FR3068555B1 - Procede de verification mis en oeuvre par un dispositif electronique au cours d'au moins une transaction avec changement de limites - Google Patents

Procede de verification mis en oeuvre par un dispositif electronique au cours d'au moins une transaction avec changement de limites Download PDF

Info

Publication number
FR3068555B1
FR3068555B1 FR1756134A FR1756134A FR3068555B1 FR 3068555 B1 FR3068555 B1 FR 3068555B1 FR 1756134 A FR1756134 A FR 1756134A FR 1756134 A FR1756134 A FR 1756134A FR 3068555 B1 FR3068555 B1 FR 3068555B1
Authority
FR
France
Prior art keywords
electronic device
change
transaction
device during
limits
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1756134A
Other languages
English (en)
Other versions
FR3068555A1 (fr
Inventor
Francis Chamberot
Oliveira Marco De
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia France SAS
Original Assignee
Oberthur Technologies SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oberthur Technologies SA filed Critical Oberthur Technologies SA
Priority to FR1756134A priority Critical patent/FR3068555B1/fr
Publication of FR3068555A1 publication Critical patent/FR3068555A1/fr
Application granted granted Critical
Publication of FR3068555B1 publication Critical patent/FR3068555B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/403Solvency checks
    • G06Q20/4033Local solvency checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules

Abstract

Procédé de vérification mis en œuvre par un dispositif électronique au cours d'au moins une transaction réalisée par le dispositif électronique, le procédé comprenant : - une vérification (E01) de la pertinence d'une valeur limite d'un premier indicateur de suivi des transactions réalisées par le dispositif électronique à partir d'au moins un deuxième indicateur de suivi des transactions réalisées par le dispositif électronique, - si ladite valeur limite n'est pas pertinente, un changement (E02) de ladite valeur limite.
FR1756134A 2017-06-30 2017-06-30 Procede de verification mis en oeuvre par un dispositif electronique au cours d'au moins une transaction avec changement de limites Active FR3068555B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR1756134A FR3068555B1 (fr) 2017-06-30 2017-06-30 Procede de verification mis en oeuvre par un dispositif electronique au cours d'au moins une transaction avec changement de limites

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1756134 2017-06-30
FR1756134A FR3068555B1 (fr) 2017-06-30 2017-06-30 Procede de verification mis en oeuvre par un dispositif electronique au cours d'au moins une transaction avec changement de limites

Publications (2)

Publication Number Publication Date
FR3068555A1 FR3068555A1 (fr) 2019-01-04
FR3068555B1 true FR3068555B1 (fr) 2021-04-23

Family

ID=60450742

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1756134A Active FR3068555B1 (fr) 2017-06-30 2017-06-30 Procede de verification mis en oeuvre par un dispositif electronique au cours d'au moins une transaction avec changement de limites

Country Status (1)

Country Link
FR (1) FR3068555B1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3091945A1 (fr) * 2019-01-22 2020-07-24 Idemia France Procédé de transaction avec une devise différente, et dispositif correspondant
FR3104778B1 (fr) * 2019-12-13 2021-11-19 Idemia France Traitement de transactions selon un profil opérationnel

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070168260A1 (en) * 2005-09-30 2007-07-19 Mastercard International Incorporated Payment apparatus and method
US9911154B2 (en) * 2010-07-08 2018-03-06 Mastercard International Incorporated Apparatus and method for dynamic offline balance management for preauthorized smart cards
CN104169955A (zh) * 2012-01-16 2014-11-26 移动货币国际私人有限公司 混合型支付智能卡
JP5673902B1 (ja) * 2013-07-10 2015-02-18 日本電気株式会社 決済システム、サーバ装置、端末装置、方法、および、プログラム

Also Published As

Publication number Publication date
FR3068555A1 (fr) 2019-01-04

Similar Documents

Publication Publication Date Title
PH12020550744A1 (en) Fund flow method and apparatus, and electronic device
SG11201904533UA (en) Method, apparatus and system for detecting abnormal behavior of user
MY192616A (en) Blockchain-based consensus method and device
MX2021003560A (es) Técnicas para generar contenido multimedia.
WO2015187679A8 (fr) Systèmes et procédés de mesure et de réduction de déchets de carburant de véhicule
SG11201909885QA (en) Methods and apparatuses for searching for target person, devices, program products, and media
MX2021006097A (es) Conjunto de circuitos logicos.
SG10201907254XA (en) Text address processing method and apparatus
SG10201900583QA (en) Mobile Device Including Context Hub And Operation Method Thereof
MX2020008692A (es) Dispositivo de deteccion de anormalidad y metodo de deteccion de anormalidad.
PH12017502421A1 (en) Method and device for service processing
PH12018501426A1 (en) Service fallback method and apparatus
FR3068555B1 (fr) Procede de verification mis en oeuvre par un dispositif electronique au cours d'au moins une transaction avec changement de limites
EP2919043A3 (fr) Système de capteur photoélectrique à axe multi-optique, procédé de commande dudit système, programme et support d'enregistrement
WO2018129035A3 (fr) Adhésion de commerçant pour paiements inverses
EP3780730A8 (fr) Procédé de mise en oeuvre d'un service, unité de réseau et terminal
MX2022010262A (es) Monitoreo de equilibrio y distribucion de un sistema de distribucion de fluido para mejorar la calidad y eficiencia.
SG10201907393WA (en) Position information providing method and device
MY198012A (en) Method and device for rewarding wireless access point
FR3061908B1 (fr) Procede de traitement de la biomasse
MX2021009019A (es) Sistema de supervision, metodo de supervision y programa de supervision para instalacion que utiliza vapor.
MY191127A (en) Control method for vehicle, information processing device, and vehicle control system
FR3035150B1 (fr) Procede, systeme et appareil pour detecter un instant de fermeture d'un injecteur
MY179263A (en) System and method for provisioning credit
MA44178A1 (fr) Procédé et système de conception pour la conception d'un système de commande de verrouillage

Legal Events

Date Code Title Description
PLSC Publication of the preliminary search report

Effective date: 20190104

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

CA Change of address

Effective date: 20230220

CD Change of name or company name

Owner name: IDEMIA FRANCE, FR

Effective date: 20230220

PLFP Fee payment

Year of fee payment: 7