GB2519894A8 - Handling encoded information - Google Patents

Handling encoded information

Info

Publication number
GB2519894A8
GB2519894A8 GB1503007.5A GB201503007A GB2519894A8 GB 2519894 A8 GB2519894 A8 GB 2519894A8 GB 201503007 A GB201503007 A GB 201503007A GB 2519894 A8 GB2519894 A8 GB 2519894A8
Authority
GB
United Kingdom
Prior art keywords
information
decoded
user
encoded information
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB1503007.5A
Other versions
GB2519894A (en
GB201503007D0 (en
GB2519894B8 (en
GB2519894B (en
Inventor
Richard Heafield Harris
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ENSYGNIA Ltd
Original Assignee
ENSYGNIA Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ENSYGNIA Ltd filed Critical ENSYGNIA Ltd
Priority to GB1503007.5A priority Critical patent/GB2519894B8/en
Priority claimed from GB1422939.7A external-priority patent/GB2519876B8/en
Publication of GB201503007D0 publication Critical patent/GB201503007D0/en
Publication of GB2519894A publication Critical patent/GB2519894A/en
Application granted granted Critical
Publication of GB2519894B publication Critical patent/GB2519894B/en
Publication of GB2519894B8 publication Critical patent/GB2519894B8/en
Publication of GB2519894A8 publication Critical patent/GB2519894A8/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3276Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/38Individual registration on entry or exit not involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/203Dispensing operations within ATMs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Abstract

A device obtains a computer readable radio frequency RF encoded information item and decodes it, or transmits the coded information to the server to be decoded. The device transmits a first message to first server apparatus, including the decoded information and a first identifier identifying the device or a user of the device. The server uses the identifier to establish the identity of the user of the device, and in response to establishing the identity of the user, performing an action based on the decoded information. The system may be used to validate ATM, self-service shopping or other check out transactions, or to allow access to a service or open secure doors to authorized people. The decoded information may be verification information, which is compared with reference data. The encoded information may be a smart tag, use radio RF information items or audio encoding . The system may reduce the risk of a “man in the middle attack” with tiered strengths of authentication for mobile banking and payments.
GB1503007.5A 2010-11-25 2010-11-25 Handling encoded information Active GB2519894B8 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1503007.5A GB2519894B8 (en) 2010-11-25 2010-11-25 Handling encoded information

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1503007.5A GB2519894B8 (en) 2010-11-25 2010-11-25 Handling encoded information
GB1422939.7A GB2519876B8 (en) 2010-11-25 2010-11-25 Handling encoded information

Publications (5)

Publication Number Publication Date
GB201503007D0 GB201503007D0 (en) 2015-04-08
GB2519894A GB2519894A (en) 2015-05-06
GB2519894B GB2519894B (en) 2015-09-16
GB2519894B8 GB2519894B8 (en) 2016-02-24
GB2519894A8 true GB2519894A8 (en) 2016-02-24

Family

ID=52812338

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1503007.5A Active GB2519894B8 (en) 2010-11-25 2010-11-25 Handling encoded information

Country Status (1)

Country Link
GB (1) GB2519894B8 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106204810A (en) * 2015-05-07 2016-12-07 上海诚壹网络科技有限公司 A kind of intelligent access control system
CN105279831A (en) * 2015-11-27 2016-01-27 深圳市美特瑞斯信息技术有限公司 Method for controlling locking based on mobile equipment audio coding
CN105279830A (en) * 2015-11-27 2016-01-27 深圳市美特瑞斯信息技术有限公司 Voice frequency access control system based on mobile equipment
SE542530C2 (en) * 2017-11-02 2020-06-02 Crunchfish Proximity Ab C/O Crunchfish Ab Mobile identification using thin client devices
WO2019088909A1 (en) * 2017-11-02 2019-05-09 Crunchfish Proximity Ab Mobile identification using thin client devices

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7242676B2 (en) * 2002-10-17 2007-07-10 Herman Rao Wireless LAN authentication, authorization, and accounting system and method utilizing a telecommunications network
WO2006062066A1 (en) * 2004-12-08 2006-06-15 Nec Corporation Authentication system, authentication method, and authentication information generation program
KR100805273B1 (en) * 2007-02-28 2008-02-20 고려대학교 산학협력단 Method and system for identfying information of product in display or in buy with radio frequency identification system and recording medium thereof

Also Published As

Publication number Publication date
GB2519894A (en) 2015-05-06
GB201503007D0 (en) 2015-04-08
GB2519894B8 (en) 2016-02-24
GB2519894B (en) 2015-09-16

Similar Documents

Publication Publication Date Title
GB2489332B (en) Handling encoded information
CA2818972A1 (en) Handling encoded information
WO2011112396A3 (en) System and method including customized linkage rules in payment transactions
TWI648684B (en) Client device, base device and system utilizing audio signal for deta transmission and method thereof
EP2248371A4 (en) System and method for authenticating a user of multiple computer applications, networks or devices using a wireless device
AU2011275691A8 (en) Stand-alone secure pin entry device for enabling emv card transactions with separate card reader
TWI416422B (en)
GB2519894A8 (en) Handling encoded information
US20150371453A1 (en) Near field communication system
GB201305788D0 (en) Method and system for secure online payments
WO2011153355A3 (en) Electronic credit card with fraud protection
WO2010117717A3 (en) Privacy protected anti-identity theft and payment network
GB2476987B (en) Transaction card with improved security features
US20150382190A1 (en) Enhanced secure identity generation
TW201428529A (en) A fingerprint authentication system and fingerprint authentication method based on the near field communication (NFC)
WO2010135154A3 (en) Device including encrypted data for expiration date and verification value creation
TW200640218A (en) Electronic transaction system capable of enhancing transaction security and electronic transaction method thereof
CN102542695B (en) A kind of tax control liquid crystal USB flash disk with authentication and fingerprint recognition
PH12018501541A1 (en) Credit payment method and apparatus based on mobile terminal ese
KR20160071471A (en) Wireless protocol message conversion device and methods of using thereof
CN109496405B (en) Multi-device authentication method and system using cryptographic techniques
TW201314609A (en) Electronic purse
Choi et al. Eavesdropping {One-Time} Tokens Over Magnetic Secure Transmission in Samsung Pay
MY168676A (en) Method and system for mobile identification, commerce and agreement transactions
SA113340828B1 (en) System and method for currency validation

Legal Events

Date Code Title Description
S117 Correction of errors in patents and applications (sect. 117/patents act 1977)

Free format text: REQUEST FILED; REQUEST FOR CORRECTION UNDER SECTION 117 FILED ON 05 JANUARY 2016

S117 Correction of errors in patents and applications (sect. 117/patents act 1977)

Free format text: CORRECTIONS ALLOWED; REQUEST FOR CORRECTION UNDER SECTION 117 FILED ON 05 JANUARY 2016, ALLOWED ON 17 FEBRUARY 2016

732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20170223 AND 20170303