 2005-03-22 | 2010-12-28 | Dubagunta Saikumar V | System, method, and computer readable medium for integrating an original application with a remote application |
US8578349B1 (en) | 2005-03-23 | 2013-11-05 | Curen Software Enterprises, L.L.C. | System, method, and computer readable medium for integrating an original language application with a target language application |
JP5503819B2 (ja) * | 2005-08-09 | 2014-05-28 | カーディナル コマース コーポレーション | 支払処理のため加盟店契約会社に認証データの転送を支援するウェブ端末及びブリッジ |
US7802092B1 (en) * | 2005-09-30 | 2010-09-21 | Blue Coat Systems, Inc. | Method and system for automatic secure delivery of appliance updates |
JP2009526322A (ja) * | 2006-02-08 | 2009-07-16 | イマジニア・ソフトウェア,インコーポレーテッド | 変化識別子を使用するセキュアなデジタル・コンテンツ管理 |
US7810140B1 (en) | 2006-05-23 | 2010-10-05 | Lipari Paul A | System, method, and computer readable medium for processing a message in a transport |
US7844759B1 (en) | 2006-07-28 | 2010-11-30 | Cowin Gregory L | System, method, and computer readable medium for processing a message queue |
US9123042B2 (en) * | 2006-10-17 | 2015-09-01 | Verifone, Inc. | Pin block replacement |
US8175961B2 (en) | 2006-11-17 | 2012-05-08 | Visa International Service Association | Method and system for using payment history for conducting commercial transactions |
US8423496B1 (en) | 2006-12-22 | 2013-04-16 | Curen Software Enterprises, L.L.C. | Dynamic determination of needed agent rules |
US9311141B2 (en) | 2006-12-22 | 2016-04-12 | Callahan Cellular L.L.C. | Survival rule usage by software agents |
US8132179B1 (en) | 2006-12-22 | 2012-03-06 | Curen Software Enterprises, L.L.C. | Web service interface for mobile agents |
US8200603B1 (en) | 2006-12-22 | 2012-06-12 | Curen Software Enterprises, L.L.C. | Construction of an agent that utilizes as-needed canonical rules |
US7860517B1 (en) | 2006-12-22 | 2010-12-28 | Patoskie John P | Mobile device tracking using mobile agent location breadcrumbs |
US7949626B1 (en) | 2006-12-22 | 2011-05-24 | Curen Software Enterprises, L.L.C. | Movement of an agent that utilizes a compiled set of canonical rules |
US7970724B1 (en) | 2006-12-22 | 2011-06-28 | Curen Software Enterprises, L.L.C. | Execution of a canonical rules based agent |
US7660780B1 (en) * | 2006-12-22 | 2010-02-09 | Patoskie John P | Moving an agent from a first execution environment to a second execution environment |
US7698243B1 (en) * | 2006-12-22 | 2010-04-13 | Hauser Robert R | Constructing an agent in a first execution environment using canonical rules |
US9418501B2 (en) * | 2007-02-05 | 2016-08-16 | First Data Corporation | Method for digital signature authentication of pin-less debit card account transactions |
US20080189209A1 (en) * | 2007-02-05 | 2008-08-07 | First Data Corporation | Real-Time Funds Transfer |
JP5186790B2 (ja) * | 2007-04-06 | 2013-04-24 | 日本電気株式会社 | 電子マネー取引方法、及び電子マネーシステム |
JP4548441B2 (ja) * | 2007-04-11 | 2010-09-22 | 日本電気株式会社 | コンテンツ利用システム、及びコンテンツ利用方法 |
WO2009126994A1 (en) * | 2008-04-14 | 2009-10-22 | Lockstep Technologies Pty Ltd | Authenticating electronic financial transactions |
US8762210B2 (en) | 2008-06-03 | 2014-06-24 | Cardinalcommerce Corporation | Alternative payment implementation for electronic retailers |
US10157375B2 (en) | 2008-06-03 | 2018-12-18 | Cardinalcommerce Corporation | Alternative payment implementation for electronic retailers |
US8327143B2 (en) * | 2008-08-04 | 2012-12-04 | Broadcom Corporation | Techniques to provide access point authentication for wireless network |
US8281991B2 (en) * | 2008-08-07 | 2012-10-09 | Visa U.S.A. Inc. | Transaction secured in an untrusted environment |
JP5250456B2 (ja) * | 2009-03-10 | 2013-07-31 | 株式会社日立製作所 | 通信機器システム及びカード型機器 |
US20100249994A1 (en) * | 2009-03-30 | 2010-09-30 | Craig Sinclair | Express checkout method and apparatus |
US20110137748A1 (en) * | 2009-12-09 | 2011-06-09 | Yigal Baher | Systems and Methods for Virtual Credit Card Transactions |
US9317850B2 (en) * | 2010-04-05 | 2016-04-19 | Cardinalcommerce Corporation | Method and system for processing PIN debit transactions |
US9619801B2 (en) * | 2010-08-02 | 2017-04-11 | Stanton Management Group, Inc. | User positive approval and authentication services (UPAAS) |
US20120136796A1 (en) * | 2010-09-21 | 2012-05-31 | Ayman Hammad | Device Enrollment System and Method |
US8898086B2 (en) | 2010-09-27 | 2014-11-25 | Fidelity National Information Services | Systems and methods for transmitting financial account information |
US10552919B2 (en) * | 2012-08-08 | 2020-02-04 | International Business Machines Corporation | Conducting various actions indicated by a financial card |
US10223688B2 (en) | 2012-09-24 | 2019-03-05 | Samsung Electronics Co., Ltd. | Competing mobile payment offers |
US8560455B1 (en) * | 2012-12-13 | 2013-10-15 | Digiboo Llc | System and method for operating multiple rental domains within a single credit card domain |
US9219791B2 (en) | 2012-12-13 | 2015-12-22 | Digiboo Llc | Digital filling station for digital locker content |
US9037865B1 (en) * | 2013-03-04 | 2015-05-19 | Ca, Inc. | Method and system to securely send secrets to users |
US20140279566A1 (en) * | 2013-03-15 | 2014-09-18 | Samsung Electronics Co., Ltd. | Secure mobile payment using media binding |
CN103489095A (zh) * | 2013-10-08 | 2014-01-01 | 百度在线网络技术(北京)有限公司 | 电子交易方法、系统及支付平台系统 |
US10346814B2 (en) * | 2014-06-04 | 2019-07-09 | MONI Limited | System and method for executing financial transactions |
US9818092B2 (en) * | 2014-06-04 | 2017-11-14 | Antti Pennanen | System and method for executing financial transactions |
SI3073670T1 (sl) * | 2015-03-27 | 2021-07-30 | Black Gold Coin, Inc. | Sistem in postopek za osebno identifikacijo in verifikacijo |
EP3365732A4 (de) | 2015-10-23 | 2019-09-11 | XIVIX Holdings LLC | System und verfahren zur authentifizierung mit einer mobilen vorrichtung |
CN109644131B (zh) | 2016-07-15 | 2022-04-26 | 卡迪纳尔贸易公司 | 使用富化消息对授权桥接进行认证 |
US11115397B2 (en) * | 2016-09-21 | 2021-09-07 | Walmart Apollo, Llc | System and methods for point to point encryption and tokenization in a hosted environment |
US10484178B2 (en) | 2016-10-26 | 2019-11-19 | Black Gold Coin, Inc. | Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features |
US10749681B2 (en) | 2016-10-26 | 2020-08-18 | Black Gold Coin, Inc. | Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features |
US10740757B2 (en) * | 2017-01-04 | 2020-08-11 | Mastercard International Incorporated | Method and system for secured merchant verification |
US20190259007A1 (en) * | 2018-02-20 | 2019-08-22 | Trivver, Inc. | Systems and methods for facilitating a time varying cryptocurrency transfer over a decentralized network through smart contracts associated with cryptocurrency blockchain technology |
WO2023076933A1 (en) * | 2021-10-27 | 2023-05-04 | Verifone, Inc. | Systems and methods for pairing site controller to point-of-sale devices |
US20230291548A1 (en) * | 2022-03-08 | 2023-09-14 | Western Digital Technologies, Inc. | Authorization requests from a data storage device to multiple manager devices |
Family Cites Families (29)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US600832A (en) * | 1898-03-15 | Construction of levees | ||
US4924514A (en) * | 1988-08-26 | 1990-05-08 | International Business Machines Corporation | Personal identification number processing using control vectors |
US5511122A (en) | 1994-06-03 | 1996-04-23 | The United States Of America As Represented By The Secretary Of The Navy | Intermediate network authentication |
US5590197A (en) | 1995-04-04 | 1996-12-31 | V-One Corporation | Electronic payment system and method |
US5790677A (en) * | 1995-06-29 | 1998-08-04 | Microsoft Corporation | System and method for secure electronic commerce transactions |
US5671279A (en) * | 1995-11-13 | 1997-09-23 | Netscape Communications Corporation | Electronic commerce using a secure courier system |
JPH09251494A (ja) * | 1996-03-18 | 1997-09-22 | U Card:Kk | 仮想プリペイドカードによる決済システム |
US5850442A (en) | 1996-03-26 | 1998-12-15 | Entegrity Solutions Corporation | Secure world wide electronic commerce over an open network |
US5815657A (en) | 1996-04-26 | 1998-09-29 | Verifone, Inc. | System, method and article of manufacture for network electronic authorization utilizing an authorization instrument |
JPH09305666A (ja) * | 1996-05-16 | 1997-11-28 | Nippon Telegr & Teleph Corp <Ntt> | 電子決済方法ならびにシステム |
JPH10135943A (ja) * | 1996-10-25 | 1998-05-22 | Dainippon Printing Co Ltd | 携帯可能情報記憶媒体及びそれを用いた認証方法、認証システム |
JPH10149396A (ja) * | 1996-11-19 | 1998-06-02 | Advance Co Ltd | 商取引システム |
JPH10162067A (ja) * | 1996-11-28 | 1998-06-19 | U Card:Kk | ネットワークを利用した情報の登録方法 |
EP0869637A3 (de) * | 1997-04-02 | 2000-12-06 | Arcanvs | Digitales Zertifierungssystem |
AU733803B2 (en) * | 1997-05-09 | 2001-05-24 | Connotech Experts-Conseils Inc. | Initial secret key establishment including facilities for verification of identity |
JPH1165443A (ja) * | 1997-08-14 | 1999-03-05 | N T T Data:Kk | 個人認証情報の管理方式 |
US5883810A (en) | 1997-09-24 | 1999-03-16 | Microsoft Corporation | Electronic online commerce card with transactionproxy number for online transactions |
US6000832A (en) | 1997-09-24 | 1999-12-14 | Microsoft Corporation | Electronic online commerce card with customer generated transaction proxy number for online transactions |
US6026166A (en) * | 1997-10-20 | 2000-02-15 | Cryptoworx Corporation | Digitally certifying a user identity and a computer system in combination |
US6263446B1 (en) * | 1997-12-23 | 2001-07-17 | Arcot Systems, Inc. | Method and apparatus for secure distribution of authentication credentials to roaming users |
US6170058B1 (en) * | 1997-12-23 | 2001-01-02 | Arcot Systems, Inc. | Method and apparatus for cryptographically camouflaged cryptographic key storage, certification and use |
US6098053A (en) * | 1998-01-28 | 2000-08-01 | Citibank, N.A. | System and method for performing an electronic financial transaction |
US6233565B1 (en) * | 1998-02-13 | 2001-05-15 | Saranac Software, Inc. | Methods and apparatus for internet based financial transactions with evidence of payment |
US6636833B1 (en) | 1998-03-25 | 2003-10-21 | Obis Patents Ltd. | Credit card system and method |
US6209102B1 (en) * | 1999-02-12 | 2001-03-27 | Arcot Systems, Inc. | Method and apparatus for secure entry of access codes in a computer environment |
WO2000075843A1 (en) | 1999-06-09 | 2000-12-14 | Intelishield.Com, Inc. | Internet payment system |
WO2000075749A2 (en) | 1999-06-09 | 2000-12-14 | Intelishield.Com, Inc. | Internet payment system |
US6895391B1 (en) * | 1999-11-09 | 2005-05-17 | Arcot Systems, Inc. | Method and system for secure authenticated payment on a computer network |
JP2004295610A (ja) * | 2003-03-27 | 2004-10-21 | Bank Of Tokyo-Mitsubishi Ltd | 金融取引支援装置及びプログラム |
-
1999
- 1999-11-09 US US09/437,065 patent/US6895391B1/en not_active Expired - Lifetime
-
2000
- 2000-10-31 EP EP00992990A patent/EP1245008B1/de not_active Expired - Lifetime
- 2000-10-31 AT AT00992990T patent/ATE493721T1/de not_active IP Right Cessation
- 2000-10-31 AU AU49017/01A patent/AU4901701A/en not_active Abandoned
- 2000-10-31 CA CA002387723A patent/CA2387723A1/en not_active Abandoned
- 2000-10-31 JP JP2001547360A patent/JP4846154B2/ja not_active Expired - Fee Related
- 2000-10-31 WO PCT/US2000/041736 patent/WO2001046918A2/en active Application Filing
- 2000-10-31 IL IL14920300A patent/IL149203A0/xx active IP Right Grant
- 2000-10-31 DE DE60045449T patent/DE60045449D1/de not_active Expired - Lifetime
-
2002
- 2002-04-16 IL IL149203A patent/IL149203A/en unknown
- 2002-05-07 NO NO20022192A patent/NO20022192D0/no not_active Application Discontinuation
-
2005
- 2005-04-12 US US11/105,195 patent/US7330836B2/en not_active Expired - Lifetime
-
2008
- 2008-02-01 US US12/024,289 patent/US20080183629A1/en not_active Abandoned
Also Published As
Publication number | Publication date |
---|---|
WO2001046918A3 (en) | 2002-02-07 |
AU4901701A (en) | 2001-07-03 |
WO2001046918A2 (en) | 2001-06-28 |
EP1245008A2 (de) | 2002-10-02 |
NO20022192L (no) | 2002-05-07 |
US20080183629A1 (en) | 2008-07-31 |
NO20022192D0 (no) | 2002-05-07 |
DE60045449D1 (de) | 2011-02-10 |
EP1245008B1 (de) | 2010-12-29 |
US7330836B2 (en) | 2008-02-12 |
JP4846154B2 (ja) | 2011-12-28 |
JP2003518303A (ja) | 2003-06-03 |
EP1245008A4 (de) | 2006-01-11 |
IL149203A (en) | 2006-04-10 |
IL149203A0 (en) | 2002-11-10 |
US6895391B1 (en) | 2005-05-17 |
CA2387723A1 (en) | 2001-06-28 |
US20050246290A1 (en) | 2005-11-03 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ATE493721T1 (de) | Verfahren und system zum sicheren, authentifizierten bezahlen in einem computernetzwerk | |
USRE40444E1 (en) | Four-party credit/debit payment protocol | |
US8661520B2 (en) | Systems and methods for identification and authentication of a user | |
US6125349A (en) | Method and apparatus using digital credentials and other electronic certificates for electronic transactions | |
McCoy et al. | Priceless: The role of payments in abuse-advertised goods | |
US20090228370A1 (en) | Systems and methods for identification and authentication of a user | |
US20140207684A1 (en) | Method and system for payment authorization and card presentation using pre-issued identities | |
US20020138445A1 (en) | Payment instrument authorization technique | |
JP2019501462A (ja) | データ相互処理方法及び装置並びにオフラインクレジット決済方法及び装置 | |
US20100306113A1 (en) | Smartcard internet authorization system | |
CN107230068B (zh) | 使用可视数字货币芯片卡支付数字货币的方法和系统 | |
WO2002086681A3 (en) | Methods and systems for carrying out contingency-dependent payments via secure electronic bank drafts supported by online letters of credit and/or online performance bonds | |
WO2003090027A3 (en) | Mobile account authentication service | |
WO2006031923A3 (en) | Methods and systems for performing tokenless financial transactions over a transaction network using biometric data | |
WO2001082246A3 (en) | Online payer authentication service | |
US20100211503A1 (en) | Double Verified Transaction Device and Method | |
US20120254041A1 (en) | One-time credit card numbers | |
US20150012427A1 (en) | Systems and Methods Related to Registration for Services | |
CN107230054B (zh) | 将数字货币存入存款账户的方法和系统 | |
CN103198405A (zh) | 一种基于摄像头扫描验证的智能支付方法与系统 | |
CN107240010B (zh) | 向数字货币芯片卡转入数字货币的方法和系统 | |
Anderson | Risk and privacy implications of consumer payment innovation in the connected age | |
Reavley | Securing online banking | |
WO2001029637A3 (en) | System and method for secure electronic transactions | |
US20050203843A1 (en) | Internet debit system |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
RER | Ceased as to paragraph 5 lit. 3 law introducing patent treaties |