EP1198947A1 - Verfahren und system zur identifikation einer juristischen person - Google Patents

Verfahren und system zur identifikation einer juristischen person

Info

Publication number
EP1198947A1
EP1198947A1 EP00950172A EP00950172A EP1198947A1 EP 1198947 A1 EP1198947 A1 EP 1198947A1 EP 00950172 A EP00950172 A EP 00950172A EP 00950172 A EP00950172 A EP 00950172A EP 1198947 A1 EP1198947 A1 EP 1198947A1
Authority
EP
European Patent Office
Prior art keywords
service
unit
cli
access
clearing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP00950172A
Other languages
English (en)
French (fr)
Inventor
Patrick Mossberg
Frederik Ankarcrona
Wouter Van Der Wijngaart
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from SE9902768A external-priority patent/SE522009C2/sv
Application filed by Individual filed Critical Individual
Publication of EP1198947A1 publication Critical patent/EP1198947A1/de
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • H04M3/382Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections using authorisation codes or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/487Arrangements for providing information services, e.g. recorded voice services or time announcements
    • H04M3/4872Non-interactive information services
    • H04M3/4878Advertisement messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/487Arrangements for providing information services, e.g. recorded voice services or time announcements
    • H04M3/493Interactive information services, e.g. directory enquiries ; Arrangements therefor, e.g. interactive voice response [IVR] systems or voice portals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/57Arrangements for indicating or recording the number of the calling subscriber at the called subscriber's set
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2207/00Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place
    • H04M2207/18Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place wireless networks

Definitions

  • the present invention pertains to a method and a system for identifying a juridical person in order to provide said juridical person access to a service such as payment transaction, facility access transaction etc.
  • a consumer can pay for a purchase using his/her GSM phone.
  • the consumers phone bill is then debited the purchase amount.
  • Mass media (TV, radio, print, outdoor) is not very targeted; delivering advertising messages to, at best, a collection of like-minded consumers.
  • Paper coupons can be used to drive purchases, yet are expensive to administer and tend to lead to "price-shoppers”.
  • the Internet has opened up opportunities for better targeting and automation.
  • the on-line book retailer "amazon.com” uses past individual shopping behavior to provide recommendations based on what other people with similar shopping patterns have purchased. Such recommendations do however not provide individuals with specific offers that are not available to others and do not reach people shopping in the physical world.
  • a cyber wallet in the form of stored and protected account information, which may be "carried” on a tamper resistant portable electronic storage medium such as a smartcard, or stored on the customer's computer (or personal digital assistance, PCMCIA card, or the like) together with the browser/mosaic software, is provided to a customer for the purpose of making electronic payments from the possessor of the wallet to a merchant at a remote site on the Internet.
  • a tamper resistant portable electronic storage medium such as a smartcard
  • PCMCIA card personal digital assistance
  • a public key file containing public keys to be used for encrypting the payment information into an authorisation ticket which is sent by the wallet to the merchant, and then forwarded to the account servicer for decryption, the decryption key being in the form of a private key held only by the account servicer, and to which the merchant and other parties have no access.
  • the public key file preferably contains a plurality of public keys selectable by an identifier associated with but not a part of the key itself, so that the account servicer can control, by having the merchant send an identifier to the wallet, the selection of uncompromised keys without anyone but the servicer having knowledge of which key is being selected. This solution is rather complicated.
  • the present invention relates to a method and a system for providing access to a service such as a payment access transaction, a facility access transaction, membership access, bonus or loyalty scheme access etc.
  • An aspect of the invention is to solve problems related to an automatic payment transaction through for example a mobile phone system such as the GSM or, or other telephone like communication device, further referred to as telephone device.
  • a mobile phone system such as the GSM or, or other telephone like communication device, further referred to as telephone device.
  • Another aspect of the present invention provides a door passage inlet, the door having no keypad or other physically accessing means from outside the facility.
  • Yet another aspect of the present invention is to make called telephone numbers decide which service is asked for among a plurality of services.
  • the aspects are accomplished through CLI-number recognition when establishing a call and not letting the call being received through off-hook detection by a called party.
  • a method for identifying a juridical person in order to provide said juridical person access to a provided service comprises the retrieval of the CLI-number provided to a telephone device used by said juridical person.
  • the CLI-number being part of the phone communication protocol and being retrieved at a service unit telephone device or a clearing unit telephone device, respectively, during a phone call connection trial without establishing the communication, whereby the call is refused at the service unit or the clearing unit, respectively, which are adapted to refuse a call.
  • the service unit establishes a communication to a clearing unit which always decides if the received CLI-number has access to the service provided, thus providing the service if access is established.
  • the service is a payment transaction. In another embodiment of the present invention the service is a facility access transaction.
  • One embodiment comprises that a service category called for is dependent on the telephone number dialed, i.e., the service, e.g. payment or facility access, depict is dependent on the dialed telephone number
  • a further embodiment comprises that a facility access does not have any physically accessible locking means from outside the facility for entering the facility.
  • the service unit is attached inside the facility in another embodiment, thus preventing vandalizing.
  • An inside attachment prevents a person from noticing the existence of means for entering the facility from the outside of it in one embodiment of the invention.
  • a still further embodiment comprises that the clearing unit checks if the received CLI-number is stored in a connected computer database. If so, looking for information corresponding to said CLI-number, and If the CLI-number is stored in the computer database and if the related information qualifies the user of that CLI-number to have access to the said service, the clearing unit sends an access confirmation to the service unit.
  • Yet another embodiment comprises that the user is notified to his/her telephone device of a service.
  • a notification is, in one embodiment transmitted via an SMS message or the like from the service unit or the clearing unit, which thus comprise a GSM means or the like for transmission of the SMS.
  • the present invention sets forth a system for identifying a juridical person in order to provide said juridical person access to a provided service. It comprises: a telephone device with a CLI-number, the device being allocated to said person, and said CLI-number being part of the phone communication protocol; a service unit device and a clearing unit device, being connected to a computer database, which decides if the received CLI-number has access to the service provided, whereby at least one of them comprises a unit telephone device to be called by said person with said telephone; retrieval means at the service unit or the clearing unit for the CLI-number during a phone call connection trial, being adapted not to establish the, whereby a call is refused at the unit telephone device; and said service unit providing the service if access is granted.
  • Further embodiments of the present invention are set forth through attached dependent claims, which include that the above system is able to perform embodiments of the method described above.
  • Fig. 1 illustrates a block diagram of an authorization system
  • Fig. 2 illustrates a schematic exemplification of a specific application of an authorization system
  • Fig. 3 illustrates a flow chart of a method for giving authorization regarding payment from a consumer to a retailer
  • Fig. 4 illustrates a schematic exemplification of a specific application of a targeted automated advertisement system
  • Fig. 5 illustrates a schematic block diagram of one embodiment of the present invention for the authentication and identification of a user to provide said user access to a specific service
  • Fig. 6 illustrates a schematic block diagram of another embodiment of the present invention for the authentication and identification of a user to provide said user access to a specific service
  • Fig. 7 illustrates a schematic block diagram of a further embodiment of the present invention authentication and identification of a user to provide said user access to a service
  • Fig. 8 illustrates a schematic block diagram of yet another embodiment of the present invention for the authentication and identification of a user to provide said user access to a specific service
  • Fig. 9 illustrates a schematic block diagram based on the embodiments according to Fig. 5 to Fig. 8 depicting a specific service in a payment system
  • Fig. 10 illustrates a schematic block diagram based on the embodiments in accordance with Fig. 5 to Fig. 8 and explains a specific service regarding a facility access system
  • an authorization system 10 comprises at least one source unit 12 and at least one destination unit 14 ⁇ , ..., 14 n .
  • the system 10 can comprise, but not necessarily, a communication means 16 for communication between said source unit 12 and said destination units 14 ⁇ , ..., 14a
  • Said system 10 also comprises an authorization unit 18 and communication means 20 for communication both between said authorization unit 18 and said source unit 12 and said authorization unit 18 and said destination units 14j, ..., 14 context.
  • Said authorization unit 18 comprises a memory means 22, in which there is stored validity information about said at least one source unit 12.
  • Said authorization unit 18 checks the validity information before a decision is made whether said source unit gets authorized to perform said specific task.
  • Said memory means 22 can e.g. be in form of a data base 22.
  • Said system 10 also comprises a clearing means 24 connected to said authorization unit 18.
  • Said clearing means 24 ensures and/or executes any payment transaction between e.g. a consumer and a retailer with or without the usage of any middleman. It is hereby pointed out that in this application the expression consumer means anyone who is paying and the expression retailer means anyone who is receiving money in a payment scheme.
  • Any of the said communication means 16, 20 can e.g. be optical or infra red communication links, electronic bus system, or mobile communication means.
  • Any of the said mobile communication means can e.g. be microwave communication means, radio communication means, or based on the NMT, GSM, or WCDMA standard.
  • Any of the said communication means 16, 20 can also be telephone means, or be based on the Internet standard.
  • said source unit 12 is designated to a specific consumer and each destination unit 14 ⁇ , ..., 14 n is a point of sale unit (P.O.S).
  • Said system 10 comprises also a to said memory means 22 connected clearing means 24.
  • one said validity information comprises the credibility of each consumer.
  • Said authorization unit 18 uses the credibility of each consumer and payment data received from a point of sale unit 14j, ..., 14n as a base for taking the decision whether payment is approved or not.
  • said point of sale unit 14j, ..., 14n delivers any kind of purchase proof for said retailer of interest and/or for said consumer. This purchase proof can e.g. be a cash ticket.
  • said system 10 comprises also an advertisement system 26 connected to said memory means 22.
  • said validity information comprises information about advertisement coupled financial benefits of each consumer.
  • Said authorization unit 18 uses the information about advertisement coupled financial benefits of each consumer and purchase data received from a point of sale unit 14 ⁇ , ..., 14n as a base for taking the decision whether payment is approved or not and whether a financial benefit has to be taken into account by the clearing means 24.
  • each of said source unit 12 is designated to a specific machine user and each destination unit 14j, ..., 14n is a single component in a specific machine.
  • Said validity information comprises the state of each said component and data about each said machine user.
  • Fig 2 there is disclosed a specific application of an authorization system.
  • Some examples of such distributed systems are: - Electronic parking meters, paid using the driver's mobile phone
  • a machine in which e.g. every single component in the machine can be controlled in a remote way by one or different machine users.
  • An electronic payment system for electronic equipment in a building or more specifically a house (cf. the bluetooth communication standard)
  • Vending machine paid using the purchaser's mobile phone.
  • the physical information carrier for the communication can be of any kind: telephone, all mobile communication systems (NMT, GSM, WCDAM, radio, microwave communications, infra red communications ...), optical communication links, the Internet, any kind of electronic (computer-) bus system, ....
  • Fig 3 there is disclosed a flow chart of a method for giving authorization regarding payment from a consumer to a retailer.
  • the method begins at block 40. Thereafter, at block 42, the method continues in that said consumer dials, e.g. using his/her GSM telephone, a payment identification, e.g. a specific GSM number, for a retailer of interest, wherein an authorization unit receives said payment identification for said retailer of interest and said consumers identification, e.g. by retrieving the consumer's GSM number and the specific GSM payment number from the consumer's telephone call without opening a telephone connection.
  • the method then continues at block 44 in that a point of sale unit for said retailer sends all payment data to said authorization unit.
  • a data base in said authorization unit checks the validity information regarding said consumer and said retailer of interest before a decision is made whether said payment authorization is provided. Thereafter, at block 48, if said payment authorization is provided, said point of sale unit delivers any kind of purchase proof for said retailer of interest and/or for said consumer. At block 50 the method is completed.
  • said authorization unit stops the method.
  • Fig 4 there is disclosed a schematic exemplification of a specific application of a method for automated and targeted advertising in which a consumer 62 uses a financial benefit which is linked to an advertisement sent to him by the advertisement system 72.
  • the advertisement system 72 is linked to an electronic payment system 74, e.g. the payment system as described above.
  • step 50 The steps 50 to 60 are consecutive in time.
  • an advertiser 64 asks the advertisement system 72 to send a specific advertisement message to a specific group of consumers and specifies a financial benefit coupled to the advertisement.
  • step 52 the advertisement system's 72 data base 68, which e.g. uses earlier consumer purchase behavior stored in the electronic payment system database, is used to define the targeted group of consumers.
  • the advertisement system 72 also logs in its database 68 which consumers are targeted for the advertisement message.
  • step 54 the advertisement system's computing unit 66 receives the list of targeted consumers from its data base 68.
  • step 56 the advertisement system 72 sends the specific advertisement messages to all of the targeted consumers.
  • a targeted consumer 62 purchases a number of items, among which one or more items for which the consumer received an advertisement message.
  • the consumer uses the electronic payment system 74 for the purchase.
  • step 60 which is part of the clearing of the purchase in the electronic payment system 74, the electronic payment system retrieves the advertisement reduction fare information from the advertisement system 72 and takes the reduction automatically into account.
  • a specific realization of the system contains a GSM based payment system
  • the advertisement system provider is the same as the electronic system provider
  • the database 68 is the same as the memory means 22
  • the advertisement messages are in the form of SMS messages.
  • the present invention provides a system for the authentication and identification of a user to provide said user access to a service. It is based on the retrieval of the so called CLI-number (clearing number), sometimes named A-number (calling party).
  • the CLI-number is a number that is part of the phone communication protocol and which can be retrieved by the receiver of a telephone call without having to open the established call connection.
  • Such a refusal of opening a telephone connection line is accomplished by adapting a destination telephone device, such as a modem, telephone, mobile phone etc.
  • a telephone device can be adapted by activating a specific switch, or by programming the device.
  • the system comprises at least four sub-systems, which are the user, the service unit, the clearing unit and a computer database.
  • it can include an additional identification unit or an additional computer database.
  • a user is any juridical person or any technological device that can send a telephone signal via an interface, for example, a GSM telephone or the like.
  • Said service unit has access to at least one processing unit and communication means with the clearing unit, such as a telephone modem.
  • the service unit is the element that is providing a service response to a user. It can also comprise a keyboard or keypad for additional input of data such as PIN code.
  • a place for a service unit to be situated could be a shop or any other place where a sale or money transfer is taking place.
  • the clearing unit comprises at least one processor unit. It can be situated, for example, at a bank or other financier facilities.
  • Said computer database and the additional computer database comprises at least information related to the provided service and to the users having access to the service.
  • a possible additional identification unit can comprise means of biometric or electronic identification, e.g. fingerprint recognition or PIN-code recognition.
  • the user 80 is calling a phone number, which corresponds to the phone number of a modem in the service unit 82.
  • the service unit 82 retrieves 84 the CLI- number of the user and refuses the call.
  • the CLI-number is then transferred 86 to the clearing unit 88 by means of communication known in the art.
  • Said clearing unit 88 checks if the received CLI-number is stored in the computer database 90 and if so, looking for 92 information corresponding to said CLI-number.
  • the clearing unit sends an access confirmation 94 to the service unit 82 by means of communication known in the art.
  • the service is then provided to the user by the service unit 82.
  • the clearing unit 88 can optionally send information related to the service to the user, for example, confirmation of a successfully provided service by means of communication 96, for example, GSM telephone or the like by sending an SMS message (Short Messages Services) to the user or a print out if the service unit 82 comprises a printer.
  • FIG. 6 Another embodiment of the present invention is illustrated in Fig. 6, based on the embodiment illustrated in Fig. 5 and being identical to the embodiment in accordance with Fig. 6, except that an additional identification unit 100 is added.
  • the service is only provided if the service unit 82 receives the access confirmation 94 and if the user is identified 102, 104 by the additional identification unit 100.
  • the clearing unit 14 comprises at least one modem.
  • the user 80 is calling a phone number which corresponds to the phone number of the modem of the clearing unit.
  • the clearing unit 88 retrieves the CLI-number 106 of the calling device, whereby the clearing unit 88 checks if the received CLI-number is stored in the computer database 90 and if so, looking for information 92 corresponding to the said CLI-number. If the CLI-number is stored in the computer database 90 and if the related information qualifies the user of that CLI-number to have access to the said service, the clearing unit 88 sends an access confirmation 94 to the service unit 82 by said means of communication.
  • a requested service is then provided to the user by the service unit 82.
  • the clearing unit can optionally send 96 information related to the service to the user, for example, confirmation of a successfully provided service by means of communication such as a GSM telephone or the like.
  • the service unit can optionally send 98 a print out of a receipt.
  • the service is only provided if the service unit 82 receives access confirmation 94 and if the user is identified 102, 104 by the additional identification unit 82.
  • a further embodiment of the present invention is based on any of the previous embodiments and illustrated in Fig. 9. In this embodiment one possible service is described more in detail.
  • the present invention provides a service regarding a payment from one party, i.e., the user 80, to another third party 108, for example, a retailer.
  • the service unit 82 further includes means for receiving 110 the amount of money the user owes to the third party 108, e.g.
  • the service unit 82 transfers 112 the amount of money the user owes to the third party 108 to the clearing unit 88 communication.
  • the clearing unit 88 stores 114 the amount of money in the computer database 90. The amount of money is then invoiced to the user 80.
  • a still further embodiment of the present invention is based on any of the previous embodiments and illustrated in Fig. 10.
  • the present invention provides a service regarding the access of the user 80 to a facility, for example, the present invention provides the key to access a protected room. If the access confirmation 94 is delivered to the service unit 82, the service unit 82 sends an unlock signal 116 to the locked door lock 118. Subsequently, the door is unlocked by known electrical or mechanical means and the user 12 has access to the facility.
  • the present invention provides increased security compared to standard, physical keys.
  • the CLI-number can be withdrawn from the access list to the facility and, secondly, the phone number the user has to call to in order to get access, can be kept secret. This means that, even if the user loses his phone, a burglar still does not have access to the facility without knowing the phone number to call.
  • any mechanical, electrical or electronic means giving access to the facility on the outside of the facility, for example, keypads for code entries are not necessary anymore.
  • the present inventions physical means can all be installed inside the facility to be entered, which reduces considerably the risk of destruction of the access means.
  • the inside attachment also can prevent a person from noticing an alarmed facility.
  • the present invention provides a service regarding the purchase of a ticket, for example, to access a cinema, a museum, a theatre, a train etc.
  • the phone number the user 80 is calling is related to the kind of ticket the user would like to purchase, for example, which movie the user 80 would like to see.
  • the clearing unit 88 communicates by means of communication with the computer database 90 which contains the information of the availability of the ticket the user wishes to purchase.
  • the clearing unit 88 retrieves the information from the computer database 90 that there is at least one ticket left to be purchased, and if, optionally, the user is identified by the additional identification unit 100 the clearing unit 88 stores the prize of the ticket, which is related to the number the user 80 called in the computer database 90 in a field that corresponds to the retrieved CLI-number. The amount of money is then invoiced to the user 80, and the computer database 90 is updated to the number of tickets left to be purchased.
  • the means mentioned above can be software means or a combination of software and hardware means known in the art per se, but not in the way they are used or provided in the present invention.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Marketing (AREA)
  • Computer Security & Cryptography (AREA)
  • Telephonic Communication Services (AREA)
  • Meter Arrangements (AREA)
EP00950172A 1999-07-20 2000-07-20 Verfahren und system zur identifikation einer juristischen person Withdrawn EP1198947A1 (de)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
SE9902768A SE522009C2 (sv) 1999-07-20 1999-07-20 Behörighetssystem och förfarande för att ge behörighet samt förfarande för automatisk och målinriktad annonsering
SE9902768 1999-07-20
SE0000912 2000-03-17
SE0000912A SE518766C2 (sv) 1999-07-20 2000-03-17 Förfarande och system för identifiering av en juridisk person
PCT/SE2000/001504 WO2001006747A1 (en) 1999-07-20 2000-07-20 Method and system for identifying a juridical person

Publications (1)

Publication Number Publication Date
EP1198947A1 true EP1198947A1 (de) 2002-04-24

Family

ID=26655026

Family Applications (1)

Application Number Title Priority Date Filing Date
EP00950172A Withdrawn EP1198947A1 (de) 1999-07-20 2000-07-20 Verfahren und system zur identifikation einer juristischen person

Country Status (5)

Country Link
EP (1) EP1198947A1 (de)
CN (1) CN1372753A (de)
AU (1) AU6330800A (de)
SE (1) SE518766C2 (de)
WO (1) WO2001006747A1 (de)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE523979C2 (sv) * 2001-07-02 2004-06-08 Telia Ab System och förfarande för mobil elektronisk handel
EP1544816A1 (de) * 2003-12-12 2005-06-22 Finport B.V. Verfahren und System zur Authorisierung von über ein Computernetzwerk geleistete Dienstleistungen
NL1029550C2 (nl) * 2005-07-18 2007-01-19 Der Kinderen Beheer B V Werkwijze, systeem en computerprogrammaproduct voor het langs elektronische weg verstrekken van een toegangsproduct.

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1994001963A1 (en) * 1992-07-08 1994-01-20 Joseph Rozgonyi Cellular telephone access control and identification system
FI100137B (fi) * 1994-10-28 1997-09-30 Vazvan Simin Reaaliaikainen langaton telemaksujärjestelmä
CA2201994A1 (en) * 1997-04-07 1998-10-07 Singh Sikand Parminder Telecommunication systems control
US6868391B1 (en) * 1997-04-15 2005-03-15 Telefonaktiebolaget Lm Ericsson (Publ) Tele/datacommunications payment method and apparatus
JPH11120398A (ja) * 1997-10-21 1999-04-30 Ntt Power And Building Facilities Inc セキュリティシステムおよびセキュリティ方法
SE516589C2 (sv) * 1998-11-26 2002-01-29 Phone Comm Ab M Sätt och anordning vid behörighetskontroll

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO0106747A1 *

Also Published As

Publication number Publication date
SE518766C2 (sv) 2002-11-19
CN1372753A (zh) 2002-10-02
SE0000912D0 (sv) 2000-03-17
AU6330800A (en) 2001-02-05
SE0000912L (sv) 2001-01-21
WO2001006747A1 (en) 2001-01-25

Similar Documents

Publication Publication Date Title
US8285648B2 (en) System and method for verifying a user's identity in electronic transactions
US7287270B2 (en) User authentication method in network
US6834270B1 (en) Secured financial transaction system using single use codes
EP1708473B1 (de) Computer-buchhaltungssystem mit einem schloss verwendung in einer bank und entsprechendes verfahren zur sicheren bezahlung per telefon
AU770158B2 (en) System for conducting commercial transactions
US9881298B2 (en) Credit card system and method
KR100792147B1 (ko) 휴대폰번호 또는 소정의 가상번호를 이용한 쌍방향금융결제 서비스 방법
US20010007983A1 (en) Method and system for transaction of electronic money with a mobile communication unit as an electronic wallet
US7139694B2 (en) Method and system for tranferring an electronic sum of money from a credit memory
WO2001041081A2 (en) A method and a system for obtaining services using a cellular telecommunication system
MXPA03002050A (es) Codigo desechable aleatorio sincrono incrustado, metodo y sistema de identificacion.
WO1998052151A1 (en) Electronic transaction
JP2004527015A (ja) 資金記憶装置から電子的な金額を伝送するための方法及び装置
GB2371665A (en) Call-back function provides a user with an authorisation code for accessing a service
KR20000037471A (ko) 대금 결제 서비스 방법 및 그를 위한 시스템
KR20000012607A (ko) 무선단말기를 이용한 인증시스템
JP2011044151A (ja) 安全な携帯端末支払いのための方法とシステム
JP2004507000A (ja) Wapにより資金記憶装置から電子的な金額を伝送するための方法及び装置
KR100592156B1 (ko) 이동통신망을 이용한 직불 거래 서비스 방법
EP1198947A1 (de) Verfahren und system zur identifikation einer juristischen person
US20040030642A1 (en) Method and arrangement for the transfer of an electronic sum of money from a credit store
WO2004019151A2 (en) Method and system for transfer of money via telecommunication network
JP3454785B2 (ja) カード決済加盟店端末、カード決済サービスシステム、及びカード決済におけるカード有効性表示方法
JP2003196478A (ja) カードセキュリティシステム及びカードセキュリティ方法、並びにカード管理装置
WO2002037355A2 (en) A method to carry out economic transactions through a telecommunications network

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20020201

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

AX Request for extension of the european patent

Free format text: AL;LT;LV;MK;RO;SI

17Q First examination report despatched

Effective date: 20041015

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20050201