AU2001237888A1 - Method and system for substantially secure electronic transactions - Google Patents

Method and system for substantially secure electronic transactions

Info

Publication number
AU2001237888A1
AU2001237888A1 AU2001237888A AU2001237888A AU2001237888A1 AU 2001237888 A1 AU2001237888 A1 AU 2001237888A1 AU 2001237888 A AU2001237888 A AU 2001237888A AU 2001237888 A AU2001237888 A AU 2001237888A AU 2001237888 A1 AU2001237888 A1 AU 2001237888A1
Authority
AU
Australia
Prior art keywords
electronic transactions
secure electronic
substantially secure
transactions
secure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001237888A
Inventor
Ying Yip Chan
Song Chim Jeffrey Chia
Ohn Chee Wong
Boom Leong Yap
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Moneyhivecom Pte Ltd
Original Assignee
MONEYHIVE COM Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by MONEYHIVE COM Pte Ltd filed Critical MONEYHIVE COM Pte Ltd
Publication of AU2001237888A1 publication Critical patent/AU2001237888A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • G07F7/122Online card verification

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
AU2001237888A 2001-03-03 2001-03-03 Method and system for substantially secure electronic transactions Abandoned AU2001237888A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/SG2001/000024 WO2002071177A2 (en) 2001-03-03 2001-03-03 Method and system for substantially secure electronic transactions

Publications (1)

Publication Number Publication Date
AU2001237888A1 true AU2001237888A1 (en) 2002-09-19

Family

ID=20428906

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001237888A Abandoned AU2001237888A1 (en) 2001-03-03 2001-03-03 Method and system for substantially secure electronic transactions

Country Status (2)

Country Link
AU (1) AU2001237888A1 (en)
WO (1) WO2002071177A2 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0302263D0 (en) 2003-01-31 2003-03-05 Roke Manor Research Secure network browsing
NO20050051D0 (en) * 2005-01-05 2005-01-05 Lumex As Authentication information method and system fed into computer systems
US20060206919A1 (en) * 2005-03-10 2006-09-14 Axalto Sa System and method of secure login on insecure systems
CN1741074B (en) * 2005-10-08 2011-03-16 胡阳 Method for preventing bank credit cards from unauthorized use
US8095977B2 (en) 2007-01-19 2012-01-10 Microsoft Corporation Secure PIN transmission
WO2008148609A1 (en) * 2007-06-08 2008-12-11 International Business Machines Corporation Language independent login method and system
CN101316424A (en) * 2008-07-08 2008-12-03 阿里巴巴集团控股有限公司 Information transmission method, system and device
CN102045173A (en) * 2009-10-12 2011-05-04 华为终端有限公司 Authentication method, device and system of user equipment
GB201212878D0 (en) 2012-07-20 2012-09-05 Pike Justin Authentication method and system
DE102014201846A1 (en) * 2014-02-03 2015-08-06 Commocial Gmbh Method for the secure transmission of characters
GB201520741D0 (en) 2015-05-27 2016-01-06 Mypinpad Ltd And Licentia Group Ltd Authentication methods and systems

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9424791D0 (en) * 1994-12-08 1995-02-08 Philips Electronics Uk Ltd Security code input
US5790785A (en) * 1995-12-11 1998-08-04 Customer Communications Group, Inc. World Wide Web registration information processing system
DE19620346A1 (en) * 1996-05-21 1997-11-27 Bosch Gmbh Robert Graphical password log-in procedure for user of data terminal in computer system
CA2214190A1 (en) * 1997-10-15 1999-04-15 Michael Ernest Blom Improved security data entry alphanumeric keypad
US6209102B1 (en) * 1999-02-12 2001-03-27 Arcot Systems, Inc. Method and apparatus for secure entry of access codes in a computer environment

Also Published As

Publication number Publication date
WO2002071177A3 (en) 2005-03-10
WO2002071177A2 (en) 2002-09-12

Similar Documents

Publication Publication Date Title
AU2001238061A1 (en) System and method for secure electronic fund transfers
AU2002236782A1 (en) System and method for conducting electronic commerce
AU2001236838A1 (en) Methods and systems for making secure electronic payments
AU2002247213A1 (en) Electronic transaction systems and methods therefor
AU2002220204A1 (en) Electronic payment system and method
AU2001253406A1 (en) System for and method of effecting an electronic transaction
AU6537100A (en) System and method for servicing electronic transactions
AU2003232425A1 (en) System and method for authorizing transactions
AUPR513301A0 (en) System and method for pooled electronic purchasing
AU2002345935A1 (en) Transaction verification system and method
AU2002307768A1 (en) System and method for phytomonitoring
AU2001282935A1 (en) System and method for transponder-enabled account transactions
AU2001285399A1 (en) Method and apparatus for secure electronic payments
AU2002248615A1 (en) System and method for providing secure transactions
AU2001294717A1 (en) System and method for facilitating electronic commerce transactions
AUPS066102A0 (en) Method and system for performing electronic transactions
AU2616501A (en) System and method for secure electronic transactions
AU2001277890A1 (en) Systems and methods for secured electronic transactions
AU2003273518A1 (en) Electronic card system and method
AU2001237888A1 (en) Method and system for substantially secure electronic transactions
AU2001233570A1 (en) System and method of electronic transaction
AU2003232174A1 (en) Method and system for secure electronic transactions using an agent
AU1034201A (en) Method for secure electronic transaction and corresponding system
AU2002365273A1 (en) Method and system for electronic pasteurization
AU2001234798A1 (en) Electronic transaction receipt system and method

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase