JP2020500386A - 決済方法、及び携帯機器を使用した決済システム - Google Patents
決済方法、及び携帯機器を使用した決済システム Download PDFInfo
- Publication number
- JP2020500386A JP2020500386A JP2019547055A JP2019547055A JP2020500386A JP 2020500386 A JP2020500386 A JP 2020500386A JP 2019547055 A JP2019547055 A JP 2019547055A JP 2019547055 A JP2019547055 A JP 2019547055A JP 2020500386 A JP2020500386 A JP 2020500386A
- Authority
- JP
- Japan
- Prior art keywords
- mobile device
- payment
- biometric information
- information
- buyer
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 108
- 238000004891 communication Methods 0.000 claims description 10
- 238000009825 accumulation Methods 0.000 claims description 8
- 210000003462 vein Anatomy 0.000 claims description 6
- 230000005540 biological transmission Effects 0.000 claims description 4
- 238000004364 calculation method Methods 0.000 claims description 4
- 230000004044 response Effects 0.000 claims description 3
- 238000012545 processing Methods 0.000 description 22
- 230000003993 interaction Effects 0.000 description 5
- 238000010586 diagram Methods 0.000 description 4
- 210000001747 pupil Anatomy 0.000 description 4
- 125000002066 L-histidyl group Chemical group [H]N1C([H])=NC(C([H])([H])[C@](C(=O)[*])([H])N([H])[H])=C1[H] 0.000 description 3
- 238000012790 confirmation Methods 0.000 description 3
- 238000012546 transfer Methods 0.000 description 3
- 235000012054 meals Nutrition 0.000 description 2
- 206010011224 Cough Diseases 0.000 description 1
- 238000004590 computer program Methods 0.000 description 1
- 230000006735 deficit Effects 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 230000035755 proliferation Effects 0.000 description 1
- 210000000707 wrist Anatomy 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/22—Payment schemes or models
- G06Q20/223—Payment schemes or models based on the use of peer-to-peer networks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4014—Identity check for transactions
- G06Q20/40145—Biometric identity checks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/322—Aspects of commerce using mobile devices [M-devices]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/322—Aspects of commerce using mobile devices [M-devices]
- G06Q20/3227—Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/325—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3821—Electronic credentials
- G06Q20/38215—Use of certificates or encrypted proofs of transaction rights
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3823—Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/12—Fingerprints or palmprints
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/10—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
- G07F7/1025—Identification of user by a PIN code
- G07F7/1033—Details of the PIN pad
- G07F7/1041—PIN input keyboard gets new key allocation at each use
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3242—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Finance (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Signal Processing (AREA)
- Software Systems (AREA)
- Multimedia (AREA)
- Human Computer Interaction (AREA)
- General Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Power Engineering (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
Abstract
Description
実施形態によれば、個人情報の厳密な保護を必要とする個人の生体情報を用いて決済を行うときでも、個人の携帯機器以外のあらゆるデバイスに生体情報をさらす危険性がない。
消費者側の個人及び供給者側のビジネスプロバイダの両方が、追加のインフラを展開することなく生体情報を使用し、既に広く利用可能な携帯機器を使用して低コストで決済を行ってもよい。
Claims (18)
- 売り手の第1の携帯機器で決済を認証する方法であって、
前記第1の携帯機器に設けられたセンサによって、買い手の一又は複数の生体情報を検出し、
前記第1の携帯機器によって、検出された生体情報を前記買い手によって識別される第2の携帯機器に所定の方法で送信し、
前記第1の携帯機器によって送信された生体情報が前記第2の携帯機器に予め記憶された前記買い手の生体情報と一致するか否かを示す情報を前記第2の携帯機器から前記第1の携帯機器によって受信し、
前記第1の携帯機器によって送信された生体情報が前記第2の携帯機器に予め記憶された生体情報と一致するとき、前記第1の携帯機器によって決済の内容を認証することを特徴とする方法。 - 前記生体情報は、指紋情報、虹彩情報、静脈情報、心電図情報及び音声情報の内の一又は複数を含むことを特徴とする請求項1に記載の方法。
- 前記決済の内容を認証する際、前記第2の携帯機器に予め設定されている決済方法で決済を更に処理することを特徴とする請求項1に記載の方法。
- 前記予め設定されている決済方法は、一又は複数の決済手段から前記買い手によって選択された第1の決済手段のパスワードに対応する代替キーの使用を含んでいることを特徴とする請求項3に記載の方法。
- 前記代替キーは、前記第1の携帯機器に表示される一組の入力キーから、前記パスワードの夫々の数字の所定の入力キーに対応すべく、前記買い手によって予め設定されていることを特徴とする請求項4に記載の方法。
- 前記第1の決済手段を、予め設定された一又は複数の決済方法から決済の内容に基づき適応的に選択することを特徴とする請求項4に記載の方法。
- 検出された生体情報を送信する際、検出された生体情報を所定の暗号化方法で暗号化し、暗号化された生体情報を送信するか、又は検出された生体情報を所定の形式のファイルに変換し、変換されたファイルを送信することを特徴とする請求項1に記載の方法。
- 前記所定の暗号化方法は、RC4 、OTPad 、DES 、TDES、AES 、IDEA、Dffie-Hellman 、DSA 、Elgamal 、RSA 、ECC 、SHA 、MD5 、HAVAL 、HMAC又はCBC-MAC であることを特徴とする請求項7に記載の方法。
- 前記所定の形式のファイルは、画像ファイル、映像ファイル又は音声ファイルであることを特徴とする請求項7に記載の方法。
- 前記ファイルの形式を、検出された生体情報に基づき適応的に決定することを特徴とする請求項9に記載の方法。
- 買い手によって識別される第2の携帯機器で決済を行う方法であって、
前記第2の携帯機器によって、買い手の生体情報を売り手の第1の携帯機器から受信し、
前記第1の携帯機器から受信した生体情報が前記第2の携帯機器に予め記憶された前記買い手の生体情報と一致するか否かを、前記第2の携帯機器によって確認し、
前記第1の携帯機器から受信した生体情報が前記第2の携帯機器に予め記憶された前記買い手の生体情報と一致するとき、前記第2の携帯機器によって、認証された決済内容を前記第1の携帯機器から受信し、
前記第2の携帯機器によって、決済内容に関して予め決定されている決済方法で決済を行うことを特徴とする方法。 - 前記買い手から一又は複数の生体情報及び一又は複数の決済方法を受信することを特徴とする請求項11に記載の方法。
- 決済を行う際、前記買い手によって選択された第1の決済手段のパスワードに対応する代替キーを使用することを特徴とする請求項12に記載の方法。
- 前記代替キーは、前記第1の携帯機器に表示された入力キーの組み合わせからユーザによって入力されるパスワードの夫々の数字に対応することを特徴とする請求項13に記載の方法。
- 前記決済方法からの特定の方法を、支払金額の値引き、ポイント蓄積及び残高明細の内の現在の優先順位に応じて選択することを特徴とする請求項13に記載の方法。
- 前記優先順位は、決済内容に適応的に反映されていることを特徴とする請求項15に記載の方法。
- 少なくとも1つのプロセッサを備え、前記少なくとも1つのプロセッサによって少なくとも一時的に実行される計算機器であって、
買い手の一又は複数の生体情報を検出するように構成されているセンサユニットと、
検出された生体情報を、前記買い手によって識別される第2の携帯機器に所定の方法で送信するように構成されている通信ユニットであって、前記通信ユニットによって送信された生体情報が前記第2の携帯機器に予め記憶された前記買い手の生体情報と一致するか否かを示す情報を前記第2の携帯機器から送信に応じて受信するように構成されている前記通信ユニットと、
前記通信ユニットによって送信された生体情報が前記第2の携帯機器に予め記憶された生体情報と一致するとき、決済内容を認証するように構成されている計算ユニットと
を備えていることを特徴とする計算機器。 - 計算機器に買い手の生体情報及び会計情報に基づき決済を行わせるために、コンピュータ可読記録媒体に記憶されているプログラムであって、
売り手の第1の携帯機器で、前記買い手の生体情報を受信するための命令セットと、
前記第1の携帯機器から受信した生体情報が前記計算機器に予め記憶された前記買い手の生体情報と一致するか否かを確認するための命令セットと、
受信した生体情報が予め記憶された生体情報と一致するとき、認証された決済内容を前記第1の携帯機器から受信し、一又は複数の決済方法毎に前記買い手によって選択された第1の決済手段のパスワードに対応して前記買い手から受けた代替キーを使用して決済を行うための命令セットと
を有していることを特徴とするプログラム。
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR10-2016-0151016 | 2016-11-14 | ||
KR1020160151016A KR101758575B1 (ko) | 2016-11-14 | 2016-11-14 | 모바일 디바이스를 이용한 금융 결제 방법 및 결제 시스템 |
PCT/KR2017/012829 WO2018088867A1 (ko) | 2016-11-14 | 2017-11-14 | 모바일 디바이스를 이용한 금융 결제 방법 및 결제 시스템 |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2020500386A true JP2020500386A (ja) | 2020-01-09 |
JP7424833B2 JP7424833B2 (ja) | 2024-01-30 |
Family
ID=59427159
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2019547055A Active JP7424833B2 (ja) | 2016-11-14 | 2017-11-14 | 決済方法、及び携帯機器を使用した決済システム |
Country Status (8)
Country | Link |
---|---|
US (2) | US11238454B2 (ja) |
EP (2) | EP3540672A4 (ja) |
JP (1) | JP7424833B2 (ja) |
KR (1) | KR101758575B1 (ja) |
CN (1) | CN110088792A (ja) |
RU (1) | RU2019117368A (ja) |
UA (1) | UA125037C2 (ja) |
WO (1) | WO2018088867A1 (ja) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPWO2021186575A1 (ja) * | 2020-03-17 | 2021-09-23 | ||
JP2023053603A (ja) * | 2021-10-01 | 2023-04-13 | 三井住友カード株式会社 | 決済処理装置、方法、およびプログラム |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR102263768B1 (ko) * | 2020-11-09 | 2021-06-11 | 주식회사 고스트패스 | 사용자 생체 정보를 이용하는 본인 인증 시스템 |
KR101837369B1 (ko) * | 2017-10-11 | 2018-03-14 | 주식회사 올아이티탑 | 다중 안전 잠금 기능을 구비하는 통합단말기의 생체인증에 의한 결제단말기의 금융 거래 중계 시스템의 처리 방법 |
KR101875200B1 (ko) * | 2018-03-05 | 2018-08-03 | 주식회사 올아이티탑 | 다중 안전 잠금 기능을 구비하는 통합단말기의 생체인증에 의한 결제단말기의 금융 거래 중계 시스템의 처리 방법 |
US12125054B2 (en) | 2018-09-25 | 2024-10-22 | Valideck International Corporation | System, devices, and methods for acquiring and verifying online information |
CN110502473A (zh) * | 2019-08-27 | 2019-11-26 | 许灵辉 | 一种征信文件自动化处理方法 |
JPWO2021054146A1 (ja) * | 2019-09-20 | 2021-03-25 | ||
CN112465497A (zh) * | 2020-11-26 | 2021-03-09 | 维沃移动通信有限公司 | 支付方法、装置、电子设备及介质 |
CN113379405B (zh) * | 2021-06-15 | 2023-03-07 | 一汽资本控股有限公司 | 一种车机终端的支付方法及车机终端支付系统 |
Citations (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2001325549A (ja) * | 2000-05-16 | 2001-11-22 | Nec Corp | バイオメトリクス本人確認サービス提供システム |
JP2001344544A (ja) * | 2000-06-02 | 2001-12-14 | Koji Sugano | 携帯端末およびそれを用いた電子決済システム |
JP2002032176A (ja) * | 2000-07-18 | 2002-01-31 | Dainippon Printing Co Ltd | 入力装置及びそのキー配置方法 |
JP2004110352A (ja) * | 2002-09-18 | 2004-04-08 | Hitachi Software Eng Co Ltd | クレジットカード決済サービスシステム |
JP2004259152A (ja) * | 2003-02-27 | 2004-09-16 | Bank Of Tokyo-Mitsubishi Ltd | 決済処理方法、決済処理装置、プログラム、コンピュータ読み取り可能な記録媒体 |
JP2009086699A (ja) * | 2007-09-27 | 2009-04-23 | Kyocera Corp | 電子機器および電子機器における暗証番号の代替キー入力方法 |
US20110016053A1 (en) * | 2005-09-30 | 2011-01-20 | Advanced Micro Devices, Inc. | Financial transaction system |
WO2015146178A1 (ja) * | 2014-03-28 | 2015-10-01 | パナソニックIpマネジメント株式会社 | 生体認証方法、および生体認証システム |
WO2015155840A1 (ja) * | 2014-04-08 | 2015-10-15 | 楽天株式会社 | 携帯端末、配布サーバ、制御方法、ならびに、プログラム |
Family Cites Families (43)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6167517A (en) * | 1998-04-09 | 2000-12-26 | Oracle Corporation | Trusted biometric client authentication |
WO2001093167A1 (en) * | 2000-05-31 | 2001-12-06 | Indivos Corporation | Biometric financial transaction system and method |
JP2003006168A (ja) * | 2001-06-25 | 2003-01-10 | Ntt Docomo Inc | 移動端末認証方法及び移動端末 |
US7360689B2 (en) * | 2001-07-10 | 2008-04-22 | American Express Travel Related Services Company, Inc. | Method and system for proffering multiple biometrics for use with a FOB |
JP2005135093A (ja) * | 2003-10-29 | 2005-05-26 | Fujitsu Ltd | 電子決済支援システムおよび電子決済支援装置 |
JP2005346606A (ja) | 2004-06-07 | 2005-12-15 | Matsushita Electric Ind Co Ltd | 携帯電話機を用いた電子決済システム |
KR100884376B1 (ko) * | 2006-02-09 | 2009-02-17 | (주)솔메이즈 | 질의기를 이용한 일회용패스워드 시스템 및 방법 |
JP2008217257A (ja) | 2007-03-01 | 2008-09-18 | Valuegate Co Ltd | 生体認証用処理装置、生体認証方法、その方法を装置に実行させるためのプログラム、およびそのプログラムを記録した記録媒体 |
US8935187B2 (en) * | 2007-03-07 | 2015-01-13 | Playspan, Inc. | Distributed payment system and method |
US8762211B2 (en) * | 2007-10-03 | 2014-06-24 | Mastercard International Incorporated | System for personalized payments via mobile devices |
US8028896B2 (en) * | 2007-12-14 | 2011-10-04 | Bank Of America Corporation | Authentication methods for use in financial transactions and information banking |
KR100997820B1 (ko) | 2008-02-28 | 2010-12-01 | 주식회사 한국사이버결제 | 지문 인식 시스템을 이용한 결제 방법 및 장치 |
KR20090011127U (ko) | 2008-04-26 | 2009-10-29 | 주식회사지한정보통신 | 다중 생체인식 장치 |
US9026462B2 (en) * | 2008-09-30 | 2015-05-05 | Apple Inc. | Portable point of purchase user interfaces |
KR101088029B1 (ko) * | 2009-11-19 | 2011-11-29 | 최운호 | 스마트카드와 통신단말기를 이용한 전자화폐 인증 시스템 |
US20110142234A1 (en) * | 2009-12-15 | 2011-06-16 | Michael Leonard Rogers | Multi-Factor Authentication Using a Mobile Phone |
FR2956941A1 (fr) * | 2010-02-19 | 2011-09-02 | Ingenico Sa | Procede d'authentification biometrique, systeme d'authentification, programme et terminal correspondants. |
CN101872454A (zh) * | 2010-06-18 | 2010-10-27 | 杨彬 | 销售终端交易处理方法、设备和移动终端交易处理方法 |
US8666895B2 (en) * | 2011-01-31 | 2014-03-04 | Bank Of America Corporation | Single action mobile transaction device |
US10380605B2 (en) * | 2011-06-20 | 2019-08-13 | Ncr Corporation | System and method for associating discounts with payment options |
WO2014015346A1 (en) | 2012-07-20 | 2014-01-23 | Life Technologies Corporation | Systems and methods for identifying an individual |
US20130159196A1 (en) | 2011-12-20 | 2013-06-20 | Ebay, Inc. | Secure PIN Verification for Mobile Payment Systems |
CO6820276A1 (es) * | 2012-06-29 | 2013-12-31 | Identica S A | Red paralela de autenticacion biométrica |
US20160155112A1 (en) | 2012-10-10 | 2016-06-02 | Mastercard International Incorporated | Barcode-triggered payment method and system |
CA2902290C (en) * | 2013-03-14 | 2021-07-13 | Ologn Technologies Ag | Methods, apparatuses and systems for providing user authentication |
RU2589847C2 (ru) | 2013-04-08 | 2016-07-10 | Михаил Анатольевич Камышев | Способ оплаты товаров и услуг с использованием биометрических параметров клиента и устройство для его осуществления |
KR101607935B1 (ko) | 2013-06-03 | 2016-04-01 | 주식회사 티모넷 | 지문인식을 이용한 모바일 지불 시스템 및 그 방법 |
US9672518B2 (en) * | 2013-09-21 | 2017-06-06 | Whirl, Inc. | Systems, methods, and devices for improved transactions at a point of sale |
US10121144B2 (en) * | 2013-11-04 | 2018-11-06 | Apple Inc. | Using biometric authentication for NFC-based payments |
KR102216877B1 (ko) | 2014-02-19 | 2021-02-18 | 삼성전자 주식회사 | 전자장치에서 생체 정보를 이용한 인증 방법 및 장치 |
US9384486B2 (en) * | 2014-07-15 | 2016-07-05 | Verizon Patent And Licensing Inc. | Secure financial payment |
US9672511B2 (en) * | 2014-12-30 | 2017-06-06 | Visa International Service Association | Location dependent communications between mobile devices and transaction terminals to order mobile device payment accounts |
US20160321627A1 (en) * | 2015-04-29 | 2016-11-03 | Ncr Corporation | Biometric authentication of pre-staged self-service terminal transactions |
KR101719065B1 (ko) | 2015-07-13 | 2017-03-22 | 이도훈 | 기기와 생체 인증을 병용하는 중개 서버 시스템 및 그 구동 방법 |
US9519901B1 (en) * | 2015-09-16 | 2016-12-13 | Square, Inc. | Biometric payment technology |
KR20160002623A (ko) | 2015-12-16 | 2016-01-08 | 김우진 | 모바일 단말기 간의 결제를 처리하는 방법 |
KR20160013221A (ko) * | 2016-01-04 | 2016-02-03 | 크루셜텍 (주) | 코드 발급 방법, 사용자 단말기 및 결제 중계 서버 |
KR20170098105A (ko) | 2016-02-19 | 2017-08-29 | 삼성전자주식회사 | 인증 모듈을 갖는 전자 장치 및 인증 모듈의 동적 제어를 통한 사용자 인증 방법 |
CN106022779A (zh) * | 2016-05-17 | 2016-10-12 | 浪潮(北京)电子信息产业有限公司 | 一种基于指纹识别的付款方法及系统 |
KR101926709B1 (ko) | 2017-04-26 | 2018-12-07 | 한국후지쯔 주식회사 | 생체 인증 및 제어 장치 및 그 방법 |
KR101960799B1 (ko) | 2017-05-31 | 2019-03-21 | 주식회사 아이리시스 | 사물인터넷 기능이 구비된 생체인증 출입통제시스템 및 그 제어 방법 |
KR102215522B1 (ko) | 2019-04-02 | 2021-02-16 | 한밭대학교 산학협력단 | 사용자 인증 시스템 및 방법 |
KR102156184B1 (ko) | 2019-11-01 | 2020-09-15 | 이선관 | 사용자 생체 정보를 이용하여 본인 인증을 수행하는 전자 장치 및 그 동작 방법 |
-
2016
- 2016-11-14 KR KR1020160151016A patent/KR101758575B1/ko active IP Right Grant
-
2017
- 2017-11-14 WO PCT/KR2017/012829 patent/WO2018088867A1/ko active Application Filing
- 2017-11-14 US US16/349,503 patent/US11238454B2/en active Active
- 2017-11-14 EP EP17869100.2A patent/EP3540672A4/en not_active Ceased
- 2017-11-14 EP EP23186455.4A patent/EP4242948A3/en active Pending
- 2017-11-14 RU RU2019117368A patent/RU2019117368A/ru unknown
- 2017-11-14 JP JP2019547055A patent/JP7424833B2/ja active Active
- 2017-11-14 UA UAA201906255A patent/UA125037C2/uk unknown
- 2017-11-14 CN CN201780079399.9A patent/CN110088792A/zh active Pending
-
2021
- 2021-12-16 US US17/644,676 patent/US11810114B2/en active Active
Patent Citations (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2001325549A (ja) * | 2000-05-16 | 2001-11-22 | Nec Corp | バイオメトリクス本人確認サービス提供システム |
JP2001344544A (ja) * | 2000-06-02 | 2001-12-14 | Koji Sugano | 携帯端末およびそれを用いた電子決済システム |
JP2002032176A (ja) * | 2000-07-18 | 2002-01-31 | Dainippon Printing Co Ltd | 入力装置及びそのキー配置方法 |
JP2004110352A (ja) * | 2002-09-18 | 2004-04-08 | Hitachi Software Eng Co Ltd | クレジットカード決済サービスシステム |
JP2004259152A (ja) * | 2003-02-27 | 2004-09-16 | Bank Of Tokyo-Mitsubishi Ltd | 決済処理方法、決済処理装置、プログラム、コンピュータ読み取り可能な記録媒体 |
US20110016053A1 (en) * | 2005-09-30 | 2011-01-20 | Advanced Micro Devices, Inc. | Financial transaction system |
JP2009086699A (ja) * | 2007-09-27 | 2009-04-23 | Kyocera Corp | 電子機器および電子機器における暗証番号の代替キー入力方法 |
WO2015146178A1 (ja) * | 2014-03-28 | 2015-10-01 | パナソニックIpマネジメント株式会社 | 生体認証方法、および生体認証システム |
WO2015155840A1 (ja) * | 2014-04-08 | 2015-10-15 | 楽天株式会社 | 携帯端末、配布サーバ、制御方法、ならびに、プログラム |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPWO2021186575A1 (ja) * | 2020-03-17 | 2021-09-23 | ||
WO2021186575A1 (ja) * | 2020-03-17 | 2021-09-23 | 日本電気株式会社 | 電子決済装置、システム、方法及びプログラムが格納された非一時的なコンピュータ可読媒体 |
JP7355221B2 (ja) | 2020-03-17 | 2023-10-03 | 日本電気株式会社 | 電子決済装置、システム、方法及びプログラム |
JP2023053603A (ja) * | 2021-10-01 | 2023-04-13 | 三井住友カード株式会社 | 決済処理装置、方法、およびプログラム |
Also Published As
Publication number | Publication date |
---|---|
WO2018088867A1 (ko) | 2018-05-17 |
RU2019117368A (ru) | 2020-12-14 |
EP4242948A3 (en) | 2023-10-11 |
US11810114B2 (en) | 2023-11-07 |
EP3540672A1 (en) | 2019-09-18 |
US20220108324A1 (en) | 2022-04-07 |
US20190295095A1 (en) | 2019-09-26 |
CN110088792A (zh) | 2019-08-02 |
JP7424833B2 (ja) | 2024-01-30 |
US11238454B2 (en) | 2022-02-01 |
EP3540672A4 (en) | 2020-06-24 |
RU2019117368A3 (ja) | 2021-03-18 |
UA125037C2 (uk) | 2021-12-29 |
KR101758575B1 (ko) | 2017-07-26 |
EP4242948A2 (en) | 2023-09-13 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11810114B2 (en) | Financial payment method and payment system using mobile device | |
US11956243B2 (en) | Unified identity verification | |
CN107851254B (zh) | 最大程度减少用户输入的无缝交易 | |
US11157905B2 (en) | Secure on device cardholder authentication using biometric data | |
JP2020517201A (ja) | ブロックチェーン基盤のトークンidを利用してカード使用を承認する方法及びこれを利用したサーバ{method for approving use of card by using blockchain−based token id and server using method} | |
AU2018281847A1 (en) | Systems and methods for use in authorizing transactions to accounts | |
US10853786B2 (en) | Multi-factor identity authentication | |
US11599627B2 (en) | System employing smart device for secure and authenticated event execution | |
US20130159217A1 (en) | Environmentally-responsive behavioral fingerprinting | |
EP3186739B1 (en) | Secure on device cardholder authentication using biometric data | |
US12051055B2 (en) | Financial payment method and payment system using mobile device | |
JP2023119055A (ja) | 情報処理装置、情報処理方法及びプログラム | |
US9348983B2 (en) | Method for controlling the access to a specific type of services and authentication device for controlling the access to such type of services | |
KR101679183B1 (ko) | 전자 서명 서버 및 방법 | |
JP2002229956A (ja) | バイオメトリクス認証システム,バイオメトリクス認証局,サービス提供サーバ,バイオメトリクス認証方法及びプログラム並びにサービス提供方法及びプログラム | |
JP2017010246A (ja) | 情報処理装置、情報処理システム、情報処理方法、及びプログラム | |
US20240338701A1 (en) | Financial payment method and payment system using mobile device | |
WO2023129288A1 (en) | Systems and methods for use in implementing self-exclusion preferences | |
JP2023125217A (ja) | プログラム、情報処理装置、及び情報処理方法 | |
WO2023069577A1 (en) | Systems and methods for use in biometric-enabled network interactions |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20201022 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20211029 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20211207 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20220307 |
|
A711 | Notification of change in applicant |
Free format text: JAPANESE INTERMEDIATE CODE: A711 Effective date: 20220713 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A821 Effective date: 20220713 |
|
A02 | Decision of refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A02 Effective date: 20220906 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20230105 |
|
C60 | Trial request (containing other claim documents, opposition documents) |
Free format text: JAPANESE INTERMEDIATE CODE: C60 Effective date: 20230105 |
|
A911 | Transfer to examiner for re-examination before appeal (zenchi) |
Free format text: JAPANESE INTERMEDIATE CODE: A911 Effective date: 20230111 |
|
C21 | Notice of transfer of a case for reconsideration by examiners before appeal proceedings |
Free format text: JAPANESE INTERMEDIATE CODE: C21 Effective date: 20230117 |
|
A912 | Re-examination (zenchi) completed and case transferred to appeal board |
Free format text: JAPANESE INTERMEDIATE CODE: A912 Effective date: 20230331 |
|
C211 | Notice of termination of reconsideration by examiners before appeal proceedings |
Free format text: JAPANESE INTERMEDIATE CODE: C211 Effective date: 20230404 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20231011 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20240118 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 7424833 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |