ES2188149T3 - Procedimiento para efectuar una transaccion asegurada mediante una tarjeta de chip a traves de una red de telecomunicacion. - Google Patents

Procedimiento para efectuar una transaccion asegurada mediante una tarjeta de chip a traves de una red de telecomunicacion.

Info

Publication number
ES2188149T3
ES2188149T3 ES99914622T ES99914622T ES2188149T3 ES 2188149 T3 ES2188149 T3 ES 2188149T3 ES 99914622 T ES99914622 T ES 99914622T ES 99914622 T ES99914622 T ES 99914622T ES 2188149 T3 ES2188149 T3 ES 2188149T3
Authority
ES
Spain
Prior art keywords
transaction
procedure
make
chip card
telecommunication network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
ES99914622T
Other languages
English (en)
Inventor
Dominique Dreher
Patrick Imbert
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus Card International SA
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus Card International SA, Gemplus SA filed Critical Gemplus Card International SA
Application granted granted Critical
Publication of ES2188149T3 publication Critical patent/ES2188149T3/es
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4093Monitoring of device authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0866Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means by active credit-cards adapted therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • Computer Security & Cryptography (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Signal Processing (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)
  • Meter Arrangements (AREA)

Abstract

Procedimiento para efectuar una transacción corriente asegurada mediante una aplicación cargada en un soporte de tipo tarjeta chip, entre un servidor de transacción y un terminal conectado al servidor por una red de comunicación, mediante un protocolo de comunicación, comprendiendo un primer mensaje que posee una solicitud de transacción, y por lo menos, un mensaje subsecuente englobando una respuesta a dicha solicitud, principalmente caracterizado porque dicho primer mensaje comprende una información de autenticación emitida en el transcurso de una transacción anterior, y dicho mensaje subsecuente comprende una información de autenticación para la siguiente transacción.
ES99914622T 1998-05-12 1999-04-20 Procedimiento para efectuar una transaccion asegurada mediante una tarjeta de chip a traves de una red de telecomunicacion. Expired - Lifetime ES2188149T3 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR9805973A FR2778806B1 (fr) 1998-05-12 1998-05-12 Procede pour effectuer une transaction securisee au moyen d'une carte a puce a travers un reseau de telecommunication

Publications (1)

Publication Number Publication Date
ES2188149T3 true ES2188149T3 (es) 2003-06-16

Family

ID=9526266

Family Applications (1)

Application Number Title Priority Date Filing Date
ES99914622T Expired - Lifetime ES2188149T3 (es) 1998-05-12 1999-04-20 Procedimiento para efectuar una transaccion asegurada mediante una tarjeta de chip a traves de una red de telecomunicacion.

Country Status (10)

Country Link
EP (1) EP1076886B1 (es)
JP (1) JP2002514825A (es)
CN (1) CN1300411A (es)
AT (1) ATE228261T1 (es)
AU (1) AU3336799A (es)
CA (1) CA2332436A1 (es)
DE (1) DE69904038T2 (es)
ES (1) ES2188149T3 (es)
FR (1) FR2778806B1 (es)
WO (1) WO1999059108A1 (es)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2806185B1 (fr) * 2000-03-07 2007-04-20 David Ifergan Procede securise de transaction entre un acheteur et un vendeur
TR200000681A3 (tr) * 2000-03-08 2001-01-22 Enersis Enerji Sistemleri Muehendislik Hiz.San.Vetic.A.S. Internet veya dial up network üstünden gaz satis yöntemi
GB2380037B (en) * 2001-05-10 2005-03-02 Jump To It Ltd Recognition system
ITRM20030311A1 (it) * 2003-06-23 2004-12-24 Piero Protti Metodo per l'autorizzazione di delegazioni di pagamento,

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4630201A (en) * 1984-02-14 1986-12-16 International Security Note & Computer Corporation On-line and off-line transaction security system using a code generated from a transaction parameter and a random number
NL1001659C2 (nl) * 1995-11-15 1997-05-21 Nederland Ptt Werkwijze voor het afwaarderen van een elektronisch betaalmiddel.
DE19604876C1 (de) * 1996-02-10 1997-09-04 Deutsche Telekom Ag Verfahren zur Transaktionskontrolle elektronischer Geldbörsensysteme
NZ332952A (en) * 1996-05-24 2000-04-28 Christopher John Stanford System with and method of cryptographically protecting communications

Also Published As

Publication number Publication date
ATE228261T1 (de) 2002-12-15
CA2332436A1 (fr) 1999-11-18
EP1076886A1 (fr) 2001-02-21
EP1076886B1 (fr) 2002-11-20
FR2778806B1 (fr) 2000-06-30
FR2778806A1 (fr) 1999-11-19
JP2002514825A (ja) 2002-05-21
WO1999059108A1 (fr) 1999-11-18
DE69904038D1 (de) 2003-01-02
DE69904038T2 (de) 2003-07-17
CN1300411A (zh) 2001-06-20
AU3336799A (en) 1999-11-29

Similar Documents

Publication Publication Date Title
ES2163895T3 (es) Procedimiento, tarjeta con chip y terminal para efectuar transacciones a traves de una red de comunicaciones.
ATE262201T1 (de) Transaktionsverfahren mit einem mobilgerät
UA40645C2 (uk) Система для відкритого електронного бізнесу, довірені агенти, що у ній використовуються, і спосіб здійснення відкритого електронного бізнесу за допомогою такої системи
DK0873554T3 (da) Fremgangsmåde til at debitere et elektronisk betalingsmiddel
CN108764868A (zh) 区块链节点代理对账方法和区块对账代理节点
TW363162B (en) Automatic electronic funds transfer system and method
TW357302B (en) Method and system for the transmission of orders in a telecommunications network
CA2193748A1 (en) Data Network Security System and Method
AU9252398A (en) Method and device for customer personalization of gsm chips
EP0785534A1 (en) Method and system for performing financial transactions by means of mobile telephone sets
ATE205990T1 (de) Identifizierungskarte und identifizierungsverfahren
YU29199A (sh) Čip kartica i postupak za korišćenje čip kartice
AU2184301A (en) Electronic payment system through a telecommunication network
EP1093097A3 (en) System and method for providing secure financial transactions
FI20010713A0 (fi) Menetelmä laskutustiedon muodostamiseksi tietoverkkojärjestelmässä ja tietoverkkojärjestelmä
YU17303A (sh) Sistem finansijskih transakcija
ES2188149T3 (es) Procedimiento para efectuar una transaccion asegurada mediante una tarjeta de chip a traves de una red de telecomunicacion.
CN109829708B (zh) 一种交易处理系统
AU5979798A (en) Method and information system for transferring information onto identity cards
US20090204518A1 (en) System for electronically implementing a business transaction between a payee and a payor
AU5630699A (en) Mobile method and system for managing risk in a mobile telephone network
MY120383A (en) Communication system and method therefor for efficiently implementing electronic transactions in mobile communication networks.
US20030052162A1 (en) Smart card payment terminal
EP1604485B1 (en) System and method for mobile transactions using the bearer independent protocol
KR20000030596A (ko) 직불카드를 이용한 인터넷 전자상거래에서의 결제방법