PL4300331T3 - Przygotowywanie i tokenizacja sieci z wykorzystaniem zdalnego terminala - Google Patents

Przygotowywanie i tokenizacja sieci z wykorzystaniem zdalnego terminala

Info

Publication number
PL4300331T3
PL4300331T3 PL23210172.5T PL23210172T PL4300331T3 PL 4300331 T3 PL4300331 T3 PL 4300331T3 PL 23210172 T PL23210172 T PL 23210172T PL 4300331 T3 PL4300331 T3 PL 4300331T3
Authority
PL
Poland
Prior art keywords
tokenization
remote terminal
network provisioning
provisioning
network
Prior art date
Application number
PL23210172.5T
Other languages
English (en)
Inventor
Nicholas ACETO
Kevin NATHAN
Kyle Nahrgang
Tom CATULLO
Pete FOLEY
Bill Miller
Evan BRODERICK
Original Assignee
First Data Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by First Data Corporation filed Critical First Data Corporation
Publication of PL4300331T3 publication Critical patent/PL4300331T3/pl

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • G06Q20/027Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP] involving a payment switch or gateway
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
PL23210172.5T 2019-04-09 2020-04-02 Przygotowywanie i tokenizacja sieci z wykorzystaniem zdalnego terminala PL4300331T3 (pl)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US16/379,566 US11178118B2 (en) 2019-04-09 2019-04-09 Network provisioning and tokenization using a remote terminal

Publications (1)

Publication Number Publication Date
PL4300331T3 true PL4300331T3 (pl) 2025-08-11

Family

ID=72748328

Family Applications (1)

Application Number Title Priority Date Filing Date
PL23210172.5T PL4300331T3 (pl) 2019-04-09 2020-04-02 Przygotowywanie i tokenizacja sieci z wykorzystaniem zdalnego terminala

Country Status (6)

Country Link
US (2) US11178118B2 (pl)
EP (2) EP4300331B1 (pl)
AU (2) AU2020273135B2 (pl)
CA (2) CA3209782A1 (pl)
PL (1) PL4300331T3 (pl)
WO (1) WO2020210111A1 (pl)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3614621B1 (en) * 2017-05-09 2021-04-28 Huawei Technologies Co., Ltd. Data packet checking method and device
US10664615B1 (en) * 2019-05-22 2020-05-26 Capital One Services, Llc Methods and systems for adapting an application programming interface
US11190514B2 (en) * 2019-06-17 2021-11-30 Microsoft Technology Licensing, Llc Client-server security enhancement using information accessed from access tokens

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8364584B2 (en) * 2003-11-20 2013-01-29 Paymentech, Llc Dynamic currency conversion system and method
US8943574B2 (en) 2011-05-27 2015-01-27 Vantiv, Llc Tokenizing sensitive data
US10339524B2 (en) * 2012-07-31 2019-07-02 Worldpay, Llc Systems and methods for multi-merchant tokenization
WO2014135737A1 (en) * 2013-03-05 2014-09-12 Nokia Corporation Method and apparatus for managing devices
US10200351B2 (en) 2013-03-14 2019-02-05 Google Llc System for managing remote software applications
CN105580378B (zh) * 2013-09-26 2019-02-22 株式会社理光 分发管理设备和分发方法
US8856045B1 (en) * 2013-12-18 2014-10-07 PayRange Inc. Mobile-device-to-machine payment systems
US9747096B2 (en) 2014-07-07 2017-08-29 Harman Connected Services, Inc. Remote embedded device update platform apparatuses, methods and systems
CN113537988B (zh) 2014-11-26 2024-05-28 维萨国际服务协会 用于经由访问装置的令牌化请求的方法和设备
US10439813B2 (en) * 2015-04-02 2019-10-08 Visa International Service Association Authentication and fraud prevention architecture
US10949841B2 (en) 2015-05-07 2021-03-16 Visa International Service Association Provisioning of access credentials using device codes
US20170344981A1 (en) * 2015-06-01 2017-11-30 Swych Inc. Increasing Efficiency of Transaction Network
US20170068955A1 (en) * 2015-09-04 2017-03-09 Ca, Inc. Verification and provisioning of mobile payment applications
US20170076265A1 (en) 2015-09-16 2017-03-16 First Data Corporation Systems and methods for facilitating purchases at a gas station
US12288203B2 (en) 2016-04-14 2025-04-29 American Express Travel Related Services Company, Inc. Systems and methods for an electronic wallet payment tool
CA3037520A1 (en) * 2016-09-21 2018-03-29 Walmart Apollo, Llc System and methods for point to point encryption and tokenization in a hosted environment
US11593773B1 (en) * 2017-03-31 2023-02-28 Block, Inc. Payment transaction authentication system and method
EP3422274A1 (de) * 2017-06-29 2019-01-02 Feig Electronic GmbH Verfahren zur konfiguration oder änderung einer konfiguration eines bezahlterminals und/oder zur zuordnung eines bezahlterminals zu einem betreiber
US10866798B2 (en) * 2017-12-28 2020-12-15 Intel Corporation Firmware upgrade method and apparatus
SG10201803139UA (en) * 2018-04-13 2019-11-28 Mastercard International Inc Method and system for facilitating designated payment transaction
US10915897B2 (en) * 2018-06-13 2021-02-09 Clover Network, Inc. Token management for enhanced omni-channel payments experience and analytics
US20200034832A1 (en) * 2018-07-30 2020-01-30 Verizon Patent And Licensing Inc. Tokenization devices, systems, and methods
US11409948B2 (en) * 2018-12-10 2022-08-09 Block, Inc. Centralized brand asset management

Also Published As

Publication number Publication date
US11178118B2 (en) 2021-11-16
AU2020273135B2 (en) 2024-07-25
WO2020210111A1 (en) 2020-10-15
EP3807774B1 (en) 2024-01-03
AU2024227587B2 (en) 2025-05-08
EP4300331A2 (en) 2024-01-03
CA3106303C (en) 2023-10-03
US12047356B2 (en) 2024-07-23
AU2024227587A1 (en) 2024-11-14
AU2020273135A1 (en) 2021-02-25
EP3807774A1 (en) 2021-04-21
EP4300331A3 (en) 2024-03-20
US20220038439A1 (en) 2022-02-03
CA3106303A1 (en) 2020-10-15
US20200329016A1 (en) 2020-10-15
EP4300331B1 (en) 2025-06-04
CA3209782A1 (en) 2020-10-15
EP3807774A4 (en) 2022-03-09

Similar Documents

Publication Publication Date Title
GB201902472D0 (en) A secure communication network
GB2574597B (en) A Quantum communication network
SG11202106071UA (en) Communication network node, methods, and a mobile terminal
SG11202006412YA (en) Event communication and verification through a blockchain network
GB201912667D0 (en) Electrosurgiccal network
GB201804433D0 (en) Imputation using a neutral network
GB2588754B (en) Wireless telecommunications network
GB201818296D0 (en) Communication network and method of making a connection
SG11202009678YA (en) Method for switching between network elements and network element selection, user equipment, network element
IL270763A (en) Providing services in a communication network
PL4300331T3 (pl) Przygotowywanie i tokenizacja sieci z wykorzystaniem zdalnego terminala
GB2559328B (en) Communication over a network
GB2579703B (en) Subsea communication network and communication methodology
GB201813993D0 (en) Communication Network
GB201900480D0 (en) Network management
GB201807654D0 (en) Improvements in and relating to reference signals in a telecommunication network
GB2582613B (en) Telephone network
GB201905590D0 (en) Communication network
GB201905589D0 (en) Communications network
GB2589915B (en) Telecommunications network
EP3718372B8 (fr) Gestion de communication entre un terminal et un serveur d'un réseau
PL3738276T3 (pl) Izolowanie usług w obrębie pojedynczego fizycznego interfejsu sieciowego
GB201914899D0 (en) Network nodes
GB2560568B (en) Broadcasting in a communications network
PL3413475T3 (pl) System do łączności między terminalem użytkownika a stacją serwerową