EA201691377A1 - Система и способ передачи идентификационных данных - Google Patents

Система и способ передачи идентификационных данных

Info

Publication number
EA201691377A1
EA201691377A1 EA201691377A EA201691377A EA201691377A1 EA 201691377 A1 EA201691377 A1 EA 201691377A1 EA 201691377 A EA201691377 A EA 201691377A EA 201691377 A EA201691377 A EA 201691377A EA 201691377 A1 EA201691377 A1 EA 201691377A1
Authority
EA
Eurasian Patent Office
Prior art keywords
identification data
devices
management server
person
bearer
Prior art date
Application number
EA201691377A
Other languages
English (en)
Other versions
EA036443B1 (ru
Inventor
Джерард Барри
Деклан Барри
Original Assignee
Прайвити Пте. Лтд.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Прайвити Пте. Лтд. filed Critical Прайвити Пте. Лтд.
Publication of EA201691377A1 publication Critical patent/EA201691377A1/ru
Publication of EA036443B1 publication Critical patent/EA036443B1/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Abstract

Система и способ для выполнения транзакций, включающих передачу идентификационных данных, связанных с организацией или лицом, известным как предъявитель, в разрешенный пункт назначения, известный как конечная точка (110) сети, после запроса от приемщика, при этом поддерживая секретность в указанных идентификационных данных. Система содержит устройства (108) предъявления и устройства (109) приема, которые обмениваются данными с управляющим сервером (101). Управляющий сервер принимает сообщение от устройств приема и предъявления, которое содержит секретный ключ, являющийся уникальным для лица или предъявителя, идентификаторы предъявителя и общий ключ, при этом, если сообщения соответствуют друг другу, разрешается выдача идентификационных данных, характерных для идентификатора предъявителя, на известную конечную точку сети.
EA201691377A 2014-01-10 2015-01-09 Система и способ передачи идентификационных данных EA036443B1 (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP14150856 2014-01-10
PCT/EP2015/050354 WO2015104387A1 (en) 2014-01-10 2015-01-09 System and method for communicating credentials

Publications (2)

Publication Number Publication Date
EA201691377A1 true EA201691377A1 (ru) 2017-03-31
EA036443B1 EA036443B1 (ru) 2020-11-11

Family

ID=49917611

Family Applications (1)

Application Number Title Priority Date Filing Date
EA201691377A EA036443B1 (ru) 2014-01-10 2015-01-09 Система и способ передачи идентификационных данных

Country Status (37)

Country Link
US (1) US10021093B2 (ru)
EP (1) EP3092774B1 (ru)
JP (1) JP6153669B2 (ru)
KR (1) KR102067808B1 (ru)
CN (1) CN106471786B (ru)
AP (1) AP2016009356A0 (ru)
AR (1) AR103383A1 (ru)
AU (1) AU2015205511B2 (ru)
CA (1) CA2936007C (ru)
CL (1) CL2016001758A1 (ru)
CU (1) CU20160108A7 (ru)
CY (1) CY1119859T1 (ru)
DK (1) DK3092774T3 (ru)
DO (1) DOP2016000172A (ru)
EA (1) EA036443B1 (ru)
ES (1) ES2648117T3 (ru)
HK (1) HK1225873B (ru)
HR (1) HRP20171774T1 (ru)
HU (1) HUE035011T2 (ru)
IL (1) IL246647B (ru)
LT (1) LT3092774T (ru)
ME (1) ME02920B (ru)
MX (1) MX356244B (ru)
MY (1) MY181895A (ru)
NO (1) NO3092774T3 (ru)
NZ (1) NZ722177A (ru)
PE (1) PE20161530A1 (ru)
PH (1) PH12016501370A1 (ru)
PL (1) PL3092774T3 (ru)
PT (1) PT3092774T (ru)
RS (1) RS56607B1 (ru)
SA (1) SA516371475B1 (ru)
SG (1) SG11201605576RA (ru)
SI (1) SI3092774T1 (ru)
TW (1) TWI661333B (ru)
WO (1) WO2015104387A1 (ru)
ZA (1) ZA201605304B (ru)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11037139B1 (en) 2015-03-19 2021-06-15 Wells Fargo Bank, N.A. Systems and methods for smart card mobile device authentication
US11188919B1 (en) 2015-03-27 2021-11-30 Wells Fargo Bank, N.A. Systems and methods for contactless smart card authentication
US11113688B1 (en) 2016-04-22 2021-09-07 Wells Fargo Bank, N.A. Systems and methods for mobile wallet provisioning
US10931630B2 (en) * 2017-11-16 2021-02-23 Servicenow, Inc. System and method for connecting using aliases
JP6372813B1 (ja) * 2017-12-20 2018-08-15 株式会社イスプリ データ管理システム
US11941608B1 (en) 2019-09-18 2024-03-26 Wells Fargo Bank, N.A. Systems and methods for a transaction card having a customer-specific URL
JP6860800B1 (ja) * 2019-11-15 2021-04-21 富士通クライアントコンピューティング株式会社 情報処理装置、情報処理システム、および、プログラム
TWI737139B (zh) * 2020-01-22 2021-08-21 黃柏舜 個人資料保護應用系統與個人資料保護應用方法
US11423392B1 (en) 2020-12-01 2022-08-23 Wells Fargo Bank, N.A. Systems and methods for information verification using a contactless card

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200409521A (en) * 2002-11-28 2004-06-01 Lohmac Pte Ltd Authentication and identification system and transactions using such an authentication and identification system
US20050006950A1 (en) * 2003-07-07 2005-01-13 Versteyhe Mark Rj Method and apparatus for a vehicle braking system
JP4865445B2 (ja) 2005-08-09 2012-02-01 学校法人 創価大学 情報管理方法及び情報管理システム
JP2008027323A (ja) * 2006-07-25 2008-02-07 Nec Corp 利用可能サービス検索システム、利用可能サービス検索方法、アクセス端末およびプログラム
JP5095689B2 (ja) * 2009-07-30 2012-12-12 株式会社エヌ・ティ・ティ・ドコモ 情報提供システム
JP2011128967A (ja) 2009-12-18 2011-06-30 Hitachi Ltd 仮想計算機の移動方法、仮想計算機システム及びプログラム
US8732460B2 (en) 2010-01-28 2014-05-20 At&T Intellectual Property I, L.P. System and method for providing a one-time key for identification
US8380177B2 (en) 2010-04-09 2013-02-19 Paydiant, Inc. Mobile phone payment processing methods and systems
JP5648833B2 (ja) * 2010-07-21 2015-01-07 独立行政法人情報通信研究機構 個人id統合サーバシステム及び個人id統合サーバ及びハードウェアid登録サーバ
US9130935B2 (en) 2011-05-05 2015-09-08 Good Technology Corporation System and method for providing access credentials
WO2013034192A1 (en) 2011-09-09 2013-03-14 Naxos Finance Sa Method for validating an electronic transaction, and system thereof
WO2013071044A1 (en) * 2011-11-11 2013-05-16 Master Lock Company Llc Access code management systems
US20130191893A1 (en) * 2012-01-19 2013-07-25 Daniel J. Sutton System and Method for Ensuring Anonymity to Provide Self Help Guidance

Also Published As

Publication number Publication date
CA2936007A1 (en) 2015-07-16
PE20161530A1 (es) 2017-02-03
TW201640409A (zh) 2016-11-16
NZ722177A (en) 2018-01-26
JP6153669B2 (ja) 2017-06-28
RS56607B1 (sr) 2018-02-28
PH12016501370B1 (en) 2016-08-15
BR112016016049A2 (pt) 2017-08-08
AU2015205511A1 (en) 2016-08-04
NO3092774T3 (ru) 2018-04-07
ZA201605304B (en) 2017-08-30
KR102067808B1 (ko) 2020-01-17
SA516371475B1 (ar) 2018-12-19
EP3092774A1 (en) 2016-11-16
PT3092774T (pt) 2017-11-27
ES2648117T3 (es) 2017-12-28
MX2016008999A (es) 2017-04-27
AR103383A1 (es) 2017-05-03
SG11201605576RA (en) 2016-08-30
TWI661333B (zh) 2019-06-01
ME02920B (me) 2018-04-20
SI3092774T1 (en) 2018-03-30
KR20160115927A (ko) 2016-10-06
DK3092774T3 (en) 2017-12-04
EA036443B1 (ru) 2020-11-11
CN106471786A (zh) 2017-03-01
DOP2016000172A (es) 2017-05-15
CY1119859T1 (el) 2018-06-27
WO2015104387A1 (en) 2015-07-16
IL246647B (en) 2019-03-31
CA2936007C (en) 2018-02-27
PH12016501370A1 (en) 2016-08-15
US20160337345A1 (en) 2016-11-17
LT3092774T (lt) 2017-12-11
HRP20171774T1 (hr) 2018-01-26
MX356244B (es) 2018-05-21
MY181895A (en) 2021-01-12
HUE035011T2 (en) 2018-05-02
AU2015205511B2 (en) 2017-10-19
PL3092774T3 (pl) 2018-02-28
EP3092774B1 (en) 2017-11-08
AP2016009356A0 (en) 2016-08-31
CL2016001758A1 (es) 2017-02-03
JP2017505050A (ja) 2017-02-09
HK1225873B (zh) 2017-09-15
CU20160108A7 (es) 2016-11-29
US10021093B2 (en) 2018-07-10
CN106471786B (zh) 2019-09-24

Similar Documents

Publication Publication Date Title
EA201691377A1 (ru) Система и способ передачи идентификационных данных
MX2021014176A (es) Metodo y sistema para una variante de cadena de bloques utilizando firmas digitales.
MX2019001997A (es) Metodo para la activacion o desactivacion por conexion del plano de usuario por sesion.
WO2017039777A3 (en) Network architecture and security with encrypted client device contexts
MX2017009596A (es) Comunicacion privada entre vehiculos.
NZ740305A (en) Enabling emergency access to secure wireless communications networks
EP3737071A3 (en) Method and system for internetwork communication with machine devices
BR112017002747A2 (pt) método implementado por computador, e, sistema de computador.
WO2015073422A3 (en) System and method for updating an encryption key across a network
MX2017008820A (es) Ejecucion de solicitudes de servicios utilizando datos de ubicacion compartida.
SG10201810140QA (en) Remote server encrypted data provisioning system and methods
PE20170656A1 (es) Autenticacion de la red de servicio
MX2017000430A (es) Sistema de control de acceso en red.
GB2537557A (en) Providing context-based visibility of cloud resources in multi-tenant environment
WO2013066513A3 (en) Systems and methods to secure user identification
MX2016000967A (es) Metodo y aparato para configurar una cuenta de administracion de dispositivos inteligentes.
GB2565929A (en) Method, server, and communication device for updating identity-based cryptographic private keys of compromised communication devices
MX2015012581A (es) Privacidad de datos inalambrica mantenida a traves de una red social.
AR101574A1 (es) Métodos y nodos para la correspondencia del abono con la identidad de usuario del servicio
WO2016114830A3 (en) Methods and systems for authentication interoperability
WO2015196132A3 (en) Slotted message access protocol for powerline communication networks
IN2014MU00771A (ru)
AR112647A1 (es) Dispositivo de red, dispositivo terminal, y métodos asociados
WO2016144258A3 (en) Methods and systems for facilitating secured access to storage devices
WO2014205331A3 (en) System and method for generating and transmitting data without personally identifiable information

Legal Events

Date Code Title Description
MM4A Lapse of a eurasian patent due to non-payment of renewal fees within the time limit in the following designated state(s)

Designated state(s): KZ KG TJ TM