KR20030019466A - 정보의 안전한 수집, 기억, 전송 방법 및 장치 - Google Patents

정보의 안전한 수집, 기억, 전송 방법 및 장치 Download PDF

Info

Publication number
KR20030019466A
KR20030019466A KR1020027017889A KR20027017889A KR20030019466A KR 20030019466 A KR20030019466 A KR 20030019466A KR 1020027017889 A KR1020027017889 A KR 1020027017889A KR 20027017889 A KR20027017889 A KR 20027017889A KR 20030019466 A KR20030019466 A KR 20030019466A
Authority
KR
South Korea
Prior art keywords
customer
merchant
gateway
transaction
information
Prior art date
Application number
KR1020027017889A
Other languages
English (en)
Korean (ko)
Inventor
스코트데이비드
월스마크
데이비스릭
Original Assignee
파텐텍 인코포레이티드
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 파텐텍 인코포레이티드 filed Critical 파텐텍 인코포레이티드
Publication of KR20030019466A publication Critical patent/KR20030019466A/ko

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Small-Scale Networks (AREA)
  • Radar Systems Or Details Thereof (AREA)
KR1020027017889A 2000-06-28 2001-06-27 정보의 안전한 수집, 기억, 전송 방법 및 장치 KR20030019466A (ko)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US61305400A 2000-06-28 2000-06-28
US09/613,054 2000-06-28

Publications (1)

Publication Number Publication Date
KR20030019466A true KR20030019466A (ko) 2003-03-06

Family

ID=24455682

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020027017889A KR20030019466A (ko) 2000-06-28 2001-06-27 정보의 안전한 수집, 기억, 전송 방법 및 장치

Country Status (12)

Country Link
EP (1) EP1314125A2 (ja)
JP (1) JP2004511028A (ja)
KR (1) KR20030019466A (ja)
CN (1) CN1449540A (ja)
AU (1) AU2001271441A1 (ja)
BR (1) BR0112382A (ja)
CA (1) CA2418096A1 (ja)
CR (1) CR6874A (ja)
IL (1) IL153686A0 (ja)
MX (1) MXPA03000147A (ja)
RU (1) RU2003102377A (ja)
WO (1) WO2002001462A2 (ja)

Families Citing this family (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9928508B2 (en) 2000-08-04 2018-03-27 Intellectual Ventures I Llc Single sign-on for access to a central data repository
US8566248B1 (en) * 2000-08-04 2013-10-22 Grdn. Net Solutions, Llc Initiation of an information transaction over a network via a wireless device
US9412123B2 (en) 2003-07-01 2016-08-09 The 41St Parameter, Inc. Keystroke analysis
US10999298B2 (en) 2004-03-02 2021-05-04 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US9245266B2 (en) 2004-06-16 2016-01-26 Callahan Cellular L.L.C. Auditable privacy policies in a distributed hierarchical identity management system
US8527752B2 (en) 2004-06-16 2013-09-03 Dormarke Assets Limited Liability Graduated authentication in an identity management system
US7324976B2 (en) * 2004-07-19 2008-01-29 Amazon Technologies, Inc. Automatic authorization of programmatic transactions
CN1667630A (zh) * 2005-04-08 2005-09-14 王志坚 基于交易原始凭证数据的财税监管方法及系统
US7810143B2 (en) 2005-04-22 2010-10-05 Microsoft Corporation Credential interface
US11301585B2 (en) 2005-12-16 2022-04-12 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US8938671B2 (en) 2005-12-16 2015-01-20 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
JP4715509B2 (ja) 2005-12-28 2011-07-06 富士通株式会社 個人情報証明方法及び個人情報証明システム
US7945951B2 (en) 2006-01-30 2011-05-17 Microsoft Corporation Rights-context elevator
US7941848B2 (en) 2006-01-30 2011-05-10 Microsoft Corporation Elevating rights
US8151327B2 (en) 2006-03-31 2012-04-03 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
CN101485128B (zh) * 2006-06-19 2016-08-03 维萨美国股份有限公司 便携式消费者设备验证系统
US8036979B1 (en) 2006-10-05 2011-10-11 Experian Information Solutions, Inc. System and method for generating a finance attribute from tradeline data
US8606626B1 (en) 2007-01-31 2013-12-10 Experian Information Solutions, Inc. Systems and methods for providing a direct marketing campaign planning environment
US8606666B1 (en) 2007-01-31 2013-12-10 Experian Information Solutions, Inc. System and method for providing an aggregation tool
CA2695223C (en) * 2007-07-31 2016-11-08 City National Bank Systems and methods for processing banking transactions
KR20160130512A (ko) * 2008-05-23 2016-11-11 코닌클리케 필립스 엔.브이. 데이터 아이템들에 대한 보안 액세스를 위한 데이터 아이템들의 아이덴티티-기반 암호화
US9112850B1 (en) 2009-03-25 2015-08-18 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
WO2010111683A2 (en) * 2009-03-26 2010-09-30 Michael Shen Customized secured user-data interface and storage system and method
US10754913B2 (en) 2011-11-15 2020-08-25 Tapad, Inc. System and method for analyzing user device information
US9633201B1 (en) 2012-03-01 2017-04-25 The 41St Parameter, Inc. Methods and systems for fraud containment
US9521551B2 (en) 2012-03-22 2016-12-13 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
WO2014022813A1 (en) 2012-08-02 2014-02-06 The 41St Parameter, Inc. Systems and methods for accessing records via derivative locators
WO2014078569A1 (en) 2012-11-14 2014-05-22 The 41St Parameter, Inc. Systems and methods of global identification
US9112856B2 (en) 2013-03-15 2015-08-18 Google Inc. Generation of one time use login pairs via a secure mobile communication device for login on an unsecure communication device
US10902327B1 (en) 2013-08-30 2021-01-26 The 41St Parameter, Inc. System and method for device identification and uniqueness
US10262362B1 (en) 2014-02-14 2019-04-16 Experian Information Solutions, Inc. Automatic generation of code for attributes
JP2015156110A (ja) * 2014-02-20 2015-08-27 日本電気株式会社 履歴情報管理システム、履歴情報管理方法、履歴情報管理サーバ、及び、ゲートウェイ
US10091312B1 (en) 2014-10-14 2018-10-02 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US10445152B1 (en) 2014-12-19 2019-10-15 Experian Information Solutions, Inc. Systems and methods for dynamic report generation based on automatic modeling of complex data structures
DE102015200210A1 (de) * 2015-01-09 2016-07-14 Siemens Aktiengesellschaft Sichere Übermittlung von sensiblen Messdaten in einemAutomatisierungsnetzwerk
CN104794204B (zh) * 2015-04-23 2018-11-09 上海新炬网络技术有限公司 一种数据库敏感数据自动识别方法
CN105610865A (zh) * 2016-02-18 2016-05-25 中国银联股份有限公司 一种基于交易数据认证用户身份的方法和装置
US10776838B2 (en) * 2016-03-01 2020-09-15 Mx Technologies, Inc. Item level data aggregation
CN110366441B (zh) 2017-03-06 2022-06-28 康明斯滤清系统知识产权公司 具有过滤器监控系统的原装过滤器识别
CN108364206A (zh) * 2017-12-22 2018-08-03 广东鸿威国际会展集团有限公司 一种用于3d虚拟显示的通信系统和方法
US11429753B2 (en) * 2018-09-27 2022-08-30 Citrix Systems, Inc. Encryption of keyboard data to avoid being read by endpoint-hosted keylogger applications
CN111835857B (zh) * 2020-07-17 2022-09-16 北京百度网讯科技有限公司 用于访问数据的方法和装置

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3641498A (en) 1970-03-27 1972-02-08 Phinizy R B Keys for electronic security apparatus
FR2401459A1 (fr) 1977-08-26 1979-03-23 Cii Honeywell Bull Support d'information portatif muni d'un microprocesseur et d'une memoire morte programmable
US4297569A (en) 1979-06-28 1981-10-27 Datakey, Inc. Microelectronic memory key with receptacle and systems therefor
US4947163A (en) 1985-10-16 1990-08-07 Supra Products, Inc. Electronic security system with configurable key
US5079435A (en) 1988-12-20 1992-01-07 Honda Giken Kogyo Kabushiki Kaisha Vehicle anti-theft system using second key means
US5816083A (en) 1991-10-21 1998-10-06 Bianco; James S. Electronic lock system
EP0801192B1 (en) 1994-11-11 2005-01-26 Kabushiki Kaisha Tokai Rika Denki Seisakusho Method of registering identification code
US5889863A (en) * 1996-06-17 1999-03-30 Verifone, Inc. System, method and article of manufacture for remote virtual point of sale processing utilizing a multichannel, extensible, flexible architecture
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing
US7051001B1 (en) * 1998-08-27 2006-05-23 Citibank, N.A. System and method for merchant function assumption of internet checking and savings account transactions

Also Published As

Publication number Publication date
WO2002001462A2 (en) 2002-01-03
AU2001271441A1 (en) 2002-01-08
BR0112382A (pt) 2005-04-12
RU2003102377A (ru) 2004-06-20
EP1314125A2 (en) 2003-05-28
MXPA03000147A (es) 2004-09-13
IL153686A0 (en) 2003-07-06
CN1449540A (zh) 2003-10-15
JP2004511028A (ja) 2004-04-08
WO2002001462A3 (en) 2003-03-27
CA2418096A1 (en) 2002-01-03
CR6874A (es) 2009-02-10

Similar Documents

Publication Publication Date Title
KR20030019466A (ko) 정보의 안전한 수집, 기억, 전송 방법 및 장치
US7366702B2 (en) System and method for secure network purchasing
RU2438172C2 (ru) Способ и система для осуществления двухфакторной аутентификации при транзакциях, связанных с заказами по почте и телефону
RU2292589C2 (ru) Аутентифицированный платеж
US8224753B2 (en) System and method for identity verification and management
US20060173776A1 (en) A Method of Authentication
KR101137137B1 (ko) 신원 인증 방법
US20100179906A1 (en) Payment authorization method and apparatus
RU2301449C2 (ru) Способ осуществления многофакторной строгой аутентификации держателя банковской карты с использованием мобильного телефона в среде мобильной связи при осуществлении межбанковских финансовых транзакций в международной платежной системе по протоколу спецификации 3-d secure (варианты) и реализующая его система
EP1200940B1 (en) A system and method for secure network purchasing
US20020194128A1 (en) System and method for secure reverse payment
US20020032649A1 (en) High-security E-currency IDs for E-commerce transactions
JP2005512234A6 (ja) 顧客中心コンテキストアウェア切換モデル
JP2005512234A (ja) 顧客中心コンテキストアウェア切換モデル
WO2003096252A1 (en) Purchasing on the internet using verified order information and bank payment assurance
WO2000075843A1 (en) Internet payment system
EP1134707A1 (en) Payment authorisation method and apparatus
KR20180029227A (ko) 전자 거래를 위한 보안 및 사용자 인증
CA3154449C (en) A digital, personal and secure electronic access permission
KR101309835B1 (ko) 토탈 금융거래 시스템
KR20020003084A (ko) 클라이언트 결제 애플리케이션을 이용한 인터넷 기반 전자 상거래의 결제 서비스 제공 방법
GB2360383A (en) Payment authorisation
Williams et al. On-line credit card payment processing and fraud prevention for e-business
KR20010088928A (ko) 가상 신용 번호를 이용하여 정보 유출을 방지하는 보안결제 시스템
US20070260553A1 (en) System for the Secure Identification of the Initiator of a Transaction

Legal Events

Date Code Title Description
WITN Application deemed withdrawn, e.g. because no request for examination was filed or no examination fee was paid