EP1329052A1 - Validation of transactions - Google Patents

Validation of transactions

Info

Publication number
EP1329052A1
EP1329052A1 EP01959969A EP01959969A EP1329052A1 EP 1329052 A1 EP1329052 A1 EP 1329052A1 EP 01959969 A EP01959969 A EP 01959969A EP 01959969 A EP01959969 A EP 01959969A EP 1329052 A1 EP1329052 A1 EP 1329052A1
Authority
EP
European Patent Office
Prior art keywords
key
series
user
server
elements
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP01959969A
Other languages
German (de)
French (fr)
Other versions
EP1329052A4 (en
Inventor
Siamack Yousofi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CMX Technologies Pty Ltd
Original Assignee
CMX Technologies Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AUPQ9584A external-priority patent/AUPQ958400A0/en
Priority claimed from AUPR1781A external-priority patent/AUPR178100A0/en
Application filed by CMX Technologies Pty Ltd filed Critical CMX Technologies Pty Ltd
Publication of EP1329052A1 publication Critical patent/EP1329052A1/en
Publication of EP1329052A4 publication Critical patent/EP1329052A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/388Payment protocols; Details thereof using mutual authentication without cards, e.g. challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Definitions

  • the invention relates to a process of validation for transactions between a user terminal and a server of the type involving: "Request, Challenge, Response, Verification and Approval". In other aspects it also relates to a computer network, server or terminal for performing the method, as well as a physical key.
  • the invention is a method of validation for transactions between a user terminal and a server, including the steps of:
  • Providing a code word made up of a first series of elements to a user Providing a key to the user to use to scramble the code word. Holding the code word and key securely at the server.
  • Inviting the user to enter a scrambled version of the code word by selecting the elements of the first series in order from the second series and for each element selected making an entry at the terminal in dependence on the key to create a series of entries. And Using the series of entries to validate the transaction.
  • the communication may take the form of a User ID entered at the terminal, and the code word may be a PIN.
  • the second series of elements may be a random series of elements.
  • the elements of the sequence may simply be the ten digits 0 to 9. However, any combination of characters, symbols, digits or graphic elements can be used.
  • the key may include a physical body bearing visible indicia connecting pairs of points each of which is located at an internal or external edge of the body.
  • the key may display, say printed, information which may appear along an edge of the key, or near apertures in the key.
  • the Key enables a user to co-relate the position of a point on a visual display to the position of a second point on the same display by holding the Key against the screen.
  • the user may then capture data displayed at the second point by means of an input device.
  • entries may be made from the information printed on the key to select elements of the first series.
  • the Key may be of any appropriate shape and size and made of any appropriate material.
  • the Key can be rectangular, made of paper, cardboard or plastic and be 85x21 millimetres in dimensions.
  • the Key may resemble a credit card in size and construction material.
  • the key may include apertures through which information on the underlying screen can be viewed.
  • the key may also include marks which may be clicked while the key is held against the screen to make entries.
  • Coloured arrows on the key may help the user to first align the key with predetermined points on the screen and then click the screen coordinate represented by the tip of the arrow.
  • the arrows can vary in size, colour and shape as long as they provide a visual connection between two points, areas or objects displayed on the underlying screen.
  • the arrows may begin and end at edges of the key, which may be external edges or edges of apertures in the key.
  • the communication (request) may include calibration data for the terminal generated by the user making entries depending on the size, shape or configuration of the physical body of the key. These entries may be made by holding the key against the screen and clicking at points indicated by the key, such as at the edge of the key.
  • the server may use the calibration data to display the second series of elements (challenge) and a series of entry buttons at the terminal such that the key may be positioned on the terminal to link the elements of the second series with respective entry buttons.
  • the user may enter a scrambled version of the code word by selecting the elements of the first series in order from the second series and for each element selected clicking the respective entry button to make a series of entries.
  • the method may include the further steps of transmitting the series of entries made at the terminal to the server (response).
  • the transmission of the series of entries may involve transmission of the scrambled version of the code word.
  • the server interprets the data and verifies the codeword (verification). Depending on the applicable business rules, the server proceeds to approve or reject the transaction (approval).
  • the method may include the further steps of using the series of entries made at the terminal to encrypt a transmission to the server, and decrypting the transmission at the server.
  • Extra security layers in the form of electronic processes such as encryption or procedural policies may be used in addition to the steps outlined.
  • the invention may be used for: • Online payments for goods and services purchased on the Internet
  • VDU Visual Display Units
  • devices such as: Personal computers (monitors) Mainframe computers (terminals) Hand held computers Mobile phones Internet appliances Electronic Information Kiosks Interactive television sets Other similar devices.
  • the invention also requires an Input Device such as a:
  • the invention is a computer network, server or terminal for performing the method.
  • the invention is a Key comprising a physical body bearing visible indicia connecting pairs of points at an edge of the body for use in the method.
  • the Key facilitates manual scrambling or encrypting of passwords and PIN numbers.
  • the actual process of scrambling or encryption takes place at the terminal (and involves the user's brain) but depends on the presence of the Key and knowledge of the User LD and PIN.
  • This invention can be used either independently, replacing many current security products pertaining to the Internet and other forms of online payments and fund transfers, or in conjunction with such existing products to provide additional security and accountability.
  • the Key has an exceptionally simple design. It can be constructed from a variety of materials including paper, cardboard, plastic, rubber, wood, or metal through simple manufacturing processes.
  • this invention does not need re-encoding or re-programming and is not susceptible to electro-magnetic interference therefore extremely reliable and fail-safe. These attributes lead to substantial manufacturing, operational and administrative cost savings.
  • the Key can be used with almost any type of Visual Display. It is even possible to use it on paper-based documents to create a confidential signature.
  • the Key can be used in a variety of circumstances ranging from
  • This invention employs a physical Key that cannot be stolen on-line. Even when physically stolen or lost the Keys are compromised only one at a time.
  • this invention's physical Key is immune from computer viruses and attacks by hackers and cyber- terrorists.
  • this invention does not require a high level of computer literacy. For the average user it is easier to learn how to use this invention than grasp the concept of private and public encryption keys and their handling and safe keep. This invention closely emulates EFTPOS and a "card is present" environment. Therefore, this invention may provide better compatibility with current legal framework governing on-line transactions than many alternative technologies. For the same reasons the Key also facilitates better allocation of responsibilities, liabilities and accountabilities. To use the invention the user must first have possession of the Key and knowledge of the User ID and PIN and then physically hold the Key against a screen and enter values using a pointing device.
  • a further aspect of the invention is a one-time pad of disposable Keys.
  • the Key can be assigned a pre-defined dollar value to act as Electronic Cash or have the value defined by the user at the time of transaction to act as an Electronic Withdrawal Slip.
  • Fig. la, lb and lc are respectively the front and two alternative rear views of a self contained key corresponding to a first and a second type.
  • Fig. 2 is a view of a second type key incorporated into a credit card.
  • Fig. 3 is a view of a second type key incorporated into a cheque.
  • Fig. 4 is a screenshot illustrating a step of the Internet shopping process.
  • Fig. 5 is a screenshot illustrating the first step of the validation process using a first type key.
  • Fig. 6 is a screenshot illustrating the result of the first step of the validation process.
  • Fig. 7 is a screenshot illustrating the second step of the validation process using a first type key.
  • Fig. 8 is a screenshot illustrating the third step of the validation process using a first type key.
  • Fig. 9 through 12 are screenshots illustrating the steps of the validation process using a second type key.
  • the encoder includes arrows that connect digits to non-adjacent letters. You use the arrows to translate your PIN into letters. (Remember to follow the arrows)
  • the following examples relate to a process of validating a user's identity during online payment for goods or services purchased on the Internet using a personal computer.
  • the process involves the steps of: "Request, Challenge, Response, Verification and Approval”.
  • the process also involves the use of a physical Key.
  • the Key is rectangular, made of paper, cardboard or plastic and 85x21 millimetres in dimensions, as shown at 10 in Figs, la, lb and lc.
  • the Key is sized the same as a credit card and constructed of the same material, as shown at 20 in Fig. 2.
  • the triangular shaped areas, indicated generally at 11 on Fig. lb represent "ARROWS" that are used to first align the card with predetermined points on a screen and then click the screen co-ordinate represented by the tip of the arrow.
  • the arrows 11 can vary in size, colour and shape as long as they provide a visual connection between two points, areas or objects displayed on the underlying screen.
  • an Internet shopper visits an online store 27 and fills the shopping cart with products of choice (Fig. 4).
  • the shopper clicks an appropriate button and is presented with the screen 30 shown in Fig 5.
  • the financial institution issuing the card has provided the user with
  • the first step requires the user to enter the User ID in the appropriate Textbox 31.
  • the second step involves holding the key 10 against the screen so that the top left corner of the card is aligned with the top left corner 32 of the ruler image as indicated by the arrow 33.
  • the third step involves clicking the point on screen that coincides with the bottom right corner of the physical card held against the screen as indicated by the arrow and mouse icon 34 on the image.
  • This action will submit the User ID and the physical size of the card (in pixels) to the web server with a request for a second web page 40 (Fig 6).
  • the web server has a record of the User ID, user's PIN (or password) and the user's Key Sequence in a secure database.
  • the server holds a series of random arrangements of ten digits (0-9) associated with the User ID and PIN.
  • the server After receiving the submitted values from step three above, the server selects one of the random arrangements of ten digits (0-9) held against the User ID and adds it to the second web page 40 in the form of a challenge strip 41 as seen in Fig. 6, sequence shown here is '1 4 6 3 2 5 9 0 8 7'. The used random sequence of digits is then deleted from the database to avoid repeated use of the same sequence.
  • the second web page 40 also includes a response strip 42.
  • the letters in the response strip respond to mouse clicks by appending their value into the text-box 43 below the response strip 42.
  • the server will also modify the size of the rectangle 44 between the numbers and letters to match the physical size of the user's Key by using the pixel values transmitted from previous web page 30.
  • the user In the next step as illustrated in the screenshot 50 of Fig 7, the user must align the physical Key 10 in their possession in the rectangle 44 between the random sequence of digits (0-9) and the response strip 42. Since the rectangle 44 has been sized to match the physical dimensions of the Key 10, the process of alignment is simple and straightforward. The process of "calibration" will work reliably for most PC monitors set at any resolution because the actual physical dimensions of users Key 10 is captured in the first web page 30 on the same monitor at its current settings.
  • the user After aligning the Key as illustrated in the screenshot 60 in Fig. 8, the user encodes the PIN (or password) by locating its digits on the random sequence (0-9) and following the arrows that connects each digit to respective letters on the response strip 42, clicking the letter. As the user clicks each letter its value is appended into the textbox 43 below the response strip. For instance, if the PIN contains the number '6' it can be seen to be the third number 61 in the sequence. Arrow 62 connects back to the first box 63 in response strip 42, and the user should click the letter inside box 63 to append its value in box 43. In Fig. 8 the PIN '2016' yields the encoded series 'ZQHA. When all the number of the PIN has been encoded the user clicks the submit button 64 to complete the transaction.
  • the encoded series that appear in the textbox 43 are transmitted to the server, which in turn applies the necessary logic to decode and compare them with a copy of users PIN held in its database.
  • the server applies the programmed business logic to approve or reject the transaction.
  • An alternative to transmitting the encoded series that appear in the textbox 43 is to use it as an encryption key for securing the shopping list and other relevant information. This method can also enhance an underlying encryption layer through the process of double encryption.
  • the Key 10 facilitates manual scrambling or encrypting of passwords and PIN numbers.
  • the logical method used by the server to receive requests, issue challenges, verify responses and finally grant or withhold approval can be developed independently of the key, and can be varied to address different needs.
  • the server first receives a request in the form of a User ID (as well as the calibration data) and responds by presenting the user with a random sequence of displayable elements (challenge).
  • the elements were simply the ten digits 0 to 9.
  • any combination of characters, symbols, digits or graphic elements can be used.
  • the Key is language independent and can be used with symbols and characters of any language including Chinees, Japanese, Korean (CJK) and Arabic.
  • the number of elements can also change. Higher number of elements allows for more permutations and help to increase the security of the system.
  • the total number of permutations can be divided into smaller sets of dissimilar patterns and each set associated with a PIN. Each permutation within a set is only used once and when all combinations are used a new PIN can be issued and used with the same or a different permutation set.
  • the server Using the submitted calibration data from first web page 30 in Fig.5, the server must arrange the elements at the correct physical size so that all the required screen elements and the user's physical Key can be correctly aligned. After the PIN is entered and submitted the server interprets the data and verifies the PIN. Depending on the applicable business rules, the server proceeds to approve or reject the transaction.
  • the implementation can employ extra security layers in the form of electronic processes such as encryption or procedural policies.
  • the examples above assume that the Key is issued as a permanent device. However, it is possible to issue the users with a book of one-time disposable Keys. In this scenario the Key can be assigned a pre-defined dollar value to act as Electronic Cash or have the value defined by the user at the time of transaction to act a an Electronic Withdrawal Slip.
  • This invention is application-independent. The shape and size of the encoding device, screen representation of challenge and response elements, verification algorithm, administrative procedures such as dealing with successive wrong PIN entries and the communication methods can be varied to suit particular needs.
  • Any existing or new Policy can be employed to further enhance the security and minimise financial risks.
  • Banks and financial institutions have existing policies that are time-tested and both operationally and legally well understood. Unlike many new Internet payment technologies, this invention can use the existing policies applicable to EFT and ATM technologies.
  • an online authentication system is designed to enhance e-commerce security.
  • This simple system employs the method where possession (and presence) of a card and knowledge of a Personal Identification Number (PIN or password) form the basis for authentication and non-repudiation.
  • PIN or password Personal Identification Number
  • This approach is similar to the authentication model used in EFTPOS and ATM transactions for more than two decades.
  • CMX Banking Corporation also known as The Bank.
  • the Bank has issued you with a User ID, which is CMX007.
  • an encoding strip (Key) is incorporated in a standard credit card. It includes Fixed Values.
  • Fig. 3 the same encoding strip (key) can be incorporated into personal cheques or traveler's cheques 25.
  • the Bank may choose to issue the KEY as a self contained device instead of physically incorporating it into other instruments. In its shape and size, the self-contained KEY can resemble physical mil-keys we use to access buildings.
  • Fig. 1 illustrates two examples: Option A employs Relative Position indicators (arrows) while option B incorporates Fixed Values for encoding Personal Identification Numbers.
  • the encoding devices When the encoding devices are issued in the self-contained form as in the examples above, they are directly linked to the user. Incorporating encoders into credit cards link them directly to the cards and indirectly to the user. Both methods are valid and their selection is determined by the relevant business rules.
  • the first step is to visit an online store and fill the shopping cart with a selection of goods.
  • Fig. 4 you have visited an online bookshop 27 and selected 5 books.
  • delivery address and contact number are specified at this stage.
  • SSL Secure Socket Layer
  • the screen includes a text box 71 where you enter your User ID. In this case CMX007.
  • the page also includes the image of a ruler 72. You are instructed to physically hold your credit card or the self-contained key against the screen. Aligning the top left corners of the card and the ruler and clicking on the position adjacent to the top right corner of your card.
  • the ruler includes arrows and images to guide you.
  • Visual displays come in different physical sizes and are set at different screen resolutions.
  • the process above is a calibration method that translates the size of the physical card into the number of pixels on the particular visual display in use.
  • the Bank verifies the User ID and returns the web page 80 shown in Fig. 10 to the merchant who forwards it to you.
  • the page includes a strip 81 containing digits 0 to 9 in random order.
  • the strip has the same physical width as your card.
  • the translation of your PIN is sent to the merchant who forwards it to the Bank.
  • the Bank has a record of the encoding strip printed on your card and the challenge strips containing random numbers. After verifying that the translation of your PIN is correct the bank send a transaction approval notice to the merchant.
  • An alternative to transmitting the translation of your PIN to the merchant is to use it as an encryption key for securing information relevant to the bank.
  • This method hides the bank related information from the merchant.
  • this method can also enhance an underlying encryption layer such as SSL through the process of double encryption.
  • this system provides an environment similar to EFTPOS or ATM where the presence of a card and knowledge of PIN satisfy the authentication and non-repudiation requirements of online transactions.
  • This invention is application-independent.
  • the shape and size of the encoding device, screen representation of challenge and response elements, verification algorithm, administrative procedures such as dealing with successive wrong PIN entries and the communication methods can be varied to suit particular needs.
  • the invention has general applications beyond e-commerce also. Access to physical spaces and general User ID / Password authentication are two examples.

Abstract

The invention relates to a process of validation for transactions between a user terminal and a server of the type involving: 'Request, Challenge, Response, Verification and Approval'. In other aspects it also relates to a computer network, server or terminal for performing the method, as well as a physical key. It involves providing a code word made up of a first series of elements to a user. Providing a key to the user to use to scramble the code word. Holding the code word and key securely at the server; Receiving a request communication at the server from a user terminal. Responding to the request by issuing a second series of elements from the server to the user terminal. Displaying the second series of elements at the terminal. Inviting the user to enter a scrambled version of the code word by selecting the elements of the first series in order from the second series and for each element selected making an entry at the terminal in dependence on the key to create a series of entries. And using the series of entries to validate the transaction.

Description

Title
Validation of Transactions
Technical Field
The invention relates to a process of validation for transactions between a user terminal and a server of the type involving: "Request, Challenge, Response, Verification and Approval". In other aspects it also relates to a computer network, server or terminal for performing the method, as well as a physical key.
Background Art
It is commonly accepted that at present the success or failure of consumer e-commerce depends heavily on an acceptable solution to the problem of security of online payments. Most current technologies are complex and depend heavily on strong encryption, public key infrastructures (PKI), digital certificates and digital signatures. Some other technologies such as biometrics and smart cards require specialised hardware for their implementation.
Summary of the Invention
In a first aspect the invention is a method of validation for transactions between a user terminal and a server, including the steps of:
Providing a code word made up of a first series of elements to a user. Providing a key to the user to use to scramble the code word. Holding the code word and key securely at the server.
Receiving a communication at the server from a user terminal (request).
Responding to the request by issuing a second series of elements from the server to the user terminal (challenge). Displaying the second series of elements at the terminal.
Inviting the user to enter a scrambled version of the code word by selecting the elements of the first series in order from the second series and for each element selected making an entry at the terminal in dependence on the key to create a series of entries. And Using the series of entries to validate the transaction. The communication may take the form of a User ID entered at the terminal, and the code word may be a PIN.
The second series of elements may be a random series of elements. The elements of the sequence may simply be the ten digits 0 to 9. However, any combination of characters, symbols, digits or graphic elements can be used.
The key may include a physical body bearing visible indicia connecting pairs of points each of which is located at an internal or external edge of the body. Alternatively, the key may display, say printed, information which may appear along an edge of the key, or near apertures in the key.
The Key enables a user to co-relate the position of a point on a visual display to the position of a second point on the same display by holding the Key against the screen. The user may then capture data displayed at the second point by means of an input device. Alternatively, by aligning information printed on the key with the second series of elements displayed on the user terminal, entries may be made from the information printed on the key to select elements of the first series.
The Key may be of any appropriate shape and size and made of any appropriate material. For example the Key can be rectangular, made of paper, cardboard or plastic and be 85x21 millimetres in dimensions. Alternatively the Key may resemble a credit card in size and construction material.
In some cases the key may include apertures through which information on the underlying screen can be viewed. The key may also include marks which may be clicked while the key is held against the screen to make entries.
Coloured arrows on the key may help the user to first align the key with predetermined points on the screen and then click the screen coordinate represented by the tip of the arrow. The arrows can vary in size, colour and shape as long as they provide a visual connection between two points, areas or objects displayed on the underlying screen. The arrows may begin and end at edges of the key, which may be external edges or edges of apertures in the key.
The communication (request) may include calibration data for the terminal generated by the user making entries depending on the size, shape or configuration of the physical body of the key. These entries may be made by holding the key against the screen and clicking at points indicated by the key, such as at the edge of the key.
The server may use the calibration data to display the second series of elements (challenge) and a series of entry buttons at the terminal such that the key may be positioned on the terminal to link the elements of the second series with respective entry buttons.
The user may enter a scrambled version of the code word by selecting the elements of the first series in order from the second series and for each element selected clicking the respective entry button to make a series of entries.
The method may include the further steps of transmitting the series of entries made at the terminal to the server (response).
Unscrambling the entries to recover the code word, using knowledge of the second series and the key, to validate the user (verification). Accepting or rejecting the request in dependence on the applicable business rules (approval).
The transmission of the series of entries (response) may involve transmission of the scrambled version of the code word.
After the scrambled codeword is entered and submitted the server interprets the data and verifies the codeword (verification). Depending on the applicable business rules, the server proceeds to approve or reject the transaction (approval).
Alternatively, the method may include the further steps of using the series of entries made at the terminal to encrypt a transmission to the server, and decrypting the transmission at the server.
Extra security layers in the form of electronic processes such as encryption or procedural policies may be used in addition to the steps outlined.
The invention may be used for: • Online payments for goods and services purchased on the Internet
Electronic Cash
Internet Banking / Electronic Banking Automatic Teller Machine transactions EFTPOS transactions • Security access to physical and virtual spaces
Other similar situations. The invention is designed to work with common Visual Display Units (VDU) used in (but not limited to) devices such as: Personal computers (monitors) Mainframe computers (terminals) Hand held computers Mobile phones Internet appliances Electronic Information Kiosks Interactive television sets Other similar devices.
The invention also requires an Input Device such as a:
• Computer mouse • Touch pad
• Touch screen
• Stylus pen (as used in hand-held devices)
• Keyboard
• Other similar devices.
In another aspect the invention is a computer network, server or terminal for performing the method.
In a further aspect the invention is a Key comprising a physical body bearing visible indicia connecting pairs of points at an edge of the body for use in the method.
The Key facilitates manual scrambling or encrypting of passwords and PIN numbers. The actual process of scrambling or encryption takes place at the terminal (and involves the user's brain) but depends on the presence of the Key and knowledge of the User LD and PIN. This invention can be used either independently, replacing many current security products pertaining to the Internet and other forms of online payments and fund transfers, or in conjunction with such existing products to provide additional security and accountability.
All encryption can be broken and all security measures can be defeated. Security risks can never be totally eliminated. However, over many decades and after many failures, financial institutions have developed security measures and policies that help manage the risks by reducing them to acceptable levels. For example, PIN numbers and passwords are periodically changed or cards are captured and accounts suspended after 3 consecutive incorrect PIN entries. All of these time-tested and well- understood policies can be applied to the use of this invention.
When using the current EFT or ATM technology, we depend on three elements namely a physical card, an account number and a PIN. This invention allows us to use the same three elements on public networks such as the Internet. Subject to correct implementation, this invention can provide the same or better level of security as the existing EFT technology without the need for expensive specialised hardware or complex software.
The Key has an exceptionally simple design. It can be constructed from a variety of materials including paper, cardboard, plastic, rubber, wood, or metal through simple manufacturing processes.
Unlike credit cards with magnetic strips or smart cards with built-in computer chips, this invention does not need re-encoding or re-programming and is not susceptible to electro-magnetic interference therefore extremely reliable and fail-safe. These attributes lead to substantial manufacturing, operational and administrative cost savings.
The Key can be used with almost any type of Visual Display. It is even possible to use it on paper-based documents to create a confidential signature. The Key can be used in a variety of circumstances ranging from
Internet shopping to providing security access to buildings. New applications can be identified and implemented without the need to change the design of the Key.
A variety of algorithms and business rules can be implemented and continually modified and improved without the need to replace the Key or change its design.
Many Internet security products claim to provide a "card is present" environment. The concept of card's presence has legal significance in deciding the liabilities of the user, the merchant and the bank. This invention provides one of the strongest claims to providing "card is present" environment on the Internet. Many instances of large-scale theft of credit card numbers used for Internet shopping have been reported in recent years and the problem is worsening due to increasing involvement of organised crime syndicates and sophistication of cyber-criminals. Some instances involve hundreds of thousands credit card numbers.
Reducing the risk requires adherence to strict security measures by all users, ISPs, merchants, banks and other service providers. The open and ad-hoc nature of the Internet limits the enforceability of such measures.
This invention employs a physical Key that cannot be stolen on-line. Even when physically stolen or lost the Keys are compromised only one at a time.
Unlike digital encryption keys (private and public), digital certificates, digital signatures, public key infrastructures (PKI) and encryption software, this invention's physical Key is immune from computer viruses and attacks by hackers and cyber- terrorists.
The use of this invention does not require a high level of computer literacy. For the average user it is easier to learn how to use this invention than grasp the concept of private and public encryption keys and their handling and safe keep. This invention closely emulates EFTPOS and a "card is present" environment. Therefore, this invention may provide better compatibility with current legal framework governing on-line transactions than many alternative technologies. For the same reasons the Key also facilitates better allocation of responsibilities, liabilities and accountabilities. To use the invention the user must first have possession of the Key and knowledge of the User ID and PIN and then physically hold the Key against a screen and enter values using a pointing device. A person who can fulfil all these conditions but who is not the intended legal user is less likely to reside in a far away place or able to completely cover his tracks and eliminate all clues. Therefore, the invention simplifies fraud detection and has a high forensic value. Law-enforcement agencies that currently struggle to bring cyber-criminals to justice can benefit from this invention.
Because there is no need to incorporate magnetic strips or microprocessor chips into the Key, it can be issued in an everlasting and durable form eliminating many instances that require card re-issue. This invention need not render current technologies such as encryption obsolete. It can simply be used to provide an additional layer of security or extend the useful life of the underlying technology.
A further aspect of the invention is a one-time pad of disposable Keys. In this scenario the Key can be assigned a pre-defined dollar value to act as Electronic Cash or have the value defined by the user at the time of transaction to act as an Electronic Withdrawal Slip.
Brief Description of the Drawings Examples of the invention will now be described with reference to the accompanying drawings, in which:
Fig. la, lb and lc are respectively the front and two alternative rear views of a self contained key corresponding to a first and a second type.
Fig. 2 is a view of a second type key incorporated into a credit card. Fig. 3 is a view of a second type key incorporated into a cheque.
Fig. 4 is a screenshot illustrating a step of the Internet shopping process.
Fig. 5 is a screenshot illustrating the first step of the validation process using a first type key. Fig. 6 is a screenshot illustrating the result of the first step of the validation process.
Fig. 7 is a screenshot illustrating the second step of the validation process using a first type key.
Fig. 8 is a screenshot illustrating the third step of the validation process using a first type key.
Fig. 9 through 12 are screenshots illustrating the steps of the validation process using a second type key.
Best Modes of the invention Assume you have selected (or received) a Personal Identification
Number; your PIN is 2016.
The sequence of digits 0 to 9 in the strip below represents a "challenge".
If you were asked to point at the digits of your PIN on this challenge strip, you would respond as follows:
2016 = 2016
Now add a second strip that includes any 10 letters of the alphabet placed adjacent to the 10 digits of our challenge strip. We can call this the "response" strip.
If you were asked to translate your PIN into adjacent letters using the strips above you would respond as follows.
2016 = SQNX
We now repeat the previous example 3 times but each time shuffle the digits in the challenge strip at random. You are still required to translate your PIN into adjacent letters.
2016 = ANLP
2016 = ZESL
2016 = LQEZ
Note: The elements within the response strips in all these examples remain unchanged and represent predetermined Fixed Values. (QNSAHEXZLP)
Now referring to the following diagram we shall insert a strip between the challenge and Response strips and call it the Encoder or the KEY. The encoder includes arrows that connect digits to non-adjacent letters. You use the arrows to translate your PIN into letters. (Remember to follow the arrows)
2016 = PLAZ In the next two diagrams we repeat the previous example twice shuffling both the digits and the letters at random. We can even change any of the letters in the response strip. The orientations of the arrows on the Encoder (KEY) shall remain unchanged.
2016 = CEXH
2016 = DWMY
The elements within the response strips in these examples change at random and no longer represent predetermined fixed values. However, The arrows remain unchanged and represent Relative Positions.
In the last example the shape and color of the arrows are enhanced to provide better visual guidance. The following examples relate to a process of validating a user's identity during online payment for goods or services purchased on the Internet using a personal computer. The process involves the steps of: "Request, Challenge, Response, Verification and Approval". The process also involves the use of a physical Key.
In a first example, the Key is rectangular, made of paper, cardboard or plastic and 85x21 millimetres in dimensions, as shown at 10 in Figs, la, lb and lc.
Alternatively, the Key is sized the same as a credit card and constructed of the same material, as shown at 20 in Fig. 2.
The triangular shaped areas, indicated generally at 11 on Fig. lb represent "ARROWS" that are used to first align the card with predetermined points on a screen and then click the screen co-ordinate represented by the tip of the arrow. The arrows 11 can vary in size, colour and shape as long as they provide a visual connection between two points, areas or objects displayed on the underlying screen.
In this example an Internet shopper visits an online store 27 and fills the shopping cart with products of choice (Fig. 4). When ready to pay for the goods, the shopper clicks an appropriate button and is presented with the screen 30 shown in Fig 5.
The financial institution issuing the card has provided the user with
• A User ID
• A key 10 or 20 as described above • A password (PIN)
The first step requires the user to enter the User ID in the appropriate Textbox 31.
The second step involves holding the key 10 against the screen so that the top left corner of the card is aligned with the top left corner 32 of the ruler image as indicated by the arrow 33.
The third step involves clicking the point on screen that coincides with the bottom right corner of the physical card held against the screen as indicated by the arrow and mouse icon 34 on the image. This action will submit the User ID and the physical size of the card (in pixels) to the web server with a request for a second web page 40 (Fig 6). The web server has a record of the User ID, user's PIN (or password) and the user's Key Sequence in a secure database. In addition, the server holds a series of random arrangements of ten digits (0-9) associated with the User ID and PIN. After receiving the submitted values from step three above, the server selects one of the random arrangements of ten digits (0-9) held against the User ID and adds it to the second web page 40 in the form of a challenge strip 41 as seen in Fig. 6, sequence shown here is '1 4 6 3 2 5 9 0 8 7'. The used random sequence of digits is then deleted from the database to avoid repeated use of the same sequence.
The second web page 40 also includes a response strip 42. The letters in the response strip respond to mouse clicks by appending their value into the text-box 43 below the response strip 42.
The server will also modify the size of the rectangle 44 between the numbers and letters to match the physical size of the user's Key by using the pixel values transmitted from previous web page 30.
In the next step as illustrated in the screenshot 50 of Fig 7, the user must align the physical Key 10 in their possession in the rectangle 44 between the random sequence of digits (0-9) and the response strip 42. Since the rectangle 44 has been sized to match the physical dimensions of the Key 10, the process of alignment is simple and straightforward. The process of "calibration" will work reliably for most PC monitors set at any resolution because the actual physical dimensions of users Key 10 is captured in the first web page 30 on the same monitor at its current settings.
When aligned, the arrows 11 will correctly connect the digits with the letters on the response strip 42.
After aligning the Key as illustrated in the screenshot 60 in Fig. 8, the user encodes the PIN (or password) by locating its digits on the random sequence (0-9) and following the arrows that connects each digit to respective letters on the response strip 42, clicking the letter. As the user clicks each letter its value is appended into the textbox 43 below the response strip. For instance, if the PIN contains the number '6' it can be seen to be the third number 61 in the sequence. Arrow 62 connects back to the first box 63 in response strip 42, and the user should click the letter inside box 63 to append its value in box 43. In Fig. 8 the PIN '2016' yields the encoded series 'ZQHA. When all the number of the PIN has been encoded the user clicks the submit button 64 to complete the transaction.
The encoded series that appear in the textbox 43 are transmitted to the server, which in turn applies the necessary logic to decode and compare them with a copy of users PIN held in its database.
If verification is successful the server applies the programmed business logic to approve or reject the transaction.
An alternative to transmitting the encoded series that appear in the textbox 43 is to use it as an encryption key for securing the shopping list and other relevant information. This method can also enhance an underlying encryption layer through the process of double encryption.
The Key 10 facilitates manual scrambling or encrypting of passwords and PIN numbers. The actual process of scrambling or encryption involves the user, depends on the presence of the Key and knowledge of the User ID and PIN.
The logical method used by the server to receive requests, issue challenges, verify responses and finally grant or withhold approval can be developed independently of the key, and can be varied to address different needs.
In general terms the server first receives a request in the form of a User ID (as well as the calibration data) and responds by presenting the user with a random sequence of displayable elements (challenge).
In the previous example the elements were simply the ten digits 0 to 9. However, any combination of characters, symbols, digits or graphic elements can be used. The Key is language independent and can be used with symbols and characters of any language including Chinees, Japanese, Korean (CJK) and Arabic. The number of elements can also change. Higher number of elements allows for more permutations and help to increase the security of the system. Here are some examples: 4 6 1 0 0 5 & 2 3 ?
The random arrangements of the elements must avoid close similarity to minimise the risk of re-use of illegally intercepted values. A collection of ten elements can be arranged in 3,628,800 different ways (N=10!). However, many arrangements are very similar for example:
• 1 3 5 7 8 6 4 2 9 0
• 1 3 5 7 8 6 4 2 0 9
• 1 3 5 7 8 6 49 2 0 To avoid the risk of someone re-using an intercepted value with a closely similar permutation, the total number of permutations can be divided into smaller sets of dissimilar patterns and each set associated with a PIN. Each permutation within a set is only used once and when all combinations are used a new PIN can be issued and used with the same or a different permutation set.
Using the submitted calibration data from first web page 30 in Fig.5, the server must arrange the elements at the correct physical size so that all the required screen elements and the user's physical Key can be correctly aligned. After the PIN is entered and submitted the server interprets the data and verifies the PIN. Depending on the applicable business rules, the server proceeds to approve or reject the transaction.
If necessary the implementation can employ extra security layers in the form of electronic processes such as encryption or procedural policies. The examples above assume that the Key is issued as a permanent device. However, it is possible to issue the users with a book of one-time disposable Keys. In this scenario the Key can be assigned a pre-defined dollar value to act as Electronic Cash or have the value defined by the user at the time of transaction to act a an Electronic Withdrawal Slip. This invention is application-independent. The shape and size of the encoding device, screen representation of challenge and response elements, verification algorithm, administrative procedures such as dealing with successive wrong PIN entries and the communication methods can be varied to suit particular needs.
For example, it is possible to completely remove the merchant from the validation process by the use of digital invoices.
Any existing or new Policy can be employed to further enhance the security and minimise financial risks. Banks and financial institutions have existing policies that are time-tested and both operationally and legally well understood. Unlike many new Internet payment technologies, this invention can use the existing policies applicable to EFT and ATM technologies.
The simplicity, versatility and economy of the invention are reflected in the design of the two web pages that make up this demonstration. The source-code for theses two pages is included in Appendix A.
In a further example an online authentication system is designed to enhance e-commerce security. This simple system employs the method where possession (and presence) of a card and knowledge of a Personal Identification Number (PIN or password) form the basis for authentication and non-repudiation. This approach is similar to the authentication model used in EFTPOS and ATM transactions for more than two decades.
For the purpose of this example we shall assume the following:
Your name is James Bond (or Jane Bond). You are also known as The Customer.
Your financial institution is CMX Banking Corporation, also known as The Bank.
The Bank has issued you with a User ID, which is CMX007.
You have selected (or received) a Personal Identification Number. Your PIN is 2016.
In Fig. 2 an encoding strip (Key) is incorporated in a standard credit card. It includes Fixed Values.
In Fig. 3 the same encoding strip (key) can be incorporated into personal cheques or traveler's cheques 25. This represents an alternative to incorporating Relative Position indicators (arrows) into credit cards or other instruments. The Bank may choose to issue the KEY as a self contained device instead of physically incorporating it into other instruments. In its shape and size, the self-contained KEY can resemble physical mil-keys we use to access buildings. Fig. 1 illustrates two examples: Option A employs Relative Position indicators (arrows) while option B incorporates Fixed Values for encoding Personal Identification Numbers.
When the encoding devices are issued in the self-contained form as in the examples above, they are directly linked to the user. Incorporating encoders into credit cards link them directly to the cards and indirectly to the user. Both methods are valid and their selection is determined by the relevant business rules.
After receiving our encoding KEY from the bank we can use it for buying goods and services on the Internet.
In the following pages actual screen shots will show how these devices can be used on the Internet.
The first step is to visit an online store and fill the shopping cart with a selection of goods. In Fig. 4 you have visited an online bookshop 27 and selected 5 books. Usually the delivery address and contact number are specified at this stage. When ready to complete the purchase you click on a button or an icon
28 to indicate your intention to pay for the goods. Currently most secure e- commerce sites transfer the data via the Secure Socket Layer (SSL) in encrypted form. SSL is a mature technology and widely supported in browsers and web servers. Upon receiving your request for payment, the merchant will send you the simple web page 70 shown in Fig. 9.
The screen includes a text box 71 where you enter your User ID. In this case CMX007.
The page also includes the image of a ruler 72. You are instructed to physically hold your credit card or the self-contained key against the screen. Aligning the top left corners of the card and the ruler and clicking on the position adjacent to the top right corner of your card. The ruler includes arrows and images to guide you.
Visual displays come in different physical sizes and are set at different screen resolutions. The process above is a calibration method that translates the size of the physical card into the number of pixels on the particular visual display in use.
As soon as you click on the ruler, your User ID and the size of your card in pixels are sent to the merchant. The merchant forwards this information to the Bank either via the
Internet or through the EFTPOS network or via other appropriate links.
The Bank verifies the User ID and returns the web page 80 shown in Fig. 10 to the merchant who forwards it to you.
The page includes a strip 81 containing digits 0 to 9 in random order. The strip has the same physical width as your card.
You are instructed to physically align the KEY and the strip of numbers on the visual display as illustrated in Fig. 11. This will connect the numbers on the display with the letters of the key printed on your card.
You are required to translate your PIN into letters using the numbers on the display and letters on your card then click on the SUBMIT button 85 to complete the transaction as illustrated in Fig. 12. The letters can be entered by the use of the computer's keyboard.
The translation of your PIN is sent to the merchant who forwards it to the Bank. The Bank has a record of the encoding strip printed on your card and the challenge strips containing random numbers. After verifying that the translation of your PIN is correct the bank send a transaction approval notice to the merchant.
An alternative to transmitting the translation of your PIN to the merchant is to use it as an encryption key for securing information relevant to the bank. This method hides the bank related information from the merchant. In addition, this method can also enhance an underlying encryption layer such as SSL through the process of double encryption.
To use this system the customer must have possession of the card, have knowledge of the User ID and PIN and be present to complete the transaction.
If customers protect their physical KEY the same way they protect their credit cards and do not disclose their user ID and PIN to anyone, this system provides an environment similar to EFTPOS or ATM where the presence of a card and knowledge of PIN satisfy the authentication and non-repudiation requirements of online transactions. This invention is application-independent. The shape and size of the encoding device, screen representation of challenge and response elements, verification algorithm, administrative procedures such as dealing with successive wrong PIN entries and the communication methods can be varied to suit particular needs.
For example, it is possible to completely remove the merchant from the validation process by the use of digital invoices.
The invention has general applications beyond e-commerce also. Access to physical spaces and general User ID / Password authentication are two examples.
Where necessary future white papers will provide additional information.
It will be appreciated by persons skilled in the art that numerous variations and/or modifications may be made to the invention as shown in the specific embodiments without departing from the spirit or scope of the invention as broadly described. The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive.
Appendix A
The following is the actual HTML code for the two web pages featured in the previous illustration of how the Key can be used for Internet shopping. CALIBERATION PAGE
<HTML>
<HEAD><TULE> Example Transaction Gateway</TTTLEx/HEAD>
<BODY> <form ACT10N="mask"><font face="arial">
<b>First enter your USER ID . . .</bxinput ype="text" name="user_id" size="36">
< br> < br> < br> <font color="blue">
<b>Then align the top left corner of your card against the ruler on the screen<br>and click on the opposite corner as shown in the example . . .</bx/font> <brxbr>
<input type=image border=0 src="ruler.gif" url="test.htm">
</form>
</BODY>
</HTML>
VALIDATION PAGE <HTMLxHEAD> <T1TLE> Example Transaction Gateway</TTTLE>
</head>
<BODY>
<table border cellspacing=%cellspacing% width= 266 height= 144 style="FONT-SIZE:
10pt"> <tr align="center" style=" FONT-FAMILY: sans-serif '>
<td width=10% height=25%>l
<td width=10%>4<td width=10%>6<td width=10%>3
<td width=10%>2<td width=10%>5<td width=10%>9
<td width=10%>0<td width =10%>8<td width=10%>7 <tr align="center">
<td colspan=10 width=10% height=50% bgcolor="white">
<font style="font-size:10pt; font-family:sans-serif,arial; font-weight: normal; color:red">
Place the key in this box<br>colour arrows facing you
<tr align="center" style="FOIMT-FAMILY: sans-serif '> <td width=10% height=25%xa href=# onclick="document.fillform.fillin.value = document.fillform.fillin.value + 'A'">A</a>
<td width=10%xa href=# onclick="document.fϊllform.fillin.value = document.fillform.fillin.value + 'Z'">Z</a>
<td width=10%xa href=# onclick="document.fillform.fillin.value = document.fillform.fillin.value + 'B'">B</a>
<td width=10%xa href=# onclick="documentfillform.fillin.value = document.fillform.fillin.value + 'N'">N</a>
<td width=10%xa href=# onclick="document.fillform.fillin.value = document.fillform.fillin.value + ">T</a> <td width=10%xa href=# onclick="document.fillform.fillin.value = document.fillform.fillin.value + 'H'">H</a> <td width=10%xa href=# onclick="document.fillform.fillin.value = document.fillform.fillin.value + 'D'">D</a>
<td width=10%xa href=# onclick="document.fιllform.filIin.value = document.fillform.fillin.value + 'P'">P</a> <td width=10%xa href=# onclick="document.fillform.fillin.value = documen fillform.fillin.value + 'Q'">Q</a>
<td width=10%xa href=# onclick="document.fillform.fillin.value = document.fillform.fillin.value + 'X'">X</a>
</table> <br>
<form name="fillform">
< input type= "text" name="fillin" size="36" READONLYxbrxbr>
<input type="button" value="SUBMIT">
< input type="RESET" value="RESET"> </form>
<br>
<font size=3 face="arial" color="Blue"xb>
1. Place the key on the screen between the numbers and the letters in the table above.<br>
2. From each digit of your PIN, follow the colored arrow to the connected letter and click.<br> 3. To complete the transaction press SUBMIT. (To start over press RESET)
</b> </font> < brx br>
<font size=3 face="arial" color=" Red" xb> Never disclose your Password or PIN!</b> </font> </BODY> </HTML>

Claims

Claims
1. A method of validation for transactions between a user terminal and a server, including the steps of: providing a code word made up of a first series of elements to a user; providing a key to the user to use to scramble the code word; holding the code word and key securely at the server; receiving a request communication at the server from a user terminal; responding to the request by issuing a second series of elements from the server to the user terminal; displaying the second series of elements at the terminal; inviting the user to enter a scrambled version of the code word by selecting the elements of the first series in order from the second series and for each element selected making an entry at the terminal in dependence on the key to create a series of entries; and using the series of entries to validate the transaction.
2. A method according to claim 1, where the request communication takes the form of a User ID entered at the terminal, and the code word is a PIN.
3. A method according to claim 1 or 2, where the second series of elements is a random series of elements.
4. A method according to claim 1, 2 or 3, where the key includes a physical body bearing visible indicia connecting pairs of points each of which is located at an internal or external edge of the body.
5. A method according to claim 4, where the scrambled version of the code word is entered by using the Key to co-relate the position of a point on a visual display to the position of a second point on the same display by holding the Key against the screen.
6. A method according to claim 4, where the request communication includes calibration data for the terminal generated by the user making entries depending on the size, shape or configuration of the physical body of the key.
7. A method according to claim 6, where the server uses the calibration data to display the second series of elements and a series of entry buttons at the terminal such that the key may be positioned on the terminal to link the elements of the second series with respective entry buttons.
8. A method according to claim 7, where the user enters a scrambled version of the code word by selecting the elements of the first series in order from the second series, and for each element selected clicking in the respective entry button to make a series of entries.
9. A method according to claim 1, 2 or 3, where the key displays information along an edge of the key, or near apertures in the key.
10. A method according to any one of claim 9, where the scrambled version of the code word is entered by aligning information displayed on the key with the second series of elements displayed on the user terminal, then making entries from the information displayed on the key to select elements of the first series.
11. A method according to any preceding claim, including the further steps of transmitting the series of entries made at the terminal to the server; unscrambling the entries at the server to recover the code word and, using knowledge of the second series and the key, to validate the user.
12. A method according to claim 11, where transmitting the series of entries involves transmitting a scrambled version of the code word.
13. A method according to any one of claims 1 to 10, including the further steps of using the series of entries made at the terminal to encrypt a transmission to the server; and decrypting the transmission at the server.
14. A computer network, server or terminal adapted for performing the method of any preceding claim.
15. A Key comprising a physical body bearing visible indicia connecting pairs of points each of which is located at an internal or external edge of the body, or, where the body displays information along an edge of the key, or near apertures in the key, the key being adapted for use in the method of any one of claims 1 to 13.
16. A one-time pad of disposable Keys according to claim 13 for use as Electronic Cash or as an Electronic Withdrawal Slip.
EP01959969A 2000-08-22 2001-08-20 Validation of transactions Withdrawn EP1329052A4 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
AUPQ9584A AUPQ958400A0 (en) 2000-08-22 2000-08-22 Validation of transactions
AUPQ958400 2000-08-22
AUPR178100 2000-11-29
AUPR1781A AUPR178100A0 (en) 2000-11-29 2000-11-29 Validation of transactions
PCT/AU2001/001029 WO2002017556A1 (en) 2000-08-22 2001-08-20 Validation of transactions

Publications (2)

Publication Number Publication Date
EP1329052A1 true EP1329052A1 (en) 2003-07-23
EP1329052A4 EP1329052A4 (en) 2005-03-16

Family

ID=25646414

Family Applications (1)

Application Number Title Priority Date Filing Date
EP01959969A Withdrawn EP1329052A4 (en) 2000-08-22 2001-08-20 Validation of transactions

Country Status (4)

Country Link
EP (1) EP1329052A4 (en)
JP (1) JP2004507010A (en)
CA (1) CA2420239A1 (en)
WO (1) WO2002017556A1 (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002082387A1 (en) * 2001-04-04 2002-10-17 Microcell I5 Inc. Method and system for effecting an electronic transaction
US8230486B2 (en) 2003-12-30 2012-07-24 Entrust, Inc. Method and apparatus for providing mutual authentication between a sending unit and a recipient
US8060915B2 (en) 2003-12-30 2011-11-15 Entrust, Inc. Method and apparatus for providing electronic message authentication
US8612757B2 (en) 2003-12-30 2013-12-17 Entrust, Inc. Method and apparatus for securely providing identification information using translucent identification member
US8966579B2 (en) 2003-12-30 2015-02-24 Entrust, Inc. Method and apparatus for providing authentication between a sending unit and a recipient based on challenge usage data
US9191215B2 (en) 2003-12-30 2015-11-17 Entrust, Inc. Method and apparatus for providing authentication using policy-controlled authentication articles and techniques
US9281945B2 (en) 2003-12-30 2016-03-08 Entrust, Inc. Offline methods for authentication in a client/server authentication system
AT413775B (en) * 2004-03-31 2006-05-15 Helmut Dipl Ing Schluderbacher PROCESS FOR SAFE REGISTRATION TO A TECHNICAL SYSTEM
AT413894B (en) * 2004-04-15 2006-07-15 Helmut Dipl Ing Schluderbacher NOT PERSONALIZED ACCESS CODE
EP1600899A1 (en) * 2004-05-25 2005-11-30 Siemens Schweiz AG Method for generating an access code
WO2006003675A2 (en) * 2004-07-12 2006-01-12 Syed Ibrahim Abdul Hameed Khan System, method of generation and use of bilaterally generated variable instant passwords
US20060031174A1 (en) * 2004-07-20 2006-02-09 Scribocel, Inc. Method of authentication and indentification for computerized and networked systems
IES20050147A2 (en) 2005-03-21 2007-05-02 Patrick Mckenna Securing access authorisation
EP1840778A1 (en) * 2006-03-29 2007-10-03 Laurent Busser Single-use identification device
DE102008056605A1 (en) 2008-11-10 2010-05-12 Borchert, Bernd, Dr. Method for manipulation-secure transmission of e.g. password, from client to server via computer network, for online-banking, involves reconstructing code word, and declining execution of transaction by server
DE102009007277A1 (en) 2009-02-03 2010-08-05 Borchert, Bernd, Dr. Method for manipulation-proof transmitting of character string from clients to server in bank via computer network for online accounts, involves transmitting inputted characters to server, and testing inputted characters by server
DE102009013551A1 (en) 2009-03-17 2010-09-23 Giesecke & Devrient Gmbh One-time password mask for deriving a one-time password
US8485451B2 (en) 2009-06-24 2013-07-16 Asia Capital Services Limited Method and system for generating a visual key
TW201310959A (en) 2011-08-31 2013-03-01 Ibm Method and computer system for dynamically providing algorithm-based password/challenge authentication
JP2014032537A (en) * 2012-08-03 2014-02-20 Cac:Kk Authentication system for mobile communication device
US20150319165A1 (en) * 2012-12-03 2015-11-05 Hoip Telecom Limited Assisted authentication using one-time-passcode
FR3008837B1 (en) * 2013-07-19 2015-08-07 In Webo Technologies STRONG AUTHENTICATION METHOD
WO2018142573A1 (en) * 2017-02-03 2018-08-09 パナソニックIpマネジメント株式会社 Symbol input method and symbol input device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4590470A (en) * 1983-07-11 1986-05-20 At&T Bell Laboratories User authentication system employing encryption functions
DE4303888C1 (en) * 1993-02-10 1994-09-29 Schwab Hans Peter Coding / decoding card
WO1996034328A1 (en) * 1995-04-27 1996-10-31 Herman Weisz Method and security system for ensuring the security of a device
US5712627A (en) * 1995-04-19 1998-01-27 Eastman Chemical Company Security system
JPH10307799A (en) * 1997-02-28 1998-11-17 Media Konekuto:Kk Personal identification method and device in computer communication network

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6085320A (en) * 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
US6061790A (en) * 1996-11-20 2000-05-09 Starfish Software, Inc. Network computer system with remote user data encipher methodology
JPH10154977A (en) * 1996-11-21 1998-06-09 Kobe Nippon Denki Software Kk User certification system and method therefor
US5953422A (en) * 1996-12-31 1999-09-14 Compaq Computer Corporation Secure two-piece user authentication in a computer network

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4590470A (en) * 1983-07-11 1986-05-20 At&T Bell Laboratories User authentication system employing encryption functions
DE4303888C1 (en) * 1993-02-10 1994-09-29 Schwab Hans Peter Coding / decoding card
US5712627A (en) * 1995-04-19 1998-01-27 Eastman Chemical Company Security system
WO1996034328A1 (en) * 1995-04-27 1996-10-31 Herman Weisz Method and security system for ensuring the security of a device
JPH10307799A (en) * 1997-02-28 1998-11-17 Media Konekuto:Kk Personal identification method and device in computer communication network

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
PATENT ABSTRACTS OF JAPAN vol. 1999, no. 02, 26 February 1999 (1999-02-26) & JP 10 307799 A (MEDIA KONEKUTO:KK; KAWAKAZU TAKAO), 17 November 1998 (1998-11-17) *
See also references of WO0217556A1 *
SMITH MATTHEW: "Jet Set Willy" INTERNET ARTICLE, [Online] 1984, XP002298814 Retrieved from the Internet: <URL:http://www.google.de/search?q=cache:i FIYcg6jvDQJ:jswremakes.emuunlim.com/Author s/Smith/jsw.txt+card+%22jet+set+willy%22&h l=de> [retrieved on 2004-09-28] *
SMITH MATTHEW: "Jet Set Willy: Colour Code Sheet " INTERNET ARTICLE, [Online] 1984, XP002298815 Retrieved from the Internet: <URL:http://jswremakes.emuunlim.com/Mmt/co ver-jsw-codesheet.jpg> [retrieved on 2004-09-29] *

Also Published As

Publication number Publication date
JP2004507010A (en) 2004-03-04
EP1329052A4 (en) 2005-03-16
CA2420239A1 (en) 2002-02-28
WO2002017556A1 (en) 2002-02-28

Similar Documents

Publication Publication Date Title
US7181433B2 (en) Validation of transactions
WO2002017556A1 (en) Validation of transactions
CN107742362B (en) PIN verification
US9224272B2 (en) Method of secure data communication
US20060020559A1 (en) System for authentication and identification for computerized and networked systems
US20060136332A1 (en) System and method for electronic check verification over a network
US20090284344A1 (en) Method and apparatus for verifying a person&#39;s identity or entitlement using one-time transaction codes
US20040257238A1 (en) Virtual keyboard
US20110202762A1 (en) Method and apparatus for carrying out secure electronic communication
CA2602861A1 (en) A method of secure data communication
CN107316381A (en) A kind of sales counter information processing method, terminal and business handling system
GB2433147A (en) A method for verifying a person&#39;s identity or entitlement using one-time transaction codes
CN106233359B (en) Server system, communication system, communication terminal and communication means
JP2022511964A (en) Devices and methods for securing security data for bank payment cards
AU2001281586B2 (en) Validation of transactions
AU2001281586A1 (en) Validation of transactions
JP5589471B2 (en) Royalty management system, royalty management method and token
KR20110112142A (en) Mobile e-payment service using a reference string and method
AU2012202723B2 (en) A Method of Secure Data Communication
JP2017097419A (en) Server system and communication terminal device

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20030324

AK Designated contracting states

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

A4 Supplementary search report drawn up and despatched

Effective date: 20041105

17Q First examination report despatched

Effective date: 20050322

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/00 20060101ALI20060718BHEP

Ipc: H04L 9/08 20060101ALI20060718BHEP

Ipc: H04L 9/32 20060101AFI20060718BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20070109