GB2396707A - Authenticating transactions over a telecommunications network - Google Patents

Authenticating transactions over a telecommunications network Download PDF

Info

Publication number
GB2396707A
GB2396707A GB0224228A GB0224228A GB2396707A GB 2396707 A GB2396707 A GB 2396707A GB 0224228 A GB0224228 A GB 0224228A GB 0224228 A GB0224228 A GB 0224228A GB 2396707 A GB2396707 A GB 2396707A
Authority
GB
United Kingdom
Prior art keywords
authentication
storage means
data processing
processing apparatus
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB0224228A
Other versions
GB2396707B (en
GB0224228D0 (en
Inventor
Charles William Debney
Adrian David Lincoln
Ian Ronald Maxwell
Jonathan Lawrence Viney
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vodafone Group PLC
Original Assignee
Vodafone Group PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vodafone Group PLC filed Critical Vodafone Group PLC
Priority to GB0224228A priority Critical patent/GB2396707B/en
Publication of GB0224228D0 publication Critical patent/GB0224228D0/en
Priority to GB0307248A priority patent/GB2394326B/en
Priority to GB0311729A priority patent/GB2394327B/en
Priority to US10/531,430 priority patent/US20060112275A1/en
Priority to CN2003801059089A priority patent/CN1726519B/en
Priority to CN2003801058777A priority patent/CN1726686B/en
Priority to CN2003801060813A priority patent/CN1802647B/en
Priority to EP03753761A priority patent/EP1552444A1/en
Priority to AU2003271923A priority patent/AU2003271923A1/en
Priority to PCT/GB2003/004390 priority patent/WO2004036513A1/en
Priority to PCT/GB2003/004371 priority patent/WO2004036467A1/en
Priority to JP2005501309A priority patent/JP4509930B2/en
Priority to JP2005501311A priority patent/JP4509931B2/en
Priority to JP2005501310A priority patent/JP4511459B2/en
Priority to EP03773831A priority patent/EP1552484B1/en
Priority to US10/531,429 priority patent/US20060107037A1/en
Priority to US10/531,431 priority patent/US8825928B2/en
Priority to AU2003282212A priority patent/AU2003282212A1/en
Priority to EP10182906A priority patent/EP2405623A3/en
Priority to EP03753764A priority patent/EP1552661B1/en
Priority to PCT/GB2003/004377 priority patent/WO2004036866A1/en
Priority to AU2003271926A priority patent/AU2003271926A1/en
Priority to DE60330262T priority patent/DE60330262D1/en
Publication of GB2396707A publication Critical patent/GB2396707A/en
Application granted granted Critical
Publication of GB2396707B publication Critical patent/GB2396707B/en
Priority to US12/965,155 priority patent/US8677467B2/en
Priority to US13/103,607 priority patent/US8789161B2/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10237Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the reader and the record carrier being capable of selectively switching between reader and record carrier appearance, e.g. in near field communication [NFC] devices where the NFC device may function as an RFID reader or as an RFID tag
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/305Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wired telephone networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • G07F7/088Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself
    • G07F7/0886Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself the card reader being portable for interacting with a POS or ECR in realizing a payment transaction
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Abstract

A method of authenticating transactions over a telecommunications network comprises associating one or more stores of predetermined authentication information with a data processing device and using the information as part of an authentication procedure. The storage device may be a SIM or smart card. In use, the user of the device will request a session key for a service which will result in a challenge from a service provider. The response to the challenge will be read from the stored information and the session approved if the authentication matches that held by service provider. On successful authentication, the session key will be passed to a transaction manager which will allow the user to access a service. The session key mechanism may also be used to charge the user for using the application.

Description

c FACILITATING AND AUTHENTICATING TRANSACTIONS
The invention relates to the facilitation and authentication of transactions. In embodiments of the invention, to be described below in more detail by way of example only, transactions between data processing apparatus (such as a personal computer), or a user thereof, and a (possibly remote) third party are facilitated and authenticated, and such facilitation and authentication may also involve the facilitation and authentication of a payment to be made by or on behalf of the user to the third party.
According to the invention, there is provided a method for authenticating a transaction with data processing apparatus in which the data processing apparatus has operatively associated with it authentication storage means for storing predetermined authentication information, and including the step of carrying out an authentication process via a communications link for authenticating the transaction, the authentication process involving the use of the predetermined authentication information.
According to the invention, there is also provided data processingiapparatus in combination with authentication storage means storing predetermined information relating to the authentication of a transaction with the data processing apparatus, the authentication storage means when operatively associated with the data processing apparatus being responsive to an authentication process carried out via a communications link for authenticating the transaction, the authentication process involving the use ofthe
predetermined information.
According to the invention, there is further provided a data carrier carrying data foruse in and by data processing apparatus, the data carrier also incorporating authentication storage means storing predetermined authentication information responsive to an input message for deriving a response dependent on the input message and on the authentication information for use in a remotely operative authentication process for authenticating a transaction involving use of the data carried by the data carrier.
Methods according to the invention of facilitating and authenticating transactions involving data processing apparatus such as a personal computer, data processing apparatus (such as a personal computer) embodying the invention, and data carriers embodying the invention, will now be described, by way of example only, with reference to the accompanying diagrammatic drawings in which: Figure 1 is a block diagram for explaining the operation of the method in relation to the data processing apparatus; and Figure 2 is a flow chart for use in the understanding of the block diagram of Figure 1.
There exist many instances when a transaction involving the use of data processing apparatus requires authentication. For example, the data processing apparatus may be
required to carry out a transaction, such as the exchange of information, with a third party, such as a remote third party with which the communication must be made over a telecommunications link (including via the Internet). The third party may require that the data processing apparatus, or the user thereof for the time being, is authenticated to the satisfaction of the third party before the transaction takes place.
As stated, the transaction may merely involve the exchange of information. For example, the user of the data processing apparatus may simply need to be authenticated in order to download information from the third party. Such information may be information kept by the third party on behalf of the user of the data processing apparatus (for example, information relating to the user's bank account). Instead, the information might be information held on other data processing apparatus, such as a data network belonging to an organisation or commercial entity with which the user is connected or by whom the user is employed, thus facilitating access to that network by the user when the user is travelling. Another possible transaction may involve the downloading by the data processing apparatus of software from the remote location.
In addition, the transaction may require a payment to be made by the user in order to enable the transaction to take place, such as a payment to the third party in return for the information provided. Clearly, when such a payment is involved, it is important that the user is authenticated to the satisfaction of the third party and that the payment is made in a safe, simple and secure manner.
Although the foregoing discussion has referred to a "user" of the data processing apparatus, some at least of the transactions described above may not in fact involve any human user: the data processing apparatus may be required to operate automatically (for example, intermittently operating in an information-gathering or monitoring role, and reporting the results to a third party). In such cases, it may also be necessary for the data processing apparatus to authenticate itself to the satisfaction of the third party.
In accordance with a feature of the invention, the data processing apparatus is provided with, or associated with, means (authentication storage means) for storing predetermined authentication information for authenticating that apparatus or a particular user thereof.
In one embodiment, the means for storing the predetermined information is removable and can thus be taken by the user and inserted into any data processing apparatus (or computer) which is adapted to receive it, so as to enable that user to be authenticated in respect to a transaction to be carried out by that user with that computer. Advantageously, in such a case the means for storing the predetermined information is in the form of a smart card.
In a more specific example, the smart card is a Subscriber Identity Module or SIM of the type used in and for authenticating the use of handsets in a cellular telecommunications network. Such a network will store details of its users' (subscribers') SIMs. In operation of the network, a user's handset is authenticated (for example, when the user activates the
handset on the network with a view to making or receiving calls) by sending a challenge to the handset incorporating that SIM, in response to which the SIM calculates a reply (dependent on the predetermined information held on the SIM) and transmits it back to the network which checks it against its own information for that user or subscriber in order to complete the authentication process. In the same way, therefore, and in accordance with a feature of the invention, the SIM can be used in or in association with the data processing apparatus or computer so that the same form of authentication process can be carried out. In a case where the SIM is the SIM of a subscriber to a particular cellular telecommunications network, the authentication process can be carried out by that network.
It should be noted that the authentication process being described does not necessarily authenticate the human identity of the user. For example, cellular telecommunication networks have pre-pay subscribers who are issued with SIMs in return for pre-payment enabling them to make calls on the network. However, the identity of such pre-pay subscribers is not known (or not necessarily known) by the networks. Nevertheless, such a user cannot make use of the network until the network has authenticated that user's SIM - that is, has confirmed that that user is a particular user who has a particular pre-paid account with the network. The SIMs of such pre-paid users or subscribers could equally well be used (in the manner described) in or in association with data processing apparatus or computers, for the purposes of authenticating that user.
The SIM need not take the form of a physical (and removable) smart card but instead can be simulated by being embedded in the data processing apparatus or computer in the form of software or represented as a chip for example.
It may be desirable to be able to change the authentication information on the SIM (or simulated SIM) to take account of changed circumstances. For example, the SIM maybe a SIM registered with a particular cellular telecommunications network - a network applicable to the country or region where the data processing apparatus or computer is to be used. However, circumstances may arise (for example, the apparatus or the computer is physically moved to a different country or region) in which it is desirable or necessary to re-register the SIM with a different cellular telecommunications network. Ways in which this can be done are disclosed in our co-pending United Kingdom patent applications Nos. 0118406.8, 0122712.3 and 0130790.9 and in our corresponding PCT applications Nos. GB02/003265 and GB02/003260. As described therein in more detail, a SIM (and thus also a simulated SIM) may be initially provided with authentication (and other) information relating to each of a plurality of networks, the information respective to the different networks being selectively activatable.
It is not necessary, however, for the users to be subscribers to a telecommunications method. Instead, they could be subscribers registered with some other centralised system which could then carry out the authentication process in the same way as in a telecommunications network. In such a case, the registration of a SIM (or simulated SIM)
could be transferred from one such centralised system to another in the same manner as described above.
As described above, an aim of the authentication process is to facilitate a transaction between the data processing apparatus or computer and a third party. Where the authentication process is carried out by a telecommunications network, or by some other system, to which the user of the SIM is a subscriber, the satisfactory completion of the authentication process would then be communicated by that network or system to the third party - to enable the transaction to proceed.
For many transactions of the type described, a payment by the user to the third party may be involved. An arrangement as described above, in which the authentication process is carried out by a telecommunications network or other centralised system to which the user is a subscriber advantageously facilitates the making of such payments and is particularly advantageous where (as may often be the case) the payment is for a small amount (for example, payment in return for receipt of information - e.g. weather or traffic information, or for temporary use of specific software); in such a case, the payment can be debited to the account of the subscriber held by the telecommunications network or other centralised system - and then, of course, passed on to the third party, perhaps after deduction of a handling charge.
The block diagram of Figure 1 explains one.way of operating the method described
above. A Windows-based personal computer or PC 10 is shown ('Windows' is a trade mark)..
The PC 10 is adapted to receive a SIM shown diagrammatically at 12. The SIM may be removably fitted to the PC, for use in identifying a user (that is, the holder of the SIM) or may be fixed within the PC (for identifying the PC itself). The PC 10 incorporates transaction management software 14 which interacts with and controls some of the functions of the SIM.
Also shown in Figure 1 is a cellular telephone network 16, such as the Vodafone (trade mark) network, and it is assumed that the SIM 12 is registered with the network 16.
The operation of the system shown in Figure 1 will be explained in relation to the flow chart of Figure 2.
At step A, the user of the PC 10 requests use of a particular application 17 on the PC. For example, the user might wish to view web pages containing specialised information which are encrypted and thus not generally available. In order to do this, the user requests a "session key" - that is, permission to carry out a transaction involving timelimited use of the particular application. The request for the session key is addressed to the transaction manager 14. The transaction manager 14 then, transmits identification information derived from the SIM 12 (an "I am here" message) to the security services
part 18 of the network 16 (step B). In response to the "I am here" message, the network transmits a random challenge (step C) to the transaction manager 14, this challenge being based on information known to the network about the SIM 12.
At step D, the transaction manager 14 responds to the challenge by providing an answer derived from the challenge and the key held on the SIM. The reply is checked by the security services part 18 of the network 16. Assuming that the response is satisfactory, the security services part 18 authenticates the user and confirms this to the transaction manager 14 (step E). At the same time, the security services part 18 in the network transmits the session key (step F) to the application services part 22 of the network 16.
The transaction manager 14 also transmits the session key to the application 17 (step G).
The user can now make the request for the particular application (step H), accompanying this application request with the session key received at step G. The application request of step H is transmitted to an application services part 22 which may be part of the network 16 (as shown) or may be separate and controlled by a third party. At step I the application services part compares the session key received with the application request (step H) with the session key received at step F. Assuming that the result of this check is satisfactory, the application services part 22 now transmits acceptance of the application request (step J) to the PC 10, and the application now proceeds (time limited).
The network can now debit the user's account with a charge for the session.
The foregoing is of course merely one example of an implementation of what has been described. According to another aspect of the invention, a data carrier may be provided with means for storing predetermined information such as in one of the forms described above - that is, a SIM or (more probably) software simulating a SIM. The simulated SIM is associated with data stored on the data carrier. The data carrier may, for example, be a DVD or CD ROM or some other similar data carrier, and the data thereon may be software or a suite of software.
According to a feature, the simulated SIM may be used to identify and authenticate the data (such as the software) on the data carrier. The simulated SIM will be registered with a telecommunications network or some other centralised system, in the same manner as described above. When the data carrier is placed in data processing apparatus such as a computer, for use therein, the SIM would be used to identify and authenticate the data carrier and the data stored thereon and (for example) could then permit the software to be downloaded for use in the computer. In this way, the SIM could be used subsequently to block further use of the software (for example, in another computer), or to allow the data to be used for only a predetermined number of times (whether in the same or in a different computer). If, for example, the data carrier (with its SIM) is placed in a computer which has also received a particular user's SIM then (a) the SIM on the data carrier can be used
to identify and authenticate the software and (b) the SIM in or associated with the computer can be used to authenticate the user and could subsequently be used to enable a charge to be debited to that user as payment for use of the software.

Claims (21)

lL CLAIMS
1. A method for authenticating a transaction with data processing apparatus in which the data processing apparatus has operatively associated with it authentication storage means for storing predetermined authentication information, and including the step of carrying out an authentication process via a communications link for authenticating the transaction, the authentication process involving the use of the predetermined authentication information.
2. A method according to claim 1, in which the transaction is a transaction involving use of the data processing functions of the data processing apparatus.
3. A method according to claim 1 or 2, in which there is a plurality of the authentication storage means.
4. A method according to claim 3, in which the step of carrying out the authentication process is at least partly carried out by authentication means which is common to all the authentication storage means of the said plurality thereof.
5. A method according to claim 3 or 4, in which each authentication storage means is associated with a specific data processing apparatus.
6 A method according to claim 1 or 2, in which there is a plurality of the authentication storage means each respective to a particular one of a plurality of specified users of the data processing apparatus, and in which the authentication process involving the use of the predetermined information from a particular one of the authentication storage means authenticates a transaction by the one of the specified users which is respective to that authentication storage means.
7. A method according to claim 6, in which the step of carrying out the authentication process is at least partly carried out by authentication means which is common to all the users.
8. A method according to claim 7, in which the authentication means which is common to all the users is authentication means which is part of a system with which all the authentication storage means are registered.
9. A method according to claim 8, in which the system is a telecommunications network and in which the predetermined information stored by the authentication storage means for each user corresponds to information used to authenticate that user in relation to the telecommunications network.
10. A method according to claim 8 or 9, in which each user is authenticated in the system by means of the use of a smart card or subscriber identity module (e.g. SIM), and
in which the authentication storage means respective to that user corresponds to or simulates the smart card for that user.
11. A method according to any one of claims 8 to 10, including the step of registering one or more of the authentication storage means with a different system.
12. A method according to any preceding claim, in which the authentication storage means is associated with the data processing apparatus by being associated with data or software for use by that data processing apparatus.
13. A method according to claim 12, in which the authentication storage means is incorporated on a data carrier for the data or software.
14. A method according to any preceding claim, in which the authentication process involves the sending of a message and the generation of a response dependent on the message and the predetermined information.,
15. A method according to any preceding claim, including the step of levying a charge for the transaction when authenticated.
16. A method according to any one of claims 8 to 1 1, including the step of levying a charge for the transaction when authenticated, the step of levying the charge being carried
out by the said system.
17. A method according to any preceding claim, in which the data processing apparatus is a personal computer.
18. Data processing apparatus in combination with authentication storage means storing predetermined information relating to the authentication of a transaction with the data processing apparatus, the authentication storage means when operatively associated with the data processing apparatus being responsive to an authentication process carried out via a communications link for authenticating the transaction, the authentication process involving the use of the predetermined information.
19. Apparatus according to claim 18, in which the transaction is a transaction involving use of the data processing functions of the data processing apparatus.
20. Apparatus according to claim 18 or 19, in which the authentication storage means is specific to the data processing apparatus.
21. A data carrier, substantially as described with reference to the accompanying drawings.
21. Apparatus according to claim 18 or 19, in which there is a plurality of the authentication storage means each for storing predetermined authentication information respective to any one of a plurality of specified users and each relating to the authentication of a transaction with the data processing apparatus by the respective one of
the specified users.
22. Apparatus according to claim 21, including remote authentication means for at least partly carrying out the authentication process and which is part of a system with which all the users are registered.
23. Apparatus according to claim 22, in which the system is a telecommunications network and in which the predetermined authentication information respective to each user corresponds to information used to authenticate that user within the telecommunications network.
24. Apparatus according to claim 22, in which each user is authenticated in the system by means of the use of a subscriber identity module (SIM) in the form of a smart card, and in which the authentication storage means respective to that user corresponds to or simulates the subscriber identity module for that user.
25. Apparatus according to any one of claims 18 to 24, in which the authentication process involves the sending of a message and the generation of a response dependent on the message and the predetermined information.
26. A data carrier carrying data for use in and by data processing apparatus, the data carrier also incorporating authentication storage means storing predetermined
authentication information responsive to an input message for deriving a response dependent on the input message and on the authentication information for use in a remotely operative authentication process for authenticating a transaction involving use of the data carried by the data carrier.
27. A data carrier according to claim 26, in which the data carried by the data carrier includes software.
28. A data carrier according to claim 26 or 27, in which the authentication storage means is one of a plurality of such authentication storage means which are registered with a common system, including authentication means for carrying out the authentication process. 29. A data carrier according to claim 28, in which the common system is a telecommunications network.
30. A data carrier according to claim 29, in which the telecommunications network has a plurality of users registered therewith which are authenticated therein by means of the use of respective subscriber identity modules (SIMs) in the form of smart cards, and in which the authentication storage means corresponds to or simulates such a subscriber identity module.
31. A method for authenticating a transaction with data processing apparatus, substantially as described with reference to the accompanying drawings.
32. Data processing apparatus, substantially as described with reference to the accompanying diagrammatic drawing.
33. A data carrier, substantially as described with reference to the accompanying drawings.
1] Amendments to the claims have been filed as follows CLAIMS
A method for carrying out an authentication process for authenticating a subsequent transaction with data processing apparatus, including the step during the authentication process of operatively associating a selected one of a plurality of authentication storage means with the data processing apparatus, each authentication storage means storing predetermined authentication information and each being registerable with a common telecommunications system, and the step of carrying out the authentication process via a communications link with that system, the authentication process being carried out by authenticating means incorporated in the system and involving the use of the predetermined authentication information stored by the selected one authentication storage means, the predetermined authentication information stored by each authentication storage means corresponding to information which is used to authenticate a user of that authentication storage means in relation to the telecommunications system.
2. A method according to claim 1, in which the authentication storage means is associated with the data processing apparatus by being associated with data or software for use by that data processing apparatus.
3. A method according to claim 2, in which the authentication storage means is
incorporated on a data carrier for the data or software.
4. A method according to claim 1, in which the authentication storage means includes processing means.
5. A method according to claim 4, in which each user is authenticated in the telecommunications system by means of the use of a smart card or subscriber identity module (e.g. SIM), and in which the authentication storage means respective to that user corresponds to or simulates the smart card for that user.
6. A method according to any preceding claim, in which the authentication process involves the sending of a message and the generation of a response dependent on the message and the predetermined information.
i 7. A method according to any preceding claim, including the step of levying a charge for the transaction when authenticated.
8. A method according to claim 7, in which the step of levying the charge is carried out by the said system.
9. A method according to any preceding claim, in which the data processing apparatus is a personal computer.
lO. Data processing apparatus in combination with a selected one of a plurality of authentication storage means each for storing predetermined authentication information relating to the carrying out of an authentication process for authenticating a subsequent transaction with the data processing apparatus, the authentication storage means all being registrable with a common telecommunications system, the authentication storage means when operatively associated with the data processing apparatus being operative to carry out the authentication process via a communications link with that system, the authentication process being carried out by authenticating means incorporated in the system and involving the use of the predetermined authentication information stored by the selected one authentication storage means, the predetermined authentication information stored by each authentication storage means corresponding to information which is used to authenticate a user of that authentication storage means in relation to the telecommunications system.
11. Apparatus according to claim 10, in which the authentication storage means includes processing means.
, 12. Apparatus according to claim ll, in which each user is authenticated in the telecommunications system by means of the use of a smart card or subscriber identity module (e.g. SIM), and in which the authentication storage means respective to that user corresponds to or simulates the smart card for that user.
13. Apparatus according to claim 11 or 12, in which the authentication process involves the sending of a message and the generation of a response dependent on the message and the predetermined information.
14. Apparatus according to any one of claims 10 to 13, including means for levying a charge for the transaction when authorised.
Apparatus according to claim 14, in which the means for levying the charge is part of the common system.
16. A data carrier carrying data for use in and by data processing apparatus after an authentication process involving the use of the data processing apparatus and separate authenticating means, the data carrier also incorporating authentication storage means storing predetermined authentication information, the authentication storage means being registered with a telecommunications system which includes the authenticating means, the authentication storage means being responsive to an input message for deriving a response dependent on the input message and on the authentication information for enabling the authenticating means to carry out the authentication process via a communication link with the authenticating means in the said system whereby to authenticate a subsequent transaction involving use of the data carried by the data carrier, the predetermined authentication information stored by the authentication storage means corresponding to information which is used to authenticate one of a plurality of users
/ Z3,, registered with the telecommunications system in relation to that user's use of the system.
17. A data carrier according to claim 16, in which the authentication storage means corresponds to or simulates respective subscriber identity modules (SIMs) in the form of smart cards.
18. A data carrier according to claim 16 or 17, in which the data carried by the data carrier includes software.
19. A method for authenticating a transaction with data processing apparatus, substantially as described with reference to the accompanying drawings.
20. Data processing apparatus, substantially as described with reference to the accompanying diagrammatic drawing.
GB0224228A 2002-10-17 2002-10-17 Facilitating and authenticating transactions Expired - Fee Related GB2396707B (en)

Priority Applications (25)

Application Number Priority Date Filing Date Title
GB0224228A GB2396707B (en) 2002-10-17 2002-10-17 Facilitating and authenticating transactions
GB0307248A GB2394326B (en) 2002-10-17 2003-03-28 Facilitating and authenticating transactions
GB0311729A GB2394327B (en) 2002-10-17 2003-05-21 Device for facilitating and authenticating transactions
EP03773831A EP1552484B1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
US10/531,431 US8825928B2 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions through the use of a dongle interfacing a security card and a data processing apparatus
CN2003801058777A CN1726686B (en) 2002-10-17 2003-10-09 Providing convenience and authentication for trade
CN2003801060813A CN1802647B (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
EP03753761A EP1552444A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
AU2003271923A AU2003271923A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
PCT/GB2003/004390 WO2004036513A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
PCT/GB2003/004371 WO2004036467A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
JP2005501309A JP4509930B2 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
JP2005501311A JP4509931B2 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
JP2005501310A JP4511459B2 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
US10/531,430 US20060112275A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
US10/531,429 US20060107037A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
CN2003801059089A CN1726519B (en) 2002-10-17 2003-10-09 Method and device for providing convenience and authentication for trade
AU2003282212A AU2003282212A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
EP10182906A EP2405623A3 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
EP03753764A EP1552661B1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
PCT/GB2003/004377 WO2004036866A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
AU2003271926A AU2003271926A1 (en) 2002-10-17 2003-10-09 Facilitating and authenticating transactions
DE60330262T DE60330262D1 (en) 2002-10-17 2003-10-09 DEVICE FOR FACILITATING AND AUTHENTICATING TRANSACTIONS
US12/965,155 US8677467B2 (en) 2002-10-17 2010-12-10 Method and apparatus in combination with a storage means for carrying out an authentication process for authenticating a subsequent transaction
US13/103,607 US8789161B2 (en) 2002-10-17 2011-05-09 Device and method for authenticating a transaction with a data processing apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0224228A GB2396707B (en) 2002-10-17 2002-10-17 Facilitating and authenticating transactions

Publications (3)

Publication Number Publication Date
GB0224228D0 GB0224228D0 (en) 2002-11-27
GB2396707A true GB2396707A (en) 2004-06-30
GB2396707B GB2396707B (en) 2004-11-24

Family

ID=9946120

Family Applications (2)

Application Number Title Priority Date Filing Date
GB0224228A Expired - Fee Related GB2396707B (en) 2002-10-17 2002-10-17 Facilitating and authenticating transactions
GB0307248A Expired - Fee Related GB2394326B (en) 2002-10-17 2003-03-28 Facilitating and authenticating transactions

Family Applications After (1)

Application Number Title Priority Date Filing Date
GB0307248A Expired - Fee Related GB2394326B (en) 2002-10-17 2003-03-28 Facilitating and authenticating transactions

Country Status (4)

Country Link
EP (1) EP2405623A3 (en)
CN (3) CN1726686B (en)
DE (1) DE60330262D1 (en)
GB (2) GB2396707B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2406928B (en) * 2003-10-09 2007-05-23 Vodafone Plc Facilitating and authenticating transactions

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006018874A1 (en) * 2004-08-19 2006-02-23 Mitsubishi Denki Kabushiki Kaisha Management service device, backup service device, communication terminal device, and storage medium
DE502004008948D1 (en) * 2004-10-11 2009-03-19 Swisscom Schweiz Ag Communication card for mobile network devices and authentication method for users of mobile network devices
GB0506570D0 (en) * 2005-03-31 2005-05-04 Vodafone Plc Facilitating and authenticating transactions
US8996423B2 (en) 2005-04-19 2015-03-31 Microsoft Corporation Authentication for a commercial transaction using a mobile module
WO2007087340A1 (en) 2006-01-24 2007-08-02 Clevx, Llc Data security system
EP1868131A1 (en) * 2006-06-14 2007-12-19 Vodafone Holding GmbH Method and system for secure user authentication
EP2045955A4 (en) * 2006-07-03 2012-01-25 Beijing Huaqi Inf Digital Sci Method, device and system of obtaing network information using device as service credential
FR2906952B1 (en) * 2006-10-05 2009-02-27 Inside Contactless Sa METHOD FOR MUTUAL AUTHENTICATION BETWEEN A COMMUNICATION INTERFACE AND A HOST PROCESSOR OF AN NFC CHIPSET
CN101166181A (en) * 2006-10-16 2008-04-23 琥珀技术有限公司 A method and system for providing third-party service
US20080243696A1 (en) * 2007-03-30 2008-10-02 Levine Richard B Non-repudiation for digital content delivery
DE102007044905A1 (en) * 2007-09-19 2009-04-09 InterDigital Patent Holdings, Inc., Wilmington Method and device for enabling service usage and determination of subscriber identity in communication networks by means of software-based access authorization cards (vSIM)
DE102009008854A1 (en) * 2009-02-13 2010-08-19 Giesecke & Devrient Gmbh Backup of transaction data
JP5531485B2 (en) * 2009-07-29 2014-06-25 ソニー株式会社 Information processing apparatus, information providing server, program, communication system, and login information providing server
EP2587854A1 (en) * 2011-10-31 2013-05-01 Money and Data Protection Lizenz GmbH & Co. KG Device for mobile communication
CN106304052A (en) * 2015-06-08 2017-01-04 中国移动通信集团公司 A kind of method of secure communication, device, terminal and client identification module card
US11120436B2 (en) * 2015-07-17 2021-09-14 Mastercard International Incorporated Authentication system and method for server-based payments
TWI640189B (en) * 2017-12-25 2018-11-01 中華電信股份有限公司 System for verifying a user's identity of telecommunication certification and method thereof
WO2019209925A1 (en) * 2018-04-24 2019-10-31 Visa International Service Association Efficient and secure authentication system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5590199A (en) * 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
EP1043648A2 (en) * 1999-04-09 2000-10-11 Sun Microsystems, Inc. Method and apparatus for remotely administered authentication and access control services
WO2001026061A1 (en) * 1999-10-01 2001-04-12 Ab Tryggit Method and system for authentication of a service request
US6226744B1 (en) * 1997-10-09 2001-05-01 At&T Corp Method and apparatus for authenticating users on a network using a smart card
US6230002B1 (en) * 1997-11-19 2001-05-08 Telefonaktiebolaget L M Ericsson (Publ) Method, and associated apparatus, for selectively permitting access by a mobile terminal to a packet data network
WO2001082167A1 (en) * 2000-04-20 2001-11-01 Philipson Lars H G Method and device for secure transactions

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ZA784493B (en) 1977-08-19 1979-07-25 Agrowplow Pty Ltd Vibratibg device
US5120939A (en) * 1989-11-09 1992-06-09 At&T Bell Laboratories Databaseless security system
EP0727894B1 (en) * 1994-08-30 2004-08-04 Kokusai Denshin Denwa Co., Ltd Certifying system
US5701343A (en) * 1994-12-01 1997-12-23 Nippon Telegraph & Telephone Corporation Method and system for digital information protection
US5590197A (en) * 1995-04-04 1996-12-31 V-One Corporation Electronic payment system and method
US5689565A (en) * 1995-06-29 1997-11-18 Microsoft Corporation Cryptography system and method for providing cryptographic services for a computer application
FR2749424B1 (en) * 1996-06-04 1998-07-10 Ckd Sa PORTABLE ELECTRONIC TRANSACTION TERMINAL, ESPECIALLY PORTABLE PAYMENT TERMINAL
US6003135A (en) * 1997-06-04 1999-12-14 Spyrus, Inc. Modular security device
US5813421A (en) 1997-07-09 1998-09-29 Der Kwei Cosmetic Packaging Co., Limited Lipstick swivel mechanism
US6038549A (en) * 1997-12-22 2000-03-14 Motorola Inc Portable 1-way wireless financial messaging unit
US6449651B1 (en) * 1998-11-19 2002-09-10 Toshiba America Information Systems, Inc. System and method for providing temporary remote access to a computer
EP1022638A3 (en) * 1999-01-12 2001-05-02 International Business Machines Corporation Method and system for securely handling information between two information processing devices
FR2793575B1 (en) * 1999-05-12 2001-06-15 Schlumberger Systems & Service PORTABLE MINI-CARD MODULE READER FOR CONNECTION TO A PORT OF A PERSONAL COMPUTER
FR2793903A1 (en) * 1999-05-21 2000-11-24 Telediffusion Fse Protection of data that is to be transmitted over a network, e.g. the Internet, has a stage where data is encoded using a physical key associated with the computer and a stage where an electronic signature is attached to it
US7366703B2 (en) * 2000-01-05 2008-04-29 American Express Travel Related Services Company, Inc. Smartcard internet authorization system
EP1172776A3 (en) * 2000-07-15 2002-10-16 ED Vision (Holdings) Limited Interactive authentication process
US20020038287A1 (en) * 2000-08-30 2002-03-28 Jean-Marc Villaret EMV card-based identification, authentication, and access control for remote access
US7379916B1 (en) * 2000-11-03 2008-05-27 Authernative, Inc. System and method for private secure financial transactions
US7174568B2 (en) * 2001-01-31 2007-02-06 Sony Computer Entertainment America Inc. Method and system for securely distributing computer software products
JP4839516B2 (en) * 2001-02-27 2011-12-21 ソニー株式会社 Authentication system and authentication method
ITTO20010771A1 (en) * 2001-08-03 2003-02-03 T I S S Srl AUTHENTICATION METHOD BY STORAGE DEVICE.
FR2830107B1 (en) * 2001-09-24 2004-09-24 Gemplus Card Int ELECTRONIC KEY FOR CONNECTION TO A PORT OF A TELECOMMUNICATION DEVICE AND METHOD FOR MANUFACTURING THE KEY

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5590199A (en) * 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
US6226744B1 (en) * 1997-10-09 2001-05-01 At&T Corp Method and apparatus for authenticating users on a network using a smart card
US6230002B1 (en) * 1997-11-19 2001-05-08 Telefonaktiebolaget L M Ericsson (Publ) Method, and associated apparatus, for selectively permitting access by a mobile terminal to a packet data network
EP1043648A2 (en) * 1999-04-09 2000-10-11 Sun Microsystems, Inc. Method and apparatus for remotely administered authentication and access control services
WO2001026061A1 (en) * 1999-10-01 2001-04-12 Ab Tryggit Method and system for authentication of a service request
WO2001082167A1 (en) * 2000-04-20 2001-11-01 Philipson Lars H G Method and device for secure transactions

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2406928B (en) * 2003-10-09 2007-05-23 Vodafone Plc Facilitating and authenticating transactions
US9485249B2 (en) 2003-10-09 2016-11-01 Vodafone Group Plc User authentication in a mobile telecommunications system

Also Published As

Publication number Publication date
EP2405623A2 (en) 2012-01-11
CN1802647A (en) 2006-07-12
CN1726686B (en) 2010-12-22
GB0307248D0 (en) 2003-04-30
CN1726519B (en) 2010-06-09
GB2396707B (en) 2004-11-24
EP2405623A3 (en) 2012-01-25
GB0224228D0 (en) 2002-11-27
CN1802647B (en) 2012-04-11
GB2394326A (en) 2004-04-21
CN1726519A (en) 2006-01-25
CN1726686A (en) 2006-01-25
GB2394326B (en) 2006-08-02
DE60330262D1 (en) 2010-01-07

Similar Documents

Publication Publication Date Title
AU755054B2 (en) Method, arrangement and apparatus for authentication through a communications network
ES2245482T3 (en) PROCEDURE FOR THE CONTROL OF MEMORIZED APPLICATIONS IN A SUBSCRIBER IDENTITY MODULE.
GB2396707A (en) Authenticating transactions over a telecommunications network
DE60308385T2 (en) Procedure for supporting cashless payment
US5301234A (en) Radiotelephone installation for prepayment operation with security protection
US6504932B1 (en) Method of transferring information between a subscriber identification module and a radiocommunication mobile terminal, and a corresponding subscriber identification module and mobile terminal
EP1615097B1 (en) Dual-path-pre-approval authentication method
EP2381386A1 (en) Facilitating and authenticating transactions
US20080281737A1 (en) System and Method for Authenticating the Identity of a User
RU2007120466A (en) ELECTRONIC SYSTEM FOR THE PROVISION OF BANK SERVICES
US20080288778A1 (en) Method for Generating and Verifying an Electronic Signature
WO2012125477A2 (en) System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions
CN101300808A (en) Method and arrangement for secure autentication
CN111787530A (en) Block chain digital identity management method based on SIM card
HUE026214T2 (en) A qualified electronic signature system, associated method and mobile phone device for a qualified electronic signature
CN102932788A (en) Mobile phone-based identity identification and near-field payment method
US20190026704A1 (en) Method of registering a membership for an electronic payment, system for same, and apparatus and terminal thereof
RU2454819C2 (en) Method and system to read data from memory of remote mobile device
US20030166396A1 (en) Method for crediting a prepaid account
EP1176844B1 (en) Telecommunication system and method for authenticating information related to a subscriber
CN101009558A (en) Real name system and method for network access
CN105635164B (en) The method and apparatus of safety certification
US20040029570A1 (en) Method and apparatus for electronic payment through mobile communication devices
KR20100134198A (en) System and method for settling on-line using otp(one-time password) and recording medium
RU92592U1 (en) MOBILE RADIOTELEPHONE USER IDENTIFICATION SYSTEM BASED ON THE SUBSCRIBER NUMBER IN THE MOBILE RADIOTELEPHONE COMMUNICATION NETWORK

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20161017