MX2021000366A - Metodo y sistema para generacion dinamica de url mediante tarjeta inteligente. - Google Patents
Metodo y sistema para generacion dinamica de url mediante tarjeta inteligente.Info
- Publication number
- MX2021000366A MX2021000366A MX2021000366A MX2021000366A MX2021000366A MX 2021000366 A MX2021000366 A MX 2021000366A MX 2021000366 A MX2021000366 A MX 2021000366A MX 2021000366 A MX2021000366 A MX 2021000366A MX 2021000366 A MX2021000366 A MX 2021000366A
- Authority
- MX
- Mexico
- Prior art keywords
- smart card
- url
- dynamic generation
- data access
- applet
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/067—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
- G06K19/07—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
- G06K19/0723—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips the record carrier comprising an arrangement for non-contact communication, e.g. wireless communication circuits on transponder cards, non-contact smart cards or RFIDs
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/326—Payment applications installed on the mobile devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/327—Short range or proximity payments by means of M-devices
- G06Q20/3278—RFID or NFC payments by means of M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/352—Contactless payments by cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3821—Electronic credentials
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computer Networks & Wireless Communication (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Accounting & Taxation (AREA)
- Bioethics (AREA)
- Software Systems (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Biomedical Technology (AREA)
- Databases & Information Systems (AREA)
- Medical Informatics (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Finance (AREA)
- Information Transfer Between Computers (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Credit Cards Or The Like (AREA)
- Telephonic Communication Services (AREA)
- Stored Programmes (AREA)
Abstract
Se describen modalidades de una tarjeta inteligente y sistemas y métodos para acceso seguro a datos usando una tarjeta inteligente. La tarjeta inteligente se puede formar como un sustrato y puede incluir un microprocesador, una memoria que contiene una mini-aplicación (applet), un contador y un identificador único. La tarjeta inteligente puede generar dinámicamente una ubicación de recursos uniforme única (URL) y transmitir la URL vía una interfaz de comunicación sin contacto para facilitar de manera segura el acceso a datos desde otros dispositivos.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US16/034,229 US10769299B2 (en) | 2018-07-12 | 2018-07-12 | System and method for dynamic generation of URL by smart card |
PCT/US2019/041217 WO2020014369A1 (en) | 2018-07-12 | 2019-07-10 | System and method for dynamic generation of url by smart card |
Publications (1)
Publication Number | Publication Date |
---|---|
MX2021000366A true MX2021000366A (es) | 2021-04-28 |
Family
ID=69139192
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2021000366A MX2021000366A (es) | 2018-07-12 | 2019-07-10 | Metodo y sistema para generacion dinamica de url mediante tarjeta inteligente. |
Country Status (11)
Country | Link |
---|---|
US (4) | US10769299B2 (es) |
EP (1) | EP3821362A4 (es) |
JP (2) | JP7463342B2 (es) |
KR (1) | KR20210029198A (es) |
CN (1) | CN112513852A (es) |
AU (1) | AU2019302646B2 (es) |
BR (1) | BR112021000301A2 (es) |
CA (1) | CA3105473A1 (es) |
MX (1) | MX2021000366A (es) |
SG (1) | SG11202100304TA (es) |
WO (1) | WO2020014369A1 (es) |
Families Citing this family (23)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11037139B1 (en) | 2015-03-19 | 2021-06-15 | Wells Fargo Bank, N.A. | Systems and methods for smart card mobile device authentication |
US11188919B1 (en) | 2015-03-27 | 2021-11-30 | Wells Fargo Bank, N.A. | Systems and methods for contactless smart card authentication |
US11113688B1 (en) | 2016-04-22 | 2021-09-07 | Wells Fargo Bank, N.A. | Systems and methods for mobile wallet provisioning |
US10635792B2 (en) * | 2017-08-31 | 2020-04-28 | Sybase 365, Inc. | Multi-factor authentication with URL validation |
US11429977B2 (en) * | 2018-08-24 | 2022-08-30 | Jpmorgan Chase Bank, N.A. | System and method for customer initiated fraud management |
US11372958B1 (en) * | 2018-10-04 | 2022-06-28 | United Services Automobile Association (Usaa) | Multi-channel authentication using smart cards |
US10904314B2 (en) | 2018-10-31 | 2021-01-26 | Salesforce.Com, Inc. | Endpoint URL generation and management |
US11777712B2 (en) * | 2019-03-22 | 2023-10-03 | International Business Machines Corporation | Information management in a database |
US11050569B2 (en) * | 2019-08-14 | 2021-06-29 | Macronix International Co., Ltd. | Security memory scheme |
US11509642B2 (en) * | 2019-08-21 | 2022-11-22 | Truist Bank | Location-based mobile device authentication |
US11928666B1 (en) | 2019-09-18 | 2024-03-12 | Wells Fargo Bank, N.A. | Systems and methods for passwordless login via a contactless card |
US11216623B1 (en) * | 2020-08-05 | 2022-01-04 | Capital One Services, Llc | Systems and methods for controlling secured data transfer via URLs |
US11683325B2 (en) * | 2020-08-11 | 2023-06-20 | Capital One Services, Llc | Systems and methods for verified messaging via short-range transceiver |
US11423392B1 (en) | 2020-12-01 | 2022-08-23 | Wells Fargo Bank, N.A. | Systems and methods for information verification using a contactless card |
US11562358B2 (en) | 2021-01-28 | 2023-01-24 | Capital One Services, Llc | Systems and methods for near field contactless card communication and cryptographic authentication |
US11438329B2 (en) * | 2021-01-29 | 2022-09-06 | Capital One Services, Llc | Systems and methods for authenticated peer-to-peer data transfer using resource locators |
US11777933B2 (en) | 2021-02-03 | 2023-10-03 | Capital One Services, Llc | URL-based authentication for payment cards |
CN113162924B (zh) * | 2021-04-17 | 2022-10-25 | 北京长亭未来科技有限公司 | 一种Web通信的防攻击方法、装置及存储介质 |
USD1006104S1 (en) * | 2021-04-22 | 2023-11-28 | Capital One Services, Llc | Transaction card |
US20230046788A1 (en) * | 2021-08-16 | 2023-02-16 | Capital One Services, Llc | Systems and methods for resetting an authentication counter |
WO2023043445A1 (en) * | 2021-09-16 | 2023-03-23 | Visa International Service Association | System, method, and computer program product for secure payment device data storage and access |
KR102364737B1 (ko) * | 2021-10-08 | 2022-02-18 | 주식회사 이글루시큐리티 | 동적 url을 이용한 에이전트 자동설치 방법 |
GB2628751A (en) * | 2023-02-08 | 2024-10-09 | A Bet A Tech Limited | Smart card and communication network for betting system |
Family Cites Families (78)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4191857A (en) * | 1978-09-28 | 1980-03-04 | Gte Automatic Electric Laboratories Incorporated | Digital trunk supervisory decoder multiplexor for ground start or E&M signalling on a common T1 span |
US8280682B2 (en) * | 2000-12-15 | 2012-10-02 | Tvipr, Llc | Device for monitoring movement of shipped goods |
US6058373A (en) | 1996-10-16 | 2000-05-02 | Microsoft Corporation | System and method for processing electronic order forms |
IL122105A0 (en) * | 1997-11-04 | 1998-04-05 | Rozin Alexander | A two-way radio-based electronic toll collection method and system for highway |
US6199762B1 (en) | 1998-05-06 | 2001-03-13 | American Express Travel Related Services Co., Inc. | Methods and apparatus for dynamic smartcard synchronization and personalization |
US6157955A (en) * | 1998-06-15 | 2000-12-05 | Intel Corporation | Packet processing system including a policy engine having a classification unit |
US6829711B1 (en) | 1999-01-26 | 2004-12-07 | International Business Machines Corporation | Personal website for electronic commerce on a smart java card with multiple security check points |
ES2191608T3 (es) | 1999-02-18 | 2003-09-16 | Orbis Patents Ltd | Sistema y metodo de tarjeta de credito. |
DE69939254D1 (de) * | 1999-06-22 | 2008-09-18 | Hitachi Ltd | Kryptografisches Gerät und Verfahren |
US6834271B1 (en) | 1999-09-24 | 2004-12-21 | Kryptosima | Apparatus for and method of secure ATM debit card and credit card payment transactions via the internet |
US7319986B2 (en) | 1999-09-28 | 2008-01-15 | Bank Of America Corporation | Dynamic payment cards and related management systems and associated methods |
US20010034702A1 (en) | 2000-02-04 | 2001-10-25 | Mockett Gregory P. | System and method for dynamically issuing and processing transaction specific digital credit or debit cards |
US20010029485A1 (en) | 2000-02-29 | 2001-10-11 | E-Scoring, Inc. | Systems and methods enabling anonymous credit transactions |
US6877656B1 (en) | 2000-10-24 | 2005-04-12 | Capital One Financial Corporation | Systems, methods, and apparatus for instant issuance of a credit card |
US7606771B2 (en) | 2001-01-11 | 2009-10-20 | Cardinalcommerce Corporation | Dynamic number authentication for credit/debit cards |
US20020152116A1 (en) | 2001-01-30 | 2002-10-17 | Yan Kent J. | Method and system for generating fixed and/or dynamic rebates in credit card type transactions |
US7044394B2 (en) | 2003-12-17 | 2006-05-16 | Kerry Dennis Brown | Programmable magnetic data storage card |
US20020153424A1 (en) | 2001-04-19 | 2002-10-24 | Chuan Li | Method and apparatus of secure credit card transaction |
US6956918B2 (en) * | 2001-06-27 | 2005-10-18 | Intel Corporation | Method for bi-directional data synchronization between different clock frequencies |
US8200775B2 (en) * | 2005-02-01 | 2012-06-12 | Newsilike Media Group, Inc | Enhanced syndication |
ES2279082T3 (es) * | 2003-09-03 | 2007-08-16 | France Telecom | Sistema y metodo para distribuir datos de acceso a contenidos. |
US7165727B2 (en) | 2004-02-24 | 2007-01-23 | Sun Microsystems, Inc. | Method and apparatus for installing an application onto a smart card |
US7374099B2 (en) | 2004-02-24 | 2008-05-20 | Sun Microsystems, Inc. | Method and apparatus for processing an application identifier from a smart card |
US7584153B2 (en) | 2004-03-15 | 2009-09-01 | Qsecure, Inc. | Financial transactions with dynamic card verification values |
GB2410113A (en) | 2004-11-29 | 2005-07-20 | Morse Group Ltd | A system and method of accessing banking services via a mobile telephone |
US7232073B1 (en) | 2004-12-21 | 2007-06-19 | Sun Microsystems, Inc. | Smart card with multiple applications |
US8347088B2 (en) * | 2005-02-01 | 2013-01-01 | Newsilike Media Group, Inc | Security systems and methods for use with structured and unstructured data |
US8200700B2 (en) * | 2005-02-01 | 2012-06-12 | Newsilike Media Group, Inc | Systems and methods for use of structured and unstructured distributed data |
US20130104251A1 (en) * | 2005-02-01 | 2013-04-25 | Newsilike Media Group, Inc. | Security systems and methods for use with structured and unstructured data |
US7128274B2 (en) | 2005-03-24 | 2006-10-31 | International Business Machines Corporation | Secure credit card with near field communications |
US7680773B1 (en) * | 2005-03-31 | 2010-03-16 | Google Inc. | System for automatically managing duplicate documents when crawling dynamic documents |
US20080035738A1 (en) * | 2005-05-09 | 2008-02-14 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US7793851B2 (en) | 2005-05-09 | 2010-09-14 | Dynamics Inc. | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US8352323B2 (en) | 2007-11-30 | 2013-01-08 | Blaze Mobile, Inc. | Conducting an online payment transaction using an NFC enabled mobile communication device |
US20080071681A1 (en) | 2006-09-15 | 2008-03-20 | Khalid Atm Shafiqul | Dynamic Credit and Check Card |
US8322624B2 (en) * | 2007-04-10 | 2012-12-04 | Feinics Amatech Teoranta | Smart card with switchable matching antenna |
US20110101093A1 (en) | 2007-08-19 | 2011-05-05 | Yubico Ab | Device and method for generating dynamic credit card data |
GB2457221A (en) | 2007-10-17 | 2009-08-12 | Vodafone Plc | Smart Card Web Server (SCWS) administration within a plurality of security domains |
US8011577B2 (en) | 2007-12-24 | 2011-09-06 | Dynamics Inc. | Payment cards and devices with gift card, global integration, and magnetic stripe reader communication functionality |
US7922082B2 (en) | 2008-01-04 | 2011-04-12 | M2 International Ltd. | Dynamic card validation value |
US8365988B1 (en) | 2008-04-11 | 2013-02-05 | United Services Automobile Association (Usaa) | Dynamic credit card security code via mobile device |
US8229853B2 (en) | 2008-07-24 | 2012-07-24 | International Business Machines Corporation | Dynamic itinerary-driven profiling for preventing unauthorized card transactions |
US8567670B2 (en) | 2009-03-27 | 2013-10-29 | Intersections Inc. | Dynamic card verification values and credit transactions |
US9324066B2 (en) | 2009-12-21 | 2016-04-26 | Verizon Patent And Licensing Inc. | Method and system for providing virtual credit card services |
US8615468B2 (en) | 2010-01-27 | 2013-12-24 | Ca, Inc. | System and method for generating a dynamic card value |
US8244930B1 (en) * | 2010-05-05 | 2012-08-14 | Hewlett-Packard Development Company, L.P. | Mechanisms for synchronizing data transfers between non-uniform memory architecture computers |
US8646059B1 (en) | 2010-12-17 | 2014-02-04 | Google Inc. | Wallet application for interacting with a secure element application without a trusted server for authentication |
US8977195B2 (en) | 2011-01-06 | 2015-03-10 | Texas Insruments Incorporated | Multiple NFC card applications in multiple execution environments |
EP2487629B1 (en) * | 2011-02-10 | 2016-11-30 | Nxp B.V. | Secure smart poster |
US8763097B2 (en) * | 2011-03-11 | 2014-06-24 | Piyush Bhatnagar | System, design and process for strong authentication using bidirectional OTP and out-of-band multichannel authentication |
US20180107591A1 (en) * | 2011-04-06 | 2018-04-19 | P4tents1, LLC | System, method and computer program product for fetching data between an execution of a plurality of threads |
JP5786493B2 (ja) * | 2011-06-29 | 2015-09-30 | 大日本印刷株式会社 | 非接触型通信装置 |
US9154903B2 (en) | 2011-12-28 | 2015-10-06 | Blackberry Limited | Mobile communications device providing near field communication (NFC) card issuance features and related methods |
TWI587226B (zh) * | 2012-04-17 | 2017-06-11 | 台灣開發建設股份有限公司 | 電子標籤及用於確保電子標籤的處理系統與方法 |
US20140214674A1 (en) | 2013-01-29 | 2014-07-31 | Reliance Communications, Llc. | Method and system for conducting secure transactions with credit cards using a monitoring device |
US10878414B2 (en) * | 2013-09-30 | 2020-12-29 | Apple Inc. | Multi-path communication of electronic device secure element data for online payments |
US11748746B2 (en) * | 2013-09-30 | 2023-09-05 | Apple Inc. | Multi-path communication of electronic device secure element data for online payments |
US10223690B2 (en) * | 2013-11-27 | 2019-03-05 | Ca, Inc. | Alternative account identifier |
US20160012465A1 (en) * | 2014-02-08 | 2016-01-14 | Jeffrey A. Sharp | System and method for distributing, receiving, and using funds or credits and apparatus thereof |
US10475026B2 (en) | 2014-05-16 | 2019-11-12 | International Business Machines Corporation | Secure management of transactions using a smart/virtual card |
US20180181927A1 (en) | 2014-06-05 | 2018-06-28 | bezahlcode GmbH, c.o. Sellutions AG | Method for transferring digital payment information to a computer system |
EP2961200A1 (en) * | 2014-06-23 | 2015-12-30 | Nxp B.V. | Near Field Communication System |
US20160048913A1 (en) | 2014-08-15 | 2016-02-18 | Mastercard International Incorporated | Systems and Methods for Assigning a Variable Length Bank Identification Number |
US20160335531A1 (en) | 2015-05-12 | 2016-11-17 | Dynamics Inc. | Dynamic security codes, tokens, displays, cards, devices, multi-card devices, systems and methods |
FR3038429B1 (fr) * | 2015-07-03 | 2018-09-21 | Ingenico Group | Conteneur de paiement, procede de creation, procede de traitement, dispositifs et programmes correspondants |
US20170039566A1 (en) | 2015-07-10 | 2017-02-09 | Diamond Sun Labs, Inc. | Method and system for secured processing of a credit card |
US20170024716A1 (en) | 2015-07-22 | 2017-01-26 | American Express Travel Related Services Company, Inc. | System and method for single page banner integration |
US10355730B1 (en) * | 2015-07-25 | 2019-07-16 | Gary M. Zalewski | Wireless coded communication (WCC) devices with power harvesting power sources for processing internet purchase transactions |
KR20170028015A (ko) | 2015-09-03 | 2017-03-13 | 엔에이치엔엔터테인먼트 주식회사 | 휴대용 단말기를 이용한 온라인 신용카드 결제 시스템 및 결제 방법 |
ITUB20155318A1 (it) * | 2015-10-26 | 2017-04-26 | St Microelectronics Srl | Tag, relativo procedimento e sistema per identificare e/o autenticare oggetti |
US20170140379A1 (en) | 2015-11-17 | 2017-05-18 | Bruce D. Deck | Credit card randomly generated pin |
KR20170126688A (ko) | 2016-05-10 | 2017-11-20 | 엘지전자 주식회사 | 스마트 카드 및 그 스마트 카드의 제어 방법 |
US10057249B2 (en) * | 2016-07-20 | 2018-08-21 | Bank Of America Corporation | Preventing unauthorized access to secured information systems using tokenized authentication techniques |
US20180039986A1 (en) | 2016-08-08 | 2018-02-08 | Ellipse World S.A. | Method for a Prepaid, Debit and Credit Card Security Code Generation System |
US10032169B2 (en) | 2016-08-08 | 2018-07-24 | Ellipse World, Inc. | Prepaid, debit and credit card security code generation system |
US10462128B2 (en) * | 2016-10-11 | 2019-10-29 | Michael Arthur George | Verification of both identification and presence of objects over a network |
US20180160255A1 (en) * | 2016-12-01 | 2018-06-07 | Youngsuck PARK | Nfc tag-based web service system and method using anti-simulation function |
US20190019375A1 (en) * | 2017-07-14 | 2019-01-17 | Gamblit Gaming, Llc | Ad hoc customizable electronic gaming table |
-
2018
- 2018-07-12 US US16/034,229 patent/US10769299B2/en active Active
-
2019
- 2019-07-10 AU AU2019302646A patent/AU2019302646B2/en active Active
- 2019-07-10 JP JP2021500644A patent/JP7463342B2/ja active Active
- 2019-07-10 KR KR1020217000899A patent/KR20210029198A/ko not_active Application Discontinuation
- 2019-07-10 CA CA3105473A patent/CA3105473A1/en active Pending
- 2019-07-10 CN CN201980046704.3A patent/CN112513852A/zh active Pending
- 2019-07-10 EP EP19834075.4A patent/EP3821362A4/en active Pending
- 2019-07-10 WO PCT/US2019/041217 patent/WO2020014369A1/en unknown
- 2019-07-10 MX MX2021000366A patent/MX2021000366A/es unknown
- 2019-07-10 BR BR112021000301-0A patent/BR112021000301A2/pt unknown
- 2019-07-10 SG SG11202100304TA patent/SG11202100304TA/en unknown
-
2020
- 2020-07-16 US US16/930,648 patent/US11556668B2/en active Active
-
2022
- 2022-11-22 US US17/992,844 patent/US11797710B2/en active Active
-
2023
- 2023-09-05 US US18/242,405 patent/US20230418975A1/en active Pending
-
2024
- 2024-03-27 JP JP2024051549A patent/JP2024081729A/ja active Pending
Also Published As
Publication number | Publication date |
---|---|
US11556668B2 (en) | 2023-01-17 |
AU2019302646B2 (en) | 2024-08-01 |
EP3821362A1 (en) | 2021-05-19 |
JP2024081729A (ja) | 2024-06-18 |
US20200019725A1 (en) | 2020-01-16 |
US11797710B2 (en) | 2023-10-24 |
CN112513852A (zh) | 2021-03-16 |
SG11202100304TA (en) | 2021-02-25 |
US20230091580A1 (en) | 2023-03-23 |
JP7463342B2 (ja) | 2024-04-08 |
US20200349279A1 (en) | 2020-11-05 |
US20230418975A1 (en) | 2023-12-28 |
US10769299B2 (en) | 2020-09-08 |
EP3821362A4 (en) | 2022-03-23 |
WO2020014369A1 (en) | 2020-01-16 |
AU2019302646A1 (en) | 2021-01-28 |
KR20210029198A (ko) | 2021-03-15 |
CA3105473A1 (en) | 2020-01-16 |
BR112021000301A2 (pt) | 2021-04-06 |
JP2021531567A (ja) | 2021-11-18 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MX2021000366A (es) | Metodo y sistema para generacion dinamica de url mediante tarjeta inteligente. | |
SG11201901760SA (en) | Method and system for accessing out-of-chain data based on consortium block chain | |
PH12019501954A1 (en) | Blockhain-based transaction processing method and apparatus | |
WO2020131414A3 (en) | System and methods for dynamically determined contextual, user-defined, and adaptive authentication | |
MX2011011408A (es) | Verificacion de dispositivos portatiles de consumidor. | |
EP4351228A3 (en) | Communication method, access network device, core network device, and user equipment device | |
MY195644A (en) | Login Information Processing Method and Device | |
WO2016112308A3 (en) | Multiple application module or unit | |
MX2019006650A (es) | Metodo de procesamiento de informacion de enlace ascendente y aparato. | |
EP4376390A3 (en) | Access method and apparatus | |
MX2021002437A (es) | Sistemas y metodos para autentificacion criptografica de tarjetas sin contacto. | |
EP4366241A3 (en) | Provisioning initiated from a contactless device | |
PH12018502537A1 (en) | Mobile payment method, device and system | |
PH12019500601A1 (en) | Method and apparatus for realizing communication between web page and native application, and electronic device | |
GB2490075A (en) | Transaction auditing for data security devices | |
MX2021002247A (es) | Metodo y aparato de transmision de datos y terminal. | |
SG11201809338UA (en) | Method and system for starting application | |
MX2020010917A (es) | Configuración de tamaño de bloque de transporte. | |
TW200943893A (en) | Electronic apparatus capable of automatic tag generation, tag generation method and tag generation system | |
MX357762B (es) | Metodo, dispositivo y sistema para transmitir informacion. | |
GB2565609A (en) | Generating deeplinks for applications based on multi-level referrer data | |
SG11201906219WA (en) | Information transmission method, terminal device and network device | |
CN104580159A (zh) | 一种事件通知的方法、装置及终端设备 | |
PH12019502394A1 (en) | Wireless communication method, terminal device, and network device | |
WO2020143878A8 (de) | Verfahren zum sicheren bereitstellen einer personalisierten elektronischen identität auf einem endgerät |