EP3245608A4 - System and method for requesting reconciliation of electronic transaction records for enhanced security - Google Patents

System and method for requesting reconciliation of electronic transaction records for enhanced security Download PDF

Info

Publication number
EP3245608A4
EP3245608A4 EP16737126.9A EP16737126A EP3245608A4 EP 3245608 A4 EP3245608 A4 EP 3245608A4 EP 16737126 A EP16737126 A EP 16737126A EP 3245608 A4 EP3245608 A4 EP 3245608A4
Authority
EP
European Patent Office
Prior art keywords
electronic transaction
transaction records
enhanced security
reconciliation
requesting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP16737126.9A
Other languages
German (de)
French (fr)
Other versions
EP3245608A1 (en
Inventor
Michael Gardiner
Adriano Canzi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tactilis Sdn Bhd
Original Assignee
Tactilis Sdn Bhd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/596,472 external-priority patent/US20160203478A1/en
Priority claimed from US14/596,508 external-priority patent/US20160203492A1/en
Priority claimed from US14/596,420 external-priority patent/US10395227B2/en
Application filed by Tactilis Sdn Bhd filed Critical Tactilis Sdn Bhd
Publication of EP3245608A1 publication Critical patent/EP3245608A1/en
Publication of EP3245608A4 publication Critical patent/EP3245608A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
EP16737126.9A 2015-01-14 2016-01-14 System and method for requesting reconciliation of electronic transaction records for enhanced security Withdrawn EP3245608A4 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US14/596,472 US20160203478A1 (en) 2015-01-14 2015-01-14 System and method for comparing electronic transaction records for enhanced security
US14/596,508 US20160203492A1 (en) 2015-01-14 2015-01-14 System and method for requesting reconciliation of electronic transaction records for enhanced security
US14/596,420 US10395227B2 (en) 2015-01-14 2015-01-14 System and method for reconciling electronic transaction records for enhanced security
PCT/IB2016/000026 WO2016113630A1 (en) 2015-01-14 2016-01-14 System and method for requesting reconciliation of electronic transaction records for enhanced security

Publications (2)

Publication Number Publication Date
EP3245608A1 EP3245608A1 (en) 2017-11-22
EP3245608A4 true EP3245608A4 (en) 2018-09-19

Family

ID=56405299

Family Applications (1)

Application Number Title Priority Date Filing Date
EP16737126.9A Withdrawn EP3245608A4 (en) 2015-01-14 2016-01-14 System and method for requesting reconciliation of electronic transaction records for enhanced security

Country Status (5)

Country Link
EP (1) EP3245608A4 (en)
KR (1) KR20170106398A (en)
CN (1) CN107251034A (en)
SG (1) SG11201705771RA (en)
WO (1) WO2016113630A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3699847A1 (en) * 2019-02-22 2020-08-26 Mastercard International Incorporated Transaction system data management

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070073619A1 (en) * 2005-09-23 2007-03-29 Smith Rebecca C Biometric anti-fraud plastic card
US20080282334A1 (en) * 2005-03-07 2008-11-13 Chemla Yves Security Device, Method and System For Financial Transactions, Based on the Identification of an Individual Using a Biometric Profile and a Smart Card
US20100153451A1 (en) * 2008-12-16 2010-06-17 Delia Wayne M Multifactor authentication with changing unique values

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5991411A (en) * 1996-10-08 1999-11-23 International Business Machines Corporation Method and means for limiting adverse use of counterfeit credit cards, access badges, electronic accounts or the like
US6325285B1 (en) * 1999-11-12 2001-12-04 At&T Corp. Smart card with integrated fingerprint reader
JP2002183706A (en) * 2000-12-18 2002-06-28 Gaia:Kk Card information protecting method
JP3637566B2 (en) * 2001-03-21 2005-04-13 安田金属工業株式会社 Authentication method using payment history information
JP2005326995A (en) * 2004-05-13 2005-11-24 Hitachi Systems & Services Ltd Principal confirmation method with card
JP4372093B2 (en) * 2005-12-05 2009-11-25 Necインフロンティア株式会社 Authentication system and method using IC card and program thereof
US8123124B2 (en) * 2007-03-14 2012-02-28 Efrain Salazar Magnetic stripe card anti-fraud security system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080282334A1 (en) * 2005-03-07 2008-11-13 Chemla Yves Security Device, Method and System For Financial Transactions, Based on the Identification of an Individual Using a Biometric Profile and a Smart Card
US20070073619A1 (en) * 2005-09-23 2007-03-29 Smith Rebecca C Biometric anti-fraud plastic card
US20100153451A1 (en) * 2008-12-16 2010-06-17 Delia Wayne M Multifactor authentication with changing unique values

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2016113630A1 *

Also Published As

Publication number Publication date
EP3245608A1 (en) 2017-11-22
CN107251034A (en) 2017-10-13
SG11201705771RA (en) 2017-08-30
KR20170106398A (en) 2017-09-20
WO2016113630A1 (en) 2016-07-21

Similar Documents

Publication Publication Date Title
EP3411841A4 (en) An electronic payment system and method thereof
EP3317775A4 (en) Systems and methods of secure provenance for distributed transaction databases
EP3065335A4 (en) System and method for real-time verification of clock synchronisation-based dynamic password anti-counterfeiting tag validity
GB201601393D0 (en) Electronic payment system and method
HK1243834A1 (en) Method and system for transaction security
SG11201803312WA (en) System and method for facilitating electronic transactions
IL258453A (en) Systems and methods for facilitating secure electronic transactions
IL258335A (en) Method and system for managing exceptions during reconciliation of transactions
ZA201401674B (en) Method and system for secure transmission of biometric data
EP3186762A4 (en) System and method for electronic payments
SG10201606866PA (en) Method and system for authorizing an electronic transaction
EP3127082A4 (en) System and method for facilitating electronic transaction
EP3335178A4 (en) Systems and methods for monitoring authentication of transactions to payment networks
IL264113A (en) High-density compression method and computing system
EP3602357A4 (en) System and method for healthcare billing verification
SG11201701227VA (en) System and method for management of payee information
SG11201803172PA (en) An electronic security system and method for investment transaction
SG10201508641VA (en) Method And System For Managing Payment Transactions
IL265907A (en) Method and system for the transmission of bioinformatics data
HK1210853A1 (en) System and method for electronic money transfer of fractional amounts
GB201811595D0 (en) Method and system for authentication of electronic documents
EP3268915A4 (en) Method and system of conducting a transaction
SG2013045125A (en) System and method of conducting an authentication transaction
GB2555489B (en) Cash management system and method of use thereof
EP3245608A4 (en) System and method for requesting reconciliation of electronic transaction records for enhanced security

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20170814

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20180821

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/34 20130101AFI20180815BHEP

Ipc: H04L 29/06 20060101ALI20180815BHEP

Ipc: G06F 21/32 20130101ALI20180815BHEP

Ipc: G06F 21/44 20130101ALI20180815BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20200801