TWM410932U - Mobile device capable of displaying barcode for electronic transaction and integrated circuit film thereof - Google Patents

Mobile device capable of displaying barcode for electronic transaction and integrated circuit film thereof Download PDF

Info

Publication number
TWM410932U
TWM410932U TW99224104U TW99224104U TWM410932U TW M410932 U TWM410932 U TW M410932U TW 99224104 U TW99224104 U TW 99224104U TW 99224104 U TW99224104 U TW 99224104U TW M410932 U TWM410932 U TW M410932U
Authority
TW
Taiwan
Prior art keywords
transaction
code
mobile device
application
module
Prior art date
Application number
TW99224104U
Other languages
Chinese (zh)
Inventor
Sho-Wen Huang
E-Wen Lin
Wei-Her Lin
Yuan-Ching Cheng
Hsu Lung-Chiu Chang
Jen-Ho Chang
Wan-Sheng Ni
Original Assignee
Mxtran Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mxtran Inc filed Critical Mxtran Inc
Priority to TW99224104U priority Critical patent/TWM410932U/en
Publication of TWM410932U publication Critical patent/TWM410932U/en

Links

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

A mobile device is provided for performing transactions with a barcode reader, and the barcode reader is further connected to a transaction platform. The mobile device includes an identification module, a memory, a processor, and a display. The identification module provides an ID code; the memory, e.g., a removable memory card, is provided for storing an application; the processor executes the application, so that in response to a transaction command and a personal password (or other user identification data) inputted by the user, the application is executing to generate an One Time Password (OTP), and generate barcode data according to the OTP, the account password and the ID code for the barcode reader, whereby the barcode reader retrieves the OTP for verification and sends the personal password and the ID code to the transaction platform for the completion of transaction.

Description

Μ41Ό932 案號:99224104 100年04月29日修正-替換頁 五、新型說明: 【新型所屬之技術領域】 本創作係關於可顯示條碼影像以進行行動電子交易或無 紙化交易之行動裝置’特別是關於可顯示條碼影像以進行電 子錢包、小額支付、臨櫃加值、會員識別、或會員服務之行 動裝置。 【先前技術】 關於利用數位條碼景夕像來取代實體印刷條碼的習知技 術’可參考以下專利文獻.美國專利US 5939699、US6082620、 US 6877661 ;美國專利公開號 US Pub. 20010051915、US Pub 2002/0023027 > US Pub. 20030230630 > US Pub. 20060218627 > US Pub. 2009294539 ;韓國專利公開號 KR20〇6〇132763 ;日本 專利公開號JP2009023013。 上述習知技術隨提及可應用在電子交易中,但多著重在 身份驗證的部份,且上述習知技術所提出的作法,與一般的 交易習慣相異甚大’無法與現今普遍的電子交易平台(特別是 手持式交易平台)整合,相對地會需要額外龐大的建置成本。 【新型内容】Μ41Ό932 Case No.: 99224104 Correction and replacement page on April 29, 100. New description: [New technical field] This is a mobile device that can display bar code images for mobile electronic transactions or paperless transactions. It is a mobile device that can display barcode images for e-wallet, micropayment, value-added, membership identification, or membership service. [Prior Art] A conventional technique for replacing a physical printed bar code with a digital bar code image can be referred to the following patent documents: US Pat. No. 5,939,699, US Pat. No. 6,082,620, US Pat. No. 6,877,661; US Patent Publication No. US Pub. 20010051915, US Pub 2002/ 0023027 > US Pub. 20030230630 > US Pub. 20060218627 > US Pub. 2009294539; Korean Patent Publication No. KR20〇6〇132763; Japanese Patent Publication No. JP2009023013. The above-mentioned prior art can be applied to electronic transactions with reference to the above, but the emphasis is placed on the part of authentication, and the above-mentioned conventional techniques are quite different from the general trading habits 'can not be compared with the current electronic transactions. The integration of platforms (especially handheld trading platforms) will inevitably require additional large construction costs. [New content]

目前許多信用卡或簽帳卡(debit card)為内含晶片(chip)的 智慧卡(Smart Card) ’而EMV更是國際金融業界對於智慧卡 與可使用晶片卡的POS終端機,以及銀行機構所廣泛設置的 自動櫃員機等所制定的專業交易與認證的標準規範。此外, 例如台灣的悠遊卡(Easy Card)或是香港的八達通卡(〇ct〇pLIS 4 M410932 案號:99224104 100年04月29日修正-替換頁At present, many credit cards or debit cards are smart cards containing chips, and EMV is a POS terminal for smart cards and chip cards in the international financial industry, as well as banking institutions. Standard specifications for professional trading and certification established by widely installed ATMs. In addition, for example, Taiwan's Easy Card or Hong Kong's Octopus card (〇ct〇pLIS 4 M410932 Case number: 99224104, April 29, 100 amendments - replacement page

Card),除了作為大眾運輸系統的電子票券之外,亦具有電子 錢包或小額支付(micro payment)或臨櫃加值(add vaiue)的功 能。因此利用這些「金融卡」或「交易智慧卡」進行電子交 易或作為電子票卷已經成為人們的生活習慣。這些現有實體 智慧卡的交易平台,如上述之EMV,通常都必須嚴格地依循 政府或是國際組織所制定的法律與規範,這也是上述先前技 術推展不易的主要原因之一。 另-方面’現有的「金融卡」或「交易智慧卡」均無法 與作為「最後-哩(last mile)」的手持式行動裝置結合,導致 先前技術於行動商務之賴姐與顧祕結合的推展始终 無法進一步發展。 、 電子in;:,乃,於仃動裳置顯示條碼影像以進行行動 現在以知卡(全ϋ仃動裝置配合條碼影像的使用,來取代Card), in addition to being an electronic ticket for the mass transit system, also has the functions of an electronic wallet or a micro payment or an add vaiue. Therefore, it has become a habit of people to use these "financial cards" or "transaction smart cards" for electronic transactions or as electronic tickets. These existing physical smart card trading platforms, such as the EMV mentioned above, must generally follow the laws and regulations established by the government or international organizations, which is one of the main reasons for the above-mentioned prior art development. In addition, the 'existing "financial card" or "transaction smart card" cannot be combined with the hand-held mobile device as "last mile", resulting in the combination of the prior art in action business and the combination of the business and business. The promotion has never been further developed. , electronic in;:,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

用速結合實體與虛擬通路資源,有效推動行動 動裝置搭配現有普及的條碼^ 示條❹像的行 (金融卡μχ及智慧切取F H絲代實體的智慧卡 易系統财需要絲。 Μ行交易,砂於其他後端交 卡(金融卡)以及後端交易 'J作實施例係利用條碼影 更特別地,相對應於實體的知彗 平台在父易時必須有資料互動,本遣 Μ4Γ0932 案號:99224104 100年04月29曰修正-替換頁 對應的資料互動。 父易平台提供給智 像以及行動裝置之無線接收模組來達成相 此處「資料互動」亦包含在交易完成後, 慧卡持卡人的交易確認訊息。The use of speed combined with physical and virtual channel resources, effectively promote the mobile device with the existing popular bar code ^ bar image line (financial card μχ and wisdom to cut FH silk generation entity's smart card system system needs silk. Sand in other back-end cards (financial cards) and back-end transactions 'J as an example system using bar code shadows more specifically, corresponding to the entity's knowledge platform must have data interaction in the father's time, this 4Μ0932 case number :99224104 100年04月29曰修正-Replacement page corresponding to the data interaction. The parent-friendly platform provides the wireless receiver module for the smart image and the mobile device to achieve the "data interaction" here. Also included in the transaction completion, the smart card Cardholder's transaction confirmation message.

= = = = = 3 理能力的侷限,例如可只用單—行動裝置來取代體^ 父易智慧卡’錢用行麟置來接收、 所提供的電子交易確認訊息,以取代現有 ==::充分地達到「無紙化」= 在一實施例中,本創作揭示一種行動裝置,供使用 過條碼镇取裝置進行電子交易,條碼讀取裝置進—步與交易 鲁平台連結。行動裝置包含朗触、記㈣、處理電路、顯 不螢幕、與無線接收模組。識別模組提供識別碼;記憶體存 放應用程式;處理電路執行應用程式,因應使用者輸入交易 指令,處理電路執行應用程式以產生一次性密碼(οτρ),並 根據一次性密碼、使用者輸入之個人密碼、與識別碼產生條 碼影像資料;顯示螢幕根據條碼影像資料顯示條碼影像給條 碼碩取裝置,藉此條碼讀取裝置擷取一次性密碼以進行驗證 並將個人密碼以及識別碼傳送給交易平台完成交易。無線接 收杈組接收交易平台根據識別碼而針對行動裝置所發出所發 出之交易確認訊息。 6 Μ41Ό932 在另一實施例中,本創作揭示一種行動裝置,供使用者 透過條碼t買取裝置進行電子交易,條碼讀取裝置進一步與交 易平台連結。行動裝置包含識別模組、帳戶資料模組(記^ 體、處理電路、顯示螢幕、與無線接收模組。識別模組^ 識別碼;帳戶資料模組維護帳戶餘額(acc〇um balance)資料;' 記憶體存放應練式;處理轉執行應用程式,而因應 者輸入交易指令’處理電路執行應用程式以產生 : ,據-次性密碼、帳戶餘額㈣、與識別碼= ,碼=像貝料’顯不螢幕根據條碼影像眺顯示條碼影像給 條碼讀取裝置,條碼讀取裝置練__姐密碼以進行ς 證並將帳戶_諸以及識別碼傳送給交易平台完 ,線接收模組接收交易平台根據識別碼而針對行動裝置所發 心::出d而訊息係包含交易確認指令。因應交“ 〜才曰々,帳戶負料模組更新帳戶餘額資料。 在又-實施例中,本創作揭示一種行動裝置,供 $條碼讀取裝置進行電子交易,條碼讀取裝置進一步斑交 1行動裝置包含識別模組、無線接收模組、記憶 =處理電路、與顯示螢幕。識職组提供識別碼;益線接 柢組接收父易平台根據識別碼而針對行 息係包含交易碼;記憶體存放應用程= 式’而因應使用者輪入之交易指令,處理 电路執行應用程式以產也一次姓穷牌,、 交易碼產生條石^像nit:亚根據一次性密碼與 秦根據條碼影像資料顯示 、馬〜像“碼頃取裝i ’藉此條碼讀取裝置擷取—次性密 7 Μ41Ό932 案號:99224104 100年04月29曰修正-替換頁 碼以進行驗證並將交易碼傳送給交易平 在另一實施例中,本創作棍 透過條碼讀取裝置it行電子六/、1 ?裝置,供使用者 易平台連結。行鮮易,條碼讀取裝置進-步與交 體、處理電路、顯示鸯組、帳戶資料模'組 '記憶 識別碼;W道接她組。識賴組提供 程式;處理電路餘額f料;記憶體存放應用 密碼、使用者皆入之〜/產生一次性岔碼,並根據一次性 顯示榮幕根祕碼景;;m、與識=產线碼影像資料; 藉此條崎讀取裝置崎二4 ^條碼影像給條碼讀取裝置, 以及識別碼傳送給交易平^密碼以進行驗證並將交易金額 易平台根據識別碼而針對二π成交易。無線接收模組接收交 訊息係包含交易確認指令:動襞置所發出所發出之訊息,而 組更新帳戶餘額資料。 因應父易確認指令,帳戶資料模 在又一實施例中,本 透過條碼讀取裝置進行彳作揭示一種行動裝置,供使用者 易平台連結。行動裝置=子父易,條碼讀取裝置進一步與交 體、處理電路、與顯示^含識別模組、帳戶資料模組、記憶 料模組維護帳戶餘額資幕。識別模組提供識別碼;帳戶資 執行應用程式,因應二^,記憶體存放應用程式;處理電路 應用程式以產生一次性宓者輪入之交易指令,處理電路執行 入之交易金額、與識别二螞,並根據一次性密碼、使用者輸 條碼影像資料顯示條^產生條碼影像資料:顯示螢幕根據 衫像給條碼讀取裝置,藉此條碼讀取 8 Μ41Ό932 案號:99224104 100年04月29日修正-替換頁 骏置擷取一次性密碼以進行驗證並將交易金額以及識別碼傳 送給交易平台以產生交易碼。應用程式因應使用者輸入交易 碼,更新帳戶餘額資料。 參考以下說明及隨附申請專利範圍或利用如下文所提之 本創作的實施方式,即可更加明瞭本創作的這些特色及優點。 【實施方式】= = = = = 3 Limitations of the ability, for example, can only use the single-action device to replace the body ^ parent easy smart card 'money with the line to receive, provide the electronic transaction confirmation message to replace the existing ==: : Fully achieving "paperless" = In one embodiment, the present disclosure discloses a mobile device for electronic transactions using a bar code pickup device, and the bar code reading device is further linked to the transaction platform. The mobile device includes a touch, a note (four), a processing circuit, a display screen, and a wireless receiving module. The identification module provides an identification code; the memory stores the application; the processing circuit executes the application, and the processing circuit executes the application to generate a one-time password (οτρ) according to the user, and according to the one-time password and the user input The personal password and the identification code generate barcode image data; the display screen displays the barcode image according to the barcode image data to the barcode master device, whereby the barcode reading device retrieves the one-time password for verification and transmits the personal password and the identification code to the transaction. The platform completes the transaction. The wireless receiving group receives a transaction confirmation message issued by the trading platform for the mobile device based on the identification code. 6 Μ 41Ό 932 In another embodiment, the present disclosure discloses a mobile device for a user to electronically trade through a bar code t-buy device, the bar code reading device being further coupled to the transaction platform. The mobile device includes an identification module, an account data module (recording body, processing circuit, display screen, and wireless receiving module, identification module ^ identification code; account data module maintenance account balance (acc〇um balance) data; ' Memory storage should be practiced; processing to execute the application, and the respondent enters the transaction instruction 'processing circuit to execute the application to generate:, according to the secondary password, account balance (four), and identification code =, code = like the material 'The display screen displays the barcode image to the barcode reading device according to the barcode image, the barcode reading device exercises the __ sister password to carry out the certificate and transmits the account_ID and the identification code to the trading platform, and the line receiving module receives the transaction. The platform is based on the identification code for the mobile device:: out d and the message contains a transaction confirmation command. In response to the "~ 曰々, the account negative module updates the account balance data. In another embodiment, the creation A mobile device is disclosed for electronic transaction of a bar code reading device, and the bar code reading device further includes a mobile device including an identification module, a wireless receiving module, and a memory=where The circuit and the display screen. The identification team provides the identification code; the benefit line interface group receives the parent-friendly platform according to the identification code and includes the transaction code for the information system; the memory storage application=type' and the user-involved transaction The instruction, the processing circuit executes the application to produce the first name of the poor card, and the transaction code generates the stone ^ like nit: ya according to the one-time password and Qin according to the bar code image data display, the horse ~ like "code is taken i" Barcode reading device capture - sub-sexual density 7 Μ 41Ό 932 Case number: 99224104 100 years April 29 曰 correction - replace the page number for verification and transfer the transaction code to the transaction flat In another embodiment, the creative stick reads through the barcode The device is equipped with an electronic six/1 device for users to connect with the platform. The bar code reading device is in step and intersection, the processing circuit, the display group, the account data module 'group' memory identification code. W Road picks up her group. The reliance group provides the program; the processing circuit balance f material; the memory stores the application password, the user enters it~/generates the one-time weight, and displays the sacred secret code according to one time; ;m, and knowledge = Line code image data; thereby the stripe reading device is sent to the bar code reading device, and the identification code is transmitted to the transaction code to verify and the transaction amount is easy for the platform to be based on the identification code Transaction. The receiving module of the wireless receiving module includes a transaction confirmation command: the message sent by the mobile device, and the group updates the account balance data. According to the parent easy confirmation command, the account data module is in another embodiment, The bar code reading device performs a mobile device to reveal a mobile device for the user to connect with the platform. The mobile device=sub-family is easy, the bar code reading device is further connected with the body, the processing circuit, the display module, the account module, and the account data module. The memory module maintains the account balance screen. The identification module provides the identification code; the account capital execution application program, in response to the memory storage application; and the processing circuit application to generate the one-time transaction order. The processing circuit executes the transaction amount, identifies and identifies the second idiot, and displays the product according to the one-time password and the user's barcode image data. Barcode image data: Display the screen according to the shirt image to the bar code reading device, and thus read the bar code 8 Μ 41Ό932 Case number: 99224104 100 April 29th correction - Replacement page Jun set to retrieve a one-time password for verification and the transaction amount And the identification code is transmitted to the trading platform to generate a transaction code. The application updates the account balance data in response to the user entering the transaction code. These features and advantages of the present invention will become more apparent from the following description and the appended claims. [Embodiment]

<電子交易系統〉 圖1顯示一實施例中之電子交易系統(或是電子票卷系 统)100。電子交易系統100包含伺服器102與包含有條碼讀取 裝置106之POS終端機104 ’其中伺服器1〇2與p〇s終端機 104可稱為電子父易平台,在某些實施例中,伺服器IQ〗與 POS終端冑104甚至可整合在一起,本創作並不欲加以限制。 在此實施例中,飼服器102與P〇s終端機1〇4乃架設在現有 yos網路上’因此伺服器1()2與p〇s終端機刚可為專有 πί虹以確保交易安全,但亦可透過公開的網際網路,但其 =料,傳輸較佳需額外加密,此部份可參考現有p〇s交易 實體智慧卡交易系、統,本創作並不欲加以 =此夕卜,雖然圖!僅緣示出—個飼服器1〇2,但孰此技蓺 =知’摘作實施例可包含多_㈣ 可^ 同的服務提供者(例如銀行、財金公司:、打刀屬不 可透過網路連結,以架構出完整的電子,彼此 台。 %子父易平台以及電信平<Electronic Trading System> Figure 1 shows an electronic transaction system (or electronic ticketing system) 100 in an embodiment. The electronic transaction system 100 includes a server 102 and a POS terminal 104 that includes a bar code reading device 106. The server 1〇2 and the p〇s terminal device 104 may be referred to as an electronic parent device platform, in some embodiments, The server IQ and even the POS terminal 104 can be integrated, and the creation is not intended to be limiting. In this embodiment, the feeder 102 and the P〇s terminal 1〇4 are installed on the existing yos network. Therefore, the server 1() 2 and the p〇s terminal can be exclusively πί rainbow to ensure the transaction. Security, but also through the open Internet, but its = material, transmission is better to require additional encryption, this part can refer to the existing p〇s trading entity smart card trading system, system, this creation does not want to = this Xi Bu, although the map! Only the edge shows a feeding device 1〇2, but this technique can be used to include multiple _(four) identifiable service providers (for example, banks, financial companies: Through the network link, to construct a complete electronic, each other. % child father platform and telecommunications

另外顯示可與伺服器 ι〇2進行通訊之行動裝置 Μ41Ό932 =例如行動電話或是個人數位助❿ 話網路10(或其他無線網路)進行通 況。U明的疋’即使伺服器1G2與行動裝置可透過行 動電話網路或其他錄網路雙向軌,但在以下f施例中所 程皆僅需要伺服器1G2透過行動電話網路10 或其他無線網路向行動裝置的單向通訊即可,藉 在透過行動電話網路10或其他無線網路中 會,亦可減少行動裝置勘的電力損耗以及通訊成本截的機 <行動裝置>Also shown is a mobile device that can communicate with the server ι〇2 = 41Ό932 = for example, a mobile phone or a personal digital help network 10 (or other wireless network). U Ming's 疋 'Even if the server 1G2 and the mobile device can use the mobile phone network or other recording network bi-directional track, in the following examples, only the server 1G2 needs to pass the mobile phone network 10 or other wireless The one-way communication of the network to the mobile device can be reduced through the mobile phone network 10 or other wireless network, and the power loss of the mobile device and the communication cost interceptor <mobile device>

如圖2A所示,行動裝置·具有識別模組2〇2、記憶體 204、處理電路206、無線接收模組2〇8、顯示榮幕21〇、帳户 資料模組212,以及其他的輸入輸出農置(例如鍵盤、麥克風、 會入等、未圖示)等。行動裝置可透過行動電話網路1〇 或是其他無線網路與伺服器1()2進行無線通訊,而識別模組 搬係提供識別碼ID,用以在行動電話網路或是無線網路中 用以識別行動裝置200,而讓伺服器1〇2能夠藉此發送專屬訊 息給特定的打動裝f 200。以行動電話為你!,識別模組2〇2 可將IMSI碼、;[MEI碼、SIM卡之通用序號、及/或行動電話 號碼,或其組合作為識別碼ID,而在其他無線網路中,識別 杈組202可將MAC位址或是被給定的ιρ位址等作為識別碼 ό己fe體204係用以存放應用程式Ap的程式碼,可為Flash 记憶體或是ROM記憶體,而記憶體2〇4可内建於行動裝置 200(例如作為内建的固態硬碟),或者以可移除的方式設置於 M410932 行動P罢丄, 100年04月29曰修正-替換頁 206,iml 作為可移除的SD記憶卡)。處理電路 中的H .央處理器(CPU),則用來執行存放在記憶體204 斜,二程式AP ’並產生一次性密碼(〇TP)以及條碼影像資 碼靖不螢幕21G職祕碼影像資料齡條碼影像給條 二&裝置其巾—次性密碼可配合上述之識別碼ID 一 -電子父易憑證(electr〇nic certiflcate)。關於此部份可 ς ^述美國專利公開號us pub 2_294539,但更多的細節 你-己3帳戶資料模組212以及後續不同的實施例加以說明。 無線接收模組通可為一 SMS訊息模組,藉此交易平台ι〇2 糸利用SMS訊息與行動裳置2〇〇進行通訊。但無線接收模組 2〇8亦可為一電子郵件模植或是一即時傳鄉模組。 需說明的是,若行動裝置200(例如GSM系統的行動電話) 需要插人SIM卡以使用行動電話網路1〇或是無線網路服務, 則上述記憶體204及/或處理電路2〇6可設置在SIM卡(如圖 2B所示之SIM卡250)上,或是設置在貼附在SIM卡上的積 體電路貼片上(如圖2B所示之貼附在SIM卡25〇上的積體電 路貼片290) ’而上述之應用程式AP可以STK(SIM Αρρ^^⑽As shown in FIG. 2A, the mobile device has an identification module 2〇2, a memory 204, a processing circuit 206, a wireless receiving module 2〇8, a display screen 21〇, an account data module 212, and other inputs. Output farms (such as keyboard, microphone, conference, etc., not shown). The mobile device can communicate wirelessly with the server 1 () 2 via a mobile phone network or other wireless network, and the identification module provides an identification code ID for use in a mobile phone network or a wireless network. It is used to identify the mobile device 200, and the server 1〇2 can thereby send a dedicated message to the specific mobile device f 200. Take the mobile phone for you! The identification module 2〇2 may identify the 杈 group 202 in the other wireless network by using the IMSI code, the [MEI code, the universal serial number of the SIM card, and/or the mobile phone number, or a combination thereof as the identification code ID. The MAC address or the given address of the ιρ can be used as the identification code. The code of the application 204 can be used to store the code of the application Ap, which can be a flash memory or a ROM memory, and the memory 2 〇4 can be built into mobile device 200 (for example, as a built-in solid state drive), or can be removably placed in M410932 Action P quit, 100 years April 29 曰 Correction - Replacement page 206, iml as Removed SD memory card). The H.Central processor (CPU) in the processing circuit is used to execute the storage in the memory 204 oblique, the second program AP 'and generate a one-time password (〇TP) and the barcode image code code Jing Ying screen 21G secret code image The data age bar code image is given to the strip 2 & device its sub-password can be matched with the above identification code ID-electr〇nic certiflcate. This section is described in U.S. Patent Publication No. pub 2_294539, but more details are described in the "Account 3" data module 212 and subsequent different embodiments. The wireless receiving module can be an SMS message module, whereby the trading platform ι〇2 糸 uses SMS messages to communicate with the mobile device. However, the wireless receiving module 2〇8 can also be an email template or an instant transmission module. It should be noted that if the mobile device 200 (for example, a mobile phone of the GSM system) needs to insert a SIM card to use the mobile phone network or wireless network service, the memory 204 and/or the processing circuit 2〇6 It can be set on the SIM card (such as the SIM card 250 shown in FIG. 2B) or on the integrated circuit patch attached to the SIM card (as shown in FIG. 2B attached to the SIM card 25). Integrated circuit patch 290) 'The above application AP can be STK (SIM Αρρ^^(10)

Toolkit )的方式提供給行動裝置200。圖2C進一步顯示可用 來貼附在SIM卡250上的積體電路貼片29〇,其具有軟性電 路板292以及積體電路晶片294。積體電路晶片294設置於軟 性電路板292上,而前述記憶體204係設置於積體電路晶片 294上以存放應用程式AP並供處理電路206存取以執行應用 程式AP。選擇性地,處理電路206亦可以設置於積體電路晶 片294上。此外,如圖2C所示’積體電路貼片29〇係透過電 性接觸墊296與S:丨]VI卡250的電性接觸墊256電性接觸以傳 Μ41Ό932 案號:99224104 100年04月29曰修正-替換頁 遞訊號。關於此類的積體電路貼片,可參考美國專利 7198199、7303137 或是台灣專利申請號 98144154、99121068 中關於此類積體電路貼片的說明。 <第一實施例> 圖3顯示利用行動裝置200取代實體信用卡或是簽帳卡 進行交易之實施例’在此實施例中,如同一般實體信用卡或 是簽帳卡’使用者的交易帳戶資料(包含帳戶餘額資料)係由遠 端飼服器102所維護,且遠端伺服器1〇2並對應此使用者的 交易帳戶預先設定有個人密碼(或其他類似的使用者識別資 訊)。 在步驟300,使用者在POS終端機104處表示欲使用行 動裝置200進行支付,行動裝置2〇〇則執行應用程式Ap,而 要求使用者輸入交易指令以及個人密碼(或其他類似的使用者 識別資訊)。 在步驟302中,處理電路206因應交易指令而產生一次 性密碼下稱OTP) ’並且至少根據此〇TP、使用者所輸入 之個人密碼、以及識別模組2〇2所維護的識別碼ID產生出一 條碼影像資料’需說明的是,處理電路施亦可在條碼影像 資料中加人其他的資料,本創作並不欲加以限制,例如可加 入由應用程式預先儲存的帳戶號碼,但此帳戶號碼亦非必 須’例如伺服器1〇2可預先將識別模㉟2〇2户斤維護的識別碼 It)關聯至帳戶號碼’因此伺月艮器' 1〇2可根據識別碼]D而 出相對應的帳戶號碼。或者亦可加人可作為電子交易憑證的 M410932 ,顯示螢幕210根據條碼影像資料顯示條 裝置106。 資料。 在步驟304中 碼影像給條碼讀取 案號:99224104 100年〇4月29日修正-替換頁 端裝置106從條蝴象中擷取出 密碼以錢2丨、,機 订驗證,並將使用者所輸入之個人The way of Toolkit) is provided to the mobile device 200. 2C further shows an integrated circuit chip 29A that can be attached to the SIM card 250, having a flexible circuit board 292 and an integrated circuit chip 294. The integrated circuit chip 294 is disposed on the flexible circuit board 292, and the memory 204 is disposed on the integrated circuit chip 294 to store the application AP and is accessed by the processing circuit 206 to execute the application program AP. Alternatively, processing circuit 206 can also be disposed on integrated circuit die 294. In addition, as shown in FIG. 2C, the 'integrated circuit patch 29 is electrically connected to the electrical contact pad 256 of the S:丨 VI card 250 through the electrical contact pad 296 to transmit 41Μ932. Case number: 99224104 100 April 29曰 Amendment - Replace page notification number. For an integrated circuit patch of this type, reference may be made to the description of such integrated circuit patches in U.S. Patent Nos. 7,1981,999, 7,303,137 or Taiwan Patent Application No. 98,144,154, <First Embodiment> FIG. 3 shows an embodiment of a transaction in which a mobile device or a charge card is used to replace a physical credit card or a charge card, in this embodiment, like a general physical credit card or a charge card user's transaction account. The data (including account balance information) is maintained by the remote server 102, and the remote server 1〇2 and a personal password (or other similar user identification information) are pre-set corresponding to the user's transaction account. At step 300, the user indicates at the POS terminal 104 that the mobile device 200 is to be used for payment, and the mobile device 2 executes the application Ap, requiring the user to enter a transaction command and a personal password (or other similar user identification). News). In step 302, the processing circuit 206 generates a one-time password (OTP) in response to the transaction command and generates at least the TP, the personal password entered by the user, and the identification code ID maintained by the identification module 2〇2. A piece of code image data 'It should be noted that the processing circuit can also add other data to the bar code image data. This creation does not want to be restricted. For example, the account number pre-stored by the application can be added, but this account The number is also not required 'for example, the server 1〇2 can associate the identification code 352〇2 维护 维护 维护 维护 维护 维护 ) ) 关联 帐户 帐户 帐户 帐户 帐户 帐户 帐户 因此 因此 因此 因此 因此 因此 因此 因此 因此 因此 因此 因此 因此 因此 因此 因此 因此 因此 因此 因此 因此 因此 因此The corresponding account number. Alternatively, the M410932 may be added as an electronic transaction voucher, and the display screen 210 displays the bar device 106 based on the bar code image data. data. In step 304, the code image is given to the barcode reading case number: 99224104 100 years 〇 April 29th correction - the replacement page end device 106 extracts the password from the butterfly to the money 2, the machine is verified, and the user is authenticated. Entered person

用者所私識 傳送至伺服11 1G2,其中伺服11 102可使 法,可密碼以進—步驗證。上述對OTP驗證的作 &gt;考上述果國專利公開號US Pub. 2009294539。 在步驟308中 上有足夠的餘額, 金額而執行交易。 ,若伺服裔102判斷驗證成功且判斷帳戶 則可根據POS終端機端1〇4所輸入的交易 在f驟310巾,舰器1〇2再根據識別碼ω,將交易明 細透過仃動電話網路1〇或其他無線網路發送給行動裝置 而由無線接收模組208來接收,來告知使用者交易已經完成 以及交易明細’而不再需要如習知作法由p〇s終端機端刚 值得一提的是,在此實施例中,識別碼ID、〇τρ、帳號 密碼係透過條碼影像來傳遞,而不是利用如習知技術中利用u OTA(OverTheAir)的方式傳遞,安全性大為提高。伺服器ι〇2 雖然使用OTA方式來發送交易明細至行動裝置2〇〇,但其中 並沒有機密資料,並無安全性的疑慮。 M410932 案號:99224104 100年04月29日修正-替換頁 〈弟二實施例&gt; 圖4顯示利用行動裝置2〇〇取代電子錢包卡進行連線 (on-line)式小額支付(micr〇 payment)之實施例,在此實施例 中’行動裝置200具有帳戶資料模組212,維護有使用者的電 子錢包帳戶餘額資料,而伺服器1〇2可即時與行動裝置2〇〇 連線以更新帳戶餘額資料。 • 在步驟400,使用者在POS終端機104處表示欲使用行 動裝置200進行支付,行動裝置2〇〇則執行應用程式要 求使用者輸入或從一些預設的交易指令選擇其一。此外,可 以利用一组額外的密碼進行應用程式登入驗證。 在步驟402中,處理電路200因應交易指令而產生〇τρ, it至少根據此0ΤΡ、帳戶資料模組212所提供的帳戶餘額 二’需^識別模組2G2的識別碼1D 1生出―條碼影像資 其他的,處理電路2〇6亦可在條碼影像資料中加入 電子交=證=並不欲加以限制。或者亦可加入可作為 碼影根據條碼影像資料顯示條 ⑽在中,條瑪讀取裝置丨06㈣碼影像中梅取出 器102,'复、以及識別碼1D ’並即時地傳送至伺服 其中POS終端機丨04會立刻對0ΤΡ進行驗證,而對 M4Γ0932 案號:99224104The user's private knowledge is transmitted to the servo 11 1G2, where the servo 11 102 can be password-enabled for further verification. The above-mentioned work for OTP verification is described in the above-mentioned Guoguo Patent Publication No. US Pub. 2009294539. In step 308 there is sufficient balance, amount to execute the transaction. If the server 102 determines that the verification is successful and the account is judged, the transaction entered according to the POS terminal terminal 1〇4 is in the step 310, the ship 1〇2 and then the transaction details are transmitted through the mobile phone network according to the identification code ω. The road or other wireless network is sent to the mobile device and received by the wireless receiving module 208 to inform the user that the transaction has been completed and the transaction details are no longer needed as the conventional practice is just worthy by the p〇s terminal. It is noted that, in this embodiment, the identification code ID, 〇τρ, and account password are transmitted through the barcode image, instead of being transmitted by using U OTA (OverTheAir) as in the prior art, the security is greatly improved. . Server ι〇2 Although the OTA method is used to send transaction details to the mobile device 2, there is no confidential information and there is no security concern. M410932 Case No.: 99224104 Correction of the April 29th, 1995 - Replacement Page <Different Embodiments> Figure 4 shows the use of mobile devices 2〇〇 to replace the electronic wallet card for on-line micropayment (micr〇payment) In the embodiment, the mobile device 200 has an account data module 212, which maintains the user's electronic wallet account balance data, and the server 1〇2 can be instantly connected with the mobile device 2 to update. Account balance information. • At step 400, the user indicates at the POS terminal 104 that the mobile device 200 is to be used for payment, and the mobile device 2 executes the application requesting user input or selecting one of some predetermined transaction instructions. In addition, an additional set of passwords can be used for application login verification. In step 402, the processing circuit 200 generates 〇τρ according to the transaction instruction, and at least according to the account balance provided by the account data module 212, the identification code 1D1 of the module 2G2 is generated to generate the barcode image. In other cases, the processing circuit 2〇6 may also add an electronic intersection in the barcode image data = it is not intended to be limited. Or can be added as a code shadow according to the bar code image data display bar (10) in the barma reading device 丨 06 (four) code image in the Me extractor 102, 'complex, and identification code 1D ' and immediately transmitted to the servo POS terminal Machine 04 will immediately verify 0ΤΡ, and for M4Γ0932 Case number: 99224104

OTP齡辑沾你、、1 ⑽年〇4月29日修正-替換I &quot;,可參考上述美國專利公開號US Pub. 2009294539。 在v驟408中,若p〇s終端機1〇4判斷驗證成功且判斷 允許此次交易’則可根據P〇S終端機端104所輸入 的父易金額而執行交易。 &gt;在步驟410巾,伺服器1〇2再根據識別碼ι〇,將交易確 J曰v透過㈣n财1G或其他無_路發送給行動裝置 由無線接收模組雇來接收,而帳戶資料模組212再根 忍指令將更新帳戶餘額資料,若是支付交易,則扣 減帳戶餘額。 值仔-提的疋’在此實施例中,識別碼m與⑽係透 影像來傳遞,而不是_如習知技射_ 0TA的方 二全性A為提高。伺服器⑽雖然使用〇ΤΑ方式來 確認指令至行動裝置·,但其中並沒有機密資料, 並無t全性的疑慮。 &lt;第三實施例&gt; r ff,® 2〇0 + 施例,在此實施例中,行動裝置· 具有帳戶育難組m,維财制者的電子錢戶餘額資 料’但pos終端機]〇4並非可即時與飼服器i㈣線以更新 :::額資料,而是等待至特定時間才會與伺服器102斑行 動衣置200 新•餘額資料’因此必須有避免重複 Μ41Ό932 案號:99224104 100年04月29日修正-替換頁 化用的機制(Double Spending Check)。 在步驟500,使用者在P0S終端機刚處表示欲使用行 動裝置200進打支付或加值,行動裝置2〇〇則執行應用程式 AP ’而要求使用者輸人交易指令與交易金額。此外,可以利 * 用一組額外的密碼進行應用程式登入驗證。 在步驟502 t,處理電路206因應交易指令而產生〇τρ, ❿ 至少根據此〇ΤΡ、交易金額、以及識別模組2〇2所維護 碼ID產生出—條碼影像資料,需說明的是,處理電路 ^可在條·像資射加人其他的龍,本創作並不欲加 义'j。或者亦可加人可作為電子交易憑證的資料。 碼影螢幕210根據條碼影像資料顯示條 在步驟506 +,條碼讀取裳置106從條碼影像中梅取出 OTP供PQS終端機1G4進行驗證而對於〇τρ驗證的作法, 可參考上述美國專利公開號US Pub. 2009294539。 f步驟508巾,若P0S終端機104判斷驗證成功,則可 ,據又易i額而執行交p值得—提的是,若使用者選擇進 打支付’則必須判斷帳戶餘額是否可允許交易金額。此部份 可由應用程絲判斷’也就是應用程式僅接受使用者輸入之 小方;帳戶餘頟之父易金額。但亦可交由p〇s終端機丨⑽來判 斷’為此則處理電路施必須將帳戶餘額資料也加入至條碼 Μ41Ό932 案號:99224104 ^ V* t, 】〇〇年〇4月29曰修正-替換頁 衫像-貝料,傳送給1()2而好驟5()8中進行判斷。 在步驟510巾,在一特定時間(而非即時),POS終端機 104將所有父易貢料送至词服器1〇2 ,祠服器丨犯再根據識別 =ID’將㈣相齡透過行動電話祕1()或其他無線網路 f送給行動裝置200㈣無線接收模組·來接收,而帳戶 3模組212再根據父易確認指令將更新帳戶餘額資料,若 疋支付’則扣減帳戶餘額。 k擇性地’在步驟5〇〇時,應用程式可另外要求使用者 =一組帳號密碼,而帳戶資料模組212可包含一密碼驗證 而y^13帛來驗姐使用者在步驟5GG時所輸人之帳號密碼, 4 51〇時,帳戶資料模組212需判斷帳絲碼的驗證 再根據再根據交易確認指令將更新帳戶餘額資料。OTP Ages, you, 1 (10), April 29, Amendment-Replacement I &quot;, refer to the above-mentioned U.S. Patent Publication No. US Pub. 2009294539. In v 408, if the p〇s terminal 1〇4 determines that the verification is successful and judges that the transaction is permitted&apos;, the transaction can be executed based on the parental amount input by the P〇S terminal 104. &gt; In step 410, the server 1〇2, according to the identification code ι〇, sends the transaction to the mobile device by the wireless receiving module, and the account data is received through the (4) n-finance 1G or other non-roads. The module 212 will again update the account balance data, and if it is a payment transaction, the account balance will be deducted. In this embodiment, the identification codes m and (10) are transmitted through the image instead of _ as in the case of the conventional technique _ 0TA. Although the server (10) uses the 〇ΤΑ method to confirm the command to the mobile device, there is no confidential information in it, and there is no doubt about the wholeness. &lt;Third Embodiment&gt; r ff,® 2〇0 + Embodiment, in this embodiment, the mobile device has the account affliction group m, the electronic money balance information of the financial producer' but the pos terminal ] 〇 4 is not immediately available with the feeding device i (four) line to update::: amount of information, but waiting until a specific time will be with the server 102 spot action clothing set 200 new • balance data 'so there must be avoided to repeat Μ 41Ό 932 case number :99224104 April 29, 1995 Correction - The mechanism for replacing the page (Double Spending Check). In step 500, the user immediately indicates at the POS terminal that the mobile device 200 is to be used for payment or value addition, and the mobile device 2 executes the application AP' to request the user to enter the transaction order and the transaction amount. In addition, you can use an additional set of passwords for application login verification. In step 502 t, the processing circuit 206 generates 〇τρ according to the transaction instruction, and generates a barcode image data based on at least the 〇ΤΡ, the transaction amount, and the code ID maintained by the identification module 2〇2, which is to be noted that the processing is performed. The circuit ^ can be added to other dragons in the article, like the image, this creation does not want to add meaning 'j. Or you can add people as information for electronic transaction vouchers. The code shadow screen 210 is based on the bar code image data display bar. In step 506 +, the bar code reading skirt 106 removes the OTP from the bar code image to the PQS terminal machine 1G4 for verification. For the 〇τρ verification method, reference may be made to the above-mentioned U.S. Patent Publication No. US Pub. 2009294539. f step 508 towel, if the POS terminal 104 determines that the verification is successful, then, according to the amount of money, the execution of the p value is worth mentioning that if the user chooses to pay the payment, it is necessary to determine whether the account balance can allow the transaction amount. . This part can be judged by the application thread', that is, the application only accepts the input from the user; the amount of the easiness of the account balance. However, it can also be referred to the p〇s terminal (丨) to judge 'this is the processing circuit must also add the account balance information to the bar code Μ41Ό932 case number: 99224104 ^ V* t, 】 〇〇 〇 〇 曰 〇 〇 〇 〇 - Replace the shirt-like image, send it to 1 () 2 and judge it in 5 (8). At step 510, at a specific time (rather than instantaneously), the POS terminal 104 sends all the parent tributes to the word server 1〇2, and the server then passes the identification according to the identification=ID'. The mobile phone secret 1 () or other wireless network f is sent to the mobile device 200 (4) wireless receiving module to receive, and the account 3 module 212 will update the account balance data according to the parent easy confirmation command, and if the payment is 'deducted' account balance. k optically 'in step 5 ,, the application can additionally require the user = a set of account passwords, and the account data module 212 can include a password verification and y ^ 13 帛 to check the sister user at step 5GG The account password of the entered person, 4 51 ,, the account information module 212 needs to judge the verification of the account line code and then update the account balance data according to the transaction confirmation instruction.

务舌、&amp;步驟510完成之前’帳戶資料模組212為了避 額,用的清事發生,會先根據使用者所輸人的交易金 只會再接1帳戶餘額中鎖住相對應的額度,讓應用程式之後 額 叉使用者輪人之小於“實際,,帳戶餘額之交易金 資斜^ 待收到伺服器繼的交易確認指令後,帳戶 知^ ί、會再正式更新帳戶餘額。另外亦可參考其他習 在此重複花用的作法,例如美國專利US Μ·9, 〈第四實施例&gt; Θ ’員示利用行動裝置200作為電子錢包,在遠端開通 Μ41Ό932 案號:99224104 100年04月29曰修正-替換頁 電子錢包服務或遠端加值後進行支付之實施例。 在此實施例中,使用者的交易帳戶資料係由遠端伺服器 10 2所維護’伺服器丨〇 2可預先將識別模組2 02所維護的識別 碼ID住註冊至使用者的交易帳戶,因此伺服器102可根據帳 戶號碼而找出出相對應的識別碼ID。 在步驟600,伺服器102開通此帳戶的交易功能或登錄加 • 值資料至使用者的帳戶(例如使用者事先透過網路從其他帳戶 轉帳加值至伺服器102上的交易帳戶)。伺服器1〇2並根據識 ,碼ID將一父易碼以及開通訊息(或是加值訊息)透過行動電 話網路10或其他無線網路發送給行動裝置2〇〇而由益線接收 模組208來接收。 = 3 ,用者在P〇S終端機1〇4處表示欲使用行 而而行動裝置2〇0則執行應用程式AP, 而要求使用者輸入交易指令。 在中’處理電路2〇6因應交易指令 亚且至少根據此OTP、應用々斗^ 座玍 的交易碼所產生之交^料器搬所發送 m產生出-條碼影像_。在所維護的識別碼 已經預先知道識別碼ID,因此亦可劣,、Ί &amp;於伺服器102 電子交易憑證的資料。 —’、可加入可作為 案號:99224104 i- A-m ί^(\ 100年04月29曰修正-替換頁 m旦…1片6中顯不營幕210根據條碼影像資料顯示條 碼影像給條碼讀取裝置1〇6。 ΓΥτοΐίΤ 608中’條碼讀取農置106從條碼影像中類取出 〜/、父易碼(或者還有識別碼ID),於P0S終端機104上進 2 0TP驗€而對〇TP驗證的作法,可參考上述美國專 開號 US Pub. 2009294539。 在:驟610中’於p〇s終端機1〇4驗證合 展置而由無線接收餘來接收 ^ 已經完成以及交易明細,而不易 機端剛列印交易明細。不〜要如$知作法由順終端 &lt;第五實施例&gt; 之實=T二用行動裝置200作為電子錢包,在臨櫃加值 之貫關。在此貫施例中,行動裝置·, 212’維護有使用者的電子錢包帳户餘織料。帳戶貝_組 在步驟700,使用者在p〇s終端機】〇 行加值,行動裝置則執行應用 — 者輪入交易指令與交易金額。此外,可以利用—組 Μ41Ό932 索號:99224104 1〇〇年04月29 3修正-替換頁 額外的密碼進行應用程式登入驗證。 在步驟702中,處理電路206因應交易指令而產生〇τρ, 並且至少根據此ογρ、父易金額、以及識別模組2〇2所維護 的識別碼ID產生出一條碼影像資料,需說明的是,處理電路 .206亦可在條碼影像資料中加入其他的資料,本創作並不欲加 以限制。或者亦可加入可作為電子交易憑證的資料。 • 在步驟704中,顯示螢幕210根據條碼影像資料顯示條 碼影像給條碼讀取裝置106。 在步驟706中’條碼讀取裝置1〇6從條碼影像中擷取出 OTP供p〇s終端機1〇4進行驗證,而對於otj)驗證的作法, 可參考上述美國專利公開號US Pub. 2009294539。 在步驟708中,若POS終端機1〇4判斷驗證成功,則可 根據交易金額與該識別碼而執行交易,進而產生一交易碼。 在臨櫃加值的實施例中,可由p〇s終端機1〇4直接列印出此 父易碼,而交付給使用者。或者也可經由無線通訊的方式直 接將交易碼傳送到行動裝置200的無線接收模組208。 在步驟710中,使用者輸入在步驟7〇8中所得到的交易 碼,而應用程式因應所輸入之交易碼,更新帳戶資料模組212 的帳戶餘額資料。 '' 另外需說明的是’以上五個實施例雖然金錢的電子交易 20 ινΐ410932Before the completion of the task 510, the 'Account Data Module 212' will use the account transaction module to lock the corresponding amount according to the transaction amount of the user. After the application, the user of the forehand user is less than "actually, the transaction balance of the account balance is slanted. After receiving the transaction confirmation command from the server, the account knows that the account balance will be officially updated. It is also possible to refer to other practices that have been used in this repetitive manner, for example, U.S. Patent No. 9, 第四9, <Fourth Embodiment> Θ 'After using the mobile device 200 as an electronic wallet, open at the remote end Μ41Ό932 Case No.: 99224104 100 April 29 曰 Amendment - An example of a replacement page e-wallet service or a remote-valued payment. In this embodiment, the user's transaction account data is maintained by the remote server 102. 〇2 can register the identification code ID maintained by the identification module 202 in advance to the user's transaction account, so the server 102 can find the corresponding identification code ID according to the account number. In step 600, the server 102 Open the transaction function of this account or log in the value data to the user's account (for example, the user transfers the value from other account transfer to the transaction account on the server 102 through the network in advance). The server 1〇2 and according to the knowledge, The code ID transmits a parent code and an open message (or a value-added message) to the mobile device 2 via the mobile phone network 10 or other wireless network, and is received by the line receiving module 208. At the P〇S terminal 1〇4, it is indicated that the mobile device is used, and the mobile device 2〇0 executes the application AP, and the user is required to input the transaction instruction. In the processing circuit 2〇6, in response to the transaction instruction, and at least According to the OTP, the transaction code generated by the transaction code of the application block generates a bar code image_. The identification code ID is known in advance in the maintained identification code, and thus may be inferior, Ί &amp; data on the server 102 electronic transaction voucher. — ', can be added as the case number: 99224104 i- Am ί ^ (\ 100 years April 29 曰 correction - replacement page m dan... 1 piece 6 shows The camp screen 210 displays the barcode image according to the barcode image data. Bar code reading device 1〇6. ΓΥτοΐίΤ 608 'Bar code reading farm set 106 from the bar code image class to remove ~ /, parent code (or also ID code), enter the 0 0TP check on the P0S terminal 104 For the TP verification method, refer to the above-mentioned US special publication US Pub. 2009294539. In: 610, 'the p〇s terminal 1〇4 verifies the display and receives the wireless reception to receive ^ has been completed and The transaction details, but the machine has just printed the transaction details. It is not necessary to use the mobile terminal 200 as the electronic wallet. Throughout. In this embodiment, the mobile device, 212' maintains the user's e-wallet account remainder woven material. Account Bay_Group In step 700, the user adds a value to the p〇s terminal, and the mobile device executes the application—the operator enters the transaction order and the transaction amount. In addition, you can use the group Μ41Ό932 cable number: 99224104 1 year April 29 3 correction-replacement page Additional password for application login verification. In step 702, the processing circuit 206 generates 〇τρ according to the transaction instruction, and generates at least one piece of code image data according to the ογρ, the parental amount, and the identification code ID maintained by the identification module 2〇2. The processing circuit .206 can also add other materials to the barcode image data, and the creation is not intended to be limited. Or you can add information that can be used as an electronic transaction voucher. • In step 704, the display screen 210 displays the barcode image to the barcode reading device 106 based on the barcode image data. In step 706, the bar code reading device 1〇6 extracts the OTP from the bar code image for verification by the p〇s terminal device 1〇4, and for the otj) verification method, reference can be made to the above-mentioned U.S. Patent Publication No. US Pub. 2009294539 . In step 708, if the POS terminal device 1〇4 determines that the verification is successful, the transaction may be executed based on the transaction amount and the identification code, thereby generating a transaction code. In the embodiment of the value added, the parent code can be directly printed by the p〇s terminal 1〇4 and delivered to the user. Alternatively, the transaction code can be directly transmitted to the wireless receiving module 208 of the mobile device 200 via wireless communication. In step 710, the user enters the transaction code obtained in step 7-8, and the application updates the account balance data of the account data module 212 in response to the entered transaction code. '' Also note that the above five embodiments are although the electronic transaction of money 20 ινΐ410932

~ λ 案蜣:99224104 100年04月29日修正-替換I 做說明,但熟此技藝者應可知,本創作亦可應用在其他具有 經濟價值標的的電子交易(支付或加值)上,例如航空公司的飛 仃哩程、信用卡公司所提供的會員紅利、或是商店的折價卷。 a /在不脫離本創作精神或必要特性的情況下,可以其他特 ,形式來體現本創作。應將所述具財施例各方面僅 說性而非限制性。因此’本創作的範嘴如隨㈣請專利^ ^不而非如前述說明所示。所有落在中請專利範圍之等玫音 義及範圍_變更應視為落在巾請補範_料内。〜 【圖式簡單說明】 ,了立即瞭解本創作的優點,請參考如附圖所示的 具體^例,詳細說明上文簡短敘述的本創作。在瞭解^ 圖不僅描繪本創作的典型具體 、解知··- 本創作範如Μ下,^ 例並因此不將其視為限制 明本創作,圖^中:附圖以額外的明確性及細節來說~ λ Case: 99224104 Correction of April 29, 1995 - Replacement I for explanation, but those skilled in the art should be aware that this creation can also be applied to other electronic transactions (payment or value added) with economic value, such as The flight of the airline, the membership bonus provided by the credit card company, or the discounted volume of the store. a / In the absence of the spirit of the creation or the necessary characteristics, this creation can be embodied in other special forms. The various aspects of the described embodiments are to be construed as illustrative and not restrictive. Therefore, the fan of this creation is as follows (4), please patent ^ ^ not as shown in the previous description. All the meanings and scopes of the syllabus that fall within the scope of the patent application shall be deemed to fall within the scope of the towel. ~ [Simple description of the diagram], to immediately understand the advantages of this creation, please refer to the specific example shown in the figure, detailing the above brief description of the creation. In understanding the ^ figure not only depicts the typical concreteness of the creation, but also the interpretation of this creation, such as the example, and therefore does not regard it as limiting the creation of the original text, in the figure: the figure with additional clarity and In terms of details

意圖圖1為—種依據本創作1體實補之電子交易系統示 圖2 Α為一種依據本創作一 圖2Β為-種依據本創作疒ft例之行動裳置; 圖2C為-種依據本^另^體貫關之行動袭置; 電路貼片; 糾—具财施狀SIM卡與積體 圖3-7為依據本創作實施例之行動電子交易流程。 【主要元件符號說明】 J0 , 行動電話網路 21 Μ41Ό932Intent Figure 1 is a diagram of an electronic trading system based on the creation of this creation. Figure 2 is a kind of action based on this creation. Figure 2 is a kind of action based on this creation. Figure 2C is based on this ^ Others' action actions; circuit patch; correction - financial application SIM card and integrated body Figure 3-7 is the mobile electronic transaction process according to the present embodiment. [Main component symbol description] J0, mobile phone network 21 Μ41Ό932

100 102 104 106 200 202 204 206 208 210 212 213 250 256 290 292 294 296 AP ID 案號:99224104 100年04月29日修正-替換頁 電子交易糸統 伺服器 POS終端機 條碼讀取裝置 行動裝置 識別模組 記憶體 處理電路 無線接收模組 顯示螢幕 帳戶資料模組 密碼驗證模組 SIM卡 電性接觸墊 積體電路貼片 軟性電路板 積體電路晶片 電性接觸墊 應用程式 識別碼100 102 104 106 200 202 204 206 208 210 212 213 250 256 290 292 294 296 AP ID Case No.: 99224104 Correction of the April 29th - Replacement page Electronic transaction system POS terminal bar code reading device mobile device identification Module memory processing circuit wireless receiving module display screen account data module password verification module SIM card electrical contact pad integrated circuit chip flexible circuit board integrated circuit chip electrical contact pad application identification code

Claims (1)

1η 案號:99224104 六、申請專利範圍: °°年04月29日修正替換頁 i易,取置二用^過-條碼讀取讀行電子交 包含:4取裝置進-步與平台連結,該行動裝置 一識別模組,提供一識別碼; 一记憶體,存放一應用程式; ❿ 易二處Z路’執行該應用程式’而因應使用者輸入-交 ^曰丁^轉理電路執行該制程式以M —次性密碼 判別碼^根據該—次性密碼、使用者輸人—個人密碼、盘 额_產生—條碼影像#料: - 條碼讀根據該條碼影像資料顯示-條碼影像給該 行驗證並料個條碼讀取裝賴轉—姐密碼以進 交易;將該個人岔碼以及該識別碼傳送給該交易平台完成 針對==收模組’用以接㈣交易平台根據該識別碼而 、置所發出所發出之一交易確認訊息。 2易,使用者透過-條碼讀取裝置進行電子交 包含:’、、%取裝置進一步與一交易平台連結,該行動裝置 哉別模組,提供一識別碼; ^ ΐ料模組’維護一帳戶餘額(account balance)資料; 5己憶體,存放一應用程式; 易指八處理—電路執行該應用程式,而因應使用者輸入一交 (〇 丁p )=處理電路執行該應用程式以產生--次性密碼 並根據該一次性密碼、該帳戶餘額(accountbalance) 23 Μ4Γ0932 案號:99224104 100年04月29日修正-替換頁 資料、與該識別碼產生一條碼影像資料: 一顯示螢幕,根據該條碼影像資料顯示一條碼影像給該 條碼讀取裝置,藉此該條碼讀取裝置擷取該一次性密碼以進 行驗證並將該帳戶餘額資料以及該識別碼傳送給該交易平台 完成父易, 一無線接收模組,用以接收該交易平台根據該識別碼而 針對該行動裝置所發出所發出之一訊息,而該訊息係包含一 交易確認指令; 其中,因應該交易確認指令,該帳戶資料模組更新該帳 戶餘額資料。 3. —種行動裝置,供使用者透過一條碼讀取裝置進行電子交 易,該條碼讀取裝置進一步與一交易平台連結,該行動裝置 包含: 一識別模組,提供一識別碼; 一無線接收模組,用以接收該交易平台根據該識別碼而 針對該行動裝置所發出所發出之一訊息,而該訊息係包含一 交易碼; 一記憶體,存放一應用程式; 一處理電路,執行該應用程式,而因應使用者輸入一交 易指令,該處理電路執行該應用程式以產生——次性密碼 (OTP),並根據該一次性密碼與該交易碼產生一條碼影像資 料: 一顯示螢幕,根據該條碼影像資料顯示一條碼影像給該 條碼讀取裝置,藉此該條碼讀取裝置擷取該一次性密碼以進 行驗證並將該交易碼傳送給該交易平台完成交易。 24 Μ41Ό932 案號:99224104 100年04月29曰修正-替換頁 4. 一種行動裝置,供使用者透過一條碼讀取裝置進行電子交 易,該條碼讀取裝置進一步與一交易平台連結,該行動裝置 包含: 一識別模組,提供一識別碼; 一帳戶資料模組,維護一帳戶餘額資料; 一記憶體,存放一應用程式; 一處理電路,執行該應用程式,而因應使用者輸入一交 易指令,該處理電路執行該應用程式以產生--次性密碼, 並根據該一次性密碼、使用者輸入一交易金額、與該識別碼 產生一條碼影像資料: 一顯示螢幕,根據該條碼影像資料顯示一條碼影像給該 條碼讀取裝置,藉此該條碼讀取裝置擷取該一次性密碼以進 行驗證並將該交易金額以及該識別碼並傳送給該交易平台完 成交易; 一無線接收模組,用以接收該交易平台根據該識別碼而 針對該行動裝置所發出所發出之一訊息,而該訊息係包含一 交易確認指令; 其中,因應該交易確認指令,該帳戶資料模組更新該帳 戶餘額資料。 5. 如請求項1至4其中任一之行動裝置,其中該無線接收模 組為一 SMS訊息模組,藉此該交易平台係利用SMS訊息與 該行動裝置進行通訊。 6. —種行動裝置,供使用者透過一條碼讀取裝置進行電子交 25 Μ41Ό932 案號:99224104 100年04月29曰修正-替換頁 易’該條碼讀取襄置進—步與—交易平台連結,該行動裝置 包含: 一識別模組,提供一識別碼; 一帳戶資料模組,維護一帳戶餘額資料; 一記憶體’存放一應用程式; - 一處理電路,執行該應用程式,而因應使用者輸入一交 易指令,該處理電路執行該應用程式以產生一一次性密碼 (OTP) ’並根據該一次性密碼、使用者輸入一交易金額與 籲 該識別碼產生一條碼影像資料: 一顯示螢幕,根據該條碼影像資料顯示一條碼影像給該 條碼讀取裝置,藉此該條碼讀取裝置擷取該一次性密碼以進 行驗證並將該交易金額與該識別碼傳送給該交易彳台以產生 一交易碼; 其中該應用程式因應使用者輪入該交易碼,更新該帳戶 餘額資料。 鲁 I.如睛求項1至4與6其中任一之行動裝置,其中識別模組 係以選自由以下項目所組成之群組作為該識別碼:IMSI媽、 細1碼、SIM卡之通用序號、行動電話號碼。 =如凊求項1至4與6其中任—之行動裝置,更包含一 SIM 卡’其甲該記憶體係設置在該SIM卡。 9·如啃求項1至4與6其中任一之行動裝置,更包含一 Sl]Vi 卡與一積體電路貼片,該積體電路貼片係貼附於該srM卡 上而5亥5己憶體係設置在該積體電路貼片上。 26 Μ41Ό932 案號:99224104 100年04月29曰修正-替換頁 10. —種積體電路貼片,設置於如請求項9之行動裝置中,用 以貼附該SIM卡上,該積體電路貼片包含: 一軟性電路板;以及 - 一積體電路晶片,設置於該軟性電路板上,而該記憶體 . 係設置於積體電路晶片上以存放一應用程式,供該處理電路 存取以執行該應用程式。1η Case No.: 99224104 Sixth, the scope of application for patent: ° ° April 29, the revised replacement page i easy, take two use ^ over - bar code read read line electronic exchange contains: 4 take the device into the step and platform link, The mobile device has an identification module that provides an identification code; a memory for storing an application; 易 易二处Z路 'execute the application' and responds to user input- The program uses the M-secondary password to identify the code ^ according to the secondary password, the user input - personal password, the amount of the disk - generated - barcode image # material: - barcode reading according to the barcode image data display - barcode image to The bank verifies that a bar code reads the shackle-sister password to enter the transaction; the personal weight and the identification code are transmitted to the trading platform to complete the ==receive module' for receiving (four) the trading platform according to the identification A transaction confirmation message sent by the code. 2, the user through the bar code reading device for electronic delivery includes: ',, % device is further connected with a trading platform, the mobile device screening module, providing an identification code; ^ ΐ 模组 module' maintenance one Account balance (account balance) data; 5 memory, store an application; easy to refer to eight processing - the circuit executes the application, and in response to the user input a 〇 (〇丁 p) = processing circuit to execute the application to generate - Sub-password and according to the one-time password, the account balance (accountbalance) 23 Μ 4Γ0932 Case number: 99224104 April 29, 1995 correction - replacement page data, and the identification code to generate a code image data: a display screen, Displaying, by the bar code image data, a code image to the bar code reading device, wherein the bar code reading device retrieves the one-time password for verification and transmits the account balance data and the identification code to the transaction platform to complete the parent a wireless receiving module, configured to receive a message sent by the trading platform for the mobile device according to the identification code, and the Information system includes a transaction confirmation instruction; which, as should the transaction confirmation instruction, the account information module updates the account balance information. 3. A mobile device for electronic trading by a user through a code reading device, the bar code reading device further connected to a transaction platform, the mobile device comprising: an identification module providing an identification code; a wireless receiving a module for receiving a message sent by the transaction platform for the mobile device according to the identification code, wherein the message includes a transaction code; a memory for storing an application; and a processing circuit for performing the An application, and in response to the user inputting a transaction instruction, the processing circuit executes the application to generate a secondary password (OTP), and generates a code image data according to the one-time password and the transaction code: a display screen, Displaying a code image according to the barcode image data to the barcode reading device, whereby the barcode reading device retrieves the one-time password for verification and transmits the transaction code to the transaction platform to complete the transaction. 24 Μ 41Ό 932 Case No.: 99224104 100 April 29 曰 Amendment - Replacement Page 4. A mobile device for electronic trading by a user through a code reading device, the bar code reading device being further coupled to a transaction platform The method comprises: an identification module, providing an identification code; an account data module for maintaining an account balance data; a memory for storing an application; a processing circuit for executing the application, and inputting a transaction instruction according to the user The processing circuit executes the application to generate a secondary password, and according to the one-time password, the user inputs a transaction amount, and generates a code image data with the identification code: a display screen, according to the barcode image data display Transmitting a code image to the bar code reading device, wherein the bar code reading device retrieves the one-time password for verification and transmits the transaction amount and the identification code to the transaction platform to complete the transaction; a wireless receiving module, Receiving one of the issued by the trading platform for the mobile device according to the identification code Interest rates, while the message system includes a transaction confirmation instruction; which, as should the transaction confirmation instruction, the account information module updates the account balance information. 5. The mobile device of any one of claims 1 to 4, wherein the wireless receiving module is an SMS message module, whereby the trading platform communicates with the mobile device using an SMS message. 6. A mobile device for users to electronically communicate through a code reading device 25 Μ 41Ό 932 Case number: 99224104 100 years April 29 曰 Correction - Replacement page 易 'This bar code reading 进 进 step - and trading platform The mobile device includes: an identification module that provides an identification code; an account data module that maintains an account balance data; a memory that stores an application; - a processing circuit that executes the application, and The user inputs a transaction instruction, the processing circuit executes the application to generate a one-time password (OTP) and generates a code image data according to the one-time password, the user inputs a transaction amount and calls the identification code: Displaying a screen, displaying a code image to the barcode reading device according to the barcode image data, wherein the barcode reading device retrieves the one-time password for verification and transmits the transaction amount and the identification code to the transaction platform To generate a transaction code; wherein the application updates the account balance data in response to the user entering the transaction code.鲁 I. The mobile device of any one of items 1 to 4 and 6, wherein the identification module is selected from the group consisting of: IMSI mom, fine 1 code, SIM card universal Serial number, mobile phone number. = The mobile device of claim 1 to 4 and 6 is further comprised of a SIM card. The memory system is disposed on the SIM card. 9. If the mobile device of any of items 1 to 4 and 6 further comprises an Sl]Vi card and an integrated circuit patch, the integrated circuit patch is attached to the srM card and 5 Hai The 5 recall system is placed on the integrated circuit patch. 26 Μ41Ό932 Case No.: 99224104 100 April 29 曰 Amendment-Replacement Page 10. An integrated circuit patch disposed in the mobile device of claim 9 for attaching the SIM card to the integrated circuit The chip comprises: a flexible circuit board; and - an integrated circuit chip disposed on the flexible circuit board, wherein the memory is disposed on the integrated circuit chip to store an application for access by the processing circuit To execute the application. 2727
TW99224104U 2010-12-13 2010-12-13 Mobile device capable of displaying barcode for electronic transaction and integrated circuit film thereof TWM410932U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW99224104U TWM410932U (en) 2010-12-13 2010-12-13 Mobile device capable of displaying barcode for electronic transaction and integrated circuit film thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW99224104U TWM410932U (en) 2010-12-13 2010-12-13 Mobile device capable of displaying barcode for electronic transaction and integrated circuit film thereof

Publications (1)

Publication Number Publication Date
TWM410932U true TWM410932U (en) 2011-09-01

Family

ID=46418262

Family Applications (1)

Application Number Title Priority Date Filing Date
TW99224104U TWM410932U (en) 2010-12-13 2010-12-13 Mobile device capable of displaying barcode for electronic transaction and integrated circuit film thereof

Country Status (1)

Country Link
TW (1) TWM410932U (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI460662B (en) * 2012-03-09 2014-11-11 Dynamic bar code system and its information transmission method
US9147092B2 (en) 2012-05-28 2015-09-29 Chunghwa Telecom Co., Ltd. Anti-counterfeiting system and method of e-ticket
TWI573083B (en) * 2015-06-12 2017-03-01 蓋特資訊系統股份有限公司 Method and system for generating personal transaction code with term of validity, and method of identification for the same
TWI631524B (en) * 2016-10-17 2018-08-01 康太數位整合股份有限公司 Sequence number cancel-after-verification system and method thereof
TWI632514B (en) * 2015-04-08 2018-08-11 財團法人工業技術研究院 Digital transaction method,user device,service provider device and digital transaction management server system
TWI651656B (en) * 2017-03-29 2019-02-21 楊建綱 Multidimensional barcode action identity authentication method, digital certificate device
TWI676107B (en) * 2016-12-05 2019-11-01 香港商阿里巴巴集團服務有限公司 Information interaction method and device
TWI700643B (en) * 2017-03-29 2020-08-01 楊建綱 Multi-dimensional barcode mobile identity authentication method
US10748053B2 (en) 2016-11-24 2020-08-18 Industrial Technology Research Institute Ticket authentication method and ticket authentication device
TWI758574B (en) * 2017-03-29 2022-03-21 楊建綱 Multidimensional barcode mobile payment method and payment server system
US11514433B1 (en) * 2012-12-17 2022-11-29 Wells Fargo Bank, N.A. Systems and methods for facilitating transactions using codes

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI460662B (en) * 2012-03-09 2014-11-11 Dynamic bar code system and its information transmission method
US9147092B2 (en) 2012-05-28 2015-09-29 Chunghwa Telecom Co., Ltd. Anti-counterfeiting system and method of e-ticket
US11797969B1 (en) 2012-12-17 2023-10-24 Wells Fargo Bank, N.A. Merchant account transaction processing systems and methods
US11514433B1 (en) * 2012-12-17 2022-11-29 Wells Fargo Bank, N.A. Systems and methods for facilitating transactions using codes
TWI632514B (en) * 2015-04-08 2018-08-11 財團法人工業技術研究院 Digital transaction method,user device,service provider device and digital transaction management server system
TWI573083B (en) * 2015-06-12 2017-03-01 蓋特資訊系統股份有限公司 Method and system for generating personal transaction code with term of validity, and method of identification for the same
TWI631524B (en) * 2016-10-17 2018-08-01 康太數位整合股份有限公司 Sequence number cancel-after-verification system and method thereof
US10748053B2 (en) 2016-11-24 2020-08-18 Industrial Technology Research Institute Ticket authentication method and ticket authentication device
TWI676107B (en) * 2016-12-05 2019-11-01 香港商阿里巴巴集團服務有限公司 Information interaction method and device
US11379819B2 (en) 2016-12-05 2022-07-05 Advanced New Technologies Co., Ltd. Method and apparatus for information exchange
US10979421B2 (en) 2017-03-29 2021-04-13 Chien-Kang Yang Identity authentication using a barcode
TWI758574B (en) * 2017-03-29 2022-03-21 楊建綱 Multidimensional barcode mobile payment method and payment server system
TWI700643B (en) * 2017-03-29 2020-08-01 楊建綱 Multi-dimensional barcode mobile identity authentication method
TWI651656B (en) * 2017-03-29 2019-02-21 楊建綱 Multidimensional barcode action identity authentication method, digital certificate device

Similar Documents

Publication Publication Date Title
TWM410932U (en) Mobile device capable of displaying barcode for electronic transaction and integrated circuit film thereof
US10032143B2 (en) Payment support method and system
US20220114591A1 (en) Payer-controlled payment processing
JP6128565B2 (en) Transaction processing system and method
US10108958B2 (en) Method for processing a payment, and system and electronic device for implementing the same
US20140019360A1 (en) Method for online payment, and system and electronic device for implementing the same
JP6467559B2 (en) Information processing system, information processing method, and information processing program
CN111343233A (en) Digital currency payment method and device based on storage and mobile terminal
BRPI0806464A2 (en) method, readable by computer, telephone, and communications server
US20140279504A1 (en) System and method for generating a single-use time-limited purchase code for completing transactions with a portable computing device
WO2018149048A1 (en) Payment processing method and apparatus
US20210209594A1 (en) System and methods for using limit-use encrypted code to transfer values securely among users
CN106716469A (en) System and method for electronic payments
US20220245633A1 (en) System, Method, and Apparatus for Personalizing Transactions
TW201606678A (en) System and method for provisioning credit
US10846681B2 (en) System and method for providing payment service
JP2008152338A (en) System and method for credit card settlement using personal digital assistance
US20180349885A1 (en) Mobile device, method, computer program product and issuance system for configuring ticket co-branded credit card based on tokenization technology
TW201537486A (en) Method and system for mobile payment and access control
CN202150136U (en) Mobile device displaying barcode image and supplied for electronic transaction and integrated circuit paster
JP2022071174A (en) Terminal type identification in interaction processing
JP2018116727A (en) System, storage medium processor, point account registration method and program
JP6310562B2 (en) System, storage medium processing apparatus, electronic money account registration method, digital ticket account registration method, and program
KR200484866Y1 (en) Mobile gift voucher
US20180322496A1 (en) System and Method for Automated Switching of Payment Devices in a Payment Transaction

Legal Events

Date Code Title Description
MM4K Annulment or lapse of a utility model due to non-payment of fees