TW201911097A - 用於防止電子存取權限濫用的方法 - Google Patents

用於防止電子存取權限濫用的方法 Download PDF

Info

Publication number
TW201911097A
TW201911097A TW107125560A TW107125560A TW201911097A TW 201911097 A TW201911097 A TW 201911097A TW 107125560 A TW107125560 A TW 107125560A TW 107125560 A TW107125560 A TW 107125560A TW 201911097 A TW201911097 A TW 201911097A
Authority
TW
Taiwan
Prior art keywords
electronic device
mobile electronic
access right
server
electronic access
Prior art date
Application number
TW107125560A
Other languages
English (en)
Other versions
TWI684883B (zh
Inventor
安德斯 馬姆博格
維賈雅 馬拉 賈雅普拉卡什
Original Assignee
奧地利商思科數據有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 奧地利商思科數據有限公司 filed Critical 奧地利商思科數據有限公司
Publication of TW201911097A publication Critical patent/TW201911097A/zh
Application granted granted Critical
Publication of TWI684883B publication Critical patent/TWI684883B/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3223Realising banking transactions through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/351Virtual cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本發明係一種用於防止電子存取權限濫用的方法,其中,在購買者購買電子存取權限時,能指定密碼或認證資料以及移動電子設備,當該移動電子設備通過下載該電子存取權限的連結時,其獨有ID被發送到伺服器,以與所購買的電子存取權限的ID相關聯,又,只有在通過輸入購買者所指定的密碼或認證資料之後,電子存取權限才從該移動電子設備傳送到該另一移動電子設備,且當傳輸成功後,電子存取權限的ID會與另一移動電子設備的ID相關聯,原有移動電子設備上的存取權限則被標記為無效。

Description

用於防止電子存取權限濫用的方法
本發明涉及一種用於防止電子存取權限濫用的方法,其中電子存取權限可在使用錢包應用程式的移動電子設備中管理並由伺服器發送到移動電子設備,在每種情況下使用連結下載存取權限。
根據現有技術,例如借助移動電子設備(例如智慧手機和平板電腦)上的所謂的錢包應用程式來存儲和管理電子存取權限是已知的。在這種情況下,例如,可通過IOS“錢包”應用程式將電子存取權限轉發給其他移動電子設備。這在授權人希望使用新的移動電子設備的情況下增加了使用者的便利性;另一方面,這種技術可允許個人電子存取權限被“借用”,從而允許濫用這些存取權限。
本發明之目的是指定一種用於防止電子存取權限濫用的方法,其中電子存取權限可在使用錢包應用程式的一移動電子設備中管理,並由一伺服器發送到該移動電子設備,在每種情況下使用連結下載存取權限,使用該方法排除了存取權限濫用的可能性,同時確保將電子存取權限發送給獲授權人士的一另一移動電子設備的便利。
因此,提出了一種用於防止電子存取權限濫用的方法,其中 電子存取權限可在使用錢包應用的該移動電子設備中管理,並由該伺服器發送到該移動電子設備,在每種情況下使用連結下載存取權限,其中,在所述方法中,通過與該伺服器的互動購買電子存取權限,其中,在一購買者購買電子存取權限時,指定密碼/認證資料及該移動電子設備,其中,通過下載存取權限的連結從該伺服器向該移動電子設備傳送電子存取權限。
根據本發明,在實現下載所購買的存取權限的連結時,該移動電子設備的獨有ID被發送到該伺服器,與所獲取的存取權限的ID相關聯;只有在通過與該伺服器互動,輸入存取權限的該購買者指定的密碼和/或輸入存取權限的該購買者指定的認證資料之後,電子存取權限才從該移動電子設備傳送到該另一移動電子設備,其中,在完成所述傳輸時,存取權限ID在該伺服器與該另一移動電子設備的ID相關聯,並且該伺服器將存儲在該移動電子設備上的存取權限標記為無效。
在本發明的一種設計中,將下載存取權限的連結傳送到該移動電子設備之後,安裝在該移動設備上的錢包應用程式啟動連結,為了下載所獲取的存取權限,該移動電子設備獨有的ID被發送到該伺服器,在該伺服器中驗證所獲取的存取權限的ID是否與所發送的該移動電子設備的獨有ID相關聯,如果不是,則存取權限ID和該移動電子設備的獨有ID彼此關聯,然後下載電子存取權限。
要將電子存取權限從該移動電子設備傳送到該另一移動電子設備的情況下,該移動電子設備(其獨有ID與存取權限ID關聯)的錢包應用程式將下載存取權限的連結傳送到該另一移動電子設備;該另一移動電子設備的錢包應用程式啟動連結並將其的獨有ID發送到該伺服器。
根據本發明,在該伺服器中驗證存取權限ID與該另一移動電子設備的獨有ID是否存在關聯,如果是,則該伺服器向該另一移動電子設備發送連結,通過錢包應用程式對其進行啟動,彈出輸入螢幕,輸入由存取權限的該購買者指定的密碼或由存取權限的該購買者指定的認證資料,如果密碼有效或者認證資料有效,存取權限ID在該伺服器中與該另一移動電子設備的ID相關聯,電子存取權限被下載到該另一移動電子設備。
然後,存儲在該移動電子設備上的存取權限優選通過發送到錢包應用程式的推送消息被該伺服器標記為無效,該移動電子設備的ID與電子存取權限的關聯被刪除並將相應的資料存儲在該伺服器上。
本發明提供了一種用於防止電子存取權限濫用的方法,其中電子存取權限可在使用錢包應用程式的該移動電子設備中管理,並由該伺服器發送到移動電子設備,在每種情況下使用連結下載存取權限,該方法的啟動確保只有在該另一移動電子設備是授權人的該移動電子設備的情況下才能將存取權限傳送到該另一移動電子設備。
在本發明的擴展的範圍內,如果要將存取權限從該移動電子設備傳送到該另一移動電子設備,即,如果存取權限ID已經與該移動電子設備的獨有ID相關聯,那麼,根據從存取權限ID到複數個移動電子設備獨有ID之間已完成的關聯數目,驗證存取權限已被傳送的頻率,如果已完成的傳送數量已達到預定義的閾值,則不可能再進行傳送。
〔習知〕
〔本發明〕
1‧‧‧購買者
2‧‧‧伺服器
3‧‧‧移動電子設備
4‧‧‧另一移動電子設備
第1圖係本發明之流程圖。
請參閱第1圖所示,在本發明之方法開始時,通過與一伺服器2的互動,一購買者1購買電子存取權限,其中,在購買者1購買電子存取權限時,指定密碼或認證資料(步驟1)。然後,通過下載存取權限的連結,將電子存取權限從該伺服器2傳輸到購買存取權限時指定的一移動電子設備3(步驟2),其中,安裝在該移動電子設備3上的錢包應用程式啟動連結,為了下載所獲取的存取權限,將該移動電子設備3的獨有ID發送到該伺服器2(步驟3),在該伺服器2中驗證所獲取的存取權限的ID是否與所發送的該移動電子設備3的獨有ID相關聯,如果不是,則存取權限ID和該移動電子設備3的獨有ID彼此關聯(步驟4),然後下載電子存取權限。
如果要將電子存取權限從一個該移動電子設備3傳送到一另一移動電子設備4,即,如果存取權限ID已經與該移動電子設備3的獨有ID相關聯,則在該移動電子設備3(存取權限ID與其獨有ID相關聯)的購買者1開始該過程之後(步驟5),該移動電子設備3(存取權限ID與其獨有ID相關聯)的錢包應用程式向該另一移動電子設備4發送下載存取權限的連結(步驟6),該另一移動電子設備4的錢包應用程式啟動連結並將該另一移動電子設備4的獨有ID發送到該伺服器2(步驟7)。
然後在該伺服器2中驗證存取權限ID與該另一移動電子設備的獨有ID是否存在關聯,如果是,則該伺服器2向該另一移動電子設備4發送連結(步驟8),錢包應用程式將其啟動彈出輸入螢幕,用於輸入由存取權限的該購買者1指定的密碼或由存取權限的該購買者1指定的認證資料(步驟9),如果密碼是有效的或認證資料是有效的,則在該伺服器2中存取 權限ID與該另一移動電子設備4的ID相關聯,並且電子存取權限被下載到該另一移動電子設備4(步驟10)。
然後,存儲在該移動電子設備3上的存取權限,優選通過發送到錢包應用程式的推送消息,被該伺服器2標記為無效(步驟11)。

Claims (3)

  1. 一種用於防止電子存取權限濫用的方法,係應用至一移動電子設備,其中,該移動電子設備能經由一錢包應用程式管理一電子存取權限,且該電子存取權限能由一伺服器以連結下載方式發送到該移動電子設備,以供該移動電子設備使用連結下載該電子存取權限,其特徵在於,通過與該伺服器的互動購買該電子存取權限,其中,在一購買者購買該電子存取權限時,能指定一密碼或一認證資料以及一移動電子設備,之後,通過下載該電子存取權限的連結,能從該伺服器向該移動電子設備傳送該電子存取權限,且在下載所購買的該電子存取權限的連結時,該移動電子設備的獨有ID被發送到該伺服器,與所購買的該電子存取權限的ID相關聯,只有在通過與該伺服器之下列交互步驟:輸入該電子存取權限的該購買者所指定的密碼,或該電子存取權限的該購買者所指定的認證資料;之後,該電子存取權限從該移動電子設備傳送到一另一移動電子設備;及在傳輸成功後,該電子存取權限的ID會在該伺服器中與該另一移動電子設備的ID相關聯,並且該伺服器將存儲在該移動電子設備上的該電子存取權限標記為無效。
  2. 如請求項1所述之方法,其中,將下載該電子存取權限的連結傳送到該移動電子設備之後,安裝在該移動電子設備上的錢包應用程式啟動連結,為了下載所獲取的該電子存取權限,將該移動電子設備獨有的ID發送到該伺服器,在該伺服器中驗證所獲取的該電子存取權限的ID是否與所發送的該移動電子設備的獨有ID相關聯,如果不是,則該電子存取權限的ID和該移動電子設備的獨有ID彼此關聯,然後下載電子存 取權限;要將該電子存取權限從該移動電子設備傳送到該另一移動電子設備時,則在該電子存取權限的ID與其獨有ID相關聯的該移動電子設備的擁有者開始該過程之後,該電子存取權限的ID與其獨有ID相關聯的該移動電子設備的錢包應用程式,向該另一移動電子設備發送下載該電子存取權限的連結,該另一移動電子設備的錢包應用程式啟動連結,並將該另一移動電子設備的獨有ID發送到該伺服器,然後,在該伺服器中檢查要傳輸的該電子存取權限的ID與該另一移動電子設備的獨有ID是否存在關聯,如果是,則該伺服器向該另一移動電子設備發送連結,由錢包應用程式執行連結,彈出輸入螢幕,輸入由該電子存取權限的對應購買者所指定的密碼或由該電子存取權限的對應購買者指定的認證資料,並在密碼有效或者認證資料有效的狀態下,該電子存取權限的ID在該伺服器中與該另一移動電子設備的ID相關聯,該電子存取權限被下載到該另一移動電子設備。
  3. 如請求項1或2所述之方法,其中,要將該電子存取權限從該移動電子設備傳送到該另一移動電子設備,且該電子存取權限ID已經與該移動電子設備的獨有ID相關聯時,根據該電子存取權限的ID和複數個移動電子設備獨有ID之間已完成的關聯數目,驗證存取權限已被傳送的頻率,若已完成的傳送數量已達到預定義的閾值,則不可能再進行傳送。
TW107125560A 2017-08-07 2018-07-24 用於防止電子存取權限濫用的方法 TWI684883B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP17185122.3A EP3442249B1 (de) 2017-08-07 2017-08-07 Verfahren zur vermeidung des missbrauchs von in mobilen elektronischen geräten mittels einer wallet-anwendung verwaltbaren elektronischen zugangsberechtigungen, welche an die mobilen elektronischen geräte von einem server mittels jeweils eines links zum herunterladen der zugangsberechtigung übermittelt werden
EP17185122.3 2017-08-07
??17185122.3 2017-08-07

Publications (2)

Publication Number Publication Date
TW201911097A true TW201911097A (zh) 2019-03-16
TWI684883B TWI684883B (zh) 2020-02-11

Family

ID=59564116

Family Applications (1)

Application Number Title Priority Date Filing Date
TW107125560A TWI684883B (zh) 2017-08-07 2018-07-24 用於防止電子存取權限濫用的方法

Country Status (20)

Country Link
US (2) US20190043040A1 (zh)
EP (1) EP3442249B1 (zh)
JP (1) JP6559854B2 (zh)
KR (1) KR102166671B1 (zh)
CN (1) CN109388939B (zh)
AR (1) AR112926A1 (zh)
AU (1) AU2018204447B2 (zh)
BR (1) BR102018014613A2 (zh)
CA (1) CA3009682C (zh)
CL (1) CL2018002088A1 (zh)
CO (1) CO2018008254A1 (zh)
DK (1) DK3442249T3 (zh)
ES (1) ES2739206T3 (zh)
HU (1) HUE044680T2 (zh)
MX (1) MX2018009342A (zh)
MY (1) MY186187A (zh)
PL (1) PL3442249T3 (zh)
RU (1) RU2697731C1 (zh)
TW (1) TWI684883B (zh)
ZA (1) ZA201803822B (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE543959C2 (en) 2019-12-06 2021-10-05 Codiqo Ab A Digital, Personal and Secure Electronic Access Permission
CN114926929B (zh) * 2021-12-31 2023-11-24 杭州晨鹰军泰科技有限公司 一种重点区域进出处理方法、装置、电子设备及存储介质
WO2023239418A1 (en) 2022-06-10 2023-12-14 Playback Health Inc. Multi-party controlled transient user credentialing for interaction with patient health data

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003524841A (ja) * 2000-02-10 2003-08-19 ジョン ショアー, 無線取引用金融転送、電子記録可能な授権転送、その他の情報転送を行う装置、システム、及び方法
US20010032312A1 (en) * 2000-03-06 2001-10-18 Davor Runje System and method for secure electronic digital rights management, secure transaction management and content distribution
JP2006215629A (ja) * 2005-02-01 2006-08-17 Fujitsu Ltd 電子チケット発行装置、入場可否判定システム及び電子チケットシステム
CA2601307A1 (en) * 2005-03-15 2006-09-21 Limelight Networks, Inc. Electronic copyright license repository
KR100822701B1 (ko) * 2005-04-08 2008-04-17 (주)인테고소프트 디지털콘텐츠 사용권거래 중계시스템 및 방법과 이를실행시키기 위한 프로그램을 기록한 기록매체
JP2007041672A (ja) * 2005-08-01 2007-02-15 Pia Corp 電子チケット発行システムとそれを実現するためのコンピュータプログラムとその方法
WO2008018934A2 (en) * 2006-05-09 2008-02-14 Ticketmaster Apparatus for access control and processing
EP2009566A1 (en) * 2007-06-29 2008-12-31 Thomson Licensing Method and device for exchanging digital content licenses
JP2009123013A (ja) * 2007-11-15 2009-06-04 Nec Corp 情報通信システム、通信装置、二次元バーコードおよび電子クーポン発行管理方法
KR101044564B1 (ko) * 2009-07-01 2011-06-28 주식회사 소리바다 웹 주소 정보를 이용한 컨텐츠 사용 조절 시스템 및 그 방법
RU2011133532A (ru) * 2011-08-11 2013-02-20 Закрытое акционерное общество "Электронный вокзал" Способ организации системы формирования продажи виртуальных билетов и проверки их действительности
US20130191172A1 (en) * 2012-01-23 2013-07-25 Mark Tacchi Ticket transfer
US20130238372A1 (en) * 2012-03-12 2013-09-12 Brown Paper Tickets Llc Transferring mobile tickets to others
TWI591554B (zh) * 2012-05-28 2017-07-11 Chunghwa Telecom Co Ltd Electronic ticket security system and method
TW201401199A (zh) * 2012-06-27 2014-01-01 Chun-Wen Cheng 交易方法及可施行交易方法之行動裝置
US20140136248A1 (en) * 2012-10-09 2014-05-15 Vendini, Inc. Ticket transfer fingerprinting, security, and anti-fraud measures
KR101620339B1 (ko) * 2014-03-20 2016-05-12 (주)한국인터넷기술원 인식코드를 이용한 사용자 인증 장치 및 방법
JP6157411B2 (ja) * 2014-05-30 2017-07-05 キヤノン株式会社 権限移譲システム、方法、認証サーバーシステム、およびそのプログラム
JP6818679B2 (ja) * 2014-10-13 2021-01-20 シークエント ソフトウェア、インコーポレイテッド セキュアホストカードエミュレーションクレデンシャル
DE102014118388A1 (de) * 2014-12-11 2016-06-16 Skidata Ag Verfahren zur Vermeidung von Missbrauch von Zugangsberechtigungen eines ID-baiserten Zugangskontrollsystems
CN104579682A (zh) * 2014-12-30 2015-04-29 华夏银行股份有限公司 一种多业务服务器的访问方法及系统
US9785764B2 (en) * 2015-02-13 2017-10-10 Yoti Ltd Digital identity
EP3295388A1 (en) * 2015-05-29 2018-03-21 Yoti Holding Limited Computer-implemented tracking mechanism and data management
US9519796B1 (en) * 2015-05-29 2016-12-13 Yoti Ltd Systems and methods for electronic ticket management
US20160350861A1 (en) * 2015-05-29 2016-12-01 Yoti Ltd Electronic systems and methods for asset tracking
US20170116693A1 (en) * 2015-10-27 2017-04-27 Verimatrix, Inc. Systems and Methods for Decentralizing Commerce and Rights Management for Digital Assets Using a Blockchain Rights Ledger
JP2017107440A (ja) * 2015-12-10 2017-06-15 凸版印刷株式会社 サーバ装置及び電子チケットシステム
US11144849B2 (en) * 2016-07-12 2021-10-12 TicketFire URL-based electronic ticket transfer
JP6707673B2 (ja) * 2017-02-03 2020-06-10 株式会社日立製作所 チケット管理システムおよびチケット管理方法
US20180260539A1 (en) * 2017-03-08 2018-09-13 Microsoft Technology Licensing, Llc Device specific identity linked to user account
US10509891B2 (en) * 2017-05-03 2019-12-17 Cisco Technology, Inc. Method and system for content and service sharing

Also Published As

Publication number Publication date
EP3442249A1 (de) 2019-02-13
CN109388939A (zh) 2019-02-26
PL3442249T3 (pl) 2019-11-29
CA3009682C (en) 2020-04-28
AU2018204447B2 (en) 2019-08-01
CA3009682A1 (en) 2019-02-07
TWI684883B (zh) 2020-02-11
BR102018014613A2 (pt) 2019-04-16
CL2018002088A1 (es) 2018-11-09
HUE044680T2 (hu) 2019-11-28
MX2018009342A (es) 2019-02-08
AU2018204447A1 (en) 2019-02-21
CO2018008254A1 (es) 2020-02-07
KR102166671B1 (ko) 2020-10-19
US20230342756A1 (en) 2023-10-26
CN109388939B (zh) 2022-03-29
EP3442249B1 (de) 2019-05-22
MY186187A (en) 2021-06-30
JP6559854B2 (ja) 2019-08-14
NZ743645A (en) 2019-08-30
US20190043040A1 (en) 2019-02-07
ES2739206T3 (es) 2020-01-29
KR20190016002A (ko) 2019-02-15
RU2697731C1 (ru) 2019-08-19
ZA201803822B (en) 2019-02-27
JP2019032836A (ja) 2019-02-28
AR112926A1 (es) 2020-01-08
DK3442249T3 (da) 2019-08-12

Similar Documents

Publication Publication Date Title
US9401915B2 (en) Secondary device as key for authorizing access to resources
JP6505661B2 (ja) 通信ネットワーク内のシームレスなデバイス構成
CN106575342B (zh) 包括关系数据库的内核程序、以及用于执行所述程序的方法和装置
CN102984199A (zh) 资源访问授权
US20230342756A1 (en) Method for preventing the misuse of electronic access permissions, which can be managed in mobile electronic devices using a wallet application and which are transmitted to the mobile electronic devices by a server, in each case using a link for downloading the access permission
JP2018508057A5 (zh)
WO2019134493A1 (zh) 用户身份识别模块数据写入方法、设备、平台及存储介质
US10694352B2 (en) System and method of using physical objects to control software access
WO2015077993A1 (zh) 一种安装包授权方法及装置
EP3957056A1 (en) Associating multiple user accounts with a content output device
US9455972B1 (en) Provisioning a mobile device with a security application on the fly
US20220014353A1 (en) Method by which device shares digital key
KR102386456B1 (ko) 전자장치, 전자장치의 제어방법 및 시스템
US10417634B1 (en) On-line transaction verification service and apparatus
US20130326591A1 (en) Wireless communication device and wireless communication method
US9300668B2 (en) Method and apparatus for roaming digital rights management content in device
CN106131603A (zh) 一种基于动态字典的视频播放方法与系统
KR101768318B1 (ko) 본인 인증 방법, 장치 및 컴퓨터 프로그램
WO2015184809A1 (zh) 移动终端支付交易的方法、移动终端、服务提供商设备及系统
WO2021114113A1 (zh) 刷机处理方法及相关装置
TWI552560B (zh) 區域網路系統及其存取方法
NZ743645B (en) Method for preventing the misuse of electronic access permissions, which can be managed in mobile electronic devices using a wallet application and which are transmitted to the mobile electronic devices by a server, in each case using a link for download
US20220141091A1 (en) Digital ownership escrow for network-configurable devices
KR20140080044A (ko) 분실 단말기의 공인 인증서 삭제 방법 및 장치

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees