EP2257936A1 - Verfahren und system zum abgeben von banknoten aus einem geldautomaten - Google Patents

Verfahren und system zum abgeben von banknoten aus einem geldautomaten

Info

Publication number
EP2257936A1
EP2257936A1 EP09711425A EP09711425A EP2257936A1 EP 2257936 A1 EP2257936 A1 EP 2257936A1 EP 09711425 A EP09711425 A EP 09711425A EP 09711425 A EP09711425 A EP 09711425A EP 2257936 A1 EP2257936 A1 EP 2257936A1
Authority
EP
European Patent Office
Prior art keywords
user
authentication unit
identifier
atm
cash dispenser
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP09711425A
Other languages
English (en)
French (fr)
Inventor
Yves Eonnet
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Syrselux
Tagattitude
Original Assignee
Casyope
Tagattitude
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Casyope, Tagattitude filed Critical Casyope
Publication of EP2257936A1 publication Critical patent/EP2257936A1/de
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/203Dispensing operations within ATMs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/108Remote banking, e.g. home banking
    • G06Q20/1085Remote banking, e.g. home banking involving automatic teller machines [ATMs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • G06Q20/425Confirmation, e.g. check or permission by the legal debtor of payment using two different networks, one for transaction and one for security confirmation
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]

Definitions

  • the present invention relates to a method and a system for dispensing banknotes from an ATM machine. It also relates to a method for transferring money between first and second users implementing such a method of distributing banknotes.
  • the invention more particularly applies to a method of dispensing banknotes from an automatic cash dispenser, comprising a step of authenticating a user of the cash dispenser and a supplying step, by an automaton. the ATM, tickets corresponding to a predetermined amount.
  • authentication consists of a user inserting a bank card into an ATM receiver and entering a four-digit secret code associated with that bank card. Then, the user chooses an amount and receives from the ATM of the ATM, tickets corresponding to the chosen amount.
  • This authentication technique although very simple, requires memorizing a secret code and to bring a credit card to withdraw money using the ATM. Some people, fearing to forget their secret code, even risk putting it on a paper they keep on them with the bank card, making them particularly vulnerable to theft. Moreover, the credit card is one more object, among all those that the user already wears on him, which can be lost or stolen. When such a situation occurs, in addition, it is imperative to proceed with a banking opposition so that a third party can not use the lost or stolen card.
  • the invention therefore relates to a method of dispensing banknotes from an automatic cash dispenser, comprising a step of authenticating a user of the cash dispenser and a dispensing step, by a vending machine.
  • automatic ticket system of tickets corresponding to a predetermined amount, characterized in that it comprises the following steps: - establishment of a communication channel, in a secure mobile telephone network, between a user's portable equipment located near the ATM machine, and an authentication unit connected to the ATM machine via a network of data transmission,
  • This method of dispensing banknotes is thus particularly easy to use because it is sufficient for the user to establish a mobile telephone communication with the authentication unit, and to place his portable equipment near the vending machine. tickets, to authenticate and trigger the distribution of the tickets.
  • Portable equipment being widely used today, it is advantageous to substitute them for bank cards and thus limit the objects likely to be lost or stolen that a user must wear on him.
  • a method of distributing banknotes comprises a preliminary step of reception by the authentication unit of a transaction quantity provisioning instruction associated with a transaction identifier, and step of authentication of the user by the authentication unit comprises:
  • this instruction including information of the transaction amount as a predetermined amount corresponding to the tickets to be provided by the PLC.
  • the instruction for providing a transaction amount associated with a transaction identifier further comprises an identifier of the bank account to be debited with an amount corresponding to the transaction amount.
  • the identifier of the bank account to be debited is an identifier of a withdrawal bank card and payment associated with the bank account.
  • the invention also relates to a method for transferring money between a first user and a second user, comprising the following steps: - transmission, by the first user, from an access terminal connected to an authentication unit via a data transmission network, an instruction for supplying a transaction amount associated with a transaction identifier corresponding to a portable device identifier of the second user, and then implementing a method for distributing banknote notes. bank from an ATM machine as described above, by the second user located near the ATM.
  • a method for transferring money comprises a preliminary step of inserting a bank card in a card reader connected to the access terminal, for the transmission of an identifier of this bank card. with the instruction to supply the transaction amount.
  • a money transfer method comprises a transmission step, by the automatic cash dispenser. the authentication unit, a confirmation that the notes corresponding to the predetermined amount have been provided to the second user, followed by a step of transmission, by the authentication unit to the first user, of a confirmation of the transfer of money.
  • the confirmation of the money transfer includes a message informing of the cost of the transfer of money and / or a photograph or video taken using a device associated with the ATM at the moment. providing the second user with tickets corresponding to the predetermined amount.
  • the confirmation of the money transfer is transmitted to the access terminal, or to a predetermined portable device of the first user.
  • the invention also relates to a banknote dispensing system comprising an automatic cash dispenser for the authentication of a user of the cash dispenser and an ATM of the automatic cash dispenser for the supply of banknotes corresponding to a predetermined amount, characterized in that it further comprises:
  • FIG. 1 shows schematically the general structure of a banknote distribution system or money transfer according to one embodiment of the invention
  • FIG. 2 represents in detail the general structure of an authentication unit of the system of FIG. 1;
  • FIG. 3 illustrates the successive steps of a bank note dispensing method according to one embodiment of the invention, which can be implemented by the system of FIG. 1;
  • FIG. 4 illustrates the successive steps of a money transfer method according to one embodiment of the invention, which can be implemented by the system of FIG. 1.
  • the system shown in FIG. 1 can be used for the distribution of banknotes from an ATM 10 to a user wishing to withdraw a predetermined amount from a bank account, with the authorization of a banking entity 12 connected to the ATM 10 via a secure network 14 for data transmission.
  • the user has a portable equipment 16.
  • this portable equipment is a cellular telephone conforming to the GSM standard, an identifier of which is, for example, the telephone number. telephone.
  • This home page includes a message inviting the user to dial a telephone number of the authentication unit 18, so as to establish a channel of communication 22, in a secure mobile telephone network, between the portable equipment 16 and the authentication unit 18.
  • the authentication unit 18 is adapted to obtain the telephone number of the portable equipment 16 during the establishment of the communication channel 22, and to verify that a signal sound received from this portable equipment 16 has been generated and issued by the ATM 10 from a digital audio file created by the authentication unit 18.
  • the audible signal is emitted by the automatic cash dispenser 10 by means of a loudspeaker 24 and is picked up by a microphone 26 of the portable equipment 16 when the latter is placed close to the automatic cash machine 10 .
  • the telephone number of the portable equipment 16 is transmitted to the banking entity 12 as the user's identifier.
  • the banking entity 12 authenticates the user of the portable equipment 16 and authorizes the debit of an account associated with the transmitted identifier.
  • the system shown in FIG. 1 can also be used for a transfer of money between a first user issuing this money and a second user receiving this money, via the automatic cash dispenser 10.
  • This money is intended to be withdrawn to a bank account of the first user, with the authorization of the banking entity 12 account manager, to be provided to the second user via the automatic cash machine 10 and using the portable equipment 16 of the second user.
  • the system shown in Figure 1 has additional elements compared to those previously described.
  • the first user connects to the data transmission network 14, using an access terminal 30, for the transmission of a provisioning instruction.
  • This instruction is transmitted to the banking entity 12 and / or the authentication unit 18.
  • the access terminal 30 is for example a conventional microcomputer located at the home of the first user. It may furthermore be provided with a card reader 32 capable of receiving a bank card 34 from the first user to validate the act of transferring money and / or to identify the bank account to be debited for an amount related to the transaction.
  • the transaction identifier is the identifier of the portable equipment 16 of the second user, the latter can then request the withdrawal of the transaction amount from the bank entity 12, via the automatic ticket machine, as previously described. for the distribution of banknotes.
  • the first user can dial a transaction secret code, transmitted with the instruction to provide the transaction amount to the owner of the portable equipment identified by the transaction identifier, which he informs the second user.
  • the second user can appear in front of the ATM by first entering this secret transaction code.
  • FIG. 1 details the general structure of the authentication unit 18.
  • This authentication unit 18 comprises a module 36 for receiving a call according to the GSM standard, hereinafter called GSM module 36.
  • GSM module 36 enables the authentication unit 18 to establish the communication channel. secure mobile 22 with portable equipment 16.
  • the GSM module 36 can be replaced by a communication module according to another known standard of secure mobile telephony, for example the UMTS or CDMA protocol.
  • the authentication unit 18 also comprises a network interface 38.
  • This network interface 38 more precisely comprises hardware and software means for communicating with another equipment connected to the data transmission network 14, namely in particular a network card and means software implementing for example a TCP / IP type communication protocol if the data transmission network 14 is at least partially the Internet network.
  • the authentication unit 18 also comprises means 42 for obtaining, from a GSM frame received by the GSM module 36 from the portable equipment 16 with which it established the communication channel 22, the telephone number of this portable equipment, considered for this embodiment of the invention as its identifier.
  • the authentication unit 18 described here also comprises means 44 for generating a digital code linked to the current transaction (ie distribution of banknotes or money transfer).
  • these means 44 may comprise means for random generation of a digital code, for example a sequence of DTMF codes, and storage of this random digitally generated code in relation to an identifier of a secure connection established between the authentication unit 18, the banking entity 12 and the automatic cash dispenser 10 for the current transaction.
  • a digital code for example a sequence of DTMF codes
  • storage of this random digitally generated code in relation to an identifier of a secure connection established between the authentication unit 18, the banking entity 12 and the automatic cash dispenser 10 for the current transaction.
  • a digital code for example a sequence of DTMF codes
  • the authentication unit 18 also comprises means 46 for creating a self-executing digital audio file from a DTMF code sequence.
  • the means 46 for creating a digital audio file are adapted to create a digital audio file in .wav format which, when it is running, generates the DTMF sequence "8, 7, 3, 2, 1, 2, 4 ".
  • the network interface 38 allows the download of the aforementioned digital audio file by the automatic cash dispenser 10.
  • the automatic cash dispenser 10 automatically transmits, upon reception of this file, the DTMF sequence "8, 7, 3, 2, 1, 2, 4" by its loudspeaker 24.
  • the microphone 26 of the portable equipment 16 being located near this loudspeaker, the DTMF code "8, 7, 3, 2, 1, 2, 4" is sent via the secure mobile communication channel 22 previously established, to the GSM module 36 of the authentication unit 18.
  • the voice data received by the GSM module 36 are transmitted to sampling means 48 of the authentication unit 18.
  • sampling means 48 are more particularly adapted to recognize, in the voice data received by the GSM module 36 , characteristic frequencies of DTMF codes.
  • the sampling means 48 are able to output the sequence of successive digits 8, 7, 3, 2, 1, 2 and 4.
  • identification means 50 are designed to determine, if necessary and thanks to the data stored in the means 44, the identifier secure connection associated with this sequence of digits.
  • the identification means 50 send, to the banking entity 12, the identifier of the portable equipment 16 obtained by the obtaining means 42.
  • the Banking entity 12 On receipt of this identifier, the Banking entity 12 is able to authenticate the user owner of portable equipment 16 and to authorize the provision of tickets corresponding to the predetermined amount as part of the current transaction.
  • the identification means 50 send, to the banking entity 12, information representative of an authentication failure.
  • the authentication unit 18 described here also comprises means 52 for destroying the DTMF sequence stored in the file 40.
  • These destruction means 52 are in particular adapted to destroy the aforementioned DTMF sequence after a predetermined delay counted from the generation of the DTMF sequence by the generation means 44.
  • the destruction means 52 cooperate with a clock 54. They are also able to destroy the DTMF sequence by order of the identification means 50.
  • a user when a user wishes to withdraw a predetermined amount from a bank account 10 from a bank account, with the authorization of a bank entity 12 connected to the automatic cash dispenser 10 via the network.
  • secure 14 transmission of data the banking entity 12 establishes a secure connection with the cash dispenser 10 and the authentication unit 18 in a first step 100 and generates a corresponding secure connection identifier. It transmits this secure connection identifier to the authentication unit 18.
  • the user receives, on the screen 20 of the automatic cash dispenser 10, the home page 40 from the authentication unit 18, indicating the telephone number to dial to authenticate using its portable equipment 16.
  • a step 104 the user dials this telephone number and establishes the secure mobile communication channel 22 between his portable equipment 16 and the authentication unit 18.
  • the authentication unit 18 randomly generates and stores a digital code that takes for example the form of the aforementioned DTMF sequence. It associates this digital code with the secure connection identifier it has received from the banking entity 12.
  • a next step 108 it creates a self-executing digital audio file, for example in .wav format, from the DTMF sequence. More specifically, the digital audio file may be designed such that its execution generates the DTMF codes of the DTMF sequence one after the other.
  • the digital audio file is transmitted by the authentication unit 18 to the automatic cash dispenser 10, for example on the order of the invited user, by the screen of the automatic cash dispenser 10 or directly by the authentication unit 18 via the secure mobile communication channel 22, to press a particular key.
  • the digital audio file is automatically executed in the automatic cash dispenser thus generating a sound signal, namely the DTMF codes of the DTMF sequence one after the other.
  • This sound signal is broadcast by the loudspeaker 24.
  • the sound signal emitted by the loudspeaker is sent, during a step 1 14, to the authentication unit 18 via the secure mobile communication channel 22.
  • the sound signal is processed by the sampling means 48, then the numerical code resulting from this processing is compared with a set of digital codes stored in the means 44 of the unit. 18, in a step 1 16.
  • the comparison technique used is known to those skilled in the art. It is particularly used in voice servers to identify a DTMF code entered on the keypad of a telephone calling these voice servers.
  • an authentication test is performed by the authentication unit during a step 118.
  • the result of this step is positive if the received and sampled sound signal is identical to the digital code stored in relation to the secure connection identifier of the current transaction.
  • this test is followed by a step 120 during which the authentication unit 18 sends the identifier of the portable equipment 16 to the banking entity 12. Otherwise, if no sound signal corresponding to the DTMF sequence associated with the secure connection identifier of the current transaction is not received after a predetermined delay, the result of the test is negative and followed by a step 124 in which the authentication unit 18 transmits information representative of an authentication failure to the banking entity 12.
  • Step 120 of sending the identifier of the portable equipment item 16 to the banking entity 12 is followed by a step 122, during which the banking entity 12 identifies the account to be debited for an amount corresponding to the predetermined amount desired by the user, then authorizes the transmission of an activation instruction of the controller 28 for the supply to the user of tickets corresponding to the predetermined amount.
  • steps 122 and 124 are followed by a step 126 of destroying the DTMF sequence generated in step 106.
  • This destroying step 126 ensures that the random code generated during step 106 will not be used again, which enhances the security of the bill dispensing method according to the invention.
  • this digital code is also destroyed by a predetermined time counted from its generation.
  • the destruction step 126 is followed by a step 128 in which the SMS module 36 of the authentication unit 18 sends a SMS type message to the portable equipment 16, this message comprising for example the date and the result of the comparison step 1 16 above.
  • this transfer of money takes place between a first user accessing at the service from the access terminal 30 and a second user accessing the service from the automatic cash dispenser 10 and using his portable equipment 16.
  • a first preliminary step 200 the first user connects to the data transmission network 14, using the access terminal 30, for the transmission of an instruction for providing a transaction amount associated with a transaction identifier corresponding to the identifier of the portable equipment 16 of the second user.
  • This instruction is for example transmitted to the banking entity 12. It is transmitted with an identifier of the bank card 34 of the first user so as to allow the banking entity to determine which account is to be debited in this transaction. To enhance the security of the transaction, it can also be transmitted with a secret transaction code, defined and entered by the first user, for it to inform the second user.
  • the second user may appear in front of the automatic ticket machine 10 to withdraw tickets corresponding to the transaction amount indicated by the first user. During this step, it captures for example the secret transaction code that was provided by the first user.
  • This secret code triggers a succession of steps 204, 206, 208, 210, 212, 214, 216, 218, 220, 222, 224, 226, 228, 230, 232 reproducing the ticket distribution method described herein. above and corresponding respectively to successive steps 100 to 128. These steps will therefore not be detailed.
  • step 226, corresponding to step 122 the banking entity determines the account to be debited, not using the identifier of the portable equipment 16, but the identifier of the bank card 34 to effectively debit the bank account of the first user. Also during this step, or after this step when the second user has withdrawn his notes, the automatic cash dispenser 10 can transmit to the authentication unit 18 confirmation that the tickets corresponding to the predetermined amount have been provided to the second user.
  • step 234 that may follow step 232 but may also be performed before, the authentication unit transmits a confirmation of money transfer to the first user.
  • This confirmation of the transfer of money may comprise an information message of a money transfer cost and / or a photograph or video taken using a device (not shown in Figure 1) associated with the distributor. 10 at the time of supply, the second user, tickets corresponding to the predetermined amount. It is for example transmitted to the access terminal 30, or to a predetermined portable device of the first user, if this device is known to the authentication unit 18 or the banking entity 12.

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)
EP09711425A 2008-02-08 2009-02-09 Verfahren und system zum abgeben von banknoten aus einem geldautomaten Ceased EP2257936A1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0800661A FR2927453B1 (fr) 2008-02-08 2008-02-08 Procede et systeme de distribution de billets de banque a partir d'un distributeur de billets
PCT/FR2009/050197 WO2009101347A1 (fr) 2008-02-08 2009-02-09 Procede et systeme de distribution de billets de banque a partir d'un distributeur automatique de billets

Publications (1)

Publication Number Publication Date
EP2257936A1 true EP2257936A1 (de) 2010-12-08

Family

ID=39739639

Family Applications (1)

Application Number Title Priority Date Filing Date
EP09711425A Ceased EP2257936A1 (de) 2008-02-08 2009-02-09 Verfahren und system zum abgeben von banknoten aus einem geldautomaten

Country Status (6)

Country Link
US (1) US20100324727A1 (de)
EP (1) EP2257936A1 (de)
FR (1) FR2927453B1 (de)
MA (1) MA32109B1 (de)
MX (1) MX2010008701A (de)
WO (1) WO2009101347A1 (de)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2974695B1 (fr) * 2011-04-29 2013-06-07 Tagattitude Module de gestion d'une transaction entre un terminal et un dispositif electronique
US8413891B2 (en) 2011-06-02 2013-04-09 Talaris Holdings Limited System and method for facilitating banking transactions
US10510054B1 (en) 2013-12-30 2019-12-17 Wells Fargo Bank, N.A. Augmented reality enhancements for financial activities
US10078867B1 (en) 2014-01-10 2018-09-18 Wells Fargo Bank, N.A. Augmented reality virtual banker

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5577100A (en) * 1995-01-30 1996-11-19 Telemac Cellular Corporation Mobile phone with internal accounting
US6363164B1 (en) * 1996-05-13 2002-03-26 Cummins-Allison Corp. Automated document processing system using full image scanning
US5963647A (en) * 1997-02-14 1999-10-05 Citicorp Development Center, Inc. Method and system for transferring funds from an account to an individual
US6607136B1 (en) * 1998-09-16 2003-08-19 Beepcard Inc. Physical presence digital authentication system
US7249110B1 (en) * 1999-08-03 2007-07-24 Matsushita Electric Industrial Co, Ltd. Individual authentication method, individual authentication apparatus, accounting method, accounting apparatus
US7424972B2 (en) * 2000-02-05 2008-09-16 Diebold Self-Service Systems Automated banking machine system and method
US7660767B1 (en) * 2002-03-01 2010-02-09 Diebold Self-Service Systems Division Of Diebold, Incorporated Application banking machine gift certificate dispensing system
US7716133B1 (en) * 2000-03-10 2010-05-11 Ncr Corporation Self service terminal
SK287998B6 (sk) * 2000-10-18 2012-09-03 Ultra Proizvodnja Elektronskih Naprav D. O. O. System for payment data exchange and payment terminal device used therein
WO2003032122A2 (en) * 2001-10-09 2003-04-17 Steven Schiff System and method for conducting a financial transaction using a communication device
IL164383A0 (en) * 2002-04-16 2005-12-18 Elektronskih Naprav D O O Payment terminal device for payment data exchange ultra proizvodnja
US7280981B2 (en) * 2002-08-27 2007-10-09 Visa U.S.A. Inc. Method and system for facilitating payment transactions using access devices
FR2871014B1 (fr) * 2004-05-28 2006-09-08 Prosodie Sa Systeme d'aide a la distribution de droits, notamment d'allocations monetaires
US7494053B1 (en) * 2005-11-14 2009-02-24 Diebold Self-Service Systems Division Of Diebold, Incorporated Cash dispensing automated banking machine and method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2009101347A1 *

Also Published As

Publication number Publication date
MA32109B1 (fr) 2011-02-01
FR2927453B1 (fr) 2010-04-02
MX2010008701A (es) 2011-03-02
US20100324727A1 (en) 2010-12-23
WO2009101347A1 (fr) 2009-08-20
FR2927453A1 (fr) 2009-08-14

Similar Documents

Publication Publication Date Title
EP1008257B1 (de) Verfahren und system zur absicherung von fernsprech-anrufssteuerungseinrichtungen
WO1998013972A1 (fr) Procede et systeme pour securiser les serveurs informatiques de jeux
EP1153376A1 (de) Verfahren zum fernbezahlen und system zur durchführung des verfahrens
FR2820853A1 (fr) Procede et systeme de telepaiement
EP1709598A2 (de) Transaktionseinrichtung mit antizipierter vorbehandlung
WO1998013971A1 (fr) Procede et systeme pour securiser les prestations de service a distance des organismes financiers
EP0950307B1 (de) Verfahren und system zur absicherung der dienstleistungen von fernmeldenetzbetreibern
EP1008256B1 (de) Verfahren und einrichtung zur sicherung der dienstleistungen welche über ein computernetz vom internet-typ angeboten werden
WO2007048976A2 (fr) Procede et dispositif de justification d'une transaction monetaire
EP2257936A1 (de) Verfahren und system zum abgeben von banknoten aus einem geldautomaten
WO2008065271A2 (fr) Procede et systeme de retrait d'argent a l'aide d'un telephone mobile
EP2159763B1 (de) System und Verfahren zur Übermittlung einer Ware oder Dienstleitung an einen Benutzer
WO2002029742A1 (fr) Mandataire de paiement securise internet avec validation par telephone mobile
EP1490851A1 (de) Verfahren und system zur sicherung von bezahlungen mit kreditkarten
EP2053553A1 (de) Verfahren und Vorrichtung zum Austausch von Werten zwischen persönlichen tragbaren elektronischen Einheiten
FR2922395A1 (fr) Procede de transmission d'un code confidentiel, terminal lecteur de cartes, serveur de gestion et produits programme d'ordinateur correspondants
FR3051276B1 (fr) Procedes de mise en oeuvre d'une transaction via un terminal mobile
EP1430456B1 (de) Anlage zur elektronischen zahlung zum einkaufen von von einen händlerserver vorgeschlagenen diensten oder gütern und verfahren zum betreiben eine solche anlage
EP1538571A1 (de) Identifizierungsverfahren basierend auf einem Mobilgerät
OA18272A (en) Methods of implementing a transaction via a mobile terminal.
OA17954A (en) Method for implementing a transaction via a mobile terminal
FR3029721A1 (fr) Procedes de mise en oeuvre d'une transaction via un terminal mobile
FR2828966A1 (fr) Procede pour communiquer de facon securisee des donnees d'identification d'une carte de paiement
FR2865060A1 (fr) Procede pour modifier de maniere sure le contenu de la memoire non volatile d'une carte a microcircuit a l'aide d'un terminal portable et d'un serveur distant.
WO2014020244A1 (fr) Procédé de paiement sécurisé et dispositif en vue de la mise en œuvre dudit procédé

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20100906

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA RS

17Q First examination report despatched

Effective date: 20110317

DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: TAGATTITUDE

Owner name: SYRSELUX

REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20151102