TW425804B - Method for authorizing in data transmission systems - Google Patents

Method for authorizing in data transmission systems Download PDF

Info

Publication number
TW425804B
TW425804B TW087106647A TW87106647A TW425804B TW 425804 B TW425804 B TW 425804B TW 087106647 A TW087106647 A TW 087106647A TW 87106647 A TW87106647 A TW 87106647A TW 425804 B TW425804 B TW 425804B
Authority
TW
Taiwan
Prior art keywords
tan
password
equivalent
patent application
receiver
Prior art date
Application number
TW087106647A
Other languages
English (en)
Inventor
Kim Schmitz
Original Assignee
Kim Schmitz
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=7828112&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=TW425804(B) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Kim Schmitz filed Critical Kim Schmitz
Application granted granted Critical
Publication of TW425804B publication Critical patent/TW425804B/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • G06Q20/425Confirmation, e.g. check or permission by the legal debtor of payment using two different networks, one for transaction and one for security confirmation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Strategic Management (AREA)
  • Signal Processing (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Facsimile Transmission Control (AREA)
  • Lock And Its Accessories (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Description

425804 ^ 經濟部智慧財產局員工消費合作社印製 A7 B7五、發明説明(,) <創作之範圍> 本發明係一種在數據讎系統的授權方法’特別是在數據傳输系統中進行確認核 准的方法及執行此方法的設備β <先前技藝的描述> 眾所周知在使用電子銀行時,使用者在每一次交易中,除了要鍵入其永久密碼 (PIN)之外,還需要鍵入一個交易密碼(TTN)。這一Μ交易密碼通常係以郵件方式 告知使用者。這種方式存在著一種潛在的危險性,就是第三者有可能透過某種方式取 得這一類交馳碼·再設法取得永久密碼*就可以做出損害合嫌用者的權益情事* 如果這一類交易密碼的徽性沒糊限限制,那麼這種危險性就更髙了。 另一種習用的方法是所謂的回撥系統,在此系統中,被呼叫的系統乃經由一在事 先被儲存的密碼的回撥來確認其合法性,而不是以假亂真的非法系統。因爲這種回撥 系統僅檢驗所發出的呼叫是否來自經授權的合法系統,所以它的缺點是非法使用者, 如果邀麟種方街i入經授權的合法系統,就可以毫無困難的透祖系統從事非法的 勾當。 本發明的目的是提出一種在Mi傳輸系統中使用的確認核准方法,而且這種方法 必須能比習知方式更高的链性者。 如大哥大或B.B.CALL之類的無線電傳訊儀器通常均具備接雌顯示簡短的(阿 爾發-)數字化訊息的能力(例:簡訊服務=SMS-Dienst) *本發明的方法就是利用這 種能力來轉達TAN或作用雛相當的密碼》 依據本發明的方法,使用者係透過一個數據輸入儀器,φ輸入他的身份確認代號 (使用者名稱、密碼等)及/纖據輸入儀器之廳代號’歷,TAN (颇TAK 作用相當的密碼)產生的要求轉達給一部負責讎核准過程的電腦(以下簡稱爲,確 認核准電腦。》在此顧核准電腦中會經由一個隨機發生器計算出一個(,阿爾發-) 數字TAN (或與TAN作用相當的密碼),或是取出一個檔案。然後該確認核准電腦 H 1^ 裝 I 訂 . 線 (請先閲讀背面之注意事項再填寫本頁) 本紙浪尺度適用中國國家標準(CNS ) A4规格(210X297公釐) 425804 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明説明(2 ) 會經由另一條傳輸路徑(與現有連接數據輸入儀器平行的通路)將這個TAN (或是 —個作用與其相當的密碼)傅輸至一個接收器上。這個接收器可能是: a) —個帶有顯示器或螢幕無線電接收機,如大哥大、B.B.CALL (例如:市內傅呼接 收器)等。 b) 裝在一個藉由無線電或電線產生反應之數據輸入儀器裏的特殊卡片 c) 一個郵箱 d) —部傳真機 e) —部發聲器,如固定式揚聲器或電話 爲此觀核准驅,應需知道所需的電話號碼、無線電呼叫號碼、傅真機號碼、 e-mail地址或網路地址等。這些資訊,數據輸入儀器通常都是儲存在確認核准電腦中, 但確認核准電腦也可能是從存放在其他電腦內之數據庫中取得這些資料》在運用本發 明的方法時,確認核准電腦亦可自行從另1電腦讀取胃料。 合法使用者可將經由上述方法傳輸給他的TAN (或作用與其相當的密碼)以手 動方式鍵入,並再度送至確認核准電腦》本發明的確認核准方法會自動傳輸TAN (或 作用與其相當的密碼)。此時確認核准電腦會檢驗傳輸給它的TAN (或作用與其相當 的密碼)是否彼此相符》通過這個確認核准的檢驗後,確認無誤電腦即會放行數捸輸 入儀器和接收器之間的數據者。 吾人可將上述之TAN (或作用與其相當的密碼)設定爲只能用一次的TAN。亦 可再加上其它安全限制,如TAN (或作用與其相當的密碼)的使用時間及/或所能 傳輸之檔案的數量或大小。 完成述廳核准W後,就可以難據從賴輸入儀器麵至接收單元(或是 從接收單元傳輸至數據輸入儀器;全雙向傳輸)。爲了進一步提高安全性,還可以將 這些雛譯爲密碼》 r 前面提及WSi«輸入儀器、臟核准讎和接收單元均可用^的賴/個人電 (請先閱讀背面之注意事項再填寫本莧) 本纸張尺度適用中國國家棣準(CNS ) A4規格(210X 297公釐) 425 8〇4 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明説明(3 ) 腦來擔任。本發明方法的工作方式與平台無關,也就是說與處理器的種類、作業系統 及/或控制電子單元(如接收單元)及/麵入/輸出單元(如數據輸入儀器和接收 單元)都沒有關係》 本系統的*紐只有儀核准檢驗後•雜無誤職才觸數 據從數據輸入儀器傳輪至接收單元。這種功能是藉由在數據輸入儀器及確認核准_ 之間,以及在確認核准電腦與TAN傳輸之間,分別使用不同的傳輸路徑而獲得的。 本發明的方法與回撥系統的區S卿在於回撥系統只有在數據輸入儀器與臟核准賴 之間,進行一次檢驗確認。本發明的芦法還允許設定不同的安全等級: 在最低的安全等級中,係在數據輸入儀器中安裝一片作爲無線電接收器的插卡, 只有在使用插卡情況下(數據輸入儀器+插卡),才能將收據傳輸至接收單元進一步 提高安全性,可以將此無線電接收器設定成只能經由一個使用者身份確認元件(如磁 卡或晶片卡)驅動。使用者身份確認元件還可以搭配圖俾辨識技術(如辨識使用者的 指紋纖孔)一起工作· 在更高一層的安全等級中是TAN (或作用與其相當的密碼)從確認核准電腦傳輸 到一個B.B. CALL (或作用與其相當的儀器)。招I種情況下,只有當飽綱ΪΤ入儀器 和B.B. CALL#爲同HSAJt有時,才能通過β核准的檢驗。只有在通過確認核准 的檢驗後,才能將B.B.CALL上顯示的TAN(或作用與其相當的密碼)輸入B.B. CALL, 並且再傳回確認核准電腦。 但是在B.B. CALL上收到的_,會有被竊聽的危險’本發明的另一個更嚴密的 安全等級,是在確認核准電腦和B.R CALL中加裝一致的密碼模式者。 除了B.B. CALL或大哥大之外,本發明的方法亦可應用於其它的接收器。這些其 他的接收器包括郵箱、傅真機或發雜器。稱之發雜器W以是一固定安裝之 揚聲器或是將聲音經由4定的電話線而發聲的裝置。使用發聲儀器時:會以語音方 式輸出TAN (或作用與其相當的密碼)。 _. I •一 裝 I I I 訂— I I I I 線 (請先閲讀背面之注意事項再填窝本頁) 本紙張尺度逋用中國國家標準(CNS ) A4规格(210X297公釐) 4258〇4 ^ A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明説明u ) 也可;—類接收器上進行的讎譯爲密碼來進行•如果麵者用的不是b.b. CALL而是大哥大(尤其是麵大哥大),則可用本發明所用的譯爲密方式, 來取代其他的譯爲密碼技術。在這種情況下,TAN (或作用與其相當的密碼)係顯示 在大哥大的顯示幕上。 採用T®的作法可進一步提高龄等級;只《^由數據輸入儀器傳出相應 的密碼時,才會在數搛輸入儀器與確認核准電腦之間建立一個連繫通路。在本發明中 可以觸個相關密碼的«離的比TAN的有娜長很多。 採用τ®的作法可進一步提高安全等級:需要密碼指使用入儀器。 也可以將前面提及的各麵高安全性的方法組合起來。 本發明的方法可用於各種_傳輸系統》也適用於INTERNET及MIRA»、地 區性網路(LAN)、廣域網路(WAN)等》 除了用於典型的電子數據處理外,此系統亦可應用於物理性的設施,如入口的進 出管制,使用者透過織的鍵盤(=難输入儀器)輸入個人密碼。腿核准觀會 檢驗密碼的有效性(密碼正確與否、是否符合時間及空間的限制)。如果密碼有效, 確認核准電腦Sf^JETAN (或作用iwia當的密碼)讎給一支大哥大或管制入 口開關、作用與B.B CALLi目當的儀器》接著使用者再以手動方式將這個TAN (或作 用與其相當的密碼)經由裝設的鍵盤輸入,並自動傳輸至確認核准電腦》經確認無誤 後,確認核准電腦會發出可以開門的訊號《這個開門訊號也可以加上一個時間限制, 規定在什麟間內容許mx。雛術觀點而言,趨種情況下的接收器的雜十分簡 單,僅負貴處理確認核准讎發出的允許開門訊息,譲電腦系統執行開門的動作。 因此,應用上面的原理就可以建構一個能夠讓不同的人透過不同的密碼,得以進 入不同的空間的管制系統。 具體的應用範圍包括: W*算機中心 ---------:--^------^11-=----0 (請先閱讀背面之注意事項再填寫本頁) 本紙張尺度逋用中國國家捸準(CNS ) A4规格(210X297公嫠) 425804 -4 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明説明(Γ )mrnrn 政府部門mm 邊麵境站 _錢管制區 w險庫、金庫 停車場 辦車塔 插 整個系統安全性是由多個不同的基本原則和功能組合而成: (1)"你有什麼"(WHAT-YOU-HAVE)"(不需要複寫的GSM晶片卡)’亦即在傳送過 程中不能出現任何損壞的物理性裝置。 ⑵"你知道什麼"(WHAT-YOU-KNOW)" (GSM晶片卡的PIN以及存輸入儀器 及/或臓核准讎裏的使用者名稱),亦即不能因無〇或疏忽而流傳出去的 KNOW-HOW ° (3)在GSM網路內的DES密碼及密碼確認,用來防止因竊聽及其他不當手段而洩漏 資料。 至少有三個可能(雖然可能性都很低)會造成系統資料洩漏的危險: a) 遺失(大哥大)晶片卡、B,B. CALL或郵箱、傳真機、發聲器被外人侵入。 b) 取出接收器的PIN (例如:自晶片卡或大哥大取出) c) 被傳輸的TAN (或作用與其相當的密碼)被他人獲悉。 因疏忽而導致上述因素同時發生的可能性幾乎等於零,在正常情況下幾乎不會出 e. 現使用者的辨識密碼和進入系統的方法同時被非法使用者掌握的情況。此外,當使用 ---------^--秀-- (請先閲讀背面之注意事項再填寫本頁) 本紙張尺度逋用中國國家標準(CNS >A4規格(210X297公釐) 425 804 ^ A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明説明(厶 者遺失晶片娜,他可以立刻掛失,並凍結其刪者辨識織性❶ GSM^另一個優點是··在觀核准過程中随_可以纖到使用者,例如當系統 管理人發駆1入障礙或對使用者的身份有所懷疑時,可以直接打電話給使用者· 這個方法的優點是:安全性高、費用低廉、只需用到十分普暹且稞定性早已被證 明極高的硬體設備。 本發明的另一個解決方案是確認核准電腦和接收器乃是同一部儀器。 雖本發明之詳細構成情形、應用原理、作用獅效,則參照τ^_圖所作之 說明即可得到完全的了解。 〈圖式之簡單說明〉 第1圖爲本發明各電子組成元件間之作用示意圖。 〈圖式元件編號與元件名稱對照〉 32 34 4 . 數據輸入儀器 2♦ 接收器 3 1 大哥大 33 揚聲器 35 接收單冗 • · · 親核准糊 Β.Β. CALL 傳真機 電話 <較佳具體實施例哪述> 第1圖爲本發明各電子組成元件間之作用示意圖,由該圖式可知: 合法使用者透過一^數搛输入儀器⑴,要求職核准電腦(2)挑選或 產生一個TAN (或作用與其相當的密碼)’並將此TAN (或作用與其相當的密碼)傳 回》確認核准電腦(2 )會將此TAN (或作用與其相當的密碼)產生β確認核准電腦 (2) 的《is號碼或麟地址,例輸入儀器(1 )之使用者的接收器 (3 )的E-MAIL地址綱路地址。職核准讎(2 )會將此TAN (或作用麟相 當的密碼)傳送至一部圖中末詳細繪出的接收器(3 )»這個接收器(3 )可能是一 本纸涑尺度適用中國固家標準(CNS ) A4規格(210X297公釐) I— i I n it- n 線 (請先閲讀背面之注意事項再填寫本頁) 4258〇4 , Α7 ' Β7 經濟部智慧財展局員工消费合作社印製 五、發明説明(7 ) ί@Β.Β. CALL ( 3 1)或一支大哥大(3 2 )-但是接收器(3)也可以是HS郵箱(圖 中未繪出)的E-MAIL地址、一部傳真機(3 3 ),或是一個發聲器。發聲器可以是一 個固定安裝的SSf器(3 4),或是一支電話(3 5 ) *使用者可以從接收器(3)讀 取這個TAN (或作用與鋪當的密碼),颇從發聲雜到這MTAN (或作用11¾¾ 當的密碼),並以手動方式將它輸入麟輸入觀(1 )。接著娜输入儀器⑴會 臟個TAN (或作用^^當的密碼)赌到准關(2 > 准賴(2 ) 會檢騸I個TAN (或作用與其相當的麵)是否仍然有效•爲此目的,吾人可撰寫確 認核准_ ( 2 )的^;,使TAN (或作用與_當的密碼)的:間被限制在它 被_接收器(3 )和經由入儀器(1 )被轉送出去之間的時間》例如這個時 間限制何以是二頒•如果TAN (或作用與糊當的密碼)撤,准賴(2 ) 辦與一個接收單元(4 ) ·從現在開纖用者鶴個醒雜的時間內, 可以將_從麵輸入儀器(1 )轉送到接收單元(4 ),也可以接收到來自接收單 元(4 )的麟。如果要進一步提高麵娜的,可以{鷗麵®譯成密碼。 另外可以想到的一點是,不只是TAN (或作用與其相當的密碼)的有效性有時間 上的限制,數據輸入儀器(1)和接收單元(4)之間的連線也有時間上的限制。這 種時間限制的好處是可以避免在數據輸入儀器(1)和接收單元(4)之間建立一^ 可能射极數據安全的”專用纖”。 准讎(2 )和接收單元C 4 )也可倉I部單一的棚•械情況下電 腦首先會啓動一個脑述方式執行確認核准過程(將TAN產生和轉送)的齡理程 式。第二步則是進行數據傅输。 甚至娜输入儀器⑴、藏核准職(2)和接收單元(4)也可能是一部單一 的賴》在此情況下電腦首先會啓動一fi按前述方式執行觀核准過程C將TAN產生 和轉送)的理®;«權過si«准檢驗,使用者雜夠獲得導入讎的許 可(可能是不受限制的許可*也可能是有部分限制的許可)〇 ------------裝-----:„丨訂—丨----^丨線 (請先W讀背面之注意事項再填窝本頁) 本紙張尺度適用中國躅家標準(CNS ) Α4規格(210 X 297公釐) 42 5 8 A7 B7 五、發明説明u) 從上述可知,本發明之此種在數據傳輸系統中進行確認核准的方法,確實具備安 全性高、費用低廉、只需用到十分普遍且穩定性早已被證明極高的硬體設備等優點, 而鄕關技術並未見諸公開獅’合於專利法之規定,懇請雛TO權,實纖便4 需陳明者,以上所述乃是本發明之較佳實施例,如依本發明之構想所作之改變’ 其產生之功能、作用仍未超出說明書與圖式所涵蓋之精神時,一^應靥本發明之範圍 內,合予陳明。 ---------^--^-- (請先閲讀背面之注意事項再填寫本頁) -訂 線 經濟部智慧財產局員工消費合作社印製 本紙張尺度逋用中國國家梂準(CNS ) Α4規格(210 X 297公釐)

Claims (1)

  1. 425 8〇4 ^ 8S8 8 ABCD 經濟部智慧財產局員工消费合作社印製 六、申請專利範圍 1 ·—種數據傳輸系統的授權友择’其方法特徵爲: 第一步:使用者首先經由一»» 輸入儀器將其身份辨識代號及/或數據输 入儀器的辨識代號傅麵核准讎,並要求該臟核 腦產生或從减檐案中選出Η1ΤΑΝ (或作用與鋪當的 第二步:確認核准生或從一個槽案中選出一個TAN (或作用當 的密碼_ / 第三步:將TAN (或作用密碼)經由與第—步 不同的_路徑傳送至接收薄 第四步:這個TAN (或作用與其相曾的密碼)的使用者自接收器取得 (或作用當的細,撕難入 第五步:這個TAN (或作用與糊當的密碼)被轉送{調驟核准 第六步:確認核准電腦會檢驗TAN (或作用與其相當的密碼)的有效 1 第七步:在數據输入儀器及一個接收單元之間建立或解除連線 2 .如申請專利範圍第1項所述數據傅输系統的授權方法,其中之TAN (或作用 與其相當的密碼)的有效性只有一次。 3 ·如申請專利範園第1項所述數據傳輸系統的授權方法,其中之TAN (或作用 與糊當的密碼)的有效性的時間限制可事先舰者。 4 *如申請專利範圃第1項所述數據傳输系統的授擇方法,其中之TAN (或作用 與其相當的密碼)的有攻性視被傳除的植案數量而定*且被讎的檔案數量 W先酿者· 5 ·如申請專利範困第1項所述谢amr系統的授權方法,其中之TAN (或作用 當的獅的徽性視被麵的植案大小而定,且縣大小 6 ·如申請專利範圔第1項所述數據傳輸系統的授權方法,其中之數據输入儀器
    請 讀 背 之 注 意 事 項 再 填 I裝 頁 訂 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) ί25 8〇4 - 螬 Α8 Β8 C8 D8 ί述數撺傳输系統的授權方法,其中之接收器可依需求設 k、傅離、E-MAIL地址細路地址、發聲器、揚聲器、 六、申請專利範圍 或接收器及/或接收單元均麵J密碼的保護’以防止被非法使用者灌ffl者。 7 ·如申請專利範圍第1項所述數據傳输系統的授權方法,其中於谢《输入儀器及接 收單元之間傳送的娜皆麟成密碼者。 8 ·如申請專利範圍第1項所述飽系統的授權方法,其中於數據輸入儀器及確 認核准職之間傅送的娜皆麟成密碼者* 9·如申請專利範圍第1麵 置爲一B.B-CALL、大哥大、 電謎· 10 ·如申請專利範圍第1項所述數據傳輸系統的授權方法,其中之接收器亦可爲一內 離賴输入儀器的無線電接收器,可以將TAN (或作用當的密碼)顯示 於賴輸入儀器的顯示器或螢幕上· U ·如申請專利範圍第1項所述數據傳輸系統的授權方法,其中之接收器擁有一個使 用者身份龍元件,爲一磁片或晶片卡者,可以辨識使^者的指紋或臉型的圖像 辨識裝置· 12 ,如申請專利範圍第1項所述_傳輸系統的授權方法’其中之確認核准電腦和滕 收織用一致的密麵譯模式者》 13 ·如申請專利範圍第1項所述數據傳输系統的授權方法,其中之接收單元爲一控制 大門開關的機械式構造者。 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公笼) — —— — — — 1 — in . ! — —. I f I ^* 111!11· ^^ (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消费合作社印製
TW087106647A 1997-04-29 1998-04-29 Method for authorizing in data transmission systems TW425804B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
DE19718103A DE19718103A1 (de) 1997-04-29 1997-04-29 Verfahren zur Autorisierung in Datenübertragungssystemen

Publications (1)

Publication Number Publication Date
TW425804B true TW425804B (en) 2001-03-11

Family

ID=7828112

Family Applications (1)

Application Number Title Priority Date Filing Date
TW087106647A TW425804B (en) 1997-04-29 1998-04-29 Method for authorizing in data transmission systems

Country Status (11)

Country Link
US (1) US6078908A (zh)
EP (1) EP0875871B1 (zh)
JP (1) JP4204093B2 (zh)
CN (1) CN1149504C (zh)
AR (1) AR009872A1 (zh)
AT (1) ATE226346T1 (zh)
AU (1) AU6354598A (zh)
BR (1) BR9801177B1 (zh)
DE (2) DE19718103A1 (zh)
ES (1) ES2186019T3 (zh)
TW (1) TW425804B (zh)

Families Citing this family (195)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2771875B1 (fr) * 1997-11-04 2000-04-14 Gilles Jean Antoine Kremer Procede de transmission d'information et serveur informatique le mettant en oeuvre
US8882666B1 (en) 1998-05-08 2014-11-11 Ideal Life Inc. Personal health monitoring and/or communication system
FI117077B (fi) * 1998-10-14 2006-05-31 Sonera Smarttrust Oy Menetelmä ja järjestelmä turvamerkinnän käyttämiseksi
DE19900895C2 (de) * 1999-01-13 2001-03-15 Tobias Kramer Vorrichtung und Verfahren zum Fernzugriff auf einen Zielcomputer
IL128720A (en) * 1999-02-25 2009-06-15 Cidway Technologies Ltd Method for confirming actions performed over the phone
DE19911221B4 (de) * 1999-03-12 2005-10-27 T-Mobile Deutschland Gmbh Verfahren zur Verteilung von Schlüsseln an Teilnehmer von Kommunikationsnetzen
CZ20014168A3 (cs) * 1999-05-21 2002-05-15 International Business Machines Corporation Způsob a zařízení pro inicializaci zabezpečné komunikace a pro vytvoření výhradních dvojic bezdrátových přístrojů
US6886095B1 (en) 1999-05-21 2005-04-26 International Business Machines Corporation Method and apparatus for efficiently initializing secure communications among wireless devices
EP1065634A1 (en) * 1999-07-02 2001-01-03 Mic Systems System and method for performing secure electronic transactions over an open communication network
JP3312335B2 (ja) 1999-07-30 2002-08-05 株式会社コムスクエア 利用者認証方法、利用者認証システムおよび記録媒体
DE19936226A1 (de) * 1999-08-05 2001-02-08 Alcatel Sa Verfahren und Vorrichtungen zur Zugangskontrolle eines Benutzers eines Benutzerrechners zu einem Zugangsrechner
DE19938201A1 (de) * 1999-08-12 2001-02-22 Mannesmann Ag SMS-e-commerce
US7239226B2 (en) 2001-07-10 2007-07-03 American Express Travel Related Services Company, Inc. System and method for payment using radio frequency identification in contact and contactless transactions
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US7263558B1 (en) * 1999-09-15 2007-08-28 Narus, Inc. Method and apparatus for providing additional information in response to an application server request
KR20010045150A (ko) * 1999-11-03 2001-06-05 김해동 인터넷에서의 이동 통신 단말기를 이용한 개인정보 확인방법
US6934858B2 (en) * 1999-12-15 2005-08-23 Authentify, Inc. System and method of using the public switched telephone network in providing authentication or authorization for online transactions
JP2001184310A (ja) * 1999-12-27 2001-07-06 Landscape:Kk ユーザ認証設備
DE10000263A1 (de) * 2000-01-05 2001-07-19 Victor Goultchenko Sicheres Zahlungssystem im Internet
WO2001052205A1 (en) * 2000-01-12 2001-07-19 Seaglade Developments Limited A processing method and apparatus
KR20010069156A (ko) * 2000-01-12 2001-07-23 유완상 인터넷 대화방의 음란채팅 차단 방법
US8429041B2 (en) 2003-05-09 2013-04-23 American Express Travel Related Services Company, Inc. Systems and methods for managing account information lifecycles
US8543423B2 (en) 2002-07-16 2013-09-24 American Express Travel Related Services Company, Inc. Method and apparatus for enrolling with multiple transaction environments
KR20010076997A (ko) * 2000-01-29 2001-08-17 김덕우 전화를 이용한 네트워크 보안방법
WO2001059569A2 (en) 2000-02-09 2001-08-16 Apriva, Inc. Communication systems, components, and methods with programmable wireless devices
KR20010083377A (ko) * 2000-02-11 2001-09-01 박순규 시스템 정보를 이용한 사용자-서버간의 신분 인증방법
JP3385270B2 (ja) * 2000-03-03 2003-03-10 株式会社エイティング 個人認証方法
US6993658B1 (en) 2000-03-06 2006-01-31 April System Design Ab Use of personal communication devices for user authentication
US8121941B2 (en) 2000-03-07 2012-02-21 American Express Travel Related Services Company, Inc. System and method for automatic reconciliation of transaction account spend
US7627531B2 (en) * 2000-03-07 2009-12-01 American Express Travel Related Services Company, Inc. System for facilitating a transaction
EP1139630A1 (en) * 2000-03-25 2001-10-04 Schmelling Ludvigsen Jakob A method and a system for ordering services
PL339477A1 (en) * 2000-04-06 2001-10-08 Pawel Soltysinski Method of confirming an order and its associated payment in electronic commercial transactions
FR2804264B1 (fr) * 2000-04-19 2005-03-11 Magicaxess Procede et dispositif de paiement electronique
AU5488301A (en) * 2000-04-19 2001-08-14 Magicaxess Electronic payment method and device
AU2001264786A1 (en) * 2000-05-26 2001-12-11 Citrix Systems, Inc. Secure exchange of an authentication token
JP3497799B2 (ja) * 2000-06-07 2004-02-16 日本電信電話株式会社 ユーザ認証方法
JP4739488B2 (ja) * 2000-06-16 2011-08-03 クラリオン株式会社 ディスクドライブ装置
GB2367976A (en) * 2000-06-19 2002-04-17 Innovation Venture Ltd Generating an access code when a user attempts to gain access to a remote location and causing it to be sent to a mobile communication device
KR20020000961A (ko) * 2000-06-23 2002-01-09 백영삼 이동 통신 시스템을 이용한 무선 인증 방법
AU7196801A (en) * 2000-07-10 2002-01-21 Paypal Inc System and method for verifying a financial instrument
JP2002032692A (ja) * 2000-07-17 2002-01-31 Pioneer Electronic Corp 情報サービス提供方法
US7020773B1 (en) 2000-07-17 2006-03-28 Citrix Systems, Inc. Strong mutual authentication of devices
DE10039569C5 (de) * 2000-08-09 2007-04-26 Vodafone Ag Verfahren zur Bezahlung an beliebigen Verkaufs- bzw. Dienstleistungsstellen mit Mobiltelefon
DE10040644A1 (de) * 2000-08-14 2002-02-28 Arndt Jablonowski Verfahren zur Übertragung von Datensätzen an Datenverarbeitungsanlagen
AU2001285985A1 (en) * 2000-08-28 2002-03-13 Schlumberger Systemes Method for providing identification data of a banking card to a user
WO2002019593A2 (en) * 2000-08-30 2002-03-07 Telefonaktiebolaget Lm Ericsson (Publ) End-user authentication independent of network service provider
DE10044139A1 (de) * 2000-09-06 2002-04-18 Giesecke & Devrient Gmbh Verfahren zum Sichern von digitalen Waren beim Verkauf über ein Computernetzwerk
US7043635B1 (en) 2000-09-15 2006-05-09 Swivel Secure Limited Embedded synchronous random disposable code identification method and system
US7392388B2 (en) * 2000-09-07 2008-06-24 Swivel Secure Limited Systems and methods for identity verification for secure transactions
GB2366966B (en) * 2000-09-07 2002-08-07 Swivel Technologies Ltd Embedded synchronous random disposable code identification method and system
NO20004542L (no) * 2000-09-12 2002-03-13 Autencia As System og fremgangsmåte for identitetsverifisering
DE10045924A1 (de) * 2000-09-14 2002-04-04 Giesecke & Devrient Gmbh Verfahren zum Absichern einer Transaktion auf einem Computernetzwerk
WO2002028018A2 (en) * 2000-09-26 2002-04-04 The Musicbooth, Llc. Method and apparatus for identifying user characteristics and device characteristics using a communication network
EP1193658A1 (de) * 2000-09-29 2002-04-03 Siemens Aktiengesellschaft Verfahren und Anordnung zur Übertragung eines elektronischen Geldbetrages aus einem Guthabenspeicher
EP1195973A1 (en) * 2000-10-05 2002-04-10 Digital Rum Ltd. Method for registering a user into new services by sending a permanent PIN via SMS or e-mail
US7460853B2 (en) * 2000-10-12 2008-12-02 Sony Corporation Wireless module security system and method
US7890947B2 (en) * 2000-10-13 2011-02-15 Sony Corporation System, method and apparatus for embedded firmware code update
US20020080741A1 (en) * 2000-10-13 2002-06-27 Akihiko Toyoshima Multiple wireless format phone system and method
NL1016401C2 (nl) * 2000-10-13 2002-04-16 O L M E Commerce Services B V Werkwijze voor het verifiÙren van een opdracht voor levering van een product, alsmede een systeem, een inrichting, en een betalingsbewijs- draagmiddel.
US7020118B2 (en) * 2000-10-13 2006-03-28 Sony Corporation System and method for activation of a wireless module
US7230939B2 (en) * 2000-10-13 2007-06-12 Sony Corporation Home network using wireless module
US6986040B1 (en) 2000-11-03 2006-01-10 Citrix Systems, Inc. System and method of exploiting the security of a secure communication channel to secure a non-secure communication channel
DE10058249A1 (de) * 2000-11-23 2002-06-13 Anthros Gmbh & Co Kg Verfahren zur gesicherten elektronischen Übermittlung von Transaktionsdaten
JP2002163584A (ja) * 2000-11-24 2002-06-07 Fujitsu Ltd 携帯情報端末を利用したカード決済方法及びシステム
EP1338132A2 (en) * 2000-11-28 2003-08-27 Swivel Technologies Limited Secure file transfer method and system
US7765580B2 (en) * 2000-12-22 2010-07-27 Entrust, Inc. Method and apparatus for providing user authentication using a back channel
ITRM20010002A1 (it) * 2001-01-04 2002-07-04 Gm & P S R L Supporto di memoria per programma di gestione di un procedimento per eseguire in sicurezza operazioni commerciali bancarie in una rete telem
DE10102779A1 (de) * 2001-01-22 2002-08-29 Utimaco Safeware Ag Verfahren zur Autorisierung in Datenübertragungssystemen
WO2002059849A1 (en) * 2001-01-26 2002-08-01 Ihsan Iskender Pak Method and system for preventing credit card fraud
FI118832B (fi) * 2001-01-29 2008-03-31 Itella Oyj Menetelmä ja järjestelmä palvelun tarjoamiseksi tietoverkon välityksellä
KR20020065140A (ko) * 2001-02-05 2002-08-13 주식회사 케이에스 텔레콤 무선호출기를 이용한 전자 인증 방법
JP4682430B2 (ja) * 2001-02-23 2011-05-11 日本電気株式会社 クライアント端末のログイン装置及びログイン方法
DE10114237A1 (de) * 2001-03-22 2002-09-26 Cyberos Ges Fuer Sicherheitssy Verfahren und Vorrichtung zum Durchführen mindestens eines gegen Zahlung eines Entgelts abzuwickelnden Geschäftes
SK5232001A3 (en) * 2001-04-18 2002-03-05 Blue Orange S R O Method of safety transactions by means of public networks
WO2002091196A1 (fr) * 2001-04-24 2002-11-14 Eleven Point Two Inc Systeme, procede et programme d'authentification
JP2009020917A (ja) * 2001-04-24 2009-01-29 Softbank Bb Corp 認証装置、認証方法、及びプログラム
US7526112B2 (en) * 2001-04-30 2009-04-28 Chase Medical, L.P. System and method for facilitating cardiac intervention
US6715680B2 (en) * 2001-05-17 2004-04-06 Comstar Interactive Corp. Data reader module combinable with a pager
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
EP1267312A1 (en) * 2001-06-01 2002-12-18 Ralf Hauser A method for performing a secure cashfree payment transaction and a cashfree payment system
US7360689B2 (en) 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US7925535B2 (en) 2001-07-10 2011-04-12 American Express Travel Related Services Company, Inc. System and method for securing RF transactions using a radio frequency identification device including a random number generator
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US7503480B2 (en) 2001-07-10 2009-03-17 American Express Travel Related Services Company, Inc. Method and system for tracking user performance
US7996324B2 (en) 2001-07-10 2011-08-09 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia
US7746215B1 (en) 2001-07-10 2010-06-29 Fred Bishop RF transactions using a wireless reader grid
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US8960535B2 (en) 2001-07-10 2015-02-24 Iii Holdings 1, Llc Method and system for resource management and evaluation
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US8635131B1 (en) 2001-07-10 2014-01-21 American Express Travel Related Services Company, Inc. System and method for managing a transaction protocol
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US6581845B2 (en) * 2001-07-11 2003-06-24 Ri-Ju Ye Chip-base plastic currency with cash amount loading function
WO2003010721A2 (fr) * 2001-07-25 2003-02-06 Credit Lyonnais Procede et systeme permettant de garantir formellement un paiement, en mettant en oeuvre un telephone portable
GB0119629D0 (en) * 2001-08-10 2001-10-03 Cryptomathic As Data certification method and apparatus
US7444676B1 (en) * 2001-08-29 2008-10-28 Nader Asghari-Kamrani Direct authentication and authorization system and method for trusted network of financial institutions
US8281129B1 (en) 2001-08-29 2012-10-02 Nader Asghari-Kamrani Direct authentication system and method via trusted authenticators
ATE536601T1 (de) * 2001-09-03 2011-12-15 Eighting Kk Individuelles zertifikationsverfahren
US6840904B2 (en) * 2001-10-11 2005-01-11 Jason Goldberg Medical monitoring device and system
CA2464622C (en) 2001-10-24 2014-08-12 Siemens Aktiengesellschaft Method and device for authenticated access of a station to local data networks, in particular radio data networks
EP1307017A1 (de) * 2001-10-24 2003-05-02 Siemens Aktiengesellschaft Verfahren und Vorrichtung zum authentisierten Zugriff auf lokale Funk-Datennetze
US7461028B2 (en) * 2001-11-27 2008-12-02 Pitney Bowes Inc. Method and system for authorizing use of a transaction card
WO2003065676A1 (en) * 2002-01-28 2003-08-07 Philip Morris Products S.A. Method and authentication server for controlling access to a resource accessible through a communications network
AU2003211960B2 (en) 2002-02-13 2009-12-10 Passlogy Co., Ltd. User authentication method and user authentication system
US7418255B2 (en) 2002-02-21 2008-08-26 Bloomberg Finance L.P. Computer terminals biometrically enabled for network functions and voice communication
EP1339030A1 (de) * 2002-02-26 2003-08-27 Siemens Aktiengesellschaft Verfahren zum Authentifizierung eines Internetbenutzers
ATE275316T1 (de) * 2002-03-11 2004-09-15 Swisscom Mobile Ag Anmeldesystem und -verfahren in einem drahtlosen lokalen netzwerk
US20030182559A1 (en) * 2002-03-22 2003-09-25 Ian Curry Secure communication apparatus and method for facilitating recipient and sender activity delegation
GB2387253B (en) * 2002-04-03 2004-02-18 Swivel Technologies Ltd System and method for secure credit and debit card transactions
US7461258B2 (en) 2002-05-24 2008-12-02 Authentify, Inc. Use of public switched telephone network for capturing electronic signatures in on-line transactions
US7383572B2 (en) 2002-05-24 2008-06-03 Authentify, Inc. Use of public switched telephone network for authentication and authorization in on-line transactions
DE10230848A1 (de) * 2002-07-04 2004-01-22 Fiducia Ag Karlsruhe/Stuttgart Verfahren und Datenverarbeitungssystem zur datentechnisch gesicherten Kommunikation zwischen Behörden und Bürgern
WO2004019581A1 (de) * 2002-07-30 2004-03-04 Mega-Tel Ag/Sa Identifikation eines benutzers eines mobilterminals und generierung einer aktionsberechtigung
US7269846B2 (en) * 2002-08-30 2007-09-11 Bank Of America Corporation Mobile terminal having virus resistant security module architecture
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
EP1406459A1 (de) * 2002-10-04 2004-04-07 Stephan Kessler Verfahren zur mehrfaktorfähigen Authentifizierung durch Passwortübermittlung über mobile Endgeräte mit optionaler Pin
US20040073795A1 (en) * 2002-10-10 2004-04-15 Jablon David P. Systems and methods for password-based connection
US20050240418A1 (en) * 2002-10-11 2005-10-27 Pierre Chappuis Identification of a user of a mobile terminal and generation of an action authorisation
US6968177B2 (en) * 2002-11-19 2005-11-22 Microsoft Corporation Transport agnostic authentication of wireless devices
US7319535B2 (en) * 2002-12-17 2008-01-15 Hewlett-Packard Development Company, Authentication system and method for imaging system
WO2004056038A1 (en) * 2002-12-18 2004-07-01 Nokia Corporation Mobile user authentication in connection with access to mobile services
GB0229700D0 (en) * 2002-12-19 2003-01-29 Koninkl Philips Electronics Nv Remote control system and authentication method
SI21436A (sl) * 2003-02-04 2004-08-31 Renderspace - Pristop Interactive D.O.O. Sistem identifikacije za vstop v varovano področje
US8034294B1 (en) 2003-07-15 2011-10-11 Ideal Life, Inc. Medical monitoring/consumables tracking device
EP1505790A1 (de) * 2003-08-06 2005-02-09 Netlife Internet Consulting und Software GmbH System zur Autorisierung einer Transaktion durch einen Benutzer
US8571880B2 (en) * 2003-08-07 2013-10-29 Ideal Life, Inc. Personal health management device, method and system
US20050044387A1 (en) * 2003-08-18 2005-02-24 Ozolins Helmars E. Portable access device
DE10343566A1 (de) * 2003-09-19 2005-05-04 Brunet Holding Ag Verfahren zur Abwicklung einer elektronischen Transaktion
JP2005148780A (ja) * 2003-11-11 2005-06-09 Hitachi Ltd デジタル放送を利用した決済処理システム及び決済方法
US7597250B2 (en) * 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US7308250B2 (en) * 2004-03-16 2007-12-11 Broadcom Corporation Integration of secure identification logic into cell phone
US7539860B2 (en) * 2004-03-18 2009-05-26 American Express Travel Related Services Company, Inc. Single use user IDS
TW200602909A (en) * 2004-04-23 2006-01-16 Nec Corp User authentication system and data providing system using the same
US7472827B2 (en) * 2004-05-17 2009-01-06 American Express Travel Related Services Company, Inc. Limited use PIN system and method
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
US8725640B2 (en) 2004-07-05 2014-05-13 Bankinter Method for the withdrawal of funds at cash dispensers without a card, by means of a payment order via SMS
EP1784791B1 (de) * 2004-09-03 2016-11-23 Modulatec GmbH Elektronisches ticket
GB2419067A (en) * 2004-10-06 2006-04-12 Sharp Kk Deciding whether to permit a transaction, based on the value of an identifier sent over a communications channel and returned over a secure connection
WO2006049585A1 (en) * 2004-11-05 2006-05-11 Mobile Money International Sdn Bhd Payment system
US7643818B2 (en) 2004-11-22 2010-01-05 Seven Networks, Inc. E-mail messaging to/from a mobile terminal
WO2006086694A2 (en) * 2005-02-10 2006-08-17 Chariot Ip Holdings Llc Secure system for conducting electronic transactions and method for use thereof
US8316416B2 (en) * 2005-04-04 2012-11-20 Research In Motion Limited Securely using a display to exchange information
US8181232B2 (en) * 2005-07-29 2012-05-15 Citicorp Development Center, Inc. Methods and systems for secure user authentication
DE102005046376B4 (de) * 2005-09-28 2007-07-05 Siemens Ag Verfahren und Vorrichtung zur Vermeidung des Empfangs unerwünschter Nachrichten in einem IP-Kommunikationsnetzwerk
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US8934865B2 (en) * 2006-02-02 2015-01-13 Alcatel Lucent Authentication and verification services for third party vendors using mobile devices
JP4693171B2 (ja) * 2006-03-17 2011-06-01 株式会社日立ソリューションズ 認証システム
US20070239621A1 (en) * 2006-04-11 2007-10-11 Igor Igorevich Stukanov Low cost, secure, convenient, and efficient way to reduce the rate of fraud in financial and communication transaction systems
US7555288B2 (en) * 2006-04-28 2009-06-30 Sony Ericsson Mobile Communications Ab Mobile device control of mobile television broadcast signals from broadcaster
US8005223B2 (en) 2006-05-12 2011-08-23 Research In Motion Limited System and method for exchanging encryption keys between a mobile device and a peripheral device
US8670566B2 (en) * 2006-05-12 2014-03-11 Blackberry Limited System and method for exchanging encryption keys between a mobile device and a peripheral output device
CA2663256A1 (en) * 2006-09-15 2008-03-20 Comfact Ab Method and computer system for ensuring authenticity of an electronic transaction
DE102006048797A1 (de) * 2006-10-16 2008-04-17 Giesecke & Devrient Gmbh Verfahren zum Ausführen einer Applikation mit Hilfe eines tragbaren Datenträgers
US20090171837A1 (en) * 2007-12-26 2009-07-02 Joseph Leo Moreno Systems and methods for mobile payment
EP2145462B1 (de) * 2007-04-20 2017-03-08 Gigaset Communications GmbH Verfahren, endgerät und kommunikationssystem zum verifizieren von rufnummern für dienste zumindest eines kommunikationsnetzes
JP4489792B2 (ja) * 2007-06-01 2010-06-23 ヤフー株式会社 電話の通話仲介装置および方法
NL2001710C2 (nl) * 2008-06-23 2009-12-24 West 6 B V Werkwijze en systeem voor beveiliging van toegangscontrole.
DE102008045119A1 (de) * 2008-09-01 2010-03-04 Deutsche Telekom Ag Verfahren zur Durchführung eines Bezahlvorgangs
ITTO20090121A1 (it) * 2009-02-20 2009-05-22 Alberto Cabodi Procedura per la protezione delle transazioni effettuate con mezzi di pagamento elettronici.
DE102009016532A1 (de) * 2009-04-06 2010-10-07 Giesecke & Devrient Gmbh Verfahren zur Durchführung einer Applikation mit Hilfe eines tragbaren Datenträgers
US8510816B2 (en) 2010-02-25 2013-08-13 Secureauth Corporation Security device provisioning
US20110213711A1 (en) * 2010-03-01 2011-09-01 Entrust, Inc. Method, system and apparatus for providing transaction verification
EP2490165A1 (en) * 2011-02-15 2012-08-22 Mac Express Sprl Method for authorising a transaction
FR2973618B1 (fr) * 2011-03-30 2013-04-26 Banque Accord Authentification forte par presentation du numero
US8838988B2 (en) 2011-04-12 2014-09-16 International Business Machines Corporation Verification of transactional integrity
US20120303534A1 (en) * 2011-05-27 2012-11-29 Tomaxx Gmbh System and method for a secure transaction
EP2562704A1 (en) * 2011-08-25 2013-02-27 TeliaSonera AB Online payment method and a network element, a system and a computer program product therefor
DE102012106177A1 (de) 2012-07-10 2014-01-16 Tutao GmbH Sicheres Übertragungsverfahren
US8639619B1 (en) 2012-07-13 2014-01-28 Scvngr, Inc. Secure payment method and system
US8917826B2 (en) 2012-07-31 2014-12-23 International Business Machines Corporation Detecting man-in-the-middle attacks in electronic transactions using prompts
US20140279554A1 (en) * 2013-03-12 2014-09-18 Seth Priebatsch Distributed authenticity verification for consumer payment transactions
WO2014153420A1 (en) 2013-03-19 2014-09-25 Acuity Systems, Inc. Authentication system
US9456302B2 (en) 2013-06-03 2016-09-27 Temeda Llc Geospatial asset tracking systems, methods and apparatus for acquiring, manipulating and presenting telematic metadata
US8770478B2 (en) 2013-07-11 2014-07-08 Scvngr, Inc. Payment processing with automatic no-touch mode selection
US9462864B2 (en) 2014-03-17 2016-10-11 World Richman Manufacturing Corporation Reversible case for an electronic device
US10346814B2 (en) 2014-06-04 2019-07-09 MONI Limited System and method for executing financial transactions
US9247796B1 (en) 2014-07-31 2016-02-02 World Richman Manufacturing Corporation Cradle-cassette apparatus for an electronic device
GB201416053D0 (en) * 2014-09-11 2014-10-29 Piksel Inc Secure communications
DE102014224427A1 (de) 2014-11-28 2016-06-02 Tien Hung Nguyen Verfahren zur sicheren Authentifzierung eines Benutzers durch einen Dienstanbieter
EP3032448B1 (en) 2014-12-08 2020-01-22 IPCom GmbH & Co. KG Method for authorizing access to information in a telecommunication system
DE102015006751A1 (de) * 2015-05-26 2016-12-01 Giesecke & Devrient Gmbh Verfahren zur Bereitstellung eines persönlichen Identifikationscodes eines Sicherheitsmoduls
US10565287B2 (en) 2016-06-17 2020-02-18 International Business Machines Corporation Web content layout engine instance sharing across mobile devices
DE102017108555A1 (de) * 2017-04-21 2018-10-25 ondeso GmbH Verfahren zur Abwicklung von Daten-Übertragungsvorgängen in Industrieanlagen
EP3671501A1 (en) 2018-12-20 2020-06-24 SC Online Services Srl Constructive assembly and method for granting authorized acces to an internet service platform
JP7051930B2 (ja) * 2020-04-14 2022-04-11 Necパーソナルコンピュータ株式会社 情報処理システム、情報処理装置、及び情報処理方法
CN115085993A (zh) * 2022-06-08 2022-09-20 国汽智控(北京)科技有限公司 数据校验方法、装置及域控制器

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3168737A (en) * 1962-11-07 1965-02-02 Commerical Factors Ltd Radio controlled lock
US3196440A (en) * 1962-11-07 1965-07-20 Commercial Factors Ltd Radio control system for operating a distant electromechanical transducer door lock utilizing a capacity-sensitive circuit at the distant location and an operator-carried transceiver
US3344629A (en) * 1966-05-02 1967-10-03 Sylvania Electric Prod Electronic lock with inductively coupled tuned key card
US3938091A (en) * 1972-03-17 1976-02-10 Atalla Technovations Company Personal verification system
US4447890A (en) * 1980-07-14 1984-05-08 Pitney Bowes Inc. Remote postage meter systems having variable user authorization code
US5369401A (en) * 1989-03-23 1994-11-29 F.M.E. Corporation Remote meter operation
JPH03179863A (ja) * 1989-09-04 1991-08-05 Hitachi Ltd 自動取引方法および装置
US5224046A (en) * 1990-09-13 1993-06-29 Pitney Bowes Inc. System for recharging a plurality of postage meters
GB9127477D0 (en) * 1991-12-30 1992-02-19 Alcatel Business Systems Franking meter system
AU1390395A (en) * 1994-01-14 1995-08-01 Michael Jeremy Kew A computer security system
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US5708422A (en) * 1995-05-31 1998-01-13 At&T Transaction authorization and alert system
US5870473A (en) * 1995-12-14 1999-02-09 Cybercash, Inc. Electronic transfer system and method

Also Published As

Publication number Publication date
CN1207533A (zh) 1999-02-10
JP4204093B2 (ja) 2009-01-07
CN1149504C (zh) 2004-05-12
AR009872A1 (es) 2000-05-03
EP0875871A2 (de) 1998-11-04
AU6354598A (en) 1998-11-05
ES2186019T3 (es) 2003-05-01
BR9801177B1 (pt) 2012-08-07
BR9801177A (pt) 2001-03-20
US6078908A (en) 2000-06-20
EP0875871A3 (de) 1999-07-21
JPH10341224A (ja) 1998-12-22
EP0875871B1 (de) 2002-10-16
ATE226346T1 (de) 2002-11-15
DE19718103A1 (de) 1998-06-04
DE59805939D1 (de) 2002-11-21

Similar Documents

Publication Publication Date Title
TW425804B (en) Method for authorizing in data transmission systems
US6411942B1 (en) Electronic transaction system and systems for issuing and examining electronic check
US20140164241A1 (en) Securely receiving from a remote user sensitive information and authorization to perform a transaction using the sensitive information
US20080289020A1 (en) Identity Tokens Using Biometric Representations
JP2002032344A (ja) コンテンツ提供方法及び装置
CN108830502A (zh) 一种印章系统
CN108206803B (zh) 业务代办处理方法及装置
JPH0418497B2 (zh)
JPH03505032A (ja) カード・コンピュータ調節システム
GB2154344A (en) Apparatus and methods for granting access to computers
CN109102358A (zh) 一种信息验证方法、服务器及存储介质
CN106709534A (zh) 电子证件防伪验证系统
CN107453871A (zh) 口令生成方法、口令验证方法、支付方法及装置
WO2023029384A1 (zh) 绑卡方法、用户终端、服务器、系统及存储介质
JP2000059353A (ja) データ保管システム、データ保管方法及びそのプログラム記録媒体
US20060026440A1 (en) Method for securing an on-line transaction
US20050076213A1 (en) Self-enrollment and authentication method
KR102199137B1 (ko) 듀얼 생체인증을 이용한 조치방법, 장치 및 프로그램
TW200401980A (en) Method and apparatus for communicating securely with a token
US11232444B2 (en) Digital asset transaction method
CA2891432C (en) Securely receiving from a remote user sensitive information and authorization to perform a transaction using the sensitive information
TWM612913U (zh) 身分驗證系統
KR20190081369A (ko) 컬러코드를 활용한 가상거래 결제 시스템
TW201935356A (zh) 數位資產的交易方法
TWI773198B (zh) 身分驗證系統

Legal Events

Date Code Title Description
GD4A Issue of patent certificate for granted invention patent
MM4A Annulment or lapse of patent due to non-payment of fees