JP7469756B2 - オンラインサービス提供システム - Google Patents
オンラインサービス提供システム Download PDFInfo
- Publication number
- JP7469756B2 JP7469756B2 JP2020527589A JP2020527589A JP7469756B2 JP 7469756 B2 JP7469756 B2 JP 7469756B2 JP 2020527589 A JP2020527589 A JP 2020527589A JP 2020527589 A JP2020527589 A JP 2020527589A JP 7469756 B2 JP7469756 B2 JP 7469756B2
- Authority
- JP
- Japan
- Prior art keywords
- user
- service providing
- server
- procedure
- request
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/40—Security arrangements using identity modules
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/322—Aspects of commerce using mobile devices [M-devices]
- G06Q20/3221—Access to banking information through M-devices
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/322—Aspects of commerce using mobile devices [M-devices]
- G06Q20/3223—Realising banking transactions through M-devices
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/322—Aspects of commerce using mobile devices [M-devices]
- G06Q20/3229—Use of the SIM of a M-device as secure element
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/326—Payment applications installed on the mobile devices
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/326—Payment applications installed on the mobile devices
- G06Q20/3263—Payment applications installed on the mobile devices characterised by activation or deactivation of payment capabilities
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/341—Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/355—Personalisation of cards for use
- G06Q20/3552—Downloading or loading of personalisation data
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/357—Cards having a plurality of specified features
- G06Q20/3574—Multiple applications on card
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3823—Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4014—Identity check for transactions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0825—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/03—Protecting confidentiality, e.g. by encryption
- H04W12/033—Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/03—Protecting confidentiality, e.g. by encryption
- H04W12/037—Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
- H04W12/041—Key generation or derivation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
- H04W12/047—Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
- H04W12/108—Source integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/72—Subscriber identity
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Business, Economics & Management (AREA)
- Signal Processing (AREA)
- Accounting & Taxation (AREA)
- General Business, Economics & Management (AREA)
- General Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Strategic Management (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Finance (AREA)
- Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Telephonic Communication Services (AREA)
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| JP2023222237A JP2024024011A (ja) | 2018-06-26 | 2023-12-28 | オンラインサービス提供システム、アプリケーションプログラム |
Applications Claiming Priority (3)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| JP2018121031 | 2018-06-26 | ||
| JP2018121031 | 2018-06-26 | ||
| PCT/JP2019/025434 WO2020004486A1 (ja) | 2018-06-26 | 2019-06-26 | オンラインサービス提供システム、アプリケーションプログラム |
Related Child Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2023222237A Division JP2024024011A (ja) | 2018-06-26 | 2023-12-28 | オンラインサービス提供システム、アプリケーションプログラム |
Publications (3)
| Publication Number | Publication Date |
|---|---|
| JPWO2020004486A1 JPWO2020004486A1 (ja) | 2021-07-08 |
| JPWO2020004486A5 JPWO2020004486A5 (enExample) | 2022-09-14 |
| JP7469756B2 true JP7469756B2 (ja) | 2024-04-17 |
Family
ID=68986599
Family Applications (2)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2020527589A Active JP7469756B2 (ja) | 2018-06-26 | 2019-06-26 | オンラインサービス提供システム |
| JP2023222237A Pending JP2024024011A (ja) | 2018-06-26 | 2023-12-28 | オンラインサービス提供システム、アプリケーションプログラム |
Family Applications After (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2023222237A Pending JP2024024011A (ja) | 2018-06-26 | 2023-12-28 | オンラインサービス提供システム、アプリケーションプログラム |
Country Status (4)
| Country | Link |
|---|---|
| US (1) | US11617084B2 (enExample) |
| EP (1) | EP3817278A4 (enExample) |
| JP (2) | JP7469756B2 (enExample) |
| WO (1) | WO2020004486A1 (enExample) |
Families Citing this family (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US11870907B2 (en) * | 2018-06-26 | 2024-01-09 | Japan Communications Inc. | Online service providing system and application program |
| US11477026B1 (en) * | 2019-08-21 | 2022-10-18 | Riverbed Technology, Inc. | Using secure tokens for stateless software defined networking |
| JP7262378B2 (ja) * | 2019-12-05 | 2023-04-21 | 株式会社日立製作所 | 認証認可システムおよび認証認可方法 |
| US12143388B2 (en) * | 2020-12-01 | 2024-11-12 | Initial State Technologies, Inc. | System and method for securely connecting a test and measurement instrument to a web service |
| EP4203387B1 (de) * | 2021-12-22 | 2024-10-02 | Deutsche Telekom AG | Verfahren und system zur authentifizierung eines endgeräts eines nutzers |
Citations (11)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2003298574A (ja) | 2002-03-29 | 2003-10-17 | Toshiba Corp | 電子機器、認証局、電子機器認証システム、電子機器の認証方法 |
| WO2005114561A1 (ja) | 2004-05-24 | 2005-12-01 | Matsushita Electric Industrial Co., Ltd. | リーダ・ライタのセキュアモジュールへのアクセス制御方法 |
| JP2007058455A (ja) | 2005-08-23 | 2007-03-08 | Dainippon Printing Co Ltd | アクセス管理システム、および、アクセス管理方法 |
| WO2007094035A1 (ja) | 2006-02-13 | 2007-08-23 | Seiko Instruments Inc. | 検証サーバ機器 |
| JP2009217722A (ja) | 2008-03-12 | 2009-09-24 | Nippon Telegr & Teleph Corp <Ntt> | 認証処理システム、認証装置、管理装置、認証処理方法、認証処理プログラムおよび管理処理プログラム |
| JP2009237774A (ja) | 2008-03-26 | 2009-10-15 | Advanced Media Inc | 認証サーバ、サービス提供サーバ、認証方法、通信端末、およびログイン方法 |
| JP2010509838A (ja) | 2006-11-09 | 2010-03-25 | ブロードオン コミュニケーションズ コーポレーション | セキュアプロセッサにおけるオンチップ不揮発性メモリのプログラミング方法、及びそのようにプログラミングされた装置 |
| JP2013511189A (ja) | 2009-11-11 | 2013-03-28 | シズベル テクノロジー エス.アール.エル. | 通信デバイスおよび移動通信ネットワークのための方法 |
| JP2014010486A (ja) | 2012-06-27 | 2014-01-20 | Ntt Docomo Inc | 情報処理装置及び認可情報管理方法 |
| WO2017022121A1 (ja) | 2015-08-06 | 2017-02-09 | 三菱電機株式会社 | 認証装置、認証システム、及び認証方法 |
| JP2017157984A (ja) | 2016-02-29 | 2017-09-07 | Kddi株式会社 | 通信システム、ハードウェアセキュリティモジュール、端末装置、通信方法、及びプログラム |
Family Cites Families (12)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JPH08328470A (ja) * | 1995-05-31 | 1996-12-13 | N T T Data Tsushin Kk | デジタル署名のための鍵生成方式及びその鍵を用いて署名を行うicカード |
| JPH10177552A (ja) * | 1996-12-17 | 1998-06-30 | Fuji Xerox Co Ltd | 認証応答方法およびその方法を用いた認証応答装置 |
| FI116654B (fi) | 2003-10-23 | 2006-01-13 | Siltanet Ltd | Menetelmä käyttäjän autentikoimiseksi |
| NZ589160A (en) * | 2008-04-14 | 2012-08-31 | Lockstep Technologies Pty Ltd | Authenticating electronic financial transactions |
| WO2011110539A1 (en) | 2010-03-08 | 2011-09-15 | Gemalto Sa | System and method for using a portable security device to cryptographically sign a document in response to signature requests from a relying party to a digital signature service |
| CN102054258A (zh) | 2010-12-16 | 2011-05-11 | 中国建设银行股份有限公司 | 一种基于移动设备的电子银行安全认证方法及系统 |
| JP2012048728A (ja) | 2011-09-20 | 2012-03-08 | Sandisk Il Ltd | 個人の存在を条件とする、トークンによるトランザクション認証 |
| US9325683B2 (en) * | 2012-06-18 | 2016-04-26 | Infosys Limited | Mobile application management framework |
| US10528946B2 (en) * | 2013-11-06 | 2020-01-07 | Tencent Technology (Shenzhen) Company Limited | System and method for authenticating, associating and storing secure information |
| US9392457B2 (en) * | 2013-11-27 | 2016-07-12 | Cellco Partnership | Method and apparatus for self-activating a mobile device |
| US20160048688A1 (en) * | 2014-08-14 | 2016-02-18 | Google Inc. | Restricting System Calls using Protected Storage |
| JP6294203B2 (ja) | 2014-09-29 | 2018-03-14 | 株式会社日立製作所 | 認証システム |
-
2019
- 2019-06-26 EP EP19825083.9A patent/EP3817278A4/en active Pending
- 2019-06-26 JP JP2020527589A patent/JP7469756B2/ja active Active
- 2019-06-26 WO PCT/JP2019/025434 patent/WO2020004486A1/ja not_active Ceased
- 2019-06-26 US US17/255,455 patent/US11617084B2/en active Active
-
2023
- 2023-12-28 JP JP2023222237A patent/JP2024024011A/ja active Pending
Patent Citations (11)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2003298574A (ja) | 2002-03-29 | 2003-10-17 | Toshiba Corp | 電子機器、認証局、電子機器認証システム、電子機器の認証方法 |
| WO2005114561A1 (ja) | 2004-05-24 | 2005-12-01 | Matsushita Electric Industrial Co., Ltd. | リーダ・ライタのセキュアモジュールへのアクセス制御方法 |
| JP2007058455A (ja) | 2005-08-23 | 2007-03-08 | Dainippon Printing Co Ltd | アクセス管理システム、および、アクセス管理方法 |
| WO2007094035A1 (ja) | 2006-02-13 | 2007-08-23 | Seiko Instruments Inc. | 検証サーバ機器 |
| JP2010509838A (ja) | 2006-11-09 | 2010-03-25 | ブロードオン コミュニケーションズ コーポレーション | セキュアプロセッサにおけるオンチップ不揮発性メモリのプログラミング方法、及びそのようにプログラミングされた装置 |
| JP2009217722A (ja) | 2008-03-12 | 2009-09-24 | Nippon Telegr & Teleph Corp <Ntt> | 認証処理システム、認証装置、管理装置、認証処理方法、認証処理プログラムおよび管理処理プログラム |
| JP2009237774A (ja) | 2008-03-26 | 2009-10-15 | Advanced Media Inc | 認証サーバ、サービス提供サーバ、認証方法、通信端末、およびログイン方法 |
| JP2013511189A (ja) | 2009-11-11 | 2013-03-28 | シズベル テクノロジー エス.アール.エル. | 通信デバイスおよび移動通信ネットワークのための方法 |
| JP2014010486A (ja) | 2012-06-27 | 2014-01-20 | Ntt Docomo Inc | 情報処理装置及び認可情報管理方法 |
| WO2017022121A1 (ja) | 2015-08-06 | 2017-02-09 | 三菱電機株式会社 | 認証装置、認証システム、及び認証方法 |
| JP2017157984A (ja) | 2016-02-29 | 2017-09-07 | Kddi株式会社 | 通信システム、ハードウェアセキュリティモジュール、端末装置、通信方法、及びプログラム |
Also Published As
| Publication number | Publication date |
|---|---|
| EP3817278A4 (en) | 2022-03-16 |
| WO2020004486A1 (ja) | 2020-01-02 |
| US20210297862A1 (en) | 2021-09-23 |
| JP2024024011A (ja) | 2024-02-21 |
| EP3817278A1 (en) | 2021-05-05 |
| US11617084B2 (en) | 2023-03-28 |
| JPWO2020004486A1 (ja) | 2021-07-08 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| JP7469756B2 (ja) | オンラインサービス提供システム | |
| KR101544722B1 (ko) | 부인 방지 방법, 이를 위한 결제 관리 서버 및 사용자 단말기 | |
| CN107403312B (zh) | 快捷支付方法和装置 | |
| EP3522580B1 (en) | Credential provisioning | |
| CA2649684A1 (en) | Authentication methods and systems | |
| WO2009039771A1 (en) | Mobile payment terminal and payment method based on pki technology | |
| KR101656458B1 (ko) | 본인 확인 및 본인 인증을 위한 인증 방법 및 시스템 | |
| CN1802647B (zh) | 为交易提供便利和认证 | |
| KR101659847B1 (ko) | 모바일 단말을 이용한 2채널 사용자 인증 방법 | |
| US20210256102A1 (en) | Remote biometric identification | |
| US20170154329A1 (en) | Secure transaction system and virtual wallet | |
| JP6499368B1 (ja) | オンラインサービス提供システム | |
| CN106549926A (zh) | 一种授权账号使用权限的方法、装置及系统 | |
| CN104333452A (zh) | 一种对文件数据多账户加密的方法 | |
| US20240129139A1 (en) | User authentication using two independent security elements | |
| JP6499369B1 (ja) | オンラインサービス提供システム | |
| WO2025237055A1 (zh) | 身份验证处理方法、装置、设备及介质 | |
| KR101639794B1 (ko) | 본인 확인 및 본인 인증을 위한 인증 방법 및 시스템 | |
| JP2024038201A (ja) | オンラインサービス提供システム、icチップ、アプリケーションプログラム | |
| JP2024029152A (ja) | オンラインサービス提供システム、アプリケーションプログラム | |
| JP6499367B1 (ja) | オンラインサービス提供システム | |
| JP4372403B2 (ja) | 認証システム | |
| KR20170041463A (ko) | 보안 토큰을 효율적으로 사용하기 위한 서명 키 생성방법 | |
| US20150302506A1 (en) | Method for Securing an Order or Purchase Operation Means of a Client Device | |
| Park | Evolution of PKI internet Banking in Korea |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20220624 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20220906 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20230829 |
|
| A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20231026 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20231228 |
|
| TRDD | Decision of grant or rejection written | ||
| A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20240319 |
|
| A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20240327 |
|
| R150 | Certificate of patent or registration of utility model |
Ref document number: 7469756 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |