EA202191571A1 - Устройство и способ защиты данных безопасности банковской платежной карты - Google Patents

Устройство и способ защиты данных безопасности банковской платежной карты

Info

Publication number
EA202191571A1
EA202191571A1 EA202191571A EA202191571A EA202191571A1 EA 202191571 A1 EA202191571 A1 EA 202191571A1 EA 202191571 A EA202191571 A EA 202191571A EA 202191571 A EA202191571 A EA 202191571A EA 202191571 A1 EA202191571 A1 EA 202191571A1
Authority
EA
Eurasian Patent Office
Prior art keywords
security data
data
card
specified
hidden
Prior art date
Application number
EA202191571A
Other languages
English (en)
Inventor
Шарли Абисдид
Марлен Абисдид
Original Assignee
СиСиЭс 12
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by СиСиЭс 12 filed Critical СиСиЭс 12
Publication of EA202191571A1 publication Critical patent/EA202191571A1/ru

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3276Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06046Constructional details
    • G06K19/06159Constructional details the marking being relief type, e.g. three-dimensional bar codes engraved in a support
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/08Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means
    • G06K19/10Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code
    • G06K7/14172D bar codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/146Methods for optical code recognition the method including quality enhancement steps
    • G06K7/1491Methods for optical code recognition the method including quality enhancement steps the method including a reconstruction step, e.g. stitching two pieces of bar code together to derive the full bar code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3274Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being displayed on the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/354Card activation or deactivation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3558Preliminary personalisation for transfer to user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4018Transaction verification using the card verification value [CVV] associated with the card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T11/002D [Two Dimensional] image generation
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Hardware Design (AREA)
  • Toxicology (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Electromagnetism (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Quality & Reliability (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Signal Processing (AREA)
  • Credit Cards Or The Like (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Изобретение относится к способу защиты данных безопасности банковской карты, привязанной к банковскому счету, причем данные безопасности являются статическими и включают в себя номер указанной карты, идентификационные данные держателя указанной карты, дату истечения срока действия указанной карты и шифр, а номер банковской карты и шифр состоят из множества цифр и/или букв, при этом указанный способ отличается тем, что он предусматривает выполнение следующих стадий: нанесения на указанную карту только части данных безопасности таким образом, что данные безопасности оказываются скрытыми и невидимыми на указанной карте ни при каких обстоятельствах, причем скрытые данные образованы множеством цифр и/или букв номера указанной карты, и/или по меньшей мере одним элементом идентификационных данных держателя карты, и/или по меньшей мере одним элементом даты истечения срока действия, и/или по меньшей мере одной цифрой и/или буквой шифра; и передачи средства раскрытия скрытых данных только держателю карты.
EA202191571A 2018-12-11 2019-08-07 Устройство и способ защиты данных безопасности банковской платежной карты EA202191571A1 (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1872665 2018-12-11
PCT/FR2019/051912 WO2020120849A1 (fr) 2018-12-11 2019-08-07 Dispositif et procédé pour sécuriser des données sécuritaires d'une carte de paiement bancaire

Publications (1)

Publication Number Publication Date
EA202191571A1 true EA202191571A1 (ru) 2021-09-08

Family

ID=66218238

Family Applications (1)

Application Number Title Priority Date Filing Date
EA202191571A EA202191571A1 (ru) 2018-12-11 2019-08-07 Устройство и способ защиты данных безопасности банковской платежной карты

Country Status (10)

Country Link
US (1) US20210216996A1 (ru)
EP (1) EP3895108A1 (ru)
JP (1) JP2022511964A (ru)
CN (1) CN113207305A (ru)
BR (1) BR112021011390A2 (ru)
CA (1) CA3122195A1 (ru)
EA (1) EA202191571A1 (ru)
IL (1) IL283861B1 (ru)
PH (1) PH12021551376A1 (ru)
WO (1) WO2020120849A1 (ru)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11062098B1 (en) 2020-08-11 2021-07-13 Capital One Services, Llc Augmented reality information display and interaction via NFC based authentication
FR3120149B1 (fr) 2021-02-24 2023-07-21 Ccs12 Carte de paiement, procédé d’authentification et utilisation pour un paiement à distance

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2607133B1 (fr) * 1986-11-20 1989-05-05 Roussel Uclaf Nouveaux derives de l'acide 2,2-dimethyl cyclopropane carboxylique portant en 3 une chaine halogenee saturee, leur procede de preparation et leur application comme pesticides
US5326964A (en) 1993-03-10 1994-07-05 Risser J Marlin Separable multi-account safety credit card
US6826281B1 (en) * 1999-06-15 2004-11-30 George S. Mentrup Storage-encryption-retrieval device and method with resulting business processes
WO2003055138A1 (en) * 2000-06-15 2003-07-03 George Mentrup Storage-encryption-retrieval device and method with resulting business processes
US7543739B2 (en) * 2003-12-17 2009-06-09 Qsecure, Inc. Automated payment card fraud detection and location
US7584153B2 (en) * 2004-03-15 2009-09-01 Qsecure, Inc. Financial transactions with dynamic card verification values
CN1780207A (zh) * 2004-11-24 2006-05-31 北京游戏之星软件有限公司 网络上的帐号确认方法
FR2890665B1 (fr) * 2005-09-15 2017-11-03 Arjowiggins Article securise, notamment un document de securite et/ou de valeur.
EP2062228A4 (en) * 2006-09-07 2011-05-25 Matthew Walker VERIFICATION OF TRANSACTION BY VISUAL CODE
CN1987938A (zh) * 2006-12-25 2007-06-27 中国工商银行股份有限公司 一种动态密码方法、系统及动态密码卡
CN101247229A (zh) * 2007-02-16 2008-08-20 黄江 密码保护筒
CN101316166A (zh) * 2008-07-07 2008-12-03 张寄望 基于随机字符组的动态口令身份认证方法
CN101369891A (zh) * 2008-09-22 2009-02-18 李乐平 一种动态密码认证方法及双矩阵动态密码卡
US8302858B2 (en) * 2009-03-24 2012-11-06 Eng U P Peter Methods and systems for protecting credit card account information
US8893967B2 (en) * 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
TW201228323A (en) * 2010-12-28 2012-07-01 Gamania Digital Entertainment Co Ltd Method for generating dynamic authimage through changing position of transparent region of mask film
FR2974756B1 (fr) * 2011-05-05 2014-01-31 Christophe Sais Dispositif de protection des informations personnelles visibles sur une carte personnelle
CN102968271A (zh) * 2012-11-06 2013-03-13 广东欧珀移动通信有限公司 一种解锁方法及移动终端
US20140279555A1 (en) 2013-03-14 2014-09-18 Nagraid Security, Inc. Dynamically allocated security code system for smart debt and credit cards
US20150161595A1 (en) * 2013-12-06 2015-06-11 Red Giant, Inc. Digital payment card presentation systems, methods, and apparatuses
FR3051060A1 (fr) 2016-05-03 2017-11-10 Myriam Lazzari Procede de securisation du cryptogramme d'une carte bancaire et carte bancaire ainsi realisee
FR3051581B1 (fr) 2016-05-20 2018-10-05 Paragon Id Dispositif de generation et d'affichage dynamique de code de securite

Also Published As

Publication number Publication date
IL283861B1 (en) 2024-05-01
IL283861A (en) 2021-07-29
CN113207305A (zh) 2021-08-03
JP2022511964A (ja) 2022-02-01
WO2020120849A1 (fr) 2020-06-18
PH12021551376A1 (en) 2021-11-29
US20210216996A1 (en) 2021-07-15
EP3895108A1 (fr) 2021-10-20
CA3122195A1 (fr) 2020-06-18
BR112021011390A2 (pt) 2021-09-21

Similar Documents

Publication Publication Date Title
MX2021002437A (es) Sistemas y metodos para autentificacion criptografica de tarjetas sin contacto.
SG11201810105QA (en) Ticketing management system and program
EA202191571A1 (ru) Устройство и способ защиты данных безопасности банковской платежной карты
MY192654A (en) Method and device for identity authentication
UA90371C2 (ru) Способ и устройство для идентификации лица или подтверждения прав с применением одноразовых кодов транзакций
CN111292489A (zh) 卡结算终端及卡结算系统
MX2022004948A (es) Tarjeta metalica con caracteristicas biometricas.
WO2014039516A3 (en) Case for enclosing a personal electronic device and a card
WO2015157100A3 (en) Personal identification validator and method
WO2015042141A3 (en) Security sticker and method for banking cards
DE60105550D1 (de) Verfahren zum schutz gegen den diebstahl eines geheimkodes auf einer chipkarte fur mehrfachanwendungen, und chipkarten zur durchführung dieses verfahrens
DE502004001737D1 (de) Sicherheitselement und prüfverfahren für ein wertdokument
CL2020001065A1 (es) Método de autenticación de un documento de identidad de un individuo y opcionalmente autenticación de dicho individuo
FR3087551B1 (fr) Procede de securisation d’une livraison d’un colis dans un coffre
SG10201610474TA (en) Methods and systems for processing a payment transaction
MY180416A (en) Method for generating and displaying a security code for a payment card, payment card
TWI410899B (en) Tamper-proof secure card with stored biometric data and method for using the secure card
HK1256467A1 (zh) 生成動態信用卡安全碼的方法和設備、銀行卡和認證方法
SG10201707163RA (en) Card blocking system and process
TW200713099A (en) A method to use multiple virtual credit cards on one single physical card
DE50011069D1 (de) Verfahren zur ableitung von identifikationsnummern
WO2006138348A3 (en) Disposable hidden codes for verification of identity
TH1801004033A (th) วิธีการและอุปกรณ์ทวนสอบความปลอดภัยสำหรับแอพพลิเคชันใช้บัตรอัจฉริยะ
GB201901288D0 (en) Bank card security wallet
RU2011151425A (ru) Способ защиты подлинности объектов