BR112018008263A2 - sistema e método para autenticação usando um dispositivo móvel - Google Patents
sistema e método para autenticação usando um dispositivo móvelInfo
- Publication number
- BR112018008263A2 BR112018008263A2 BR112018008263A BR112018008263A BR112018008263A2 BR 112018008263 A2 BR112018008263 A2 BR 112018008263A2 BR 112018008263 A BR112018008263 A BR 112018008263A BR 112018008263 A BR112018008263 A BR 112018008263A BR 112018008263 A2 BR112018008263 A2 BR 112018008263A2
- Authority
- BR
- Brazil
- Prior art keywords
- image
- mobile device
- authentication
- hologram
- authorize
- Prior art date
Links
- 238000005286 illumination Methods 0.000 abstract 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G03—PHOTOGRAPHY; CINEMATOGRAPHY; ANALOGOUS TECHNIQUES USING WAVES OTHER THAN OPTICAL WAVES; ELECTROGRAPHY; HOLOGRAPHY
- G03H—HOLOGRAPHIC PROCESSES OR APPARATUS
- G03H1/00—Holographic processes or apparatus using light, infrared or ultraviolet waves for obtaining holograms or for obtaining an image from them; Details peculiar thereto
- G03H1/0005—Adaptation of holography to specific applications
- G03H1/0011—Adaptation of holography to specific applications for security or authentication
-
- G—PHYSICS
- G03—PHOTOGRAPHY; CINEMATOGRAPHY; ANALOGOUS TECHNIQUES USING WAVES OTHER THAN OPTICAL WAVES; ELECTROGRAPHY; HOLOGRAPHY
- G03H—HOLOGRAPHIC PROCESSES OR APPARATUS
- G03H1/00—Holographic processes or apparatus using light, infrared or ultraviolet waves for obtaining holograms or for obtaining an image from them; Details peculiar thereto
- G03H1/02—Details of features involved during the holographic process; Replication of holograms without interference recording
- G03H1/024—Hologram nature or properties
- G03H1/0248—Volume holograms
-
- G—PHYSICS
- G03—PHOTOGRAPHY; CINEMATOGRAPHY; ANALOGOUS TECHNIQUES USING WAVES OTHER THAN OPTICAL WAVES; ELECTROGRAPHY; HOLOGRAPHY
- G03H—HOLOGRAPHIC PROCESSES OR APPARATUS
- G03H1/00—Holographic processes or apparatus using light, infrared or ultraviolet waves for obtaining holograms or for obtaining an image from them; Details peculiar thereto
- G03H1/04—Processes or apparatus for producing holograms
- G03H1/0443—Digital holography, i.e. recording holograms with digital recording means
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/36—User authentication by graphic or iconic representation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/40—User authentication by quorum, i.e. whereby two or more security principals are required
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/08—Payment architectures
- G06Q20/085—Payment architectures involving remote charge determination or related payment systems
- G06Q20/0855—Payment architectures involving remote charge determination or related payment systems involving a third party
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/327—Short range or proximity payments by means of M-devices
- G06Q20/3276—Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T7/00—Image analysis
- G06T7/30—Determination of transform parameters for the alignment of images, i.e. image registration
- G06T7/33—Determination of transform parameters for the alignment of images, i.e. image registration using feature-based methods
- G06T7/337—Determination of transform parameters for the alignment of images, i.e. image registration using feature-based methods involving reference images or patches
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T7/00—Image analysis
- G06T7/70—Determining position or orientation of objects or cameras
- G06T7/73—Determining position or orientation of objects or cameras using feature-based methods
- G06T7/74—Determining position or orientation of objects or cameras using feature-based methods involving reference images or patches
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V10/00—Arrangements for image or video recognition or understanding
- G06V10/94—Hardware or software architectures specially adapted for image or video understanding
- G06V10/95—Hardware or software architectures specially adapted for image or video understanding structured as a network, e.g. client-server architectures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N23/00—Cameras or camera modules comprising electronic image sensors; Control thereof
- H04N23/56—Cameras or camera modules comprising electronic image sensors; Control thereof provided with illuminating means
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N5/00—Details of television systems
- H04N5/04—Synchronising
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T2207/00—Indexing scheme for image analysis or image enhancement
- G06T2207/10—Image acquisition modality
- G06T2207/10028—Range image; Depth image; 3D point clouds
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T2207/00—Indexing scheme for image analysis or image enhancement
- G06T2207/30—Subject of image; Context of image processing
- G06T2207/30244—Camera pose
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Accounting & Taxation (AREA)
- Software Systems (AREA)
- Multimedia (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- Finance (AREA)
- General Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Biodiversity & Conservation Biology (AREA)
- Life Sciences & Earth Sciences (AREA)
- Power Engineering (AREA)
- Human Computer Interaction (AREA)
- Studio Devices (AREA)
- Holo Graphy (AREA)
- Collating Specific Patterns (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Abstract
em um dispositivo móvel que inclui um dispositivo de captura de imagem com um elemento de imagem (ccd) e um elemento de iluminação, captura uma imagem de um holograma e envia a imagem do holograma a um servidor para autenticar a imagem e autorizar uma transação.
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201562245819P | 2015-10-23 | 2015-10-23 | |
US201562245851P | 2015-10-23 | 2015-10-23 | |
PCT/US2016/058354 WO2017070638A1 (en) | 2015-10-23 | 2016-10-23 | System and method for authentication using a mobile device |
Publications (1)
Publication Number | Publication Date |
---|---|
BR112018008263A2 true BR112018008263A2 (pt) | 2018-10-23 |
Family
ID=58558186
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
BR112018008263A BR112018008263A2 (pt) | 2015-10-23 | 2016-10-23 | sistema e método para autenticação usando um dispositivo móvel |
Country Status (7)
Country | Link |
---|---|
US (2) | US10747868B2 (pt) |
EP (1) | EP3365732A4 (pt) |
JP (1) | JP2019503546A (pt) |
CN (1) | CN108431698A (pt) |
BR (1) | BR112018008263A2 (pt) |
CA (1) | CA3041572A1 (pt) |
WO (1) | WO2017070638A1 (pt) |
Families Citing this family (34)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP3365732A4 (en) | 2015-10-23 | 2019-09-11 | XIVIX Holdings LLC | SYSTEM AND METHOD FOR AUTHENTICATION USING A MOBILE DEVICE |
KR101777389B1 (ko) * | 2016-04-05 | 2017-09-26 | 한국전자통신연구원 | 인지 정보 기반 인증 장치 및 방법 |
RU2652665C1 (ru) * | 2016-12-12 | 2018-04-28 | Акционерное общество "Лаборатория Касперского" | Система и способ управления транспортным средством |
EP3334198B1 (en) * | 2016-12-12 | 2021-01-27 | AO Kaspersky Lab | Secure control of automotive systems using mobile devices |
CN108363939B (zh) * | 2017-01-26 | 2022-03-04 | 阿里巴巴集团控股有限公司 | 特征图像的获取方法及获取装置、用户认证方法 |
US10824293B2 (en) * | 2017-05-08 | 2020-11-03 | International Business Machines Corporation | Finger direction based holographic object interaction from a distance |
WO2018213765A1 (en) * | 2017-05-18 | 2018-11-22 | Xivix Holdings Llc | System and method for authentication using a mobile device |
DE102017209961B4 (de) * | 2017-06-13 | 2022-05-25 | Volkswagen Aktiengesellschaft | Verfahren und Vorrichtung zum Authentisieren eines Nutzers an einem Fahrzeug |
JP2019071006A (ja) * | 2017-10-11 | 2019-05-09 | 日本電気株式会社 | 取引装置、システム、方法およびプログラム |
WO2019098272A1 (ja) * | 2017-11-15 | 2019-05-23 | 凸版印刷株式会社 | 認証装置、サーバコンピュータ、認証方法、カメラ付きモバイル、及びコードラベル |
EP3743026A4 (en) | 2018-01-26 | 2021-10-27 | The Trustees Of Columbia University In The City Of New York | PROCESS, COMPUTER READABLE MEDIA AND CORNEA TREATMENT SYSTEMS |
EP3756116B1 (en) * | 2018-02-23 | 2024-03-27 | Visa International Service Association | Efficient biometric self-enrollment |
EP3738285A1 (en) * | 2018-02-28 | 2020-11-18 | Motorola Solutions, Inc. | Method for registering a mobile device using a machine-readable optical label |
US10755533B2 (en) * | 2018-05-02 | 2020-08-25 | International Business Machines Corporation | Secure anti-skimmer technology for use with magnetic cards |
WO2019234480A1 (en) * | 2018-06-06 | 2019-12-12 | D R Shakuntala | System and method for detecting unauthorised devices in a system of telecom networks |
US11138430B2 (en) | 2018-07-30 | 2021-10-05 | Ncr Corporation | Item identification with low resolution image processing |
US11348666B2 (en) | 2018-09-09 | 2022-05-31 | 19Labs, Inc. | System and method to enable a kiosk to aggregate wireless devices and report health information to a mobile consumer device |
US11283615B2 (en) | 2018-09-09 | 2022-03-22 | 19Labs, Inc. | System and method for user authentication at a kiosk from a mobile device |
CN109697343B (zh) * | 2018-12-28 | 2021-08-17 | 联想(北京)有限公司 | 验证方法及系统、计算机系统 |
US11335214B2 (en) * | 2019-02-11 | 2022-05-17 | Andrea G. FORTE | Content encryption and in-place decryption using visually encoded ciphertext |
US11823198B1 (en) | 2019-02-18 | 2023-11-21 | Wells Fargo Bank, N.A. | Contextually escalated authentication by system directed customization of user supplied image |
US10929846B2 (en) * | 2019-03-22 | 2021-02-23 | Capital One Services, Llc | Secure automated teller machines |
US11640598B2 (en) | 2019-05-30 | 2023-05-02 | Mastercard International Incorporated | Hybrid tokenization for push payments |
JP2020198505A (ja) * | 2019-05-31 | 2020-12-10 | キヤノン株式会社 | 装置、およびそのプログラム |
US11132834B2 (en) * | 2019-08-09 | 2021-09-28 | Facebook Technologies, Llc | Privacy-aware artificial reality mapping |
EP3840395B1 (en) * | 2019-12-18 | 2021-11-03 | Axis AB | Camera and method for introducing light pulses in an image stream |
EP3855390B1 (de) * | 2020-01-24 | 2023-04-26 | Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. | Verfahren zum erzeugen einer information aus mindestens einem kamerabild |
WO2021166061A1 (ja) * | 2020-02-18 | 2021-08-26 | 日本電気株式会社 | ゲート装置、ゲート装置の制御方法及び記憶媒体 |
US11677731B2 (en) * | 2020-04-29 | 2023-06-13 | Wells Fargo Bank, N.A. | Adaptive authentication |
US11641586B2 (en) | 2020-10-07 | 2023-05-02 | Micron Technology, Inc. | Mobile device location determination |
US11257067B1 (en) * | 2020-12-01 | 2022-02-22 | Wells Fargo Bank, N.A. | Contactless ATM transactions |
JP7104133B2 (ja) * | 2020-12-28 | 2022-07-20 | 楽天グループ株式会社 | カード登録システム、カード登録方法、及びプログラム |
US11593807B2 (en) * | 2021-03-22 | 2023-02-28 | Bank Of America Corporation | Information security system and method for multi-factor authentication for ATMS using authentication media |
US11830290B2 (en) | 2021-05-07 | 2023-11-28 | Bendix Commercial Vehicle Systems, Llc | Systems and methods for driver identification using driver facing camera of event detection and reporting system |
Family Cites Families (113)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB9113462D0 (en) * | 1991-06-21 | 1991-08-07 | Pizzanelli David J | Laser-activated bar-code holograms and bar-code recognition system |
US7290288B2 (en) * | 1997-06-11 | 2007-10-30 | Prism Technologies, L.L.C. | Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network |
US6170058B1 (en) | 1997-12-23 | 2001-01-02 | Arcot Systems, Inc. | Method and apparatus for cryptographically camouflaged cryptographic key storage, certification and use |
US6263446B1 (en) | 1997-12-23 | 2001-07-17 | Arcot Systems, Inc. | Method and apparatus for secure distribution of authentication credentials to roaming users |
US7570781B2 (en) * | 1999-05-19 | 2009-08-04 | Digimarc Corporation | Embedded data in gaming objects for authentication and association of behavior information |
US7356541B1 (en) | 1999-10-29 | 2008-04-08 | Computer Sciences Corporation | Processing business data using user-configured keys |
US6895391B1 (en) | 1999-11-09 | 2005-05-17 | Arcot Systems, Inc. | Method and system for secure authenticated payment on a computer network |
CA2878813C (en) | 2000-07-10 | 2017-10-24 | Paypal, Inc. | System and method for verifying a financial instrument |
US8326754B2 (en) | 2001-02-05 | 2012-12-04 | Oracle International Corporation | Method and system for processing transactions |
US7111789B2 (en) | 2001-08-31 | 2006-09-26 | Arcot Systems, Inc. | Enhancements to multi-party authentication and other protocols |
US6908030B2 (en) | 2001-10-31 | 2005-06-21 | Arcot Systems, Inc. | One-time credit card number generator and single round-trip authentication |
US7278026B2 (en) * | 2002-01-02 | 2007-10-02 | Mcgowan Tim | Method and system for the generation, management, and use of a unique personal identification token for in person and electronic identification and authentication |
US7904360B2 (en) | 2002-02-04 | 2011-03-08 | Alexander William EVANS | System and method for verification, authentication, and notification of a transaction |
KR100954640B1 (ko) | 2002-02-05 | 2010-04-27 | 파나소닉 주식회사 | 개인인증방법 및 개인인증장치 |
JP3991042B2 (ja) | 2002-02-05 | 2007-10-17 | 松下電器産業株式会社 | 個人認証方法および個人認証装置 |
US7801826B2 (en) | 2002-08-08 | 2010-09-21 | Fujitsu Limited | Framework and system for purchasing of goods and services |
US8269793B2 (en) * | 2003-02-18 | 2012-09-18 | Serverside Group Limited | Apparatus and method for manipulating images |
US7161720B2 (en) | 2003-04-10 | 2007-01-09 | Erickson Ronald R | Embedded information carrier for optical data |
US20040251309A1 (en) * | 2003-06-10 | 2004-12-16 | Appleton Papers Inc. | Token bearing magnetc image information in registration with visible image information |
US20050063027A1 (en) * | 2003-07-17 | 2005-03-24 | Durst Robert T. | Uniquely linking security elements in identification documents |
EP1669883A1 (en) * | 2003-08-29 | 2006-06-14 | Yoshiko Kitagawa | Information processing server and information processing method |
US7383231B2 (en) * | 2004-07-19 | 2008-06-03 | Amazon Technologies, Inc. | Performing automatically authorized programmatic transactions |
WO2006077446A2 (en) * | 2005-01-21 | 2006-07-27 | Ver-Tec Security Systems Limited | Hologram imaging techniques and holograms |
GB0504573D0 (en) * | 2005-03-04 | 2005-04-13 | Firstondemand Ltd | Traceability and authentication of security papers |
US20060212407A1 (en) * | 2005-03-17 | 2006-09-21 | Lyon Dennis B | User authentication and secure transaction system |
US8015598B2 (en) | 2007-11-16 | 2011-09-06 | Arcot Systems, Inc. | Two-factor anti-phishing authentication systems and methods |
US7797283B2 (en) | 2005-10-21 | 2010-09-14 | Isilon Systems, Inc. | Systems and methods for maintaining distributed data |
JP2007257491A (ja) * | 2006-03-24 | 2007-10-04 | Sony Ericsson Mobilecommunications Japan Inc | 偽札検出システム及び携帯通信端末 |
WO2008050132A2 (en) | 2006-10-25 | 2008-05-02 | Payfont Limited | Secure authentication and payment system |
GB0709110D0 (en) | 2007-05-11 | 2007-06-20 | Ver Tec Security Systems Ltd | Security holograms |
JP2008288712A (ja) | 2007-05-15 | 2008-11-27 | Sharp Corp | 携帯端末装置およびリモート制御情報収集プログラム |
JP2009026034A (ja) | 2007-07-19 | 2009-02-05 | Dainippon Printing Co Ltd | ソフウェア・ライセンス管理システム |
US8355982B2 (en) | 2007-08-16 | 2013-01-15 | Verifone, Inc. | Metrics systems and methods for token transactions |
WO2009070430A2 (en) * | 2007-11-08 | 2009-06-04 | Suridx, Inc. | Apparatus and methods for providing scalable, dynamic, individualized credential services using mobile telephones |
US20090199004A1 (en) | 2008-01-31 | 2009-08-06 | Mark Stanley Krawczewicz | System and method for self-authenticating token |
WO2009129337A1 (en) | 2008-04-15 | 2009-10-22 | Problem Resolution Enterprise, Llc | Method and process for registering a device to verify transactions |
GB0901589D0 (en) * | 2009-01-30 | 2009-03-11 | Omar Ralph M | Improvements relating to multifunction authentication systems |
US8958605B2 (en) * | 2009-02-10 | 2015-02-17 | Kofax, Inc. | Systems, methods and computer program products for determining document validity |
US10546332B2 (en) | 2010-09-21 | 2020-01-28 | Visa International Service Association | Systems and methods to program operations for interaction with users |
US20110035278A1 (en) | 2009-08-04 | 2011-02-10 | Visa U.S.A. Inc. | Systems and Methods for Closing the Loop between Online Activities and Offline Purchases |
US8768505B2 (en) * | 2009-08-25 | 2014-07-01 | Bryan Thompson | System and method for dispensing pre-paid items using a uniquely identified container |
US8595058B2 (en) | 2009-10-15 | 2013-11-26 | Visa U.S.A. | Systems and methods to match identifiers |
US20110093324A1 (en) | 2009-10-19 | 2011-04-21 | Visa U.S.A. Inc. | Systems and Methods to Provide Intelligent Analytics to Cardholders and Merchants |
US10255591B2 (en) | 2009-12-18 | 2019-04-09 | Visa International Service Association | Payment channel returning limited use proxy dynamic value |
ES2530467T3 (es) | 2010-03-19 | 2015-03-02 | Mr Qr10 Gmbh & Co Kg | Sistema y procedimiento para la comunicación entre diferentes entidades mediante el uso de diferentes porciones de datos para diferentes canales |
JP2011210171A (ja) * | 2010-03-30 | 2011-10-20 | Japan Research Institute Ltd | 決済サーバ、決済システム、決済方法および決済プログラム |
AU2010100533B4 (en) | 2010-04-02 | 2010-12-16 | Isx Ip Ltd | Method and system for verifying transactions |
US20110251910A1 (en) | 2010-04-13 | 2011-10-13 | James Dimmick | Mobile Phone as a Switch |
AU2011242493A1 (en) | 2010-04-23 | 2012-09-20 | Visa U.S.A. Inc. | Systems and methods to provide loyalty programs |
US20110288918A1 (en) | 2010-05-24 | 2011-11-24 | Karen Louise Cervenka | Systems and Methods for Redemption of Offers |
US8359274B2 (en) | 2010-06-04 | 2013-01-22 | Visa International Service Association | Systems and methods to provide messages in real-time with transaction processing |
US20120066062A1 (en) | 2010-08-06 | 2012-03-15 | Visa U.S.A. Inc. | Systems and Methods to Present Triggers for Real-Time Offers |
US10055745B2 (en) | 2010-09-21 | 2018-08-21 | Visa International Service Association | Systems and methods to modify interaction rules during run time |
WO2012057459A1 (ko) * | 2010-10-26 | 2012-05-03 | Park Kwang-Don | 랜덤형 다층 인식체 및 이를 이용한 인증시스템 |
WO2012142045A2 (en) * | 2011-04-11 | 2012-10-18 | Visa International Service Association | Multiple tokenization for authentication |
US9256874B2 (en) * | 2011-04-15 | 2016-02-09 | Shift4 Corporation | Method and system for enabling merchants to share tokens |
WO2012145530A2 (en) | 2011-04-20 | 2012-10-26 | Visa International Service Association | Managing electronic tokens in a transaction processing system |
US20150287021A1 (en) * | 2011-05-11 | 2015-10-08 | Mark Itwaru | Mobile image payment system |
US20120296725A1 (en) | 2011-05-17 | 2012-11-22 | Dessert Robert L | System and method for managing transactions with a portable computing device |
US20120296726A1 (en) | 2011-05-17 | 2012-11-22 | Firethorn Mobile, Inc. | System and Method For Managing Transactions With A Portable Computing Device |
US10380585B2 (en) | 2011-06-02 | 2019-08-13 | Visa International Service Association | Local usage of electronic tokens in a transaction processing system |
US9078128B2 (en) * | 2011-06-03 | 2015-07-07 | Apple Inc. | System and method for secure identity service |
US20130211900A1 (en) | 2011-07-07 | 2013-08-15 | Firethorn Mobile, Inc. | System and method for managing transactions with a portable computing device |
US9240011B2 (en) | 2011-07-13 | 2016-01-19 | Visa International Service Association | Systems and methods to communicate with transaction terminals |
US9166966B2 (en) * | 2011-08-15 | 2015-10-20 | Bank Of America Corporation | Apparatus and method for handling transaction tokens |
US8838982B2 (en) | 2011-09-21 | 2014-09-16 | Visa International Service Association | Systems and methods to secure user identification |
US9159084B2 (en) | 2011-09-21 | 2015-10-13 | Visa International Service Association | Systems and methods to communication via a merchant aggregator |
US8688604B2 (en) | 2011-09-26 | 2014-04-01 | First Data Corporation | Systems and methods for facilitating communication between a point of sale device and a consumer device |
US20130124417A1 (en) | 2011-11-16 | 2013-05-16 | Visa International Service Association | Systems and methods to provide generalized notifications |
US20130173383A1 (en) | 2012-01-03 | 2013-07-04 | Zortag Inc. | Method Of, And System For, Authenticating And Custom Marketing Products In Response To Their Authentication |
US9483794B2 (en) * | 2012-01-12 | 2016-11-01 | Kofax, Inc. | Systems and methods for identification document processing and business workflow integration |
US9027827B2 (en) | 2012-01-16 | 2015-05-12 | Qualcomm Incorporated | System and method for providing a personalized shopping experience and personalized pricing of products and services with a portable computing device |
US10360578B2 (en) | 2012-01-30 | 2019-07-23 | Visa International Service Association | Systems and methods to process payments based on payment deals |
US8672224B2 (en) | 2012-02-24 | 2014-03-18 | E-Seek Incorporated | ID scanner with machine-readable coded indicia reader and card imaging digital camera |
US20130246259A1 (en) | 2012-03-15 | 2013-09-19 | Firethorn Mobile, Inc. | System and method for managing payment in transactions with a pcd |
US9092776B2 (en) | 2012-03-15 | 2015-07-28 | Qualcomm Incorporated | System and method for managing payment in transactions with a PCD |
US8880431B2 (en) | 2012-03-16 | 2014-11-04 | Visa International Service Association | Systems and methods to generate a receipt for a transaction |
US9460436B2 (en) | 2012-03-16 | 2016-10-04 | Visa International Service Association | Systems and methods to apply the benefit of offers via a transaction handler |
JP5906110B2 (ja) * | 2012-03-26 | 2016-04-20 | 株式会社ゼンリンデータコム | 負担金額計算システム及び負担金額計算方法 |
US9495690B2 (en) | 2012-04-04 | 2016-11-15 | Visa International Service Association | Systems and methods to process transactions and offers via a gateway |
CN103390183B (zh) | 2012-05-09 | 2019-07-19 | 顾泽苍 | 一种适用于手机识别的防伪代码的生成方法 |
US9626678B2 (en) | 2012-08-01 | 2017-04-18 | Visa International Service Association | Systems and methods to enhance security in transactions |
US20140040135A1 (en) | 2012-08-03 | 2014-02-06 | Visa International Service Association | Systems and methods to digitally sign transactions |
EP2885751A4 (en) | 2012-08-15 | 2016-03-30 | Jumio Inc | IMAGE PROCESSING FOR CREDIT VALIDATION |
US20160019536A1 (en) * | 2012-10-17 | 2016-01-21 | Royal Bank Of Canada | Secure processing of data |
US10521794B2 (en) | 2012-12-10 | 2019-12-31 | Visa International Service Association | Authenticating remote transactions using a mobile device |
CA2799055A1 (en) | 2012-12-14 | 2014-06-14 | Caledon Computer Systems Inc. | Apparatus configured to facilitate secure financial transactions |
DE102012112967B4 (de) | 2012-12-21 | 2016-06-16 | Sqwin Sa | online Transaktionssystem |
US20140337089A1 (en) | 2013-05-08 | 2014-11-13 | Visa International Service Association | Systems and methods to connect information |
US8706557B1 (en) | 2013-05-08 | 2014-04-22 | Visa International Service Association | Systems and methods to identify merchants |
US9721147B1 (en) * | 2013-05-23 | 2017-08-01 | Consumerinfo.Com, Inc. | Digital identity |
GB201312398D0 (en) | 2013-07-10 | 2013-08-21 | Powa Technologies Ltd | Electronic transaction validation |
CN105580038A (zh) | 2013-07-24 | 2016-05-11 | 维萨国际服务协会 | 用于可互操作的网络令牌处理的系统和方法 |
US9953311B2 (en) | 2013-09-25 | 2018-04-24 | Visa International Service Association | Systems and methods for incorporating QR codes |
US9641640B2 (en) * | 2013-10-04 | 2017-05-02 | Akamai Technologies, Inc. | Systems and methods for controlling cacheability and privacy of objects |
RU2691843C2 (ru) | 2013-10-11 | 2019-06-18 | Виза Интернэшнл Сервис Ассосиэйшн | Система сетевых токенов |
US20150161597A1 (en) | 2013-12-09 | 2015-06-11 | Kaushik Subramanian | Transactions using temporary credential data |
US10127528B2 (en) | 2013-12-20 | 2018-11-13 | Movocash, Inc. | Financial services ecosystem |
JP6303488B2 (ja) * | 2013-12-25 | 2018-04-04 | 凸版印刷株式会社 | 決済システム、および、決済方法 |
US20160012465A1 (en) * | 2014-02-08 | 2016-01-14 | Jeffrey A. Sharp | System and method for distributing, receiving, and using funds or credits and apparatus thereof |
US10057546B2 (en) * | 2014-04-10 | 2018-08-21 | Sensormatic Electronics, LLC | Systems and methods for automated cloud-based analytics for security and/or surveillance |
US20160019538A1 (en) | 2014-05-15 | 2016-01-21 | Koobecafe, Llc | Transaction Authorization Employing Drag-And-Drop of a Security-Token-Encoded Image |
US9836743B2 (en) | 2014-06-04 | 2017-12-05 | Visa International Service Association | Systems and methods to register merchants for data processing in an electronic transaction system |
US10438226B2 (en) | 2014-07-23 | 2019-10-08 | Visa International Service Association | Systems and methods of using a communication network to coordinate processing among a plurality of separate computing systems |
US9948610B2 (en) * | 2014-08-29 | 2018-04-17 | Citrix Systems, Inc. | Method and apparatus for accessing third-party resources |
US20160071101A1 (en) * | 2014-09-09 | 2016-03-10 | Tyson York Winarski | Selfie financial security transaction system |
US9413756B1 (en) * | 2014-12-09 | 2016-08-09 | Google Inc. | Systems and methods using short-lived proxy token values obfuscating a stable long-lived token value |
US10977657B2 (en) | 2015-02-09 | 2021-04-13 | Visa International Service Association | Token processing utilizing multiple authorizations |
US10664838B2 (en) | 2015-04-15 | 2020-05-26 | Visa International Service Association | Systems and methods to authorize transactions based on securely accessing data tracked via mobile devices |
US20160321664A1 (en) * | 2015-04-28 | 2016-11-03 | Ronald R. Erickson | System and method for secure transactions using images |
US11481750B2 (en) | 2015-06-30 | 2022-10-25 | Block, Inc. | Pairing a payment object reader with a point-of-sale terminal |
EP3365732A4 (en) | 2015-10-23 | 2019-09-11 | XIVIX Holdings LLC | SYSTEM AND METHOD FOR AUTHENTICATION USING A MOBILE DEVICE |
WO2017136418A1 (en) | 2016-02-01 | 2017-08-10 | Visa International Service Association | Systems and methods for code display and use |
-
2016
- 2016-10-23 EP EP16858414.2A patent/EP3365732A4/en active Pending
- 2016-10-23 US US15/331,900 patent/US10747868B2/en active Active
- 2016-10-23 CN CN201680076210.6A patent/CN108431698A/zh active Pending
- 2016-10-23 CA CA3041572A patent/CA3041572A1/en active Pending
- 2016-10-23 WO PCT/US2016/058354 patent/WO2017070638A1/en active Application Filing
- 2016-10-23 JP JP2018541092A patent/JP2019503546A/ja active Pending
- 2016-10-23 BR BR112018008263A patent/BR112018008263A2/pt not_active Application Discontinuation
-
2020
- 2020-08-17 US US16/995,621 patent/US20200380113A1/en active Pending
Also Published As
Publication number | Publication date |
---|---|
US20200380113A1 (en) | 2020-12-03 |
EP3365732A4 (en) | 2019-09-11 |
JP2019503546A (ja) | 2019-02-07 |
US20170140144A1 (en) | 2017-05-18 |
CA3041572A1 (en) | 2017-04-27 |
US10747868B2 (en) | 2020-08-18 |
WO2017070638A1 (en) | 2017-04-27 |
EP3365732A1 (en) | 2018-08-29 |
CN108431698A (zh) | 2018-08-21 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
BR112018008263A2 (pt) | sistema e método para autenticação usando um dispositivo móvel | |
EA201990708A1 (ru) | Системы и способы для аутентификации устройств | |
EP3731551A4 (en) | IDENTITY AUTHENTICATION PROCESS AND SYSTEM AND COMPUTER DEVICE | |
EP3468169A4 (en) | IMAGE CAPTURE DEVICE, IMAGE CAPTURE METHOD, CAMERA MODULE, AND ELECTRONIC DEVICE | |
HK1208971A1 (en) | Method, device and system for verifying client device identity by using social relationship data | |
EP3537277A4 (en) | SCREEN CAPTURE METHOD AND SYSTEM FOR ELECTRONIC DEVICE AND ELECTRONIC DEVICE | |
CO2017003311A2 (es) | Sistema y método de reconocimiento de imágenes | |
MX2017008651A (es) | Metodo y aparato de aseguramiento de aplicacion movil. | |
HK1215766A1 (zh) | 身份驗證方法與系統以及服務器數據處理方法和服務器 | |
BR112016028051A2 (pt) | aparelho, sistema e método para rastreamento do olhar com base em fotodetecção de um dispositivo montável no olho | |
EP3270583A4 (en) | Electronic device having camera module, and image processing method for electronic device | |
EP3297275A4 (en) | Method, server, system, and image capturing device for surveillance | |
EP3470909A4 (en) | IMAGE PROJECTION SYSTEM, IMAGE PROJECTION DEVICE, IMAGE PROJECTION METHOD, IMAGE PROJECTION PROGRAM AND SERVER DEVICE | |
EP3451577A4 (en) | DATA PROCESSING DEVICE, AUTHENTICATION SYSTEM AND AUTHENTICATION METHOD | |
GB2555942B (en) | Device, system and method to provide an auto-focus capability based on object distance information | |
EP3255885A4 (en) | Imaging device, information processing system, mat, and image generation method | |
EP3153976A4 (en) | Information processing device, photographing device, image sharing system, information processing method, and program | |
EP3667387A4 (en) | LENS SYSTEM, CAMERA AND IMAGE CAPTURING DEVICE | |
AR105169A1 (es) | Sistema y método para la captura segura y la autenticación de video clips | |
CL2017000907A1 (es) | Método, aparato, y sistema para inicializar un dispositivo de lectura de medidor | |
TWI563285B (en) | Photographing lens system, image capturing device, and electronic device | |
TW201613358A (en) | Image linking and sharing | |
EP3668077A4 (en) | IMAGE PROCESSING SYSTEM, SERVER DEVICE, IMAGE PROCESSING METHOD AND IMAGE PROCESSING PROGRAM | |
GB201618115D0 (en) | An assessment system, device and server | |
MX2017007139A (es) | Sistema y metodo para un complemento biometrico de dispositivo movil. |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
B06U | Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette] | ||
B11B | Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements |