CN1207533A - 数据传输系统中的授权方法 - Google Patents

数据传输系统中的授权方法 Download PDF

Info

Publication number
CN1207533A
CN1207533A CN98101443A CN98101443A CN1207533A CN 1207533 A CN1207533 A CN 1207533A CN 98101443 A CN98101443 A CN 98101443A CN 98101443 A CN98101443 A CN 98101443A CN 1207533 A CN1207533 A CN 1207533A
Authority
CN
China
Prior art keywords
password
tan
maybe
contrast
receiver
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN98101443A
Other languages
English (en)
Other versions
CN1149504C (zh
Inventor
基姆·施米茨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=7828112&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CN1207533(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Individual filed Critical Individual
Publication of CN1207533A publication Critical patent/CN1207533A/zh
Application granted granted Critical
Publication of CN1149504C publication Critical patent/CN1149504C/zh
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • G06Q20/425Confirmation, e.g. check or permission by the legal debtor of payment using two different networks, one for transaction and one for security confirmation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Strategic Management (AREA)
  • Signal Processing (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Facsimile Transmission Control (AREA)
  • Lock And Its Accessories (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

使用操作号码(TAN)或可对比密码情况下数据传输系统中授权的方法和装置。用户将识别标记和/或数据输入设备的识别标记同问讯一起生成或从文件中选择一TAN或可对比的密码传送给计算机;计算机生成或从文件中选择一TAN或密码;计算机将这一TAN或密码发送给接收器;用户接收这TAN或密码并输入到输入装置中;TAN或密码再传输给计算机;计算机检验TAN或密码的有效性;在数据输入装置和接收装置间建立或开放联接。

Description

数据传输系统中的授权方法
发明涉及的是数据传输系统中的授权方法。
众所周知,在电信银行中,用户除了自己永久的密码(PIN)外,每次操作时还附加需要一个操作号码(TAN)。这类TANs通过邮局以较大的信息组形式传送给用户。因而存在着第三者可以获得这一TANs信息,并与密码联接进行盗用的风险。由于这类TANs实际具有时间上的无限制有效性,这样就增大了这一风险。
此外,是所熟知的回叫系统,在这一系统中,通过通常被存储号码的回叫证实被呼叫系统。授权呼叫系统,并且对于被授权的系统不输出给陌生的系统。这一回叫系统的缺点在于,从任意源点设法得到被授权呼叫系统操作通道的未被授权的用户在这一非法获得的授权情况下可以毫无问题地进行操作,因为回叫系统只检验是否是被原则上被授权的系统所呼叫。
发明的任务在于建立数据传输系统中的授权方法,在这一方法中安全性得以提高。根据发明,通过权利要求(1)的有特征的部分来实现这一方法。
无线电讯设备,例如手持电话机或寻呼机,大都具有接收短的(字母)数字信息(例如短的信息服务=SMS服务)并将其显示在显示屏上的能力。本发明利用这种能力来传送TAN或可对比的密码。
根据本发明,用户通过数据输入设备将其识别标记(用户ID,密码等)和/或数据输入设备的识别标记连同问讯一起生成一个TAN(或可对比的密码)传送给计算机,该计算机承担授权过程,随即被称为授权计算机。在这一授权计算机中,通过随机数发生器计算一个字母数字或只是数字的TAN(或可对比的密码)或获取一个文件。然后,在与数据输入设备保持联接的同时,授权计算机通过其它传输通路将这一TAN(或可对比的密码)传输给接收器。这一接收器可以是
a)带有显示屏或监视器的无线电接收器,如手提移动电话机,寻呼机(例如城市寻呼接收机),
b)数据输入设备中的特定接收卡,它通过无线电或固定的接线产生响应,
c)邮件箱,
d)传真机或
e)语言输出机,如固定安装的喇叭或(通话)电话。对此,授权计算机使用所需的电话号码、无线电呼叫号码或传真号码,电子邮件或网络地址。这些有关的数据通常存储在授权计算机中。但是,授权计算机可以从在另一计算机内的数据库中取出这些数据。就这方面而言,在使用发明方法的情况下,授权计算机也可以自动地在另一计算机中进行存取。
被授权的用户可以将这样传输给他的TAN(或可对比的密码)人工输入到其数据输入设备中,并再输送给授权计算机。根据发明,在自动化方法中自动传输TAN(或可对比的密码)。从现在起,授权计算机检验所有(由用户给出)有效的TANs(或可对比的密码)是否相符,并在这一授权检验后使得在数据输入设备和接收装置之间能够开放数据流。
对于TAN(或可对比的密码)来说,只能处理一次可被使用的TAN。但是也可考虑其它的限制措施,如TAN(或可对比的密码)有效性的使用时间和/或被传输文件数或参数。
在以前述方式建立授权通信后,从现在起便可从数据输入设备向接收装置(或相反;全双向)传输数据。
显然,出于更安全起见还可以将这些数据进行编码。
不仅数据输入设备,而且授权计算机和接收装置都可以是通常的(个人)微机。发明的工作方式与计算机操作平台无关,即发明与处理器类型、操作系统和/或控制电子装置(例如接收装置)和/或输入/输出装置(例如数据输入设备和接收装置)无关。
这一系统的安全性在于,只在装置的授权过程中通过授权计算机从数据输入设备向接收装置开放数据传输。这通过使用分开的传输通道来完成,即一方面使用数据输入设备和授权计算机之间的传输通道,另一方面使用授权计算机和TAN传输之间的传输通道。在这一点,发明的方法不同于只在数据输入设备和授权计算机之间进行检验的回叫系统。
发明的方法使得能够具有不同的安全性级别。
根据发明,在最低的安全性水平上,在数据输入设备中例如以插入卡形式装入一个无线电接收器作为接收器,这样,只能用这一装置向接收装置传输数据。为了提高其安全性可以规定,这一无线电接收器只能用用户的识别元件,例如磁卡或芯片操作。用户的识别元件也可以用图象方法工作,例如检验指纹或进行用户图象识别。
发明的另一安全性级别在于,授权计算机传输TAN(或可对比的密码)给寻呼机或可对比的装置。在这种情况下,只有当数据输入设备和寻呼机是同一个人存取时才进行授权。然后,只有这样才能将寻呼机显示屏上显示的TAN(或可对比的密码)输入到数据输入设备中,再将其从数据输入设备传输回授权计算机。
但是,在寻呼机上传输的数据可以以熟知的方式被窃听。发明的又一安全性级别以这种方式获得:在授权计算机和寻呼机中使用一致性编码模式。
在发明的方法中,也可以规定用其它的接收器来代替寻呼机或手持移动电话。其它接收器可以是邮件箱,传真机或语音输出机。根据发明,可以用固定安装的喇叭或规定的电话接口上的语音传输作为语音输出机。在语音输出机中可以语音输出TAN(或可对比的密码)。
显然,这类接收器上的传输也可以被编码。
如果用手持移动电话,尤其是GSM手持移动电话来取代寻呼机,那么,由于发明的相关传输技术的编码可以放弃其它的编码机理。在这种情况下,TAN(或可对比的密码)显示在手持移动电话的显示屏上。
发明的又一安全性级别可以这样获得:只有当通过数据输入设备传输相应的密码时,才在数据输入设备和授权计算机之间建立联系。根据发明,这一密码可以比TAN具有较长的时间有效性。
发明的又一安全性级别可以这样获得:使用数据输入设备时同样需要密码。
显然,上述安全性级别可以组合使用。
发明的方法可以普遍用于数据传输系统这一领域。例如,适用于国际互联网,内部网,局域网(LAN)和广域网(WAN)等。
除了经典的EDV外,例如在物理存取控制方面也可用这一系统。对此,用户例如通过安装在门附近的键盘(=数据输入设备)输入个人密码,授权计算机检验这一密码,也许还可与具体房间(在具体时间)的通道授权相联接。当有关密码(还)有效时,授权计算机向手持移动电话或为特殊的门锁闭系统设计的、功能可与寻呼机相比的装置传输TAN(或可对比的密码)。随后,由用户通过安装在门附近的键盘人工输入这一TAN(或可对比的密码),并自动传输给授权计算机。在成功检验后,授权计算机向门锁闭机构给出放行信号。这一放行信号也许有时间限制。在这种情况下,在技术方面接收装置可能是最简单的种类,因为它只需要向门锁闭机构给出放行信号,有关的电子机构便打开门。
于是,便可以建立这样的系统,即不同的人有进入不同房间的不同权限。
具体的应用领域例如包括:
—计算中心,
—机场,
—政府部门,
—海关,
—边境通道,
—安全领域,
—保险库,
—汽车库,
—停车场,
—汽车。
整个系统从多个不同的基本原理和因素的组合中获得其安全性:
(1)“你有什么”(不是被重复的(GSM)插入卡),即可以无损耗传输的物理文件原本。
(2)“你知道什么”(GSM插入卡的PIN以及数据输入设备和/或授权服务器中的用户名),即知道怎样能不是无意识地或错误地传输它。
(3)在GSM网中自身进行DES编码和密码验证,由此抵御监听和盗用操作。
由此,至少有下面三种情况的组合会使系统损失名誉(每次对每一个都是很少出现的):
a)(手持移动电话)插入卡、寻呼机的物理损耗或陌生人对邮件箱、传真机或语音输出机的存取,
b)取出接收器(例如插入卡或手持移动电话)的PIN以及
c)获悉被传输的TAN或可对比的密码。
几乎可以排除这些因素错误地共同出现的情况,特别是在对系统成功运作的情况下,对存取方法和用户ID的了解是前提,而在正常工作时这些是不给出的。此外,当在验证服务器的插入卡有损耗时,用户可立即锁闭其用户ID或使用户ID被锁闭。
支持GSM的其它优点在于,在授权过程中可以随时找到用户,即例如在用户的一致性有存取问题或疑问时,系统管理员可以直接呼叫用户。
这一解决方法的优点在于,它可以很安全地、价格适宜地用通常的、可扩展的、安全的硬件来实现。
发明的另一解决方法是,授权计算机和接收装置都是机器。
随后,从与附图相联系的实施例中可以看到发明方法应用的其它优点。
被授权的用户操作数据输入装置1),然后回答询问以产生或选择以及返回一个TAN(或可对比的密码)给授权计算机2)。授权计算机2)生成TAN(或可对比的密码)。授权计算机2)要知道数据输入装置1)的用户接收器3)的呼叫号码或数据地址,例如电子邮件或网络地址,然后发送这一TAN(或可对比的密码)给接收器3)(未详细描述)。接收器3)可以是寻呼机31)或手持移动电话32),接收器3)也可以是一个邮件箱(未描述)的电子邮件地址,一个传真机33)或语音输出机。语音输出机可以是一个固定安装的喇叭34)或一个电话35)。用户从接收器3)中读出TAN(或可对比的密码)或者从语音输出中获悉它,并人工将其输入到数据输入装置1)中。现在,数据输入装置1)传输TAN(或可对比的密码)给授权计算机2)。授权计算机2)检验这一TAN(或可对比的密码)是否还有效。出于这一目的,授权计算机可以这样编程:TAN(或可对比的密码)的有效性在输出给接收器3)期间以及通过数据输入装置1)传输时有时间限制。这一时间限制可以例如总计为2分钟。当TAN(或可对比的密码)有效时,授权计算机2)与接收装置4)建立联接。现在,在保持这一联接的时间内用户可以将数据从数据输入装置1)传输给接收装置4)和/或接收数据。
显然,这些数据出于安全起见也可进行编码。
此外,就有效性而言可以考虑,不只是TAN(或可对比的密码)有时间限制,而且在数据输入装置1)和接收装置4)之间的联接保持时间也受到时间的限制。由此可以避免,在数据输入装置1)和接收装置4)之间产生一条“专用线”,它可能又是一个安全漏洞。
授权计算机2)和接收装置4)可以是同一个计算机。在这种情况下,在数据处理程序中进行第一次存取,该程序以前述方式进行授权过程(生成和传输TAN)。然后在第二步中进行数据传输。
甚至数据输入装置1)、授权计算机2)和接收装置4)都可以是同一个计算机。在这种情况下,在数据处理程序中进行第一次存取,该程序以前述方式进行授权过程(生成和传输TAN给接收器)。在授权后,用户才收到一个完全的或在一定范围内有限制的计算机通道。

Claims (23)

1、在使用操作号码(TAN)或可对比密码的情况下,数据传输系统中授权方法的特征是
—第一步,用户通过数据输入设备(1)将其识别标记和/或数据输入设备(1)的识别标记连同问讯一起生成或从文件中选择这一TAN或可对比的密码传送给授权计算机(2);
—第二步,授权计算机(2)生成或从文件中选择一个TAN或可对比的密码;
—第三步,授权计算机(2)将这一TAN或可对比的密码通过不同于第一步中的其它通信通道发送给接收器(3);
—第四步,用户通过接收器(3)接收这一TAN或可对比的密码并输入到数据输入装置(1)中;
—第五步,这一TAN或可对比的密码再度被传输给授权计算机(2);
—第六步,授权计算机(2)检验这一TAN或可对比的密码的有效性,以便
—在第七步中在数据输入装置1)和接收装置4)之间建立或开放一个联接。
2、根据权利要求1的方法特征是,方法涉及到的是一个只能用一次的TAN或可对比的密码。
3、根据权利要求1到2中一个或多个权利要求的方法特征是,这一TAN或可对比的密码的有效性是一个预定义的用户时间。
4、根据权利要求1到3中一个或多个权利要求的方法特征是,这一TAN或可对比的密码的有效性取决于被传输文件的预定义数目。
5、根据权利要求1到4中一个或多个权利要求的方法特征是,这一TAN或可对比的密码的有效性取决于被传输文件的预定义参数。
6、根据权利要求1到5中一个或多个权利要求的方法特征是,数据输入装置(1)的存取和/或接收器(3)和/或接收装置(4)通过一个密码被保护。
7、根据权利要求1到6中一个或多个权利要求的方法特征是,将从数据输入装置(1)传输给接收装置(4)或相反的传输数据编码。
8、根据权利要求1到7中一个或多个权利要求的方法特征是,将从数据输入装置(1)传输给授权计算(2)或相反的传输数据编码。
9、根据权利要求1到8中一个或多个权利要求方法实施的装置特征是,接收器(3)是一个寻呼机(31)。
10、根据权利要求1到8中一个或多个权利要求方法实施的装置特征是,接收器(3)是一个手持移动电话(32)。
11、根据权利要求1到8中一个或多个权利要求方法实施的装置特征是,接收器(3)是一个传真机(33)。
12、根据权利要求1到8中一个或多个权利要求方法实施的装置特征是,接收器(3)是一个电子邮件或网络地址。
13、根据权利要求1到8中一个或多个权利要求方法实施的装置特征是,接收器(3)是一个语音输出机。
14、根据权利要求11的装置特征是,语音输出机是一个喇叭(34)。
15、根据权利要求11的装置特征是,语音输出机是一个电话(35)。
16、根据权利要求1到13中一个或多个权利要求方法实施的装置特征是,接收器(3)是一个安装在数据输入装置(1)中的无线电接收器,它将TAN或可对比的密码显示在数据输入装置(1)的显示屏或监视器上。
17、根据权利要求14的装置特征是,无线电接收器具有一个用户识别元件。
18、根据权利要求15的装置特征是,用户识别元件是一个磁卡或插入卡。
19、根据权利要求15的装置特征是,具有图象装置的用户识别元件验证用户的指纹或进行用户的图象识别。
20、根据权利要求1到17中一个或多个权利要求方法实施的装置特征是,在授权计算机(2)和接收器(3)中存在着一致的编码模式。
21、根据权利要求1到18中一个或多个权利要求方法实施的装置特征是,接收装置(4)是一个门锁闭机构。
22、根据权利要求1到19中一个或多个权利要求方法实施的装置特征是,授权计算机(2)和接收装置(4)集成在一个装置中。
23、根据权利要求1到19中一个或多个权利要求方法实施的装置特征是,数据输入设备(1),授权计算机(2)和接收装置(4)集成在一个装置中。
CNB981014437A 1997-04-29 1998-04-28 数据传输系统中的授权方法 Expired - Lifetime CN1149504C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE19718103A DE19718103A1 (de) 1997-04-29 1997-04-29 Verfahren zur Autorisierung in Datenübertragungssystemen
DE19718103.1 1997-04-29

Publications (2)

Publication Number Publication Date
CN1207533A true CN1207533A (zh) 1999-02-10
CN1149504C CN1149504C (zh) 2004-05-12

Family

ID=7828112

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB981014437A Expired - Lifetime CN1149504C (zh) 1997-04-29 1998-04-28 数据传输系统中的授权方法

Country Status (11)

Country Link
US (1) US6078908A (zh)
EP (1) EP0875871B1 (zh)
JP (1) JP4204093B2 (zh)
CN (1) CN1149504C (zh)
AR (1) AR009872A1 (zh)
AT (1) ATE226346T1 (zh)
AU (1) AU6354598A (zh)
BR (1) BR9801177B1 (zh)
DE (2) DE19718103A1 (zh)
ES (1) ES2186019T3 (zh)
TW (1) TW425804B (zh)

Families Citing this family (195)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2771875B1 (fr) * 1997-11-04 2000-04-14 Gilles Jean Antoine Kremer Procede de transmission d'information et serveur informatique le mettant en oeuvre
US8882666B1 (en) 1998-05-08 2014-11-11 Ideal Life Inc. Personal health monitoring and/or communication system
FI117077B (fi) * 1998-10-14 2006-05-31 Sonera Smarttrust Oy Menetelmä ja järjestelmä turvamerkinnän käyttämiseksi
DE19900895C2 (de) * 1999-01-13 2001-03-15 Tobias Kramer Vorrichtung und Verfahren zum Fernzugriff auf einen Zielcomputer
IL128720A (en) * 1999-02-25 2009-06-15 Cidway Technologies Ltd Method for confirming actions performed over the phone
DE19911221B4 (de) * 1999-03-12 2005-10-27 T-Mobile Deutschland Gmbh Verfahren zur Verteilung von Schlüsseln an Teilnehmer von Kommunikationsnetzen
CZ20014168A3 (cs) * 1999-05-21 2002-05-15 International Business Machines Corporation Způsob a zařízení pro inicializaci zabezpečné komunikace a pro vytvoření výhradních dvojic bezdrátových přístrojů
US6886095B1 (en) 1999-05-21 2005-04-26 International Business Machines Corporation Method and apparatus for efficiently initializing secure communications among wireless devices
EP1065634A1 (en) * 1999-07-02 2001-01-03 Mic Systems System and method for performing secure electronic transactions over an open communication network
JP3312335B2 (ja) 1999-07-30 2002-08-05 株式会社コムスクエア 利用者認証方法、利用者認証システムおよび記録媒体
DE19936226A1 (de) * 1999-08-05 2001-02-08 Alcatel Sa Verfahren und Vorrichtungen zur Zugangskontrolle eines Benutzers eines Benutzerrechners zu einem Zugangsrechner
DE19938201A1 (de) * 1999-08-12 2001-02-22 Mannesmann Ag SMS-e-commerce
US7239226B2 (en) 2001-07-10 2007-07-03 American Express Travel Related Services Company, Inc. System and method for payment using radio frequency identification in contact and contactless transactions
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US7263558B1 (en) * 1999-09-15 2007-08-28 Narus, Inc. Method and apparatus for providing additional information in response to an application server request
KR20010045150A (ko) * 1999-11-03 2001-06-05 김해동 인터넷에서의 이동 통신 단말기를 이용한 개인정보 확인방법
US6934858B2 (en) * 1999-12-15 2005-08-23 Authentify, Inc. System and method of using the public switched telephone network in providing authentication or authorization for online transactions
JP2001184310A (ja) * 1999-12-27 2001-07-06 Landscape:Kk ユーザ認証設備
DE10000263A1 (de) * 2000-01-05 2001-07-19 Victor Goultchenko Sicheres Zahlungssystem im Internet
WO2001052205A1 (en) * 2000-01-12 2001-07-19 Seaglade Developments Limited A processing method and apparatus
KR20010069156A (ko) * 2000-01-12 2001-07-23 유완상 인터넷 대화방의 음란채팅 차단 방법
US8429041B2 (en) 2003-05-09 2013-04-23 American Express Travel Related Services Company, Inc. Systems and methods for managing account information lifecycles
US8543423B2 (en) 2002-07-16 2013-09-24 American Express Travel Related Services Company, Inc. Method and apparatus for enrolling with multiple transaction environments
KR20010076997A (ko) * 2000-01-29 2001-08-17 김덕우 전화를 이용한 네트워크 보안방법
WO2001059569A2 (en) 2000-02-09 2001-08-16 Apriva, Inc. Communication systems, components, and methods with programmable wireless devices
KR20010083377A (ko) * 2000-02-11 2001-09-01 박순규 시스템 정보를 이용한 사용자-서버간의 신분 인증방법
JP3385270B2 (ja) * 2000-03-03 2003-03-10 株式会社エイティング 個人認証方法
US6993658B1 (en) 2000-03-06 2006-01-31 April System Design Ab Use of personal communication devices for user authentication
US8121941B2 (en) 2000-03-07 2012-02-21 American Express Travel Related Services Company, Inc. System and method for automatic reconciliation of transaction account spend
US7627531B2 (en) * 2000-03-07 2009-12-01 American Express Travel Related Services Company, Inc. System for facilitating a transaction
EP1139630A1 (en) * 2000-03-25 2001-10-04 Schmelling Ludvigsen Jakob A method and a system for ordering services
PL339477A1 (en) * 2000-04-06 2001-10-08 Pawel Soltysinski Method of confirming an order and its associated payment in electronic commercial transactions
FR2804264B1 (fr) * 2000-04-19 2005-03-11 Magicaxess Procede et dispositif de paiement electronique
AU5488301A (en) * 2000-04-19 2001-08-14 Magicaxess Electronic payment method and device
AU2001264786A1 (en) * 2000-05-26 2001-12-11 Citrix Systems, Inc. Secure exchange of an authentication token
JP3497799B2 (ja) * 2000-06-07 2004-02-16 日本電信電話株式会社 ユーザ認証方法
JP4739488B2 (ja) * 2000-06-16 2011-08-03 クラリオン株式会社 ディスクドライブ装置
GB2367976A (en) * 2000-06-19 2002-04-17 Innovation Venture Ltd Generating an access code when a user attempts to gain access to a remote location and causing it to be sent to a mobile communication device
KR20020000961A (ko) * 2000-06-23 2002-01-09 백영삼 이동 통신 시스템을 이용한 무선 인증 방법
AU7196801A (en) * 2000-07-10 2002-01-21 Paypal Inc System and method for verifying a financial instrument
JP2002032692A (ja) * 2000-07-17 2002-01-31 Pioneer Electronic Corp 情報サービス提供方法
US7020773B1 (en) 2000-07-17 2006-03-28 Citrix Systems, Inc. Strong mutual authentication of devices
DE10039569C5 (de) * 2000-08-09 2007-04-26 Vodafone Ag Verfahren zur Bezahlung an beliebigen Verkaufs- bzw. Dienstleistungsstellen mit Mobiltelefon
DE10040644A1 (de) * 2000-08-14 2002-02-28 Arndt Jablonowski Verfahren zur Übertragung von Datensätzen an Datenverarbeitungsanlagen
AU2001285985A1 (en) * 2000-08-28 2002-03-13 Schlumberger Systemes Method for providing identification data of a banking card to a user
WO2002019593A2 (en) * 2000-08-30 2002-03-07 Telefonaktiebolaget Lm Ericsson (Publ) End-user authentication independent of network service provider
DE10044139A1 (de) * 2000-09-06 2002-04-18 Giesecke & Devrient Gmbh Verfahren zum Sichern von digitalen Waren beim Verkauf über ein Computernetzwerk
US7043635B1 (en) 2000-09-15 2006-05-09 Swivel Secure Limited Embedded synchronous random disposable code identification method and system
US7392388B2 (en) * 2000-09-07 2008-06-24 Swivel Secure Limited Systems and methods for identity verification for secure transactions
GB2366966B (en) * 2000-09-07 2002-08-07 Swivel Technologies Ltd Embedded synchronous random disposable code identification method and system
NO20004542L (no) * 2000-09-12 2002-03-13 Autencia As System og fremgangsmåte for identitetsverifisering
DE10045924A1 (de) * 2000-09-14 2002-04-04 Giesecke & Devrient Gmbh Verfahren zum Absichern einer Transaktion auf einem Computernetzwerk
WO2002028018A2 (en) * 2000-09-26 2002-04-04 The Musicbooth, Llc. Method and apparatus for identifying user characteristics and device characteristics using a communication network
EP1193658A1 (de) * 2000-09-29 2002-04-03 Siemens Aktiengesellschaft Verfahren und Anordnung zur Übertragung eines elektronischen Geldbetrages aus einem Guthabenspeicher
EP1195973A1 (en) * 2000-10-05 2002-04-10 Digital Rum Ltd. Method for registering a user into new services by sending a permanent PIN via SMS or e-mail
US7460853B2 (en) * 2000-10-12 2008-12-02 Sony Corporation Wireless module security system and method
US7890947B2 (en) * 2000-10-13 2011-02-15 Sony Corporation System, method and apparatus for embedded firmware code update
US20020080741A1 (en) * 2000-10-13 2002-06-27 Akihiko Toyoshima Multiple wireless format phone system and method
NL1016401C2 (nl) * 2000-10-13 2002-04-16 O L M E Commerce Services B V Werkwijze voor het verifiÙren van een opdracht voor levering van een product, alsmede een systeem, een inrichting, en een betalingsbewijs- draagmiddel.
US7020118B2 (en) * 2000-10-13 2006-03-28 Sony Corporation System and method for activation of a wireless module
US7230939B2 (en) * 2000-10-13 2007-06-12 Sony Corporation Home network using wireless module
US6986040B1 (en) 2000-11-03 2006-01-10 Citrix Systems, Inc. System and method of exploiting the security of a secure communication channel to secure a non-secure communication channel
DE10058249A1 (de) * 2000-11-23 2002-06-13 Anthros Gmbh & Co Kg Verfahren zur gesicherten elektronischen Übermittlung von Transaktionsdaten
JP2002163584A (ja) * 2000-11-24 2002-06-07 Fujitsu Ltd 携帯情報端末を利用したカード決済方法及びシステム
EP1338132A2 (en) * 2000-11-28 2003-08-27 Swivel Technologies Limited Secure file transfer method and system
US7765580B2 (en) * 2000-12-22 2010-07-27 Entrust, Inc. Method and apparatus for providing user authentication using a back channel
ITRM20010002A1 (it) * 2001-01-04 2002-07-04 Gm & P S R L Supporto di memoria per programma di gestione di un procedimento per eseguire in sicurezza operazioni commerciali bancarie in una rete telem
DE10102779A1 (de) * 2001-01-22 2002-08-29 Utimaco Safeware Ag Verfahren zur Autorisierung in Datenübertragungssystemen
WO2002059849A1 (en) * 2001-01-26 2002-08-01 Ihsan Iskender Pak Method and system for preventing credit card fraud
FI118832B (fi) * 2001-01-29 2008-03-31 Itella Oyj Menetelmä ja järjestelmä palvelun tarjoamiseksi tietoverkon välityksellä
KR20020065140A (ko) * 2001-02-05 2002-08-13 주식회사 케이에스 텔레콤 무선호출기를 이용한 전자 인증 방법
JP4682430B2 (ja) * 2001-02-23 2011-05-11 日本電気株式会社 クライアント端末のログイン装置及びログイン方法
DE10114237A1 (de) * 2001-03-22 2002-09-26 Cyberos Ges Fuer Sicherheitssy Verfahren und Vorrichtung zum Durchführen mindestens eines gegen Zahlung eines Entgelts abzuwickelnden Geschäftes
SK5232001A3 (en) * 2001-04-18 2002-03-05 Blue Orange S R O Method of safety transactions by means of public networks
WO2002091196A1 (fr) * 2001-04-24 2002-11-14 Eleven Point Two Inc Systeme, procede et programme d'authentification
JP2009020917A (ja) * 2001-04-24 2009-01-29 Softbank Bb Corp 認証装置、認証方法、及びプログラム
US7526112B2 (en) * 2001-04-30 2009-04-28 Chase Medical, L.P. System and method for facilitating cardiac intervention
US6715680B2 (en) * 2001-05-17 2004-04-06 Comstar Interactive Corp. Data reader module combinable with a pager
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
EP1267312A1 (en) * 2001-06-01 2002-12-18 Ralf Hauser A method for performing a secure cashfree payment transaction and a cashfree payment system
US7360689B2 (en) 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US7925535B2 (en) 2001-07-10 2011-04-12 American Express Travel Related Services Company, Inc. System and method for securing RF transactions using a radio frequency identification device including a random number generator
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US7503480B2 (en) 2001-07-10 2009-03-17 American Express Travel Related Services Company, Inc. Method and system for tracking user performance
US7996324B2 (en) 2001-07-10 2011-08-09 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia
US7746215B1 (en) 2001-07-10 2010-06-29 Fred Bishop RF transactions using a wireless reader grid
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US8960535B2 (en) 2001-07-10 2015-02-24 Iii Holdings 1, Llc Method and system for resource management and evaluation
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US8635131B1 (en) 2001-07-10 2014-01-21 American Express Travel Related Services Company, Inc. System and method for managing a transaction protocol
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US6581845B2 (en) * 2001-07-11 2003-06-24 Ri-Ju Ye Chip-base plastic currency with cash amount loading function
WO2003010721A2 (fr) * 2001-07-25 2003-02-06 Credit Lyonnais Procede et systeme permettant de garantir formellement un paiement, en mettant en oeuvre un telephone portable
GB0119629D0 (en) * 2001-08-10 2001-10-03 Cryptomathic As Data certification method and apparatus
US7444676B1 (en) * 2001-08-29 2008-10-28 Nader Asghari-Kamrani Direct authentication and authorization system and method for trusted network of financial institutions
US8281129B1 (en) 2001-08-29 2012-10-02 Nader Asghari-Kamrani Direct authentication system and method via trusted authenticators
ATE536601T1 (de) * 2001-09-03 2011-12-15 Eighting Kk Individuelles zertifikationsverfahren
US6840904B2 (en) * 2001-10-11 2005-01-11 Jason Goldberg Medical monitoring device and system
CA2464622C (en) 2001-10-24 2014-08-12 Siemens Aktiengesellschaft Method and device for authenticated access of a station to local data networks, in particular radio data networks
EP1307017A1 (de) * 2001-10-24 2003-05-02 Siemens Aktiengesellschaft Verfahren und Vorrichtung zum authentisierten Zugriff auf lokale Funk-Datennetze
US7461028B2 (en) * 2001-11-27 2008-12-02 Pitney Bowes Inc. Method and system for authorizing use of a transaction card
WO2003065676A1 (en) * 2002-01-28 2003-08-07 Philip Morris Products S.A. Method and authentication server for controlling access to a resource accessible through a communications network
AU2003211960B2 (en) 2002-02-13 2009-12-10 Passlogy Co., Ltd. User authentication method and user authentication system
US7418255B2 (en) 2002-02-21 2008-08-26 Bloomberg Finance L.P. Computer terminals biometrically enabled for network functions and voice communication
EP1339030A1 (de) * 2002-02-26 2003-08-27 Siemens Aktiengesellschaft Verfahren zum Authentifizierung eines Internetbenutzers
ATE275316T1 (de) * 2002-03-11 2004-09-15 Swisscom Mobile Ag Anmeldesystem und -verfahren in einem drahtlosen lokalen netzwerk
US20030182559A1 (en) * 2002-03-22 2003-09-25 Ian Curry Secure communication apparatus and method for facilitating recipient and sender activity delegation
GB2387253B (en) * 2002-04-03 2004-02-18 Swivel Technologies Ltd System and method for secure credit and debit card transactions
US7461258B2 (en) 2002-05-24 2008-12-02 Authentify, Inc. Use of public switched telephone network for capturing electronic signatures in on-line transactions
US7383572B2 (en) 2002-05-24 2008-06-03 Authentify, Inc. Use of public switched telephone network for authentication and authorization in on-line transactions
DE10230848A1 (de) * 2002-07-04 2004-01-22 Fiducia Ag Karlsruhe/Stuttgart Verfahren und Datenverarbeitungssystem zur datentechnisch gesicherten Kommunikation zwischen Behörden und Bürgern
WO2004019581A1 (de) * 2002-07-30 2004-03-04 Mega-Tel Ag/Sa Identifikation eines benutzers eines mobilterminals und generierung einer aktionsberechtigung
US7269846B2 (en) * 2002-08-30 2007-09-11 Bank Of America Corporation Mobile terminal having virus resistant security module architecture
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
EP1406459A1 (de) * 2002-10-04 2004-04-07 Stephan Kessler Verfahren zur mehrfaktorfähigen Authentifizierung durch Passwortübermittlung über mobile Endgeräte mit optionaler Pin
US20040073795A1 (en) * 2002-10-10 2004-04-15 Jablon David P. Systems and methods for password-based connection
US20050240418A1 (en) * 2002-10-11 2005-10-27 Pierre Chappuis Identification of a user of a mobile terminal and generation of an action authorisation
US6968177B2 (en) * 2002-11-19 2005-11-22 Microsoft Corporation Transport agnostic authentication of wireless devices
US7319535B2 (en) * 2002-12-17 2008-01-15 Hewlett-Packard Development Company, Authentication system and method for imaging system
WO2004056038A1 (en) * 2002-12-18 2004-07-01 Nokia Corporation Mobile user authentication in connection with access to mobile services
GB0229700D0 (en) * 2002-12-19 2003-01-29 Koninkl Philips Electronics Nv Remote control system and authentication method
SI21436A (sl) * 2003-02-04 2004-08-31 Renderspace - Pristop Interactive D.O.O. Sistem identifikacije za vstop v varovano področje
US8034294B1 (en) 2003-07-15 2011-10-11 Ideal Life, Inc. Medical monitoring/consumables tracking device
EP1505790A1 (de) * 2003-08-06 2005-02-09 Netlife Internet Consulting und Software GmbH System zur Autorisierung einer Transaktion durch einen Benutzer
US8571880B2 (en) * 2003-08-07 2013-10-29 Ideal Life, Inc. Personal health management device, method and system
US20050044387A1 (en) * 2003-08-18 2005-02-24 Ozolins Helmars E. Portable access device
DE10343566A1 (de) * 2003-09-19 2005-05-04 Brunet Holding Ag Verfahren zur Abwicklung einer elektronischen Transaktion
JP2005148780A (ja) * 2003-11-11 2005-06-09 Hitachi Ltd デジタル放送を利用した決済処理システム及び決済方法
US7597250B2 (en) * 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US7308250B2 (en) * 2004-03-16 2007-12-11 Broadcom Corporation Integration of secure identification logic into cell phone
US7539860B2 (en) * 2004-03-18 2009-05-26 American Express Travel Related Services Company, Inc. Single use user IDS
TW200602909A (en) * 2004-04-23 2006-01-16 Nec Corp User authentication system and data providing system using the same
US7472827B2 (en) * 2004-05-17 2009-01-06 American Express Travel Related Services Company, Inc. Limited use PIN system and method
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
US8725640B2 (en) 2004-07-05 2014-05-13 Bankinter Method for the withdrawal of funds at cash dispensers without a card, by means of a payment order via SMS
EP1784791B1 (de) * 2004-09-03 2016-11-23 Modulatec GmbH Elektronisches ticket
GB2419067A (en) * 2004-10-06 2006-04-12 Sharp Kk Deciding whether to permit a transaction, based on the value of an identifier sent over a communications channel and returned over a secure connection
WO2006049585A1 (en) * 2004-11-05 2006-05-11 Mobile Money International Sdn Bhd Payment system
US7643818B2 (en) 2004-11-22 2010-01-05 Seven Networks, Inc. E-mail messaging to/from a mobile terminal
WO2006086694A2 (en) * 2005-02-10 2006-08-17 Chariot Ip Holdings Llc Secure system for conducting electronic transactions and method for use thereof
US8316416B2 (en) * 2005-04-04 2012-11-20 Research In Motion Limited Securely using a display to exchange information
US8181232B2 (en) * 2005-07-29 2012-05-15 Citicorp Development Center, Inc. Methods and systems for secure user authentication
DE102005046376B4 (de) * 2005-09-28 2007-07-05 Siemens Ag Verfahren und Vorrichtung zur Vermeidung des Empfangs unerwünschter Nachrichten in einem IP-Kommunikationsnetzwerk
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US8934865B2 (en) * 2006-02-02 2015-01-13 Alcatel Lucent Authentication and verification services for third party vendors using mobile devices
JP4693171B2 (ja) * 2006-03-17 2011-06-01 株式会社日立ソリューションズ 認証システム
US20070239621A1 (en) * 2006-04-11 2007-10-11 Igor Igorevich Stukanov Low cost, secure, convenient, and efficient way to reduce the rate of fraud in financial and communication transaction systems
US7555288B2 (en) * 2006-04-28 2009-06-30 Sony Ericsson Mobile Communications Ab Mobile device control of mobile television broadcast signals from broadcaster
US8005223B2 (en) 2006-05-12 2011-08-23 Research In Motion Limited System and method for exchanging encryption keys between a mobile device and a peripheral device
US8670566B2 (en) * 2006-05-12 2014-03-11 Blackberry Limited System and method for exchanging encryption keys between a mobile device and a peripheral output device
CA2663256A1 (en) * 2006-09-15 2008-03-20 Comfact Ab Method and computer system for ensuring authenticity of an electronic transaction
DE102006048797A1 (de) * 2006-10-16 2008-04-17 Giesecke & Devrient Gmbh Verfahren zum Ausführen einer Applikation mit Hilfe eines tragbaren Datenträgers
US20090171837A1 (en) * 2007-12-26 2009-07-02 Joseph Leo Moreno Systems and methods for mobile payment
EP2145462B1 (de) * 2007-04-20 2017-03-08 Gigaset Communications GmbH Verfahren, endgerät und kommunikationssystem zum verifizieren von rufnummern für dienste zumindest eines kommunikationsnetzes
JP4489792B2 (ja) * 2007-06-01 2010-06-23 ヤフー株式会社 電話の通話仲介装置および方法
NL2001710C2 (nl) * 2008-06-23 2009-12-24 West 6 B V Werkwijze en systeem voor beveiliging van toegangscontrole.
DE102008045119A1 (de) * 2008-09-01 2010-03-04 Deutsche Telekom Ag Verfahren zur Durchführung eines Bezahlvorgangs
ITTO20090121A1 (it) * 2009-02-20 2009-05-22 Alberto Cabodi Procedura per la protezione delle transazioni effettuate con mezzi di pagamento elettronici.
DE102009016532A1 (de) * 2009-04-06 2010-10-07 Giesecke & Devrient Gmbh Verfahren zur Durchführung einer Applikation mit Hilfe eines tragbaren Datenträgers
US8510816B2 (en) 2010-02-25 2013-08-13 Secureauth Corporation Security device provisioning
US20110213711A1 (en) * 2010-03-01 2011-09-01 Entrust, Inc. Method, system and apparatus for providing transaction verification
EP2490165A1 (en) * 2011-02-15 2012-08-22 Mac Express Sprl Method for authorising a transaction
FR2973618B1 (fr) * 2011-03-30 2013-04-26 Banque Accord Authentification forte par presentation du numero
US8838988B2 (en) 2011-04-12 2014-09-16 International Business Machines Corporation Verification of transactional integrity
US20120303534A1 (en) * 2011-05-27 2012-11-29 Tomaxx Gmbh System and method for a secure transaction
EP2562704A1 (en) * 2011-08-25 2013-02-27 TeliaSonera AB Online payment method and a network element, a system and a computer program product therefor
DE102012106177A1 (de) 2012-07-10 2014-01-16 Tutao GmbH Sicheres Übertragungsverfahren
US8639619B1 (en) 2012-07-13 2014-01-28 Scvngr, Inc. Secure payment method and system
US8917826B2 (en) 2012-07-31 2014-12-23 International Business Machines Corporation Detecting man-in-the-middle attacks in electronic transactions using prompts
US20140279554A1 (en) * 2013-03-12 2014-09-18 Seth Priebatsch Distributed authenticity verification for consumer payment transactions
WO2014153420A1 (en) 2013-03-19 2014-09-25 Acuity Systems, Inc. Authentication system
US9456302B2 (en) 2013-06-03 2016-09-27 Temeda Llc Geospatial asset tracking systems, methods and apparatus for acquiring, manipulating and presenting telematic metadata
US8770478B2 (en) 2013-07-11 2014-07-08 Scvngr, Inc. Payment processing with automatic no-touch mode selection
US9462864B2 (en) 2014-03-17 2016-10-11 World Richman Manufacturing Corporation Reversible case for an electronic device
US10346814B2 (en) 2014-06-04 2019-07-09 MONI Limited System and method for executing financial transactions
US9247796B1 (en) 2014-07-31 2016-02-02 World Richman Manufacturing Corporation Cradle-cassette apparatus for an electronic device
GB201416053D0 (en) * 2014-09-11 2014-10-29 Piksel Inc Secure communications
DE102014224427A1 (de) 2014-11-28 2016-06-02 Tien Hung Nguyen Verfahren zur sicheren Authentifzierung eines Benutzers durch einen Dienstanbieter
EP3032448B1 (en) 2014-12-08 2020-01-22 IPCom GmbH & Co. KG Method for authorizing access to information in a telecommunication system
DE102015006751A1 (de) * 2015-05-26 2016-12-01 Giesecke & Devrient Gmbh Verfahren zur Bereitstellung eines persönlichen Identifikationscodes eines Sicherheitsmoduls
US10565287B2 (en) 2016-06-17 2020-02-18 International Business Machines Corporation Web content layout engine instance sharing across mobile devices
DE102017108555A1 (de) * 2017-04-21 2018-10-25 ondeso GmbH Verfahren zur Abwicklung von Daten-Übertragungsvorgängen in Industrieanlagen
EP3671501A1 (en) 2018-12-20 2020-06-24 SC Online Services Srl Constructive assembly and method for granting authorized acces to an internet service platform
JP7051930B2 (ja) * 2020-04-14 2022-04-11 Necパーソナルコンピュータ株式会社 情報処理システム、情報処理装置、及び情報処理方法
CN115085993A (zh) * 2022-06-08 2022-09-20 国汽智控(北京)科技有限公司 数据校验方法、装置及域控制器

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3168737A (en) * 1962-11-07 1965-02-02 Commerical Factors Ltd Radio controlled lock
US3196440A (en) * 1962-11-07 1965-07-20 Commercial Factors Ltd Radio control system for operating a distant electromechanical transducer door lock utilizing a capacity-sensitive circuit at the distant location and an operator-carried transceiver
US3344629A (en) * 1966-05-02 1967-10-03 Sylvania Electric Prod Electronic lock with inductively coupled tuned key card
US3938091A (en) * 1972-03-17 1976-02-10 Atalla Technovations Company Personal verification system
US4447890A (en) * 1980-07-14 1984-05-08 Pitney Bowes Inc. Remote postage meter systems having variable user authorization code
US5369401A (en) * 1989-03-23 1994-11-29 F.M.E. Corporation Remote meter operation
JPH03179863A (ja) * 1989-09-04 1991-08-05 Hitachi Ltd 自動取引方法および装置
US5224046A (en) * 1990-09-13 1993-06-29 Pitney Bowes Inc. System for recharging a plurality of postage meters
GB9127477D0 (en) * 1991-12-30 1992-02-19 Alcatel Business Systems Franking meter system
AU1390395A (en) * 1994-01-14 1995-08-01 Michael Jeremy Kew A computer security system
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US5708422A (en) * 1995-05-31 1998-01-13 At&T Transaction authorization and alert system
US5870473A (en) * 1995-12-14 1999-02-09 Cybercash, Inc. Electronic transfer system and method

Also Published As

Publication number Publication date
JP4204093B2 (ja) 2009-01-07
CN1149504C (zh) 2004-05-12
AR009872A1 (es) 2000-05-03
EP0875871A2 (de) 1998-11-04
AU6354598A (en) 1998-11-05
ES2186019T3 (es) 2003-05-01
BR9801177B1 (pt) 2012-08-07
BR9801177A (pt) 2001-03-20
US6078908A (en) 2000-06-20
EP0875871A3 (de) 1999-07-21
JPH10341224A (ja) 1998-12-22
EP0875871B1 (de) 2002-10-16
TW425804B (en) 2001-03-11
ATE226346T1 (de) 2002-11-15
DE19718103A1 (de) 1998-06-04
DE59805939D1 (de) 2002-11-21

Similar Documents

Publication Publication Date Title
CN1149504C (zh) 数据传输系统中的授权方法
KR100774058B1 (ko) 인증 시스템 및 휴대 통신 단말을 사용하는 인증 방법
CN1224213C (zh) 发放电子身份证明的方法
US6731731B1 (en) Authentication method, authentication system and recording medium
CN1622576A (zh) 移动终端和使用该移动终端的安全遥控系统和方法
CN1659911A (zh) 移动通信装置中下载的应用代码与智能卡之间的安全交互
CN1655643A (zh) 设置移动通信终端使用限制的设备和方法
CN1799018A (zh) 基于接近令牌单元对应用服务的安全访问
CN1946912A (zh) 用于授权的方法
CN1755705A (zh) 利用生物信息的认证系统
CN1941700A (zh) 电信系统中的特权授予与资源共享
CN1719768A (zh) 电子签核安全保护系统及其方法
CN1322426A (zh) 用附加信息补充电话连接的方法和装置
CN110766850B (zh) 访客信息管理方法、门禁系统、服务器及存储介质
US20220321364A1 (en) System and Method to Facilitate an Account Protection Check Through Blockchain
CN110598469B (zh) 一种信息处理方法、装置以及计算机存储介质
JP2007247346A (ja) 電子錠システム、方法、プログラム、電子錠、サーバ及び携帯電話機
CN1510899A (zh) 基于移动通信平台的即取即用式动态随机密码手机身份认证系统
CN1779704A (zh) 信用资料查询系统及查询方法
CN1326171A (zh) 启始大楼内过程的方法
CN1274169C (zh) 限制非法移动电话的方法
CN110222077A (zh) 基于区块链的证明方法及系统
JP2006039728A (ja) 認証システム及び認証方法
KR100944246B1 (ko) 범용 가입자 식별 모듈을 탑재한 이동통신 단말기를 이용한보안 관리 시스템 및 방법
CN113226864B (zh) 处理系统

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CX01 Expiry of patent term

Granted publication date: 20040512

CX01 Expiry of patent term