SE0800997L - Elektroniska betalningar i ett mobilkommunikationssystem - Google Patents
Elektroniska betalningar i ett mobilkommunikationssystemInfo
- Publication number
- SE0800997L SE0800997L SE0800997A SE0800997A SE0800997L SE 0800997 L SE0800997 L SE 0800997L SE 0800997 A SE0800997 A SE 0800997A SE 0800997 A SE0800997 A SE 0800997A SE 0800997 L SE0800997 L SE 0800997L
- Authority
- SE
- Sweden
- Prior art keywords
- bit
- bit sequence
- sequence
- communication system
- characters
- Prior art date
Links
- 238000010295 mobile communication Methods 0.000 title abstract 3
- 238000000034 method Methods 0.000 abstract 2
- 230000005540 biological transmission Effects 0.000 abstract 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/606—Protecting data by securing the transmission between two devices or processes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
- G06F21/725—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/73—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/322—Aspects of commerce using mobile devices [M-devices]
- G06Q20/3227—Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/325—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
- G06Q20/3255—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks using mobile network messaging services for payment, e.g. SMS
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/346—Cards serving only as information carrier of service
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4012—Verifying personal identification numbers [PIN]
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/10—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
- G07F7/1016—Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/10—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
- G07F7/1025—Identification of user by a PIN code
- G07F7/1091—Use of an encrypted form of the PIN
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
- H04W12/106—Packet or message integrity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2135—Metering
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2143—Clearing memory, e.g. to prevent the data from being stolen
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
Landscapes
- Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- Computer Hardware Design (AREA)
- Computer Networks & Wireless Communication (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Mathematical Physics (AREA)
- Finance (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Mobile Radio Communication Systems (AREA)
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
SE0800997A SE532406C2 (sv) | 2008-05-05 | 2008-05-05 | Elektroniska betalningar i ett mobilkommunikationssystem |
US12/990,843 US20110060690A1 (en) | 2008-05-05 | 2009-04-30 | Electronic payments in a mobile communication system |
PCT/SE2009/050466 WO2009136848A1 (en) | 2008-05-05 | 2009-04-30 | Electronic payments in a mobile communication system |
EP09742930.2A EP2291788B1 (en) | 2008-05-05 | 2009-04-30 | Electronic payments in a mobile communication system |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
SE0800997A SE532406C2 (sv) | 2008-05-05 | 2008-05-05 | Elektroniska betalningar i ett mobilkommunikationssystem |
Publications (2)
Publication Number | Publication Date |
---|---|
SE0800997L true SE0800997L (sv) | 2009-11-06 |
SE532406C2 SE532406C2 (sv) | 2010-01-12 |
Family
ID=41264776
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SE0800997A SE532406C2 (sv) | 2008-05-05 | 2008-05-05 | Elektroniska betalningar i ett mobilkommunikationssystem |
Country Status (4)
Country | Link |
---|---|
US (1) | US20110060690A1 (sv) |
EP (1) | EP2291788B1 (sv) |
SE (1) | SE532406C2 (sv) |
WO (1) | WO2009136848A1 (sv) |
Families Citing this family (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9277403B2 (en) * | 2010-03-02 | 2016-03-01 | Eko India Financial Services Pvt. Ltd. | Authentication method and device |
SG194504A1 (en) * | 2011-04-20 | 2013-12-30 | Neural Technologies Ltd | Method and system for mobile remittance |
EP2557532A1 (en) * | 2011-08-09 | 2013-02-13 | Research In Motion Limited | Methods and apparatus to provision payment services |
GB2498326B (en) * | 2011-10-12 | 2016-04-20 | Technology Business Man Ltd | ID Authentication |
US9832649B1 (en) | 2011-10-12 | 2017-11-28 | Technology Business Management, Limted | Secure ID authentication |
ITMI20120038A1 (it) * | 2012-01-17 | 2013-07-18 | Ekboo Ltd | Sistema e metodo di messaggistica istantanea sicura. |
US10924263B2 (en) | 2017-09-25 | 2021-02-16 | The Boeing Company | Systems and methods for facilitating iterative key generation and data encryption and decryption |
US10860403B2 (en) | 2017-09-25 | 2020-12-08 | The Boeing Company | Systems and methods for facilitating truly random bit generation |
US10965456B2 (en) | 2017-09-25 | 2021-03-30 | The Boeing Company | Systems and methods for facilitating data encryption and decryption and erasing of associated information |
CN109922084B (zh) * | 2019-04-10 | 2021-08-03 | 北京阿尔山区块链联盟科技有限公司 | 密钥管理方法、装置以及电子设备 |
Family Cites Families (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
ES2182679B1 (es) * | 2001-02-15 | 2004-06-01 | Airtel Movil, S.A. | Sistema de interconexion de un servidor remoto con un centro servidor de mensajes cortos (smsc) a traves de ineternet. |
GB2372867A (en) * | 2001-03-02 | 2002-09-04 | Sonera Smarttrust Ltd | Transaction management system |
US7099659B1 (en) * | 2001-06-05 | 2006-08-29 | Sprint Spectrum L.P. | Method and system for management of messages |
ITRM20010492A1 (it) * | 2001-08-08 | 2003-02-10 | Nexse S R L | Metodo per la trasmissione sicura di dati tramite messaggi del servizio messaggi brevi, o sms (short message service), di telefonia radiomob |
EP1500289B1 (en) * | 2002-01-16 | 2009-08-19 | Broca Communications Limited | Secure messaging via a mobile communications network |
AUPS217002A0 (en) * | 2002-05-07 | 2002-06-06 | Wireless Applications Pty Ltd | Clarence tan |
US8478310B2 (en) * | 2006-10-05 | 2013-07-02 | Verizon Patent And Licensing Inc. | Short message service (SMS) data transfer |
-
2008
- 2008-05-05 SE SE0800997A patent/SE532406C2/sv not_active IP Right Cessation
-
2009
- 2009-04-30 WO PCT/SE2009/050466 patent/WO2009136848A1/en active Application Filing
- 2009-04-30 EP EP09742930.2A patent/EP2291788B1/en not_active Not-in-force
- 2009-04-30 US US12/990,843 patent/US20110060690A1/en not_active Abandoned
Also Published As
Publication number | Publication date |
---|---|
WO2009136848A1 (en) | 2009-11-12 |
EP2291788A4 (en) | 2012-06-27 |
SE532406C2 (sv) | 2010-01-12 |
EP2291788B1 (en) | 2016-03-23 |
EP2291788A1 (en) | 2011-03-09 |
US20110060690A1 (en) | 2011-03-10 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SE0800997L (sv) | Elektroniska betalningar i ett mobilkommunikationssystem | |
CN103069774B (zh) | 安全地接入所通知的服务 | |
KR101786177B1 (ko) | 보안 블루투스 통신을 수행하는 방법 및 장치 | |
CN101197674B (zh) | 加密通信方法、服务器及加密通信系统 | |
CN101662765B (zh) | 手机短信保密系统及方法 | |
CN105516948B (zh) | 一种设备控制方法及装置 | |
EA200970201A1 (ru) | Способ и система для обеспечения специфических для доступа ключей | |
US8781131B2 (en) | Key distribution method and system | |
NO20091199L (no) | Fremgangsmate, system og anordning for synkronisering mellom tjener og mobil anordning | |
CN109413084B (zh) | 一种口令更新方法、装置及系统 | |
CN109428715B (zh) | 数据接收设备、数据传输系统和密钥生成设备 | |
DE602006009846D1 (de) | Verfahren und system zur rekursiven authentifikation in einem mobilnetz | |
CN106302381A (zh) | 设备认证 | |
CN109087100B (zh) | 密钥分发方法、装置、设备及存储介质 | |
CN103959831A (zh) | 辅助的证书注册 | |
WO2010045807A1 (zh) | 密钥分发方法和系统 | |
MX2010003677A (es) | Comunicacion inalambrica segura. | |
CN102017512B (zh) | 位置信息验证 | |
CN102202307A (zh) | 基于数字证书的移动终端身份认证系统及方法 | |
CN106096424A (zh) | 一种对本地数据进行加密方法和终端 | |
CN103679000A (zh) | 用于远程删除关键信息的设备和方法 | |
CN104050431A (zh) | 一种rfid芯片的自签名方法及其装置 | |
CN102984335B (zh) | 拨打固定电话的身份认证方法、设备和系统 | |
US20100100728A1 (en) | Method of handling a certification request | |
ATE421849T1 (de) | Nachträgliches implementieren einer sim- fuktionalität in einem sicherheitsmodul |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
NUG | Patent has lapsed |