AU2002212238A1 - Method for securing a transaction on a computer network - Google Patents

Method for securing a transaction on a computer network

Info

Publication number
AU2002212238A1
AU2002212238A1 AU2002212238A AU1223802A AU2002212238A1 AU 2002212238 A1 AU2002212238 A1 AU 2002212238A1 AU 2002212238 A AU2002212238 A AU 2002212238A AU 1223802 A AU1223802 A AU 1223802A AU 2002212238 A1 AU2002212238 A1 AU 2002212238A1
Authority
AU
Australia
Prior art keywords
transaction
securing
computer network
network
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2002212238A
Other languages
English (en)
Inventor
Stefan Grunzig
Tschangiz Scheybani
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Giesecke and Devrient GmbH
Original Assignee
Giesecke and Devrient GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke and Devrient GmbH filed Critical Giesecke and Devrient GmbH
Publication of AU2002212238A1 publication Critical patent/AU2002212238A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • G06Q20/425Confirmation, e.g. check or permission by the legal debtor of payment using two different networks, one for transaction and one for security confirmation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
AU2002212238A 2000-09-14 2001-09-13 Method for securing a transaction on a computer network Abandoned AU2002212238A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE10045924A DE10045924A1 (de) 2000-09-14 2000-09-14 Verfahren zum Absichern einer Transaktion auf einem Computernetzwerk
DE10045924.2 2000-09-14
PCT/EP2001/010606 WO2002023303A2 (fr) 2000-09-14 2001-09-13 Procede destine a securiser une transaction sur un reseau informatique

Publications (1)

Publication Number Publication Date
AU2002212238A1 true AU2002212238A1 (en) 2002-03-26

Family

ID=7656498

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2002212238A Abandoned AU2002212238A1 (en) 2000-09-14 2001-09-13 Method for securing a transaction on a computer network

Country Status (9)

Country Link
US (1) US20040039651A1 (fr)
EP (1) EP1374011A2 (fr)
JP (1) JP2004509409A (fr)
CN (1) CN1478260A (fr)
AU (1) AU2002212238A1 (fr)
DE (1) DE10045924A1 (fr)
PL (1) PL365731A1 (fr)
RU (1) RU2003109605A (fr)
WO (1) WO2002023303A2 (fr)

Families Citing this family (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10229477A1 (de) * 2002-07-01 2004-01-29 Siemens Ag Bezahlsystem für bargeldlosen Zahlungsverkehr
DE10230848A1 (de) * 2002-07-04 2004-01-22 Fiducia Ag Karlsruhe/Stuttgart Verfahren und Datenverarbeitungssystem zur datentechnisch gesicherten Kommunikation zwischen Behörden und Bürgern
EP1406459A1 (fr) * 2002-10-04 2004-04-07 Stephan Kessler Méthode d'authentification de plusieurs facteurs par transmission d'un mot de passe par l'intermédiane de termineaux mobiles avec PIN optinel
US10176476B2 (en) 2005-10-06 2019-01-08 Mastercard Mobile Transactions Solutions, Inc. Secure ecosystem infrastructure enabling multiple types of electronic wallets in an ecosystem of issuers, service providers, and acquires of instruments
US9064281B2 (en) 2002-10-31 2015-06-23 Mastercard Mobile Transactions Solutions, Inc. Multi-panel user interface
DE10343566A1 (de) 2003-09-19 2005-05-04 Brunet Holding Ag Verfahren zur Abwicklung einer elektronischen Transaktion
WO2006049585A1 (fr) * 2004-11-05 2006-05-11 Mobile Money International Sdn Bhd Systeme de paiement
FI20050777L (fi) * 2005-07-21 2007-01-22 Vesa Juvonen Menetelmä ja järjestelmä palvelujen käyttämiseksi tietoliikenneverkossa
DE102005046376B4 (de) * 2005-09-28 2007-07-05 Siemens Ag Verfahren und Vorrichtung zur Vermeidung des Empfangs unerwünschter Nachrichten in einem IP-Kommunikationsnetzwerk
US10032160B2 (en) 2005-10-06 2018-07-24 Mastercard Mobile Transactions Solutions, Inc. Isolating distinct service provider widgets within a wallet container
WO2007044500A2 (fr) 2005-10-06 2007-04-19 C-Sam, Inc. Services de transactions
US8934865B2 (en) 2006-02-02 2015-01-13 Alcatel Lucent Authentication and verification services for third party vendors using mobile devices
JP4693171B2 (ja) * 2006-03-17 2011-06-01 株式会社日立ソリューションズ 認証システム
US20070239621A1 (en) * 2006-04-11 2007-10-11 Igor Igorevich Stukanov Low cost, secure, convenient, and efficient way to reduce the rate of fraud in financial and communication transaction systems
CA2663256A1 (fr) * 2006-09-15 2008-03-20 Comfact Ab Procede et systeme informatique pour assurer l'authenticite d'une transaction electronique
WO2008156424A1 (fr) * 2007-06-21 2008-12-24 Fredrik Schell Procédé de vérification d'un paiement, et dispositif de sécurité personnel pour effectuer une telle vérification
DE102007032469A1 (de) * 2007-07-10 2009-01-15 Biotronik Crm Patent Ag Anordnung für die Fernprogrammierung eines persönlichen medizinischen Gerätes
DE102007035534A1 (de) 2007-07-28 2009-01-29 Biotronik Crm Patent Ag Anordnung und Verfahren für die Fernprogrammierung eines persönlichen medizinischen Gerätes
DE102008037793A1 (de) 2008-08-14 2010-02-18 Giesecke & Devrient Gmbh Phototoken
US8606640B2 (en) * 2008-08-14 2013-12-10 Payfone, Inc. System and method for paying a merchant by a registered user using a cellular telephone account
DE102008045119A1 (de) * 2008-09-01 2010-03-04 Deutsche Telekom Ag Verfahren zur Durchführung eines Bezahlvorgangs
EP2216742A1 (fr) * 2009-02-09 2010-08-11 C. Patrick Reich Procédé de paiement mobile et dispositifs
US8326759B2 (en) * 2009-04-28 2012-12-04 Visa International Service Association Verification of portable consumer devices
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US20100276484A1 (en) * 2009-05-01 2010-11-04 Ashim Banerjee Staged transaction token for merchant rating
US9105027B2 (en) 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
US8534564B2 (en) 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
WO2011032263A1 (fr) * 2009-09-17 2011-03-24 Meir Weis Système de paiement mobile avec authentification en deux points
WO2011032596A1 (fr) * 2009-09-18 2011-03-24 Bankgirocentralen Bgc Ab Transfert d'argent électronique
EP2502192A2 (fr) * 2009-11-18 2012-09-26 Magid Joseph Mina Systèmes et procédés de paiement en transaction anonyme
WO2011121566A1 (fr) 2010-03-31 2011-10-06 Paytel Inc. Procédé pour l'authentification mutuelle d'un utilisateur et d'un fournisseur de services
US8527417B2 (en) * 2010-07-12 2013-09-03 Mastercard International Incorporated Methods and systems for authenticating an identity of a payer in a financial transaction
EP2490165A1 (fr) * 2011-02-15 2012-08-22 Mac Express Sprl Procédé d'autorisation de transaction
AU2012225684B2 (en) 2011-03-04 2016-11-10 Visa International Service Association Integration of payment capability into secure elements of computers
ITPI20110028A1 (it) * 2011-03-28 2012-09-29 Iamboo S R L Metodo e apparecchiatura per l'autenticazione forte di un utente
EP2562704A1 (fr) * 2011-08-25 2013-02-27 TeliaSonera AB Procédé de paiement en ligne et élément de réseau, système et produit de programme informatique correspondant
IN2014KN00998A (fr) 2011-10-12 2015-09-04 C Sam Inc
JP5675662B2 (ja) * 2012-01-11 2015-02-25 Aosテクノロジーズ株式会社 ショートメッセージ決済システム
DE102012003859A1 (de) * 2012-02-27 2013-08-29 Giesecke & Devrient Gmbh Verfahren und System zum Durchführen eines Bezahlvorgangs
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
US9672519B2 (en) 2012-06-08 2017-06-06 Fmr Llc Mobile device software radio for securely passing financial information between a customer and a financial services firm
US8639619B1 (en) 2012-07-13 2014-01-28 Scvngr, Inc. Secure payment method and system
US20140279554A1 (en) * 2013-03-12 2014-09-18 Seth Priebatsch Distributed authenticity verification for consumer payment transactions
NL2010810C2 (en) * 2013-05-16 2014-11-24 Reviva B V System and method for checking the identity of a person.
US8770478B2 (en) 2013-07-11 2014-07-08 Scvngr, Inc. Payment processing with automatic no-touch mode selection
SE538681C2 (sv) * 2014-04-02 2016-10-18 Fidesmo Ab Koppling av betalning till säker nedladdning av applikationsdata
US11206266B2 (en) 2014-06-03 2021-12-21 Passlogy Co., Ltd. Transaction system, transaction method, and information recording medium
US10304042B2 (en) 2014-11-06 2019-05-28 Early Warning Services, Llc Location-based authentication of transactions conducted using mobile devices
US9619636B2 (en) 2015-02-06 2017-04-11 Qualcomm Incorporated Apparatuses and methods for secure display on secondary display device
US20190385143A1 (en) * 2018-06-19 2019-12-19 McNabb Technologies, LLC a/k/a TouchCR System and method for confirmation of credit transactions
FR3114181A1 (fr) * 2020-09-14 2022-03-18 Adel BEDADI Procede et systeme de securisation et protection des paiements realises par carte bancaire et/ou de credit et cheque bancaire.

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5809144A (en) 1995-08-24 1998-09-15 Carnegie Mellon University Method and apparatus for purchasing and delivering digital goods over a network
FI112895B (fi) * 1996-02-23 2004-01-30 Nokia Corp Menetelmä ainakin yhden käyttäjäkohtaisen tunnistetiedon hankkimiseksi
US6058250A (en) * 1996-06-19 2000-05-02 At&T Corp Bifurcated transaction system in which nonsensitive information is exchanged using a public network connection and sensitive information is exchanged after automatically configuring a private network connection
EP0855069B1 (fr) * 1996-07-12 1999-04-28 Ulrich Seng Procédé de paiement sans espèces pour les services pouvant être commandés à travers un réseau réparti de transmission de données
DE19718103A1 (de) * 1997-04-29 1998-06-04 Kim Schmitz Verfahren zur Autorisierung in Datenübertragungssystemen
JPH1125046A (ja) * 1997-07-03 1999-01-29 Oki Electric Ind Co Ltd 通信情報の保護方法
FR2769446B1 (fr) * 1997-10-02 2000-01-28 Achille Joseph Marie Delahaye Systeme d'identification et d'authentification
WO2002007110A2 (fr) * 2000-07-17 2002-01-24 Connell Richard O Systeme et procede d'authentification d'un utilisateur autorise d'une carte de paiement, et autorisation d'une transaction par carte de paiement

Also Published As

Publication number Publication date
RU2003109605A (ru) 2004-09-27
DE10045924A1 (de) 2002-04-04
EP1374011A2 (fr) 2004-01-02
US20040039651A1 (en) 2004-02-26
PL365731A1 (en) 2005-01-10
JP2004509409A (ja) 2004-03-25
WO2002023303A2 (fr) 2002-03-21
CN1478260A (zh) 2004-02-25
WO2002023303A3 (fr) 2003-10-30

Similar Documents

Publication Publication Date Title
AU2002212238A1 (en) Method for securing a transaction on a computer network
AU5968000A (en) A method for performing a transaction over a network
AU2001243473A1 (en) System for facilitating a transaction
AU2002220524A1 (en) A generic transaction server
AU2001264569A1 (en) Method and apparatus for transaction tracking over a computer network
AU3929900A (en) Method and system for publicizing commercial transactions on a computer network
AU3111800A (en) A computer implemented method
AU4365801A (en) Method and system for secure payments over a computer network
AU5634000A (en) Method and system for secure guaranteed transactions over a computer network
AU3247600A (en) A system and method for conducting securities transactions over a computer network
AU2001249230A1 (en) Methods and systems for establishing an electronic account for a customer
AU2002225845A1 (en) System and method for redirecting a data dump generated by network devices
AUPQ677400A0 (en) A business method
AU2000262616A1 (en) User interface, system and method for performing a web-based transaction
AU2001276544A1 (en) Method, system and computer program for managing views at a computer display
AU2001228764A1 (en) A transaction system
AU2001282796A1 (en) Method for providing efficient operations in a server system
AU3579801A (en) A data interface system
AU2001287655A1 (en) Method, computer program, and system for carrying out a project
AU2001232365A1 (en) A method for providing information on network
AUPR959001A0 (en) A transaction system
AU2000261973A1 (en) Method providing for a verifiable game-of-chance played even over a computer network
AU3641601A (en) A user interface for a financial modeling system
AU2000260283A1 (en) Arrangement and method for a world wide payment system on internet
AU2001283405A1 (en) System and method for conducting a transaction