SG11202107455YA - Terminal type identification in interaction processing - Google Patents

Terminal type identification in interaction processing

Info

Publication number
SG11202107455YA
SG11202107455YA SG11202107455YA SG11202107455YA SG11202107455YA SG 11202107455Y A SG11202107455Y A SG 11202107455YA SG 11202107455Y A SG11202107455Y A SG 11202107455YA SG 11202107455Y A SG11202107455Y A SG 11202107455YA SG 11202107455Y A SG11202107455Y A SG 11202107455YA
Authority
SG
Singapore
Prior art keywords
type identification
terminal type
interaction processing
interaction
processing
Prior art date
Application number
SG11202107455YA
Other languages
English (en)
Inventor
Gavin Shenker
Brian Sullivan
Christian Aabye
Hao Ngo
Original Assignee
Visa Int Service Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Int Service Ass filed Critical Visa Int Service Ass
Publication of SG11202107455YA publication Critical patent/SG11202107455YA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3229Use of the SIM of a M-device as secure element
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3574Multiple applications on card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/93Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP using near field or similar technologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M17/02Coin-freed or check-freed systems, e.g. mobile- or card-operated phones, public telephones or booths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M17/10Account details or usage
    • H04M17/103Account details or usage using SIMs (USIMs) or calling cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M17/10Account details or usage
    • H04M17/106Account details or usage using commercial credit or debit cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/023Services making use of location information using mutual or relative location information between multiple location based services [LBS] targets or of distance thresholds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/47Security arrangements using identity modules using near field communication [NFC] or radio frequency identification [RFID] modules

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Telephone Function (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Telephonic Communication Services (AREA)
  • Stored Programmes (AREA)
SG11202107455YA 2019-01-30 2020-01-27 Terminal type identification in interaction processing SG11202107455YA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/262,699 US10791460B2 (en) 2019-01-30 2019-01-30 Terminal type identification in interaction processing
PCT/US2020/015272 WO2020159896A1 (en) 2019-01-30 2020-01-27 Terminal type identification in interaction processing

Publications (1)

Publication Number Publication Date
SG11202107455YA true SG11202107455YA (en) 2021-08-30

Family

ID=71731806

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202107455YA SG11202107455YA (en) 2019-01-30 2020-01-27 Terminal type identification in interaction processing

Country Status (8)

Country Link
US (2) US10791460B2 (zh)
EP (1) EP3918558A4 (zh)
JP (2) JP7039770B1 (zh)
KR (2) KR102552590B1 (zh)
CN (2) CN113383359B (zh)
CA (1) CA3127381C (zh)
SG (1) SG11202107455YA (zh)
WO (1) WO2020159896A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7327349B2 (ja) * 2020-10-23 2023-08-16 大日本印刷株式会社 Icカード,icカードのコマンド管理方法およびicカード用のマイクロコントローラ

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6909721B2 (en) * 2002-10-31 2005-06-21 Nokia Corporation Device detection and service discovery system and method for a mobile ad hoc communications network
KR20070098175A (ko) * 2006-03-31 2007-10-05 박성종 이종 체계의 지불처리가 가능한 교통카드 및 그 처리방법
DE102006057093B4 (de) 2006-12-04 2008-10-02 Infineon Technologies Ag Vorrichtung zur Auswahl einer virtuellen Kartenanwendung
US8116678B2 (en) * 2007-06-08 2012-02-14 Vivotech, Inc. Methods, systems and computer program products for interacting with ISO 14443-4 and MIFARE® applications on the same wireless smart device during a common transaction
US10929832B2 (en) * 2011-09-06 2021-02-23 Barclays Execution Services Limited Method and system for electronic wallet access
US8799087B2 (en) * 2010-10-27 2014-08-05 Mastercard International Incorporated Systems, methods, and computer readable media for utilizing one or more preferred application lists in a wireless device reader
US8807440B1 (en) * 2010-12-17 2014-08-19 Google Inc. Routing secure element payment requests to an alternate application
KR20120101214A (ko) 2011-02-18 2012-09-13 오세규 단일 스마트카드에 의한 포인트 관리 방법
US9892403B2 (en) * 2012-02-29 2018-02-13 Mobeewave, Inc. Method, device and secure element for conducting a secured financial transaction on a device
WO2013177412A2 (en) * 2012-05-24 2013-11-28 Jvl Ventures, Llc Systems, methods, and computer program products for providing a contactless protocol
US20160019536A1 (en) * 2012-10-17 2016-01-21 Royal Bank Of Canada Secure processing of data
CA2830260C (en) * 2012-10-17 2021-10-12 Royal Bank Of Canada Virtualization and secure processing of data
JP6127318B2 (ja) * 2013-06-29 2017-05-17 ▲華▼▲為▼▲終▼端有限公司 非接触支払い方法、デバイスおよびシステム
KR102293822B1 (ko) 2013-12-19 2021-08-26 비자 인터네셔널 서비스 어소시에이션 클라우드-기반 트랜잭션 방법 및 시스템
US10445718B2 (en) * 2013-12-27 2019-10-15 Visa International Service Association Processing a transaction using multiple application identifiers
SG11201609220YA (en) 2014-05-07 2016-12-29 Visa Int Service Ass Enhanced data interface for contactless communications
US10242356B2 (en) * 2014-08-25 2019-03-26 Google Llc Host-formatted select proximity payment system environment response
GB2530345A (en) * 2014-09-22 2016-03-23 Mastercard International Inc Payment systems and methods for managing payment card use
US10182062B2 (en) * 2014-12-22 2019-01-15 Visa International Service Association Software tampering detection and reporting process
CA2973195A1 (en) * 2015-02-20 2016-08-25 Visa International Service Association Contactless data exchange between mobile devices and readers
US20160358133A1 (en) * 2015-06-05 2016-12-08 Apple Inc. User interface for loyalty accounts and private label accounts for a wearable device
KR20170006740A (ko) * 2015-07-09 2017-01-18 주식회사 엘지씨엔에스 사용자 단말,중앙 서버 및 이들에 의한 요금 결제 방법
WO2017015128A1 (en) * 2015-07-17 2017-01-26 Google Inc. Merchant-specific functionality services
US9880735B2 (en) * 2015-08-10 2018-01-30 Apple Inc. Devices, methods, and graphical user interfaces for manipulating user interface objects with visual and/or haptic feedback
US11107071B2 (en) * 2016-02-01 2021-08-31 Apple Inc. Validating online access to secure device functionality
US9961529B2 (en) * 2016-08-08 2018-05-01 Bank Of America Corporation Optimizing use of near field communication (NFC) at NFC-enabled interaction terminals
US20190172037A1 (en) * 2017-12-01 2019-06-06 Qualcomm Incorporated Privacy protection in financial transactions conducted on mobile platforms

Also Published As

Publication number Publication date
CN113383359A (zh) 2021-09-10
CA3127381A1 (en) 2020-08-06
US11438766B2 (en) 2022-09-06
EP3918558A1 (en) 2021-12-08
US10791460B2 (en) 2020-09-29
KR102552590B1 (ko) 2023-07-06
CN113383359B (zh) 2023-03-21
US20200245138A1 (en) 2020-07-30
WO2020159896A1 (en) 2020-08-06
CN116056025A (zh) 2023-05-02
KR20220093395A (ko) 2022-07-05
CA3127381C (en) 2022-03-29
KR20210141463A (ko) 2021-11-23
JP2022071174A (ja) 2022-05-13
US20200382955A1 (en) 2020-12-03
JP2022518833A (ja) 2022-03-16
JP7039770B1 (ja) 2022-03-22
JP7318042B2 (ja) 2023-07-31
EP3918558A4 (en) 2022-03-16
KR102414253B1 (ko) 2022-06-28

Similar Documents

Publication Publication Date Title
EP3509288A4 (en) INFORMATION PROCESSING TERMINAL
SG11202010168YA (en) Transaction processing
EP3355643A4 (en) Method for processing channel collisions in direct mode operation mode, and terminal
EP3367294A4 (en) Terminal having fingerprint identification function
SG11202002468RA (en) Processing data elements stored in blockchain networks
CA190372S (en) Automated parcel terminal
EP3187007A4 (en) Information processing method, base station, and terminal
HK1244743A1 (zh) 信息處理系統、服務器和程序、以及終端和程序
HK1244742A1 (zh) 信息處理系統、服務器和程序、以及終端和程序
EP3328041A4 (en) RECOMMENDATION METHOD FOR VOTING CLOTHING AND INTELLIGENT DEVICE
EP3723004C0 (en) MEMORY CARD AND DEVICE
PT3876583T (pt) Método de processamento e terminal
CA190373S (en) Parcel terminal
EP3188541A4 (en) Circuit-switching service processing method and terminal
AU2016409676B2 (en) Processing method and terminal
EP3388328A4 (en) Information processing device, information processing method, program, and information processing terminal
GB201821067D0 (en) Handling exceptions in multi-tile processing arrangement
EP3518203A4 (en) INFORMATION PROCESSING DEVICE AND TERMINAL DEVICE
SG11202107455YA (en) Terminal type identification in interaction processing
GB201506390D0 (en) Contactless payment terminal
EP3522549A4 (en) INFORMATION PROCESSING TERMINAL, INFORMATION PROCESSING METHOD, AND PROGRAM
ZA202108202B (en) Quantum-resistant sim card
EP3285542A4 (en) Service processing method and terminal
GB2584151B (en) Message processing
GB2576057B (en) Processing circuitry