EP3304804A1 - Procédé de fourniture d'un code d'identification personnel d'un module de sécurité - Google Patents

Procédé de fourniture d'un code d'identification personnel d'un module de sécurité

Info

Publication number
EP3304804A1
EP3304804A1 EP16725768.2A EP16725768A EP3304804A1 EP 3304804 A1 EP3304804 A1 EP 3304804A1 EP 16725768 A EP16725768 A EP 16725768A EP 3304804 A1 EP3304804 A1 EP 3304804A1
Authority
EP
European Patent Office
Prior art keywords
user
server
authentication code
transmitted
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP16725768.2A
Other languages
German (de)
English (en)
Inventor
Werner Herget
Thomas Werner
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Giesecke and Devrient Mobile Security GmbH
Original Assignee
Giesecke and Devrient Mobile Security GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke and Devrient Mobile Security GmbH filed Critical Giesecke and Devrient Mobile Security GmbH
Publication of EP3304804A1 publication Critical patent/EP3304804A1/fr
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Definitions

  • the invention relates to a method and a system for providing a personal identification code of a security module.
  • Security modules such as Smart cards are often protected by personal identification codes or PINs known only to the owner or user of the security module. It is from the state of
  • EP 2187363 describes the electronic transmission of a personal identification number for a card to a user of the card. The user receives a query code to query the personal identification number. After the query code has been transmitted by the user via an SMS message, the personal identification number is again provided to the user via an SMS message.
  • the object of the invention is to provide a method and a system with which a personal identification code of a security module is provided to a user in a simple manner.
  • a personal identification code is assigned, which is assigned to a security module.
  • a server is used, to which a user (owner) of the security module can access after an authentication.
  • this access to the server via a network, such as the Internet.
  • the security module is preferably a portable data carrier.
  • the portable data carrier is a chip card, such as a bank card or credit card or a SIM / USIM card.
  • the portable data carrier may be a USB token or an RFID transponder.
  • an authentication code which is preferably a one-time password, transmitted by means of a first message to a terminal of the user.
  • An authentication code subsequently entered by the user is received at the server, wherein in a next step of the method according to the invention it is verified whether the entered authentication code matches the above authentication code transmitted to the terminal.
  • the personal identification code is finally transmitted by means of a second message to the user's terminal.
  • the second message is preferably addressed to a mobile number assigned to the user.
  • the second message is also an SMS message. If the authentication codes do not match, the transmission of the second message is inhibited.
  • an electronic transmission of the personal identification code to a terminal of the user is achieved in a simple manner by means of a server.
  • the method is particularly secure because the transmission of the personal identification code is coupled to an authentication code which is received by the server and has previously been transmitted to the user's terminal.
  • the method for transmitting the personal identification code is initiated / initiated by the user's request to the server.
  • the terminal is preferably a mobile terminal, in particular a mobile device.
  • the terminal preferably has at least one network Interface (mobile phone, WLAN, Internet interface).
  • the first message is addressed to a communication number assigned to the terminal (or the user), such as mobile phone number or IP address.
  • SMS short message service
  • the first message can be, for example, an internet message which is transmitted to an application (app, for example a messenger app) of the terminal.
  • the authentication (or login) of the user to the server can take place in any way, for example by user name and password, by biometric features or by means of an authentication application on another (or the same) security module.
  • the server used in the method according to the invention is an online transaction server, for example an online banking system of a bank or a bank.
  • electronic transactions such as monetary transactions
  • Such a server contains nicely appropriate components that allow the transmission of an authentication code and the verification of an authentication code in the context of an online transaction.
  • the online transaction server contains the user's pre-registered authentication data.
  • the online transaction server just described uses transaction codes, for example as TAN or OTP, for verifying user-initiated transactions, wherein in response to the user's request, a transaction code is provided by the first message as the authentication code the user's terminal is transmitted.
  • TAN TAN
  • OTP oxidation-to-semiconductor
  • a TAN method known per se or smsT AN method of an online transaction server is used to provide the personal identification code.
  • the first and / or second message is communicated to the user's terminal by a provisioning entity (i.e., a separate server) that communicates with the above server.
  • a provisioning entity i.e., a separate server
  • the publisher of the security module may possibly also be the operator of the server. Nevertheless, the publisher of the security module and the server operator can also be two different entities, e.g. two different banks. Likewise, the provisioning entity can be an entity independent of the publisher of the security module or the operator of the server. It may be, for example, to the manufacturer of the security module.
  • the authentication code is generated in the server.
  • the generated in the server authentication code is also by transmit the server to the user's terminal by means of the first message.
  • the authentication code generated in the server is transmitted by the server to the provisioning entity, which transmits the transmitted authentication code by means of the first message to the user's terminal.
  • the server instructs the provisioning entity to generate the authentication code, whereupon the provisioning entity generates the authentication code and transmits it to the user's terminal by means of the first message.
  • the correspondence of the entered authentication code with the authentication code transmitted to the terminal is checked by the server itself.
  • this entity undertakes to transmit the second message .
  • an acknowledgment by the server is provided, wherein the provisioning entity transmits the second message to the user's terminal in response to the provision of the confirmation.
  • the provision of the acknowledgment may be accomplished by submitting the acknowledgment from the server to the provisioning entity.
  • the provision of the confirmation in the form of a through the Server performed transaction.
  • the confirmation may optionally include a user identification or user identification of the user.
  • the confirmation may optionally include the authentication code.
  • the server provides the user with an input mask for the authentication code.
  • Matching of the entered authentication code with the authentication code transmitted to the terminal also takes place by the provisioning entity, wherein the provisioning entity transmits the second message to the terminal of the user in the event of a match.
  • this communication number is stored in advance in a memory, ie before the method according to the invention is carried out. From this memory, the communication number for the transmission of the first and second message is read out.
  • the user assigned Kornmunikations- number is transmitted during the implementation of the method according to the invention of the user to the server.
  • the communication number is queried by the user via the server and entered by the server on the server. The transmission of the communication number can be done together with the above request of the user on the server, for example.
  • the method according to the invention is used in combination with a security module to which one or more initial identification codes are assigned, which are often also referred to as transport PINs.
  • a security module to which one or more initial identification codes are assigned, which are often also referred to as transport PINs.
  • the initial identification code or a single one of the initial identification codes is activated and this activated initial identification code is provided as a personal identification code by the method according to the invention.
  • the user can use the activated initial identification code transmitted to his terminal to set up a new personal identification code for the security module.
  • the security module is assigned a plurality of identification codes, in a preferred variant, another initial identification code is activated if an initial, previously activated identification code or a personal identification code newly set up by the user is blocked.
  • the invention further relates to a system for providing a personal identification code of a security module, wherein the personal identification code is assigned to the security module.
  • the system includes a server that the user of the security module can access after authentication.
  • the system is set up to carry out a method in which:
  • the system according to the invention is set up to carry out one or more preferred variants of the method according to the invention.
  • Fig.l is a schematic representation of a first variant of the inventive method.
  • Fig. 2 is a schematic representation of a second variant of the method according to the invention. Embodiments of the invention will be described below with reference to a personal identification code in the form of a PIN of a chip card 1.
  • the PIN is designated in FIG. 1 by the reference symbol ID.
  • the chip card 1 represents a bank card or credit card of a bank. The card does not necessarily contain a chip.
  • the user of the smart card 1 ie the cardholder
  • the user of the smart card 1 ie the cardholder
  • the user of the chip card 1 is informed of the PIN belonging to the card by postal means.
  • the PIN is transmitted in electronic form, including a server in the form of an online banking system 4.
  • the online banking system in the embodiment described herein belongs to the bank that issued the card 1 , Nevertheless, the online banking system may also belong to another bank, which does not correspond to the bank of the publisher of the chip card 1.
  • the publisher of the chip card 1 is the provisioning entity 5 described below.
  • the issuer of the card 1, the online banking system 4 and the provisioning entity 5 may be three independent entities.
  • the online banking system 4 is based on a conventional online transaction server with which monetary transactions (transfers, bookings, credits) specified by a user via a terminal 3 on the online banking system 4 are performed.
  • the known smsT AN method is used, in which an authentication code is generated in the online banking system 4 prior to the execution of a transaction and is transmitted by means of an SMS message to a mobile device 2 of the user. The latter then inputs the authentication code via the terminal 3 to the online banking system 4, which carries out the transaction only if the entered authentication code matches the authentication code previously transmitted to the mobile radio device 2.
  • the functionality of the smsT AN method is now used for the new purpose of electronically transmitting the PIN ID to the user.
  • a mobile number MN in the form of a MSISDN is required, which is assigned to the mobile device 2 of the user of the chip card 1.
  • both the PIN ID and the mobile number MN are stored in advance in a provisioning entity 5 in the form of a further server, as indicated by the corresponding step S1.
  • the PIN or the mobile number are transmitted to the provisioning entity 5 via a secure channel.
  • the PIN and the mobile number originate in the exemplary embodiment described here from the bank which has issued the chip card 1 and which also operates the online banking system 4.
  • the mobile number MN was previously registered with the bank and is also stored in the online banking system 4.
  • the mobile number stored in the provisioning instance 5 can, if necessary, be deleted again after the method has been carried out, or it can be updated in the event of a change.
  • the mobile radio number MN also need not be stored in advance in the online banking system 4 or the provisioning entity 5, but rather can be made available to the online banking system 4 or the provisioning entity 5 during the implementation of the method.
  • the mobile number is entered by the cardholder at the online banking system 4.
  • the mobile number is thus available to the online banking system 4, which also transmits the number to the provisioning entity 5.
  • it is no longer necessary to distinguish between pre-registered mobile numbers and newly entered mobile numbers, because the mobile number is always specified by the user.
  • no functionalities for deleting or updating the mobile number must be provided.
  • the user of the chip card 1 is logged on to the online banking system 4 via the Internet by means of an appropriate authentication.
  • the user uses the internet-enabled terminal 3 (eg a computer) via which he accesses the online banking system 4 by means of a browser.
  • the user enters a request RE for the electronic provision of the PIN ID belonging to the card 1.
  • This authentication code is a per se known transaction code in the form of a TAN (or a one-time password), which is conventionally used for authentication of monetary transactions in the online banking system.
  • the transaction code can also be called a transaction release code.
  • the authentication code AV is then sent in a step S4 by the server 4 to the mobile device 2 of the user. This is done by means of the transmission of an SMS message Ml, which is sent to the mobile device 2 of the user using the known mobile phone number MN. Instead of an SMS can be transmitted here and in the following an Internet message zb to a (messenger) app on the mobile device.
  • the authentication code AV is intended for single use only (ie as a one-time password).
  • no increased security requirements in the context of the transmission of the SMS message Ml must be provided in step S4, because the life cycle of the authentication code AV is very short. In particular, it does not need to be checked whether the SMS was also delivered, because this process can be restarted at any time. It can thus be a conventional SMS Aggregator for sending the Authentif ikationscodes AV are used.
  • the user After delivery of the message Ml the user reads the authentication code AV from the display of the mobile device 2 and enters it in step S5 by means of the terminal 3 to the online banking system 4, as is usually the case when entering a smsTAN takes place.
  • the authentication code AV is then verified in the server 4 in step S6. That is, the server 4 checks whether the authentication code previously generated in step S3 agrees with the authentication code obtained in step S5. If this is the case, the verification of the authentication code AV was successful. If the authentication code were used in a conventional monetary transaction, this transaction would be executed in step S7 if the verification in step S6 was successful.
  • the successful verification of the authentication code in step S6 is now coupled to step S8, in which an acknowledgment CON, which comprises a user identification UID of the user, is transmitted from the server 4 to the provisioning entity 5 via a secure interface becomes.
  • an acknowledgment CON which comprises a user identification UID of the user
  • step S9 the provisioning entity 5 assigns the user identification UID previously transmitted in step S8 to the mobile number MN.
  • the provisioning entity 5 sends the PIN ID, which was provided to it in step S1, to the mobile device 2 of the user in step S10. This is again done by sending an SMS message M2 containing the PIN ID.
  • Fig. 1 is shown in Fig. 1 and also in Fig. 2 described below Mobile device 2 of the user in connection with the transmission of the message M2 shown again.
  • the user thus receives by electronic means the PIN for his card 1 and can then subsequently carry out corresponding transactions by means of the card and the transmitted PIN. Since corresponding authentications and verifications have already been carried out in advance, no special security requirements for the transmission of the SMS in step S10 must be implemented. Rather, a conventional SMS aggregator can be used to transmit the SMS.
  • the authentication code AV is sent only once in step S4. Likewise or in addition, it can be provided to allow for the transmitted in step Sl PIN only once a request S2 and / or only once a transmission S10. A second request S2, transmission S4 and / or transmission S10 would then require retransmission S1 of the PIN or an unillustrated clearance for a re-run of the procedure (with steps S2 to S10).
  • the provisioning entity 5 is not notified of the actuation via a successful verification of the authentication code directly by means of the transmission of a user identification (step S8). Rather, the successful verification of the authentication code is coupled to the execution of a special transaction (eg the transfer of one cent) to a specific number of an account to which the provisioning entity 5 has access. This special transaction is performed in the corresponding step S7. Once the deployment instance 5 the implementation of this special Transaction determines it transmits the PIN ID to the mobile number MN of the mobile device 2 by means of the corresponding SMS message M2.
  • a special transaction eg the transfer of one cent
  • Fig. 2 shows a second variant of the method according to the invention.
  • the provisioning entity 5 assumes functions that are performed by the server 4 in the embodiment of FIG. 1.
  • both the PIN ID and the mobile number MN are provided in advance in the provisioning instance 5 in step S101.
  • the user - analogous to step S2 of FIG. 1 - at the online banking system 4 a request RE for electronic provision of the card ID 1 belonging to the ID.
  • the online banking system 4 then generates the corresponding authentication code AV, which is transmitted in step S103 from the online banking system 4 to the provisioning entity 5 via a secure interface.
  • the authentication code AV in step S103, in the provisioning instance 5, the
  • the user reads the authentication code AV transmitted with the message M 1 from the display of the mobile radio device 2 and inputs it to the online banking system 4 in step S 105 by means of the terminal 3.
  • the authentication code AV is then transmitted in step S106 via the secure interface to the provisioning entity 5, which verifies the authentication code in step S107, ie it checks whether the previously transmitted in step S103 authentication code matches the obtained in step S106 authentication code. If this is the case, the provisioning entity 5 transmits the PIN ID by means of the SMS message M2 to the mobile phone number of the mobile radio device 2 in step S108.
  • step S103 also only a transmission command without authentication code can be transmitted to the provisioning entity 5.
  • the authentication code is then generated by the provisioning entity 5 itself, which in turn sends this code to the terminal 2 in step S104 by means of a short message.
  • the method according to the invention can be used, for example, in combination with so-called transport PINs which are deposited on the user before the chip card is sent to the user. Only one of the transport PINs is active. By means of the method just described, the user or cardholder is sent this active transport PIN electronically. The transmitted transport PIN is then used by the cardholder when first using the card, eg at a bank terminal. The cardholder can then deactivate or delete the current transport PIN during this first use by specifying a new PIN. If this PIN is blocked at a later time, the procedure described above can be repeated for another transport PIN on the card. In the map, a sequence is stored in which the transport PINs are activated.
  • the electronic transmission of a chip card PIN is achieved in a simple manner using an online portal or an online banking system.
  • the known smsT AN method is used in this case the electronic transmission of the PIN is only initiated when a previously transmitted via an SMS TAN was entered by a user to the online banking system.

Abstract

La présente invention concerne un procédé de fourniture d'un code d'identification personnel (ID) d'un module de sécurité (1), selon lequel le code d'identification personnel (ID) est attribué au module de sécurité (1) et un utilisateur du module de sécurité (1) peut accéder à un serveur (4) après une authentification. Selon le procédé, suite à une demande (RE) de l'utilisateur sur le serveur (4), un code d'authentification (AV) est transmis au moyen d'un premier message (M1) à un terminal (2) de l'utilisateur. Un code d'authentification entré par l'utilisateur est reçu dans le serveur (4), à la suite de quoi, il est vérifié si le code d'authentification entré concorde avec le code d'authentification (AV) qui a été transmis au terminal (2). En cas de concordance, le code d'identification personnel (ID) est communiqué au terminal (2) de l'utilisateur au moyen d'un second message (M2).
EP16725768.2A 2015-05-26 2016-05-25 Procédé de fourniture d'un code d'identification personnel d'un module de sécurité Ceased EP3304804A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102015006751.6A DE102015006751A1 (de) 2015-05-26 2015-05-26 Verfahren zur Bereitstellung eines persönlichen Identifikationscodes eines Sicherheitsmoduls
PCT/EP2016/000873 WO2016188637A1 (fr) 2015-05-26 2016-05-25 Procédé de fourniture d'un code d'identification personnel d'un module de sécurité

Publications (1)

Publication Number Publication Date
EP3304804A1 true EP3304804A1 (fr) 2018-04-11

Family

ID=56087232

Family Applications (1)

Application Number Title Priority Date Filing Date
EP16725768.2A Ceased EP3304804A1 (fr) 2015-05-26 2016-05-25 Procédé de fourniture d'un code d'identification personnel d'un module de sécurité

Country Status (5)

Country Link
US (1) US10873575B2 (fr)
EP (1) EP3304804A1 (fr)
CA (1) CA2986618C (fr)
DE (1) DE102015006751A1 (fr)
WO (1) WO2016188637A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102016014651A1 (de) * 2016-12-08 2018-06-14 Giesecke+Devrient Mobile Security Gmbh Verfahren zur Verwaltung und zum Einsatz virtueller Zahlungskarten
US20220217136A1 (en) * 2021-01-04 2022-07-07 Bank Of America Corporation Identity verification through multisystem cooperation

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19507044C2 (de) 1995-03-01 2000-04-06 Deutsche Telekom Ag Verfahren zur Erzeugung und Verteilung persönlicher Identifikations-Nummern (PIN)
DE19718103A1 (de) * 1997-04-29 1998-06-04 Kim Schmitz Verfahren zur Autorisierung in Datenübertragungssystemen
DE19850307C2 (de) 1998-10-30 2002-08-01 T Mobile Deutschland Gmbh Verfahren zum Schutz vor Missbrauch bei Chipkarten
US6985583B1 (en) * 1999-05-04 2006-01-10 Rsa Security Inc. System and method for authentication seed distribution
GB9929291D0 (en) * 1999-12-11 2000-02-02 Connectotel Limited Strong authentication method using a telecommunications device
AU2000275203A1 (en) * 2000-04-28 2001-11-12 Swisscom Mobile Ag Method for securing communications between a terminal and an additional user equipment
EP1195973A1 (fr) * 2000-10-05 2002-04-10 Digital Rum Ltd. Procédé d'enregistration d'utilisateur aux services nouveaux par envoi un PIN permanent via SMS ou e-mail
FR2825869B1 (fr) * 2001-06-08 2003-10-03 France Telecom Procede d'authentification entre un objet de telecommunication portable et une borne d'acces public
JP2006508471A (ja) * 2002-11-27 2006-03-09 アールエスエイ セキュリティー インク 識別認証システムおよび方法
WO2006056826A1 (fr) * 2004-11-23 2006-06-01 The Standard Bank Of South Africa Limited Procede et systeme pour distribuer de maniere securisee un numero d'identification personnel et associer ce numero a un instrument financier
ATE510396T1 (de) * 2006-02-01 2011-06-15 Research In Motion Ltd System und methode für die validierung eines benutzerkontos mit einer drahtlosen vorrichtung
EP2160864B8 (fr) 2007-06-26 2012-04-11 G3-Vision Limited Système et procédé d'authentification
US8538819B2 (en) * 2007-07-30 2013-09-17 Ebay Inc. Method and system for dynamic funding
DE102007051398A1 (de) 2007-10-25 2009-04-30 Giesecke & Devrient Gmbh Verfahren zur auf einer PIN basierenden Sicherung eines tragbaren Datenträgers gegen unberechtigte Nutzung
DK2461297T3 (da) 2008-11-12 2020-12-21 Idemia Denmark As Anordning og fremgangsmåde til distribution af et personligt id-nummer
NO332479B1 (no) * 2009-03-02 2012-09-24 Encap As Fremgangsmåte og dataprogram for verifikasjon av engangspassord mellom tjener og mobil anordning med bruk av flere kanaler
US9081952B2 (en) * 2011-01-06 2015-07-14 Pitney Bowes Inc. Systems and methods for providing secure electronic document storage, retrieval and use with electronic user identity verification
US11514451B2 (en) * 2011-03-15 2022-11-29 Capital One Services, Llc Systems and methods for performing financial transactions using active authentication
DE102011103292A1 (de) * 2011-05-26 2012-11-29 Wincor Nixdorf International Gmbh Verfahren und Diensterechner sowie System zur kartenlosen Authentifizierung
US20130297513A1 (en) * 2012-05-04 2013-11-07 Rawllin International Inc. Multi factor user authentication
US20140282923A1 (en) * 2013-03-14 2014-09-18 Motorola Mobility Llc Device security utilizing continually changing qr codes
US9569602B2 (en) * 2014-03-20 2017-02-14 Oracle International Corporation Mechanism for enforcing user-specific and device-specific security constraints in an isolated execution environment on a device
US9516480B2 (en) * 2014-11-24 2016-12-06 Nexmo Inc. Identity and phone number verification
US10423954B2 (en) * 2015-01-26 2019-09-24 International Business Machines Corporation Resource account application management

Also Published As

Publication number Publication date
WO2016188637A1 (fr) 2016-12-01
CA2986618C (fr) 2022-08-09
US20180167382A1 (en) 2018-06-14
US10873575B2 (en) 2020-12-22
CA2986618A1 (fr) 2016-12-01
DE102015006751A1 (de) 2016-12-01

Similar Documents

Publication Publication Date Title
EP2417550B1 (fr) Procéde d'execution d'une application à l'aide d'un support de données portable
AT512070B1 (de) Verfahren und vorrichtung zum durchführen von bargeldlosen zahlungen
WO2009003605A2 (fr) Carte prépayée ou de crédit virtuelle et procédé ainsi que système de fourniture de celle-ci et de gestion de paiement électronique
EP1374011A2 (fr) Procede destine a securiser une transaction sur un reseau informatique
EP1240631A1 (fr) Procede et systeme de transaction de paiement
WO2006027171A1 (fr) Billet electronique
AT504581A1 (de) Verfahren und system zum auslesen von daten aus einem speicher eines fernen geräts durch einen server
WO2005031667A1 (fr) Procede pour effectuer une transaction electronique
EP3304804A1 (fr) Procédé de fourniture d'un code d'identification personnel d'un module de sécurité
AT525728A4 (de) Verfahren und Vorrichtung zur Erstellung elektronischer Signaturen
EP1971108B1 (fr) Identification d'un utilisateur d'un terminal mobile et génération d'une autorisation d'action
EP1326216A1 (fr) Procédé et dispositif pour paiements électroniques avec des dispositifs de communication portables
EP3271855B1 (fr) Procédé de génération d'un certificat pour un jeton de sécurité
DE202004016344U1 (de) Elektronisches Ticket
EP2696319B1 (fr) Procédé d'autorisation d'une transaction
DE10304265A1 (de) Kontrolle von Kreditkarten-Transaktionen
EP2820600A1 (fr) Libération de transaction authentifiée
DE102020119512A1 (de) Verfahren zur Speicherung von verifizierten Identitätsdaten eines Endnutzers, Verfahren zur Bereitstellung von verifizierten Identitätsdaten an eine Akzeptanzstelle, Computerprogrammprodukt
WO2023046237A1 (fr) Procédé d'échange numérique d'informations
EP3215977A1 (fr) Procédé de modification d'une structure de données enregistrée dans une carte à puce, dispositif de signature et système électronique
WO2020245043A1 (fr) Procédé et appareil de contrôle permettant la vérification sûre d'un billet électronique
EP3629542A1 (fr) Délivrer des données confidentielles au moyen d'un téléphone fixe
DE102011112855A1 (de) Verfahren zur elektronischen Durchführung einer Zahlungstransaktion
DE102018002122A1 (de) Registrieren von elektronischen Zahlungsmitteln
DE102005041837A1 (de) Elektronisches Ticket

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20180102

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20190705

REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20200418