AU2002222959A1 - Transaction verification - Google Patents

Transaction verification

Info

Publication number
AU2002222959A1
AU2002222959A1 AU2002222959A AU2295902A AU2002222959A1 AU 2002222959 A1 AU2002222959 A1 AU 2002222959A1 AU 2002222959 A AU2002222959 A AU 2002222959A AU 2295902 A AU2295902 A AU 2295902A AU 2002222959 A1 AU2002222959 A1 AU 2002222959A1
Authority
AU
Australia
Prior art keywords
transaction verification
transaction
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2002222959A
Inventor
John Aram Safa
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bitarts Ltd
Original Assignee
Bitarts Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=9895781&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=AU2002222959(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Bitarts Ltd filed Critical Bitarts Ltd
Publication of AU2002222959A1 publication Critical patent/AU2002222959A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Software Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Collating Specific Patterns (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Transfer Between Computers (AREA)
AU2002222959A 2000-07-18 2001-07-12 Transaction verification Abandoned AU2002222959A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GBGB0017479.7A GB0017479D0 (en) 2000-07-18 2000-07-18 Transaction verification
GB0017479.7 2000-07-18
PCT/GB2001/003137 WO2002006924A2 (en) 2000-07-18 2001-07-12 Transaction verification

Publications (1)

Publication Number Publication Date
AU2002222959A1 true AU2002222959A1 (en) 2002-01-30

Family

ID=9895781

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2002222959A Abandoned AU2002222959A1 (en) 2000-07-18 2001-07-12 Transaction verification

Country Status (7)

Country Link
US (1) US7137140B2 (en)
EP (1) EP1393269A2 (en)
JP (1) JP2004512583A (en)
CN (1) CN1531714A (en)
AU (1) AU2002222959A1 (en)
GB (2) GB0017479D0 (en)
WO (1) WO2002006924A2 (en)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7437293B1 (en) 2000-06-09 2008-10-14 Videa, Llc Data transmission system with enhancement data
US7017044B1 (en) * 2000-08-02 2006-03-21 Maxtor Corporation Extremely secure method for keying stored contents to a specific storage device
WO2002041525A1 (en) * 2000-11-17 2002-05-23 Motorola, Inc. Method and apparatus for determining the correct operating software version for a network device
JP2002236590A (en) * 2000-12-08 2002-08-23 Seiko Epson Corp Installing method for software
US7418255B2 (en) 2002-02-21 2008-08-26 Bloomberg Finance L.P. Computer terminals biometrically enabled for network functions and voice communication
CA2485108A1 (en) * 2002-05-09 2003-11-20 Kestrel Wireless, Inc. Method and system for enabling electronic transactions via a personal device
US7227445B2 (en) * 2002-07-31 2007-06-05 Kestrel Wireless, Inc. Wireless activation system and method
US20040163131A1 (en) * 2003-01-31 2004-08-19 Benco David S. Telecommunication feature activation and billing support from a centralized server
GB0303702D0 (en) * 2003-02-18 2003-03-19 Gazer Technology Res Ltd Transactor
US7286061B2 (en) * 2003-06-23 2007-10-23 Kestrel Wireless, Inc. Method and apparatus for activating optical media
JP2005316640A (en) * 2004-04-28 2005-11-10 Hitachi Ltd Method and system for verifying download input business form
JP4373314B2 (en) * 2004-09-30 2009-11-25 富士通株式会社 Authentication system using biometric information
US20060100983A1 (en) * 2004-10-26 2006-05-11 Paul Atkinson Method and system for selectively controlling the utility a target
KR20070111453A (en) * 2004-12-07 2007-11-21 케스트럴 와이어리스 인코포레이티드 Device and method for selectively controlling the utility of a target
US20070194945A1 (en) * 2004-12-07 2007-08-23 Paul Atkinson Mobile Device for Selectively Activating a Target and Method of Using Same
US20060192653A1 (en) * 2005-02-18 2006-08-31 Paul Atkinson Device and method for selectively controlling the utility of an integrated circuit device
CN101375546B (en) * 2005-04-29 2012-09-26 甲骨文国际公司 System and method for fraud monitoring, detection, and tiered user authentication
US20070007358A1 (en) * 2005-07-06 2007-01-11 White Charles A Device and System for Authenticating and Securing Transactions Using RF Communication
WO2007008916A2 (en) * 2005-07-11 2007-01-18 Kestrel Wireless Inc. A radio frequency activated integrated circuit and method of disabling the same
EP1958199A4 (en) * 2005-07-29 2009-07-08 Kestrel Wireless Inc Devices and processes for optical media
WO2007047841A2 (en) * 2005-10-18 2007-04-26 Kestrel Wireless Inc. Activation confirmation feedback circuits and methods
US20080028420A1 (en) * 2006-01-20 2008-01-31 Paul Atkinson Optical Media with Reduced Areal-Sized Optical shutters
US20080046114A1 (en) * 2006-08-15 2008-02-21 White Charles A System, packaging, and method for distributing products
US8543799B2 (en) * 2008-05-02 2013-09-24 Microsoft Corporation Client authentication during network boot
US20100064048A1 (en) * 2008-09-05 2010-03-11 Hoggan Stuart A Firmware/software validation
US8495359B2 (en) * 2009-06-22 2013-07-23 NetAuthority System and method for securing an electronic communication
AU2012100459B4 (en) 2011-08-15 2012-11-22 Uniloc Usa, Inc. Personal control of personal information
US8842840B2 (en) 2011-11-03 2014-09-23 Arvind Gidwani Demand based encryption and key generation and distribution systems and methods
US8949954B2 (en) 2011-12-08 2015-02-03 Uniloc Luxembourg, S.A. Customer notification program alerting customer-specified network address of unauthorized access attempts to customer account
AU2012100460B4 (en) 2012-01-04 2012-11-08 Uniloc Usa, Inc. Method and system implementing zone-restricted behavior of a computing device
AU2012100462B4 (en) 2012-02-06 2012-11-08 Uniloc Usa, Inc. Near field authentication through communication of enclosed content sound waves
AU2013100355B4 (en) 2013-02-28 2013-10-31 Netauthority, Inc Device-specific content delivery
WO2015138462A1 (en) 2014-03-10 2015-09-17 Visible World, Inc. Systems and methods for anonymous behavioral-based records identification
CN104036591A (en) * 2014-06-28 2014-09-10 李佳丽 Vending machine allowing fingerprint payment
US11687519B2 (en) 2021-08-11 2023-06-27 T-Mobile Usa, Inc. Ensuring availability and integrity of a database across geographical regions

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4885777A (en) * 1985-09-04 1989-12-05 Hitachi, Ltd. Electronic transaction system
US5337357A (en) * 1993-06-17 1994-08-09 Software Security, Inc. Method of software distribution protection
NL9301348A (en) * 1993-08-02 1995-03-01 Stefanus Alfonsus Brands Electronic payment system
US5668878A (en) * 1994-02-28 1997-09-16 Brands; Stefanus Alfonsus Secure cryptographic methods for electronic transfer of information
US5793028A (en) * 1996-06-24 1998-08-11 Fred N. Gratzon Electronic transaction security system
SE509033C2 (en) 1996-06-26 1998-11-30 Telia Ab Method for securely transmitting data information between Internet www servers and data terminals
US6023509A (en) * 1996-09-30 2000-02-08 Intel Corporation Digital signature purpose encoding
EP0970411B1 (en) * 1997-03-27 2002-05-15 BRITISH TELECOMMUNICATIONS public limited company Copy protection of data
IL120672A (en) * 1997-04-15 2000-06-29 Nush Marketing Man And Consult System for transaction over communication network
US6131162A (en) * 1997-06-05 2000-10-10 Hitachi Ltd. Digital data authentication method
US6148407A (en) * 1997-09-30 2000-11-14 Intel Corporation Method and apparatus for producing computer platform fingerprints
AUPP728398A0 (en) 1998-11-25 1998-12-17 Commonwealth Of Australia, The High assurance digital signatures
US6442696B1 (en) * 1999-10-05 2002-08-27 Authoriszor, Inc. System and method for extensible positive client identification
US6948168B1 (en) * 2000-03-30 2005-09-20 International Business Machines Corporation Licensed application installer

Also Published As

Publication number Publication date
GB2383664A (en) 2003-07-02
GB2383664B (en) 2005-03-09
GB0303296D0 (en) 2003-03-19
WO2002006924A2 (en) 2002-01-24
US20020010864A1 (en) 2002-01-24
GB0017479D0 (en) 2000-08-30
EP1393269A2 (en) 2004-03-03
WO2002006924A3 (en) 2003-12-11
JP2004512583A (en) 2004-04-22
CN1531714A (en) 2004-09-22
US7137140B2 (en) 2006-11-14

Similar Documents

Publication Publication Date Title
AU2002222959A1 (en) Transaction verification
AU2002210751A1 (en) Transaction authentication
AU9457901A (en) Transaction signature
AU2001251701A1 (en) Secure transaction system
AU2001276885A1 (en) Credit system
AU2001292725A1 (en) Microchip-enabled online transaction system
AU5871101A (en) Transaction system
AU2002235142A1 (en) Anonymous transaction system
AUPQ716100A0 (en) Multiple credit meter
AUPQ958400A0 (en) Validation of transactions
WO2001077863A8 (en) Media transaction processor
AU2001256713A1 (en) Transaction adjusting device
AU2001284074A1 (en) Payment system
AU3867300A (en) Transaction class
AU2002223963A1 (en) Transaction certification
AU2002217196A1 (en) Payment system
AU2001228764A1 (en) A transaction system
AU2001267374A1 (en) Vending system
AU2001278363A1 (en) Transaction confirmation
AU2002210822A1 (en) Verification system
AU2002210797A1 (en) Verification system
WO2002011000A2 (en) Monetary transaction system
AU3219101A (en) Electronic transaction system
AU2002214801A1 (en) Financial transaction method
AU1469302A (en) Transaction mechanism