SE0001467D0 - Method and arrangement for secure transactions - Google Patents

Method and arrangement for secure transactions

Info

Publication number
SE0001467D0
SE0001467D0 SE0001467A SE0001467A SE0001467D0 SE 0001467 D0 SE0001467 D0 SE 0001467D0 SE 0001467 A SE0001467 A SE 0001467A SE 0001467 A SE0001467 A SE 0001467A SE 0001467 D0 SE0001467 D0 SE 0001467D0
Authority
SE
Sweden
Prior art keywords
card
identification data
personal identification
transactions
secure digital
Prior art date
Application number
SE0001467A
Other languages
Swedish (sv)
Other versions
SE0001467L (en
Inventor
Lars Philipson
Original Assignee
Philipson Lars H G
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Philipson Lars H G filed Critical Philipson Lars H G
Priority to SE0001467A priority Critical patent/SE0001467L/en
Publication of SE0001467D0 publication Critical patent/SE0001467D0/en
Priority to PCT/SE2001/000563 priority patent/WO2001082167A1/en
Priority to AU2001242946A priority patent/AU2001242946A1/en
Publication of SE0001467L publication Critical patent/SE0001467L/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically

Abstract

Method for secure digital data transactions, including the steps of: a) storing personal identification data, card identification data and a transaction program in a protected IC card, b) receiving personal identification data in said IC card, c) comparing said received personal identification data with said stored personal identification data and d) executing said transaction program when said personal identification data correspond to said stored personal identification data to establish contact between said IC card and a stationary terminal, e) mounting said IC card in a mobile unit, f) transferring said personal identification data to said IC card through said mobile unit, and g) further executing said transaction program to perform secure digital data transactions between said IC card and a stationary terminal through said mobile unit. The invention also comprises a device for secure digital transactions including an IC card (13) containing protected personal identification data, card identification data and a transaction program. The device includes a mobile terminal (14) comprising: a) receiving means (18) for receiving said IC card (13), b) input means (22) for entering personal identification data, c) communication means (23; 24) for performing secure digital data transactions between said IC card and a stationary terminal (10).
SE0001467A 2000-04-20 2000-04-20 Method and arrangement for secure transactions SE0001467L (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
SE0001467A SE0001467L (en) 2000-04-20 2000-04-20 Method and arrangement for secure transactions
PCT/SE2001/000563 WO2001082167A1 (en) 2000-04-20 2001-03-19 Method and device for secure transactions
AU2001242946A AU2001242946A1 (en) 2000-04-20 2001-03-19 Method and device for secure transactions

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SE0001467A SE0001467L (en) 2000-04-20 2000-04-20 Method and arrangement for secure transactions

Publications (2)

Publication Number Publication Date
SE0001467D0 true SE0001467D0 (en) 2000-04-20
SE0001467L SE0001467L (en) 2001-10-21

Family

ID=20279389

Family Applications (1)

Application Number Title Priority Date Filing Date
SE0001467A SE0001467L (en) 2000-04-20 2000-04-20 Method and arrangement for secure transactions

Country Status (3)

Country Link
AU (1) AU2001242946A1 (en)
SE (1) SE0001467L (en)
WO (1) WO2001082167A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10214764A1 (en) * 2002-04-03 2003-10-30 Orga Kartensysteme Gmbh Chip card system for mobile telephone has array of several data storage regions and forms part of integrated card reader with connections to processor and storage module
AU2002317043A1 (en) * 2002-07-24 2004-02-09 Bqt Solutions (Australia) Pty Ltd Biometric smartcard system
DE10242673B4 (en) * 2002-09-13 2020-10-15 Bundesdruckerei Gmbh Procedure for identifying a user
JP4511459B2 (en) 2002-10-17 2010-07-28 ヴォウダフォン・グループ・ピーエルシー Facilitating and authenticating transactions
GB2396707B (en) * 2002-10-17 2004-11-24 Vodafone Plc Facilitating and authenticating transactions
GB2394327B (en) * 2002-10-17 2006-08-02 Vodafone Plc Device for facilitating and authenticating transactions
DE102008010788B4 (en) * 2008-02-22 2013-08-22 Fachhochschule Schmalkalden Method for authentication and authentication of persons and units

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5748737A (en) * 1994-11-14 1998-05-05 Daggar; Robert N. Multimedia electronic wallet with generic card
SE506506C2 (en) * 1995-04-11 1997-12-22 Au System Electronic transaction terminal, telecommunication system including an electronic transaction terminal, smart card as electronic transaction terminal and method of transferring electronic credits
US5796832A (en) * 1995-11-13 1998-08-18 Transaction Technology, Inc. Wireless transaction and information system
JPH09212565A (en) * 1996-02-07 1997-08-15 Nec Corp Radio portable terminal system
US6016476A (en) * 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US6250557B1 (en) * 1998-08-25 2001-06-26 Telefonaktiebolaget Lm Ericsson (Publ) Methods and arrangements for a smart card wallet and uses thereof

Also Published As

Publication number Publication date
SE0001467L (en) 2001-10-21
AU2001242946A1 (en) 2001-11-07
WO2001082167A1 (en) 2001-11-01

Similar Documents

Publication Publication Date Title
JP3764753B2 (en) Mobile radio terminal with additional reading device for chip card
DK1068589T3 (en) Method of loading data on a chip card and device adapted thereto
IS6790A (en) Payment system and payment connection system used in it
EP1237333A4 (en) Information processing method and information processing apparatus having communication function
HK1065604A1 (en) Integrated circuit device, information processing device, information recording device memory management method, mobile terminal device, semiconductorintegrated circuit device, and communication meth od using mobile terminal device
EP1610245A4 (en) Mobile terminal device, mobile terminal method, mobile terminal program, providing server device, providing server method, and providing server program
DK1596342T3 (en) Method and device for charging a smart card
ATE291820T1 (en) MICROPORTAL FOR MOBILE DEVICES
EP1548638A3 (en) A secure device and information processing apparatus
EP1022638A3 (en) Method and system for securely handling information between two information processing devices
EP1465124A3 (en) Mobile communication terminal including non-contact IC card and method of transferring transaction information
SE0001467D0 (en) Method and arrangement for secure transactions
WO2001057811A8 (en) Data handling
WO2002061698A3 (en) Self-service terminal
FI20002636A (en) A method and system for distributing electronic content
US20060043172A1 (en) Apparatus for showing disposable amount of electronic ticket card on portable electronic device and wirelessly adding value to the electronic ticket card by means of the portable electronic device and method therefor
DK1425700T3 (en) Card reader and card reading method
WO2003051067A3 (en) Subscriber identify module, method of automatically activating an application on such a module and system to carry out such a method
GEP20104914B (en) Method and device for transfer of money via telecommunication network
WO2002013147A3 (en) Method for checking credit card payment processes
WO2002078282A3 (en) Mobile communications device
JP2002140735A (en) Electronic ticket system
WO2001057747A8 (en) Electronic transaction system
US20110279953A1 (en) Communication terminal and portable device
JP2004295480A (en) Non-contact ic module

Legal Events

Date Code Title Description
NAV Patent application has lapsed