FR3010214B1 - Procede d'authentification de transaction - Google Patents

Procede d'authentification de transaction

Info

Publication number
FR3010214B1
FR3010214B1 FR1358428A FR1358428A FR3010214B1 FR 3010214 B1 FR3010214 B1 FR 3010214B1 FR 1358428 A FR1358428 A FR 1358428A FR 1358428 A FR1358428 A FR 1358428A FR 3010214 B1 FR3010214 B1 FR 3010214B1
Authority
FR
France
Prior art keywords
authentication method
transaction authentication
transaction
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR1358428A
Other languages
English (en)
Other versions
FR3010214A1 (fr
Inventor
Emmanuel Ruiz
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to FR1358428A priority Critical patent/FR3010214B1/fr
Priority to PCT/FR2014/052176 priority patent/WO2015033061A1/fr
Publication of FR3010214A1 publication Critical patent/FR3010214A1/fr
Application granted granted Critical
Publication of FR3010214B1 publication Critical patent/FR3010214B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3272Short range or proximity payments by means of M-devices using an audio code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • G06Q20/425Confirmation, e.g. check or permission by the legal debtor of payment using two different networks, one for transaction and one for security confirmation
FR1358428A 2013-09-03 2013-09-03 Procede d'authentification de transaction Expired - Fee Related FR3010214B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR1358428A FR3010214B1 (fr) 2013-09-03 2013-09-03 Procede d'authentification de transaction
PCT/FR2014/052176 WO2015033061A1 (fr) 2013-09-03 2014-09-03 Procédé d'authentification de transaction

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1358428A FR3010214B1 (fr) 2013-09-03 2013-09-03 Procede d'authentification de transaction

Publications (2)

Publication Number Publication Date
FR3010214A1 FR3010214A1 (fr) 2015-03-06
FR3010214B1 true FR3010214B1 (fr) 2017-02-10

Family

ID=49816949

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1358428A Expired - Fee Related FR3010214B1 (fr) 2013-09-03 2013-09-03 Procede d'authentification de transaction

Country Status (1)

Country Link
FR (1) FR3010214B1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019014425A1 (fr) 2017-07-13 2019-01-17 Pindrop Security, Inc. Partage sécurisé a plusieurs parties à connaissance nulle d'empreintes vocales
US10623403B1 (en) 2018-03-22 2020-04-14 Pindrop Security, Inc. Leveraging multiple audio channels for authentication
US10665244B1 (en) 2018-03-22 2020-05-26 Pindrop Security, Inc. Leveraging multiple audio channels for authentication

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2558990A4 (fr) * 2010-04-14 2016-09-21 Nokia Technologies Oy Procédé et appareil pour fournir un paiement automatisé
US20110270758A1 (en) * 2010-08-08 2011-11-03 Ali Mizani Oskui Method for providing electronic transaction using mobile phones
US20130151402A1 (en) * 2011-12-09 2013-06-13 Time Warner Cable Inc. Systems and methods for electronic payment using a mobile device for billing to a subscriber account
US20130159195A1 (en) * 2011-12-16 2013-06-20 Rawllin International Inc. Authentication of devices

Also Published As

Publication number Publication date
FR3010214A1 (fr) 2015-03-06

Similar Documents

Publication Publication Date Title
EP3047448A4 (fr) Authentification de transaction
GB201318071D0 (en) Transaction personalisation
EP2959450A4 (fr) Authentification de compte financier
FI20135275A (fi) Tapahtumien auktorisointimenetelmä ja -järjestelmä
SG11201600918PA (en) Method for authenticating transactions
BR302012005339S1 (pt) "configuração aplicada em pote".
GB2519798B (en) Transaction authentication
ZA201801025B (en) Transaction authentication
HK1218176A1 (zh) 金融賬戶認證
SG11201505581QA (en) Authentication device & related methods
FR3008837B1 (fr) Procede d'authentification forte
FR3022664B1 (fr) Procede et systeme d'authentification
BR112016016813A2 (pt) dispositivo de transação de meio
BR302013005999S1 (pt) Configuração aplicada em leitor de cartão
FR2997533B1 (fr) Interface de carte de paiement securise
FR3007169B1 (fr) Procede de verification de l'authenticite d'un produit
FR2998074B1 (fr) Procede d'identification
FR3003979B1 (fr) Procede d'authentification
FR3010214B1 (fr) Procede d'authentification de transaction
FR3002056B1 (fr) Authentification de signature manuscrite numerisee.
GB201303274D0 (en) Authentication method & system
FI20135408A (fi) Autentikointimenetelmä
FR3017729B1 (fr) Procede d'authentification a distance
ES1077797Y (es) Dispositivo de seguridad.
FR3016715B1 (fr) Procede cryptographique d'authentification de carte bancaire

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

GC Lien (pledge) constituted

Effective date: 20201208

PLFP Fee payment

Year of fee payment: 9

ST Notification of lapse

Effective date: 20230505