GB2499360A - Secure ID authentication over a cellular radio network - Google Patents

Secure ID authentication over a cellular radio network Download PDF

Info

Publication number
GB2499360A
GB2499360A GB1117640.1A GB201117640A GB2499360A GB 2499360 A GB2499360 A GB 2499360A GB 201117640 A GB201117640 A GB 201117640A GB 2499360 A GB2499360 A GB 2499360A
Authority
GB
United Kingdom
Prior art keywords
data
response
user module
transmits
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB1117640.1A
Other versions
GB2499360B (en
GB2499360B8 (en
GB201117640D0 (en
GB2499360A8 (en
Inventor
Keith Curran
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TECHNOLOGY BUSINESS MAN Ltd
Original Assignee
TECHNOLOGY BUSINESS MAN Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to GB1117640.1A priority Critical patent/GB2499360B8/en
Application filed by TECHNOLOGY BUSINESS MAN Ltd filed Critical TECHNOLOGY BUSINESS MAN Ltd
Publication of GB201117640D0 publication Critical patent/GB201117640D0/en
Priority to JP2014535159A priority patent/JP2015501572A/en
Priority to EP12798337.7A priority patent/EP2767065A1/en
Priority to PCT/GB2012/000775 priority patent/WO2013054073A1/en
Priority to CN201280061248.8A priority patent/CN104429036A/en
Publication of GB2499360A publication Critical patent/GB2499360A/en
Priority to US14/238,780 priority patent/US9832649B1/en
Publication of GB2499360B publication Critical patent/GB2499360B/en
Priority to HK15109089.6A priority patent/HK1208573A1/en
Application granted granted Critical
Publication of GB2499360B8 publication Critical patent/GB2499360B8/en
Publication of GB2499360A8 publication Critical patent/GB2499360A8/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/16Payments settled via telecommunication systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • G06Q20/3255Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks using mobile network messaging services for payment, e.g. SMS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

A secure identification (ID) authentication system for authenticating over a cellular radio network that has a UDDI network, a response from a user module comprising a Subscriber Identification Module (SIM) card to a request from an application programming interface (API) to authenticate a transaction, in which; a request is sent to an identity application server (IAS / IDS) holding a database of user module ID information; the IAS transmits the request as a class 2 Short Message Service (SMS) message to the SIM card; the SIM card causes the request to be displayed on the user module; when a response is entered, the user module encrypts the response and associated data and transmits the encrypted data over the UDDI network to an Over The Air (OTA) gateway to the IAS; and the IAS decrypts the data and transmits the response to the API.

Description

1
Secure ID Authentication
This invention relaters to secure ID authentication procedures, particularly, but not 5 exclusively, for authenticating financial and other transactions over publicly accessible communications networks such as cellular telephone networks.
An accepted authentication procedure for credit and debit card transactions involves the use of a PIN - a personal identification codes, usually consisting of a four digit number, 10 such as 7356 - that is known, or supposed to be known, only to the card holder. Not even the issuing bank or card company knows the user's PIN.
A payment card PIN is held on the card as an element of data in a magnetic strip. At a payment terminal connected in a communications network, the terminal reads the PIN 15 from the magnetic strip and requests the user to enter the PIN on a keypad. If they match, the transaction is authenticated. In this instance, there is no transmission of the PIN over the network. The module simply confirms that the payment is authorised.
However, in many other transactions between a user and a service module, which do not 20 use a dedicated payment terminal with a facility for checking an entered PIN, the PIN
would need to be stored on the service module, and checked there in order to authenticate the transaction.
The PIN is vulnerable, however, to discovery when transmitted over a publicly accessible 25 network. Knowledge of the PIN could enable unauthorised access to the PIN holder's accounts and other restricted access information. It has been proposed to improve security by more complex procedures.
A common approach is to require a two-part identity check, one part being specific to the 30 instrument used to transmit the information to the service module, the other part being specific to the user. If the instrument is a mobile phone, a combination of phone ID and user ID is required. The phone will have a unique ID, being, of course, the telephone number as it appears on the SIM card. The industry mandates that there is only ever one SIM card with any particular number. The user ID input might be the user's PIN number.
35
However, transmitting this information over a network is open to the risk of eavesdropping. It does not matter that the SIM card ID is unique - it is only required to record and re-use the data stream to access the service module.
40 Simply encrypting the information is no help. It would, in any event, be the encoded information that is intercepted. It is not necessary to de-encrypt it, just use it in the encrypted format, to gain access.
Resort is had, therefore, to a one-time password. Interception is now pointless, as the 45 same data stream will not work a second time.
2
Examples of one-time password systems are found in W02010/101476, W00131840, and numerous other patent publications.
However, one-time passwords require software on the user module to generate them, and 5 corresponding software on the service module to verify them, and, in order to provide acceptable levels of security, the software and its usage are sometimes made deliberately complex, in some instances requiring time-limited passwords and random number generators, or costly ancillary equipment.
10 The present invention provides simpler approaches to the problem of secure ID authentication.
The invention comprises a secure ID authentication system for authenticating over a cellular radio network that has a UDDI network a response from a user module 15 comprising a SIM card to a request from an application programming interface (API) to authenticate a transaction, in which;
a request is sent to an identity application server (IDS) holding a database of user module ID information;
20
the IDS transmits the request as a class 2 SMS message to the SIM card;
the SIM card causes the request to be displayed on the user module;
25 when a response is entered, the user module encrypts the response and associated data and transmits the encrypted data over the UDDI network to an OTA gateway to the IAS; and the IAS decrypts the data and transmits the response to the API.
30
The system may involve a user PIN request, and the system may then include a PIN test server holding a database of encrypted user module ID and associated PIN data. The OTA gateway then transmits the encrypted data to the PIN test server, which, if it has a match for user module ID and PIN data, transmits the data to the IAS, which decrypts it 35 and forwards he response to the API as being PIN authenticated.
Embodiments of the system will now be described will now be described with reference to the accompanying drawing, in which:
40 Figure 1 is a block diagram; and
Figure 2 is a flow chart.
The drawing illustrates a secure ID authentication system for authenticating over a 45 cellular radio network that has a UDDI network a response from a user module, such as a mobile phone MP, comprising a SIM card to a request from an application programming
3
interface (API) to authenticate a transaction. The transaction may be one not requiring to be secured by a PIN, such as a subscription to a newsletter or one requiring a simple yes/no answer or a selection from a list of options, or one involving a payment or the provision of personal information, that needs a PIN entry.
5
The request is sent - Step I, Figure 2 - to an identity application server (IDS) holding a database of user module ID information. The IDS converts the request - Step II - to a Class 2 SMS message which it transmits - Step III - over the Cellular Radio Network CN to the SIM card of the phone MP which displays the message on the phone VDU, 10 with optional audio for visually impaired users, and requests an input.
The user enters the information requested at Step IV. The information is encrypted and sent - StepV - to an OTA gateway, such as a 03.48 gateway. Encryption can be effected in any secure way, such as hash encryption. If the information contains a PIN -15 decision step VI - it is sent on to a PIN test server PTS, which contains a database of module ID information and associated PINs, where it is matched, Step VII, or not, with data stored in the database. If the module user ID and associated PIN are found on the PTS, the message is forwarded - Step VIII -to the IAS, or the procedure terminated -Step XI - perhaps with a "wrong PIN" message back, to the phone MP.
20
If the message does not contain a PIN, it is sent straight from the OTA gateway to the IAS. Messages that reach the IAS result - Step IX - in a "transaction approved" message sent back to the API and the procedure terminated at Step X.
25 Hacking into any transaction requires access to the UDDI channel and to be able to tie up a response sent thereover with the initial authentication request, which is thwarted by the response being encrypted.
In addition to facilitating secure financial transactions, including payments by credit or 30 debit card or to and from bank accounts, the system can provide secure access to a personal database that might be kept in the API. The database might a virtual vault that securely stores personal data such as birth certificate and passport details, purchase records, from which a personal profile might be built up which could be selectively available to retailers, who might thereby recommend products and services, an address 35 book, clearly, and a CV, as well as driving licence and insurance details. All this could be securely accessed by, and added to or changed, from a mobile phone or like device.
4

Claims (5)

Claims:
1 A secure ID authentication system for authenticating over a cellular radio network that has a UDDI network a response from a user module comprising a SIM card to a
5 request from an application programming interface (API) to authenticate a transaction, in which;
a request is sent to an identity application server (IDS) holding a database of user module ID information;
10
the IDS transmits the request as a class 2 SMS message to the SIM card;
the SIM card causes the request to be displayed on the user module;
15 when a response is entered, the user module encrypts the response and associated data and transmits the encrypted data over the UDDI network to an OTA gateway to the IAS; and the IAS decrypts the data and transmits the response to the API.
20
2 A system according to claim 1, which includes a PIN test server holding a database of encrypted user module ID and associated PIN data.
3 A system according to claim 2, in which the OTA gateway transmits the
25 encrypted data to the PIN test server, which, if it has a match for user module ID and PIN data, transmits the data to the IAS, which decrypts it and forwards he response to the API as being PIN authenticated.
4 A system according to any one of claims 1 to 4, in which encryption is hash 30 encryption,
5 A system according to any one of claims 1 to 4, when used for authenticating financial transactions.
35 6 A system for the secure storage of data, such as personal data, comprising an access system comprising a secure ID authentication system according to any one of claims 1 to 5.
5 A system according to any one of claims 1 to 4, when used for authenticating financial transactions.
35 6 A system for the secure storage of data, such as personal data, comprising an access system comprising a secure ID authentication system according to any one of claims 1 to 5.
5
Amended claims have been filed as follows:-
Claims:
1 A secure ID authentication system for authenticating over a cellular radio network that has a UDDI network a response from a user module comprising a SIM card to a request from an application programming interface (API) to authenticate a transaction, in which;
a request is sent to an identity application server (IAS) holding a database of user module ID information;
the IAS transmits the request as a class 2 SMS message to the SIM card;
the SIM card causes the request to be displayed on the user module;
15 when a response is entered, the user module encrypts the response and associated data and transmits the encrypted data over the UDDI network to an OTA gateway to the IAS; and
10
20
• • • ► • • • • •
the IAS decrypts the data and transmits the response to the API.
2 A system according to claim 1, which includes a PIN test server holding a database of encrypted user module ID and associated PIN data.
•■;•••• 3 A system according to claim 2, in which the OTA gateway transmits the
25 encrypted data to the PIN test server, which, if it has a match for user module ID and PIN data, transmits the data to the IAS, which decrypts it and forwards he response to the API * * as being PIN authenticated.
4 A system according to any one of claims 1 to 4, in which encryption is hash ; 30 encryption,
GB1117640.1A 2011-10-12 2011-10-12 Secure ID authentication Expired - Fee Related GB2499360B8 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
GB1117640.1A GB2499360B8 (en) 2011-10-12 2011-10-12 Secure ID authentication
JP2014535159A JP2015501572A (en) 2011-10-12 2012-10-11 System for secure ID authentication
EP12798337.7A EP2767065A1 (en) 2011-10-12 2012-10-11 System for secure id authentication
PCT/GB2012/000775 WO2013054073A1 (en) 2011-10-12 2012-10-11 System for secure id authentication
CN201280061248.8A CN104429036A (en) 2011-10-12 2012-10-11 System for secure ID authentication
US14/238,780 US9832649B1 (en) 2011-10-12 2014-02-13 Secure ID authentication
HK15109089.6A HK1208573A1 (en) 2011-10-12 2015-09-17 System for secure id authentication id

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1117640.1A GB2499360B8 (en) 2011-10-12 2011-10-12 Secure ID authentication

Publications (5)

Publication Number Publication Date
GB201117640D0 GB201117640D0 (en) 2011-11-23
GB2499360A true GB2499360A (en) 2013-08-21
GB2499360B GB2499360B (en) 2015-03-04
GB2499360B8 GB2499360B8 (en) 2016-01-27
GB2499360A8 GB2499360A8 (en) 2016-01-27

Family

ID=45091952

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1117640.1A Expired - Fee Related GB2499360B8 (en) 2011-10-12 2011-10-12 Secure ID authentication

Country Status (6)

Country Link
EP (1) EP2767065A1 (en)
JP (1) JP2015501572A (en)
CN (1) CN104429036A (en)
GB (1) GB2499360B8 (en)
HK (1) HK1208573A1 (en)
WO (1) WO2013054073A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2518877A (en) * 2013-10-04 2015-04-08 Technology Business Man Ltd Secure ID authentication
US9832649B1 (en) 2011-10-12 2017-11-28 Technology Business Management, Limted Secure ID authentication
GB2573262A (en) * 2018-03-08 2019-11-06 Benefit Vantage Ltd Mobile identification method based on SIM card and device-related parameters

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103220648A (en) * 2013-04-28 2013-07-24 先人掌信息科技(上海)有限公司 Information interaction method, information interaction system and advertisement interaction method based on short message
WO2015049540A1 (en) * 2013-10-04 2015-04-09 Technology Business Management Limited Secure id authentication
EP3059918B1 (en) * 2015-02-23 2018-12-12 Giesecke+Devrient Mobile Security GmbH Method for accessing a security element
CN114785860B (en) * 2022-06-02 2024-06-04 深圳云创数安科技有限公司 Encryption and decryption-based data response method, device, equipment and medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2363220A1 (en) * 2001-11-23 2003-05-23 Trustshield Technologies Inc. Simcard authorization: online credit card transaction approval, privacy, authentication and non-repudiation
US20050177517A1 (en) * 2001-12-04 2005-08-11 Gary Leung System and method for facilitating electronic financial transactions using a mobile telecommunication device
WO2007020394A1 (en) * 2005-08-12 2007-02-22 Vodafone Group Plc Mobile account management
EP1965596A1 (en) * 2007-02-27 2008-09-03 Gemplus A personal token having enhanced communication abilities for a hosted application
US20090150248A1 (en) * 2007-12-10 2009-06-11 International Business Machines Corporation System for enhancing payment security, method thereof and payment center
WO2011056156A1 (en) * 2009-11-03 2011-05-12 Kartek Kart Ve Bilisim Teknolojileri Ticaret Limited Sirketi A mobile payment method of high security and authorization system for this method
US20110173017A1 (en) * 2001-08-21 2011-07-14 Bookit Oy Ajanvarauspalvelu Authentication method and system
GB2481587A (en) * 2010-06-28 2012-01-04 Vodafone Ip Licensing Ltd Generating one-time passwords (OTP) using a mobile phone

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU1390395A (en) * 1994-01-14 1995-08-01 Michael Jeremy Kew A computer security system
FI19992343A (en) 1999-10-29 2001-04-30 Nokia Mobile Phones Ltd A method and arrangement for reliably identifying a user on a computer system
FI112286B (en) * 2000-01-24 2003-11-14 Smarttrust Systems Oy Payment service apparatus and secure payment procedure
WO2001080525A1 (en) * 2000-04-14 2001-10-25 Sun Microsystems, Inc. Network access security
US20040019564A1 (en) * 2002-07-26 2004-01-29 Scott Goldthwaite System and method for payment transaction authentication
WO2006079145A1 (en) * 2004-10-20 2006-08-03 Salt Group Pty Ltd Authentication method
CN1897027A (en) * 2005-04-08 2007-01-17 富士通株式会社 Authentication services using mobile device
JP2007094874A (en) * 2005-09-29 2007-04-12 Oki Electric Ind Co Ltd Financial service providing system
JP2009516306A (en) * 2005-11-15 2009-04-16 クレアメイル・インコーポレイテッド Application access using message links
EP2106191B1 (en) * 2008-03-28 2012-12-26 Vodafone Holding GmbH A method for updating a smartcard and a smartcard having update capability
NO332479B1 (en) 2009-03-02 2012-09-24 Encap As Procedure and computer program for verifying one-time password between server and mobile device using multiple channels
DE102010041286A1 (en) * 2010-09-23 2012-03-29 Bundesdruckerei Gmbh Method and server for providing user information

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110173017A1 (en) * 2001-08-21 2011-07-14 Bookit Oy Ajanvarauspalvelu Authentication method and system
CA2363220A1 (en) * 2001-11-23 2003-05-23 Trustshield Technologies Inc. Simcard authorization: online credit card transaction approval, privacy, authentication and non-repudiation
US20050177517A1 (en) * 2001-12-04 2005-08-11 Gary Leung System and method for facilitating electronic financial transactions using a mobile telecommunication device
WO2007020394A1 (en) * 2005-08-12 2007-02-22 Vodafone Group Plc Mobile account management
EP1965596A1 (en) * 2007-02-27 2008-09-03 Gemplus A personal token having enhanced communication abilities for a hosted application
US20090150248A1 (en) * 2007-12-10 2009-06-11 International Business Machines Corporation System for enhancing payment security, method thereof and payment center
WO2011056156A1 (en) * 2009-11-03 2011-05-12 Kartek Kart Ve Bilisim Teknolojileri Ticaret Limited Sirketi A mobile payment method of high security and authorization system for this method
GB2481587A (en) * 2010-06-28 2012-01-04 Vodafone Ip Licensing Ltd Generating one-time passwords (OTP) using a mobile phone

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9832649B1 (en) 2011-10-12 2017-11-28 Technology Business Management, Limted Secure ID authentication
GB2518877A (en) * 2013-10-04 2015-04-08 Technology Business Man Ltd Secure ID authentication
GB2573262A (en) * 2018-03-08 2019-11-06 Benefit Vantage Ltd Mobile identification method based on SIM card and device-related parameters
GB2573262B (en) * 2018-03-08 2022-04-13 Benefit Vantage Ltd Mobile identification method based on SIM card and device-related parameters

Also Published As

Publication number Publication date
GB2499360B (en) 2015-03-04
GB2499360B8 (en) 2016-01-27
EP2767065A1 (en) 2014-08-20
JP2015501572A (en) 2015-01-15
HK1208573A1 (en) 2016-03-04
GB201117640D0 (en) 2011-11-23
WO2013054073A8 (en) 2014-12-11
GB2499360A8 (en) 2016-01-27
CN104429036A (en) 2015-03-18
WO2013054073A1 (en) 2013-04-18

Similar Documents

Publication Publication Date Title
CN112602300B (en) System and method for password authentication of contactless cards
JP6713081B2 (en) Authentication device, authentication system and authentication method
US20230162183A1 (en) Systems and methods for cryptographic authentication of contactless cards
US11706212B2 (en) Method for securing electronic transactions
US10108963B2 (en) System and method for secure transaction process via mobile device
KR102304778B1 (en) System and method for initially establishing and periodically confirming trust in a software application
US20200210988A1 (en) System and method for authentication of a mobile device
RU2651245C2 (en) Secure electronic entity for authorising transaction
US10050791B2 (en) Method for verifying the identity of a user of a communicating terminal and associated system
CN113196813B (en) Provisioning initiated from contactless device
US20150199673A1 (en) Method and system for secure password entry
AU2013216868A1 (en) Tokenization in mobile and payment environments
JP2013514556A (en) Method and system for securely processing transactions
EP2767065A1 (en) System for secure id authentication
KR20120108599A (en) Credit card payment service using online credit card payment device
US9832649B1 (en) Secure ID authentication
KR101754486B1 (en) Method for Providing Mobile Payment Service by Using Account Information
KR20150025392A (en) System for securiting mobile and method therefor
Dass et al. Security framework for addressing the issues of trust on mobile financial services
KR20180037169A (en) User authentication method and system using one time password
US20140297541A1 (en) ID Authentication
WO2015049540A1 (en) Secure id authentication
GB2518877A (en) Secure ID authentication
WO2017108226A1 (en) Data security

Legal Events

Date Code Title Description
AT Applications terminated before publication under section 16(1)
S117 Correction of errors in patents and applications (sect. 117/patents act 1977)

Free format text: REQUEST FOR OPPOSITION; PATENTS FORM 15 WITHIN FOUR WEEKS FROM THE DATE OF PUBLICATION OF THIS JOURNAL. IF NO NOTICE OF OPPOSITION IS RECEIVED, THE CORRECTION WILL BE ALLOWED BY THE COMPTROLLER IN THE PRESENT ADVERTISED FORM. NB. THE PAGING REFERRED TO IS THAT OF THE PRINTED SPECIFICATION TECHNOLOGY BUSINESS MANAGEMENT LIMITED SECURE ID AUTHENTICATION THE PROPOSED CORRECTIONS ARE AS FOLLOWS: FRONT PAGE CODE (72) ADD TARLOK NATH TEJI

S117 Correction of errors in patents and applications (sect. 117/patents act 1977)

Free format text: CORRECTIONS ALLOWED; REQUEST FOR CORRECTION UNDER SECTION 117 FILED ON 13 AUGUST 2015, ALLOWED ON 19 JANUARY 2016

732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20200423 AND 20200429

PCNP Patent ceased through non-payment of renewal fee

Effective date: 20221012