MX2021009981A - Dispensador seguro de divisas de punto a punto. - Google Patents

Dispensador seguro de divisas de punto a punto.

Info

Publication number
MX2021009981A
MX2021009981A MX2021009981A MX2021009981A MX2021009981A MX 2021009981 A MX2021009981 A MX 2021009981A MX 2021009981 A MX2021009981 A MX 2021009981A MX 2021009981 A MX2021009981 A MX 2021009981A MX 2021009981 A MX2021009981 A MX 2021009981A
Authority
MX
Mexico
Prior art keywords
currency
controller
amount
generate
dispense
Prior art date
Application number
MX2021009981A
Other languages
English (en)
Inventor
Anne Konecny
Peter Guenther
Gennadij Liske
Volker Krummel
Original Assignee
Diebold Nixdorf Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Diebold Nixdorf Inc filed Critical Diebold Nixdorf Inc
Publication of MX2021009981A publication Critical patent/MX2021009981A/es

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/203Dispensing operations within ATMs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/108Remote banking, e.g. home banking
    • G06Q20/1085Remote banking, e.g. home banking involving automatic teller machines [ATMs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/207Surveillance aspects at ATMs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)

Abstract

Un dispositivo informático gestor colocado en un cajero automático puede recibir una solicitud de distribución de una cantidad de dinero e información de la cuenta de un usuario. Un controlador de un repartidor de dinero puede generar un primer número. El primer número, la solicitud de distribución y la información de la cuenta se pueden enviar a un dispositivo informático host remoto que comparte una clave secreta con el controlador. El dispositivo host puede generar un primer código de autenticación de mensaje (MAC) con base en al menos el primer número y la cantidad de dinero y puede enviarlo al controlador. El controlador puede generar un segundo MAC con base en al menos el primer número y la cantidad de dinero, confirmar la identidad entre el primero y el segundo MAC y controlar el repartidor de dinero para distribuir la cantidad de dinero al usuario.
MX2021009981A 2019-02-26 2020-02-25 Dispensador seguro de divisas de punto a punto. MX2021009981A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201962810494P 2019-02-26 2019-02-26
PCT/US2020/019613 WO2020176451A1 (en) 2019-02-26 2020-02-25 End-to-end secured currency dispensing

Publications (1)

Publication Number Publication Date
MX2021009981A true MX2021009981A (es) 2022-02-10

Family

ID=70009389

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2021009981A MX2021009981A (es) 2019-02-26 2020-02-25 Dispensador seguro de divisas de punto a punto.

Country Status (4)

Country Link
US (1) US10970975B2 (es)
EP (1) EP3931807A1 (es)
MX (1) MX2021009981A (es)
WO (1) WO2020176451A1 (es)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11145022B1 (en) * 2020-05-04 2021-10-12 Bank Of America Corporation Dynamic unauthorized activity detection and control system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10037527B2 (en) * 2014-02-28 2018-07-31 Ncr Corporation End-to end device authentication
DE112015006833T5 (de) * 2015-08-26 2018-05-24 Hitachi-Omron Terminal Solutions, Corp. Automatische Transaktionsvorrichtung und Steuerverfahren dafür
JP6851889B2 (ja) * 2017-04-14 2021-03-31 日立オムロンターミナルソリューションズ株式会社 自動取引装置

Also Published As

Publication number Publication date
US20200273299A1 (en) 2020-08-27
EP3931807A1 (en) 2022-01-05
BR112021016972A2 (pt) 2021-11-30
US10970975B2 (en) 2021-04-06
WO2020176451A1 (en) 2020-09-03

Similar Documents

Publication Publication Date Title
US20190012668A1 (en) System and method for authorizing a debit transaction without user authentication
MX2020008185A (es) Métodos y dispositivos para transacciones de pago móvil con un surtidor de producto.
AU2016277638A1 (en) Credential management system
EP3228107B1 (en) Access control system with virtual card data
CN105900125B (zh) 用于方便且安全的移动交易的系统和方法
US8302173B2 (en) Providing a user device with a set of access codes
PH12018501542A1 (en) Credit payment method and device based on card emulation of mobile terminal
MX2020010286A (es) Sistemas y metodos de dispensador de bebidas automatico.
CA3011012A1 (en) Generating and sending encrypted payment data messages between computing devices to effect a transfer of funds
GB2401965B (en) Content delivery service providing apparatus and content delivery service terminal unit
US9755450B2 (en) Charging method, charging device, and electronic device for the same
GB2490075A (en) Transaction auditing for data security devices
MX2016007217A (es) Metodo y sistema para la autentificacion segura del usuario y el dispositivo movil sin elementos de seguridad.
SG10201808534SA (en) Method and system for processing blockchain-based transactions on existing payment networks
CN106559217A (zh) 一种动态加密方法、终端、服务器
CN101131756A (zh) 移动支付设备电子现金充值安全认证系统、装置及方法
CN107005541A (zh) 加密pin接收器
MX2018012393A (es) Disificador de materiales y sistema de notificaciones.
SG10201702881VA (en) Systems and methods for processing an access request
MX2010002286A (es) Metodo y sistema que utilizan dispositivos de consumidor portatiles, recargables.
MX2021009981A (es) Dispensador seguro de divisas de punto a punto.
CN108537536A (zh) 一种基于策略标识的安全交易方法和系统
US11190345B2 (en) Email verification
CN104506509A (zh) 一种多功能安全认证终端及基于该终端的认证方法
GB2553060A (en) Controlling access to resource functions at a control point of the resource via a user device