EP1192608A2 - Verfahren und vorrichtung zur elektronischen bezahlung - Google Patents

Verfahren und vorrichtung zur elektronischen bezahlung

Info

Publication number
EP1192608A2
EP1192608A2 EP01928004A EP01928004A EP1192608A2 EP 1192608 A2 EP1192608 A2 EP 1192608A2 EP 01928004 A EP01928004 A EP 01928004A EP 01928004 A EP01928004 A EP 01928004A EP 1192608 A2 EP1192608 A2 EP 1192608A2
Authority
EP
European Patent Office
Prior art keywords
payment
user
transmitted
data
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP01928004A
Other languages
English (en)
French (fr)
Inventor
Gilles Kremer
Martin Lafon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Magicaxess
Original Assignee
Magicaxess
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from FR0005025A external-priority patent/FR2804264B1/fr
Priority claimed from FR0013101A external-priority patent/FR2814879B1/fr
Priority claimed from FR0015215A external-priority patent/FR2814880B1/fr
Application filed by Magicaxess filed Critical Magicaxess
Priority to EP02015506A priority Critical patent/EP1253564A3/de
Publication of EP1192608A2 publication Critical patent/EP1192608A2/de
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • G06Q20/3255Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks using mobile network messaging services for payment, e.g. SMS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/403Solvency checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • G06Q20/425Confirmation, e.g. check or permission by the legal debtor of payment using two different networks, one for transaction and one for security confirmation
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Definitions

  • the present invention relates to an electronic payment method and device.
  • Websites that offer paid supplies or services often request payment by credit card.
  • users know that if their payment card number is copied with the expiration date, payments can be made with the account attached to this card without their agreement. These users are therefore very reluctant to use such a poorly protected payment method.
  • the present invention proposes to make a payment on a first communication network by implementing a number of single-use means of payment transmitted or validated by implementing a second communication network, preferably secure and comprising unique addresses of terminals, for example a mobile telephone network, two communication sessions being simultaneously open on the two communication networks.
  • a second communication network preferably secure and comprising unique addresses of terminals, for example a mobile telephone network
  • the present invention relates to a payment method comprising an operation of opening a communication session between a first user terminal and a merchant site server, on a first communication medium, characterized in that it includes, during said communication session:
  • the payment is made via a communication session with a payment server, on the first communication network, session during which the second communication network is used to authenticate the payer in transmitting confidential information to it on the second network, which it retransmits on the first network.
  • the payment server transmits payment information to the payee so that the transaction can be carried out.
  • the payment is made by transmitting on the second single address communication network, a means of payment number that the user transmits to the payee that the payee uses to obtain payment, in the same way as an embossed payment card number.
  • the simultaneity of the communication session between the user terminal and the server of the merchant site, on the first communication network and the payment operations ensures a increased security protection because the session on the first network cannot be modified by a third party.
  • the single-use means of payment is transmitted to the customer then the customer is authenticated to validate the use of the single-use means of payment.
  • the client is authenticated and then a single-use payment method is sent to him.
  • the use of the single-use payment method authenticates the customer.
  • the client is protected because the single-use payment method cannot be reused by a third party, in connection with the client's bank or credit account.
  • the site is also protected because the payment is signed, so the client is strongly authenticated and therefore cannot repudiate the payment.
  • the term "single-use means of payment” covers the cases where a number is taken, for example randomly, from a set of numbers of means of payment reserved for the implementation of the present method. This term also covers the case where the means of payment can be reused for a predetermined number of payments, up to a predetermined amount or for a predetermined duration.
  • the single-use payment method can only be used for a transaction corresponding to a communication session in progress between the user's terminal and the merchant site server.
  • each single-use payment method is displayed on a screen of an Internet access terminal.
  • the present invention relates to a graphical payment interface which comprises the display of a single-use means of payment, the user of which is authenticated to validate the use of this means of payment.
  • the present invention also relates to a single-use means of payment with which is associated an authentication carried out in accordance with the means set out in patent application FR 97 13825 filed on November 4, 1997.
  • these means include the transmission of confidential information over a communication medium, typically a telephone network or the transmission of alphanumeric wireless messages, inputting of this confidential information by the user on the Internet access terminal and the transmission of the confidential information over the Internet to authenticate the user.
  • the present invention also aims to solve the problem of the multiplication of encryption keys and of the risks which result therefrom.
  • cryptology a key is inserted at the time of data encryption to ensure the confidentiality of the latter.
  • SSL or Secure Socket Layer for security layer for the IP protocol itself (IPsec)
  • IPsec IP protocol itself
  • the present invention relates, according to one aspect, to a certification process, characterized in that it comprises: an operation for transmitting data from a transmitting computer system to a receiving computer system, on a first communication medium, an operation for generating a trace of said data representative of said data, by the receiving computer system, an operation for transmitting part of said trace to a communication device, on a second communication medium different from the first Communication medium, an operation for receiving said trace part by the transmitting computer system, an operation for transmitting said trace part from the sending computer system to the receiving computer system, and an operation for verifying the correspondence of the trace part received by the receiving computer system with the trace generated by the receiving computer system. Thanks to these provisions, the trace part is linked to said data and can be used to detect a subsequent modification of said data.
  • said trace is representative of a condensate of said domies. Thanks to these provisions, the trace part makes it possible to detect any subsequent modification of said data.
  • the method as succinctly set out above comprises an operation of transmitting an identifier of a user of the sending computer system. Thanks to these provisions, authentication of the user of the transmitting computer system or an electronic signature can be carried out.
  • the method as succinctly explained above comprises an operation of matching said identifier with an address of the communication device on the second communication medium.
  • the address of the communication device is an address which corresponds to the user of the sending computer system.
  • said trace is representative of a private key kept by the receiving computer system. Thanks to these provisions, the receiving computer system performs a signature of said data.
  • the method as succinctly explained above comprises an operation of matching said identifier with said private key. Thanks to these provisions, the receiving computer system performs a signature of said data on behalf of the user of the sending computer system.
  • the method as succinctly explained above comprises an operation of truncating said trace, and in that during the operation of transmitting at least part of said trace, the result of said truncation is transmitted. Thanks to these provisions, the part of said trace comprises fewer symbols than said trace.
  • the first communication medium is the Internet. Thanks to these provisions, data can be transmitted from any computer system connected to the Internet.
  • the second communication medium is a wireless network. Thanks to these provisions, authentication of the user of the sending computer system can be carried out at any location.
  • an identifier of a recipient computer system is transmitted, said method comprising an operation of transmitting said data from the receiving computer system to a computer system recipient.
  • the receiving computer system can serve as an intermediary in a transmission between the sending computer system and the recipient computer system. It can, moreover, provide dating, notarization or hand delivery certification functions to the recipient of said data.
  • the method as succinctly described above comprises an operation of matching said data with a public key and in that during the operation of transmitting said data to said recipient computer system, said public key is transmitted. Thanks to these provisions, the recipient of said data can verify the identity of the sender of said data, by implementing the public key.
  • the method as succinctly described above comprises an operation for generating confidential information by the receiving computer system and an operation for transmitting confidential information to a communication device to a second communication device. on the second communication medium, by the receiving computer system, an operation for receiving said confidential information by the receiving computer system, on the first communication means and an operation for verifying correspondence between the confidential information transmitted by the receiving computer system with confidential information received by the receiving computer system.
  • the present invention also relates to a certification device, characterized in that it comprises: a means of transmitting data from a transmitting computer system to a receiving computer system, on a first communication medium, means for generating a trace of said data representative of said data, by the receiving computer system,
  • the present invention relates, according to one aspect, to a certification process, characterized in that it comprises: an operation of receiving a disposable certificate;
  • the present invention relates to a certification method, characterized in that it comprises: - a first operation of signing data by a device for supplying said data without the private key of the user who supplies said data; and a second data signing operation which substitutes for the first signature, a second signature implementing a private key of said user.
  • the present invention relates to a data transmission method, characterized in that it comprises: an operation for transmitting said data from a first computer system to a second computer system; an operation for generating a seal or condensate representative of said data, from said data;
  • keys, seals, condensates or certificates are not stored on a user terminal, which protects them against any risk of theft or copying.
  • the certification can thus be independent of the terminal implemented by the signatory, which makes the signature portable from one system to another.
  • the disposable certificate has the same security characteristics as a private key.
  • a trace of the data to be transmitted is determined in the form known as the condensate (in English "hash"). Thanks to these provisions, any modification of the data to be transmitted after the generation of this condensate is detectable by use of the condensate.
  • an application routine that has been downloaded beforehand is implemented. Thanks to these provisions, the transmission of the data to be transmitted is protected by said routine. According to particular characteristics of each aspect of the present invention, during the operation of transmitting the encrypted data, the data to be transmitted are also transmitted. Thanks to these provisions, any modification of the data to be transmitted can be detected by using the encrypted data.
  • a secret seal is transmitted to a receiver on a telecommunications network and entered by the signatory on a user station which transmitted the data to pass. Thanks to these provisions, the user of the user station is authenticated by the fact that he simultaneously has a receiver on the telecommunications network.
  • the method comprises a signature substitution operation during which a private key of the signatory is associated with the data to be transmitted. Thanks to these provisions, the private key of a user can be kept in place on, on a security server, in such a way that no user station implemented by the data transmitter to be transmitted has to keep said private key. The private key is thus particularly protected.
  • the method comprises an operation of associating a date and a time with the transmitted data. Thanks to these provisions, data transmission is time-stamped. According to particular characteristics of each aspect of the present invention, the method includes an operation of storing the transmitted data and a signature. Thanks to these provisions, there is notarization of the transmitted data.
  • the disposable certificate is a certificate with a shorter life at one o'clock. Thanks to these provisions, the same certificate cannot be used for more than a predetermined period.
  • the present invention also relates to a certification device, characterized in that it comprises: - a means for generating a disposable certificate;
  • the user or client identifies himself on a first communication medium, for example the Internet, by providing a certificate, for example conforming to the PKI public key infrastructure, and said certificate comprises the unique address of a terminal of said user on a second communication medium, for example a mobile telephone number of the user.
  • a certificate for example conforming to the PKI public key infrastructure
  • said certificate comprises the unique address of a terminal of said user on a second communication medium, for example a mobile telephone number of the user.
  • the unique address on the second medium is encrypted with a public key in such a way that only certain authorized organizations or certain certification authorities can decrypt said unique address.
  • the certificate which comprises said unique address on the second communication medium points to, that is to say identifies or comprises, another certificate, for example conforming to the PKI public key infrastructure, which does not does not include said unique address.
  • FIG. 1 represents transmission of messages between entities participating in a transaction , according to a first embodiment
  • FIG. 2 represents transmissions of messages between entities participating in a transaction
  • FIG. 3 represents an image of a means of payment for electronic single use
  • FIG. 4 represents transmissions of messages between entities participating in a transaction
  • FIG. 5 represents transmissions of messages between entities participating in a transaction
  • FIG. 6 represents a succession of operations performed by a user terminal and a certification server, in a particular embodiment of the present invention
  • FIG. 7 represents a succession of operations performed by a user terminal and the certification server, in another particular embodiment of the present invention
  • FIG. 8 represents a succession of operations carried out by a terminal user and the certification server, in another particular embodiment of the present invention
  • FIG. 9 represents a flow diagram of implementation of another embodiment of the present invention.
  • single address terminal indicates a terminal on a communication network whose address cannot be assigned to another terminal. For example, a phone or pager is a single address terminal.
  • a customer is registered and has an account with a financial institution that implements a payment server adapted to determine a terminal address on a medium. communication in which each address is assigned to at most one terminal.
  • This account allows him to have a confidential domies storage file known as the "Server Side Wallet”. In this file are stored information relating to the payment method available to the customer and in particular relating to an electronic checkbook.
  • the financial institution is of the 'Issuer' type, that is to say, issuer of means of payment, here for single use, or it is an intermediary having concluded agreements with 'Issuer' banks.
  • the merchant has an agreement with the financial institution 'Issuer' and he has an open account which does not necessarily replace his traditional bank account in his bank called 'Acquirer' because it receives payments on behalf of the merchant.
  • the merchant presents, on the payment page of his site, an icon proposing to his customers to pay by means of a means of payment called "means of payment for electronic single use".
  • this icon can be that of a bank or a type of bank card.
  • the customer decides to pay for the items he has chosen and listed in his basket (known in France as “caddy”, registered trademark and in English as “shopping kart”).
  • the customer chooses as payment method the "electronic single use payment method" offered by the merchant. It is observed that this choice can be made by selecting a bank icon or an icon representing a check book or a check, for example.
  • the merchant refers the processing of this request to the financial body (or intermediary) which offers this payment service by electronic single-use payment method.
  • the client finds himself directly on a site of the financial organization.
  • the financial organization asks the client to identify himself to access the electronic checkbook service.
  • the client identifies himself.
  • the customer gives his name, first name, a user name and / or a password known only to him.
  • the financial organization presents the customer with the electronic single-use payment method filled with the elements corresponding to the transaction (name of the merchant, amount, time stamp, ...) for acceptance and electronic signature.
  • the single-use means of payment is represented in the form of a check on the screen of the client's terminal.
  • the customer confirms his acceptance.
  • the client selects with a pointing device such as a mouse, a "validation of payment” button.
  • the financial organization calculates an electronic signature, or seal, that is to say a sequence of non-predictable symbols and sends a certificate linked to the transaction and containing this sequence, via a mobile telephone network, such as the network GSM, on the customer's mobile.
  • the signature or seal is transmitted in the form of a short message known as "SMS”.
  • the customer authenticates and signs the electronic single-use payment method by re-entering the electronic signature of the certificate on the keyboard of his consultation station (or terminal) connected to the Internet (principle of electronic signature).
  • the financial organization returns the confirmation of payment to the customer and the merchant so that the latter delivers the products purchased.
  • a user of a first communication terminal connected to a communication network opens a communication session with a merchant site.
  • the merchant site offers payment by electronic single-use payment method and, in the event of acceptance by the customer, the merchant site or the first terminal opens a second communication session with a medium supplier site.
  • electronic single use payment method or the terminal issues an electronic single use payment method
  • a window representing the single use payment method comprises one, several or, preferably, all following fields:
  • confidential information is communicated to the user, via a second communication medium, such as a mobile telephone network or an alphanumeric message transmission network.
  • the user then enters the confidential information on the first terminal and the first terminal transmits this confidential information to the merchant site.
  • the method comprises an operation of transmission, by the merchant site, of a request for the issuance of the payment certificate to a third party site.
  • the third-party site transmits an available amount to an account assigned to said user.
  • the method comprises an operation of assigning a certificate of integrity to the set consisting of the single-use payment method and the confidential information entered by the user.
  • a client accesses, via a terminal 100 and a computer network 110, for example the Internet, to a merchant site 120, hosted by a network server 130 ( operation 105).
  • the client identifies himself by giving his names, first names and address or by the transmission, by the terminal 100 of a unique certificate issued to the client, for example a certificate linked to the PKI public key infrastructure.
  • a unique certificate issued to the client, for example a certificate linked to the PKI public key infrastructure.
  • the customer selects a payment option by electronic single-use payment method offered by the merchant site 120 (operation 115). It is observed that the merchant site 120 may only offer this option, because, unlike payments by bank card without signature, the customer cannot repudiate a payment made with signature or authentication.
  • the network server 130 then transfers the client to a payment site
  • the network server 130 of the merchant site 120 transmits to the network server 150 of the payment site 140 information representative of the identity of the merchant, of the merchant's bank references, of the identity of the client, of a single certificate issued to the client in accordance with the PKI public key infrastructure, of the amount of the transaction, of the time stamp and / or of the goods or services subject to the transaction (operation 135).
  • the client provides all or part of this information to the server 150 via the terminal 100, for example by transmission of a certificate issued to the client in accordance with the PKI public key infrastructure or by keyboard input (operation 136).
  • the payment server 150 determines whether the payment can be authorized, for example according to the identity of the customer, the amount of the payment, a statement of a financial or bank account of the customer, according to known procedures (operation 137 ). If payment can be authorized, the server 150 of the payment site 140 transmits information, for example an image, representative of an electronic single-use means of payment, for example a check image, to the client's terminal 100 (operation 145). In exemplary embodiments, this electronic single-use payment method is already partially or completely pre-filled, with all or part of the information transmitted during operation 135 (operation 155).
  • the client validates or not the payment by selecting, or not, a validation button linked to the information received by the terminal 100 during operation 145 (operation 165).
  • the network server 150 of the payment site 140 transmits to a signature server 160 information identifying the client (operation 175).
  • the server 150 transmits to the signature server information relating to the payment, for example the object of the payment, the amount of the payment, the time stamp and / or the name of the merchant.
  • the signature server 160 searches in a domiciled base or in a correspondence table for a unique address of a telecommunication terminal 170 linked to the client, for example a mobile telephone number on a mobile telephone network (operation 185).
  • the signature server 160 determines a single-use seal, in the form of a sequence of symbols (operation 186).
  • the seal depends on at least one element of the transaction, for example, the amount, the identity of the merchant, the identity of the customer, a unique certificate issued to the customer, the time stamp and / or the subject of the transaction.
  • the seal is determined as a mathematical function (by example a "hash” or condensate) of all or part of these elements.
  • the seal depends on the identity of the client and / or on a unique certificate issued to the client (for example linked to the PKI infrastructure for "public Key Infrastructure" or public key infrastructure).
  • the signature server 160 transmits to the telecommunications terminal
  • the signature server 160 transmits to the telecommunications terminal 170 at least one element of the transaction, for example, the amount, the identity of the merchant, the identity of the customer, the time stamp and / or the object of the transaction in addition to the seal (operation 188).
  • the customer reads the seal on a screen of the terminal 170 or listens to the symbol sequence dictated by a voice server on a loudspeaker of the terminal 170 then enters the seal on the terminal 100, for example on the keyboard or by voice dictation (operation 189).
  • the client connects the terminal 170 to the terminal 100 so that the transmission of the seal takes place automatically.
  • the seal is transmitted by the terminal 100 to the network server 150 (operation 191).
  • the server 150 transmits the seal to the signature server 160 (operation 192).
  • the signature server checks the seal (operation 193) and, if there is a correspondence between the seal issued during operation 187 and the seal received during operation 192, the signature server 160 transmits validation information signature to server 150 (operation 194).
  • the server 150 transmits payment validation information to the network server 130 (operation 195).
  • the signature server invalidates the seal for any other payment (operation 196).
  • the signature server 160 transmits signature failure information to the server 150 (operation 197) and the server 150 informs the client of the signature failure and asks him to supply the seal (operation 198) and operations 191 and following repeat themselves.
  • the signature server invalidates the seal and the payment server 150 transmits non-payment information to the server 130.
  • the servers 130, 150 and 160 have been shown as separate, in exemplary embodiments, at least two of the servers 130, 150 and 160 may be combined.
  • the operations 125 and following all take place during the same communication session between the terminal 100 and the server 150.
  • this communication session is secure, for example encrypted according to the SSL encryption standard.
  • FIG. 3 is shown an image of an electronic single-use payment method, as it can be displayed on a screen 19 of a terminal accessible to a customer.
  • This image 20 resembles that of a check comprising information areas: an area 21 indicating contact details of the issuing body, an area 22 indicating customer contact details, an area 23 indicating the amount of payment, in figures, a zone 24 indicating the amount of the payment, in words, a zone 25 indicating a number of means of payment, a zone 26 indicated the coordinates of the merchant, possibly, a reference zone 27 where the object of the transaction is indicated, - a signature zone 28, which here takes the form of a button
  • zones 21 to 27 and 29 are filled in automatically based on information provided by a merchant site server and / or a payment server, so that the customer only has to check the information carried by the electronic single-use payment method and to validate the payment by first clicking on the "validate payment and sign" button, then by entering a seal which it receives on a second communication medium with unique addresses, for example a mobile telephone network.
  • the image of the single-use payment method is automatically stored in the customer terminal's non-volatile memory.
  • an electronic single-use payment means is associated with a summary of transaction elements comprising at least the amount of the transaction, and, preferably, an identification of the merchant.
  • a client terminal 200 accesses via a first communication network 210, for example the Internet, to a merchant site server 220 (operation 205).
  • a first communication network 210 for example the Internet
  • a merchant site server 220 operation 205.
  • the terminal 200 provides the server 220 with an identifier of the user of the terminal 200, for example his names, first names and address, an abomiee name with or without password, a cookie, file placed by the merchant site on the terminal 200 (operation 209) or a single certificate issued to the user of terminal 200 in accordance with the PKI public key infrastructure.
  • an identifier of the user of the terminal 200 for example his names, first names and address, an abomiee name with or without password, a cookie, file placed by the merchant site on the terminal 200 (operation 209) or a single certificate issued to the user of terminal 200 in accordance with the PKI public key infrastructure.
  • the customer initiates payment operations by selecting a payment function on a page of said site, for example by clicking on a button (operation 211). While retaining, until the end of the payment operations, the open communication session with the terminal 200 connected to the first communication means 210, the server 220 of the merchant site provides, for example on the first communication network, an identification from the client to a payment server 230, preferably with an identifier of the working site, and a payment amount (operation 213).
  • the payment server 230 determines an address on the second communication network 240, preferably with unique addresses, for example a telephone network, for example a mobile network (operation 215).
  • the payment server 230 determines a number of single-use means of payment (operation 217) of which it stores in memory (operation 219) the relationship with an account 250 of the client, for example a credit card account or a bank account.
  • the number of single-use means of payment depends on the identity of the customer and / or elements of the transaction, for example the amount, the time stamp or the identity of the merchant.
  • the one-time payment method number is selected from a set of numbers similar to embossed payment card numbers.
  • the payment server 230 determines whether the payment is authorized, for example as a function of the amount of the payment and of payment authorization information associated with the account 250 (operation 221).
  • the payment server 230 transmits the number of single-use payment means to a terminal 260 connected to the second communication network 240 which has said address on the second communication network, for example by means of a short message (operation 223 ).
  • the payment server 230 determines a maximum duration of validity of the number of single-use payment means (operation 225).
  • the payment server transmits to the terminal 260 on the second communication network 240, the amount of the payment and / or an identifier of the merchant site (operation 227).
  • the terminal 260 receives the information transmitted and retransmits to the terminal 200, by an electronic link (operation 229) between the terminals 260 and 200 or, preferably, by manual copying carried out by the user of the terminals 200 and 260 in a window of a page on the merchant site provided for this purpose (operation 231), the single-use payment number.
  • the terminal 200 transmits to server 220 the number of single-use means of payment (operation 233).
  • the single use payment number takes the form of a known type payment card number and the user uses the single use payment number as a payment card number embossed on a plastic payment card.
  • the server 220 of the merchant site transmits the number of single-use means of payment to the payment server 230 (operation 235).
  • the server of the merchant site 220 transmits, if necessary, an amount of payment, an identifier of the merchant site and / or an identifier of the merchant's account, in particular that of this information which has not yet been transmitted to the payment server 230 ( operation 237).
  • the payment server 230 verifies the correspondence between the number of single-use payment method that the payment server 230 has transmitted to said address on the second communication network and the number of single-use payment method that the payment server receives from the server of the merchant site (operation 239).
  • the payment server 230 sends payment authorization information to the server 220 of the merchant site (operation 243), causes payment , possibly deferred, from the customer's account to the merchant's account, by modifying data stored in memory in relation to the customer's account (operation 245) and by causing the modification of data stored in memory in relation to a merchant's account (operation 247), and invalidates a new use of the same number of single-use means of payment in relation to the bank or credit accounts of the user (operation 249).
  • a user terminal 300 client accesses a payment server 310 on a first communication network 320, for example the Internet (operation 303) and asks a payment server 310 for a means number payment to single use, during a communication session on a first communication network 320 (operation 305).
  • the terminal 300 transmits to the payment server 310 an identifier of the user, for example his names, first names and address, a subscriber name with or without password, a cookie, file placed by the payment server 310 on the terminal 300 or a single certificate issued to the client in accordance with the PKI public key infrastructure (operation 307).
  • the payment server 310 determines an address on a second communication network 330, preferably with unique addresses, for example a telephone network, for example a mobile network (operation 309).
  • the payment server 310 also determines a number of single-use means of payment, the means of payment of which stores in memory 340 the relationship with a customer account, for example a credit card account or a bank account (operation 311).
  • the payment server 310 determines a duration of use of the single-use payment means (operation 313).
  • the means of payment number is selected from a set of available numbers similar to embossed payment card numbers.
  • the payment server 310 transmits the number of single-use payment means to a terminal 350 connected to the second communication network 330 which has said address on the second communication network 330, for example by means of a short message (operation 315).
  • the user receives the transmitted information (operation 317) and uses this single-use payment method to pay for a purchase on a merchant site 360 (operation 319), in a way that is in itself, for example by entering it into spaces provided to receive bank card numbers.
  • the server of the merchant site 360 transmits the number of single-use payment method to the payment server 310 with a payment amount, an identifier of the merchant site and / or an identifier of the merchant's account (operation 321).
  • the payment server 310 verifies the correspondence between the number of single-use payment method that it transmitted to the terminal 350 and the number of single-use payment method that the payment server 310 receives from the server of the merchant site 360 ( test 323) and, in the event of a correspondence, checks that the maximum duration of use of the single-use means of payment has not been exceeded (operation 325) and determines whether the payment is authorized, for example according to the amount of the payment to perform and information associated with customer account 370 (test 327).
  • the payment server 310 sends payment authorization information to the server 360 of the merchant site (operation 329), causes the payment, possibly deferred, from the customer's account to the merchant's account, by modifying data kept in memory in relation to the customer's account (operation 331) and by causing the modification of data kept in memory in relation to a merchant's account 380 (operation 333) , and invalidates a new use of the same single-use means of payment number in connection with the user's bank or credit accounts (operation 335).
  • FIG. 6 are represented a user station or transmitting computer system 600, an Internet application 610, a clean room 620, a storage memory 630, a second communication network 640 and a receiver 650 on the second communication network 640.
  • the room blanche 620 includes a firewall protection (in English "firewall") 660, a security server 670 and a certificate generator 680.
  • the operations carried out in the particular embodiment illustrated in FIG. 6 are represented in rectangles and numbered by 501 to 512.
  • the Internet application 610 and the clean room 620 are jointly called the receiving computer system.
  • the user station 600 is, for example, a personal computer (PC), a network computer (NC) or a personal digital assistant (in English Personal Digital Assistant or PDA) or any terminal allowing a remote communication, interactive terminal, TV decoder, etc.
  • the user station 600 is provided with remote communication software for implementing the Internet application 610, together with the security server 670.
  • This communication software remotely can be navigation software or e-mail software, for example.
  • the Internet application 610 allows communication between the user station 600 and the security server 670 and the transmission of data from the user station 600 to the storage memory 630, for example via the security server 670.
  • the room blanche 620 is a space protected against any physical intrusion, such as a bank vault.
  • the storage memory 630 is a memory adapted to store data for a long period, which exceeds one year.
  • the second communication network 640 is, for example, a telephone network and, even more particularly a network of mobile telephony or of alphanumeric receivers commonly called “pagers".
  • the second network 640 is called “second” by comparison with the Internet network, which is also called “first” network in the remainder of this patent application.
  • the second network 640 is suitable for transmitting a key, a seal, a condensate or a certificate from the security server 670 to the receiver 650.
  • the receiver 650 on the second network 640 can, depending on the type of second network 640, be any mobile phone, pager or receiver.
  • the receiver 650 allows the user of the user station 600 to take cognizance of information transmitted by the security server 670.
  • the firewall protection 660 is of hardware and / or software type and prohibits any software intrusion into the security server 670.
  • the security server 670 is a known type of computer server.
  • the 680 certificate generator is suitable for generating disposable certificates, for example of the type conforming to the PKI public key infrastructure, for example in accordance with the X509-V3 standard.
  • the user station 600 and the security server 670 are jointly adapted to implement the operations indicated below.
  • the security server 670 is suitable for providing application routines or "applets" to the user station 600.
  • the Internet application 610 downloads a certified application routine signed in the user station 600. It is observed that the application routine in question may not be downloaded that in the case where a copy of this routine is not already installed in the user station 600. This particular characteristic makes it possible to make portable the certification process object of the present invention, without slowing down this process in the case where the user successively implements the same user station 600, for several data certifications.
  • the certificate generator 680 generates a disposable certificate, for example in the form of a private key conforming to the PKI public key infrastructure, for example in accordance with the X509-V3 standard. For example, the disposable certificate is generated randomly by the generator 680.
  • the security server 670 transmits the disposable certificate to user station 600.
  • user station 600 implements the application routine downloaded during operation 501 to obtain a trace of the data to be transmitted, called condensate (in English "hash"), a trace which depends on the disposable certificate generated during operation 502 and the data to be transmitted and which allows the detection of any subsequent modification of the data to be transmitted.
  • condensate in English "hash"
  • the data to be transmitted and the condensate are downloaded from user station 600 to the Internet application 610.
  • the coordinates of each recipient of the data to be transmitted is transmitted by the user station 600 to the Internet application 610. These coordinates can take the form of electronic mail address (in English "e-mail"), telephone number or any other type of information allowing contact with each recipient of the data to be transmitted.
  • the integrity of the data to be transmitted is checked, using the disposable key generated during operation 502 and the condensate.
  • the disposable certificate generated during operation 502 is a certificate with a very short lifespan, preferably less than one hour.
  • the operation 510 is not executed since beyond the lifetime of the disposable certificate, this certificate cannot be used to certify data.
  • the operations 507 and 508 correspond to an example of signature which can be used in combination with the operations 501 to 506 above.
  • a secret seal is generated and transmitted, via the second network 640, to the receiver 650.
  • the address of the receiver 650 on the second network is determined by matching the identifier of the user transmitted during operation 501 with said address, in a correspondence table.
  • the secret seal is calculated on the signature elements of the document.
  • the secret seal depends on the data to be transmitted, their number, their content, the date and time of the generation of the secret seal, the private key of the data transmitter determined in correspondence. with the identifier of the user transmitted during operation 501, the internet address ("IP address") of the user station 600 and / or a number of the internet session during which the data is transmitted.
  • IP address internet address
  • the secret seal is obtained by calculation of a condensate of the data to be transmitted, for example in the form of a sequence of twenty symbols, of encryption of this condensate by the key the user of the user station 600, and of extracting part of the result of this encryption, for example eight symbols out of twenty.
  • At least one coordinate of at least one recipient of the data to be transmitted is transmitted with the secret seal, during operation 507, so that the sending user can identify the message that he is in the process of sign.
  • operations 507 to 509 are replaced by a signatme operation based on the use of a memory card ("smart card”) or a biometric measurement or any other means deemed reliable for strong authentication. of the user.
  • a memory card (“smart card”) or a biometric measurement or any other means deemed reliable for strong authentication. of the user.
  • Operation 509 consists in substituting a so-called PKI signature (for Public Key Infrastructure) for the signature carried out during operations
  • the transmitted domies are signed with the private key of the user who transmitted them (known as the "signatory" of the data).
  • the data transmitted, certified and signed by private key are transmitted to the storage memory 630 with a date and, optionally, a time in such a way that they are time-stamped, archived and notarized.
  • a recipient is, following operation 511, informed of the availability of the data to be transmitted and of operations similar to the operations set out above. above are implemented to make a certified copy on the user station of the recipient after having collected from him a signature.
  • FIG. 7 An example of a succession of operations implemented for this hand delivery is given in FIG. 7.
  • a destination user station or recipient computer system 700 the Internet application 610, the clean room 620, the storage memory 630, the second communication network 640 and a receiver 750 on the second communication network 640.
  • the operations carried out in the particular embodiment illustrated in FIG. 7 are represented in rectangles and numbered from 513 to 525. These operations can follow operations 501 to 512 illustrated in FIG. 6 and carried out in relation to a user station 600 generally different from the user station 700.
  • the destination user station 700 is, for example, a personal computer (PC), a network computer (NC) or a personal digital assistant (in English Personal Digital Assistant or PDA).
  • the destination user station 700 is provided with remote communication software for implementing the Internet application 610, together with the security server 670.
  • This remote communication software can be a navigation software or a mail software electronics, for example.
  • the Internet application 610 allows communication between the user station 700 and the security server 670 and the transmission of data from the user station 700 to the storage memory 630, for example via the security server 670.
  • the receiver 750 on the second network 640 can, depending on the type of second network 640, be a mobile phone, a pager or any receiver.
  • the receiver 750 allows the user of the destination user station 700 to take cognizance of information transmitted by the security server 670.
  • the destination user station 700 and the security server 670 are jointly adapted to implement the operations indicated above. below.
  • the security server 670 is adapted to supply application routines or "applets" to the destination user station 700.
  • the user of the destination user station 700 initially connects to the first network, for example to consult electronic mails.
  • the Internet application 610 sends to the destination user station 700 an electronic mail (e-mail) which indicates that information is made available to the user of the station 700.
  • e-mail electronic mail
  • at least one address of the sending user is transmitted in this electronic mail so that the recipient can identify the sending user.
  • the user accesses the internal application 610 by selecting his Internet address.
  • the Internet application 610 downloads a certified application routine to the destination user station 700. It is observed that the application routine in question can only be downloaded in the case where a copy of this routine is not already installed in the user station 700. This particular characteristic makes the certification process which is the subject of the present invention portable, without slowing down this process in the case where the user successively implements the same destination user station 700 , to receive several given sets. It is observed that the application routines downloaded during operations 501 and 515 can be identical to allow on the one hand the transmission of data to the memory 630 and, on the other hand, to receive data from this memory.
  • the operations 516 and 517 correspond to an example of signature which can be used in combination with the operations 513 to 515 above.
  • a secret seal is generated and transmitted, via the second network 640, to the receiver 750.
  • the secret seal is calculated on the signature elements of the document.
  • the secret seal depends on the data to be transmitted, their number, their content, the date and time of the generation of the seal, and or a number of the Internet session during which the data is transmitted.
  • At least one coordinate of the sending user of the data to be transmitted is transmitted with the secret seal, during operation 516, so that the receiving user can identify the sending user.
  • the certificate generator 680 generates a withdrawal certificate, for example in the form of a key conforming to the PKI public key infrastructure, for example in accordance with the X509-V3 standard.
  • the withdrawal certificate contains the public key of the user of the user station 600.
  • the security server 670 transmits the withdrawal certificate to the destination user station 700.
  • l application 610 determines a condensate of the data to be transmitted, which depends on the withdrawal certificate generated during operation 518 and on the data to be transmitted and which allows the detection of any subsequent modification of the data to be transmitted.
  • the data to be transmitted and the condensate are downloaded from the hitemet application 610 to the destination user station 700.
  • the integrity of the data to be transmitted is checked, in using the public key contained in the withdrawal certificate generated during operation 518 and the condensate.
  • a trace of the transmission of the data to the recipient user is certified and stored in the storage memory 630. This date and, optionally, a time is associated with the data. transmitted and is thus time-stamped, archived and notarized.
  • the security server makes available to the sender of the transmitted data an acknowledgment of receipt which informs it that the data which it has transmitted during operation 504 have been received by the 'one of their recipient. It is observed that an acknowledgment of receipt is transmitted to the data sender for each of the recipients of the data.
  • FIG. 8 are represented the user station or transmitting computer system 600, an Internet application 810, the clean room 620, the storage memory 630, the second communication network 640 and the receiver 650 on the second communication network 640.
  • the operations performed in the particular embodiment illustrated in FIG. 8 are represented in rectangles and numbered from 531 to 542.
  • the Internet application 810 and the clean room 620 are jointly called receiving computer system.
  • the user station 600 and the security server 670 are jointly adapted to implement the operations 531 to 542 indicated below.
  • the certification process it is assumed that several data sets are to be transmitted in a certified and signed manner from the user station 600 to the storage memory 630.
  • the user of the user station 600 connects to the security server 620 to start the certification process.
  • the Internet application 810 downloads a certified application routine to the user station 600. It is observed that the application routine in question may only be downloaded in the case where a copy of this routine is not already installed in the user station 600. This particular characteristic makes it possible to make portable the certification process object of the present invention, without slowing down this process in the case where the user successively puts uses the same user station 600, for several data certifications.
  • the certificate generator 680 generates a disposable certificate, for example in the form of a key private in accordance with the PKI public key infrastructure, for example in accordance with the X509-V3 standard. For example, the disposable certificate is generated randomly by the generator 680.
  • the security server 670 transmits the disposable certificate to the user station 600.
  • the user explicitly selects each of the data sets to be transmitted. For example, the user of the user station 600 selects, one by one, files to be transmitted, each file constituting a set of data to be transmitted. Still in the operation 534 coms, the user 600, implements the application routine downloaded in the operation 531 coms to obtain a condensate of each of the sets of data to be transmitted, which depends on the disposable certificate generated during operation 532 and data from said set. Each condensate allows the detection of any subsequent modification of a set of data to be transmitted.
  • the data sets to be transmitted and the condensates are downloaded from the user station 600 to the Internet application 810.
  • the coordinates of each recipient of each set of data to be transmitted is transmitted by the user extension 600 to the Internet application 610.
  • These contact details can take the form of an e-mail address, telephone number or any other type of information enabling each recipient to be contacted of the dominated to transmit.
  • the integrity of the data sets to be transmitted is checked, by using the disposable key generated during operation 532 and the condensates.
  • the disposable certificate generated during operation 532 is a certificate with a very short lifespan, preferably less than one hour.
  • the operation 510 is not executed since beyond the lifetime of the disposable certificate, this certificate cannot be used to certify data.
  • the operations 537 and 538 correspond to an example of signature which can be used in combination with the operations 531 to 536 above.
  • a secret seal is generated and transmitted, via the second network 640, to the receiver 650.
  • the address of the receiver 650 s the second network is determined by matching the identifier of the user transmitted during operation 531 with said address, in a correspondence table.
  • the secret seal depends on the areas to be transmitted, the number, the content, the date and time of the generation of the secret seal, the private key of the data transmitter determined in correspondence with the identifier of the user transmitted during operation 531, the internet address ("IP address") of the user station 600 and / or a number of the internet session during which the dominates are transmitted.
  • IP address internet address
  • the secret seal is obtained by calculating a condensate of the data to be transmitted, for example in the form of a sequence of 20 symbols, encrypting this condensate by the key the user of the user station 600 and of extracting part of the result of this encryption.
  • at least one coordinate of at least one recipient of the data to be transmitted is transmitted with the secret seal, during operation 537, so that the sending user can identify the data to be transmitted that he is in signing or at least half recipient of this data.
  • the reader will be able to refer to FIG. 9 and / or to the patent application PCT / FR98 / 02348 for better knowing examples of steps implemented during operations 537 and 538.
  • the common user of the user station 600 and the receiver 650 enters the secret seal and this secret seal is transmitted to the security server 670 where the seal is verified, operation 539.
  • operations 537 to 539 are replaced by a signature operation based on the use of a memory card ("smart card”) or a biometric measurement.
  • the transmitted data sets are therefore certified to be intact and signed by the user who transmits them.
  • Operation 539 consists in substituting a so-called PKI signature (for Public Key Infrastructure) for the signature made at the level of operations 537 and 538.
  • PKI signature for Public Key Infrastructure
  • the transmitted data sets are signed with the private key of the user who transmitted it (known as the "signatory" of the data).
  • the data sets transmitted, certified and signed by private key are transmitted to the storage memory 630 with a date and, optionally, a time, in such a way that they are time-stamped, archived. and notarized.
  • FIG. 9 represents a flow diagram of implementation of another embodiment of the present invention.
  • operations relating to a so-called "sender" computer system 901 implementing a first communication medium In the column to the right of the leftmost column are shown operations relating to a first communication device 902 implementing a second communication medium.
  • the sending computer system 901 and the first communication device 902 are used by a user who wishes to transmit data to a recipient user who uses the second communication device 904 and the recipient computer system 905.
  • the sending computer system 901 is a personal computer, or a network computer, connected to the Internet.
  • the destination computer system 905 is another personal computer, or another network computer, connected to the Internet.
  • the first and third networks can be confused or different.
  • the first and third networks can thus be the Internet.
  • the second and fourth networks may, in particular be non-wired networks.
  • the first communication device 902 is a mobile phone or a pager.
  • the second communication device 904 is a mobile phone or a page.
  • the second and fourth networks can be confused or different.
  • the first and second communication medium are different.
  • the third and the fourth communication medium are different.
  • the commumcation devices 901 and 904 have unique addresses sm the second and the fourth communication network, respectively.
  • the receiving computer system 903 is a network server connected to network interfaces to communicate s the first to fourth networks.
  • the receiving computer system 903 is a network server connected to network interfaces to communicate s the first to fourth networks.
  • the receiving computer system 903 stores in memory: the private key and the public key of each user capable of implementing the method described in FIG. 9,
  • the address of the recipient user s the fourth network is obtained from the sending user, as in the case illustrated in FIG. 9.
  • the start-up and initialization operations and the shutdown operations of the computer systems and of the communication devices are not shown in FIG. 9.
  • the transmitting computer system 901 connects to the receiving computer system 903, via the first communication medium.
  • the receiving computer system 903 transmits to the transmitting computer system 901 a program making it possible to determine a condensa of data to be transmitted.
  • the transmitting computer system 901 transmits to the receiving computer system 903, on the first communication medium: data to be transmitted to the destination computer system 905, a condensate of the data to be transmitted determined with the program transmitted during operation 909, - an identifier of a user of the sending computer system 901 or an identifier of the sending computer system 901, and an identifier of the recipient computer system 905 and an address of the second means of communication 904.
  • the receiving computer system 903 matches said identifier with a private key of the user of the sending computer system 901.
  • the receiving computer system 903 generates a trace of the data to be transmitted.
  • the trace is representative of the domies to be transmitted.
  • said trace is representative of a condensate of said data to be transmitted and of the private key kept by the receiving computer system 903.
  • said trace is obtained by an operation of signing the condensate by the private key of the user of the transmitting computer system 901.
  • said trace is linked to said data and any subsequent modification of said data is detectable.
  • the source of said data is thus authenticated by the user's private key.
  • the identifier of the user of the transmitting computer system 901 is matched with the same address of the communication device 902 on the second commumcation medium.
  • a transmission operation 915 of part of said trace at least part of the trace determined by operation 913 is transmitted by the receiving computer system 903 to the first communication device 902.
  • the transmission operation 915 comprises in the count of the truncation operation 916 in the coms of which the trace determined during the operation 913 is truncated and the result of said truncation is transmitted to the first communication device 902.
  • said part of the trace is received by the transmitting computer system 901.
  • the first communication device 902 displays said trace on a display screen and the user of the first communication device 902 types said trace sm mi keyboard of the emitting computer system 901.
  • the emitting user dictates said part of the trace which is recognized by a voice recognition system or the emitting user supplies said part of the trace to the emitting computer system 901 through any user interface.
  • said trace part is transmitted from the transmitting computer system 901 to the receiving computer system 903.
  • the receiving computer system checks the correspondence of the part of the trace received by the receiving computer system 903 with the trace generated by the receiving computer system 903.
  • the correspondence is, in the example of the Figure 9, an equality between the transmitted trace and the received trace. If there is no match, the system Computing receiver indicates to the sending user that it has not been authenticated, by means of the first communication medium or by means of the second communication medium and invites the sending user to start again the operations illustrated in FIG. 9. If there is a match, on the basis of a matching operation 920, the receiving computer system 903 matches said domies with a public key of the sending user.
  • the receiving computer system 903 transmits a message, for example an electronic mail, to the recipient user inviting him to connect via the third communication medium to the receiving computer system 903.
  • a message for example an electronic mail
  • an identifier of the emitting user or of the computer system 901 is transmitted in said message.
  • the recipient user makes the connection between the recipient computer system 905 and the receiving computer system 903.
  • the receiving computer system 903 During an operation for generating confidential information 923, the receiving computer system 903 generates confidential information. During a transmission operation 924, the receiving device 903 transmits said confidential information to the second communication device 904, via the second communication medium. In exemplary embodiments, an identifier of the sending user is transmitted with said confidential information.
  • said confidential information is received by the recipient computer system 905.
  • the second communication device 904 displays said confidential information on a display screen and the user of the second communication device 904 types said confidential information on a keyboard of the recipient computer system 905.
  • the recipient user dictates said confidential information which is recognized by a voice recognition system or the recipient user provides said confidential information to the recipient computer system 905 via any user interface.
  • said confidential information is transmitted from the recipient computer system 905 to the receiver computer system 903.
  • the receiving computer system 903 verifies the correspondence between the confidential information transmitted by the receiving computer system 903 and the confidential information received by the receiving computer system
  • the receiving computer device 903 indicates to the recipient user that it has not been authenticated, by means of the third or fourth communication medium and invites him to start again operations 922 and following.
  • the receiving computer system 903 transmits to the recipient computer system 905 the data to be transmitted.
  • the computer system 903 transmits jointly to the data to be transmitted: - a public key of the user transmits to the recipient computer system 905, the trace of said data to be transmitted calculated during the operation, and - a program making it possible to determine said condensate of said data.
  • the recipient computer system determines the condensate of said data to be transmitted calculated at the coms of operation 913 and uses the public key received at the coms of operation 928 to determine the condensate of said data which was used to generate the trace transmitted during operation 928.
  • the recipient user assumes that it is the transmitting user who transmitted the data to be transmitted and that these data have not been modified since they were transmitted by the transmitting user.
  • the operations presented in FIGS. 6, 7 or 8 and the operations presented in FIG. 9 are combined in such a way that, in these variants, a disposable key is used for the transmission of data from one computer system to another. and a trace which depends on the data to be transmitted and, possibly on a private key of the sending user, is implemented.
  • the user or client identifies himself, on the first communication medium, for example the Internet, by providing a certificate, for example conforms to the PKI public key infrastructure, and said certificate includes the unique terminal address of said user on the second communication medium, for example a user's mobile phone number.
  • the unique address on the second communication medium is encrypted with a public key in such a way that only certain authorized organizations or certain certification authorities can decrypt said unique address.
  • the certificate which comprises said unique address sm the second communication medium points to, that is to say identifies or comprises, another certificate, for example confo ⁇ ne to the key infrastructure public PKI which does not include said unique address.
  • the signature by the retransmission of a confidential seal or of a condensate causes the joint emission of a key, for example in conformity to the PKI public key infrastructure.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
EP01928004A 2000-04-19 2001-04-19 Verfahren und vorrichtung zur elektronischen bezahlung Withdrawn EP1192608A2 (de)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP02015506A EP1253564A3 (de) 2000-04-19 2001-04-19 Verfahren und Vorrichtung für elektronische Bezahlung

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
FR0005025A FR2804264B1 (fr) 2000-04-19 2000-04-19 Procede et dispositif de paiement electronique
FR0005025 2000-04-19
FR0013101A FR2814879B1 (fr) 2000-10-04 2000-10-04 Procede et dispositif de certification
FR0013101 2000-10-04
FR0015215 2000-11-24
FR0015215A FR2814880B1 (fr) 2000-10-04 2000-11-24 Circuit d'inversion pour les conventions directe et indirecte d'un module electronique
PCT/FR2001/001205 WO2001056352A2 (fr) 2000-04-19 2001-04-19 Procede et dispositif de paiement electronique

Related Child Applications (1)

Application Number Title Priority Date Filing Date
EP02015506A Division EP1253564A3 (de) 2000-04-19 2001-04-19 Verfahren und Vorrichtung für elektronische Bezahlung

Publications (1)

Publication Number Publication Date
EP1192608A2 true EP1192608A2 (de) 2002-04-03

Family

ID=27248649

Family Applications (2)

Application Number Title Priority Date Filing Date
EP01928004A Withdrawn EP1192608A2 (de) 2000-04-19 2001-04-19 Verfahren und vorrichtung zur elektronischen bezahlung
EP02015506A Withdrawn EP1253564A3 (de) 2000-04-19 2001-04-19 Verfahren und Vorrichtung für elektronische Bezahlung

Family Applications After (1)

Application Number Title Priority Date Filing Date
EP02015506A Withdrawn EP1253564A3 (de) 2000-04-19 2001-04-19 Verfahren und Vorrichtung für elektronische Bezahlung

Country Status (5)

Country Link
US (2) US20020138450A1 (de)
EP (2) EP1192608A2 (de)
AU (1) AU5488301A (de)
CA (1) CA2377626A1 (de)
WO (1) WO2001056352A2 (de)

Families Citing this family (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8706630B2 (en) 1999-08-19 2014-04-22 E2Interactive, Inc. System and method for securely authorizing and distributing stored-value card data
GB2366432A (en) * 2000-09-04 2002-03-06 Sonera Smarttrust Oy Secure electronic payment system
US6873743B2 (en) 2001-03-29 2005-03-29 Fotonation Holdings, Llc Method and apparatus for the automatic real-time detection and correction of red-eye defects in batches of digital images or in handheld appliances
US20030140252A1 (en) * 2001-07-20 2003-07-24 Martin Lafon Authentication process and device
JP2005505033A (ja) 2001-09-24 2005-02-17 イーツーインタラクティヴ, インコーポレイテッド ディー/ビー/エイ イーツーインタラクティヴ, インコーポレイテッド 通信サービスを供給するシステム及び方法
NL1019440C2 (nl) * 2001-11-27 2003-06-02 Johan Peter Eilander Werkwijze en systeem voor het verrichten van een creditcardtransactie.
GB0201504D0 (en) * 2002-01-23 2002-03-13 Nokia Corp Method of payment
US7983987B2 (en) * 2002-01-30 2011-07-19 Mastercard International Incorporated System and method for conducting secure payment transaction
EP1489541A1 (de) * 2002-03-20 2004-12-22 Matsushita Electric Industrial Co., Ltd. Mobil-begleichungssystem und einrichtung
FI117181B (fi) * 2003-01-31 2006-07-14 Qitec Technology Group Oy Menetelmä ja järjestelmä käyttäjän identiteetin tunnistamiseksi
US7765153B2 (en) * 2003-06-10 2010-07-27 Kagi, Inc. Method and apparatus for verifying financial account information
DE10343566A1 (de) * 2003-09-19 2005-05-04 Brunet Holding Ag Verfahren zur Abwicklung einer elektronischen Transaktion
US8655309B2 (en) 2003-11-14 2014-02-18 E2Interactive, Inc. Systems and methods for electronic device point-of-sale activation
US20070094129A1 (en) * 2003-12-19 2007-04-26 E2Interactive, Inc. D/B/A E2Interactive, Inc. System and method for adding value to a stored-value account using provider specific pin
FR2864303B1 (fr) * 2003-12-23 2006-04-07 Elca Inf Sa Procede de generation et de validation de billets imprimables a domicile
EP1547805A1 (de) * 2003-12-23 2005-06-29 Elca Informatique S.A. Verfahren zur Erzeugung und Validierung von zuhause druckbaren Tickets
US7693797B2 (en) * 2004-06-21 2010-04-06 Nokia Corporation Transaction and payment system security remote authentication/validation of transactions from a transaction provider
US20060026097A1 (en) * 2004-07-30 2006-02-02 Kagi, Inc. Method and apparatus for verifying a financial instrument
US7472822B2 (en) 2005-03-23 2009-01-06 E2Interactive, Inc. Delivery of value identifiers using short message service (SMS)
EP1752900A1 (de) 2005-07-18 2007-02-14 Capricorp Limited Website-Inhaltszugriffssteuerungssystem
FI20050777L (fi) * 2005-07-21 2007-01-22 Vesa Juvonen Menetelmä ja järjestelmä palvelujen käyttämiseksi tietoliikenneverkossa
US7588181B2 (en) 2005-09-07 2009-09-15 Ty Shipman Method and apparatus for verifying the legitamacy of a financial instrument
WO2007088288A1 (fr) * 2006-02-03 2007-08-09 Advanced Track & Trace Procede et dispositif d'authentification
FR2907288B1 (fr) * 2006-02-03 2008-12-19 Att Sa Procede et dispositif d'authentification
US8145568B2 (en) 2006-07-06 2012-03-27 Firethorn Mobile, Inc. Methods and systems for indicating a payment in a mobile environment
US9911114B2 (en) 2006-07-06 2018-03-06 Qualcomm Incorporated Methods and systems for making a payment via a stored value card in a mobile environment
US8510220B2 (en) 2006-07-06 2013-08-13 Qualcomm Incorporated Methods and systems for viewing aggregated payment obligations in a mobile environment
US8121945B2 (en) 2006-07-06 2012-02-21 Firethorn Mobile, Inc. Methods and systems for payment method selection by a payee in a mobile environment
US8160959B2 (en) 2006-07-06 2012-04-17 Firethorn Mobile, Inc. Methods and systems for payment transactions in a mobile environment
US8467766B2 (en) 2006-07-06 2013-06-18 Qualcomm Incorporated Methods and systems for managing payment sources in a mobile environment
US8489067B2 (en) 2006-07-06 2013-07-16 Qualcomm Incorporated Methods and systems for distribution of a mobile wallet for a mobile device
US8676672B2 (en) 2007-08-23 2014-03-18 E2Interactive, Inc. Systems and methods for electronic delivery of stored value
US8837465B2 (en) 2008-04-02 2014-09-16 Twilio, Inc. System and method for processing telephony sessions
AU2009231676B2 (en) 2008-04-02 2013-10-03 Twilio Inc. System and method for processing telephony sessions
US8006291B2 (en) 2008-05-13 2011-08-23 Veritrix, Inc. Multi-channel multi-factor authentication
US8468358B2 (en) 2010-11-09 2013-06-18 Veritrix, Inc. Methods for identifying the guarantor of an application
US8536976B2 (en) 2008-06-11 2013-09-17 Veritrix, Inc. Single-channel multi-factor authentication
US8185646B2 (en) 2008-11-03 2012-05-22 Veritrix, Inc. User authentication for social networks
US8516562B2 (en) 2008-05-13 2013-08-20 Veritrix, Inc. Multi-channel multi-factor authentication
US8166297B2 (en) 2008-07-02 2012-04-24 Veritrix, Inc. Systems and methods for controlling access to encrypted data stored on a mobile device
US20110137740A1 (en) 2009-12-04 2011-06-09 Ashmit Bhattacharya Processing value-ascertainable items
WO2011084648A2 (en) * 2009-12-16 2011-07-14 Giftango Corporation Systems and methods for generating a virtual value item for a promotional campaign
FR2959896B1 (fr) * 2010-05-06 2014-03-21 4G Secure Procede d'authentification d'un utilisateur requerant une transaction avec un fournisseur de service
US10068287B2 (en) 2010-06-11 2018-09-04 David A. Nelsen Systems and methods to manage and control use of a virtual card
US20120084200A1 (en) * 2010-10-01 2012-04-05 Michel Triana Systems and methods for completing a financial transaction
US9031869B2 (en) 2010-10-13 2015-05-12 Gift Card Impressions, LLC Method and system for generating a teaser video associated with a personalized gift
US9483786B2 (en) 2011-10-13 2016-11-01 Gift Card Impressions, LLC Gift card ordering system and method
US8474014B2 (en) 2011-08-16 2013-06-25 Veritrix, Inc. Methods for the secure use of one-time passwords
NO334144B1 (no) 2011-09-12 2013-12-16 Aker Subsea As Roterende undervannsinnretning
NL1039134C2 (nl) * 2011-10-26 2013-05-01 Antonius Johannes Clemens Zon Systeem voor het controleren van een legitimatiebewijs.
US10417677B2 (en) 2012-01-30 2019-09-17 Gift Card Impressions, LLC Group video generating system
US8898799B2 (en) 2012-05-09 2014-11-25 Visa Europe Limited Method and system for establishing trust between a service provider and a client of the service provider
US8737962B2 (en) 2012-07-24 2014-05-27 Twilio, Inc. Method and system for preventing illicit use of a telephony platform
US10229561B2 (en) 2012-09-04 2019-03-12 Linq3 Technologies Llc Processing of a user device game-playing transaction based on location
US10943432B2 (en) 2012-09-04 2021-03-09 E2Interactive, Inc. Processing of a game-playing transaction based on location
EP2893504A4 (de) 2012-09-04 2016-02-24 Linq3 Technologies Llc System und verfahren für integriertes spiel durch verwendung von strichcodes auf smartphones und tragbaren vorrichtungen
US9565911B2 (en) 2013-02-15 2017-02-14 Gift Card Impressions, LLC Gift card presentation devices
US11219288B2 (en) 2013-02-15 2022-01-11 E2Interactive, Inc. Gift card box with slanted tray and slit
US10115268B2 (en) 2013-03-15 2018-10-30 Linq3 Technologies Llc Systems and methods for integrated game play at payment-enabled terminals
US10217107B2 (en) 2013-05-02 2019-02-26 Gift Card Impressions, LLC Stored value card kiosk system and method
GB2515057B (en) 2013-06-12 2016-02-24 Cryptomathic Ltd System and Method for Obtaining a Digital Signature
US9344419B2 (en) 2014-02-27 2016-05-17 K.Y. Trix Ltd. Methods of authenticating users to a site
US9226217B2 (en) 2014-04-17 2015-12-29 Twilio, Inc. System and method for enabling multi-modal communication
US10262346B2 (en) 2014-04-30 2019-04-16 Gift Card Impressions, Inc. System and method for a merchant onsite personalization gifting platform
US10954049B2 (en) 2017-12-12 2021-03-23 E2Interactive, Inc. Viscous liquid vessel for gifting
US12020309B2 (en) 2018-05-18 2024-06-25 E2Interactive, Inc. Augmented reality gifting on a mobile device
CN113034154A (zh) * 2019-09-17 2021-06-25 创新先进技术有限公司 身份认证方法、实现免登授权组件的方法及各自装置

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5883810A (en) * 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
JPH03179863A (ja) * 1989-09-04 1991-08-05 Hitachi Ltd 自動取引方法および装置
DE4003386C1 (de) * 1990-02-05 1991-05-23 Siemens Ag, 1000 Berlin Und 8000 Muenchen, De
US5537475A (en) * 1994-02-01 1996-07-16 Micali; Silvio Efficient digital signature algorithm and use thereof technical field
US5963924A (en) * 1996-04-26 1999-10-05 Verifone, Inc. System, method and article of manufacture for the use of payment instrument holders and payment instruments in network electronic commerce
US5915022A (en) * 1996-05-30 1999-06-22 Robinson; Rodney Aaron Method and apparatus for creating and using an encrypted digital receipt for electronic transactions
US5739512A (en) * 1996-05-30 1998-04-14 Sun Microsystems, Inc. Digital delivery of receipts
US5983208A (en) * 1996-06-17 1999-11-09 Verifone, Inc. System, method and article of manufacture for handling transaction results in a gateway payment architecture utilizing a multichannel, extensible, flexible architecture
US6023509A (en) * 1996-09-30 2000-02-08 Intel Corporation Digital signature purpose encoding
DE19718103A1 (de) * 1997-04-29 1998-06-04 Kim Schmitz Verfahren zur Autorisierung in Datenübertragungssystemen
CN1322334A (zh) * 1997-05-14 2001-11-14 谢浩强 通用电子交易系统及其方法
US6163771A (en) * 1997-08-28 2000-12-19 Walker Digital, Llc Method and device for generating a single-use financial account number
US6000832A (en) * 1997-09-24 1999-12-14 Microsoft Corporation Electronic online commerce card with customer generated transaction proxy number for online transactions
US6125349A (en) * 1997-10-01 2000-09-26 At&T Corp. Method and apparatus using digital credentials and other electronic certificates for electronic transactions
FR2771875B1 (fr) 1997-11-04 2000-04-14 Gilles Jean Antoine Kremer Procede de transmission d'information et serveur informatique le mettant en oeuvre
EP0917119A3 (de) * 1997-11-12 2001-01-10 Citicorp Development Center, Inc. Verteilte netzwerkbasierte elektronische Geldbörse
EP0950972A2 (de) * 1997-11-12 1999-10-20 Citicorp Development Center, Inc. System und Verfahren zum gesicherten Speichern von elektronischen Daten
US6394341B1 (en) * 1999-08-24 2002-05-28 Nokia Corporation System and method for collecting financial transaction data

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5883810A (en) * 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions

Also Published As

Publication number Publication date
CA2377626A1 (fr) 2001-08-09
WO2001056352A3 (fr) 2002-01-10
AU5488301A (en) 2001-08-14
WO2001056352A2 (fr) 2001-08-09
EP1253564A2 (de) 2002-10-30
US20020165830A1 (en) 2002-11-07
US20020138450A1 (en) 2002-09-26
EP1253564A3 (de) 2002-12-11

Similar Documents

Publication Publication Date Title
EP1192608A2 (de) Verfahren und vorrichtung zur elektronischen bezahlung
EP2441207B1 (de) Kryptografisches verfahren für anonyme authentifizierung und separate identifizierung eines benutzers
EP1282288A1 (de) Verfahren und System zur Authentifizierung
EP2567502A2 (de) Verfahren zur authentifizierung eines benutzers bei der anfrage einer transaktion mit einem dienstanbieter
US20060123465A1 (en) Method and system of authentication on an open network
EP1459479A2 (de) Kryptographisches system für eine gruppensignatur
WO2007012584A1 (fr) Procédé de contrôle de transactions sécurisées mettant en oeuvre un dispositif physique unique à bi-clés multiples, dispositif physique, système et programme d'ordinateur correspondants
FR3075534A1 (fr) Dispositif de stockage de cles numeriques pour signer des transactions sur une chaine de blocs
EP2619941A1 (de) Verfahren, server und system zur authentifizierung einer person
EP3965361B1 (de) Datenaustausch zwischen einem client und einem fernen gerät, z.b. ein geschützten modul
EP1514377A1 (de) Schnittstellenverfahren- und einrichtung zum online-austausch von inhaltsdaten auf sichere weise
EP2306668B1 (de) System und Verfahren einer gesicherten Online-Transaktion
EP2954449B1 (de) Authentifizierung einer digitalisierten handschriftlichen signatur
EP2056565A1 (de) Authentifizierungsverfahren eines Benutzers, der von einem Computer auf einen Fernserver zugreift
EP3673633B1 (de) Verfahren zur authentifizierung eines benutzers mit einem authentifizierungsserver
EP1535253A1 (de) Verfahren und system zur sicherung der datenübertragung in telekommunikationsnetzen
FR2814880A1 (fr) Circuit d'inversion pour les conventions directe et indirecte d'un module electronique
EP3570518B1 (de) Authentifizierungssystem und -verfahren, das ein token zur einmaligen verwendung mit begrenzter lebensdauer verwendet
FR2823929A1 (fr) Procede et dispositif d'authentification
EP4099249A1 (de) Verfahren und vorrichtung zur übertragung einer benutzerkennung bei einer vom benutzer durchgeführten elektronischen zahlung
FR2823930A1 (fr) Procede et dispositif de certification
FR2814622A1 (fr) Procede de transaction en ligne comportant une pluralite d'etapes d'echanges de messages entre un emetteur, un destinataire et un serveur de validation

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20020108

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Free format text: AL;LT;LV;MK;RO;SI

17Q First examination report despatched

Effective date: 20020429

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20050914