GB2489332B - Handling encoded information - Google Patents

Handling encoded information

Info

Publication number
GB2489332B
GB2489332B GB1205664.4A GB201205664A GB2489332B GB 2489332 B GB2489332 B GB 2489332B GB 201205664 A GB201205664 A GB 201205664A GB 2489332 B GB2489332 B GB 2489332B
Authority
GB
United Kingdom
Prior art keywords
information
server
user
decoded
encoded information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1205664.4A
Other versions
GB201205664D0 (en
GB2489332C (en
GB2489332C2 (en
GB2489332A (en
Inventor
Richard H Harris
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ENSYGNIA Ltd
Original Assignee
ENSYGNIA Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=46160009&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=GB2489332(B) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority claimed from GB1020025.1A external-priority patent/GB2481663B/en
Priority to GB1205664.4A priority Critical patent/GB2489332C2/en
Priority to GB1215438.1A priority patent/GB2491514B/en
Application filed by ENSYGNIA Ltd filed Critical ENSYGNIA Ltd
Publication of GB201205664D0 publication Critical patent/GB201205664D0/en
Publication of GB2489332A publication Critical patent/GB2489332A/en
Publication of GB2489332B publication Critical patent/GB2489332B/en
Application granted granted Critical
Publication of GB2489332C publication Critical patent/GB2489332C/en
Publication of GB2489332C2 publication Critical patent/GB2489332C2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • G06Q20/425Confirmation, e.g. check or permission by the legal debtor of payment using two different networks, one for transaction and one for security confirmation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/21Individual registration on entry or exit involving the use of a pass having a variable access code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/18Payment architectures involving self-service terminals [SST], vending machines, kiosks or multimedia terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/38Individual registration on entry or exit not involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Landscapes

  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Telephonic Communication Services (AREA)

Abstract

A device obtains an encoded information item and decodes it, or transmits the coded information to the server to be decoded. The device transmits a first message to first server apparatus, including the decoded information and a first identifier identifying the device or a user of the device. The server uses the identifier to establish the identity of the user of the device, and in response to establishing the identity of the user, authorize access to a server via the computing apparatus. The system may be used to validate ATM, self-service shopping or other check out transactions, or to allow access to a service or open secure doors to authorized people. The decoded information may be verification information, which is compared with reference data. The encoded information may be a sequence of numbers, letters or symbols typed into the interface or retrieved over a wired connection. The system may reduce the risk of a â man in the middle attackâ with tiered strengths of authentication for mobile banking and payments.
GB1205664.4A 2010-11-25 2010-11-25 Handling encoded information Active GB2489332C2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB1205664.4A GB2489332C2 (en) 2010-11-25 2010-11-25 Handling encoded information
GB1215438.1A GB2491514B (en) 2010-11-25 2010-11-25 Handling encoded information

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1020025.1A GB2481663B (en) 2010-11-25 2010-11-25 Handling encoded information
GB1205664.4A GB2489332C2 (en) 2010-11-25 2010-11-25 Handling encoded information

Publications (5)

Publication Number Publication Date
GB201205664D0 GB201205664D0 (en) 2012-05-16
GB2489332A GB2489332A (en) 2012-09-26
GB2489332B true GB2489332B (en) 2013-05-08
GB2489332C GB2489332C (en) 2019-08-07
GB2489332C2 GB2489332C2 (en) 2021-08-11

Family

ID=46160009

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1205664.4A Active GB2489332C2 (en) 2010-11-25 2010-11-25 Handling encoded information

Country Status (1)

Country Link
GB (1) GB2489332C2 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2481663B (en) 2010-11-25 2012-06-13 Richard H Harris Handling encoded information
GB201213281D0 (en) * 2012-07-26 2012-09-05 Highgate Labs Ltd Data communication method and system
GB201302993D0 (en) 2013-02-20 2013-04-03 Barclays Bank Plc Application, method and system for purchasing a product
GB2536209A (en) 2015-03-03 2016-09-14 Cryptomathic Ltd Method and system for encryption
EP3110099B1 (en) * 2015-06-24 2018-10-31 Accenture Global Services Limited Device authentication
EP3361441A4 (en) 2015-10-09 2019-05-08 Wei Xu Information processing network and method based on uniform code sending and sensing access device
GB2551794A (en) * 2016-06-30 2018-01-03 Vst Enterprises Ltd Authentication method & apparatus

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005228157A (en) * 2004-02-13 2005-08-25 Bank Of Tokyo-Mitsubishi Ltd Method and terminal for payment, program, and recording medium
WO2008040949A2 (en) * 2006-10-06 2008-04-10 Philip Wesby System and method for data acquisition and processing and processing
JP2008217277A (en) * 2007-03-01 2008-09-18 Media Portal Japan Co Ltd Mobile-phone barcode payment method and system
WO2009116954A2 (en) * 2008-03-18 2009-09-24 Radiantrust Pte Ltd Method and system for distribution of barcode information for performing a transaction via a network

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005228157A (en) * 2004-02-13 2005-08-25 Bank Of Tokyo-Mitsubishi Ltd Method and terminal for payment, program, and recording medium
WO2008040949A2 (en) * 2006-10-06 2008-04-10 Philip Wesby System and method for data acquisition and processing and processing
JP2008217277A (en) * 2007-03-01 2008-09-18 Media Portal Japan Co Ltd Mobile-phone barcode payment method and system
WO2009116954A2 (en) * 2008-03-18 2009-09-24 Radiantrust Pte Ltd Method and system for distribution of barcode information for performing a transaction via a network

Also Published As

Publication number Publication date
GB201205664D0 (en) 2012-05-16
GB2489332C (en) 2019-08-07
GB2489332C2 (en) 2021-08-11
GB2489332A (en) 2012-09-26

Similar Documents

Publication Publication Date Title
GB2489332B (en) Handling encoded information
US11405189B1 (en) Systems and methods for trustworthy electronic authentication using a computing device
CN103793815B (en) Mobile intelligent terminal acquirer system and method suitable for bank cards and business cards
RU2608002C2 (en) Handling encoded information
WO2008041980A3 (en) Proxy authentication methods and apparatus
US20150006390A1 (en) Using steganography to perform payment transactions through insecure channels
BR112013005236A2 (en) method and system for making electronic credit card payments.
KR20170039672A (en) System and method for authenticating a client to a device
WO2006101684A3 (en) User authentication and secure transaction system
CN109150535A (en) A kind of identity identifying method, equipment, computer readable storage medium and device
KR20160137948A (en) Authentication in ubiquitous environment
NZ628971A (en) Transaction processing system and method
WO2010056969A3 (en) Payment transaction processing using out of band authentication
WO2008089383A3 (en) Systems and method for secure wireless payment transactions
TW201428529A (en) A fingerprint authentication system and fingerprint authentication method based on the near field communication (NFC)
CN103503038A (en) Method and system for verifying transactor identity on ATM
TWI416422B (en)
JP2009521743A5 (en)
WO2015109923A1 (en) Electronic payment terminal authentication method and system
GB2519894A8 (en) Handling encoded information
Tsai et al. Trusted M-banking Verification Scheme based on a combination of OTP and Biometrics
CN104038509B (en) Finger print identifying cloud system
CN109644131A (en) Authorization bridge joint is authenticated using enriched messaging
CN103957521A (en) Community visitor authentication method and system based on NFC technology
EP3369059A1 (en) Multi-dimensional authentication system and method for cardless banking transactions and other transactions involving high-level security

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20121011 AND 20121017

732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20170223 AND 20170303

S27 Amendment of specification after grant (sect. 27/patents act 1977)

Free format text: APPLICATION FILED; APPLICATION TO AMEND SPECIFICATION UNDER SECTION 27 FILED ON 24 DECEMBER 2018

S27 Amendment of specification after grant (sect. 27/patents act 1977)

Free format text: APPLICATION OPEN FOR OPPOSITION; PATENTS FORM 15 GIVING THE COMPTROLLER NOTICE OF OPPOSITION TO THE AMENDMENTS. YOU ALSO NEED TO FILE TWO COPIES OF A STATEMENT SETTING OUT FULLY THE FACTS OF YOUR CASE AND THE RELIEF THAT YOU ARE SEEKING TITLE OF PATENT: HANDLING ENCODED INFORMATION INTERNATIONAL CLASSIFICATION: G06F NAME OF PROPRIETOR: ENSYGNIA IP LIMITED THESE AMENDMENTS MAY BE VIEWED ON OUR WEBSITE

S27 Amendment of specification after grant (sect. 27/patents act 1977)

Free format text: SPECIFICATION AMENDED; APPLICATION TO AMEND THE SPECIFICATION UNDER SECTION 27 FILED ON 24 DECEMBER 2018 ALLOWED ON 2 AUGUST 2019