SG10201910913UA - Ic card, portable electronic device, ic card processing method and program - Google Patents

Ic card, portable electronic device, ic card processing method and program

Info

Publication number
SG10201910913UA
SG10201910913UA SG10201910913UA SG10201910913UA SG10201910913UA SG 10201910913U A SG10201910913U A SG 10201910913UA SG 10201910913U A SG10201910913U A SG 10201910913UA SG 10201910913U A SG10201910913U A SG 10201910913UA SG 10201910913U A SG10201910913U A SG 10201910913UA
Authority
SG
Singapore
Prior art keywords
card
program
electronic device
processing method
portable electronic
Prior art date
Application number
SG10201910913UA
Inventor
Waga Yoshihiro
Original Assignee
Toshiba Kk
Toshiba Infrastructure Systems & Solutions Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Toshiba Kk, Toshiba Infrastructure Systems & Solutions Corp filed Critical Toshiba Kk
Publication of SG10201910913UA publication Critical patent/SG10201910913UA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0722Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips comprising an arrangement for testing the record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0716Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
SG10201910913UA 2018-11-21 2019-11-20 Ic card, portable electronic device, ic card processing method and program SG10201910913UA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2018218392A JP7204439B2 (en) 2018-11-21 2018-11-21 IC card, portable electronic device, IC card processing method and program

Publications (1)

Publication Number Publication Date
SG10201910913UA true SG10201910913UA (en) 2020-06-29

Family

ID=68732700

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201910913UA SG10201910913UA (en) 2018-11-21 2019-11-20 Ic card, portable electronic device, ic card processing method and program

Country Status (4)

Country Link
US (1) US11164061B2 (en)
EP (1) EP3657368B1 (en)
JP (1) JP7204439B2 (en)
SG (1) SG10201910913UA (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020181162A1 (en) * 2019-03-07 2020-09-10 Mastercard International Incorporated User verification for credential device
EP4187467A1 (en) * 2021-11-24 2023-05-31 Thales Dis France SAS Method for managing a card

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3590338B2 (en) * 1999-12-13 2004-11-17 株式会社東芝 Portable electronic devices
JP2001331375A (en) * 2000-05-23 2001-11-30 Nippon Lsi Card Co Ltd Program startup method, method and device for preventing unauthorized access, encoding/decoding system and card
JP2002120670A (en) 2000-10-12 2002-04-23 Hitachi Ltd Seamless providing and processing system for using environment information, and seamless providing and processing method for using environment information
JP4090680B2 (en) * 2000-10-18 2008-05-28 株式会社エヌ・ティ・ティ・データ IC card, registration device, and service providing system
JP2002351845A (en) 2001-05-24 2002-12-06 Yutaka Hokura Electronic information protection system in communication terminal device
US8918900B2 (en) * 2004-04-26 2014-12-23 Ivi Holdings Ltd. Smart card for passport, electronic passport, and method, system, and apparatus for authenticating person holding smart card or electronic passport
JP4640933B2 (en) * 2004-12-10 2011-03-02 富士通株式会社 Automatic transaction control method, automatic transaction apparatus and program thereof
ATE526212T1 (en) 2005-07-11 2011-10-15 Volvo Technology Corp METHOD AND ARRANGEMENT FOR CARRYING OUT DRIVER IDENTITY CHECKS
US20070058843A1 (en) 2005-09-09 2007-03-15 Theis Jason S Secure Identification Device for Verifying Operator Identity
JP4730265B2 (en) * 2006-09-19 2011-07-20 コニカミノルタビジネステクノロジーズ株式会社 Information processing device
JP2008176435A (en) 2007-01-17 2008-07-31 Hitachi Ltd Settlement terminal and ic card
JP5107731B2 (en) * 2008-01-18 2012-12-26 株式会社日立製作所 Biometric information registration system
WO2012125655A1 (en) * 2011-03-14 2012-09-20 Conner Investments, Llc Bluetooth enabled credit card with a large date storage volume
US8823497B2 (en) * 2012-02-14 2014-09-02 International Business Machines Corporation Secure data card with passive RFID chip and biometric sensor
KR101579367B1 (en) * 2014-02-10 2015-12-22 한국과학기술원 Method and system for providing service based on space
CN107851259B (en) 2015-07-30 2023-02-10 维萨国际服务协会 System and method for conducting transactions using biometric verification
PH22016000048Y1 (en) * 2016-01-13 2016-02-05 Renato C Valencia A system for proximate and/or remote electronic transaction authorization based on user authentication and/or biometric identification
GB201609572D0 (en) * 2016-06-01 2016-07-13 Zwipe As Smartcard and method for controlling a smartcard
JP2018045330A (en) 2016-09-12 2018-03-22 株式会社東芝 Ic card and mobile electronic device
JP6946031B2 (en) * 2017-03-22 2021-10-06 株式会社東芝 IC card and IC card control method

Also Published As

Publication number Publication date
JP7204439B2 (en) 2023-01-16
JP2020086769A (en) 2020-06-04
EP3657368A1 (en) 2020-05-27
US11164061B2 (en) 2021-11-02
US20200160131A1 (en) 2020-05-21
EP3657368B1 (en) 2023-07-26

Similar Documents

Publication Publication Date Title
SG11202005054TA (en) Blockchain-based transaction processing method and apparatus, and electronic device
EP3786786C0 (en) Processing device, processing method, chip, and electronic apparatus
SG11202005028VA (en) Blockchain-based smart contract invocation method and apparatus, and electronic device
SG11202005051UA (en) Blockchain-based smart contract invocation method and apparatus, and electronic device
SG11202005053QA (en) Method, apparatus, and electronic device for executing transactions based on blockchain
SG11202010530PA (en) Method, apparatus and electronic device for blockchain-based transaction consensus processing
SG11202101606YA (en) Blockchain-based transaction processing method, apparatus, and electronic device
SG11202100309PA (en) Blockchain-based transaction processing method and apparatus, and electronic device
SG11202100711RA (en) Event processing method, apparatus and electronic device based on blockchain technology
SG11202004842PA (en) Blockchain-based smart contract call methods and apparatus, and electronic device
ZA201903714B (en) Blockchain-based commodity claim method and apparatus, and electronic device
SG11202100828VA (en) Blockchain-based transaction processing methods, apparatuses, and electronic devices
SG11202100871XA (en) Event processing method, apparatus and electronic device based on blockchain technology
SG11202006066TA (en) Payment card binding method, trust evaluation method, apparatus, and electronic device
EP3674909A4 (en) Data transaction processing method, device, and electronic device
SG11202011053VA (en) Blockchain-based financial trading executing method and apparatus, and electronic device
EP3480717A4 (en) Ic card, portable electronic device, and information processing method
SG11202100796VA (en) Blockchain-based transaction processing methods and apparatuses and electronic devices
ZA201806954B (en) Electronic device, information processing apparatus, and information processing method
EP3754524A4 (en) Information processing device, information processing method, program, and electronic device
SG10201908139YA (en) Ic card and portable electronic device
SG10201910913UA (en) Ic card, portable electronic device, ic card processing method and program
EP3401793A4 (en) Information processing apparatus, electronic device, method, and program
SG10201700045QA (en) Ic card, portable electronic apparatus, and processing apparatus
SG10201605722VA (en) Ic card, portable terminal, and portable electronic apparatus