EP3215991A1 - Simplified transaction using a payment device and a communication terminal - Google Patents

Simplified transaction using a payment device and a communication terminal

Info

Publication number
EP3215991A1
EP3215991A1 EP15791708.9A EP15791708A EP3215991A1 EP 3215991 A1 EP3215991 A1 EP 3215991A1 EP 15791708 A EP15791708 A EP 15791708A EP 3215991 A1 EP3215991 A1 EP 3215991A1
Authority
EP
European Patent Office
Prior art keywords
user
server
payment device
identification data
communication terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP15791708.9A
Other languages
German (de)
French (fr)
Inventor
Hugues BRAMS
Guillaume LEFEBVRE
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Worldline SA
Original Assignee
Worldline SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Worldline SA filed Critical Worldline SA
Publication of EP3215991A1 publication Critical patent/EP3215991A1/en
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/202Interconnection or interaction of plural electronic cash registers [ECR] or to host computer, e.g. network details, transfer of information from host to ECR or from ECR to ECR
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Definitions

  • the invention relates to the realization of a commercial transaction between a first user, or client, and a second user, typically a merchant. It applies particularly to the payment using a communication terminal.
  • the objective is to substitute the communication terminal for other means of payment such as a credit card.
  • This mechanism does not, however, entirely satisfactory in that the transaction is validated by entering a secret code on the communication terminal. This leads to a lack of potential securing of this mechanism, and in any case a lack of confidence of potential users who remain reluctant to engage in commercial transactions under new and not fully guaranteed mechanisms.
  • the object of the present invention is to provide an alternative solution and at least partially overcomes the aforementioned drawbacks.
  • the present invention proposes in particular a method for carrying out a commercial transaction between a first user having a communication terminal and a second user associated with a payment device, comprising:
  • the invention comprises one or more of the following features which can be used separately or in partial combination with one another or in total combination with one another:
  • the reception of said identification data is done by downloading from a server and in which the realization of said commercial transaction is carried out in collaboration with said server;
  • said payment device further receives identification data associated with a plurality of other first users and presents identification data which is associated with said first user and with said other first users, to enable said second user to select said first user; user;
  • said identification data comprise a photograph; the payment device transmits to said communication terminal an identifier associated with said device and wherein said communication terminal transmits said identifier associated with said device and an identifier of the first user to said server;
  • said server verifies whether a transaction is authorized according to said identifiers.
  • Another aspect of the invention relates to a payment device associated with a second user having means for receiving identification data associated with a first user and presenting them to allow verification by said second user of at least a portion of said identification data, data entry means associated with said commercial transaction and capture of an authentication data of said first user, and means for transmitting to a transaction server said authentication data and said information.
  • the invention comprises one or more of the following features which can be used separately or in partial combination with one another or in total combination with one another:
  • the reception of said identification data is done by downloading from a server;
  • the device is adapted to further receive identification data associated with a plurality of other first users and to present identifying data associated with said first user and said other first users, and having means for enabling said second user select said first user;
  • the device further has means for transmitting to a communication terminal associated with said first user, an identifier associated with said device;
  • Another aspect of the invention relates to a system comprising a payment device as previously described, a communication terminal associated with said first user and a server.
  • said communication terminal is provided for transmitting an identifier of the first user to said server
  • said server comprises a database associating user identifiers with identification data and means for downloading to said payment device the identification data corresponding to said identifier.
  • FIG. 1 shows schematically an example of implementation of the invention. DETAILED DESCRIPTION OF THE INVENTION
  • the method according to the invention makes it possible to carry out a commercial transaction between two users.
  • this transaction may be a payment between a first user or customer and a second user or "merchant” or “seller".
  • chant or “seller”.
  • customer must be taken in a general sense, since the invention can be applied to a broad spectrum of domains.
  • a non-exhaustive list of applications of the principle of the invention comprises:
  • the second user (merchant, seller 7) is associated with a secure device, including a payment device.
  • This device can also be called POI for "Point of Interaction" in English.
  • This device can be of the type typically used at a point of sale and allowing payment by the use of a credit card. However, it also has specific means enabling it to implement the invention, so that the same equipment can allow transactions both in accordance with the principle of the invention and in accordance with the state of the art. In this way, a single device is to be deployed by the merchant and the user experience (both merchants and customers) is simplified. It will be seen later the different specific means which the device must have. Typically, this payment device is secure and certified in particular according to the PCI-PTS (Payment Card Industry - PIN Transaction Security) regulations.
  • PCI Payment Card Industry - PIN Transaction Security
  • the payment device may also deploy other functionalities than those described in the context of the invention.
  • the first user generally the customer, is associated with a communication terminal of "smartphone" type.
  • this terminal makes it possible to identify the first user automatically and possibly to trigger the commercial transaction, but it should be noted that according to the invention, interaction between the first user and the communication terminal is necessary.
  • the communication terminal can remain in the customer's pocket for the duration of the transaction.
  • FIG. 1 illustrates the interactions between the first and second users, respectively U1, U2, the communication terminal T1, the payment device T2 and a server S, according to embodiments of the invention.
  • a first phase of the principle of the invention is an enrollment phase, consisting for the customer and the merchant to set up accounts on the server S.
  • the client Ul creates an account by providing information that is stored, possibly in an encrypted format, on the server S.
  • This information may include information made necessary by the legislation in force (name, etc.), as well as necessary information. for the operation of the invention or its implementations. They may also include optional information.
  • the client user Ul can indicate one or more means of validation of the transaction.
  • Each account or payment means may include a bank account, a credit card, a loyalty card, a gift card, an identity card, etc.
  • Each account or payment means may be associated with a TS transaction server, intended for the realization and finalization of the commercial transaction, as well as authentication data.
  • This authentication data may be a secret code making it possible to authenticate the user UI: in a manner known per se, the value of this secret code provided during the enrollment will be compared with the value entered during a commercial transaction occurring later.
  • This secret code is conventionally a PIN code, from the English "Personal Identification
  • authentication data are possible alternatively or in combination, such as a facial recognition mechanism, a fingerprint, etc.
  • the client user Ul can provide identification data.
  • These identification data may include a photograph of the user user U1. This photograph is intended to allow identification of the user U1 by the merchant U2. It is therefore typically a photograph of the face or bust.
  • identification data may be possible, as long as they allow the rapid recognition of the user Ul by a third party.
  • These identification data can in particular comprise biometric data that may allow stronger authentication of the user UI: fingerprint, retinal footprint, sample for voice recognition, etc.
  • Biometrics can be defined as the set of computer techniques designed to recognize an individual from its physical, biological or even behavioral characteristics.
  • biometric data can therefore be used to identify the user Ul and / or for his authentication.
  • the customer user Ul can define a list of merchants with whom he wishes to be able to carry out commercial transactions using the method of the invention. Alternatively, he can define a list of traders with whom he does not wish to carry out commercial transactions.
  • the enrollment can be carried out via a website, accessible from the communication terminal T1 or from another terminal, such as a computer, a digital tablet, etc. or via a specific application installed on the communication terminal Tl.
  • This application is intended to work in collaboration with the operating system of the communication terminal: iOS, Android, etc.
  • the enrollment via a website can automatically trigger the installation of an application on the communication terminal Tl.
  • This enrollment therefore comprises the provision of at least some of the aforementioned information, which can then be stored durably within a database.
  • This database associates client user IDs with the data provided
  • Some data such as credentials, may not be stored in this database in a sustainable manner, but only during the duration of a transaction session. They can then be provided during the initialization of a transaction. This implementation makes it possible to better respect users' personal data by avoiding long-term storage on a third-party server.
  • the server S is connected to the communication networks and in particular accessible via a data network such as "Internet”. It can therefore be accessible via http protocols, etc. in a manner known per se.
  • the communication between the server S and the communication terminal T1 and the payment device T2 is in accordance with protocols known in the state of the art and accessible to those skilled in the art.
  • the communication terminal T1 can access the data network by using an internet connection of the payment device T2 and establishing a local communication therewith.
  • the second user U2 (that is to say the merchant, in the broad sense) must also register with the server S.
  • a contract can be established between the legal entity of the merchant and the legal entity governing the server S. This contract can be established and validated directly by digital message exchanges between the server S and the payment device T2, or be outside the system. In the latter case, the account of the merchant U2 on the server S can be created by an administrator of the server S.
  • a commercial transaction can be triggered by putting a communication terminal Tl of an UI client user close to the payment device T2 of the user U2. Otherwise, the triggering event is the geolocation of the communication terminal T1 in a detection zone associated with the payment device T2.
  • This setting may for example correspond to the approach of the customer Ul of a point of sale, or "cash", where the U2 user stands (merchant, seller ).
  • a first implementation is based on NFC technology.
  • NFC Near Field Communication
  • English is a short-range, high-frequency wireless communication technology that allows the exchange of information between devices up to a distance of approximately 10 minutes. cm.
  • This technology is an extension of ISO / IEC 14443 standardizing proximity cards using radio identification (RFID).
  • RFID radio identification
  • An NFC device is capable of communicating with existing ISO / IEC 14443 hardware, another NFC device, or some existing contactless infrastructure such as transit validators or merchant terminals.
  • Detection of the proximity can therefore be effected by affixing the communication terminal T1 on or near the payment device T2.
  • a second implementation is based on a local indoor communication technology, such as Bluetooth technology.
  • These indoor communication technologies enable the detection of the geolocation of a communication terminal in a coverage area of a station within the point of sale. This can be here the payment device T2.
  • Bluetooth is a communication standard that enables two-way data exchange at very short distances using ultra-high frequency radio waves. Its purpose is to simplify the connections between electronic devices by removing wired links.
  • Bluetooth Low Energy (BLE) technology can be used.
  • Bluetooth Low Energy (BLE) (formerly known as "Wibree") is a a wireless transmission technique created by Nokia as an open standard based on the Bluetooth standard which it supplements without replacing it. Compared to Bluetooth, Bluetooth Low Energy allows a flow of the same order of magnitude (1 Mb / s) for a power consumption 10 times less.
  • the payment device T2 may have native means of communication according to BLE technology. It can also be associated with "iBeacon” type devices supporting this BLE technology.
  • the payment device T2 transmits to the communication terminal Tl a point of sale identifier of its own and allows to identify the payment device and, therefore, the user U2 (ie say the trader and / or his company).
  • This transmission can be triggered by the detection by the payment device T2 of the presence of the communication terminal T1.
  • the identifier of the point of sale is transmitted for example periodically in "broadcast" mode.
  • the communication terminal T1 can automatically (that is to say without the intervention of the user U1) transmit a message m 2 to a remote S server.
  • This message includes both this point of sale identifier and an identifier of the first user Ul.
  • the triggering of the commercial transaction can be carried out in different ways.
  • the mere fact of communicating the communication terminal T1 and the payment device T2 may be the trigger.
  • the NFC communication means must be activated in order to allow the detection of co-location.
  • the setting in proximity is not sufficient because of the wider range of the communication: it can be enough that the user Ul enters the point of sale for it to be detected, which obviously does not mean that it wants to immediately trigger a commercial transaction.
  • the payment device T2 if several users are present at the same time in an area corresponding to the point of sale, they can all be detected by the payment device T2 and a selection must be made.
  • a triggering event must be provided and this event can be an action of the user U2.
  • This action consists in triggering the commercial transaction via the payment device T2.
  • the user U2 enters, using the payment device T2, information associated with the commercial transaction.
  • This information includes a price to pay, and may include other information as well.
  • This information can then be transmitted to the server S.
  • the server S can trigger the downloading of identification data to the payment device T2.
  • These credentials are those associated with the first user Ul and any other users detected in the database contained in the server S.
  • the triggering of this download can be done on request of the payment device T2, or in response to the transmission by the latter of the information to the commercial transaction, or on the initiative of the server S, for example as soon as a new customer is detected by receiving a message from a communication terminal T1.
  • the server S may be provided to check whether a transaction can be authorized based on the identifier of the first and second users.
  • each first user can define a list of traders with whom he wishes to be able to establish or not commercial transactions.
  • a merchant can possibly define a list of customers with whom he does not wish to establish a commercial transaction ("blacklist").
  • the corresponding identification data may not be downloaded.
  • the payment device T2 can thus receive from the server S the identification data. As will be seen later, according to another embodiment, these identification data can be received directly from the communication terminal T1.
  • the identification data may contain a photograph.
  • the payment device T2 then has display means for displaying the photograph so that the user U2 can see it in sufficient quality.
  • all the photographs of the detected client users are displayed.
  • he can then select the first user Ul among the detected customers by selecting the identification data (that is to say his photograph) among those presented on the screen of the payment device .
  • the user U2 can also check whether the identification data displayed actually corresponds to the user Ul. If it is a photograph, the verification is direct and obvious.
  • the first user Ul can then enter an authentication data DA which is captured by the payment device T2.
  • Different implementations are then possible (fingerprint, bottom of the eye, etc.).
  • the first user U1 may be prompted to enter a secret code on a keyboard of the device T2 to enter.
  • This implementation has the advantage of taking advantage of the capabilities of the existing payment device pool, to provide a habitual and reassuring practice for the users and to provide a sufficient level of authentication for most common uses.
  • This secret code can be encrypted and transmitted to the server S in a message 1114.
  • the encryption can be in accordance with the ISO 9564 standard entitled "Personal Identification Number (PIN) management and security".
  • the transmission of the secret code (or any other authentication data) DA can be joint to the transmission of the identifier of the user Ul, the identification of the payment device and the information associated with the transaction (such as the price to pay), as entered by the U2 user.
  • the server S can then check the validity of the information received, in particular by comparison with the information associated with the user Ul in the database and that it has provided during its enrollment.
  • the secret code can be verified and, depending on this verification, the commercial transaction is authorized or not.
  • the server S can then initiate the realization of the commercial transaction.
  • This embodiment can be performed by a transaction server TS.
  • This transaction server can collaborate with the server S in particular so that it provides him with the data he has.
  • the transaction server TS may be determined by an identifier, or an address, associated within the database of the server S, to an account of the client user U1.
  • the client user Ul can indicate one or more means of validation of the transaction (bank accounts or other means of payment) that can be associated with a transaction server TS.
  • This selection can be made. This selection can be automatic, but also manual by an additional protocol exchange with the payment device T2, or possibly with the communication terminal T1.
  • This transaction server TS is intended to perform a commercial transaction. It is typically a server of the acquirer, or a network of servers, such as the network "credit cards”, VISA, Mastercard, etc.
  • the server S can transmit a confirmation (or an error status) to the payment device T2 and the communication terminal T1 by messages m 5 , m 6 respectively.
  • the payment device T2 can then display the confirmation information on a screen, and / or trigger the printing of a receipt, etc.
  • the communication terminal T1 detects that it is no longer in communication with the payment device T2.
  • This zone can in particular correspond to the Bluetooth or BLE (Bluetooth Low Energy) coverage.
  • the communication terminal T1 can then send a message M to the server S to inform it and allow the server S to terminate the transactional session.
  • the present invention is not limited to the examples and to the embodiment described and shown, but it is capable of numerous variants accessible to those skilled in the art.
  • authentication data DA such a secret code (PIN type)
  • PIN type secret code
  • biometric data fingerprint, facial recognition, iris recognition, etc.
  • a photograph, an access code and the presence of the communication terminal T1 are combined.
  • These cases could, for example, be when the amount (ie the price to be paid) is very small, below a predetermined threshold, or in a transaction between members of a closed group such as a community ( school, company ...) or a fair or similar event.
  • This choice can be left to the user, who can for example determine the threshold.
  • the user Ul immediately receives a confirmation via a message m 6 .
  • authentication data is not necessary, it is indeed important for the client user to be informed in real time of the completion of a transaction.
  • Another advantage of the invention is to be able to take advantage of the existing fleet of T2 payment device. Indeed, the invention can be deployed with the latest models of devices with color screen allowing a display of photographs with sufficient resolution to allow facial recognition. By the use of "ibeacon" type devices associated with the payment device, it is not necessary to modify these models to allow the invention to be deployed.
  • Another advantage of the invention is to simplify as much as possible the experience of the user Ul. He may have no other actions to perform than the input of a secret code. According to one embodiment of the invention, it can keep its communication terminal in its vicinity, without having to manipulate it or take it out, insofar as it is only used to indicate the presence of the user near the merchant. Beyond the field of dematerialization of payment cards (credit or debit), the invention can also be applied to other types of transaction.
  • the term "commercial" used in the foregoing description should be understood in a very general sense:
  • the invention makes it possible to dematerialize the payment without decreasing the security and the assurance of each part of the transaction correctly performed.
  • the mechanism is realized without the server S.
  • the communication terminal Tl can fully transmit to the payment device T2 the information needed to identify the user UI without going through a third party server. More specifically, when the transaction is initialized, it transmits the identifier of the user Ul and the identification data (photography, etc.).
  • the payment device can transmit transaction information directly to the TS transaction server without going through a server S.

Abstract

The invention relates to a method of performing a commercial transaction between a first user (U1) having a communication terminal (T1) and a second user (U2) associated with a payment device (T2), comprising: inputting, via the second user, of information associated with the commercial transaction; receiving of identification data associated with the first user by the payment device (T2) in order to enable the second terminal (T2) to verify at least some of the identification data; capturing of an item of authentication data of the first user by the payment device (T2); and transmitting, by this device, of the item of authentication data and information in order that the transaction can be performed by the transaction server (TS).

Description

TRANSACTION SIMPLIFIEE A L'AIDE D'UN DISPOSITIF DE PAIEMENT ET D'UN TERMINAL DE COMMUNICATION  SIMPLIFIED TRANSACTION USING A PAYMENT DEVICE AND A COMMUNICATION TERMINAL
DOMAINE DE L'INVENTION FIELD OF THE INVENTION
L'invention concerne la réalisation de transaction commerciale entre un premier utilisateur, ou client, et un second utilisateur, typiquement un commerçant. Elle s'applique particulièrement au paiement à l'aide d'un terminal de communication. The invention relates to the realization of a commercial transaction between a first user, or client, and a second user, typically a merchant. It applies particularly to the payment using a communication terminal.
CONTEXTE DE L'INVENTION BACKGROUND OF THE INVENTION
L'accroissement de la puissance et des capacités des terminaux de communication de type « smartphone » ou « tablettes » permet de nouvelles possibilités, et, parmi lesquelles, le paiement ou plus généralement la réalisation d'une transaction commerciale entre l'utilisateur et un autre commerçant, typiquement un commerçant. Increasing the power and capacity of the smartphone or tablet type of communication terminals allows new possibilities, and among which, the payment or, more generally, the realization of a commercial transaction between the user and a user. other trader, typically a trader.
L'objectif est de substituer le terminal de communication à d'autres moyens de paiement tels que notamment une carte de crédit.  The objective is to substitute the communication terminal for other means of payment such as a credit card.
Une solution répondant à cet objectif a été proposé par la société « Paypal » et ses applications « Paypal Here » et « Paypal Beacon » : la transaction peut être effectuée grâce à deux applications téléchargées sur les terminaux de communication du client et du commerçant.  A solution to this goal has been proposed by the company "Paypal" and its applications "Paypal Here" and "Paypal Beacon": the transaction can be made through two applications downloaded to the communication terminals of the customer and the merchant.
Ce mécanisme ne donne toutefois pas entière satisfaction dans la mesure où la transaction est validée par la saisie d'un code secret sur le terminal de communication. Cela engendre un manque de sécurisation potentiel de ce mécanisme, et, en tout cas, un manque de confiance des utilisateurs potentiels qui restent réticent à engager des transactions commerciales selon des mécanismes nouveaux et non totalement garantis.  This mechanism does not, however, entirely satisfactory in that the transaction is validated by entering a secret code on the communication terminal. This leads to a lack of potential securing of this mechanism, and in any case a lack of confidence of potential users who remain reluctant to engage in commercial transactions under new and not fully guaranteed mechanisms.
D'autres solutions ont été proposées, comme notamment la solution mPOS (« mobile Point of Sale ») qui consiste à adjoindre au terminal de communication du vendeur un lecteur de carte de paiement et un clavier permettant la saisie d'un code secret (ou code PIN).  Other solutions have been proposed, such as the solution mPOS ("Mobile Point of Sale") which consists of adding to the communication terminal of the seller a payment card reader and a keyboard for entering a secret code (or pin code).
Cette solution répond donc partiellement aux inconvénients de la solution précédente mais est relativement lourde puisqu'elle nécessite un équipement nouveau à déployer chez les commerçants. Elle ne permet en outre pas d'éviter l'usage d'une carte de crédit et ne simplifie donc pas vraiment les transactions commerciales par rapport à l'état de la technique. This solution partially meets the disadvantages of the previous solution but is relatively heavy since it requires new equipment to deploy in the tradespeople. It also does not prevent the use of a credit card and therefore does not really simplify business transactions compared to the state of the art.
RESUME DE L'INVENTION SUMMARY OF THE INVENTION
Le but de la présente invention est de fournir une solution alternative et palliant au moins partiellement les inconvénients précités. The object of the present invention is to provide an alternative solution and at least partially overcomes the aforementioned drawbacks.
A cette fin, la présente invention propose notamment un procédé pour réaliser une transaction commerciale entre un premier utilisateur possédant un terminal de communication et un second utilisateur associé à un dispositif de paiement, comportant : To this end, the present invention proposes in particular a method for carrying out a commercial transaction between a first user having a communication terminal and a second user associated with a payment device, comprising:
la saisie par ledit second utilisateur d'informations associées à ladite transaction commerciale ;  the entry by said second user of information associated with said commercial transaction;
la réception de données d'identification associées audit premier utilisateur par ledit dispositif de paiement afin de permettre une vérification à l'aide dudit second terminal d'au moins une partie desdites données d'identification ;  receiving identification data associated with said first user by said payment device to enable verification with said second terminal of at least a portion of said identification data;
la capture d'une donnée d'authentification dudit premier utilisateur par ledit dispositif de paiement, et la transmission par ledit dispositif de ladite donnée d'authentification et desdites informations, afin d'effectuer la réalisation de ladite transaction commerciale par ledit serveur de transaction.  the capture of an authentication data of said first user by said payment device, and the transmission by said device of said authentication data and said information, in order to perform the realization of said commercial transaction by said transaction server.
Suivant des modes de réalisation préférés, l'invention comprend une ou plusieurs des caractéristiques suivantes qui peuvent être utilisées séparément ou en combinaison partielle entre elles ou en combinaison totale entre elles : According to preferred embodiments, the invention comprises one or more of the following features which can be used separately or in partial combination with one another or in total combination with one another:
- la réception desdites données d'identification se fait par téléchargement à partir d'un serveur et dans lequel la réalisation de ladite transaction commerciale est effectuée en collaboration avec ledit serveur ;  the reception of said identification data is done by downloading from a server and in which the realization of said commercial transaction is carried out in collaboration with said server;
- ledit dispositif de paiement reçoit en outre des données d'identification associées à une pluralité d'autres premiers utilisateurs et présente des données d'identification qui sont associées audit premier utilisateur et auxdits autres premiers utilisateurs, pour permettre audit second utilisateur de sélectionner ledit premier utilisateur ;  said payment device further receives identification data associated with a plurality of other first users and presents identification data which is associated with said first user and with said other first users, to enable said second user to select said first user; user;
- lesdites données d'identification comprennent une photographie, ; - le dispositif de paiement transmet audit terminal de communication un identifiant associé audit dispositif et dans lequel, ledit terminal de communication transmet ledit identifiant associé audit dispositif et un identifiant du premier utilisateur audit serveur ; said identification data comprise a photograph; the payment device transmits to said communication terminal an identifier associated with said device and wherein said communication terminal transmits said identifier associated with said device and an identifier of the first user to said server;
- ledit serveur vérifie si une transaction est autorisée en fonction desdits identifiants.  said server verifies whether a transaction is authorized according to said identifiers.
Un autre aspect de l'invention concerne un dispositif de paiement associé à un second utilisateur disposant de moyens pour recevoir des données d'identification associées à un premier utilisateur et les présenter pour permettre une vérification par ledit second utilisateur d'au moins une partie desdites données d'identification, de moyens de saisie d'informations associées à ladite transaction commerciale et de capture d'une donnée d'authentification dudit premier utilisateur, et de moyens pour transmettre à un serveur de transaction ladite donnée d'authentification et lesdites informations. Another aspect of the invention relates to a payment device associated with a second user having means for receiving identification data associated with a first user and presenting them to allow verification by said second user of at least a portion of said identification data, data entry means associated with said commercial transaction and capture of an authentication data of said first user, and means for transmitting to a transaction server said authentication data and said information.
Suivant des modes de réalisation préférés, l'invention comprend une ou plusieurs des caractéristiques suivantes qui peuvent être utilisées séparément ou en combinaison partielle entre elles ou en combinaison totale entre elles : According to preferred embodiments, the invention comprises one or more of the following features which can be used separately or in partial combination with one another or in total combination with one another:
- la réception desdites données d'identification se fait par téléchargement à partir d'un serveur ;  the reception of said identification data is done by downloading from a server;
- le dispositif est adapté pour recevoir en outre des données d'identification associées à une pluralité d'autres premiers utilisateurs et pour présenter des données d'identification associées audit premier utilisateur et auxdits autres premiers utilisateurs, et disposant de moyens pour permettre audit second utilisateur de sélectionner ledit premier utilisateur ;  the device is adapted to further receive identification data associated with a plurality of other first users and to present identifying data associated with said first user and said other first users, and having means for enabling said second user select said first user;
- le dispositif dispose en outre de moyens pour transmettre à un terminal de communication associé audit premier utilisateur, un identifiant associé audit dispositif ;  - The device further has means for transmitting to a communication terminal associated with said first user, an identifier associated with said device;
Un autre aspect de l'invention est relatif à un système comprenant un dispositif de paiement tel que décrit préalablement, un terminal de communication associé audit premier utilisateur et un serveur. Another aspect of the invention relates to a system comprising a payment device as previously described, a communication terminal associated with said first user and a server.
Selon un mode de réalisation ce système, ledit terminal de communication est prévu pour transmettre un identifiant du premier utilisateur audit serveur, et ledit serveur comprend une base de données associant des identifiants d'utilisateur à des données d'identification et des moyens pour télécharger vers ledit dispositif de paiement les données d'identification correspondant audit identifiant. D'autres caractéristiques et avantages de l'invention apparaîtront à la lecture de la description qui suit d'un mode de réalisation préféré de l'invention, donnée à titre d'exemple et en référence aux dessins annexés. According to one embodiment of this system, said communication terminal is provided for transmitting an identifier of the first user to said server, and said server comprises a database associating user identifiers with identification data and means for downloading to said payment device the identification data corresponding to said identifier. Other features and advantages of the invention will appear on reading the following description of a preferred embodiment of the invention, given by way of example and with reference to the accompanying drawings.
BREVE DESCRIPTION DES DESSINS BRIEF DESCRIPTION OF THE DRAWINGS
La figure 1 représente schématiquement un exemple de mise en œuvre de l'invention. DESCRIPTION DETAILLEE DE L'INVENTION Figure 1 shows schematically an example of implementation of the invention. DETAILED DESCRIPTION OF THE INVENTION
Le procédé selon l'invention permet de réaliser une transaction commerciale entre deux utilisateurs. Typiquement, cette transaction peut être un paiement entre un premier utilisateur ou client et un second utilisateur ou « commerçant » ou « vendeur ». Ces termes « client », « commerçant » ou « vendeur » doivent être pris dans un sens général, car l'invention peut s'appliquer à un vaste spectre de domaines. The method according to the invention makes it possible to carry out a commercial transaction between two users. Typically, this transaction may be a payment between a first user or customer and a second user or "merchant" or "seller". These terms "customer", "merchant" or "seller" must be taken in a general sense, since the invention can be applied to a broad spectrum of domains.
Une liste non exhaustive d'applications du principe de l'invention comprend :  A non-exhaustive list of applications of the principle of the invention comprises:
- Un client qui achète un produit dans un point de vente ;  - A customer who buys a product at a point of sale;
- Un usager qui règle un titre de transport en commun :  - A user who settles a public transport ticket:
- Un patient qui règle des honoraires chez un médecin, ou dans un centre médical ; - A patient who pays fees at a doctor, or at a medical center;
- Etc. - Etc.
Le second utilisateur (commerçant, vendeur...) est associé à un dispositif sécurisé, notamment un dispositif de paiement. Ce dispositif peut être également appelé POI pour « Point of Interaction » en langue anglaise. The second user (merchant, seller ...) is associated with a secure device, including a payment device. This device can also be called POI for "Point of Interaction" in English.
Ce dispositif peut être du type de ceux typiquement utilisé sur un point de vente et permettant le paiement par l'utilisation d'une carte de crédit. Il possède toutefois en outre des moyens spécifiques lui permettant de mettre en œuvre l'invention, de sorte qu'un même équipement peut permettre des transactions à la fois conformément au principe de l'invention et conformément à l'état de l'art. De la sorte, un unique dispositif est à déployer par le commerçant et l'expérience des utilisateurs (à la fois commerçants et clients) est simplifiée. Il sera vu ultérieurement les différents moyens spécifiques dont le dispositif doit disposer. Typiquement, ce dispositif de paiement est sécurisé et certifié notamment selon la réglementation PCI-PTS (« Payment Card Industry - PIN Transaction Security »). PCI est une organisation de standardisation réglementant les mécanismes et les exigences imposés aux différents éléments intervenants dans une transaction commerciale électronique. This device can be of the type typically used at a point of sale and allowing payment by the use of a credit card. However, it also has specific means enabling it to implement the invention, so that the same equipment can allow transactions both in accordance with the principle of the invention and in accordance with the state of the art. In this way, a single device is to be deployed by the merchant and the user experience (both merchants and customers) is simplified. It will be seen later the different specific means which the device must have. Typically, this payment device is secure and certified in particular according to the PCI-PTS (Payment Card Industry - PIN Transaction Security) regulations. PCI is a standardization organization that regulates the mechanisms and requirements imposed on the different elements involved in an electronic business transaction.
Le dispositif de paiement peut en outre déployer d'autres fonctionnalités que celles décrites dans le cadre de l'invention.  The payment device may also deploy other functionalities than those described in the context of the invention.
Le premier utilisateur, d'une façon générale le client, est associé à un terminal de communication de type « smartphone ». Selon un mode de réalisation préférentiel de l'invention, ce terminal permet d'identifier le premier utilisateur de façon automatique et, éventuellement, de permettre le déclenchement de la transaction commerciale, mais il est à noter que selon l'invention interaction entre le premier utilisateur et le terminal de communication n'est nécessaire. Le terminal de communication peut rester dans la poche du client durant toute la durée de la transaction. The first user, generally the customer, is associated with a communication terminal of "smartphone" type. According to a preferred embodiment of the invention, this terminal makes it possible to identify the first user automatically and possibly to trigger the commercial transaction, but it should be noted that according to the invention, interaction between the first user and the communication terminal is necessary. The communication terminal can remain in the customer's pocket for the duration of the transaction.
La figure 1 illustre les interactions entre les premier et second utilisateurs, respectivement Ul, U2, le terminal de communication Tl, le dispositif de paiement T2 et un serveur S, selon des modes de réalisation de l'invention. Une première phase du principe de l'invention est une phase d'enrôlement, consistant pour le client et pour le commerçant de paramétrer des comptes sur le serveur S. FIG. 1 illustrates the interactions between the first and second users, respectively U1, U2, the communication terminal T1, the payment device T2 and a server S, according to embodiments of the invention. A first phase of the principle of the invention is an enrollment phase, consisting for the customer and the merchant to set up accounts on the server S.
Le client Ul créé un compte en fournissant des informations qui sont stockées, éventuellement sous un format crypté, sur le serveur S. Ces informations peuvent comprendre des informations rendues nécessaires par la législation en vigueur (nom, etc.), ainsi que des informations nécessaires pour le fonctionnement de l'invention ou de ses mises en œuvre. Elles peuvent également comprendre des informations optionnelles.  The client Ul creates an account by providing information that is stored, possibly in an encrypted format, on the server S. This information may include information made necessary by the legislation in force (name, etc.), as well as necessary information. for the operation of the invention or its implementations. They may also include optional information.
L'utilisateur client Ul peut indiquer un ou plusieurs moyens de validation de la transaction. The client user Ul can indicate one or more means of validation of the transaction.
Ces moyens peuvent comprendre un compte bancaire, une carte de paiement, une carte de fidélité, une carte cadeau, une carte d'identité, etc. Chaque compte ou moyen de paiement peut être associé à un serveur de transaction TS, prévu pour la réalisation et la finalisation de la transaction commerciale, ainsi qu'à une donnée d'authentification. Cette donnée d'authentification peut être un code secret permettant d'authentifier l'utilisateur Ul : de façon connue en soi, la valeur de ce code secret fourni lors de l'enrôlement sera comparée à la valeur saisie lors d'une transaction commerciale survenant ultérieurement. These means may include a bank account, a credit card, a loyalty card, a gift card, an identity card, etc. Each account or payment means may be associated with a TS transaction server, intended for the realization and finalization of the commercial transaction, as well as authentication data. This authentication data may be a secret code making it possible to authenticate the user UI: in a manner known per se, the value of this secret code provided during the enrollment will be compared with the value entered during a commercial transaction occurring later.
Ce code secret est classiquement un code PIN, de l'anglais « Personal Identification This secret code is conventionally a PIN code, from the English "Personal Identification
Number », ou tout autre arrangement de chiffres (ou possiblement de lettres ou autres caractères) d'une longueur formant un compromis entre la facilité de mémorisation et la sécurité apportée par le nombre de combinaisons possibles. Number ", or any other arrangement of numbers (or possibly letters or other characters) of a length that is a compromise between the ease of storage and the security afforded by the number of possible combinations.
D'autres données d'authentification sont possibles en alternative ou en cumul, comme par exemple un mécanisme de reconnaissance faciale, une empreinte digitale, etc.  Other authentication data are possible alternatively or in combination, such as a facial recognition mechanism, a fingerprint, etc.
En outre, l'utilisateur client Ul peut fournir des données d'identification. In addition, the client user Ul can provide identification data.
Ces données d'identification peuvent comprendre une photographie de l'utilisateur client Ul. Cette photographie a pour but de permettre l'identification de l'utilisateur Ul par le commerçant U2. Il s'agit donc typiquement d'une photographie du visage ou du buste.  These identification data may include a photograph of the user user U1. This photograph is intended to allow identification of the user U1 by the merchant U2. It is therefore typically a photograph of the face or bust.
D'autres données d'identification peuvent être envisageables, dès lors qu'elles permettent la reconnaissance rapide de l'utilisateur Ul par un tiers. Ces données d'identification peuvent notamment comprendre des données biométriques pouvant permettre une authentification plus forte de l'utilisateur Ul : empreinte digitale, empreinte de fond de rétine, échantillon pour reconnaissance vocale, etc. La biométrie peut être définie comme l'ensemble des techniques informatiques visant à reconnaître un individu à partir de ses caractéristiques physiques, biologiques, voire comportementales.  Other identification data may be possible, as long as they allow the rapid recognition of the user Ul by a third party. These identification data can in particular comprise biometric data that may allow stronger authentication of the user UI: fingerprint, retinal footprint, sample for voice recognition, etc. Biometrics can be defined as the set of computer techniques designed to recognize an individual from its physical, biological or even behavioral characteristics.
Ces données biométriques peuvent donc être utilisées pour l'identification de l'utilisateur Ul et/ou pour son authentification. Ces aspects seront plus clairement expliqués plus loin.  These biometric data can therefore be used to identify the user Ul and / or for his authentication. These aspects will be more clearly explained below.
En outre, l'utilisateur client Ul peut définir une liste de commerçants avec lesquels il souhaite pouvoir réaliser des transactions commerciales en utilisant le procédé de l'invention. Alternativement, il peut définir une liste de commerçants avec lesquels il ne souhaite pas réaliser de transactions commerciales. In addition, the customer user Ul can define a list of merchants with whom he wishes to be able to carry out commercial transactions using the method of the invention. Alternatively, he can define a list of traders with whom he does not wish to carry out commercial transactions.
L'enrôlement peut être effectué via un site web, accessible depuis le terminal de communication Tl ou depuis un autre terminal, tel un ordinateur, une tablette numérique, etc. ou bien via une application spécifique installée sur le terminal de communication Tl. Cette application est prévue pour fonctionner en collaboration avec le système d'exploitation du terminal de communication : iOS, Android, etc. L'enrôlement via un site web peut automatiquement déclencher l'installation d'une application sur le terminal de communication Tl. The enrollment can be carried out via a website, accessible from the communication terminal T1 or from another terminal, such as a computer, a digital tablet, etc. or via a specific application installed on the communication terminal Tl. This application is intended to work in collaboration with the operating system of the communication terminal: iOS, Android, etc. The enrollment via a website can automatically trigger the installation of an application on the communication terminal Tl.
Cet enrôlement comprend donc la fourniture d'au moins certaines des informations précédemment cités, qui peuvent alors être stockées durablement au sein d'une base de données. Cette base de données associe des identifiants d'utilisateurs clients avec les données fournies This enrollment therefore comprises the provision of at least some of the aforementioned information, which can then be stored durably within a database. This database associates client user IDs with the data provided
Certaines données, telles les données d'identification, peuvent ne pas être stockées dans cette base de données de façon durable, mais uniquement durant la durée d'une session de transaction. Elles peuvent alors être fournies lors de l'initialisation d'une transaction. Cette mise en œuvre permet de respecter au mieux les données personnelles des utilisateurs en évitant un stockage durable sur un serveur tiers.  Some data, such as credentials, may not be stored in this database in a sustainable manner, but only during the duration of a transaction session. They can then be provided during the initialization of a transaction. This implementation makes it possible to better respect users' personal data by avoiding long-term storage on a third-party server.
Le serveur S est connecté aux réseaux de communication et notamment accessible par un réseau de données tel « Internet ». Il peut donc être accessible via les protocoles http, etc. de façon connue en soi. La communication entre le serveur S et le terminal de communication Tl et le dispositif de paiement T2 est conforme à des protocoles connus de l'état de la technique et accessibles à l'homme du métier. The server S is connected to the communication networks and in particular accessible via a data network such as "Internet". It can therefore be accessible via http protocols, etc. in a manner known per se. The communication between the server S and the communication terminal T1 and the payment device T2 is in accordance with protocols known in the state of the art and accessible to those skilled in the art.
Selon un mode de réalisation de l'invention, le terminal de communication Tl peut accéder au réseau de données en utilisant une connexion internet du dispositif de paiement T2 et en établissant une communication locale avec celui-ci.  According to one embodiment of the invention, the communication terminal T1 can access the data network by using an internet connection of the payment device T2 and establishing a local communication therewith.
Le second utilisateur U2 (c'est-à-dire le commerçant, au sens large) doit également s'enregistrer auprès du serveur S. The second user U2 (that is to say the merchant, in the broad sense) must also register with the server S.
Un contrat peut être établi entre l'entité légale du commerçant et l'entité légale régissant le serveur S. Ce contrat peut être établi et validé directement par des échanges de messages numériques entre le serveur S et le dispositif de paiement T2, ou bien être fait en dehors du système. Dans ce dernier cas, le compte du commerçant U2 sur le serveur S peut être créé par un administrateur du serveur S. Une transaction commerciale peut être déclenchée par la mise à proximité d'un terminal de communication Tl d'un utilisateur client Ul avec le dispositif de paiement T2 de l'utilisateur U2. Autrement, l'événement déclencheur est la géolocalisation du terminal de communication Tl dans une zone de détection associée au dispositif de paiement T2. A contract can be established between the legal entity of the merchant and the legal entity governing the server S. This contract can be established and validated directly by digital message exchanges between the server S and the payment device T2, or be outside the system. In the latter case, the account of the merchant U2 on the server S can be created by an administrator of the server S. A commercial transaction can be triggered by putting a communication terminal Tl of an UI client user close to the payment device T2 of the user U2. Otherwise, the triggering event is the geolocation of the communication terminal T1 in a detection zone associated with the payment device T2.
Cette mise à proximité peut par exemple correspondre à l'approche du client Ul d'un point de vente, ou « caisse », où se tient l'utilisateur U2 (commerçant, vendeur...).  This setting may for example correspond to the approach of the customer Ul of a point of sale, or "cash", where the U2 user stands (merchant, seller ...).
D'un point de vue technique, la mise à proximité peut être détectée de différentes façons, selon différentes technologies existantes ou encore à développer.  From a technical point of view, putting in proximity can be detected in different ways, according to different existing technologies or to develop.
Une première mise en œuvre est basée sur la technologie NFC. La communication en champs proche ou « Near Field Communication » (NFC) en langue anglaise est une technologie de communication sans fil à courte portée et haute fréquence, permettant l'échange d'informations entre des périphériques jusqu'à une distance d'environ 10 cm. Cette technologie est une extension de la norme ISO/CEI 14443 standardisant les cartes de proximité utilisant la radio-identification (RFID). A first implementation is based on NFC technology. Near Field Communication (NFC) in English is a short-range, high-frequency wireless communication technology that allows the exchange of information between devices up to a distance of approximately 10 minutes. cm. This technology is an extension of ISO / IEC 14443 standardizing proximity cards using radio identification (RFID).
Un périphérique NFC est capable de communiquer avec le matériel ISO/CEI 14443 existant, avec un autre périphérique NFC ou avec certaines infrastructures sans-contact existantes comme les valideurs des transports en commun ou les terminaux de paiement chez les commerçants.  An NFC device is capable of communicating with existing ISO / IEC 14443 hardware, another NFC device, or some existing contactless infrastructure such as transit validators or merchant terminals.
La détection de la mise en proximité peut donc s'opérer par l'apposition du terminal de communication Tl sur, ou à proximité, du dispositif de paiement T2.  Detection of the proximity can therefore be effected by affixing the communication terminal T1 on or near the payment device T2.
Une deuxième mise en œuvre est basée sur une technologie de communication locale d'intérieure, telle la technologie Bluetooth. Ces technologies de communication d'intérieur permettent la détection de la géolocalisation d'un terminal de communication dans une zone de couverture d'une station au sein du point de vente. Il peut s'agir ici du dispositif de paiement T2. A second implementation is based on a local indoor communication technology, such as Bluetooth technology. These indoor communication technologies enable the detection of the geolocation of a communication terminal in a coverage area of a station within the point of sale. This can be here the payment device T2.
Bluetooth est un standard de communication permettant l'échange bidirectionnel de données à très courte distance et utilisant des ondes radio ultra-haute fréquences. Son objet est de simplifier les connexions entre les appareils électroniques en supprimant des liaisons filaires.  Bluetooth is a communication standard that enables two-way data exchange at very short distances using ultra-high frequency radio waves. Its purpose is to simplify the connections between electronic devices by removing wired links.
Selon une variante, la technologie Bluetooth Low Energy (BLE) peut être utilisée. Bluetooth Low Energy (BLE) (anciennement connu sous le nom de « Wibree ») est une technique de transmission sans fil créée par -la société Nokia sous forme d'un standard ouvert basé sur la norme Bluetooth qu'il complète sans la remplacer. Comparé à Bluetooth, Bluetooth Low Energy permet un débit du même ordre de grandeur (1 Mb/s) pour une consommation d'énergie 10 fois moindre. Alternatively, Bluetooth Low Energy (BLE) technology can be used. Bluetooth Low Energy (BLE) (formerly known as "Wibree") is a a wireless transmission technique created by Nokia as an open standard based on the Bluetooth standard which it supplements without replacing it. Compared to Bluetooth, Bluetooth Low Energy allows a flow of the same order of magnitude (1 Mb / s) for a power consumption 10 times less.
Le dispositif de paiement T2 peut disposer de façon native des moyens de communication selon la technologie BLE. Il peut aussi être associé à des dispositifs de type « iBeacon » supportant cette technologie BLE.  The payment device T2 may have native means of communication according to BLE technology. It can also be associated with "iBeacon" type devices supporting this BLE technology.
Il est à noter que l'invention n'est nullement dépendante du type de technologie utilisée et que d'autres technologies encore peuvent être utilisées, existantes ou encore à développer.  It should be noted that the invention is in no way dependent on the type of technology used and that other technologies can still be used, existing or to be developed.
Dans un message ml5 le dispositif de paiement T2 transmet au terminal de communication Tl un identifiant du point de vente qui lui est propre et permet d'identifier le dispositif de paiement et, donc, l'utilisateur U2 (c'est-à-dire le commerçant et/ou son entreprise). In a message m l5 the payment device T2 transmits to the communication terminal Tl a point of sale identifier of its own and allows to identify the payment device and, therefore, the user U2 (ie say the trader and / or his company).
Cette transmission peut être déclenchée par la détection par le dispositif de paiement T2 de la présence du terminal de communication Tl.  This transmission can be triggered by the detection by the payment device T2 of the presence of the communication terminal T1.
Selon un autre mode de réalisation, l'identifiant du point de vente est transmis de façon par exemple périodique en mode « broadcast ».  According to another embodiment, the identifier of the point of sale is transmitted for example periodically in "broadcast" mode.
Cette transmission est effectuée selon la technologie mise en œuvre : NFC, Bluetooth, This transmission is performed according to the technology implemented: NFC, Bluetooth,
BLE, etc. BLE, etc.
Selon une mise en ouvre de l'invention, à la réception de l'identifiant du point de vente, le terminal de communication Tl peut automatiquement (c'est-à-dire sans intervention de l'utilisateur Ul) transmettre un message m2 à un serveur S distant. Ce message comprend à la fois cet identifiant du point de vente et un identifiant du premier utilisateur Ul. According to an implementation of the invention, on receipt of the identifier of the point of sale, the communication terminal T1 can automatically (that is to say without the intervention of the user U1) transmit a message m 2 to a remote S server. This message includes both this point of sale identifier and an identifier of the first user Ul.
Le déclenchement de la transaction commerciale peut être effectué de différentes façons. The triggering of the commercial transaction can be carried out in different ways.
Dans le cas d'une mise en œuvre avec la technologie NFC, le simple fait de faire entrer en communication le terminal de communication Tl et le dispositif de paiement T2 peut être l'élément déclencheur. Alternativement, les moyens de communication NFC doivent être activés afin de permettre la détection de co-localisation. Dans le cas d'une mise en œuvre avec la technologie Bluetooth ou BLE, la mise à proximité n'est pas suffisante du fait de la plus large portée de la communication : il peut suffire que l'utilisateur Ul entre dans le point de vente pour qu'il soit détecté, ce qui ne signifie évidemment pas qu'il souhaite immédiatement déclencher une transaction commerciale. En outre, si plusieurs utilisateurs sont présents au même moment dans une zone correspondant au point de vente, ils peuvent être tous détectés par le dispositif de paiement T2 et une sélection doit être opérée. In the case of an implementation with the NFC technology, the mere fact of communicating the communication terminal T1 and the payment device T2 may be the trigger. Alternatively, the NFC communication means must be activated in order to allow the detection of co-location. In the case of an implementation with the Bluetooth technology or BLE, the setting in proximity is not sufficient because of the wider range of the communication: it can be enough that the user Ul enters the point of sale for it to be detected, which obviously does not mean that it wants to immediately trigger a commercial transaction. In addition, if several users are present at the same time in an area corresponding to the point of sale, they can all be detected by the payment device T2 and a selection must be made.
Aussi, selon cette mise en œuvre, un événement déclencheur doit être prévu et cet événement peut être une action de l'utilisateur U2. Cette action consiste à déclencher la transaction commerciale via le dispositif de paiement T2.  Also, according to this implementation, a triggering event must be provided and this event can be an action of the user U2. This action consists in triggering the commercial transaction via the payment device T2.
Notamment, l'utilisateur U2 saisit, au moyen du dispositif de paiement T2, des informations associées à la transaction commerciale. Ces informations comprennent notamment un prix à payer, et peuvent comprendre d'autres informations également.  In particular, the user U2 enters, using the payment device T2, information associated with the commercial transaction. This information includes a price to pay, and may include other information as well.
Ces informations peuvent ensuite être transmises au serveur S.  This information can then be transmitted to the server S.
Le serveur S peut déclencher le téléchargement de données d'identification vers le dispositif de paiement T2. Ces informations d'identification sont celles associés au premier utilisateur Ul et à d'éventuels autres utilisateurs détectés dans la base de données contenue dans le serveur S. The server S can trigger the downloading of identification data to the payment device T2. These credentials are those associated with the first user Ul and any other users detected in the database contained in the server S.
Le déclenchement de ce téléchargement peut se faire sur requête du dispositif de paiement T2, ou en réponse à la transmission par ce dernier des informations à la transaction commerciale, ou sur l'initiative du serveur S, par exemple dès qu'un nouveau client est détecté par réception d'un message d'un terminal de communication Tl.  The triggering of this download can be done on request of the payment device T2, or in response to the transmission by the latter of the information to the commercial transaction, or on the initiative of the server S, for example as soon as a new customer is detected by receiving a message from a communication terminal T1.
En outre, selon un mode de réalisation, le serveur S peut être prévu pour vérifier si une transaction peut être autorisée en fonction de l'identifiant des premier et second utilisateurs. In addition, according to one embodiment, the server S may be provided to check whether a transaction can be authorized based on the identifier of the first and second users.
En effet, comme nous avons vu précédemment, chaque premier utilisateur peut définir une liste de commerçants avec lesquels il souhaite pouvoir établir ou non des transactions commerciales. De la même façon, un commerçant peut éventuellement définir une liste de clients avec lesquels il ne souhaite pas établie de transaction commerciale (« blacklist ».) Indeed, as we have seen previously, each first user can define a list of traders with whom he wishes to be able to establish or not commercial transactions. In the same way, a merchant can possibly define a list of customers with whom he does not wish to establish a commercial transaction ("blacklist").
Auquel cas, les données d'identification correspondantes peuvent ne pas être téléchargées. Le dispositif de paiement T2 peut ainsi recevoir du serveur S les données d'identification. Comme il sera vu ultérieurement, selon un autre mode de réalisation, ces données d'identifications peuvent être reçues directement du terminal de communication Tl. In this case, the corresponding identification data may not be downloaded. The payment device T2 can thus receive from the server S the identification data. As will be seen later, according to another embodiment, these identification data can be received directly from the communication terminal T1.
Les données d'identification peuvent contenir une photographie. Le dispositif de paiement T2 dispose alors de moyens de visualisation permettant d'afficher la photographie afin que l'utilisateur U2 puisse la voir sous une qualité suffisante. The identification data may contain a photograph. The payment device T2 then has display means for displaying the photograph so that the user U2 can see it in sufficient quality.
Selon un mode de réalisation de l'invention, l'ensemble des photographies des utilisateurs clients détectées est affiché. Lorsqu'il souhaite déclencher une transaction commerciale, il peut alors sélectionner le premier utilisateur Ul parmi les clients détectés en sélectionnant la donnée d'identification (c'est-à-dire sa photographie) parmi celles présentées sur l'écran du dispositif de paiement.  According to one embodiment of the invention, all the photographs of the detected client users are displayed. When he wishes to trigger a commercial transaction, he can then select the first user Ul among the detected customers by selecting the identification data (that is to say his photograph) among those presented on the screen of the payment device .
En outre, l'utilisateur U2 peut également vérifier si les données d'identification visualisées correspondent effectivement à l'utilisateur Ul. S'il s'agit d'une photographie, la vérification est directe et évidente.  In addition, the user U2 can also check whether the identification data displayed actually corresponds to the user Ul. If it is a photograph, the verification is direct and obvious.
Le premier utilisateur Ul peut alors entrer une donnée d' authentification DA qui est capturée par le dispositif de paiement T2. Différentes mises en œuvre sont alors possibles (empreinte digitale, du fond de l'œil, etc.). The first user Ul can then enter an authentication data DA which is captured by the payment device T2. Different implementations are then possible (fingerprint, bottom of the eye, etc.).
Typiquement, le premier utilisateur Ul peut être invité à saisir un code secret sur un clavier du dispositif de saisir T2. Cette mise en œuvre a pour avantage de tirer profit des capacités du parc existant de dispositif de paiement, de fournir une pratique habituelle et rassurante pour les utilisateurs et d'offrir un niveau d' authentification suffisant à la plupart des usages courants.  Typically, the first user U1 may be prompted to enter a secret code on a keyboard of the device T2 to enter. This implementation has the advantage of taking advantage of the capabilities of the existing payment device pool, to provide a habitual and reassuring practice for the users and to provide a sufficient level of authentication for most common uses.
Ce code secret peut être encrypté et transmis au serveur S dans un message 1114. L'encryptage peut être conforme à la norme ISO 9564 intitulée « Personal Identification Number (PIN) management and security ».  This secret code can be encrypted and transmitted to the server S in a message 1114. The encryption can be in accordance with the ISO 9564 standard entitled "Personal Identification Number (PIN) management and security".
La transmission du code secret (ou de toute autre donnée d' authentification) DA peut être conjointe à la transmission de l'identifiant de l'utilisateur Ul, de l'identification du dispositif de paiement et les informations associés à la transaction (telles le prix à payer), telles que saisies par l'utilisateur U2. Le serveur S peut alors vérifier la validité des informations reçus, notamment par comparaison avec les informations associées à l'utilisateur Ul au sein de la base de données et que celui-ci a fournies lors de son enrôlement. The transmission of the secret code (or any other authentication data) DA can be joint to the transmission of the identifier of the user Ul, the identification of the payment device and the information associated with the transaction (such as the price to pay), as entered by the U2 user. The server S can then check the validity of the information received, in particular by comparison with the information associated with the user Ul in the database and that it has provided during its enrollment.
Notamment, le code secret peut ainsi être vérifié et, en fonction de cette vérification, la transaction commerciale est autorisée ou non.  In particular, the secret code can be verified and, depending on this verification, the commercial transaction is authorized or not.
Le serveur S peut alors initier la réalisation de la transaction commerciale. Cette réalisation peut être effectuée par un serveur de transaction TS. Ce serveur de transaction peut collaborer avec le serveur S notamment afin que celui-ci lui fournisse les données dont il dispose.  The server S can then initiate the realization of the commercial transaction. This embodiment can be performed by a transaction server TS. This transaction server can collaborate with the server S in particular so that it provides him with the data he has.
Selon un mode de réalisation, le serveur de transaction TS peut être déterminé par un identifiant, ou une adresse, associé au sein de la base de données du serveur S, à un compte de l'utilisateur client Ul. Comme il a été dis précédemment, lors de l'enrôlement, l'utilisateur client Ul peut indiquer un ou plusieurs moyens de validation de la transaction (comptes bancaires ou autres moyens de paiement) qui peuvent être associés à un serveur de transaction TS.  According to one embodiment, the transaction server TS may be determined by an identifier, or an address, associated within the database of the server S, to an account of the client user U1. As previously stated. during the enrollment, the client user Ul can indicate one or more means of validation of the transaction (bank accounts or other means of payment) that can be associated with a transaction server TS.
Si plusieurs comptes correspondant à des moyens de paiement différents sont disponibles pour l'utilisateur Ul, une sélection peut être faite. Cette sélection peut être automatique, mais aussi manuelle par un échange protocolaire supplémentaire avec le dispositif de paiement T2, ou, éventuellement, avec le terminal de communication Tl.  If several accounts corresponding to different means of payment are available for the user Ul, a selection can be made. This selection can be automatic, but also manual by an additional protocol exchange with the payment device T2, or possibly with the communication terminal T1.
Ce serveur de transaction TS est prévu pour effectuer une transaction commerciale. Il s'agit typiquement d'un serveur de l'acquéreur, ou d'un réseau de serveurs, tel que le réseau « cartes bancaires », VISA, Mastercard, etc. This transaction server TS is intended to perform a commercial transaction. It is typically a server of the acquirer, or a network of servers, such as the network "credit cards", VISA, Mastercard, etc.
Une fois l'autorisation de la transaction commerciale obtenue du serveur de transaction Once the authorization of the commercial transaction obtained from the transaction server
TS, le serveur S peut transmettre une confirmation (ou un statut d'erreur) au dispositif de paiement T2 et au terminal de communication Tl par des messages m5, m6 respectivement. TS, the server S can transmit a confirmation (or an error status) to the payment device T2 and the communication terminal T1 by messages m 5 , m 6 respectively.
Le dispositif de paiement T2 peut alors afficher les informations de confirmation sur un écran, et/ou déclencher l'impression d'un reçu, etc.  The payment device T2 can then display the confirmation information on a screen, and / or trigger the printing of a receipt, etc.
Lorsque l'utilisateur Ul sort de la zone correspondant au point de vente, notamment, le terminal de communication Tl détecte qu'il n'est plus en communication avec le dispositif de paiement T2. Cette zone peut notamment correspondre à la couverture Bluetooth ou BLE (Bluetooth Low Energy). Le terminal de communication Tl peut alors adresser un message M au serveur S pour l'en informer et permettre au serveur S de terminer la session transactionnelle. Bien entendu, la présente invention n'est pas limitée aux exemples et au mode de réalisation décrits et représentés, mais elle est susceptible de nombreuses variantes accessibles à l'homme de l'art. When the user Ul leaves the area corresponding to the point of sale, in particular, the communication terminal T1 detects that it is no longer in communication with the payment device T2. This zone can in particular correspond to the Bluetooth or BLE (Bluetooth Low Energy) coverage. The communication terminal T1 can then send a message M to the server S to inform it and allow the server S to terminate the transactional session. Of course, the present invention is not limited to the examples and to the embodiment described and shown, but it is capable of numerous variants accessible to those skilled in the art.
Grâce à l'invention et à ses différentes mises en œuvre, on obtient une authentification forte de l'utilisateur Ul auprès du commerçant U2. Thanks to the invention and its various implementations, a strong authentication of the user Ul is obtained from the merchant U2.
Notamment, par l'utilisation d'une donnée d' authentification DA telle un code secret (de type PIN), on obtient à la fois Γ authentification du client Ul et la validation de la transaction commerciale.  In particular, by the use of authentication data DA such a secret code (PIN type), one obtains both Γ authentication of the client Ul and the validation of the commercial transaction.
En termes d' authentification, on considère habituellement qu'il est important de combiner plusieurs éléments distincts parmi les trois familles d'éléments suivantes :  In terms of authentication, it is usually considered that it is important to combine several distinct elements among the following three families of elements:
Quelque chose que l'utilisateur possède : une carte, une clé physique, un badge, etc. Quelque chose que l'utilisateur connaît : un mot de passe, un code secret, etc.  Something the user has: a card, a physical key, a badge, etc. Something the user knows: a password, a secret code, etc.
Quelque chose que l'utilisateur porte sur lui : ce sont les données biométriques (empreinte digitale, reconnaissance faciale, reconnaissance de l'iris, etc.)  Something the user is wearing: biometric data (fingerprint, facial recognition, iris recognition, etc.)
Selon un mode de réalisation de l'invention, on combine une photographie, un code d'accès et la présence du terminal de communication Tl . According to one embodiment of the invention, a photograph, an access code and the presence of the communication terminal T1 are combined.
Dans certains cas, on pourrait se passer du code d'accès (ou autres données d' authentification) et se contenter de la reconnaissance de la photographie et de la présence du terminal de communication. Ces cas pourraient par exemple être lors que le montant (c'est-à- dire le prix à payer) est très petit, inférieur à un seuil prédéterminé, ou lors d'une transaction entre membres d'un groupe fermé tel une collectivité (école, entreprise...) ou un salon ou événement similaire.  In some cases, we could do without the access code (or other authentication data) and be satisfied with the recognition of the photograph and the presence of the communication terminal. These cases could, for example, be when the amount (ie the price to be paid) is very small, below a predetermined threshold, or in a transaction between members of a closed group such as a community ( school, company ...) or a fair or similar event.
Ce choix peut être laissé à l'utilisateur, qui peut par exemple déterminer le seuil.  This choice can be left to the user, who can for example determine the threshold.
II peut être prévu en ce cas que l'utilisateur Ul reçoive immédiatement une confirmation via un message m6. Dans cette mise en œuvre où une donnée d' authentification n'est pas nécessaire, il est en effet important pour l'utilisateur client d'être informé en temps- réel de la réalisation d'une transaction. Un autre avantage de l'invention est de pouvoir tirer profit du parc existant de dispositif de paiement T2. En effet, l'invention peut être déployée avec les derniers modèles de dispositifs disposant d'écran couleur permettant un affichage des photographies avec une résolution suffisante pour permettre la reconnaissance faciale. Par l'utilisation de dispositifs de type « ibeacon » adjoint au dispositif de paiement, il n'est pas nécessaire de modifier ces modèles pour permettre de déployer l'invention. It may be provided in this case that the user Ul immediately receives a confirmation via a message m 6 . In this implementation where authentication data is not necessary, it is indeed important for the client user to be informed in real time of the completion of a transaction. Another advantage of the invention is to be able to take advantage of the existing fleet of T2 payment device. Indeed, the invention can be deployed with the latest models of devices with color screen allowing a display of photographs with sufficient resolution to allow facial recognition. By the use of "ibeacon" type devices associated with the payment device, it is not necessary to modify these models to allow the invention to be deployed.
Un autre avantage de l'invention est de simplifier au maximum l'expérience de l'utilisateur Ul. Celui-ci peut n'avoir d'autres actions à effectuer que la saisie d'un code secret. Selon un mode de réalisation de l'invention, il peut conserver son terminal de communication dans sa proche, sans avoir à le manipuler ni à la sortir, dans la mesure où celui-ci n'est utilisé que pour indiquer la présence de l'utilisateur à proximité du commerçant. Au-delà du champ de la dématérialisation des cartes de paiement (de crédit ou de débit), l'invention peut également s'appliquer à d'autres types de transaction. Le terme « commercial » utilisé dans la description qui précède doit être compris dans un sens très général : Another advantage of the invention is to simplify as much as possible the experience of the user Ul. He may have no other actions to perform than the input of a secret code. According to one embodiment of the invention, it can keep its communication terminal in its vicinity, without having to manipulate it or take it out, insofar as it is only used to indicate the presence of the user near the merchant. Beyond the field of dematerialization of payment cards (credit or debit), the invention can also be applied to other types of transaction. The term "commercial" used in the foregoing description should be understood in a very general sense:
Débit du compte du client Ul vers celui du commerçant U2 : transactions SDD, pour SEPA (« Single Euro Payment Area ») Direct Débit, en langue anglaise, ou Transfer of the account of the customer Ul to that of the merchant U2: transactions SDD, for SEPA ("Single Euro Payment Area") Direct Debit, in English language, or
SCT, pour SEPA Crédit Transfer. SCT, for SEPA Credit Transfer.
Support de programmes de fidélités (crédits ou débits de points de fidélité) Support de cartes cadeaux et autres services à valeur ajoutée,  Loyalty program support (credit or debit points) gift card and other value-added services,
Validation électronique de documents (documents bancaire, documents administratifs officiels...)  Electronic validation of documents (bank documents, official administrative documents ...)
Paiement avec d'autres types de monnaies (crypto-currencies, bitcoins...) depuis le compte du client vers celui du commerçant,  Payment with other types of currencies (crypto-currencies, bitcoins ...) from the customer's account to the merchant's account,
- Etc. En outre, le fait que la transaction soit sécurisée entre le terminal de communication Tl et le serveur S garantit le commerçant quant à l'exécution du paiement, de la même façon que dans les solutions actuelles.  - Etc. In addition, the fact that the transaction is secured between the communication terminal T1 and the server S guarantees the merchant as to the execution of the payment, in the same way as in the current solutions.
Aussi, l'invention permet de dématérialiser le paiement sans pour autant décroître la sécurité et l'assurance de chaque partie de voire la transaction correctement réalisée. Selon un mode de réalisation de l'invention, le mécanisme est réalisé sans le serveur S.Also, the invention makes it possible to dematerialize the payment without decreasing the security and the assurance of each part of the transaction correctly performed. According to one embodiment of the invention, the mechanism is realized without the server S.
En effet, le terminal de communication Tl peut tout à fait transmettre au dispositif de paiement T2 les informations nécessaires à l'identification de l'utilisateur Ul sans passer par un serveur tiers. Plus spécifiquement, lors que la transaction est initialisée, il transmet l'identifiant de l'utilisateur Ul et les données d'identification (photographie, etc.). Indeed, the communication terminal Tl can fully transmit to the payment device T2 the information needed to identify the user UI without going through a third party server. More specifically, when the transaction is initialized, it transmits the identifier of the user Ul and the identification data (photography, etc.).
Le dispositif de paiement peut transmettre les informations relatives à la transaction directement au serveur de transaction TS sans passer par un serveur S.  The payment device can transmit transaction information directly to the TS transaction server without going through a server S.

Claims

REVENDICATIONS
Procédé pour réaliser une transaction commerciale entre un premier utilisateur (Ul) possédant un terminal de communication (Tl) et un second utilisateur (U2) associé à un dispositif de paiement (T2), comportant : A method for performing a commercial transaction between a first user (Ul) having a communication terminal (Tl) and a second user (U2) associated with a payment device (T2), comprising:
La saisie par ledit second utilisateur d'informations associées à ladite transaction commerciale ;  The entry by said second user of information associated with said commercial transaction;
La réception de données d'identification associées audit premier utilisateur par ledit dispositif de paiement (T2) afin de permettre une vérification à l'aide dudit second terminal (T2) d'au moins une partie desdites données d'identification ;  Receiving identification data associated with said first user by said payment device (T2) to enable verification with said second terminal (T2) of at least a portion of said identification data;
La capture d'une donnée d'authentification dudit premier utilisateur par ledit dispositif de paiement (T2), et la transmission par ledit dispositif de ladite donnée d'authentification et desdites informations, afin d'effectuer la réalisation de ladite transaction commerciale par ledit serveur de transaction (TS).  The capture of an authentication data of said first user by said payment device (T2), and the transmission by said device of said authentication data and said information, in order to perform the realization of said commercial transaction by said server Transaction (TS).
Procédé selon la revendication précédente, dans lequel la réception desdites données d'identification se fait par téléchargement à partir d'un serveur (S) et dans lequel la réalisation de ladite transaction commerciale est effectuée en collaboration avec ledit serveur. Method according to the preceding claim, wherein the reception of said identification data is done by downloading from a server (S) and wherein the realization of said commercial transaction is performed in collaboration with said server.
Procédé selon la revendication précédente, dans lequel ledit dispositif de paiement (T2) reçoit en outre des données d'identification associées à une pluralité d'autres premiers utilisateurs et présente des données d'identification qui sont associées audit premier utilisateur (Ul) et auxdits autres premiers utilisateurs, pour permettre audit second utilisateur de sélectionner ledit premier utilisateur. Method according to the preceding claim, wherein said payment device (T2) further receives identification data associated with a plurality of other first users and presents identification data which is associated with said first user (U1) and said other first users, to enable said second user to select said first user.
Procédé selon l'une des revendications précédentes, dans lequel lesdites données d'identification comprennent une photographie. Method according to one of the preceding claims, wherein said identification data comprises a photograph.
Procédé selon l'une des revendications 2 à 4 dans lequel le dispositif de paiement (T2) transmet audit terminal de communication (Tl) un identifiant associé audit dispositif et dans lequel, ledit terminal de communication (Tl) transmet ledit identifiant associé audit dispositif et un identifiant du premier utilisateur (Ul) audit serveur (S). Method according to one of claims 2 to 4 wherein the payment device (T2) transmits to said communication terminal (Tl) an identifier associated with said device and wherein said communication terminal (Tl) transmits said associated identifier to said device and an identifier of the first user (Ul) to said server (S).
6. Procédé selon la revendication précédente, dans lequel ledit serveur (S) vérifie si une transaction est autorisée en fonction desdits identifiants. 7. Dispositif de paiement (T2) associé à un second utilisateur (U2) disposant de moyens pour recevoir des données d'identification associées à un premier utilisateur (Ul) et les présenter pour permettre une vérification par ledit second utilisateur d'au moins une partie desdites données d'identification, de moyens de saisie d'informations associées à ladite transaction commerciale et de capture d'une donnée d'authentification dudit premier utilisateur, et de moyens pour transmettre à un serveur de transaction (TS) ladite donnée d'authentification et lesdites informations. 6. Method according to the preceding claim, wherein said server (S) checks whether a transaction is authorized according to said identifiers. 7. Payment device (T2) associated with a second user (U2) having means for receiving identification data associated with a first user (U1) and presenting them to allow verification by said second user of at least one user part of said identification data, means for entering information associated with said commercial transaction and for capturing an authentication data item of said first user, and means for transmitting to a transaction server (TS) said data item; authentication and said information.
8. Dispositif de paiement selon la revendication précédente, dans lequel la réception desdites données d'identification se fait par téléchargement à partir d'un serveur (S). 8. Payment device according to the preceding claim, wherein the reception of said identification data is done by downloading from a server (S).
9. Dispositif de paiement selon l'une des revendications 7 ou 8, adapté pour recevoir en outre des données d'identification associées à une pluralité d'autres premiers utilisateurs et pour présenter des données d'identification associées audit premier utilisateur (Ul) et auxdits autres premiers utilisateurs, et disposant de moyens pour permettre audit second utilisateur de sélectionner ledit premier utilisateur. 9. Payment device according to one of claims 7 or 8, adapted to further receive identification data associated with a plurality of other first users and to present identification data associated with said first user (Ul) and said other first users, and having means for allowing said second user to select said first user.
10. Dispositif de paiement selon l'une des revendications 7 à 9, disposant en outre de moyens pour transmettre à un terminal de communication (Tl) associé audit premier utilisateur (Ul), un identifiant associé audit dispositif. 10. The payment device according to one of claims 7 to 9, further having means for transmitting to a communication terminal (Tl) associated with said first user (Ul), an identifier associated with said device.
11. Système comprenant un dispositif de paiement selon l'une des revendications 8 à 10, un terminal de communication (Tl) associé audit premier utilisateur (Ul) et un serveur (S). 12. Système selon la revendication précédente, dans lequel ledit terminal de communication (Tl) est prévu pour transmettre un identifiant du premier utilisateur (Ul) audit serveur (S), et ledit serveur comprend une base de données associant des identifiants d'utilisateur à des données d'identification et des moyens pour télécharger vers ledit dispositif de paiement les données d'identification correspondant audit identifiant. 11. System comprising a payment device according to one of claims 8 to 10, a communication terminal (Tl) associated with said first user (Ul) and a server (S). 12. System according to the preceding claim, wherein said communication terminal (T1) is provided to transmit an identifier of the first user (UI) to said server (S), and said server comprises a database associating user identifiers to identification data and means for downloading to said payment device the identification data corresponding to said identifier.
EP15791708.9A 2014-11-04 2015-10-22 Simplified transaction using a payment device and a communication terminal Ceased EP3215991A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1460615A FR3028079B1 (en) 2014-11-04 2014-11-04 SIMPLIFIED TRANSACTION USING A PAYMENT DEVICE AND A COMMUNICATION TERMINAL
PCT/FR2015/052838 WO2016071602A1 (en) 2014-11-04 2015-10-22 Simplified transaction using a payment device and a communication terminal

Publications (1)

Publication Number Publication Date
EP3215991A1 true EP3215991A1 (en) 2017-09-13

Family

ID=52692742

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15791708.9A Ceased EP3215991A1 (en) 2014-11-04 2015-10-22 Simplified transaction using a payment device and a communication terminal

Country Status (4)

Country Link
EP (1) EP3215991A1 (en)
CN (1) CN107004186A (en)
FR (1) FR3028079B1 (en)
WO (1) WO2016071602A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108460937B (en) * 2018-04-25 2024-04-26 北京百汇安科技有限公司 Intelligent POS system and payment method
CN109684811B (en) * 2018-12-26 2021-04-13 巽腾(广东)科技有限公司 Identity recognition method and device for fixed-point authorization and server

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005098769A1 (en) * 2004-04-05 2005-10-20 Payzy Corporation B.V. System and method of facilitating contactless payment transactions across different payment systems using a common mobile device acting as a stored value device
US20090055319A1 (en) * 2007-08-21 2009-02-26 Fazal Raheman Novel card-less, name-less, number-less, and paper-less method and system of highly secure completely anonymous customer-merchant transactions
US8005426B2 (en) * 2005-03-07 2011-08-23 Nokia Corporation Method and mobile terminal device including smartcard module and near field communications means
US20140074605A1 (en) * 2012-09-11 2014-03-13 First Data Corporation Systems and methods for facilitating purchases at a gas station via mobile commerce
US20140297440A1 (en) * 2011-09-27 2014-10-02 Seamless Payments Ab Secure two party matching transaction system

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7207480B1 (en) * 2004-09-02 2007-04-24 Sprint Spectrum L.P. Certified digital photo authentication system
US20080313082A1 (en) * 2007-06-14 2008-12-18 Motorola, Inc. Method and apparatus for proximity payment provisioning between a wireless communication device and a trusted party
US20110119141A1 (en) * 2009-11-16 2011-05-19 Hoyos Corporation Siccolla Identity Verification Architecture and Tool
GB2501318A (en) * 2012-04-20 2013-10-23 Powa Technologies Ltd Smart-card reader device with encrypted data transmission to a mobile device
US20140025576A1 (en) * 2012-07-20 2014-01-23 Ebay, Inc. Mobile Check-In
WO2014111760A1 (en) * 2013-01-16 2014-07-24 Kanhatech Solutions Limited Integrated transaction terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005098769A1 (en) * 2004-04-05 2005-10-20 Payzy Corporation B.V. System and method of facilitating contactless payment transactions across different payment systems using a common mobile device acting as a stored value device
US8005426B2 (en) * 2005-03-07 2011-08-23 Nokia Corporation Method and mobile terminal device including smartcard module and near field communications means
US20090055319A1 (en) * 2007-08-21 2009-02-26 Fazal Raheman Novel card-less, name-less, number-less, and paper-less method and system of highly secure completely anonymous customer-merchant transactions
US20140297440A1 (en) * 2011-09-27 2014-10-02 Seamless Payments Ab Secure two party matching transaction system
US20140074605A1 (en) * 2012-09-11 2014-03-13 First Data Corporation Systems and methods for facilitating purchases at a gas station via mobile commerce

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ERIK VLUGT: "BLUETOOTH LOW ENERGY, BEACONS AND RETAIL", 23 October 2013 (2013-10-23), San Jose, CA, XP055481893, Retrieved from the Internet <URL:https://web.archive.org/web/20141110151806/http://global.verifone.com/media/3603729/bluetooth-low-energy-beacons-retail-wp.pdf> [retrieved on 20180607] *
See also references of WO2016071602A1 *

Also Published As

Publication number Publication date
WO2016071602A1 (en) 2016-05-12
FR3028079B1 (en) 2016-11-11
CN107004186A (en) 2017-08-01
FR3028079A1 (en) 2016-05-06

Similar Documents

Publication Publication Date Title
EP3113099B1 (en) Payment container, creation method, processing method, devices and programs therefor
US10223679B2 (en) Banking systems controlled by data bearing records
WO2012066251A1 (en) Improved method and system for nfc transaction
EP1709598A2 (en) Transactional device with anticipated pretreatment
WO2014009646A1 (en) Secure electronic entity for authorizing a transaction
FR2975855A1 (en) SYSTEM AND METHOD FOR SECURING DATA EXCHANGES BETWEEN A CLIENT MODULE AND A SERVER MODULE
WO2011148096A1 (en) Method and system for secure teletransmission
EP3215991A1 (en) Simplified transaction using a payment device and a communication terminal
FR2888691A1 (en) TRANSACTION AUTHORIZATION METHOD AND DEVICE
EP1323140B1 (en) Method for providing identification data of a banking card to a user
FR2945141A1 (en) Contactless payment application e.g. local payment application, management method for mobile telephone, involves finalizing payment session if verification indicator is informed, and resetting indicator when session is completed
EP2824625B1 (en) Method for conducting a transaction, corresponding terminal and computer program
EP1354288B1 (en) Method using electronic banking cards for making secure transactions
WO2009077380A1 (en) Method for communicating from a transaction terminal with a server, and corresponding electronic terminal, server and system
EP2867837B1 (en) System for the secure transmission of digital data
FR2828966A1 (en) Secure communication of identification data for a limited use Internet transaction payment card, splits data into distinct packets and transmits each packet over distinct networks
WO2022254002A1 (en) Method for processing a transaction, device and corresponding program
FR3011111A1 (en) SECURING A TRANSMISSION OF IDENTIFICATION DATA
CA3161315A1 (en) Method and system, device and payment terminal using personal data
FR3129757A1 (en) Process for establishing a transaction between a communicating object and a transaction control module associated with a device for providing goods or services
CA2434192A1 (en) System and method for replacing identification data on a portable transaction device
FR3038766A1 (en) PAYMENT WITH SECURE QR CODE
CA2429768A1 (en) System and method for buying a product by deffered financial transaction

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20170404

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20181015

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20211230