JP6224254B2 - モバイルデバイスにおいてセキュアエレメントなしでアドバンスド記憶鍵を生成するための方法およびシステム - Google Patents

モバイルデバイスにおいてセキュアエレメントなしでアドバンスド記憶鍵を生成するための方法およびシステム Download PDF

Info

Publication number
JP6224254B2
JP6224254B2 JP2016541581A JP2016541581A JP6224254B2 JP 6224254 B2 JP6224254 B2 JP 6224254B2 JP 2016541581 A JP2016541581 A JP 2016541581A JP 2016541581 A JP2016541581 A JP 2016541581A JP 6224254 B2 JP6224254 B2 JP 6224254B2
Authority
JP
Japan
Prior art keywords
mobile device
key
application program
payment
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2016541581A
Other languages
English (en)
Japanese (ja)
Other versions
JP2017513248A (ja
Inventor
メヘディ コリンジ,
メヘディ コリンジ,
クリスティアン ラドゥ,
クリスティアン ラドゥ,
Original Assignee
マスターカード インターナショナル インコーポレーテッド
マスターカード インターナショナル インコーポレーテッド
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by マスターカード インターナショナル インコーポレーテッド, マスターカード インターナショナル インコーポレーテッド filed Critical マスターカード インターナショナル インコーポレーテッド
Publication of JP2017513248A publication Critical patent/JP2017513248A/ja
Application granted granted Critical
Publication of JP6224254B2 publication Critical patent/JP6224254B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)
  • Cash Registers Or Receiving Machines (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
JP2016541581A 2014-04-14 2014-12-02 モバイルデバイスにおいてセキュアエレメントなしでアドバンスド記憶鍵を生成するための方法およびシステム Active JP6224254B2 (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201461979113P 2014-04-14 2014-04-14
US61/979,113 2014-04-14
PCT/US2014/068000 WO2015160385A1 (en) 2014-04-14 2014-12-02 Method and system for generating an advanced storage key in a mobile device without secure elements

Related Child Applications (1)

Application Number Title Priority Date Filing Date
JP2017194490A Division JP6703510B2 (ja) 2014-04-14 2017-10-04 モバイルデバイスにおいてセキュアエレメントなしでアドバンスド記憶鍵を生成するための方法およびシステム

Publications (2)

Publication Number Publication Date
JP2017513248A JP2017513248A (ja) 2017-05-25
JP6224254B2 true JP6224254B2 (ja) 2017-11-01

Family

ID=54324415

Family Applications (3)

Application Number Title Priority Date Filing Date
JP2016541581A Active JP6224254B2 (ja) 2014-04-14 2014-12-02 モバイルデバイスにおいてセキュアエレメントなしでアドバンスド記憶鍵を生成するための方法およびシステム
JP2017194490A Active JP6703510B2 (ja) 2014-04-14 2017-10-04 モバイルデバイスにおいてセキュアエレメントなしでアドバンスド記憶鍵を生成するための方法およびシステム
JP2020004636A Active JP6889967B2 (ja) 2014-04-14 2020-01-15 モバイルデバイスにおいてセキュアエレメントなしでアドバンスド記憶鍵を生成するための方法およびシステム

Family Applications After (2)

Application Number Title Priority Date Filing Date
JP2017194490A Active JP6703510B2 (ja) 2014-04-14 2017-10-04 モバイルデバイスにおいてセキュアエレメントなしでアドバンスド記憶鍵を生成するための方法およびシステム
JP2020004636A Active JP6889967B2 (ja) 2014-04-14 2020-01-15 モバイルデバイスにおいてセキュアエレメントなしでアドバンスド記憶鍵を生成するための方法およびシステム

Country Status (14)

Country Link
EP (1) EP3132406A4 (he)
JP (3) JP6224254B2 (he)
KR (3) KR101903709B1 (he)
CN (2) CN106104605B (he)
AU (3) AU2014391256B2 (he)
CA (1) CA2933336C (he)
IL (1) IL246109B (he)
MX (1) MX356939B (he)
NZ (1) NZ721223A (he)
RU (2) RU2653290C1 (he)
SG (2) SG10201801008SA (he)
UA (1) UA117951C2 (he)
WO (1) WO2015160385A1 (he)
ZA (1) ZA201603938B (he)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
US11521203B2 (en) * 2015-07-09 2022-12-06 Cryptography Research, Inc. Generating a cryptographic key based on transaction data of mobile payments
JP2017175226A (ja) * 2016-03-18 2017-09-28 株式会社インテック 公開鍵証明書を発行するためのプログラム、方法およびシステム
US10769635B2 (en) 2016-08-05 2020-09-08 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
EP3340094B1 (en) * 2016-12-22 2021-04-28 Mastercard International Incorporated Method for renewal of cryptographic whiteboxes under binding of new public key and old identifier
EP3364329B1 (en) * 2017-02-21 2023-07-26 Mastercard International Incorporated Security architecture for device applications
CN108804908B (zh) * 2017-05-04 2023-05-09 腾讯科技(深圳)有限公司 一种设备指纹生成方法、装置及计算设备
CN107908948B (zh) * 2017-11-01 2019-11-19 中国移动通信集团江苏有限公司 一种应用于安全风险控制的安卓app设备指纹生成方法
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
CN109068304A (zh) * 2018-08-07 2018-12-21 佛山市苔藓云链科技有限公司 一种使用近场通信验证物联网设备真实的方法
US11258604B2 (en) * 2018-10-19 2022-02-22 Oracle International Corporation Rewiring cryptographic key management system service instances
KR20210133985A (ko) * 2019-02-28 2021-11-08 노크 노크 랩스, 인코포레이티드 새로운 인증기를 보증하기 위한 시스템 및 방법
JP7127585B2 (ja) * 2019-03-12 2022-08-30 オムロン株式会社 セーフティシステムおよびメンテナンス方法
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
US11783332B2 (en) 2020-02-14 2023-10-10 Mastercard International Incorporated Method and system for facilitating secure card-based transactions
EP3933731A1 (en) * 2020-06-30 2022-01-05 Mastercard International Incorporated Authorization data processing for multiple issuers
US11784798B2 (en) 2021-03-30 2023-10-10 Visa International Service Association System, method, and computer program product for data security
CN115396103B (zh) * 2022-10-26 2023-03-24 杭州海康威视数字技术股份有限公司 基于白盒密钥的ai数据共享方法、系统和装置

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7606771B2 (en) * 2001-01-11 2009-10-20 Cardinalcommerce Corporation Dynamic number authentication for credit/debit cards
CN100489594C (zh) * 2005-01-07 2009-05-20 Limo专利管理有限公司及两合公司 用于光的均匀化的装置
KR100842267B1 (ko) * 2006-12-01 2008-06-30 한국전자통신연구원 다중 인증 수단을 가지는 시스템의 통합 사용자 인증 서버,클라이언트 및 방법
JP2009284231A (ja) * 2008-05-22 2009-12-03 Panasonic Corp 鍵生成装置、鍵生成方法及び鍵生成プログラム、並びに、電子機器
US8555089B2 (en) * 2009-01-08 2013-10-08 Panasonic Corporation Program execution apparatus, control method, control program, and integrated circuit
US8893967B2 (en) * 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US8380177B2 (en) * 2010-04-09 2013-02-19 Paydiant, Inc. Mobile phone payment processing methods and systems
BR112012022918A2 (pt) * 2010-04-09 2021-03-30 Visa International Service Association Computador servidor, e, método.
SG10201506319WA (en) * 2010-08-12 2015-09-29 Mastercard International Inc Multi-commerce channel wallet for authenticated transactions
US20120151223A1 (en) * 2010-09-20 2012-06-14 Conde Marques Ricardo Nuno De Pinho Coelho Method for securing a computing device with a trusted platform module-tpm
US8746553B2 (en) * 2010-09-27 2014-06-10 Mastercard International Incorporated Purchase Payment device updates using an authentication process
US20130226815A1 (en) * 2010-11-10 2013-08-29 Smart Hub Pte. Ltd. Method of performing a financial transaction via unsecured public telecommunication infrastructure and an apparatus for same
GB201105765D0 (en) * 2011-04-05 2011-05-18 Visa Europe Ltd Payment system
WO2012170895A1 (en) * 2011-06-09 2012-12-13 Yeager C Douglas Systems and methods for authorizing a transaction
US9473295B2 (en) * 2011-09-26 2016-10-18 Cubic Corporation Virtual transportation point of sale
US10515359B2 (en) * 2012-04-02 2019-12-24 Mastercard International Incorporated Systems and methods for processing mobile payments by provisioning credentials to mobile devices without secure elements
CN107369015B (zh) * 2012-04-18 2021-01-08 谷歌有限责任公司 在不具有安全元件的情况下处理支付交易
US20130282589A1 (en) * 2012-04-20 2013-10-24 Conductiv Software, Inc. Multi-factor mobile transaction authentication
KR20130140948A (ko) * 2012-05-17 2013-12-26 삼성전자주식회사 저장 장치의 식별자에 기반한 컨텐츠의 암복호화 장치 및 방법
US8738454B2 (en) * 2012-07-23 2014-05-27 Wal-Mart Stores, Inc. Transferring digital receipt data to mobile devices
EP3033725A4 (en) * 2013-08-15 2017-05-03 Visa International Service Association Secure remote payment transaction processing using a secure element
UA115500C2 (uk) * 2013-12-02 2017-11-10 Мастеркард Інтернешнл Інкорпорейтед Спосіб і система безпечної аутентифікації користувача і мобільний пристрій без елементів безпеки

Also Published As

Publication number Publication date
ZA201603938B (en) 2017-09-27
MX356939B (es) 2018-06-20
CA2933336C (en) 2018-09-04
AU2019250276B2 (en) 2021-04-01
JP6703510B2 (ja) 2020-06-03
CN106104605A (zh) 2016-11-09
CN106104605B (zh) 2020-03-17
EP3132406A1 (en) 2017-02-22
RU2653290C1 (ru) 2018-05-07
RU2682840C2 (ru) 2019-03-21
CN111523884A (zh) 2020-08-11
KR20160132105A (ko) 2016-11-16
RU2018113732A3 (he) 2019-03-04
KR102151579B1 (ko) 2020-09-03
SG11201604876YA (en) 2016-07-28
AU2019250276A1 (en) 2019-11-07
IL246109A0 (he) 2016-07-31
IL246109B (he) 2020-03-31
JP2017513248A (ja) 2017-05-25
AU2017245412A1 (en) 2017-11-02
MX2016010086A (es) 2017-04-27
UA117951C2 (uk) 2018-10-25
WO2015160385A1 (en) 2015-10-22
JP6889967B2 (ja) 2021-06-18
CN111523884B (zh) 2023-05-30
CA2933336A1 (en) 2015-10-22
AU2014391256A1 (en) 2016-07-07
JP2020074566A (ja) 2020-05-14
EP3132406A4 (en) 2017-11-01
KR101903709B1 (ko) 2018-10-04
SG10201801008SA (en) 2018-03-28
KR20200018729A (ko) 2020-02-19
JP2018050300A (ja) 2018-03-29
KR20180108907A (ko) 2018-10-04
KR102150722B1 (ko) 2020-09-02
AU2014391256B2 (en) 2017-07-13
RU2018113732A (ru) 2019-03-04
NZ721223A (en) 2018-02-23

Similar Documents

Publication Publication Date Title
JP6603765B2 (ja) セキュアエレメントを用いずに移動装置に対する遠隔通知サービスメッセージをセキュアに送信するための方法およびシステム
JP6889967B2 (ja) モバイルデバイスにおいてセキュアエレメントなしでアドバンスド記憶鍵を生成するための方法およびシステム
JP6353537B2 (ja) セキュアエレメントを用いずにユーザおよび移動装置のセキュアな認証を実行するための方法およびシステム

Legal Events

Date Code Title Description
A977 Report on retrieval

Free format text: JAPANESE INTERMEDIATE CODE: A971007

Effective date: 20170825

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20170904

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20171004

R150 Certificate of patent or registration of utility model

Ref document number: 6224254

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250