FI20012406A0 - Menetelmä ja järjestely transaktion prosessoimiseksi mobiilissa telekommunikaatiossa - Google Patents

Menetelmä ja järjestely transaktion prosessoimiseksi mobiilissa telekommunikaatiossa

Info

Publication number
FI20012406A0
FI20012406A0 FI20012406A FI20012406A FI20012406A0 FI 20012406 A0 FI20012406 A0 FI 20012406A0 FI 20012406 A FI20012406 A FI 20012406A FI 20012406 A FI20012406 A FI 20012406A FI 20012406 A0 FI20012406 A0 FI 20012406A0
Authority
FI
Finland
Prior art keywords
transaction
user
arrangement
processing
mobile telecommunications
Prior art date
Application number
FI20012406A
Other languages
English (en)
Swedish (sv)
Other versions
FI20012406A (fi
Inventor
Tuija Rinne
Matti Salonen
Original Assignee
Comptel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Comptel Corp filed Critical Comptel Corp
Priority to FI20012406A priority Critical patent/FI20012406A/fi
Publication of FI20012406A0 publication Critical patent/FI20012406A0/fi
Priority to EP02783109A priority patent/EP1451739A1/en
Priority to CA2468452A priority patent/CA2468452C/en
Priority to AU2002346759A priority patent/AU2002346759B2/en
Priority to US10/497,601 priority patent/US8554651B2/en
Priority to PCT/FI2002/000968 priority patent/WO2003048983A1/en
Publication of FI20012406A publication Critical patent/FI20012406A/fi
Priority to NO20042814A priority patent/NO20042814L/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Mobile Radio Communication Systems (AREA)
FI20012406A 2001-12-05 2001-12-05 Menetelmä ja järjestely transaktion prosessoimiseksi mobiilissa telekommunikaatiossa FI20012406A (fi)

Priority Applications (7)

Application Number Priority Date Filing Date Title
FI20012406A FI20012406A (fi) 2001-12-05 2001-12-05 Menetelmä ja järjestely transaktion prosessoimiseksi mobiilissa telekommunikaatiossa
EP02783109A EP1451739A1 (en) 2001-12-05 2002-12-02 Method and arrangement for transaction processing in connection with mobile telecommunication
CA2468452A CA2468452C (en) 2001-12-05 2002-12-02 Method and arrangement for transaction processing in connection with mobile telecommunication
AU2002346759A AU2002346759B2 (en) 2001-12-05 2002-12-02 Method and arrangement for transaction processing in connection with mobile telecommunication
US10/497,601 US8554651B2 (en) 2001-12-05 2002-12-02 Method and arrangement for transaction processing in connection with mobile telecommunication
PCT/FI2002/000968 WO2003048983A1 (en) 2001-12-05 2002-12-02 Method and arrangement for transaction processing in connection with mobile telecommunication
NO20042814A NO20042814L (no) 2001-12-05 2004-07-02 Fremgangsmate og arrangement for transaksjonsprosessering i forbindelse med mobil telekommunikasjon

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FI20012406A FI20012406A (fi) 2001-12-05 2001-12-05 Menetelmä ja järjestely transaktion prosessoimiseksi mobiilissa telekommunikaatiossa

Publications (2)

Publication Number Publication Date
FI20012406A0 true FI20012406A0 (fi) 2001-12-05
FI20012406A FI20012406A (fi) 2003-06-06

Family

ID=8562426

Family Applications (1)

Application Number Title Priority Date Filing Date
FI20012406A FI20012406A (fi) 2001-12-05 2001-12-05 Menetelmä ja järjestely transaktion prosessoimiseksi mobiilissa telekommunikaatiossa

Country Status (7)

Country Link
US (1) US8554651B2 (fi)
EP (1) EP1451739A1 (fi)
AU (1) AU2002346759B2 (fi)
CA (1) CA2468452C (fi)
FI (1) FI20012406A (fi)
NO (1) NO20042814L (fi)
WO (1) WO2003048983A1 (fi)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10621521B1 (en) * 2003-07-22 2020-04-14 Versata Development Group, Inc. Efficient reprocessing of compensation calculations
US20070143775A1 (en) * 2005-12-16 2007-06-21 Savoor Raghvendra G Methods and systems to determine pricing of Internet protocol television services
WO2008002206A1 (en) * 2006-06-28 2008-01-03 Telefonaktiebolaget Lm Ericsson (Publ) A method and arrangement for providing security for content purchases.
US8321345B2 (en) 2010-06-02 2012-11-27 Visa International Service Association Trusted internal interface
US20120130891A1 (en) 2010-11-18 2012-05-24 Parkmobile USA Method of processing a transaction for a parking session
ITPR20120065A1 (it) * 2012-10-16 2014-04-17 Paolo Grignaffini Nuovo meccanismo di pagamento sicuro mobile / secure mobile pay / sm-pay
US10296508B2 (en) * 2013-06-06 2019-05-21 Sap Se Systems and methods to manage online analytical and transactional processing for an in-memory columnar database

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5794221A (en) * 1995-07-07 1998-08-11 Egendorf; Andrew Internet billing method
US5905736A (en) * 1996-04-22 1999-05-18 At&T Corp Method for the billing of transactions over the internet
KR100420777B1 (ko) * 1997-11-28 2004-03-02 인터내셔널 비지네스 머신즈 코포레이션 클라이언트-서버 시스템에서 확장 트랜잭션의 처리
AU753258B2 (en) 1997-12-15 2002-10-10 British Telecommunications Public Limited Company Data communications
FI105249B (fi) * 1997-12-18 2000-06-30 More Magic Software Mms Oy Menetelmä ja järjestely informaation liittämiseksi verkkoresursseihin
US6230201B1 (en) * 1998-05-29 2001-05-08 Ip Net Solutions, Inc. Configurable transaction routing system and method
US20030105723A1 (en) * 2000-02-29 2003-06-05 Alan Skea Method and system for disclosing information during online transactions
GB0008159D0 (en) * 2000-04-03 2000-05-24 Scoot Technology Ltd Improvements relating to information systems
AU2001253337A1 (en) * 2000-04-10 2001-10-23 Bluestreak.Com Methods and systems for transactional tunneling
FI20001745A (fi) * 2000-08-03 2002-02-04 Comptel Oyj Menetelmä matkaviestinverkon verkkopalvelun tarjoamiseksi mobiilille telepäätelaite-elementille
EP1253760A1 (en) * 2001-04-23 2002-10-30 Koninklijke KPN N.V. Service provider architecture for delivering services to mobile communication customers
DE60108725T2 (de) * 2001-05-07 2006-04-13 Telefonaktiebolaget Lm Ericsson (Publ) Architektur zum Auslösen der Dienste

Also Published As

Publication number Publication date
US20050015346A1 (en) 2005-01-20
AU2002346759A1 (en) 2003-06-17
WO2003048983A1 (en) 2003-06-12
NO20042814L (no) 2004-09-06
CA2468452C (en) 2017-05-02
EP1451739A1 (en) 2004-09-01
US8554651B2 (en) 2013-10-08
AU2002346759B2 (en) 2009-05-07
FI20012406A (fi) 2003-06-06
CA2468452A1 (en) 2003-06-12

Similar Documents

Publication Publication Date Title
FI20010012A0 (fi) Menetelmä tietosuojan tuottamiseksi matkaviestinverkossa
BR0105547A (pt) Programa de gerenciamento de motores
DE50010063D1 (de) Verfahren zur transaktionsbestaetigung, authentifizierungsserver und wap-server
BR0318313A (pt) serviço de telefone mascarado com número de telefone mascarado
DE60115396D1 (de) System und verfahren zur sicheren bezahlung und lieferung von waren und dienste
DE60326217D1 (de) Nachrichtenantwortsystem
FI20011680A0 (fi) Ajanvarausmenetelmä ja -järjestelmä
DE60228318D1 (de) Verwendung von kationischen blockcopolymeren als beschichtigungshilfsmittel von einfachen und multiplen emulsionen
WO2001080521A3 (en) Methods and system for providing network services using at least one processor interfacing a base network
WO2002035314A3 (en) Method and system for sharing anonymous user information
DE60324266D1 (de) End-zu-End-Schutz von Medienstromverschlüsselungsschlüsseln für Sprache-über-IP-Systeme
WO2002102039A3 (en) Method and system for call administration
FI20012406A0 (fi) Menetelmä ja järjestely transaktion prosessoimiseksi mobiilissa telekommunikaatiossa
GB2403880A (en) Non-repudiation of service agreements
EP0996250A3 (en) Efficient block cipher method
WO2002102040A3 (en) Method and system for call administration
GB0008109D0 (en) Method of providing advertisements using a mobile telephone
DE60202843T8 (de) Inhaltsverwaltungssystem mit benutzungsregelmanagement
SE9901509D0 (sv) Improvements in, or relating to, telecommunicatinos systems
CA2407801A1 (en) Consolidated access and administration of customized telephone calling services
DE60142223D1 (de) Zahlungsvalidierung zur bereitstellung von telekommunikationsdiensten
DE60223824D1 (de) Verbesserte verbindung von ip-netzen
SE0203598D0 (sv) Portable computing device hav ing a dynamic client classmark and method therefor
GB2368694A (en) Network transactions
CA2381536A1 (en) Mobile interactive logs

Legal Events

Date Code Title Description
FD Application lapsed