JP4509931B2 - トランザクションの容易化および認証 - Google Patents
トランザクションの容易化および認証 Download PDFInfo
- Publication number
- JP4509931B2 JP4509931B2 JP2005501311A JP2005501311A JP4509931B2 JP 4509931 B2 JP4509931 B2 JP 4509931B2 JP 2005501311 A JP2005501311 A JP 2005501311A JP 2005501311 A JP2005501311 A JP 2005501311A JP 4509931 B2 JP4509931 B2 JP 4509931B2
- Authority
- JP
- Japan
- Prior art keywords
- authentication
- user
- sim
- storage means
- data
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
- 238000000034 method Methods 0.000 claims abstract description 57
- 230000008569 process Effects 0.000 claims abstract description 31
- 230000004044 response Effects 0.000 claims abstract description 21
- 238000012545 processing Methods 0.000 claims description 58
- 238000004891 communication Methods 0.000 claims description 47
- 230000005540 biological transmission Effects 0.000 claims 2
- 230000001413 cellular effect Effects 0.000 abstract description 4
- 230000033001 locomotion Effects 0.000 description 13
- 230000008878 coupling Effects 0.000 description 11
- 238000010168 coupling process Methods 0.000 description 11
- 238000005859 coupling reaction Methods 0.000 description 11
- 230000007246 mechanism Effects 0.000 description 8
- 230000008520 organization Effects 0.000 description 7
- 230000006870 function Effects 0.000 description 6
- 238000010586 diagram Methods 0.000 description 5
- 230000001010 compromised effect Effects 0.000 description 4
- 230000008859 change Effects 0.000 description 3
- 238000005516 engineering process Methods 0.000 description 3
- 238000012546 transfer Methods 0.000 description 3
- 238000013479 data entry Methods 0.000 description 2
- 239000000463 material Substances 0.000 description 2
- 230000001052 transient effect Effects 0.000 description 2
- 238000012795 verification Methods 0.000 description 2
- 230000008901 benefit Effects 0.000 description 1
- 230000015572 biosynthetic process Effects 0.000 description 1
- 230000004397 blinking Effects 0.000 description 1
- 239000003990 capacitor Substances 0.000 description 1
- 238000004590 computer program Methods 0.000 description 1
- 230000001419 dependent effect Effects 0.000 description 1
- 238000006073 displacement reaction Methods 0.000 description 1
- 238000009434 installation Methods 0.000 description 1
- 238000012544 monitoring process Methods 0.000 description 1
- 230000001681 protective effect Effects 0.000 description 1
- 239000011347 resin Substances 0.000 description 1
- 229920005989 resin Polymers 0.000 description 1
- 230000011664 signaling Effects 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/12—Protecting executable software
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
- G06F21/335—User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K7/00—Methods or arrangements for sensing record carriers, e.g. for reading patterns
- G06K7/10—Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
- G06K7/10009—Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
- G06K7/10237—Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the reader and the record carrier being capable of selectively switching between reader and record carrier appearance, e.g. in near field communication [NFC] devices where the NFC device may function as an RFID reader or as an RFID tag
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/08—Payment architectures
- G06Q20/12—Payment architectures specially adapted for electronic shopping systems
- G06Q20/123—Shopping for digital content
- G06Q20/1235—Shopping for digital content with control of digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/305—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wired telephone networks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/341—Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/355—Personalisation of cards for use
- G06Q20/3552—Downloading or loading of personalisation data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4014—Identity check for transactions
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/409—Device specific authentication in transaction processing
- G06Q20/4097—Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
- G06Q20/40975—Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/0873—Details of the card reader
- G07F7/088—Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself
- G07F7/0886—Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself the card reader being portable for interacting with a POS or ECR in realizing a payment transaction
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/10—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
- G07F7/1008—Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/102—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- General Physics & Mathematics (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Finance (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- Toxicology (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Electromagnetism (AREA)
- General Health & Medical Sciences (AREA)
- Artificial Intelligence (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephonic Communication Services (AREA)
- Telephone Function (AREA)
- Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)
Description
データ処理装置とのトランザクションを認証する方法であって、前記データ処理装置は、所定の認証情報を保管する認証記憶手段に機能的に関連付けられ、前記トランザクションを認証するために通信リンクを介して認証処理を実行する前記ステップを含み、前記認証処理は、前記所定の認証情報の前記使用を含む、方法
が提供される。
前記データ処理装置とのトランザクションの前記認証に関する所定の情報を保管する認証記憶手段と組み合わされるデータ処理装置であって、前記認証記憶手段が、前記データ処理装置に機能的に関連する時に、前記トランザクションを認証するために通信リンクを介して実行される認証処理に応答し、前記認証処理が、前記所定の情報の前記使用を含む、データ処理装置
も提供される。
データ処理装置内でこれによって使用されるデータを担持するデータキャリアであって、前記データキャリアは、前記データキャリアによって担持される前記データの使用を伴うトランザクションを認証するためにリモート動作する認証プロセスで使用される前記入力メッセージおよび前記認証情報に依存する応答を導出するために入力メッセージに応答する所定の認証情報を保管する認証記憶手段も組み込む、データキャリア
が提供される。
データ処理装置の使用を伴うトランザクションが認証を必要とする、多数の例がある。たとえば、データ処理装置が、それとの通信が遠隔通信リンクを介して(インターネット経由を含む)行われなければならないリモートの第三者など、第三者との、情報の交換などのトランザクションを実行することを要求される場合がある。第三者は、トランザクションを行う前に、データ処理装置またはその当座のユーザが、第三者の満足のいくように認証されることを要求することができる。
SIMは、物理的な(取外し可能の)スマートカードの形である必要はなく、その代わりに、たとえばソフトウェアの形でまたはチップとしての表現で、データ処理装置またはコンピュータに組み込むことによってシミュレートすることができる。
WindowsベースのパーソナルコンピュータまたはPC 10が示されている(「Windows」は商標である)。PC 10は、12に概略的に示されているSIMを受けるように適合される。SIMは、ユーザ(すなわち、SIMの所有者)を識別するのに使用するためにPCに取り外し可能にはめ込むことができれ、あるいは、PC内に固定することができる(PC自体を識別するために)。PC10に、SIMと相互作用し、SIMの機能の一部を制御するトランザクション管理ソフトウェア14が組み込まれる。
加入者Aのデータ
・SIM識別子
・MSISDN
・偽名
○サービスプロバイダAに関して
■氏名
■住所
■プリファレンス
■銀行口座の詳細
○サービスプロバイダBに関して
■氏名
■住所
■プリファレンス
■銀行口座の詳細
○サービスプロバイダCに関して
■氏名
■住所
■プリファレンス
■銀行口座の詳細
ネットワーク16は、加入者のSIMおよびそのMSISDNに関するデータを保管するのと同様に、加入者がさまざまなサービスプロバイダ(サービスプロバイダA、B、C、…)について確立した偽名のリストも含む。特定のサービスプロバイダについて保管される情報は、異なる場合があり、サービスプロバイダが加入者に有用に要求する情報および加入者が喜んでサービスプロバイダに供給する情報に依存する。示された例では、偽名に、加入者の氏名および住所の詳細と、特定のサービスに関して加入者が有する可能性があるプリファレンスを含めることができる。加入者がサービスプロバイダ22からCDを購入することを望む例では、これに、加入者の特定のタイプの音楽に関する好みを含めることができ、これによって、サービスプロバイダは、多分加入者が好むタイプの音楽に関するCDを加入者に提供するように、そのサービスを調整できるようになる。
○加入者の氏名(または、SIM識別子などの他の識別子)
○認証されるトランザクションの詳細(この場合にはCDの購入)
もちろん、追加のまたは代替の情報も提供することができる。
トランザクションの支払いが必要な場合に、必要な支払いの詳細が、サービスコンテキストSCに含まれる。この情報は、認証サービス102によってセキュリティコンテキストSCから抽出される。認証サービス102は、リンク105を介して支払いサービス104にメッセージを送り、支払いサービス104は、ネットワーク16の加入者の口座の資金を予約する。この段階で、支払いが行われず、許可されないことに留意することが重要である。しかし、支払いサービス104は、支払いがすぐに要求される可能性が高いことを知っており、適当な資金が、そのトランザクションに関してユーザの口座で予約される。
○サービスプロバイダ22の識別の表示
○認証されるサービスの表示−この例では特定のCDの注文
○認証サービス102の識別の表示
○支払いサービスを使用しなければならないかどうかの表示(支払いが必要な場合に)
状況に応じて、これに追加してまたはこれの代わりに他のフィールドを設けることができる。
○要求された支払いの額
もちろん、状況に従って、さらなるまたは追加のフィールドが必要になる場合がある。
支払いを得るために、サービスプロバイダ22は、1つまたは2つの形で進行することができる。
図9の実施形態では、ドングルの電源が、圧電セル282である。
Claims (24)
- 複数のユーザのうちのいずれか1人によるデータ処理装置(10)を用いた後続のトランザクションを認証する認証処理を実行する方法であって、
前記認証処理中に、前記ユーザのめいめいの複数の認証記憶手段(12)の選択された1つを前記データ処理装置(10)に機能的に関連付けるステップであって、各認証記憶手段(12)が、所定の認証情報を保管し、前記ユーザがそれに関するめいめいの携帯端末を有する共通遠隔通信システム(16)に登録可能である、ステップと、
前記共通遠隔通信システム(16)との通信リンク(19)を介して認証処理を実行するステップとを含み、
前記認証処理が、前記共通遠隔通信システム(16)に組み込まれた認証手段(18;102)によって実行され、前記選択された1つの認証記憶手段(12)によって保管される前記所定の認証情報の使用を必要とし、
各認証記憶手段(12)によって保管される前記所定の認証情報が、前記共通遠隔通信システム(16)に関してそのユーザの携帯端末を認証するのに使用される情報に対応し、
前記データ処理装置(10)を用いたそのユーザによる前記トランザクションを認証する前記認証処理が、そのユーザの携帯端末の使用を必要とせず、前記共通遠隔通信システム(16)に関してその情報によって前記携帯端末が実際に認証されることを必要としない、
方法。 - 前記認証記憶手段(12)が、前記データ処理装置(10)による使用のためのデータまたはソフトウェアに関連付けられることによって、前記データ処理装置(10)に関連する、請求項1に記載の方法。
- 前記認証記憶手段(12)が、前記データまたはソフトウェア用のデータキャリアに組み込まれる、請求項2に記載の方法。
- 各ユーザが、スマートカードまたはサブスクライバ・アイデンティティ・モジュール(たとえばSIM)の使用によって前記共通遠隔通信システム(16)内で認証され、そのユーザのめいめいの前記認証記憶手段(12)が、そのユーザの前記スマートカードに対応するかこれをシミュレートする、請求項1に記載の方法。
- 前記認証処理が、メッセージの前記送信ならびに前記メッセージおよび前記所定の情報に依存する応答の生成を必要とする、請求項1乃至4のいずれか一項に記載の方法。
- 認証される時に前記トランザクションに関する料金を徴収するステップを含む、請求項1乃至5のいずれか一項に記載の方法。
- 前記料金を徴収する前記ステップが、前記システム(16)によって実行される、請求項6に記載の方法。
- 前記データ処理装置(10)が、パーソナルコンピュータである、請求項1乃至7のいずれか一項に記載の方法。
- 前記認証記憶手段(12)が、前記トランザクションを認証するために無線で通信する、請求項1乃至8のいずれか一項に記載の方法。
- 前記認証記憶手段(12)が、前記システム(16)内で使用される前記ユーザの携帯端末を認証するように動作可能であるスマートカードまたはSIMである、請求項4に記載の方法。
- 前記認証記憶手段(12)が、前記データ処理装置(10)に結合可能なキャリア(32)を提供される、請求項1乃至10のいずれか一項に記載の方法。
- 複数の認証記憶手段(12)の選択された1つと組み合わされるデータ処理装置(10)であって、該認証記憶手段は、ユーザに対してそれぞれ存在し、ユーザが前記データ処理装置(10)を用いて後続トランザクションを認証するための認証処理の実行に関する所定の認証情報をそれぞれが保管し、
前記認証記憶手段(12)のすべてが、前記ユーザがそれに関するめいめいの携帯端末を有する共通遠隔通信システムに登録可能であり、
前記認証記憶手段(12)は、前記データ処理装置(10)に機能的に関連付けられる時に、前記共通遠隔通信システム(16)との通信リンク(19)を介して前記認証処理を実行するように動作し、
前記認証処理は、前記共通遠隔通信システム(16)に組み込まれた認証手段(18;102)によって実行され、前記選択された1つの認証記憶手段(12)によって保管される前記所定の情報の使用を必要とし、
各認証記憶手段(12)によって保管される前記所定の認証情報が、前記共通遠隔通信システム(16)に関してそのユーザの携帯端末を認証するのに使用される情報に対応し、
前記データ処理装置(10)を用いたそのユーザによる前記トランザクションを認証する前記認証処理が、そのユーザの携帯端末の使用を必要とせず、前記共通遠隔通信システム(16)に関してその情報によって前記携帯端末が実際に認証されることを必要としない、データ処理装置。 - 各ユーザが、スマートカードまたはサブスクライバ・アイデンティティ・モジュール(たとえばSIM)の前記使用によって前記共通遠隔通信システム(16)内で認証され、そのユーザのめいめいの前記認証記憶手段(16)が、そのユーザの前記スマートカードに対応するかこれをシミュレートする、請求項12に記載の装置。
- 前記認証処理が、メッセージの前記送信ならびに前記メッセージおよび前記所定の情報に依存する応答の前記生成を含む、請求項12または13に記載の装置。
- 許可される時に前記トランザクションに関する料金を徴収する手段を含む、請求項12乃至14のいずれか一項に記載の装置。
- 前記料金を徴収する前記手段が、前記共通システム(16)の一部である、請求項15に記載の装置。
- 前記認証記憶手段(12)が、前記トランザクションを認証するために無線で通信する、請求項12乃至16のいずれか一項に記載の装置。
- 前記認証記憶手段(12)が、前記システム内で使用される前記ユーザの携帯端末を認証するようにさらに動作可能である前記スマートカードまたはSIMである、請求項13に記載の装置。
- 前記認証記憶手段(12)が、前記データ処理装置(10)に結合可能なキャリア(32)を提供される、請求項12乃至18のいずれか一項に記載の装置。
- データ処理装置(10)および別々の認証手段(18;102)の使用を必要とする認証処理に関して、前記データ処理装置(10)内で前記データ処理装置(10)によって使用されるデータを担持するデータキャリアであって、
前記データキャリアは、めいめいのユーザの所定の認証情報を保管する認証記憶手段(12)も組み込み、
前記認証記憶手段(12)は、遠隔通信システム(16)に登録され、前記遠隔通信システム(16)は、認証手段(18;102)を含み、該遠隔通信システム(16)に関して前記ユーザが携帯端末を有するものであり、
前記認証記憶手段(12)は、入力メッセージに応答して前記入力メッセージおよび前記認証情報に依存する応答を導出し、前記認証手段(18;102)が前記遠隔通信システム(16)内で前記認証手段(18;102)との通信リンク(19)を介して認証処理を実行できるようにし、これによって、前記ユーザによる前記データ処理装置(10)を用いた後続トランザクションの認証を行い、該認証が、前記データキャリアによって保管される前記所定の認証情報の使用を必要とするものであり、
前記認証記憶手段(12)によって保管される前記所定の認証情報は、前記遠隔通信システム(16)内での前記ユーザの携帯端末の使用に関して前記遠隔通信システム(16)に登録された前記ユーザを認証するのに使用される情報に対応し、
前記ユーザによる前記データ処理装置(10)を用いた後続トランザクションの認証を行うための前記認証処理は、ユーザの携帯端末の使用を必要とせず、前記携帯端末が遠隔通信システム(16)に関してその情報により実際に認証されることも必要としない、
データキャリア。 - 前記認証記憶手段が、スマートカードの前記形のめいめいのsubscriber identity modules(SIM)に対応するかこれをシミュレートする、請求項20に記載のデータキャリア。
- 前記データキャリアによって担持される前記データが、ソフトウェアを含む、請求項20または21に記載のデータキャリア。
- 前記認証記憶手段(12)が、前記トランザクションを認証するために無線で通信する、請求項20乃至22のいずれか一項に記載のデータキャリア。
- 前記認証記憶手段(12)が、前記システムでの使用のために前記ユーザの携帯端末を認証するようにさらに動作する前記スマートカードまたはSIMである、請求項21に記載のデータキャリア。
Applications Claiming Priority (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB0224228A GB2396707B (en) | 2002-10-17 | 2002-10-17 | Facilitating and authenticating transactions |
GB0307248A GB2394326B (en) | 2002-10-17 | 2003-03-28 | Facilitating and authenticating transactions |
GB0311729A GB2394327B (en) | 2002-10-17 | 2003-05-21 | Device for facilitating and authenticating transactions |
PCT/GB2003/004390 WO2004036513A1 (en) | 2002-10-17 | 2003-10-09 | Facilitating and authenticating transactions |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2006506756A JP2006506756A (ja) | 2006-02-23 |
JP4509931B2 true JP4509931B2 (ja) | 2010-07-21 |
Family
ID=32110561
Family Applications (3)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2005501311A Expired - Fee Related JP4509931B2 (ja) | 2002-10-17 | 2003-10-09 | トランザクションの容易化および認証 |
JP2005501310A Expired - Fee Related JP4511459B2 (ja) | 2002-10-17 | 2003-10-09 | トランザクションの容易化および認証 |
JP2005501309A Expired - Fee Related JP4509930B2 (ja) | 2002-10-17 | 2003-10-09 | トランザクションの容易化および認証 |
Family Applications After (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2005501310A Expired - Fee Related JP4511459B2 (ja) | 2002-10-17 | 2003-10-09 | トランザクションの容易化および認証 |
JP2005501309A Expired - Fee Related JP4509930B2 (ja) | 2002-10-17 | 2003-10-09 | トランザクションの容易化および認証 |
Country Status (5)
Country | Link |
---|---|
US (5) | US20060107037A1 (ja) |
EP (3) | EP1552484B1 (ja) |
JP (3) | JP4509931B2 (ja) |
AU (3) | AU2003271923A1 (ja) |
WO (3) | WO2004036866A1 (ja) |
Families Citing this family (137)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7260724B1 (en) * | 1999-09-20 | 2007-08-21 | Security First Corporation | Context sensitive dynamic authentication in a cryptographic system |
US8479189B2 (en) | 2000-11-17 | 2013-07-02 | Hewlett-Packard Development Company, L.P. | Pattern detection preprocessor in an electronic device update generation system |
US7409685B2 (en) | 2002-04-12 | 2008-08-05 | Hewlett-Packard Development Company, L.P. | Initialization and update of software and/or firmware in electronic devices |
US7047058B1 (en) | 2001-02-06 | 2006-05-16 | Medrad, Inc. | Apparatuses, systems and methods for extravasation detection |
US7873589B2 (en) | 2001-04-02 | 2011-01-18 | Invivodata, Inc. | Operation and method for prediction and management of the validity of subject reported data |
US8555273B1 (en) | 2003-09-17 | 2013-10-08 | Palm. Inc. | Network for updating electronic devices |
JP4384117B2 (ja) * | 2003-11-07 | 2009-12-16 | テレコム・イタリア・エッセ・ピー・アー | データ処理システムのユーザーの認証方法及びシステム |
GB2412452B (en) * | 2004-03-27 | 2007-02-21 | George Stronach Mudie | Data protection and controlled distribution |
US7904895B1 (en) | 2004-04-21 | 2011-03-08 | Hewlett-Packard Develpment Company, L.P. | Firmware update in electronic devices employing update agent in a flash memory card |
WO2005106677A1 (en) | 2004-04-30 | 2005-11-10 | Research In Motion Limited | System and method for handling peripheral connections to mobile devices |
WO2006012058A1 (en) * | 2004-06-28 | 2006-02-02 | Japan Communications, Inc. | Systems and methods for mutual authentication of network |
US7765404B2 (en) * | 2004-06-29 | 2010-07-27 | Nokia Corporation | Providing content in a communication system |
DE112005001833B4 (de) * | 2004-07-30 | 2012-06-28 | Meshnetworks, Inc. | System und Verfahren zum Herbeiführen des sicheren Einsatzes von Netzwerken |
US8526940B1 (en) | 2004-08-17 | 2013-09-03 | Palm, Inc. | Centralized rules repository for smart phone customer care |
EP1635508A1 (en) | 2004-09-08 | 2006-03-15 | Koninklijke Philips Electronics N.V. | Secure pairing for wireless communications devices |
US7495926B2 (en) * | 2004-10-05 | 2009-02-24 | Sony Ericsson Mobile Communications Ab | Interface module for electronic devices |
US8156488B2 (en) | 2004-10-20 | 2012-04-10 | Nokia Corporation | Terminal, method and computer program product for validating a software application |
US7877112B2 (en) * | 2004-11-19 | 2011-01-25 | Nextel Communications Inc. | SIM card data transfer system and methods |
KR100680204B1 (ko) * | 2004-11-23 | 2007-02-08 | 엘지전자 주식회사 | 이동통신단말기의 한시적 이용을 위한 가입자 인증 처리시스템 및 그 동작방법 |
KR100670641B1 (ko) * | 2004-11-25 | 2007-01-17 | 주식회사 현대오토넷 | 휴대용 엠피3 플레이어를 착탈 할 수 있는 도난 방지카오디오 시스템 및 그 제어방법 |
ES2752973T3 (es) * | 2004-12-30 | 2020-04-06 | Telefonica Germany Gmbh & Co Ohg | Método y sistema para acceso restringido a servicio |
JP2006189999A (ja) * | 2005-01-04 | 2006-07-20 | Fujitsu Ltd | セキュリティ管理方法、プログラム及び情報機器 |
GB0504554D0 (en) * | 2005-03-04 | 2005-04-13 | Vodafone Plc | Personal access platform |
GB0506570D0 (en) | 2005-03-31 | 2005-05-04 | Vodafone Plc | Facilitating and authenticating transactions |
EP1869608A1 (en) | 2005-03-31 | 2007-12-26 | Vodafone Group PLC | Facilitating and authenticating transactions |
US7509250B2 (en) * | 2005-04-20 | 2009-03-24 | Honeywell International Inc. | Hardware key control of debug interface |
ES2496184T3 (es) | 2005-04-26 | 2014-09-18 | Vodafone Group Plc | Redes de telecomunicaciones |
GB2426359A (en) | 2005-05-18 | 2006-11-22 | Vodafone Plc | Authenticated searching of data |
US20070015538A1 (en) * | 2005-07-15 | 2007-01-18 | Eugene Wang | Network and method for the localization and customization of new mobile devices employing SIM/smart card |
GB0516616D0 (en) * | 2005-08-12 | 2005-09-21 | Vodafone Plc | Mobile account management |
JP2007058591A (ja) * | 2005-08-24 | 2007-03-08 | Brother Ind Ltd | 周辺装置 |
WO2007028995A2 (en) * | 2005-09-09 | 2007-03-15 | British Telecommunications Public Limited Company | Propagation of messages |
US20080022098A1 (en) * | 2005-09-30 | 2008-01-24 | Muscat Robert G | Authentication process |
US20070075125A1 (en) * | 2005-09-30 | 2007-04-05 | Muscat Robert G | Packaging and process of authenticating packaging |
US20070101145A1 (en) * | 2005-10-31 | 2007-05-03 | Axalto Inc. | Framework for obtaining cryptographically signed consent |
EP1788504A1 (de) * | 2005-11-16 | 2007-05-23 | SIZ-Informatik-Zentrum der Sparkassenorganisation GmbH | Verfahren zur Erst-Authentifizierung eines Kunden gegenüber einem Diensteanbieter |
DE102005059001A1 (de) * | 2005-12-08 | 2007-06-14 | Hans-Henning Arendt | Tragbares elektronisches Gerät, Verfahren zum Freischalten einer Chipkarte und Computerprogrammprodukt |
EP1811421A1 (en) * | 2005-12-29 | 2007-07-25 | AXSionics AG | Security token and method for authentication of a user with the security token |
US8027472B2 (en) * | 2005-12-30 | 2011-09-27 | Selim Aissi | Using a trusted-platform-based shared-secret derivation and WWAN infrastructure-based enrollment to establish a secure local channel |
JP4853063B2 (ja) * | 2006-03-15 | 2012-01-11 | オムロン株式会社 | 利用者機器、通信機器、認証システム、認証方法、認証プログラムおよび記録媒体 |
US7818264B2 (en) | 2006-06-19 | 2010-10-19 | Visa U.S.A. Inc. | Track data encryption |
US20070235519A1 (en) * | 2006-04-05 | 2007-10-11 | Samsung Electronics Co., Ltd. | Multi-functional dongle for a portable terminal |
US8639215B2 (en) * | 2006-04-07 | 2014-01-28 | Gregory M. McGregor | SIM-centric mobile commerce system for deployment in a legacy network infrastructure |
KR101557251B1 (ko) | 2006-05-09 | 2015-10-02 | 인터디지탈 테크날러지 코포레이션 | 무선 장치에 대한 안전 시간 기능 |
US8209676B2 (en) | 2006-06-08 | 2012-06-26 | Hewlett-Packard Development Company, L.P. | Device management in a network |
US9137388B2 (en) * | 2006-06-23 | 2015-09-15 | Tp Lab, Inc. | Telephone with card-reader |
US8752044B2 (en) | 2006-07-27 | 2014-06-10 | Qualcomm Incorporated | User experience and dependency management in a mobile device |
JP2008059150A (ja) * | 2006-08-30 | 2008-03-13 | Fuji Xerox Co Ltd | 情報処理プログラム、画像読取プログラム、情報処理装置、画像読取装置および情報処理システム |
GB2457006A (en) | 2006-09-18 | 2009-08-05 | Vodafone Plc | Device communication without revealing mobile station international ISDN number (MSISDN) |
GB2443231B (en) | 2006-10-04 | 2011-02-02 | Vodafone Plc | Configuration of base station repeater |
FR2906952B1 (fr) | 2006-10-05 | 2009-02-27 | Inside Contactless Sa | Procede d'authentification mutuelle entre une interface de communication et un processeur hote d'un chipset nfc. |
US8887235B2 (en) * | 2006-10-17 | 2014-11-11 | Mavenir Systems, Inc. | Authentication interworking |
GB0624218D0 (en) | 2006-12-04 | 2007-01-10 | Vodafone Plc | Base station repeater |
TWM316480U (en) * | 2007-02-16 | 2007-08-01 | Atp Electronics Taiwan Inc | USB flash drive capable of providing data security |
US20080243696A1 (en) * | 2007-03-30 | 2008-10-02 | Levine Richard B | Non-repudiation for digital content delivery |
WO2008137540A1 (en) * | 2007-05-03 | 2008-11-13 | Mastercard International Incorporated | Method and system for controlling risk in a payment transaction |
US20080288414A1 (en) * | 2007-05-15 | 2008-11-20 | Casio Computer Co., Ltd. | Sales data processor and computer readable medium |
US8661552B2 (en) * | 2007-06-28 | 2014-02-25 | Microsoft Corporation | Provisioning a computing system for digital rights management |
US8646096B2 (en) * | 2007-06-28 | 2014-02-04 | Microsoft Corporation | Secure time source operations for digital rights management |
US8689010B2 (en) | 2007-06-28 | 2014-04-01 | Microsoft Corporation | Secure storage for digital rights management |
GB2454641A (en) * | 2007-07-05 | 2009-05-20 | Vodafone Plc | Security in a telecommunications network |
US20090016416A1 (en) * | 2007-07-12 | 2009-01-15 | Charles Stanley Fenton | System and method for providing application, service, or data via a network appliance |
US7929959B2 (en) * | 2007-09-01 | 2011-04-19 | Apple Inc. | Service provider activation |
US8032181B2 (en) | 2007-09-01 | 2011-10-04 | Apple Inc. | Service provider activation with subscriber identity module policy |
DE102007044905A1 (de) * | 2007-09-19 | 2009-04-09 | InterDigital Patent Holdings, Inc., Wilmington | Verfahren und Vorrichtung zur Ermöglichung einer Dienstnutzung und Feststellung der Teilnehmeridentität in Kommunikationsnetzen mittels softwarebasierten Zugangsberechtigungsausweisen (vSIM) |
DE102007000589B9 (de) * | 2007-10-29 | 2010-01-28 | Bundesdruckerei Gmbh | Verfahren zum Schutz einer Chipkarte gegen unberechtigte Benutzung, Chipkarte und Chipkarten-Terminal |
GB2454869A (en) | 2007-11-13 | 2009-05-27 | Vodafone Plc | Telecommunications device security |
US8090885B2 (en) * | 2008-01-14 | 2012-01-03 | Microsoft Corporation | Automatically configuring computer devices wherein customization parameters of the computer devices are adjusted based on detected removable key-pad input devices |
US8655785B2 (en) * | 2008-02-10 | 2014-02-18 | Safenet Data Security (Israel) Ltd. | Computer data product license installation / update confirmation |
US20090239503A1 (en) * | 2008-03-20 | 2009-09-24 | Bernard Smeets | System and Method for Securely Issuing Subscription Credentials to Communication Devices |
US9049275B1 (en) * | 2008-06-24 | 2015-06-02 | Paul Newman | Telephone communication system and method of using |
US8380531B2 (en) | 2008-07-25 | 2013-02-19 | Invivodata, Inc. | Clinical trial endpoint development process |
US8577725B2 (en) * | 2008-09-02 | 2013-11-05 | Papatel, Inc. | Telecommunication and advertising business model and method of utilizing same |
GB2464261A (en) | 2008-10-03 | 2010-04-14 | Vodafone Plc | Mobile Telecommunications Network Roaming |
US8423779B2 (en) * | 2009-02-23 | 2013-04-16 | Wms Gaming, Inc. | Compounding security with a security dongle |
US20100235906A1 (en) * | 2009-03-12 | 2010-09-16 | Nokia Corporation | Method and apparatus for activate an authentication on a mobile device |
US20100319066A1 (en) * | 2009-06-12 | 2010-12-16 | Nokia Corporation | Method and apparatus for supporting subscriber identity module features using a dongle |
CN101605298B (zh) * | 2009-06-30 | 2012-07-04 | 中兴通讯股份有限公司 | 中国移动多媒体广播业务播放方法及其播放装置 |
WO2011028902A1 (en) | 2009-09-03 | 2011-03-10 | Sumo Technologies, Llc | System and method for individual sequential campaign |
WO2011028893A1 (en) | 2009-09-03 | 2011-03-10 | Sumo Technologies, Llc | System and method for guaranteed cognitive awareness |
GB201021784D0 (en) * | 2010-12-22 | 2011-02-02 | Vodafone Ip Licensing Ltd | SIM Locking |
US8806609B2 (en) * | 2011-03-08 | 2014-08-12 | Cisco Technology, Inc. | Security for remote access VPN |
US8690051B1 (en) | 2011-04-07 | 2014-04-08 | Wells Fargo Bank, N.A. | System and method for receiving ATM deposits |
US9589256B1 (en) | 2011-04-07 | 2017-03-07 | Wells Fargo Bank, N.A. | Smart chaining |
US9292840B1 (en) * | 2011-04-07 | 2016-03-22 | Wells Fargo Bank, N.A. | ATM customer messaging systems and methods |
US9075900B2 (en) * | 2011-05-18 | 2015-07-07 | Exco Intouch | Systems, methods and computer program products for providing compliant delivery of content, applications and/or solutions |
US9369307B2 (en) * | 2011-07-12 | 2016-06-14 | Bank Of America Corporation | Optimized service integration |
US10722136B2 (en) | 2011-09-02 | 2020-07-28 | Battelle Memorial Institute | Wireless and power-source-free extravasation and infiltration detection sensor |
EP2587854A1 (en) * | 2011-10-31 | 2013-05-01 | Money and Data Protection Lizenz GmbH & Co. KG | Device for mobile communication |
US10276054B2 (en) | 2011-11-29 | 2019-04-30 | Eresearchtechnology, Inc. | Methods and systems for data analysis |
DE102012220774B4 (de) | 2012-01-09 | 2022-02-24 | Heinz Giesen | Verfahren zur Durchführung von Transaktionen |
US8725650B2 (en) * | 2012-01-26 | 2014-05-13 | Microsoft Corporation | Document template licensing |
US10503888B2 (en) | 2012-03-16 | 2019-12-10 | Traitware, Inc. | Authentication system |
KR102049458B1 (ko) | 2012-08-31 | 2019-11-27 | 삼성전자주식회사 | 오브젝트와 관련된 서비스를 제공하는 시스템 및 방법 |
CN102883323B (zh) * | 2012-09-27 | 2018-07-27 | 中兴通讯股份有限公司 | 一种保护移动终端用户私密数据的方法和装置 |
CN102938032B (zh) * | 2012-10-17 | 2017-09-22 | 中兴通讯股份有限公司 | 一种对通讯终端上应用程序加、解密的方法、系统和终端 |
US10164974B2 (en) | 2013-03-19 | 2018-12-25 | Traitware, Inc. | Authentication system |
US9596085B2 (en) | 2013-06-13 | 2017-03-14 | Intel Corporation | Secure battery authentication |
US9922322B2 (en) | 2013-12-19 | 2018-03-20 | Visa International Service Association | Cloud-based transactions with magnetic secure transmission |
CN115082065A (zh) | 2013-12-19 | 2022-09-20 | 维萨国际服务协会 | 基于云的交易方法和系统 |
ES2812541T3 (es) * | 2013-12-30 | 2021-03-17 | Onespan Int Gmbh | Aparato de autenticación con interfaz Bluetooth |
DE102014000644A1 (de) * | 2014-01-17 | 2015-07-23 | Giesecke & Devrient Gmbh | Verfahren zum Autorisieren einer Transaktion |
US9692780B2 (en) | 2014-03-31 | 2017-06-27 | At&T Intellectual Property I, L.P. | Security network buffer device |
CN103905590B (zh) * | 2014-04-22 | 2018-03-06 | 锤子科技(北京)有限公司 | 移动设备及其拨号面板 |
EP3146747B1 (en) | 2014-05-21 | 2020-07-01 | Visa International Service Association | Offline authentication |
US9775029B2 (en) | 2014-08-22 | 2017-09-26 | Visa International Service Association | Embedding cloud-based functionalities in a communication device |
US10417634B1 (en) * | 2014-08-29 | 2019-09-17 | Amazon Technologies, Inc. | On-line transaction verification service and apparatus |
EP3021516A1 (en) * | 2014-11-11 | 2016-05-18 | Giesecke & Devrient GmbH | Method and server for providing transaction keys |
US10798108B2 (en) * | 2014-11-14 | 2020-10-06 | Marvell Asia Pte, Ltd. | Apparatus and method for a multi-entity secure software transfer |
US10187363B2 (en) | 2014-12-31 | 2019-01-22 | Visa International Service Association | Hybrid integration of software development kit with secure execution environment |
DE102015000220A1 (de) * | 2015-01-08 | 2016-07-14 | Giesecke & Devrient Gmbh | Verfahren zum sicheren Betreiben einer Computereinheit, Softwareapplikation und Computereinheit |
GB201506045D0 (en) * | 2015-04-09 | 2015-05-27 | Vodafone Ip Licensing Ltd | SIM security |
GB201506135D0 (en) * | 2015-04-10 | 2015-05-27 | Mastercard International Inc | Vending machine transactions |
WO2017062039A1 (en) * | 2015-10-09 | 2017-04-13 | Hewlett Packard Enterprise Development Lp | Biographical badges |
US20170278188A1 (en) * | 2016-03-24 | 2017-09-28 | Solution, LLC | Pre-clearance trading system and method |
US12016061B2 (en) | 2016-06-19 | 2024-06-18 | Platform Science, Inc. | Remote mobile device management |
US11503655B2 (en) | 2016-06-19 | 2022-11-15 | Platform Science, Inc. | Micro-navigation for a vehicle |
US11438938B1 (en) | 2016-06-19 | 2022-09-06 | Platform Science, Inc. | System and method to generate position and state-based electronic signaling from a vehicle |
US11528759B1 (en) | 2016-06-19 | 2022-12-13 | Platform Science, Inc. | Method and system for vehicle inspection |
US12120754B2 (en) | 2016-06-19 | 2024-10-15 | Platform Science, Inc. | Method and system to identify and mitigate problematic devices |
US11330644B2 (en) | 2016-06-19 | 2022-05-10 | Platform Science, Inc. | Secure wireless networks for vehicle assigning authority |
US12069749B2 (en) | 2016-06-19 | 2024-08-20 | Platform Science, Inc. | Method and system for generating standardized format data from disparate, non-standardized vehicle data |
US10475258B1 (en) | 2016-06-19 | 2019-11-12 | Platform Science, Inc. | Method and system for utilizing vehicle odometer values and dynamic compliance |
US11197330B2 (en) | 2016-06-19 | 2021-12-07 | Platform Science, Inc. | Remote profile manage for a vehicle |
US11197329B2 (en) | 2016-06-19 | 2021-12-07 | Platform Science, Inc. | Method and system for generating fueling instructions for a vehicle |
US10917921B2 (en) | 2016-06-19 | 2021-02-09 | Platform Science, Inc. | Secure wireless networks for vehicles |
US20180248869A1 (en) * | 2017-02-28 | 2018-08-30 | Panasonic Intellectual Property Management Co., Ltd. | Mobile device theme park or resort experience dongle |
US10699013B2 (en) * | 2017-03-20 | 2020-06-30 | Honeywell International Inc. | Systems and methods for USB/firewire port monitoring, filtering, and security |
US10108967B1 (en) * | 2017-04-11 | 2018-10-23 | J. J. Keller & Associates, Inc. | Method and system for authenticating a driver for driver compliance |
GB2566107B (en) * | 2017-09-05 | 2019-11-27 | Istorage Ltd | Methods and systems of securely transferring data |
US10102403B1 (en) | 2017-12-08 | 2018-10-16 | Motorola Solutions, Inc. | Multi position rotary switch operating as a security pin |
US10728034B2 (en) * | 2018-02-23 | 2020-07-28 | Webroot Inc. | Security privilege escalation exploit detection and mitigation |
KR102501304B1 (ko) | 2018-05-17 | 2023-02-20 | 삼성전자주식회사 | 복수의 프로세서들과 연결된 보안 모듈의 제어 방법 및 이를 구현한 전자 장치 |
CN108763971B (zh) * | 2018-08-17 | 2023-04-04 | 北京航星中云科技有限公司 | 一种数据安全存储装置及方法、移动终端 |
CN109034811A (zh) * | 2018-09-04 | 2018-12-18 | 深圳市百宝廊珠宝首饰有限公司 | 一种基于信用积分的支付方法和装置 |
CN110060035B (zh) | 2019-02-26 | 2024-06-04 | 创新先进技术有限公司 | 风险支付的处理方法、装置及设备 |
US11877218B1 (en) | 2021-07-13 | 2024-01-16 | T-Mobile Usa, Inc. | Multi-factor authentication using biometric and subscriber data systems and methods |
Family Cites Families (112)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CA1321649C (en) * | 1988-05-19 | 1993-08-24 | Jeffrey R. Austin | Method and system for authentication |
EP0439609B1 (en) * | 1988-10-18 | 1997-07-09 | Oki Electric Industry Company, Limited | System for collating personal identification number |
JPH0360482A (ja) | 1989-07-26 | 1991-03-15 | Matsushita Electric Works Ltd | セメント瓦の養生方法 |
US5120939A (en) | 1989-11-09 | 1992-06-09 | At&T Bell Laboratories | Databaseless security system |
JP3060482B2 (ja) | 1990-04-05 | 2000-07-10 | 日本鋼管株式会社 | 埋設導管の電磁遮蔽構造 |
JP3008441B2 (ja) * | 1990-04-28 | 2000-02-14 | 日本電気株式会社 | セキュリティモジュール |
US6552650B1 (en) * | 1992-02-14 | 2003-04-22 | Asil T. Gokcebay | Coin collection lock and key |
ATE159602T1 (de) * | 1992-11-11 | 1997-11-15 | Finland Telecom Oy | Verfahren zum durchführen von finanziellen transaktionen mittels eines mobilen telephonsystems |
US5590199A (en) | 1993-10-12 | 1996-12-31 | The Mitre Corporation | Electronic information network user authentication and authorization system |
FR2711866B1 (fr) * | 1993-10-26 | 1996-05-24 | Alcatel Mobile Comm France | Installation de radio-téléphone numérique à terminaux mobiles. |
TW249877B (ja) * | 1993-11-23 | 1995-06-21 | Bellsouth Int Inc | |
US5668876A (en) * | 1994-06-24 | 1997-09-16 | Telefonaktiebolaget Lm Ericsson | User authentication method and apparatus |
US5778071A (en) * | 1994-07-12 | 1998-07-07 | Information Resource Engineering, Inc. | Pocket encrypting and authenticating communications device |
US5537474A (en) * | 1994-07-29 | 1996-07-16 | Motorola, Inc. | Method and apparatus for authentication in a communication system |
DE69533328T2 (de) * | 1994-08-30 | 2005-02-10 | Kokusai Denshin Denwa Co., Ltd. | Beglaubigungseinrichtung |
US5701343A (en) | 1994-12-01 | 1997-12-23 | Nippon Telegraph & Telephone Corporation | Method and system for digital information protection |
FR2729700B1 (fr) * | 1995-01-25 | 1997-07-04 | Nofal Dawalibi | Dispositif electronique de fermeture programmable |
US5644710A (en) * | 1995-02-13 | 1997-07-01 | Eta Technologies Corporation | Personal access management system |
FI99071C (fi) * | 1995-02-15 | 1997-09-25 | Nokia Mobile Phones Ltd | Menetelmä sovellusten käyttämiseksi matkaviestimessä ja matkaviestin |
US6134549A (en) * | 1995-03-31 | 2000-10-17 | Showcase Corporation | Client/server computer system having personalizable and securable views of database data |
US5590197A (en) | 1995-04-04 | 1996-12-31 | V-One Corporation | Electronic payment system and method |
US5689565A (en) * | 1995-06-29 | 1997-11-18 | Microsoft Corporation | Cryptography system and method for providing cryptographic services for a computer application |
US5754646A (en) | 1995-07-19 | 1998-05-19 | Cable Television Laboratories, Inc. | Method for protecting publicly distributed software |
CA2230150C (en) * | 1995-08-21 | 2007-02-06 | Cornel Sirbu | Conditional access method and device |
SE506584C2 (sv) * | 1996-05-13 | 1998-01-19 | Ericsson Telefon Ab L M | Förfarande och anordning vid övervakning av mobilkommunikationsenhet |
US5978387A (en) * | 1996-05-31 | 1999-11-02 | Mci Communications Corporation | Dynamic allocation of data transmission resources |
FR2749424B1 (fr) | 1996-06-04 | 1998-07-10 | Ckd Sa | Terminal de transaction electronique portable, notamment terminal de paiement portable |
SE508844C2 (sv) * | 1997-02-19 | 1998-11-09 | Postgirot Bank Ab | Förfarande för behörighetskontroll med SIM-kort |
US6075860A (en) * | 1997-02-19 | 2000-06-13 | 3Com Corporation | Apparatus and method for authentication and encryption of a remote terminal over a wireless link |
US6003135A (en) | 1997-06-04 | 1999-12-14 | Spyrus, Inc. | Modular security device |
US5813421A (en) * | 1997-07-09 | 1998-09-29 | Der Kwei Cosmetic Packaging Co., Limited | Lipstick swivel mechanism |
US6002929A (en) * | 1997-09-29 | 1999-12-14 | Mototrola, Inc. | Exchange which extends SIM based authentication and method therefor |
US6226744B1 (en) | 1997-10-09 | 2001-05-01 | At&T Corp | Method and apparatus for authenticating users on a network using a smart card |
US6230002B1 (en) | 1997-11-19 | 2001-05-08 | Telefonaktiebolaget L M Ericsson (Publ) | Method, and associated apparatus, for selectively permitting access by a mobile terminal to a packet data network |
JPH11195103A (ja) | 1997-12-26 | 1999-07-21 | Tookado:Kk | スイッチ付きicカード |
JP3937548B2 (ja) | 1997-12-29 | 2007-06-27 | カシオ計算機株式会社 | データアクセス制御装置およびそのプログラム記録媒体 |
US6229806B1 (en) * | 1997-12-30 | 2001-05-08 | Motorola, Inc. | Authentication in a packet data system |
US6161182A (en) * | 1998-03-06 | 2000-12-12 | Lucent Technologies Inc. | Method and apparatus for restricting outbound access to remote equipment |
US6154839A (en) * | 1998-04-23 | 2000-11-28 | Vpnet Technologies, Inc. | Translating packet addresses based upon a user identifier |
EP1074158B1 (de) * | 1998-04-23 | 2008-09-10 | Siemens Home and Office Communication Devices GmbH & Co. KG | Funkgerät mit erweiterten nutzerauthentfizierungsmöglichkeiten |
JP3893743B2 (ja) | 1998-05-14 | 2007-03-14 | 株式会社セガ | 指示位置検出方法及び装置 |
US6097606A (en) * | 1998-05-28 | 2000-08-01 | International Verifact Inc. | Financial transaction terminal with limited access |
FI105965B (fi) | 1998-07-07 | 2000-10-31 | Nokia Networks Oy | Autentikointi tietoliikenneverkosssa |
EP0977145A3 (en) | 1998-07-28 | 2002-11-06 | Kabushiki Kaisha Toshiba | Radio IC card |
JP2000311226A (ja) * | 1998-07-28 | 2000-11-07 | Toshiba Corp | 無線icカード及びその製造方法並びに無線icカード読取り書込みシステム |
JP2000069149A (ja) * | 1998-08-18 | 2000-03-03 | Casio Comput Co Ltd | 通信端末、該通信端末に接続される接続端末、該接続端末と無線通信する携帯端末、及びこれら各端末で構成される携帯端末システム |
FI981902A (fi) * | 1998-09-04 | 2000-03-05 | Sonera Oyj | Turvamoduuli, turvajärjestelmä ja matkaviestin |
US6449651B1 (en) * | 1998-11-19 | 2002-09-10 | Toshiba America Information Systems, Inc. | System and method for providing temporary remote access to a computer |
WO2000031608A2 (en) | 1998-11-24 | 2000-06-02 | Telefonaktiebolaget Lm Ericsson (Publ) | Mobile telephone auto pc logon |
JP3060482U (ja) * | 1998-12-25 | 1999-08-31 | 株式会社 ソワレコーポレーション | 携帯電話機との接続機器 |
EP1022638A3 (en) * | 1999-01-12 | 2001-05-02 | International Business Machines Corporation | Method and system for securely handling information between two information processing devices |
US7272723B1 (en) * | 1999-01-15 | 2007-09-18 | Safenet, Inc. | USB-compliant personal key with integral input and output devices |
US7111324B2 (en) * | 1999-01-15 | 2006-09-19 | Safenet, Inc. | USB hub keypad |
EP1159662B2 (en) * | 1999-03-05 | 2010-10-06 | Hewlett-Packard Company | Smartcard user interface for trusted computing platform |
US6615264B1 (en) | 1999-04-09 | 2003-09-02 | Sun Microsystems, Inc. | Method and apparatus for remotely administered authentication and access control |
US6421768B1 (en) | 1999-05-04 | 2002-07-16 | First Data Corporation | Method and system for authentication and single sign on using cryptographically assured cookies in a distributed computer environment |
FR2793575B1 (fr) | 1999-05-12 | 2001-06-15 | Schlumberger Systems & Service | Lecteur portatif de modules au format mini-carte pour une connexion a un port d'un ordinateur personnel |
US6591095B1 (en) * | 1999-05-21 | 2003-07-08 | Motorola, Inc. | Method and apparatus for designating administrative responsibilities in a mobile communications device |
FR2793903A1 (fr) | 1999-05-21 | 2000-11-24 | Telediffusion Fse | Procede et systeme de securisation de donnees numeriques |
DE19925254A1 (de) * | 1999-06-01 | 2000-12-07 | Nokia Mobile Phones Ltd | Verfahren zum Betrieb einer Kommunikationsanordnung |
JP4172120B2 (ja) | 1999-06-29 | 2008-10-29 | ソニー株式会社 | 通信装置及び通信方法、通信端末装置 |
DE59912687D1 (de) * | 1999-07-06 | 2005-11-24 | Swisscom Mobile Ag | Verfahren zum prüfen von fahrkarten von benutzern öffentlicher verkehrsmittel |
EP1076279A1 (en) * | 1999-08-13 | 2001-02-14 | Hewlett-Packard Company | Computer platforms and their methods of operation |
US6339423B1 (en) * | 1999-08-23 | 2002-01-15 | Entrust, Inc. | Multi-domain access control |
DE19945861A1 (de) * | 1999-09-24 | 2001-03-29 | Ibm | Hardwarenahe Konfiguration und Verriegelung von Geräten |
SE515047C2 (sv) | 1999-10-01 | 2001-06-05 | Tryggit Ab | Metod och system för verifiering av tjänstebeställning |
AU6185499A (en) * | 1999-10-25 | 2001-05-08 | Swisscom Mobile Ag | Method and system for transacting payments |
WO2001033936A2 (en) | 1999-10-29 | 2001-05-17 | Privacomp, Inc. | System for providing dynamic data informed consent to provide data privacy and security in database systems and in networked communications |
US6873609B1 (en) * | 1999-11-02 | 2005-03-29 | Ipwireless, Inc. | Use of internet WEB technology for wireless internet access |
US7032240B1 (en) * | 1999-12-07 | 2006-04-18 | Pace Anti-Piracy, Inc. | Portable authorization device for authorizing use of protected information and associated method |
US7266849B1 (en) * | 1999-12-08 | 2007-09-04 | Intel Corporation | Deterring unauthorized use of electronic devices |
US6738901B1 (en) | 1999-12-15 | 2004-05-18 | 3M Innovative Properties Company | Smart card controlled internet access |
US7366703B2 (en) * | 2000-01-05 | 2008-04-29 | American Express Travel Related Services Company, Inc. | Smartcard internet authorization system |
US20010045451A1 (en) * | 2000-02-28 | 2001-11-29 | Tan Warren Yung-Hang | Method and system for token-based authentication |
JP3722751B2 (ja) * | 2000-03-15 | 2005-11-30 | スイスコム・モバイル・アクチエンゲゼルシヤフト | オフラインチップカード端末におけるパラメータの配布方法ならびにそれに適したチップカード端末およびユーザチップカード |
WO2001080525A1 (en) | 2000-04-14 | 2001-10-25 | Sun Microsystems, Inc. | Network access security |
SE0001467L (sv) | 2000-04-20 | 2001-10-21 | Philipson Lars H G | Metod och anordning vid säkra transaktioner |
CA2337672A1 (en) * | 2000-04-26 | 2001-10-26 | International Business Machines Corporation | Payment for network-based commercial transactions using a mobile phone |
JP2003534592A (ja) | 2000-05-19 | 2003-11-18 | サイパック アクチボラゲット | モバイル情報記憶および通信装置と通信方法 |
US6559620B2 (en) * | 2001-03-21 | 2003-05-06 | Digital Angel Corporation | System and method for remote monitoring utilizing a rechargeable battery |
US7289110B2 (en) * | 2000-07-17 | 2007-10-30 | Human Messaging Ab | Method and arrangement for identifying and processing commands in digital images, where the user marks the command, for example by encircling it |
DE20012538U1 (de) * | 2000-07-19 | 2000-10-12 | Dosch & Amand GmbH & Co. KG, 81927 München | Internet-Endgerät mit Identifikationsmodul |
GB2365264B (en) * | 2000-07-25 | 2004-09-29 | Vodafone Ltd | Telecommunication systems and methods |
JP2002064869A (ja) | 2000-08-22 | 2002-02-28 | Sony Corp | 情報提供システムおよび携帯無線端末 |
US20020038287A1 (en) | 2000-08-30 | 2002-03-28 | Jean-Marc Villaret | EMV card-based identification, authentication, and access control for remote access |
CZ20031096A3 (cs) * | 2000-10-18 | 2003-10-15 | Ultra Proizvodnja Elektronskih Naprav D. O. O. | Systém pro výměnu dat o platbě a zařízení platebního terminálu v něm použité |
US7379916B1 (en) | 2000-11-03 | 2008-05-27 | Authernative, Inc. | System and method for private secure financial transactions |
WO2002039237A2 (en) | 2000-11-09 | 2002-05-16 | International Business Machines Corporation | Method and system for web-based cross-domain single-sign-on authentication |
US20020087473A1 (en) | 2000-12-29 | 2002-07-04 | Shlomi Harif | System, method and program for creating an authenticatable, non-repudiatable transactional identity in a heterogeneous network |
US20020134837A1 (en) * | 2001-01-23 | 2002-09-26 | Jakob Kishon | Method and apparatus for electronically exchanging data |
US7174568B2 (en) * | 2001-01-31 | 2007-02-06 | Sony Computer Entertainment America Inc. | Method and system for securely distributing computer software products |
US20020161708A1 (en) * | 2001-02-01 | 2002-10-31 | Gero Offer | Method and apparatus for performing a cashless payment transaction |
JP2002252803A (ja) | 2001-02-22 | 2002-09-06 | Canon Inc | カード型カメラ |
JP4839516B2 (ja) * | 2001-02-27 | 2011-12-21 | ソニー株式会社 | 認証システム及び認証方法 |
US7028191B2 (en) | 2001-03-30 | 2006-04-11 | Michener John R | Trusted authorization device |
US20030055738A1 (en) * | 2001-04-04 | 2003-03-20 | Microcell I5 Inc. | Method and system for effecting an electronic transaction |
GB2409090B (en) | 2001-04-06 | 2005-08-17 | Freedom Card Ltd | Payment system |
WO2002091316A1 (en) | 2001-04-30 | 2002-11-14 | Activcard Ireland, Limited | Method and system for remote activation and management of personal security devices |
US7900242B2 (en) * | 2001-07-12 | 2011-03-01 | Nokia Corporation | Modular authentication and authorization scheme for internet protocol |
US6758404B2 (en) * | 2001-08-03 | 2004-07-06 | General Instrument Corporation | Media cipher smart card |
ITTO20010771A1 (it) | 2001-08-03 | 2003-02-03 | T I S S Srl | Metodo di autenticazione mediante dispositivo di memorizzazione. |
CA2456446C (en) * | 2001-08-07 | 2010-03-30 | Tatara Systems, Inc. | Method and apparatus for integrating billing and authentication functions in local area and wide area wireless data networks |
EP1288768A3 (de) | 2001-08-29 | 2004-01-02 | Siemens AG Österreich | Intelligenter Dongle |
FR2830107B1 (fr) | 2001-09-24 | 2004-09-24 | Gemplus Card Int | Cle electronique destinee a etre connectee a un port d'un dispositif de telecommunication et procede de fabrication de la cle |
EP1315064A1 (en) | 2001-11-21 | 2003-05-28 | Sun Microsystems, Inc. | Single authentication for a plurality of services |
KR20040073523A (ko) * | 2001-12-29 | 2004-08-19 | 타이구엔 엔터프라이즈 코퍼레이션 리미티드 | 표준 데이터 인터페이스를 구비한 휴대용 데이터 전환처리장치 |
US7003316B1 (en) * | 2002-02-22 | 2006-02-21 | Virtual Fonlink, Inc. | System and method for wireless transactions |
US7900054B2 (en) * | 2002-03-25 | 2011-03-01 | Intel Corporation | Security protocols for processor-based systems |
WO2003084175A1 (en) | 2002-03-27 | 2003-10-09 | Barracuda Innovations Pte Ltd. | A system and method for secure electronic transaction using a registered intelligent telecommunication device |
US7109865B2 (en) * | 2002-09-26 | 2006-09-19 | Massachusetts Institute Of Technology | Tag interrogation with observable response signal |
GB2394327B (en) | 2002-10-17 | 2006-08-02 | Vodafone Plc | Device for facilitating and authenticating transactions |
US20050177515A1 (en) * | 2004-02-06 | 2005-08-11 | Tatara Systems, Inc. | Wi-Fi service delivery platform for retail service providers |
-
2003
- 2003-10-09 AU AU2003271923A patent/AU2003271923A1/en not_active Abandoned
- 2003-10-09 US US10/531,429 patent/US20060107037A1/en not_active Abandoned
- 2003-10-09 AU AU2003282212A patent/AU2003282212A1/en not_active Abandoned
- 2003-10-09 EP EP03773831A patent/EP1552484B1/en not_active Expired - Lifetime
- 2003-10-09 US US10/531,430 patent/US20060112275A1/en not_active Abandoned
- 2003-10-09 AU AU2003271926A patent/AU2003271926A1/en not_active Abandoned
- 2003-10-09 WO PCT/GB2003/004377 patent/WO2004036866A1/en active Application Filing
- 2003-10-09 EP EP03753764A patent/EP1552661B1/en not_active Expired - Lifetime
- 2003-10-09 WO PCT/GB2003/004390 patent/WO2004036513A1/en active Application Filing
- 2003-10-09 EP EP03753761A patent/EP1552444A1/en not_active Withdrawn
- 2003-10-09 JP JP2005501311A patent/JP4509931B2/ja not_active Expired - Fee Related
- 2003-10-09 US US10/531,431 patent/US8825928B2/en not_active Expired - Fee Related
- 2003-10-09 WO PCT/GB2003/004371 patent/WO2004036467A1/en active Application Filing
- 2003-10-09 JP JP2005501310A patent/JP4511459B2/ja not_active Expired - Fee Related
- 2003-10-09 JP JP2005501309A patent/JP4509930B2/ja not_active Expired - Fee Related
-
2010
- 2010-12-10 US US12/965,155 patent/US8677467B2/en not_active Expired - Lifetime
-
2011
- 2011-05-09 US US13/103,607 patent/US8789161B2/en not_active Expired - Fee Related
Also Published As
Publication number | Publication date |
---|---|
US20110083171A1 (en) | 2011-04-07 |
JP2006506756A (ja) | 2006-02-23 |
JP2006505074A (ja) | 2006-02-09 |
US8789161B2 (en) | 2014-07-22 |
JP2006506755A (ja) | 2006-02-23 |
EP1552661B1 (en) | 2009-11-25 |
EP1552444A1 (en) | 2005-07-13 |
AU2003271926A1 (en) | 2004-05-04 |
EP1552484B1 (en) | 2013-03-13 |
EP1552484A1 (en) | 2005-07-13 |
WO2004036467A1 (en) | 2004-04-29 |
WO2004036467A8 (en) | 2004-06-17 |
AU2003271923A1 (en) | 2004-05-04 |
EP1552661A1 (en) | 2005-07-13 |
AU2003282212A1 (en) | 2004-05-04 |
WO2004036866A1 (en) | 2004-04-29 |
US20060112275A1 (en) | 2006-05-25 |
US8677467B2 (en) | 2014-03-18 |
US20060107037A1 (en) | 2006-05-18 |
US20070226805A1 (en) | 2007-09-27 |
AU2003271923A8 (en) | 2004-05-04 |
US20110208529A1 (en) | 2011-08-25 |
WO2004036513A1 (en) | 2004-04-29 |
JP4511459B2 (ja) | 2010-07-28 |
JP4509930B2 (ja) | 2010-07-21 |
US8825928B2 (en) | 2014-09-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP4509931B2 (ja) | トランザクションの容易化および認証 | |
US9485249B2 (en) | User authentication in a mobile telecommunications system | |
US20080249938A1 (en) | System and method for merchant discovery and transfer of payment data | |
EP2405623A2 (en) | Facilitating and authenticating transactions | |
US20100268649A1 (en) | Method and Apparatus for Electronic Ticket Processing | |
JP2009500696A (ja) | トランザクションの円滑化および認証 | |
GB2394327A (en) | A device for authenticating data communications over a network using a Smart or SIM card | |
KR20040055843A (ko) | 공인된 개인 인증 정보를 이용한 결제 시스템 및 결제 방법 | |
KR102161225B1 (ko) | 라이프 서비스 제공 방법, 장치 및 서비스 | |
CN1864119A (zh) | 为交易提供便利和认证 | |
KR20030055056A (ko) | 블루투스 통신 방식을 이용한 서비스에서 자동 결제서비스 시스템 및 그 방법 | |
JP2003196239A (ja) | サービスプロバイダのサービスを提供する方法 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20060331 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20090717 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20091019 |
|
A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20091026 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20100118 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20100223 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20100308 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20100331 |
|
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20100428 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20130514 Year of fee payment: 3 |
|
R150 | Certificate of patent or registration of utility model |
Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20130514 Year of fee payment: 3 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
LAPS | Cancellation because of no payment of annual fees |