GB2394327B - Device for facilitating and authenticating transactions - Google Patents

Device for facilitating and authenticating transactions

Info

Publication number
GB2394327B
GB2394327B GB0311729A GB0311729A GB2394327B GB 2394327 B GB2394327 B GB 2394327B GB 0311729 A GB0311729 A GB 0311729A GB 0311729 A GB0311729 A GB 0311729A GB 2394327 B GB2394327 B GB 2394327B
Authority
GB
United Kingdom
Prior art keywords
facilitating
authenticating transactions
authenticating
transactions
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0311729A
Other versions
GB2394327A (en
GB0311729D0 (en
Inventor
David Jeal
George Stronach Mudie
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vodafone Group PLC
Original Assignee
Vodafone Group PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0224228A external-priority patent/GB2396707B/en
Application filed by Vodafone Group PLC filed Critical Vodafone Group PLC
Publication of GB0311729D0 publication Critical patent/GB0311729D0/en
Priority to EP03753761A priority Critical patent/EP1552444A1/en
Priority to US10/531,430 priority patent/US20060112275A1/en
Priority to AU2003271923A priority patent/AU2003271923A1/en
Priority to EP03773831A priority patent/EP1552484B1/en
Priority to DE60330262T priority patent/DE60330262D1/en
Priority to US10/531,429 priority patent/US20060107037A1/en
Priority to US10/531,431 priority patent/US8825928B2/en
Priority to PCT/GB2003/004390 priority patent/WO2004036513A1/en
Priority to PCT/GB2003/004371 priority patent/WO2004036467A1/en
Priority to EP10182906A priority patent/EP2405623A3/en
Priority to CN2003801059089A priority patent/CN1726519B/en
Priority to JP2005501311A priority patent/JP4509931B2/en
Priority to CN2003801060813A priority patent/CN1802647B/en
Priority to AU2003271926A priority patent/AU2003271926A1/en
Priority to EP03753764A priority patent/EP1552661B1/en
Priority to JP2005501309A priority patent/JP4509930B2/en
Priority to PCT/GB2003/004377 priority patent/WO2004036866A1/en
Priority to AU2003282212A priority patent/AU2003282212A1/en
Priority to CN2003801058777A priority patent/CN1726686B/en
Priority to JP2005501310A priority patent/JP4511459B2/en
Publication of GB2394327A publication Critical patent/GB2394327A/en
Publication of GB2394327B publication Critical patent/GB2394327B/en
Application granted granted Critical
Priority to US12/965,155 priority patent/US8677467B2/en
Priority to US13/103,607 priority patent/US8789161B2/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/305Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wired telephone networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • G07F7/088Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself
    • G07F7/0886Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself the card reader being portable for interacting with a POS or ECR in realizing a payment transaction
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
GB0311729A 2002-10-17 2003-05-21 Device for facilitating and authenticating transactions Expired - Fee Related GB2394327B (en)

Priority Applications (22)

Application Number Priority Date Filing Date Title
JP2005501310A JP4511459B2 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
JP2005501311A JP4509931B2 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
AU2003271926A AU2003271926A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
AU2003271923A AU2003271923A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
EP03773831A EP1552484B1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
DE60330262T DE60330262D1 (en) 2002-10-17 2003-10-09 DEVICE FOR FACILITATING AND AUTHENTICATING TRANSACTIONS
US10/531,429 US20060107037A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
US10/531,431 US8825928B2 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions through the use of a dongle interfacing a security card and a data processing apparatus
PCT/GB2003/004390 WO2004036513A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
PCT/GB2003/004371 WO2004036467A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
EP10182906A EP2405623A3 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
CN2003801059089A CN1726519B (en) 2002-10-17 2003-10-09 Method and device for providing convenience and authentication for trade
EP03753761A EP1552444A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
CN2003801060813A CN1802647B (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
US10/531,430 US20060112275A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
EP03753764A EP1552661B1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
JP2005501309A JP4509930B2 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
PCT/GB2003/004377 WO2004036866A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
AU2003282212A AU2003282212A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
CN2003801058777A CN1726686B (en) 2002-10-17 2003-10-09 Providing convenience and authentication for trade
US12/965,155 US8677467B2 (en) 2002-10-17 2010-12-10 Method and apparatus in combination with a storage means for carrying out an authentication process for authenticating a subsequent transaction
US13/103,607 US8789161B2 (en) 2002-10-17 2011-05-09 Device and method for authenticating a transaction with a data processing apparatus

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0224228A GB2396707B (en) 2002-10-17 2002-10-17 Facilitating and authenticating transactions
GB0307248A GB2394326B (en) 2002-10-17 2003-03-28 Facilitating and authenticating transactions

Publications (3)

Publication Number Publication Date
GB0311729D0 GB0311729D0 (en) 2003-06-25
GB2394327A GB2394327A (en) 2004-04-21
GB2394327B true GB2394327B (en) 2006-08-02

Family

ID=26247121

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0311729A Expired - Fee Related GB2394327B (en) 2002-10-17 2003-05-21 Device for facilitating and authenticating transactions

Country Status (1)

Country Link
GB (1) GB2394327B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4511459B2 (en) 2002-10-17 2010-07-28 ヴォウダフォン・グループ・ピーエルシー Facilitating and authenticating transactions
GB2406925B (en) * 2003-10-09 2007-01-03 Vodafone Plc Facilitating and authenticating transactions
WO2005069530A1 (en) * 2004-01-05 2005-07-28 Oqo Incorporated Connector including electronic device
GB0506570D0 (en) * 2005-03-31 2005-05-04 Vodafone Plc Facilitating and authenticating transactions
KR101703347B1 (en) 2010-08-12 2017-02-22 삼성전자 주식회사 Computer system and control method of computer
US10102403B1 (en) 2017-12-08 2018-10-16 Motorola Solutions, Inc. Multi position rotary switch operating as a security pin

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0427465A2 (en) * 1989-11-09 1991-05-15 AT&T Corp. Databaseless security system
US5778071A (en) * 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US6003135A (en) * 1997-06-04 1999-12-14 Spyrus, Inc. Modular security device
WO2000002407A2 (en) * 1998-07-07 2000-01-13 Nokia Networks Oy Authentication in a telecommunications network
WO2000070533A1 (en) * 1999-05-12 2000-11-23 Schlumberger Systemes Portable mini-card sized module reader for connection to the port of a personal computer
US6226744B1 (en) * 1997-10-09 2001-05-01 At&T Corp Method and apparatus for authenticating users on a network using a smart card
WO2001080525A1 (en) * 2000-04-14 2001-10-25 Sun Microsystems, Inc. Network access security
WO2001082167A1 (en) * 2000-04-20 2001-11-01 Philipson Lars H G Method and device for secure transactions
US20020069364A1 (en) * 2000-07-19 2002-06-06 Dosch & Amand Gmbh & Co. Kg Internet terminal with identification module
WO2002091316A1 (en) * 2001-04-30 2002-11-14 Activcard Ireland, Limited Method and system for remote activation and management of personal security devices
FR2830107A1 (en) * 2001-09-24 2003-03-28 Gemplus Card Int Electronic key for connection to a telecommunications device, said key being manufactured using chip card manufacturing techniques so that production costs are reduced

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0427465A2 (en) * 1989-11-09 1991-05-15 AT&T Corp. Databaseless security system
US5778071A (en) * 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US6003135A (en) * 1997-06-04 1999-12-14 Spyrus, Inc. Modular security device
US6226744B1 (en) * 1997-10-09 2001-05-01 At&T Corp Method and apparatus for authenticating users on a network using a smart card
WO2000002407A2 (en) * 1998-07-07 2000-01-13 Nokia Networks Oy Authentication in a telecommunications network
WO2000070533A1 (en) * 1999-05-12 2000-11-23 Schlumberger Systemes Portable mini-card sized module reader for connection to the port of a personal computer
WO2001080525A1 (en) * 2000-04-14 2001-10-25 Sun Microsystems, Inc. Network access security
WO2001082167A1 (en) * 2000-04-20 2001-11-01 Philipson Lars H G Method and device for secure transactions
US20020069364A1 (en) * 2000-07-19 2002-06-06 Dosch & Amand Gmbh & Co. Kg Internet terminal with identification module
WO2002091316A1 (en) * 2001-04-30 2002-11-14 Activcard Ireland, Limited Method and system for remote activation and management of personal security devices
FR2830107A1 (en) * 2001-09-24 2003-03-28 Gemplus Card Int Electronic key for connection to a telecommunications device, said key being manufactured using chip card manufacturing techniques so that production costs are reduced

Also Published As

Publication number Publication date
GB2394327A (en) 2004-04-21
GB0311729D0 (en) 2003-06-25

Similar Documents

Publication Publication Date Title
AU2003271923A8 (en) Facilitating and authenticating transactions
GB2406928B (en) Facilitating and authenticating transactions
IL166481A0 (en) Trusted biometric device
ZA200410191B (en) Systems and methods for secure biometric authentification
GB2404748B (en) Computing device and method
AU2003244310A8 (en) Inter-authentication method and device
HK1081831A1 (en) Combination fingerprint and oximetry device
AU2003232047A8 (en) Systems and methods for application view transactions
MXPA03001050A (en) Rotation-retarding device and use thereof.
GB2394326B (en) Facilitating and authenticating transactions
AU2003288370A8 (en) Integrated software and method for authenticating same
AU2003249420A8 (en) Stereoradiography device and method for the use thereof
HK1064159A1 (en) File-delivering method and file-delivering device
GB0217248D0 (en) Device and method
EP1388992A4 (en) Rate matching device and rate matching method
GB2394327B (en) Device for facilitating and authenticating transactions
GB2396041B (en) Transaction verification
GB0323693D0 (en) Facilitating and authenticating transactions
AU2003292462A8 (en) Electronic device and use thereof
AU2003281305A1 (en) Reader and authentication device including the same
GB2394819B (en) Cashing device and method
GB0201123D0 (en) Simple transaction device
GB0216025D0 (en) Device and method
GB0216029D0 (en) Device and method
GB0216398D0 (en) Device and methods

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20160521