US20180268398A1 - Electronic device and operation method therefor - Google Patents

Electronic device and operation method therefor Download PDF

Info

Publication number
US20180268398A1
US20180268398A1 US15/554,190 US201615554190A US2018268398A1 US 20180268398 A1 US20180268398 A1 US 20180268398A1 US 201615554190 A US201615554190 A US 201615554190A US 2018268398 A1 US2018268398 A1 US 2018268398A1
Authority
US
United States
Prior art keywords
account
control unit
information
user
external device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US15/554,190
Other languages
English (en)
Inventor
Chanpyo PARK
Hyun Kim
Boosun SHIN
Sungwang Kim
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Priority to US15/554,190 priority Critical patent/US20180268398A1/en
Priority claimed from PCT/KR2016/001969 external-priority patent/WO2016137298A1/ko
Assigned to SAMSUNG ELECTRONICS CO., LTD. reassignment SAMSUNG ELECTRONICS CO., LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KIM, HYUN, KIM, SUNGWANG, PARK, Chanpyo, SHIN, Boosun
Publication of US20180268398A1 publication Critical patent/US20180268398A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/105Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems involving programming of a portable memory device, e.g. IC cards, "electronic purses"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/108Remote banking, e.g. home banking
    • G06Q20/1085Remote banking, e.g. home banking involving automatic teller machines [ATMs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/16Payments settled via telecommunication systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/204Point-of-sale [POS] network systems comprising interface for record bearing medium or carrier for electronic funds transfer or payment credit
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/227Payment schemes or models characterised in that multiple accounts are available, e.g. to the payer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • G06Q20/3255Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks using mobile network messaging services for payment, e.g. SMS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3274Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being displayed on the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3276Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/386Payment protocols; Details thereof using messaging services or messaging apps
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/321Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wearable devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification

Definitions

  • Various embodiments of the present invention relate to an electronic device and an operation method thereof.
  • an electronic device can perform not only a voice call function but also various data communication functions.
  • the electronic device for example, a mobile device or user equipment can provide a variety of services through various applications.
  • the electronic devices can provide a multimedia service, for example, a music service, a video service, or a digital broadcasting service, or a network-based communication service such as a call, wireless Internet, a Short Message Service (SMS), or a Multimedia Messaging Service (MMS).
  • SMS Short Message Service
  • MMS Multimedia Messaging Service
  • the electronic device evolves from a simple communication medium to a device enabling various functions such as communication, distribution, Internet, or payment, and can be used across a social, cultural, financial, or retail industry.
  • the electronic device can provide, for example, mobile payment through the electronic device in a payment function.
  • the electronic device can make a payment using the electronic device in the payment which transits, for example, from cash to a plastic card.
  • the electronic device can pay for, for example, goods or services purchase through an online or offline (when goods are purchased and paid in an actual store or restaurant).
  • the electronic device can include, for example, a communication function for receiving or sending payment information.
  • Such an electronic device has a problem that it does not provide mobile account transactions.
  • a user can merely use the mobile payment through the electronic device and cannot use account transactions.
  • the user needs to go through a cumbersome procedure to enter information by personally manipulating an external device such as an Automated Teller Machine (ATM) for the account transactions.
  • ATM Automated Teller Machine
  • An operation method of an electronic device can include performing user verification for an electronic card, detecting approach to an external device, and performing an account transaction through the external device using the electronic card.
  • An electronic device can include a communication unit for communicating with an external device, and a control unit functionally coupled with the communication unit.
  • the control unit can perform user verification in accordance with an electronic card, detects approach to an external device, and performs an account transaction through the external device using the electronic card.
  • An electronic device can execute an account management function based on user verification. That is, the electronic device can perform account transactions, for example, at least one of an account withdrawal or an account deposit through an external device. For doing so, the electronic device can send transaction information for the account transaction to the external device. Hence, a user of the electronic device does not have to directly operate the external device and enter the transaction information. Therefore, security can be improved for user's personal information in the electronic device. Further, use efficiency of the electronic device can be improved.
  • FIG. 1A depicts a diagram of a system according to various embodiments.
  • FIG. 1B depicts a block diagram of an electronic device according to various embodiments.
  • FIG. 2 depicts a flowchart of an operation method of an electronic device according to various embodiments.
  • FIG. 3 depicts a flowchart of a user verification operation of FIG. 2 .
  • FIG. 4 depicts a flowchart of a connection operation to an external device of FIG. 2 .
  • FIG. 5 depicts a flowchart of an account withdrawal processing operation of FIG. 2 .
  • FIG. 6 depicts a flowchart of a connection operation to an external device of FIG. 2 .
  • FIG. 7 depicts a flowchart of an account deposit processing operation of FIG. 2 .
  • an element e.g., a first element
  • another element e.g., a second element
  • the element can be directly connected to the other element or can be connected through another element (e.g., a third element).
  • an expression “configured to (or set)” used in the present disclosure can be used interchangeably with, for example, “suitable for,” “having the capacity to,” “designed to,” “adapted to,” “made to,” or “capable of” by hardware or by software according to a situation.
  • the expression “apparatus configured to” can mean that the apparatus “can” operate together with another apparatus or component.
  • a phrase “a processor configured (or set) to perform A, B, and C” can indicate a generic-purpose processor (e.g., a Central Processing Unit (CPU) or an application processor) which can perform a corresponding operation by executing at least one software program stored at an exclusive processor (e.g., an embedded processor) for performing a corresponding operation or at a memory device.
  • a generic-purpose processor e.g., a Central Processing Unit (CPU) or an application processor
  • an exclusive processor e.g., an embedded processor
  • An electronic device can include, for example, at least one of a smart phone, a tablet Personal Computer (PC), a mobile phone, a video phone, an e-book reader, a desktop PC, a laptop PC, a netbook computer, a workstation, a server, a Personal Digital Assistant (PDA), a Portable Multimedia Player (PMP), an MPEG 3 (MP3) player, a medical equipment, a camera, or a wearable device.
  • a smart phone a tablet Personal Computer (PC)
  • PC Personal Computer
  • PDA Personal Digital Assistant
  • PMP Portable Multimedia Player
  • MP3 MPEG 3
  • the wearable device can include at least one of an accessory type (e.g., a watch, a ring, a bracelet, an ankle bracelet, a necklace, glasses, a contact lens, or a Head-Mounted-Device (HMD)), a fabric or clothing embedded type (e.g., electronic garments), a body attachable type (e.g., a skin pad or a tattoo), or an implantable circuit.
  • an accessory type e.g., a watch, a ring, a bracelet, an ankle bracelet, a necklace, glasses, a contact lens, or a Head-Mounted-Device (HMD)
  • a fabric or clothing embedded type e.g., electronic garments
  • a body attachable type e.g., a skin pad or a tattoo
  • the electronic device can include as at least one of, for example, a television, a Digital Versatile Disc (DVD) player, an audio device, a refrigerator, an air-conditioner, a cleaner, an oven, a microwave oven, a washing machine, an air cleaner, a set-top box, a home automation control panel, a security control panel, a media box (e.g., Samsung HomeSyncTM, Apple TVTM, or Google TVTM), a game console (e.g., XboxTM, PlayStationTM), an electronic dictionary, an electronic key, a camcorder, or an electronic frame.
  • a television e.g., a Digital Versatile Disc (DVD) player
  • an audio device e.g., a refrigerator, an air-conditioner, a cleaner, an oven, a microwave oven, a washing machine, an air cleaner, a set-top box, a home automation control panel, a security control panel, a media box (e.g., Samsung HomeSyncTM, Apple TVTM, or Google TV
  • the electronic device can include as at least one of various medical devices (e.g., various portable medical measuring devices (a blood sugar measuring device, a heartbeat measuring device, a blood pressure measuring device, or a body temperature measuring device), a Magnetic Resonance Angiography (MRA) device, a Magnetic Resonance Imaging (MRI) device, a Computed Tomography (CT) device, a scanning machine, and an ultrasonic wave device), a navigation device, a Global Navigation Satellite System (GNSS), an Event Data Recorder (EDR), a Flight Data Recorder (FDR), a vehicle infotainment device, electronic equipment for ship (e.g., a navigation device for ship and gyro compass), avionics, a security device, a head unit for a vehicle, an industrial or home robot, a drone, an Automated Teller Machine (ATM) of a financial institution, a Point Of Sales (POS) device of a store, or an Internet of Things (IoT) device (e.g.,
  • the electronic device can include at least one of a portion of furniture, building/construction or vehicle, an electronic board, an electronic signature receiving device, a projector, or various measuring devices (e.g., water supply, electricity, gas, or electric wave measuring device).
  • the electronic device can be flexible or a combination of two or more of the foregoing various devices.
  • the electronic device according to an embodiment of the present disclosure is not limited to the foregoing devices.
  • the term “user”, as used herein, can refer to a person using an electronic device or a device using an electronic device (e.g., an artificial intelligence electronic device).
  • information associated with a bank account can be registered in a terminal.
  • the bank account for example, all functions available with a card issued from the bank can be conducted at an ATM using the terminal. For example, a cash withdrawal, a cash transfer, an account inquiry, a loan service, or an additional task can be covered using the ATM.
  • a method for registering the bank account in the terminal includes a method for capturing and recognizing a card issued by a bank as an image, a method for entering card information using a magnetic or an Integrated Circuit (IC) chip of a card issued by a bank, a method for entering account information online or through another application in the terminal, a method for entering account information from a user, or a method for recognizing an image of a bankbook, and other methods.
  • IC Integrated Circuit
  • a process for registering the bank account in the terminal can be divided into two, which are a “registration” process for registering the bank account and a “verification” process for verifying user information.
  • a “registration” process for registering the bank account
  • a “verification” process for verifying user information.
  • corresponding information can be stored temporarily or permanently in the terminal.
  • a user is verified by connecting to a bank, a card company, or an external verification company over a network.
  • the “verification” process alone may be carried out based on user's input data in the “registration” process. For example, when the “registration” process is completed and the “verification” process is not executed, corresponding information may be deleted and the “registration” process may be initiated.
  • the terminal enters account information.
  • a method for capturing and recognizing a card issued by a bank as an image, a method for entering card information using a magnetic or an IC chip of a card issued by a bank, a method for entering account information online or through another application in the terminal, a method for entering account information from a user, or a method for recognizing an image of a bankbook, and other methods can be used.
  • additional information relating to the account can be automatically input.
  • the information automatically input can include a bank name.
  • a user may directly enter additional information relating to the account.
  • the information directly entered can include the bank name.
  • a process for entering a password of an account can be included in the “registration” process.
  • Corresponding information can be temporarily or permanently stored in the terminal.
  • Corresponding information can be encrypted and then stored.
  • a corresponding password can be hidden by * or shade at the same time as the entering.
  • a password is temporarily stored in the terminal, it can be stored until the “verification” process is performed.
  • Corresponding information can be delivered to the card company or the bank over a network in the “verification” process. The password may be erased unless the “verification” process is conducted after the “registration” process.
  • a process for checking whether the account is registered in the bank in the terminal can be included. If there is an account has been registered in the bank, the information entered in the “registration” process can be erased. According to another embodiment, if there is an account that has been registered in the bank previously, the information entered in the “registration” process may be stored and existing account information registered may be erased. When the “registration” information matches account information which does not complete the “verification”, the “verification” process of corresponding account information can initiate. According to yet another embodiment, a plurality of account information may be entered even in the same bank as the existing account of the completed registration. Existing bank information registered may be utilized in the “verification” process or the “registration” process.
  • the “verification” process can include a process for displaying T&C received from the bank or the card company. Alternatively, T&C stored in the terminal may be displayed. Also, a process for entering user personal information may be included. Corresponding personal information can include at least one of a user name, a user nationality, a user's gender, a user's birthday, a terminal provider, and a user's phone number. The entered user personal information can be transmitted to the bank or the card company.
  • a process for connecting corresponding account information with verification information of the terminal before sending the user personal information to the bank or the card company can be included.
  • the verification information of the terminal can use a method for entering at least one of a Personal Identification Number (PIN) and a password such as characters/numbers/special character, and a method for using user body information, at least one of finger print, iris, and face recognition.
  • PIN Personal Identification Number
  • the user may be verified using other application installed on the terminal.
  • the verification information may be set in the “verification” process, or utilize existing information stored.
  • the user body information of the verification information may be registered in the verification process, or utilize existing body information stored.
  • the corresponding application can be an application relating to the bank or the card company involved in the account.
  • the user may be verified using an additional verification method such as password input or Automated Response System (ARS) through a corresponding application and a corresponding verification result may be used in the “verification” process.
  • ARS Automated Response System
  • Additional verification using user's signature information according to policies of the bank or the card company may be enabled.
  • an additional verification process can proceed according to the policies of the bank or the card company.
  • a corresponding process is always feasible during the “verification” process.
  • the additional verification method can be at least one of One Time Password (OTP), verification using a security card, and verification using ARS.
  • a card or bankbook image may be shaded and displayed.
  • inactive display of a corresponding card or bankbook can be displayed to the user using other method.
  • a popup notifying out-of-service can be displayed to the user.
  • a popup notifying out-of-service can be displayed for a bankbook or a card not supported by the terminal.
  • the popup can include a reason why the terminal does not support.
  • the complete registration can be displayed to the user.
  • the terminal can display the account information and bank service information through the terminal together.
  • Contents which can be displayed together can include an account name, account information, a daily transaction limit, and supportable ATM information. Separately, information about the daily transaction limit and a setting method can be displayed to the user.
  • Immediate payment using corresponding account information can be added to setting.
  • the terminal can display a list of stores enabling the immediate payment using corresponding account information. Also, the terminal can also display benefit information for the user in the immediate payment using corresponding account information.
  • a balance of the account in relation to the completely registered account can be checked.
  • a password of the account may be entered.
  • a withdrawal step may proceed immediately.
  • the user may enter his/her intended amount and select an intended bill type to withdraw. Also, the user can pre-select whether to output a receipt regarding the withdrawal.
  • the terminal may send the selected information to the ATM in the withdrawal process and thus the withdrawal may proceed without a user's additional input.
  • Corresponding setting may be pre-selected based on user's past information. The user's past information can be generated based on at least one of recent use information, use information of high frequency, or similar use information of other person.
  • the terminal can communicate account information and withdrawal information with the ATM using short-range communication such as Near Field Communication (NFC)/Bluetooth (BT)/Wireless Fidelity (WiFi).
  • short-range communication such as Near Field Communication (NFC)/Bluetooth (BT)/Wireless Fidelity (WiFi).
  • WiFi Wireless Fidelity
  • the terminal may communicate with the ATM using long-distance communication such as 3 rd Generation (3G).
  • 3G 3 rd Generation
  • a balance of a corresponding account can be updated immediately after the withdrawal process.
  • the corresponding balance may be updated by receiving corresponding information from the bank or the card company.
  • the terminal when receiving information notifying a successful transaction from the bank or the card company or the ATM, the terminal may directly calculate and display the balance by applying the input withdrawal amount information to existing balance information.
  • the terminal can display status information of the completely registered account information.
  • the terminal can display one of a normal account such as XXXX, an account requiring the “verification” process, and an abnormal account requiring an additional action.
  • a normal account such as XXXX
  • an account requiring the “verification” process requiring the “verification” process
  • an abnormal account requiring an additional action.
  • the user can make the corresponding account normal by using the ARS or visiting the bank and the normal account can be displayed.
  • the detailed information can display corresponding information when a corresponding account is unavailable. Also, the detailed information can display a deposit/withdrawal list of the account. Also, the deposit/withdrawal list may enable “cancel”. Also, the user may view contact information of a customer service and T&C information in relation to the account. Also, an icon for deleting the account may be displayed together.
  • the verification method when cash is withdrawn using the entered account information and the verification method when the payment proceeds immediately can be different or the same. Even when the verification methods are the same, different passwords and biometric information can be set.
  • the terminal can use various methods to drive a pay application to proceed with the payment.
  • the terminal can display account information list enabling the withdrawal.
  • account information relating to a corresponding bank may be displayed.
  • the terminal may drive the pay application. Also, even when recognizing a particular gesture in an idle screen state, the terminal may drive the pay application. To recognize the gesture, the terminal can drive recognition software for recognizing the gesture always in a background and drive the pay application only for a particular gesture.
  • the user after driving the application, the user can perform a user input so as to display a card or a bankbook relating to an intended account to settle at the center of the screen.
  • a corresponding user input can include scrolling.
  • the terminal can proceed with the payment by inputting a verification method pre-selected by the user.
  • the recognition method can include password entering and biometric information recognition.
  • an input or a user gesture regarding “Withdraw” is input, rather than the pre-selected verification method, the cash withdrawal process can proceed.
  • the terminal can check a current battery state before the settlement. When a remaining battery power is lower than a preset value, the terminal can display unavailable settlement to the user and abort the payment process.
  • the electronic device can receive the account password of the bank from the user.
  • the terminal can send payment information to a PoS terminal through NFC and MST.
  • the terminal When detecting an NFC signal, the terminal aborts MST transmission.
  • the terminal can display an animation displaying a payment time limit.
  • the terminal can notify the user of the payment information delivery using the animation, a vibration, or a sound. The displaying of the animation, the vibration, or the sound can change according to user's setting.
  • a multitasking H/W key may not operate. This can be implemented using a method which generates H/W interrupt but does not process a corresponding interrupt at an AP stage and a method which does not generate the H/W interrupt at all.
  • payment information can be displayed to the user.
  • Corresponding payment information may be received from the card company or the bank, received directly from the PoS (over a short-range or long-distance network), or received from an intermediate server which forwards payment information of the PoS to the card company or the bank.
  • the corresponding payment information can display a payment complete time, an authorization number, a merchant name, and a payment amount.
  • an icon for canceling the payment may be displayed together. When the payment is canceled, the cancelled payment with ( ⁇ ) may be displayed to the user.
  • the terminal can display corresponding information together with the payment information.
  • a user input can be performed to display the card or the bankbook relating to the user's intended account at the center of the screen.
  • a corresponding user input can include scrolling.
  • the terminal can proceed with the withdrawal process.
  • the user can enter an account password of the bank or the card company. Verification through a corresponding password or verification through other method can be determined according to the policies of the bank or the card company. Also, a verification result of the corresponding password can be determined by the bank or the card company and delivered to the terminal.
  • the terminal can display corresponding account information to the user.
  • the corresponding account information can include the balance of the account.
  • withdrawal information can be received from the user.
  • the withdrawal information can include at least one or more of a withdrawal amount, a type of user's favorite bill, and whether to output a receipt.
  • the terminal may send the withdrawal information to the ATM in the withdrawal process and the withdrawal can proceed without user's additional input.
  • Corresponding setting may be pre-selected based on user's past information.
  • the user's past information can be generated based on at least one of recent use information, use information of high frequency, or similar use information of other person.
  • the terminal can perform self verification.
  • the verification in the terminal can use a method for entering a PIN or biometric information.
  • the corresponding verification process can perform user verification once more using the biometric information and additional verification information.
  • the terminal can control operations of a biometric recognition sensor to conduct biometric verification only when the withdrawal information is entered.
  • a biometric recognition sensor In case of an iris, a camera can be driven after the withdrawal information is entered.
  • a fingerprint sensor the terminal can drive the fingerprint sensor after the withdrawal information is entered.
  • fingerprint can be verified at the same time as the user presses an end button.
  • the terminal may display the sensor driving to the user together with the sensor operation.
  • the terminal can verify the user by driving the camera at the same time as the withdrawal information input starts and recognizing user face or iris information.
  • the terminal can verify the by driving the display-integrated fingerprint sensor at the same time as the withdrawal information input starts and recognizing a fingerprint upon the user input.
  • the terminal can deliver the withdrawal information to the ATM through the NFC and the MST and attempt the withdrawal.
  • the terminal can re-conduct the verification of the bank or the card company.
  • Corresponding time limit can vary according to the policies of the bank or the card company.
  • the terminal When exceeding the daily transaction amount limit, the terminal calculates a corresponding amount and informs the excess to the user. For doing so, the terminal can store a transaction amount on a daily basis in a corresponding account and notify the user when a sum of entered amounts exceeds.
  • the terminal may inform the user of the amount excess.
  • the daily transaction amount may vary according to the policies of the bank or the card company, and can be greater than a current balance. According to the policies of the bank or the card company, a corresponding value may be stored in the application.
  • the terminal can display an animation displaying a withdrawal information delivery time.
  • the terminal can inform the user of the withdrawal information delivery through an animation, a vibration, or a sound.
  • the displaying of the animation, the vibration, or the sound can change according to user's setting.
  • the input of the multitasking H/W key may not operate. This can be implemented using the method which generates H/W interrupt but does not process a corresponding interrupt at the AP stage and a method which does not generate the H/W interrupt at all.
  • the withdrawal result can be displayed through a notification.
  • a corresponding notification may be received from the bank or the card company, or directly from the ATM.
  • the displayed withdrawal result can include at least one of a bank name, a bank logo, a transaction time, a transaction amount, and an ATM location.
  • the withdrawal information can be displayed in the form of a receipt, which can display at least one of the withdrawal ATM, the transaction time, and the transaction amount.
  • the particular condition can be information directly relating to the user, which can include a user name, a birthday, account information, a phone number, an address, and so on.
  • the account withdrawal or transaction of the corresponding bank or card company can be disabled.
  • the terminal can notify corresponding information to the user.
  • the terminal can prevent the same account from registering over a limited number of times in a day.
  • account information registered on a daily basis can be stored in the terminal or the server.
  • the phone number of the terminal should match a phone number of the account owner stored in the account.
  • the account registration can be enabled by making a call to the bank or the card company, conducting additional verification, and changing the account owner phone number.
  • FIG. 1A depicts a diagram of a system according to various embodiments.
  • the system can include a financial institution 10 , an external device 20 , and an electronic device 100 .
  • the financial institution 10 can manage a plurality of accounts and provide a financial transaction service. According to various embodiments, the financial institution 10 can manage at least one account for the user. For doing so, the financial institution 10 can manage account information for the user. For example, the account information can include at least one of account identification information for identifying the account, an amount in the account, an available amount unit, or whether to output a transaction receipt.
  • the external device 20 can engage in the account transaction.
  • the external device 20 can process the account transaction for the user in place of the financial institution 10 .
  • the account transaction can include at least one of an account withdrawal or an account deposit.
  • the external device 20 can be an ATM.
  • the electronic device 100 can use the account transaction through the external device 20 .
  • the electronic device 100 can receive account information from the financial institution 10 .
  • the electronic device 100 can use the account transaction through the external device 20 based on the account information. In so doing, the electronic device 100 can send the account information to the external device 20 .
  • FIG. 1B depicts a block diagram of an electronic device 100 according to various embodiments.
  • the electronic device 100 can include a communication unit 110 , an input unit 120 , a display unit 130 , a sensor unit 140 , a storage unit 150 , and a control unit 160 .
  • the communication unit 110 can perform communication in the electronic device 100 .
  • the communication unit 110 can communicate with an external device (not shown) in various communication manners.
  • the communication unit 110 can conduct wired or wireless communication.
  • the communication unit 110 can access at least one of a mobile communication network or a data communication network.
  • the communication unit 110 can conduct short-range communication.
  • the external device can include an electronic device, a base station, a server, and a satellite.
  • the external device can be an ATM of a financial institution.
  • the communication schemes can include Long Term Evolution (LTE), Wideband Code Division Multiple Access (WCDMA), Global System for Mobile Communications (GSM), WiFi, wireless Local Area Network (LAN), Bluetooth, Magnetic Secure Transmission (MST), and NFC.
  • the input unit 120 can generate input data in the electronic device 100 . In so doing, the input unit 120 can generate the input data in response to a user input of the electronic device 100 .
  • the input unit 120 can include at least one input means.
  • Such an input unit 120 can include a key pad, a dome switch, a physical button, a touch panel, a jog & shuttle, and a sensor.
  • the display unit 130 can output display data in the electronic device 100 .
  • the display unit 130 can include a Liquid Crystal Display (LCD), a Light Emitting Diode (LED) display, an Organic LED (OLED) display, a Micro Electro Mechanical Systems (MEMS) display, and an electronic paper display.
  • the display unit 130 can be combined with the input unit 120 and implemented as a touch screen.
  • the sensor unit 140 can detect at least one of a state of the electronic device 100 or an ambient condition of the electronic device 100 .
  • the sensor unit 140 can include at least one sensor.
  • the sensor unit 140 can include a finger print sensor for detecting a user fingerprint of the electronic device 100 .
  • the finger print sensor can be combined with the input unit 120 of the electronic device 100 .
  • the finger print sensor can include at least one of an optical fingerprint sensor (not shown) for capturing the user fingerprint of the electronic device 100 as an image, an ultrasonic fingerprint sensor (not shown), a capacitance fingerprint sensor (not shown), a semi-conductive fingerprint sensor (not shown) for detecting electric conductivity, or a thermal fingerprint sensor (heart rate sensor, not shown).
  • the storage unit 150 can store operation programs of the electronic device 100 . According to various embodiments, the storage unit 150 can store programs for controlling an electronic payment function or an account management function based on at least one electronic card.
  • the electronic payment function and the account management function can be provided to one application, and to independent applications.
  • the electronic payment function can be a function for using a payment settlement service based on the electronic card, or managing payment history.
  • the account management function can be a function for using a financial transaction service based on the electronic card or managing transaction history.
  • the financial transaction service can include at least one of an account transaction, an account inquiry, an account transfer, a loan service, or other additional task.
  • the account transaction can include at least one of, for example, an account deposit or an account withdrawal.
  • the loan service can include at least one of, for example, a short-term load service or a cash service.
  • the storage unit 150 can store data generating in execution of the programs.
  • the storage unit 150 can store card information for at least one electronic card.
  • the electronic card can include at least one of a payment card for using a payment service, a withdrawal card for using a financial transaction service, a service card for using a membership service, a gift card for product exchange, or a personal identification card for identification.
  • the control unit 160 control overall operation in the electronic device 100 .
  • the control unit 160 can be functionally coupled to the components of the electronic device 100 , and control the components of the electronic device 100 .
  • the control unit 160 can receive and process commands or data from the components of the electronic device 100 .
  • the control unit 160 can perform various functions.
  • the control unit 160 can include a function processing unit for each function.
  • the function processing unit can be an Application Processor (AP).
  • AP Application Processor
  • the control unit 160 can execute the electronic payment function or the account management function based on at least one electronic card.
  • the control unit 160 can perform user verification in response to the electronic card.
  • the control unit 160 can detect an approach to an external device.
  • the control unit 160 can determine transaction information in response to the electronic card.
  • the transaction information can include at least one of deposit information for the account deposit or account withdrawal information for the account withdrawal.
  • the deposit information includes account identification information and an amount in the account, and can include at least one of a deposit type indicating at least one of cash or check, or whether to receive a deposit receipt.
  • the withdrawal information includes account identification information and an amount in the account, and can include at least one of a withdrawal amount, an amount unit, or whether to receive a withdrawal receipt.
  • the terminal in response to the electronic card, the terminal can perform the user verification, and detect the external device based on success of the user verification.
  • control unit 160 can perform the account transaction through the external device using the electronic card. In so doing, the control unit 160 can send transaction information for the account transaction to the external device.
  • FIG. 2 depicts a flowchart of an operation method of an electronic device 100 according to various embodiments.
  • the operation method of the electronic device 100 can start when the control unit 160 executes an account management function in step 211 .
  • the account management function can be an application for using a financial transaction service based on an electronic card 800 , or managing transaction history. For example, when an icon assigned the account management function is selected, the control unit 160 can execute the account management function.
  • the control unit 160 can display an account management screen 810 as shown in FIG. 8A or FIG. 8B .
  • the control unit 160 can determine the electronic card 800 .
  • the control unit 160 can determine the electronic card 800 based on a user's selection.
  • the control unit 160 can display, in the account management screen 810 , at least one of the electronic card 800 , an account transaction item 820 for an account transaction according to the electronic card 800 , or transaction history 830 of the electronic card 800 .
  • the electronic card 800 can include a withdrawal card for using a financial transaction service.
  • the electronic card 800 can be pre-registered by the user in response to the account management function.
  • the account transaction item 820 can include at least one of an account withdrawal item 821 or an account deposit item 823 .
  • the control unit 160 can detect it in step 213 .
  • the control unit 160 can perform user verification for the electronic card 800 .
  • the control unit 160 can detect user identification information.
  • the control unit 160 can compare the user identification information with pre-registered identification information in accordance with the electronic card 800 .
  • the identification information can be registered to grant access to the account management function in accordance with the electronic card 800 .
  • the control unit 160 can detect user verification information.
  • the control unit 160 can compare the user verification information with pre-registered verification information in accordance with the electronic device 100 .
  • the verification information can be registered to grant access to at least one of the electronic device 100 or the electronic card 800 .
  • FIG. 3 depicts a flowchart of the user verification operation of FIG. 2 .
  • the control unit 160 can perform user identification in accordance with the electronic card 800 in step 311 .
  • identification information for granting access to the account management function can be pre-registered to the electronic device 100 .
  • the identification information can include at least one of verification information, a password, a PIN code, a pattern, or biometric information.
  • the biometric information can include at least one of odor information, electromyogram information, brainwave information, electrocardiogram information, infrared information, iris information, or fingerprint information.
  • the control unit 160 can detect user identification information. Hence, the control unit 160 can compare the user identification information with pre-registered identification information.
  • the control unit 160 can detect it as a request for the account withdrawal. In response, the control unit 160 can display user identification information 910 as shown in FIG. 9 .
  • the user identification screen 910 can include data for guiding the user to enter identification information.
  • the control unit 160 can determine whether the user identification is successful in accordance with the electronic card 800 in step 313 . In so doing, the control unit 160 can determine whether the user identification information matches the pre-registered identification information. When determining that the user identification information matches the pre-registered identification information, the control unit 160 can determine the successful user identification. Meanwhile, when determining that the user identification information does not match the pre-registered identification information, the control unit 160 can determine user identification failure. Also, the control unit 160 can count the number of failures. That is, the control unit 160 can increase the number of failures by one.
  • the control unit 160 can perform user verification in accordance with the electronic card 800 in step 315 .
  • verification information for granting access to the electronic device 100 or the account management function can be pre-registered in the electronic device 100 .
  • the verification information can include at least one of verification information, a password, an identification code, a pattern, or biometric information.
  • the biometric information can include at least one of odor information, electromyogram information, brainwave information, electrocardiogram information, infrared information, iris information, or fingerprint information.
  • the verification information may be the same or different from the identification information.
  • the control unit 160 can detect user verification information. Hence, the control unit 160 can compare the user verification information with the pre-registered verification information. Further, the control unit 160 can initialize the number of failures to zero.
  • the control unit 160 can determine whether the user verification is successful in response to at least one of the electronic device 100 or the electronic card 800 in step 317 . In so doing, the control unit 160 can determine whether the user verification information matches the pre-registered verification information. When determining that the user verification information matches the pre-registered verification information, the control unit 160 can determine the successful user verification. Meanwhile, when determining that the user verification information does not match the pre-registered verification information, the control unit 160 can determine user verification failure. Also, the control unit 160 can count the number of failures. That is, the control unit 160 can increase the number of failures by one.
  • control unit 160 can return to FIG. 2 . Further, the control unit 160 can initialize the number of failures to zero.
  • the control unit 160 can determine whether the number of failures reaches a preset number of times in step 319 .
  • the control unit 160 can determine whether the number of failures reaches the preset number of times in step 319 .
  • control unit 160 can return to step 311 .
  • the control unit 160 may repeat at least part of step 311 through step 319 . That is, the control unit 160 can re-perform at least one of the user identification or the user verification.
  • the control unit 160 can display a user re-identification screen 1010 as shown in FIG. 10 .
  • the user re-identification screen 1010 can include data for guiding the user to enter identification information.
  • control unit 160 can finish the operation method of the electronic device 100 . That is, the control unit 160 can ignore the request for the account withdrawal. The control unit 160 can abort the process for the account withdrawal.
  • control unit 160 can perform connection to an external device in step 217 . That is, when succeeding in the user verification, the control unit 160 can connect to the external device (not shown) by activating short-range communication.
  • the control unit 160 can activate at least one of MST or NFC.
  • the external device can be an ATM of a financial institution.
  • FIG. 4 depicts a flowchart of a connection operation to an external device of FIG. 2 .
  • the control unit 160 can display an account withdrawal screen 1110 in step 411 .
  • the account withdrawal screen 1110 can include data for guiding the user to enter withdrawal information.
  • the control unit 160 can display the account withdrawal screen 1110 as shown in FIG. 11A .
  • the withdrawal information includes account identification information and an amount in the account, and can include at least one of a withdrawal amount, an amount unit, or whether to receive a withdrawal receipt.
  • the control unit 160 can determine withdrawal information based on the account withdrawal screen 1110 in step 413 . In so doing, the control unit 160 can determine the withdrawal information based on a user' input in response to the account withdrawal screen 1110 .
  • the control unit 160 can determine the withdrawal amount and the amount unit in accordance with the account withdrawal screen 1110 as shown in FIG. 11B , and further determine whether to receive the withdrawal receipt in response to the account withdrawal screen 1110 as shown in FIG. 11C .
  • the control unit 160 can determine whether the user verification is successful in accordance with at least one of the electronic device 100 or the electronic card 800 in step 417 . In so doing, the control unit 160 can determine whether the user verification information matches the pre-registered verification information. When determining that the user verification information matches the pre-registered verification information, the control unit 160 can determine the successful user verification. Meanwhile, when determining that the user verification information does not match the pre-registered verification information, the control unit 160 can determine user verification failure. Also, the control unit 160 can count the number of failures. That is, the control unit 160 can increase the number of the failures by one.
  • control unit 160 can determine whether the number of failures reaches the preset number of times in step 418 .
  • control unit 160 can display data for notifying the user verification failure to the user.
  • control unit 160 can return to step 415 .
  • the control unit 160 may repeat at least part of step 415 through step 418 . That is, the control unit 160 can re-perform the user verification.
  • the control unit 160 can finish the operation method of the electronic device 100 . That is, the control unit 160 can ignore the request for the account withdrawal.
  • the control unit 160 can abort the process for the account withdrawal. For example, the control unit 160 can delete the electronic card 800 from the account management function, and additionally delete other electronic card of a corresponding financial institution as well as the electronic card 800 .
  • the control unit 160 can determine whether an external device is detected in step 419 . In so doing, when the electronic device 100 approaches the external device, the control unit 160 can detect the external device. For doing so, the control unit 160 can send a request signal through the communication unit 110 , and receive a response signal from the external device in response. Alternatively, the control unit 160 can receive a detection signal from the external device through the communication unit 110 . Further, the control unit 160 can initialize the number of failures to zero.
  • the control unit 160 can display an access guide screen 1210 as shown in FIG. 12A .
  • the access guide screen 1210 can include data for guiding the user to approach the external device.
  • the control unit 160 can determine whether the external device is detected for a preset detection time. For example, the detection time can be divided into a plurality of unit times. Every time each unit time passes, the control unit 160 can display a redetection screen 1220 as shown in FIG. 12B .
  • the redetection screen 1220 can include data for inquiring the user of whether to extend the time.
  • control unit 160 can determine whether the detection time passes in step 420 . That is, the control unit 160 can determine whether the external device is not detected and the detection time passes.
  • control unit 160 can return to step 419 .
  • the control unit 160 can repeat at least one of step 419 or step 420 .
  • the control unit 160 can finish the operation method of the electronic device 100 . That is, the control unit 160 can ignore the request for the account withdrawal.
  • the control unit 160 can abort the process for the account withdrawal.
  • the control unit 160 can display a process abort screen 1230 as shown in FIG. 12C .
  • the process abort screen 1230 can include data for notifying the user of the process abortion for the account withdrawal due to the elapsed detection time.
  • control unit 160 can establish connection to the external device in step 421 .
  • the control unit 160 can return to FIG. 2 .
  • control unit 160 can process the account withdrawal through the external device in step 219 . That is, upon connecting to the external device, the control unit 160 can communicate with the external device and process the account withdrawal. In so doing, the control unit 160 can request the account withdrawal from the external device.
  • the external device can be an ATM of a financial institution.
  • the control unit 160 can request the account withdrawal from the external device using short-range communication. For example, the control unit 160 can use at least one of the MST or the NFC. When the account withdrawal is completed, the control unit 160 can deactivate the short-range communication.
  • FIG. 5 depicts a flowchart of an account withdrawal processing operation of FIG. 2 .
  • the control unit 160 can send withdrawal information to an external device in step 511 .
  • the withdrawal information includes account identification information and an amount in the account, and can include at least one of a withdrawal amount, an amount unit, or whether to receive a withdrawal receipt.
  • the control unit 160 can request the account withdrawal from the external device.
  • the external device can provide the account withdrawal to the user based on the withdrawal information. That is, the external device can provide the withdrawal account in the account unit, and further provide the withdrawal receipt if necessary.
  • the user can withdraw the withdrawal amount from the external device in the amount unit, and obtain the withdrawal receipt if necessary.
  • control unit 160 can detect it in step 513 .
  • the control unit 160 can detect the completion of the account withdrawal through the external device.
  • the external device can send a complete message to the electronic device 100 .
  • the control unit 160 can detect the account withdrawal completion.
  • the control unit 160 can output a user notification indicating the account withdrawal complete in step 515 .
  • the control unit 160 can return to FIG. 2 .
  • the control unit 160 can display a withdrawal complete screen 1310 as shown in FIG. 13A .
  • the withdrawal complete screen 1310 can include data for notifying the account withdrawal complete to the user.
  • the control unit 160 can display a complete message on a status bar 1321 of a background screen 1320 as shown in FIG. 13B .
  • the control unit 160 can display the complete message in a notification screen 1330 as shown in FIG. 13C . That is, when the user controls the status bar 1321 of the background screen 1320 , the control unit 160 can display the complete message on the notification screen 1330 .
  • control unit 160 can perform a corresponding function in response to the account withdrawal error in step 525 .
  • the control unit 160 can return to FIG. 2 .
  • the control unit 160 can access a financial institution in accordance with the electronic card 100 .
  • the control unit 160 can send a call or send a message to the financial institution, and access a home page of the financial institution.
  • the control unit 160 can detect it in step 223 .
  • the control unit 160 can perform user verification in accordance with the electronic card 800 in step 225 .
  • the control unit 160 can detect user identification information.
  • the control unit 160 can compare the user identification information with pre-registered identification information in accordance with the electronic card 800 .
  • the identification information can be registered to grant the access to the account management function in accordance with the electronic card 800 .
  • the control unit 160 can detect user verification information.
  • the control unit 160 can compare the user verification information with pre-registered verification information in accordance with the electronic device 100 .
  • the verification can be registered to grant the access to at least one of the electronic device 100 or the electronic card 800 . In so doing, the control unit 160 can perform the user verification operation as mentioned in FIG. 3 .
  • control unit 160 can perform connection to the external device in step 227 . That is, when succeeding in the user verification, the control unit 160 can connect to the external device (not shown) by activating the short-range communication.
  • the control unit 160 can activate at least one of the MST or the NFC.
  • the external device can be an ATM of a financial institution.
  • FIG. 6 depicts a flowchart of a connection operation to an external device of FIG. 2 .
  • the control unit 160 can display an account deposit screen 1410 in step 611 .
  • the account deposit screen 1610 can include data for guiding the user to enter deposit information.
  • the control unit 160 can display the account deposit screen 1410 as shown in FIG. 14 .
  • the deposit information includes account identification information and an amount in the account, and can include at least one of a deposit type indicating any one of cash or check, or whether to receive a deposit receipt.
  • the control unit 160 can determine deposit information based on the account deposit screen 1410 in step 613 . In so doing, the control unit 160 can determine the deposit information based on a user' input in accordance with the account deposit screen 1410 . For example, the control unit 160 can determine the deposit type and whether to receive the deposit receipt in accordance with the account deposit screen 1410 .
  • the control unit 160 can perform user verification in step 615 .
  • verification information for granting access to the electronic device 100 or the account management function can be pre-registered in the electronic device 100 .
  • the verification information can include at least one of verification information, a password, an identification code, a pattern, or biometric information.
  • the biometric information can include at least one of odor information, electromyogram information, brainwave information, electrocardiogram information, infrared information, iris information, or fingerprint information.
  • the control unit 160 can detect user verification information. Hence, the control unit 160 can compare the user verification information with the pre-registered verification information.
  • the control unit 160 can determine whether the user verification is successful in accordance with at least one of the electronic device 100 or the electronic card 800 in step 617 . In so doing, the control unit 160 can determine whether the user verification information matches the pre-registered verification information. When determining that the user verification information matches the pre-registered verification information, the control unit 160 can determine the successful user verification. Meanwhile, when determining that the user verification information does not match the pre-registered verification information, the control unit 160 can determine user verification failure. Also, the control unit 160 can count the number of failures. That is, the control unit 160 can increase the number of the failures by one.
  • the control unit 160 can finish the operation method of the electronic device 100 . That is, the control unit 160 can ignore the request for the account deposit.
  • the control unit 160 can abort the process for the account deposit. For example, the control unit 160 can delete the electronic card 800 from the account management function, and additionally delete other electronic card of a corresponding financial institution as well as the electronic card 800 .
  • the control unit 160 can determine whether an external device is detected in step 619 . In so doing, when the electronic device 100 approaches the external device, the control unit 160 can detect the external device. For doing so, the control unit 160 can send a request signal through the communication unit 110 , and receive a response signal from the external device in response. Alternatively, the control unit 160 can receive a detection signal from the external device through the communication unit 110 . Further, the control unit 160 can initialize the number of failures to zero.
  • the control unit 160 can display an access guide screen 1510 as shown in FIG. 15A .
  • the access guide screen 1510 can include data for guiding the user to approach the external device.
  • the control unit 160 can determine whether the external device is detected for a preset detection time. For example, the detection time can be divided into a plurality of unit times. Every time each unit time passes, the control unit 160 can display a redetection screen 1520 as shown in FIG. 15B .
  • the redetection screen 1520 can include data for inquiring the user of whether to extend the time.
  • control unit 160 can determine whether the detection time passes in step 620 . That is, the control unit 160 can determine whether the external device is not detected and the detection time passes.
  • control unit 160 can return to step 619 .
  • the control unit 160 can repeat at least one of step 619 or step 620 .
  • the control unit 160 can finish the operation method of the electronic device 100 . That is, the control unit 160 can ignore the request for the account deposit.
  • the control unit 160 can abort the process for the account deposit.
  • the control unit 160 can display a process abort screen 1530 as shown in FIG. 15C .
  • the process abort screen 1530 can include data for informing the user of the process abortion for the account deposit due to the elapsed detection time.
  • control unit 160 can establish connection to the external device in step 621 .
  • the control unit 160 can return to FIG. 2 .
  • control unit 160 can process the account deposit through the external device in step 229 . That is, upon connecting to the external device, the control unit 160 can communicate with the external device and process the account deposit. In so doing, the control unit 160 can request the account deposit from the external device.
  • the external device can be an ATM of a financial institution. In so doing, the control unit 160 can request the account deposit from the external device using the short-range communication.
  • the control unit 160 can use at least one of the MST or the NFC.
  • the control unit 160 can deactivate the short-range communication.
  • FIG. 7 depicts a flowchart of an account deposit processing operation of FIG. 2 .
  • the control unit 160 can send deposit information to an external device in step 711 .
  • the deposit information includes account identification information and an amount in the account, and can include at least one of a deposit type indicating at least one of cash or check, or whether to receive a deposit receipt.
  • the control unit 160 can request the account deposit from the external device.
  • the external device can process the account deposit of the user based on the deposit information. That is, the external device can process the deposit amount according to the deposit type, and provide the deposit receipt if necessary.
  • the user can provide the deposit amount to the external device, and obtain the deposit receipt if necessary.
  • control unit 160 can display the complete message on a notification window 1640 on the background screen 1620 as shown in FIG. 16D . Meanwhile, although not depicted, when the user selects the complete message in the notification screen 1630 or the notification window 1640 , the control unit 160 can further display the account deposit information.
  • the control unit 160 can detect it in step 723 . In so doing, the control unit 160 can detect the error of the account deposit through the external device. For example, when the error occurs in the account deposit, the external device can send an error message to the electronic device 100 . Hence, upon receiving the error message from the external device, the control unit 160 can detect the error of the account deposit.
  • the error message can include an error cause of the account deposit.
  • an operation method of an electronic device 100 can include performing user verification for an electronic card 800 , detecting approach to an external device, and performing an account transaction through the external device using the electronic card 800 .
  • the electronic device 100 can perform the account management function based on the user verification. That is, the electronic device 100 can conduct the account transaction, for example, at least one of the account withdrawal or the account deposit through the external device. For doing so, the electronic device 100 can send the transaction information for the account transaction to the external device. Hence, the user of the electronic device 100 does not have to enter the transaction information directly to the external device. Therefore, security of the user's personal information can be enhanced in the electronic device 100 . Further, use efficiency of the electronic device 100 can be enhanced.
US15/554,190 2015-02-27 2016-02-26 Electronic device and operation method therefor Abandoned US20180268398A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/554,190 US20180268398A1 (en) 2015-02-27 2016-02-26 Electronic device and operation method therefor

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201562126121P 2015-02-27 2015-02-27
PCT/KR2016/001969 WO2016137298A1 (ko) 2015-02-27 2016-02-26 전자 장치 및 그의 동작 방법
KR1020160023749A KR20160105352A (ko) 2015-02-27 2016-02-26 전자 장치 및 그의 동작 방법
US15/554,190 US20180268398A1 (en) 2015-02-27 2016-02-26 Electronic device and operation method therefor
KR10-2016-0023749 2016-02-26

Publications (1)

Publication Number Publication Date
US20180268398A1 true US20180268398A1 (en) 2018-09-20

Family

ID=56946119

Family Applications (3)

Application Number Title Priority Date Filing Date
US15/554,190 Abandoned US20180268398A1 (en) 2015-02-27 2016-02-26 Electronic device and operation method therefor
US15/054,808 Active 2037-08-15 US11129018B2 (en) 2015-02-27 2016-02-26 Payment means operation supporting method and electronic device for supporting the same
US15/773,387 Active 2037-04-11 US11153753B2 (en) 2015-02-27 2016-11-01 Method for providing payment service and electronic device therefor

Family Applications After (2)

Application Number Title Priority Date Filing Date
US15/054,808 Active 2037-08-15 US11129018B2 (en) 2015-02-27 2016-02-26 Payment means operation supporting method and electronic device for supporting the same
US15/773,387 Active 2037-04-11 US11153753B2 (en) 2015-02-27 2016-11-01 Method for providing payment service and electronic device therefor

Country Status (7)

Country Link
US (3) US20180268398A1 (zh)
EP (1) EP3370195A4 (zh)
KR (8) KR102460459B1 (zh)
CN (4) CN107408254B (zh)
AU (1) AU2016224183B2 (zh)
MY (1) MY187905A (zh)
WO (1) WO2017078365A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10540860B1 (en) * 2018-12-19 2020-01-21 Capital One Services, Llc Systems and methods for using transparent surfaces in an automated teller machine
US11222327B2 (en) 2016-12-12 2022-01-11 Advanced New Technologies Co., Ltd. Resource allocation method and device, and electronic payment method
US20220222678A1 (en) * 2021-01-14 2022-07-14 American Express Travel Related Services Company, Inc. Biometric-based identity verificaton using zero-knowledge proofs

Families Citing this family (136)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7469381B2 (en) 2007-01-07 2008-12-23 Apple Inc. List scrolling and document translation, scaling, and rotation on a touch-screen display
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
US9022286B2 (en) 2013-03-15 2015-05-05 Virtual Electric, Inc. Multi-functional credit card type portable electronic device
KR101343349B1 (ko) * 2013-10-15 2013-12-20 권영대 지문 인증을 수행하는 보안카드와 그에 따른 보안카드 처리 시스템 및 그 처리 방법
US10121186B2 (en) * 2014-03-31 2018-11-06 Monticello Enterprises LLC System and method of using a browser application programming interface for making payments
US10511580B2 (en) 2014-03-31 2019-12-17 Monticello Enterprises LLC System and method for providing a social media shopping experience
US10643266B2 (en) 2014-03-31 2020-05-05 Monticello Enterprises LLC System and method for in-app payments
US11282131B2 (en) 2014-03-31 2022-03-22 Monticello Enterprises LLC User device enabling access to payment information in response to user input
US10726472B2 (en) 2014-03-31 2020-07-28 Monticello Enterprises LLC System and method for providing simplified in-store, product-based and rental payment processes
US10621653B2 (en) 2014-03-31 2020-04-14 Monticello Enterprises LLC System and method for providing payments for users in connection with a device software module having a payment application programming interface
US11080777B2 (en) 2014-03-31 2021-08-03 Monticello Enterprises LLC System and method for providing a social media shopping experience
US11461766B1 (en) 2014-04-30 2022-10-04 Wells Fargo Bank, N.A. Mobile wallet using tokenized card systems and methods
US9652770B1 (en) 2014-04-30 2017-05-16 Wells Fargo Bank, N.A. Mobile wallet using tokenized card systems and methods
US9324067B2 (en) 2014-05-29 2016-04-26 Apple Inc. User interface for payments
US11507931B1 (en) 2014-07-31 2022-11-22 Block, Inc. Payout payment platform
US9990613B1 (en) 2014-12-12 2018-06-05 Square, Inc. Bill payment using direct funds transfer
JP6405386B2 (ja) * 2015-02-20 2018-10-17 三星電子株式会社Samsung Electronics Co.,Ltd. 取り外し可能な電子支払い装置
US10878407B1 (en) 2015-04-17 2020-12-29 Jpmorgan Chase Bank, N.A. Systems and methods for facilitating payment application provisioning and transacting
CN105306490B (zh) * 2015-11-23 2018-04-24 小米科技有限责任公司 支付验证系统、方法及装置
US10498740B2 (en) * 2016-02-11 2019-12-03 Samsung Electronics Co., Ltd. Method, apparatus, and system for creating service account
JP6623837B2 (ja) * 2016-02-29 2019-12-25 ブラザー工業株式会社 サーバのためのコンピュータプログラム、及び、サーバ
KR102448863B1 (ko) * 2016-03-08 2022-09-30 엘지전자 주식회사 이동단말기 및 그 제어방법
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
US10621581B2 (en) 2016-06-11 2020-04-14 Apple Inc. User interface for transactions
DK201670622A1 (en) 2016-06-12 2018-02-12 Apple Inc User interfaces for transactions
WO2017219270A1 (zh) * 2016-06-22 2017-12-28 北京小米移动软件有限公司 虚拟卡片显示方法及装置
KR20180000582A (ko) * 2016-06-23 2018-01-03 삼성전자주식회사 결제 방법 및 이를 사용하는 전자 장치
CN106875175B (zh) 2016-06-28 2020-07-24 阿里巴巴集团控股有限公司 一种便于支付主体扩展的方法和装置
CN107770360A (zh) * 2016-08-18 2018-03-06 联想(北京)有限公司 终端设备的控制方法、终端设备和可穿戴设备
US20180068313A1 (en) 2016-09-06 2018-03-08 Apple Inc. User interfaces for stored-value accounts
KR102646761B1 (ko) * 2016-09-07 2024-03-13 삼성전자주식회사 금융 계좌 등록 및 등록된 금융 계좌를 이용한 결제 방법 및 이를 수행하는 장치
US9886689B1 (en) 2016-09-12 2018-02-06 Square, Inc. Processing a mobile payload
USD837227S1 (en) 2016-09-12 2019-01-01 Square, Inc. Display screen with graphical user interface for a mobile device
US10348698B2 (en) * 2016-09-15 2019-07-09 Nagravision S.A. Methods and systems for link-based enforcement of routing of communication sessions via authorized media relays
KR101859715B1 (ko) * 2016-09-28 2018-06-29 (주)동연시스템 IoT 스마트 홈 장치 및 이를 위한 IoT 서비스 제공 서버를 포함하는 IoT 서비스 제공 시스템
KR102645674B1 (ko) * 2016-10-13 2024-03-11 삼성전자주식회사 전자 장치 및 그의 동작 방법
US10496808B2 (en) 2016-10-25 2019-12-03 Apple Inc. User interface for managing access to credentials for use in an operation
KR102521333B1 (ko) 2016-11-09 2023-04-14 삼성전자주식회사 사용자 인증과 관련된 사용자 인터페이스 표시 방법 및 이를 구현한 전자 장치
FR3058814B1 (fr) * 2016-11-15 2019-10-25 Ingenico Group Procede de traitement de donnees transactionnelles, terminal de communication, lecteur de cartes et programme correspondant.
US10382203B1 (en) * 2016-11-22 2019-08-13 Amazon Technologies, Inc. Associating applications with Internet-of-things (IoT) devices using three-way handshake
KR101979193B1 (ko) * 2016-11-30 2019-05-20 (주)이코모스 단말 연동을 통한 휴대용 조명 기기의 제어 방법 및 이를 위한 프로그램
US20180150816A1 (en) * 2016-11-30 2018-05-31 American Express Travel Related Services Company, Inc. Mobile Payment System
CN106709306A (zh) * 2016-12-01 2017-05-24 北京小米移动软件有限公司 消息阅读方法及装置
KR102591683B1 (ko) 2016-12-07 2023-10-20 삼성전자주식회사 보안 엘리먼트 관리 방법 및 이를 수행하는 전자 장치
KR102644983B1 (ko) * 2017-01-03 2024-03-08 삼성전자주식회사 모바일 결제 방법 및 이를 수행하는 장치
KR102632841B1 (ko) * 2017-02-03 2024-02-05 삼성전자주식회사 복수의 결제들을 수행하는 전자 장치 및 그 방법
KR20180092075A (ko) * 2017-02-08 2018-08-17 삼성전자주식회사 카드 정보를 처리하기 위한 방법 및 그 전자 장치
KR20180095196A (ko) * 2017-02-17 2018-08-27 엘지전자 주식회사 이동단말기 및 그 제어방법
WO2018169285A2 (ko) * 2017-03-13 2018-09-20 김승훈 보안장치를 이용한 카드 관리 시스템 및 방법
KR101884600B1 (ko) * 2017-03-28 2018-08-02 코나아이 (주) 비대면 결제 방법, 시스템 및 서비스 서버
KR102379753B1 (ko) * 2017-03-29 2022-03-29 삼성전자주식회사 발화를 이용하여 결제를 수행하는 전자 장치 및 방법
CN107180344B (zh) * 2017-03-30 2023-05-05 腾讯科技(深圳)有限公司 代充值方法、装置和系统
CN112150133B (zh) * 2017-05-16 2022-05-03 苹果公司 用于对等传输的用户界面
US11221744B2 (en) 2017-05-16 2022-01-11 Apple Inc. User interfaces for peer-to-peer transfers
JP6882080B2 (ja) * 2017-05-31 2021-06-02 キヤノン株式会社 画像処理装置、方法、プログラム及びシステム
KR20180136274A (ko) 2017-06-14 2018-12-24 삼성전자주식회사 전자 장치 및 전자 장치의 제어 방법
DE102017113190A1 (de) * 2017-06-14 2018-12-20 Rubean AG Anordnung und Verfahren zur Nutzerauthentifizierung und Zugriffs-Autorisierung
US10449440B2 (en) 2017-06-30 2019-10-22 Electronic Arts Inc. Interactive voice-controlled companion application for a video game
KR102406099B1 (ko) 2017-07-13 2022-06-10 삼성전자주식회사 전자 장치 및 이의 정보 표시
KR102439083B1 (ko) * 2017-08-02 2022-09-01 삼성전자주식회사 전자 카드를 관리하기 위한 방법 및 그 전자 장치
KR101941463B1 (ko) * 2017-09-05 2019-01-23 삼성에스디에스 주식회사 복수의 카드 오브젝트 출력 방법 및 장치
JP6736686B1 (ja) 2017-09-09 2020-08-05 アップル インコーポレイテッドApple Inc. 生体認証の実施
KR102185854B1 (ko) 2017-09-09 2020-12-02 애플 인크. 생체측정 인증의 구현
US10621317B1 (en) * 2017-09-14 2020-04-14 Electronic Arts Inc. Audio-based device authentication system
KR102650721B1 (ko) * 2017-12-01 2024-03-25 삼성전자주식회사 원격 결제를 처리하는 전자 장치 및 결제 방법
KR102026375B1 (ko) * 2017-12-18 2019-09-27 부산대학교 산학협력단 웨어러블 디바이스 통신 지원 장치 및 방법
WO2019128541A1 (en) * 2017-12-31 2019-07-04 Midea Group Co., Ltd. Method and system for controlling multiple home devices
KR102543104B1 (ko) * 2018-01-18 2023-06-14 삼성전자주식회사 전자 장치 및 그의 동작 방법
KR102468678B1 (ko) * 2018-01-24 2022-11-18 삼성전자주식회사 어플리케이션의 사용자 인터페이스를 표시하기 위한 방법 및 그 전자 장치
KR102496877B1 (ko) * 2018-01-26 2023-02-07 삼성전자 주식회사 전자 지갑 결제시 보안이 강화된 방법으로 와이파이에 자동 접속하는 전자 장치 및 방법
KR102453161B1 (ko) * 2018-01-31 2022-10-12 삼성전자주식회사 자동 응답 시스템으로 개인 정보를 전송하기 위한 장치 및 방법
CN108805539A (zh) * 2018-02-09 2018-11-13 深圳市微付充科技有限公司 一种基于主机卡模拟的支付方法、移动设备及存储装置
CN108564366A (zh) 2018-03-15 2018-09-21 阿里巴巴集团控股有限公司 支付密码重置方法、装置及电子设备
US10664811B2 (en) 2018-03-22 2020-05-26 Bank Of America Corporation Automated check encoding error resolution
US10783234B2 (en) * 2018-04-06 2020-09-22 The Toronto-Dominion Bank Systems for enabling tokenized wearable devices
KR102082564B1 (ko) * 2018-04-16 2020-04-23 박희영 온라인 또는 오프라인 결제 시 결제금액을 사용자가 직접 입력하고 금융기관에서 생성되는 일회성 결제 보안코드를 사용자가 받아 결제함으로써 개인정보 유출, 중복결제, 초과결제 또는 결제오류를 방지하는 모바일 페이먼트 서비스 방법 및 시스템
US11429725B1 (en) * 2018-04-26 2022-08-30 Citicorp Credit Services, Inc. (Usa) Automated security risk assessment systems and methods
KR102000474B1 (ko) * 2018-05-25 2019-10-01 김승훈 결제 단말에 대한 카드 인증장치 및 방법
KR101982003B1 (ko) * 2018-05-25 2019-05-24 에스트래픽 (주) 결제 중계 시스템 및 방법
KR101992204B1 (ko) * 2018-05-25 2019-06-25 에스트래픽 (주) 결제 중계 시스템에서의 에뮬레이팅 장치 및 방법
EP3576035A1 (en) * 2018-05-29 2019-12-04 Mastercard International Incorporated Improvements relating to tokenisation of payment data
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11100498B2 (en) 2018-06-03 2021-08-24 Apple Inc. User interfaces for transfer accounts
EP3803649A1 (en) 2018-06-03 2021-04-14 Apple Inc. User interfaces for transfer accounts
KR102010013B1 (ko) * 2018-06-07 2019-08-12 코나아이 (주) 가상결제정보를 이용한 비대면 거래 및 정산 방법, 관리 서버
US11599862B1 (en) 2018-08-30 2023-03-07 Wells Fargo Bank, N.A. User interface for a biller directory and payments engine
US11204693B2 (en) 2018-09-07 2021-12-21 Samsung Electronics Co., Ltd. Screenshot based TUI process for in-app purchase authentication
KR102030999B1 (ko) * 2018-09-27 2019-10-11 에스트래픽 (주) 단말의 에너지를 절약할 수 있는 결제 중계 시스템 및 방법
USD981435S1 (en) * 2018-10-01 2023-03-21 Capital One Services, Llc Display screen or portion thereof with graphical user interface
USD981434S1 (en) 2018-10-01 2023-03-21 Capital One Services, Llc Display screen or portion thereof with graphical user interface
JP1659815S (zh) * 2018-10-01 2020-05-18
CN112805737A (zh) * 2018-10-08 2021-05-14 维萨国际服务协会 用于令牌邻近交易的技术
KR20200073668A (ko) * 2018-12-14 2020-06-24 현대자동차주식회사 eSIM을 이용한 다중인증 및 결제 시스템 및 방법
US10438010B1 (en) * 2018-12-19 2019-10-08 Capital One Services, Llc Obfuscation of input data provided to a transaction device
CN109727130A (zh) * 2018-12-24 2019-05-07 深圳怡化电脑股份有限公司 金融自助终端及其业务处理方法和计算机可读存储介质
WO2020140261A1 (en) * 2019-01-04 2020-07-09 Baidu.Com Times Technology (Beijing) Co., Ltd. Method and system for protecting data processed by data processing accelerators
KR102279104B1 (ko) * 2019-01-15 2021-07-20 박창현 현실 환경 기반 포스팅 공유 장치 및 현실 환경 기반 포스팅 공유 방법
WO2020162738A1 (ko) 2019-02-08 2020-08-13 주식회사 센스톤 웨어러블 디바이스 기반의 금융거래를 제공하는 방법, 프로그램, 서버 및 웨어러블 디바이스
US11082229B2 (en) 2019-03-18 2021-08-03 Capital One Services, Llc System and method for pre-authentication of customer support calls
US10523708B1 (en) * 2019-03-18 2019-12-31 Capital One Services, Llc System and method for second factor authentication of customer support calls
US10929846B2 (en) * 2019-03-22 2021-02-23 Capital One Services, Llc Secure automated teller machines
US11328352B2 (en) 2019-03-24 2022-05-10 Apple Inc. User interfaces for managing an account
EP3948741A4 (en) * 2019-03-27 2023-01-18 Xard Group Pty Ltd STORAGE OF CRYPTOGRAPHIC KEYS ON A DIGITAL PAYMENT DEVICE (DPD)
KR102161225B1 (ko) * 2019-04-17 2020-09-29 손창배 라이프 서비스 제공 방법, 장치 및 서비스
US11395141B2 (en) * 2019-04-18 2022-07-19 Hooman MALEKNEJAD Authentication systems and methods
US11829996B1 (en) * 2019-04-25 2023-11-28 Phunware, Inc. Hybrid organizational system for data management and tracking
KR102655532B1 (ko) * 2019-05-14 2024-04-09 삼성전자주식회사 디스플레이의 광을 이용하여 생체 정보를 획득하기 위한 전자 장치 및 방법
US10698701B1 (en) 2019-06-01 2020-06-30 Apple Inc. User interface for accessing an account
US11551190B1 (en) 2019-06-03 2023-01-10 Wells Fargo Bank, N.A. Instant network cash transfer at point of sale
CN110474874B (zh) * 2019-07-11 2023-02-17 中国银联股份有限公司 数据安全处理终端、系统及方法
CN110400149A (zh) * 2019-07-29 2019-11-01 杭州项帮科技有限公司 基于智能终端上网游支付交易的加密支付方法
US11023879B2 (en) * 2019-08-30 2021-06-01 Advanced New Technologies Co., Ltd. Recommending target transaction code setting region
US11533406B2 (en) * 2019-09-20 2022-12-20 Canon Kabushiki Kaisha Information processing system, method for controlling the same, and storage medium for displaying objects used for executing processing and displaying a setting screen
CN110677261B (zh) * 2019-09-29 2023-05-12 四川虹微技术有限公司 可信二维码生成方法、装置、电子设备及存储介质
USD931302S1 (en) * 2019-10-28 2021-09-21 Facebook, Inc. Display panel with news labels graphical user interface
US20210174354A1 (en) * 2019-11-14 2021-06-10 Horus Foster, Inc. Anonymous peer-to-peer payment system
EP3829108A1 (en) * 2019-11-29 2021-06-02 Ricoh Company, Ltd. Information processing apparatus, information processing system, and remote sharing method
CN113051542A (zh) * 2019-12-26 2021-06-29 华为技术有限公司 二维码处理方法和设备
CN111027982A (zh) * 2019-12-26 2020-04-17 北京意锐新创科技有限公司 适用于全面屏的无感支付方法和装置
WO2021162208A1 (ko) * 2020-02-12 2021-08-19 주식회사 페이콕 결제장치 및 결제장치의 제어 방법
US20210279718A1 (en) * 2020-03-04 2021-09-09 Jpmorgan Chase Bank, N.A. Systems and methods for card tokenization via api
USD973064S1 (en) * 2020-03-18 2022-12-20 Capital One Services, Llc Display screen or portion thereof with animated card communication interface
US11601419B2 (en) 2020-06-21 2023-03-07 Apple Inc. User interfaces for accessing an account
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
KR20220006890A (ko) * 2020-07-09 2022-01-18 삼성전자주식회사 모바일 결제를 지원하는 전자 장치, 그 동작 방법 및 저장 매체
CN111932244B (zh) 2020-07-24 2023-10-20 中国银联股份有限公司 信息处理方法、装置、设备及介质
KR102196347B1 (ko) * 2020-09-21 2020-12-29 주식회사 온비즈스타 전자 결제 시스템 및 그 동작 방법
KR20220060355A (ko) * 2020-11-04 2022-05-11 현대자동차주식회사 인증 장치, 그를 가지는 차량 및 그 제어 방법
USD1015361S1 (en) * 2020-12-30 2024-02-20 Samsung Electronics Co., Ltd. Display screen or portion thereof with graphical user interface
US20230196364A1 (en) * 2021-03-08 2023-06-22 Nec Corporation Payment system, payment method, and computer program
KR102333572B1 (ko) 2021-04-26 2021-12-02 쿠팡 주식회사 아이템 정보 제공을 위한 전자 장치의 동작 방법 및 이를 지원하는 전자 장치
US11921992B2 (en) 2021-05-14 2024-03-05 Apple Inc. User interfaces related to time
US11784956B2 (en) 2021-09-20 2023-10-10 Apple Inc. Requests to add assets to an asset account
DE102021005350A1 (de) * 2021-10-27 2023-04-27 Giesecke+Devrient Mobile Security Gmbh Autorisieren einer Anwendung auf einem Sicherheitselement
WO2023129393A1 (en) * 2021-12-29 2023-07-06 Mastercard International Incorporated Computer-implemented systems and methods for payment routing
WO2023147456A1 (en) * 2022-01-27 2023-08-03 Entrust Corporation Digital card integration with card processing system of card issuer

Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030134615A1 (en) * 2000-04-24 2003-07-17 Masaki Takeuchi External device and authentication system
US6675153B1 (en) * 1999-07-06 2004-01-06 Zix Corporation Transaction authorization system
US20040199784A1 (en) * 2001-11-27 2004-10-07 Kazuyoshi Irisawa Portable information recording medium
US20060016878A1 (en) * 2004-07-20 2006-01-26 Irek Singer Wireless payment processing system
US20060165060A1 (en) * 2005-01-21 2006-07-27 Robin Dua Method and apparatus for managing credentials through a wireless network
KR20110019887A (ko) * 2009-08-21 2011-03-02 주식회사 디에이치씨 모바일 카드/계좌 결제 시스템 및 이를 이용한 결제 방법
US20120197797A1 (en) * 2011-01-31 2012-08-02 Bank Of America Corporation Pending atm transactions
US20120316992A1 (en) * 2011-06-07 2012-12-13 Oborne Timothy W Payment privacy tokenization apparatuses, methods and systems
US20130080525A1 (en) * 2011-03-31 2013-03-28 Norihiro Edwin Aoki Systems and methods for transferring application state between devices based on gestural input
US20130103582A1 (en) * 2003-10-30 2013-04-25 Timothy B. Clise Wireless electronic check deposit scanning and cashing machine with web-based online account cash management computer application system
US20130262303A1 (en) * 2012-03-27 2013-10-03 Ebay Inc. Secure transactions with a mobile device
US20140149198A1 (en) * 2012-11-28 2014-05-29 Kt Corporation User interface for mobile payment service
US20140191028A1 (en) * 2010-04-09 2014-07-10 Kevin Laracey Mobile phone atm processing methods and systems
US20150001289A1 (en) * 2013-06-28 2015-01-01 Ncr Corporation Information provision
US20150363762A1 (en) * 2014-06-14 2015-12-17 Mastercard International Incorporated Apparatus, method, and computer program product for mobile open payment network
US20160125412A1 (en) * 2014-11-05 2016-05-05 Royce E. Cannon Method and system for preventing identity theft and increasing security on all systems
US20160247144A1 (en) * 2015-02-12 2016-08-25 Samsung Electronics Co., Ltd. Payment processing method and electronic device supporting the same
US10026078B1 (en) * 2011-04-26 2018-07-17 Jpmorgan Chase Bank, N.A. System and method for accessing multiple accounts

Family Cites Families (242)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5649115A (en) 1994-06-02 1997-07-15 Intuit, Inc. Tracking method and apparatus
US5815657A (en) 1996-04-26 1998-09-29 Verifone, Inc. System, method and article of manufacture for network electronic authorization utilizing an authorization instrument
EP0949595A3 (en) 1998-03-30 2001-09-26 Citicorp Development Center, Inc. Method and system for managing applications for a multi-function smartcard
US8561889B2 (en) 1998-04-17 2013-10-22 Diebold Self-Service Systems Division Of Diebold, Incorporated Banking terminal that operates to cause financial transfers responsive to data bearing records
US6357006B1 (en) 1998-07-29 2002-03-12 Unisys Corporation Digital signaturing method and system for re-creating specialized native files from single wrapped files imported from an open network or residing on a CD-ROM
WO2001011015A1 (en) 1999-08-05 2001-02-15 Societe Des Produits Nestle S.A. New bifidobacteria preventing diarrhea caused by pathogenic bacteria
GB2365264B (en) 2000-07-25 2004-09-29 Vodafone Ltd Telecommunication systems and methods
JP2002278939A (ja) 2001-01-12 2002-09-27 Nippon Telegr & Teleph Corp <Ntt> ユーザ認証方法、ユーザ認証システム、認証装置及びサービス提供装置
FR2824407B1 (fr) 2001-05-07 2003-07-25 Cegetel Procede de securisation d'un paiement d'un client a un commercant, centre de localisation et systeme correspondant
US20020186845A1 (en) 2001-06-11 2002-12-12 Santanu Dutta Method and apparatus for remotely disabling and enabling access to secure transaction functions of a mobile terminal
KR20030009830A (ko) 2001-07-24 2003-02-05 중소기업은행 이동단말을 이용한 현금출금 서비스 장치 및 방법
FI20011680A (fi) * 2001-08-21 2003-02-22 Bookit Oy Ajanvarausmenetelmä ja -järjestelmä
US7401352B2 (en) 2002-08-30 2008-07-15 International Business Machines Corporation Secure system and method for enforcement of privacy policy and protection of confidentiality
US7865577B1 (en) 2003-02-11 2011-01-04 At&T Intellectual Property Ii, L.P. Enhanced network elements and a method for configuring the enhanced network element via a trusted configuration device
MXPA05013288A (es) 2003-06-16 2007-04-18 Uru Technology Inc Metodo y sistema para crear y operar aparatos de manejo de credenciales permitidos biometricamente de multiple proposito.
JP4039632B2 (ja) 2003-08-14 2008-01-30 インターナショナル・ビジネス・マシーンズ・コーポレーション 認証システム、サーバおよび認証方法並びにプログラム
KR20050045157A (ko) * 2003-11-10 2005-05-17 소프트포럼 주식회사 전자 결제 시스템 및 그 방법
US7587607B2 (en) 2003-12-22 2009-09-08 Intel Corporation Attesting to platform configuration
US20050154886A1 (en) 2004-01-12 2005-07-14 International Business Machines Corporation Declarative trust model between reverse proxy server and websphere application server
US8313020B2 (en) 2004-03-08 2012-11-20 Diebold Self-Service Systems Division Of Diebold, Incorporated Automated banking machine operated responsive to data bearing records
JP4616611B2 (ja) 2004-10-08 2011-01-19 富士通株式会社 生体認証装置
US7175073B2 (en) 2005-03-02 2007-02-13 International Business Machines Corporation Secure cell phone for ATM transactions
US7802202B2 (en) 2005-03-17 2010-09-21 Microsoft Corporation Computer interaction based upon a currently active input device
US7743254B2 (en) 2005-03-23 2010-06-22 Microsoft Corporation Visualization of trust in an address bar
US7849020B2 (en) * 2005-04-19 2010-12-07 Microsoft Corporation Method and apparatus for network transactions
US7743336B2 (en) 2005-10-27 2010-06-22 Apple Inc. Widget security
US8352323B2 (en) 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US8510223B2 (en) * 2006-08-03 2013-08-13 The Western Union Company Money transfer transactions via pre-paid wireless communication devices
US20130139230A1 (en) 2006-09-24 2013-05-30 Rfcyber Corporation Trusted Service Management Process
US8126782B1 (en) 2006-10-06 2012-02-28 Sprint Communications Company L.P. Method and device for location integrated ordering and queue placement
US8190908B2 (en) 2006-12-20 2012-05-29 Spansion Llc Secure data verification via biometric input
JP5340173B2 (ja) 2007-01-26 2013-11-13 インターデイジタル テクノロジー コーポレーション ロケーション情報およびロケーション情報を用いるアクセス制御を保証する方法および機器
WO2008099402A2 (en) 2007-02-16 2008-08-21 Forescout Technologies A method and system for dynamic security using authentication server
CN101276447A (zh) * 2007-03-29 2008-10-01 黄金富 可装载多张信用卡借记卡的电子钱包的支付系统和方法
CN101034449A (zh) 2007-04-17 2007-09-12 华中科技大学 实现电子支付的方法、系统及移动终端
US8452882B2 (en) 2007-05-18 2013-05-28 Red Hat, Inc. Method and an apparatus to validate a web session in a proxy server
US7913086B2 (en) 2007-06-20 2011-03-22 Nokia Corporation Method for remote message attestation in a communication system
WO2009032187A1 (en) 2007-08-31 2009-03-12 Homeatm Epayment Solutions Apparatus and method for conducting secure financial transactions
US8055545B2 (en) 2007-08-31 2011-11-08 4361423 Canada Inc. Apparatus and method for conducting secure financial transactions
US9619143B2 (en) 2008-01-06 2017-04-11 Apple Inc. Device, method, and graphical user interface for viewing application launch icons
US20090171836A1 (en) 2007-12-28 2009-07-02 Ebay Inc. System and method for identification verification over a financial network
AU2015200102B2 (en) * 2008-05-18 2015-06-18 Google Llc Secured electronic transaction system
US8031207B2 (en) 2008-06-04 2011-10-04 Mastercard International, Inc. Card image description format to economize on data storage
US20140025520A1 (en) 2008-06-06 2014-01-23 Ebay Inc. Biometric authentication of mobile financial transactions by trusted service managers
US9559842B2 (en) 2008-09-30 2017-01-31 Hewlett Packard Enterprise Development Lp Trusted key management for virtualized platforms
WO2010042560A2 (en) * 2008-10-06 2010-04-15 Vivotech, Inc. Systems, methods, and computer readable media for payment and non-payment virtual card transfer between mobile devices
US8260718B2 (en) 2008-11-28 2012-09-04 International Business Machines Corporation System and method for authenticating an end user
US7982615B2 (en) 2008-12-23 2011-07-19 Dish Network L.L.C. Systems and methods for providing viewer-related information on a display based upon wireless identification of a particular viewer
US9092772B2 (en) 2009-02-16 2015-07-28 Xius Corp. Integrated system and method for enabling mobile commerce transactions using “contactless identity modules in mobile handsets”
US8467768B2 (en) 2009-02-17 2013-06-18 Lookout, Inc. System and method for remotely securing or recovering a mobile device
US8483659B2 (en) 2009-02-26 2013-07-09 Qualcomm Incorporated Methods and systems for recovering lost or stolen mobile devices
JP5289124B2 (ja) 2009-03-23 2013-09-11 株式会社東芝 取引方法及び携帯可能電子情報機器
US8670748B2 (en) 2009-05-01 2014-03-11 Apple Inc. Remotely locating and commanding a mobile device
US8732451B2 (en) 2009-05-20 2014-05-20 Microsoft Corporation Portable secure computing network
US9135424B2 (en) 2009-05-29 2015-09-15 Paypal, Inc. Secure identity binding (SIB)
CN102006584A (zh) 2009-08-28 2011-04-06 中兴通讯股份有限公司 智能卡远程控制的方法和系统
CN101996446B (zh) 2009-08-28 2014-06-11 中兴通讯股份有限公司 智能卡远程控制的方法和系统
US8984657B2 (en) 2009-09-08 2015-03-17 Appcentral, Inc. System and method for remote management of applications downloaded to a personal portable wireless appliance
KR20110032735A (ko) 2009-09-24 2011-03-30 (주)이컴앤드시스템 모바일 바코드를 이용한 현금 인출 방법, 현금 인출 기능이 내장된 휴대 단말 및 모바일 바코드를 이용한 현금 인출 시스템
US20110082737A1 (en) 2009-09-28 2011-04-07 Crowe Andrew B Computer-implemented methods, computer program products, and systems for management and control of a loyalty rewards network
US9077543B2 (en) 2009-10-09 2015-07-07 Apple Inc. Methods and apparatus for digital attestation
CN102103683A (zh) 2009-12-17 2011-06-22 中兴通讯股份有限公司 Nfc移动终端的卡模拟应用的实现方法及其装置
US8869263B2 (en) 2010-02-26 2014-10-21 Blackberry Limited Wireless communications system providing mobile device authentication bypass based upon user-wearable security device and related methods
US8645699B2 (en) 2010-03-15 2014-02-04 Blackberry Limited Use of certificate authority to control a device's access to services
US20130013480A1 (en) 2010-03-18 2013-01-10 Nick Venter Operation of a mobile communication device
KR101441288B1 (ko) 2010-04-07 2014-09-23 에스케이플래닛 주식회사 이동 통신 단말기 및 이를 이용한 모바일 추천 결제 방법, 모바일 추천 결제 시스템
US9400978B2 (en) 2010-04-09 2016-07-26 Paypal, Inc. Methods and systems for selecting accounts and offers in payment transactions
BR112012023314A2 (pt) * 2010-06-04 2018-07-24 Visa Int Service Ass aparelhos, métodos e sistemas de tokenização de pagamentos
KR20110137033A (ko) 2010-06-16 2011-12-22 에스케이플래닛 주식회사 분실 단말기 제어 시스템 및 방법
US8954515B2 (en) 2010-06-30 2015-02-10 Alcatel Lucent Method and apparatus for reducing application update traffic in cellular networks
US8500031B2 (en) 2010-07-29 2013-08-06 Bank Of America Corporation Wearable article having point of sale payment functionality
US20120101951A1 (en) 2010-10-22 2012-04-26 Michael Li Method and System for Secure Financial Transactions Using Mobile Communications Devices
US20120101938A1 (en) 2010-10-25 2012-04-26 Sheldon Kasower Method and system for secure online payments
US8417823B2 (en) 2010-11-22 2013-04-09 Seven Network, Inc. Aligning data transfer to optimize connections established for transmission over a wireless network
KR101725779B1 (ko) 2010-11-02 2017-04-11 에스케이플래닛 주식회사 결제수단 관리 시스템 및 방법, 결제수단 관리를 위한 장치 및 단말
US9965756B2 (en) * 2013-02-26 2018-05-08 Digimarc Corporation Methods and arrangements for smartphone payments
KR20130089662A (ko) 2010-11-15 2013-08-12 인터디지탈 패튼 홀딩스, 인크 인증서 검증 및 채널 바인딩
US8831677B2 (en) 2010-11-17 2014-09-09 Antony-Euclid C. Villa-Real Customer-controlled instant-response anti-fraud/anti-identity theft devices (with true-personal identity verification), method and systems for secured global applications in personal/business e-banking, e-commerce, e-medical/health insurance checker, e-education/research/invention, e-disaster advisor, e-immigration, e-airport/aircraft security, e-military/e-law enforcement, with or without NFC component and system, with cellular/satellite phone/internet/multi-media functions
KR20120094544A (ko) 2010-12-02 2012-08-24 주식회사 비즈모델라인 카드 발급을 유도하는 스마트폰과 그 방법
US9087196B2 (en) 2010-12-24 2015-07-21 Intel Corporation Secure application attestation using dynamic measurement kernels
US8843125B2 (en) * 2010-12-30 2014-09-23 Sk C&C System and method for managing mobile wallet and its related credentials
EP2659445A4 (en) 2010-12-30 2016-10-12 Mozido Corfire Korea Ltd SYSTEM AND METHOD FOR MANAGING A MOBILE PORTFOLIO AND ASSOCIATED AUTHENTICATORS
KR101689760B1 (ko) 2010-12-30 2016-12-26 네이버 주식회사 사용자 그룹에 기초한 광고 제공 시스템 및 방법
KR101889838B1 (ko) 2011-02-10 2018-08-20 삼성전자주식회사 터치 스크린 디스플레이를 구비한 휴대 기기 및 그 제어 방법
KR101195182B1 (ko) 2011-02-18 2012-10-29 주식회사 하렉스인포텍 중계 장치와 이동통신 단말을 포함하는 카드 결제 시스템 및 이 시스템에 포함되는 장치 및 그 장치에서 수행되는 카드 결제를 위한 방법
CA2828107C (en) 2011-02-25 2015-09-08 Store Financial Services, Llc Method and system for activation and funding of prepaid card accounts within a restricted authorization network
US20120231844A1 (en) 2011-03-11 2012-09-13 Apriva, Llc System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions
CN102685692B (zh) 2011-03-17 2015-08-12 中兴通讯股份有限公司 多模手机支付终端、支付方法及系统
US20120254624A1 (en) 2011-03-29 2012-10-04 Microsoft Corporation Three party attestation of untrusted software on a robot
US9154555B2 (en) 2011-03-30 2015-10-06 Paypal, Inc. Device specific remote disabling of applications
EP2509275A1 (en) 2011-04-04 2012-10-10 Buntinx Method and system for authenticating entities by means of mobile terminals
GB2505585B (en) 2011-04-27 2015-08-12 Seven Networks Inc Detecting and preserving state for satisfying application requests in a distributed proxy and cache system
CA2835508A1 (en) 2011-05-10 2012-11-15 Dynamics Inc. Systems, devices, and methods for mobile payment acceptance, mobile authorizations, mobile wallets, and contactless communication mechanisms
JP5957524B2 (ja) * 2011-06-27 2016-07-27 アマゾン テクノロジーズ インコーポレイテッド モバイルデバイスによる支払い選択および承認
US9582598B2 (en) 2011-07-05 2017-02-28 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US9858401B2 (en) 2011-08-09 2018-01-02 Biogy, Inc. Securing transactions against cyberattacks
KR101407955B1 (ko) * 2011-10-18 2014-06-17 에스케이플래닛 주식회사 결제 수단 등록 방법과 그를 위한 시스템, 장치 및 단말기
US9161225B2 (en) 2011-09-23 2015-10-13 Blackberry Limited Authentication procedures for managing mobile device applications
SG10201602608WA (en) 2011-10-03 2016-05-30 Ezetap Mobile Solutions Private Ltd System and method for secure electronic transaction
US9166953B2 (en) 2011-10-31 2015-10-20 Nokia Technologies Oy Method and apparatus for providing identity based encryption in distributed computations
US9767452B2 (en) 2011-11-03 2017-09-19 Mastercard International Incorporated Methods, systems, and computer readable media for provisioning and utilizing an aggregated soft card on a mobile device
US8682802B1 (en) 2011-11-09 2014-03-25 Amazon Technologies, Inc. Mobile payments using payment tokens
EP2600319A1 (fr) * 2011-11-29 2013-06-05 Gemalto SA Système d'appairage entre un terminal et un élément de type eGo porté au poignet ou à la main d'un utilisateur et procédé correspondant
US9706036B2 (en) 2011-12-05 2017-07-11 Blackberry Limited Mobile wireless communications device providing guide direction indicator for near field communication (NFC) initiation and related methods
US9898728B2 (en) 2011-12-19 2018-02-20 Gfa Worldwide, Inc. System and method for one-time payment authorization in a portable communication device
FR2985063B1 (fr) 2011-12-21 2014-07-04 Morpho Procede de routage au sein d'un terminal mobile emulant une carte de paiement sans contact
KR20130083029A (ko) 2011-12-27 2013-07-22 주식회사 하나은행 카드 추천 시스템, 사용자 단말 및 이를 이용한 카드 추천 방법
CN103188653B (zh) 2011-12-27 2016-06-08 华为终端有限公司 接收数据的方法、发送数据的方法、移动终端和服务器
JP5492181B2 (ja) 2011-12-28 2014-05-14 楽天株式会社 電子マネーサーバ、電子マネーサーバプログラム、記録媒体、及び、紛失処理方法
KR20130089746A (ko) * 2011-12-30 2013-08-13 이옥현 스마트 디바이스를 이용한 결제방법
US8966268B2 (en) 2011-12-30 2015-02-24 Vasco Data Security, Inc. Strong authentication token with visual output of PKI signatures
KR101874781B1 (ko) 2012-01-11 2018-07-05 에스케이플래닛 주식회사 멤버십 카드를 표시하기 위한 사용자 단말 및 그 제어방법
CN103220637A (zh) 2012-01-19 2013-07-24 腾讯科技(深圳)有限公司 手机防盗保护方法及装置
AT512289B1 (de) 2012-01-31 2013-07-15 Finalogic Business Technologies Gmbh Kryptographisches authentifizierungs- und identifikationsverfahren für mobile telefon- und kommunikationsgeräte mit realzeitverschlüsselung während der aktionsperiode
US20130208893A1 (en) * 2012-02-13 2013-08-15 Eugene Shablygin Sharing secure data
US20130226812A1 (en) 2012-02-24 2013-08-29 Mads Landrok Cloud proxy secured mobile payments
KR101873530B1 (ko) * 2012-04-10 2018-07-02 삼성전자주식회사 모바일 기기, 모바일 기기의 입력 처리 방법, 및 모바일 기기를 이용한 전자 결제 방법
US20130294250A1 (en) 2012-05-01 2013-11-07 Qualcomm Iskoot, Inc. Exchanging data between a user equipment and one or more servers over a communications network
WO2013166507A1 (en) * 2012-05-04 2013-11-07 Mastercard International Incorporated Converged cross-platform electronic wallet
EP2667641B1 (en) 2012-05-24 2021-02-17 BlackBerry Limited Creation And Management Of Near Field Communications Tags
WO2013177548A1 (en) 2012-05-24 2013-11-28 Paydiant , Inc. Method and systems for wallet enrollment
KR102049999B1 (ko) * 2012-06-11 2019-11-28 삼성전자주식회사 쇼핑 서비스를 제공하는 사용자 단말 장치, 이를 포함하는 쇼핑 시스템 및 그 서비스 방법
US9756036B2 (en) 2012-06-15 2017-09-05 Nokia Technologies Oy Mechanisms for certificate revocation status verification on constrained devices
US20140007215A1 (en) 2012-06-15 2014-01-02 Lockheed Martin Corporation Mobile applications platform
US20130339122A1 (en) 2012-06-15 2013-12-19 Scansee, Inc. Method and apparatus for providing an integrated shopping experience
US9317689B2 (en) 2012-06-15 2016-04-19 Visa International Service Association Method and apparatus for secure application execution
KR101389468B1 (ko) 2012-06-20 2014-04-29 (주)케이스마텍 신용카드를 이용한 휴대정보 단말기에서의 모바일 카드 발급방법 및 이를 위한 신용카드
AU2013206449A1 (en) * 2012-06-20 2014-01-16 Visa International Service Association Multi-channel remote payment apparatuses, methods and systems
US20140025444A1 (en) 2012-07-23 2014-01-23 Payurtoll LLC Universal Toll Tag Device and Systems and Methods to Automate Toll Payments
US8676709B2 (en) 2012-07-31 2014-03-18 Google Inc. Merchant category codes in a proxy card transaction
US10332106B2 (en) 2012-07-31 2019-06-25 Worldpay, Llc Systems and methods for expedited automated merchant boarding
US9161196B2 (en) 2012-08-07 2015-10-13 Google Technology Holdings LLC Apparatus and method for secure private location information transfer
KR20140023606A (ko) * 2012-08-16 2014-02-27 삼성전자주식회사 트러스트 존에 의한 실행 환경에서 결제 요청을 처리하는 디바이스 및 방법
KR101448719B1 (ko) * 2012-08-16 2014-10-08 네이버 주식회사 일회용 인증번호를 이용한 로그인 시스템, 방법 및 컴퓨터 판독 가능한 기록 매체
US20140058935A1 (en) 2012-08-21 2014-02-27 Noel Mijares Mobile contactless digital watch payment
US20140068744A1 (en) 2012-09-06 2014-03-06 Plantronics, Inc. Surrogate Secure Pairing of Devices
US9122966B2 (en) * 2012-09-07 2015-09-01 Lawrence F. Glaser Communication device
TWI499953B (zh) 2012-09-07 2015-09-11 Jieng Tai Internat Electric Corp 觸控面板、顯示裝置及電子裝置
KR102047494B1 (ko) 2012-09-10 2019-11-21 삼성전자주식회사 투명 디스플레이 장치 및 그 객체 선택 방법
US8775757B2 (en) 2012-09-25 2014-07-08 Apple Inc. Trust zone support in system on a chip having security enclave processor
US9565180B2 (en) 2012-09-28 2017-02-07 Symantec Corporation Exchange of digital certificates in a client-proxy-server network configuration
US20140095286A1 (en) 2012-10-01 2014-04-03 Google Inc. Private Third Party Validation of Hardware Identification for Offer Enrollment
US9055314B2 (en) 2012-10-04 2015-06-09 Verizon Patent And Licensing Inc. Secure transfer of credit card information
EP2717552A1 (en) 2012-10-04 2014-04-09 Nagravision S.A. A portable proximity wireless communication device
WO2014059077A1 (en) 2012-10-10 2014-04-17 Mastercard International Incorporated Methods and systems for prepaid mobile payment staging accounts
GB2506881A (en) * 2012-10-10 2014-04-16 Barclays Bank Plc System and method for enrolment of payment transaction services
US9934500B2 (en) 2012-10-22 2018-04-03 Ebay Inc. Tailored display of payment options
US20140122328A1 (en) 2012-10-29 2014-05-01 Bank Of America Corporation Mobile device for multiple payment modes
US9363241B2 (en) 2012-10-31 2016-06-07 Intel Corporation Cryptographic enforcement based on mutual attestation for cloud services
US9038894B2 (en) 2012-11-20 2015-05-26 Cellco Partnership Payment or other transaction through mobile device using NFC to access a contactless transaction card
KR101460179B1 (ko) 2012-11-28 2014-11-10 에스케이씨앤씨 주식회사 임시 결제카드 설정 방법 및 이를 적용한 모바일 기기
KR101430141B1 (ko) * 2012-11-29 2014-08-14 에스케이씨앤씨 주식회사 쿠폰 서비스를 제공하는 전자지갑 시스템 및 방법
US20140149285A1 (en) * 2012-11-29 2014-05-29 International Business Machines Corporation Effecting payments via mobile phones
CN103020825B (zh) 2012-12-05 2016-05-11 福建派活园科技信息股份公司 一种基于软体客户端的安全支付认证方法
US20140180931A1 (en) 2012-12-07 2014-06-26 David Lie System and Method for Secure Wi-Fi- Based Payments Using Mobile Communication Devices
KR20140079960A (ko) 2012-12-20 2014-06-30 크루셜텍 (주) 지문 인식 이용한 애플리케이션을 실행하기 위한 방법, 장치 및 컴퓨터 판독 가능 기록 매체
US20140180787A1 (en) 2012-12-21 2014-06-26 Cortex Mcp, Inc. Intent to spend analytics platform
JP6064595B2 (ja) 2012-12-27 2017-01-25 株式会社ノーリツ 浴室内設置装置
US9310926B2 (en) * 2013-01-08 2016-04-12 Samsung Electronics Co., Ltd. Touch event processing methods and apparatus for portable device with multiple operating systems
US8690059B1 (en) 2013-01-20 2014-04-08 George Wallner System and method for a baseband nearfield magnetic stripe data transmitter
US8814046B1 (en) 2013-03-14 2014-08-26 Looppay Inc System and method for a baseband nearfield magnetic stripe data transmitter
KR102095308B1 (ko) 2013-01-25 2020-03-31 에스케이플래닛 주식회사 전자상거래를 위한 어플리케이션 제공 방법, 및 이를 위한 장치
US9535503B2 (en) * 2013-01-29 2017-01-03 Blackberry Limited Methods and devices for simultaneous multi-touch input
WO2014124108A1 (en) 2013-02-06 2014-08-14 Apple Inc. Apparatus and methods for secure element transactions and management of assets
KR20140100840A (ko) 2013-02-07 2014-08-18 주식회사 케이티 그룹 결제 시스템 및 방법
KR102090964B1 (ko) * 2013-02-22 2020-03-19 삼성전자주식회사 터치 스크린에 디스플레이되는 아이콘을 제어하는 휴대 단말 및 방법
MY187537A (en) 2013-02-22 2021-09-28 Mastercard International Inc Systems, apparatus and methods for mobile companion prepaid card
US9311640B2 (en) 2014-02-11 2016-04-12 Digimarc Corporation Methods and arrangements for smartphone payments and transactions
US20140244514A1 (en) 2013-02-26 2014-08-28 Digimarc Corporation Methods and arrangements for smartphone payments and transactions
US20140258110A1 (en) 2013-03-11 2014-09-11 Digimarc Corporation Methods and arrangements for smartphone payments and transactions
US9280655B2 (en) 2013-03-13 2016-03-08 Samsung Electronics Co., Ltd Application authentication method and electronic device supporting the same
KR20140114263A (ko) * 2013-03-13 2014-09-26 삼성전자주식회사 어플리케이션 인증 방법 및 이를 구현하는 전자 장치
KR20140112825A (ko) 2013-03-14 2014-09-24 삼성전자주식회사 전자 장치의 전자 결제 방법 및 장치
KR20140112785A (ko) 2013-03-14 2014-09-24 에스케이플래닛 주식회사 금융서비스 제공 시스템 및 그 방법, 그리고 이에 적용되는 장치
US9699159B2 (en) 2013-03-14 2017-07-04 Ologn Technologies Ag Methods, apparatuses and systems for providing user authentication
US20140281500A1 (en) 2013-03-15 2014-09-18 Ologn Technologies Ag Systems, methods and apparatuses for remote attestation
US9887983B2 (en) 2013-10-29 2018-02-06 Nok Nok Labs, Inc. Apparatus and method for implementing composite authenticators
US20140289130A1 (en) 2013-03-25 2014-09-25 iAXEPT Ltd Secure remotely configurable point of sale terminal
KR20140117105A (ko) * 2013-03-26 2014-10-07 와이엠디(주) 통합 결제 시스템 및 방법
US8935746B2 (en) 2013-04-22 2015-01-13 Oracle International Corporation System with a trusted execution environment component executed on a secure element
KR102157327B1 (ko) * 2013-05-09 2020-09-17 삼성전자주식회사 이미지 형식의 객체를 텍스트 형식으로 변환하는 전자 장치 및 방법
KR20140133240A (ko) 2013-05-10 2014-11-19 주식회사 엘지유플러스 최적결제방법 추천시스템 및 최적결제방법 추천방법
WO2014189569A1 (en) 2013-05-21 2014-11-27 Jvl Ventures, Llc Systems, methods, and computer program products for managing states
CN103259666B (zh) * 2013-06-03 2016-06-22 上海众人网络安全技术有限公司 一种手机令牌的多令牌管理系统及方法
US20140358794A1 (en) 2013-06-04 2014-12-04 Ncr Corporation Techniques for credit card processing
US9706032B2 (en) 2013-06-06 2017-07-11 Apple Inc. Device locator disable authentication
US10111060B2 (en) 2013-06-12 2018-10-23 Cisco Tecnology, Inc. Client app service on mobile network
US11037137B2 (en) 2013-06-13 2021-06-15 Blackberry Limited Mobile wireless communications device having digital wallet with multi-mode user card and related methods
US20140372300A1 (en) 2013-06-14 2014-12-18 Simon Blythe Smart card electronic wallet system
CN105493117A (zh) 2013-06-17 2016-04-13 谷歌公司 用于处理关于移动通信设备的请求的系统、方法以及计算机程序产品
US9585006B2 (en) 2013-06-26 2017-02-28 Cellco Partnership Express mobile device access provisioning methods, systems, and apparatus
EP2819082A1 (en) 2013-06-26 2014-12-31 Entersekt (Pty) Ltd Batch transaction authorisation
US20150006386A1 (en) 2013-06-28 2015-01-01 Sap Ag Offline mobile payment process
IN2013MU02212A (zh) 2013-07-01 2015-06-12 Mandar Agashe
US8954122B2 (en) 2013-07-03 2015-02-10 BluFlux RF Technologies, LLC Electronic device case with antenna
GB201312236D0 (en) 2013-07-08 2013-08-21 Mastercard International Inc Distribution of activation codes
WO2015004803A1 (ja) 2013-07-12 2015-01-15 株式会社日立システムズ 決済端末装置及び決済システム
CN103337023A (zh) 2013-07-19 2013-10-02 上海讯联数据服务有限公司 一种基于二维码技术的移动支付解决方案
US10475027B2 (en) 2013-07-23 2019-11-12 Capital One Services, Llc System and method for exchanging data with smart cards
CN103426084A (zh) 2013-07-24 2013-12-04 牟大同 一种电子支付系统及基于远程或近场的支付方法
GB2516861A (en) * 2013-08-01 2015-02-11 Mastercard International Inc Paired Wearable payment device
SG10201801086RA (en) 2013-08-08 2018-03-28 Visa Int Service Ass Methods and systems for provisioning mobile devices with payment credentials
US10198726B2 (en) 2013-08-08 2019-02-05 Apple Inc. Low power mode for payment transactions
KR20150019956A (ko) * 2013-08-16 2015-02-25 에스케이플래닛 주식회사 카드 약관 동의 및 발급을 제공하는 단말과 서비스 장치, 그를 포함하는 전자 지갑 시스템, 그 제어 방법 및 컴퓨터 프로그램이 기록된 기록매체
US9350550B2 (en) 2013-09-10 2016-05-24 M2M And Iot Technologies, Llc Power management and security for wireless modules in “machine-to-machine” communications
CN103500404A (zh) 2013-09-25 2014-01-08 小付钱包技术(北京)有限公司 终端和电子钱包信息交互方法
CN105531709B (zh) 2013-09-27 2019-08-20 迈克菲股份有限公司 可执行对象在本地设备上的受信任的执行
TW201514934A (zh) * 2013-10-15 2015-04-16 Utechzone Co Ltd 自動販賣裝置及商品販售方法
KR20150047914A (ko) * 2013-10-25 2015-05-06 에스케이플래닛 주식회사 런처 서비스 제공 방법, 이를 위한 시스템 및 장치
KR20150048370A (ko) * 2013-10-28 2015-05-07 모지도코화이어코리아 유한회사 모바일 지갑 어플리케이션에서 모바일 아이템 정보 표시 방법 및 이를 적용한 모바일 기기
KR20130125344A (ko) 2013-10-30 2013-11-18 신한카드 주식회사 온라인 결제 서비스를 제공하는 온라인 결제 방법
US10121144B2 (en) 2013-11-04 2018-11-06 Apple Inc. Using biometric authentication for NFC-based payments
US10217092B1 (en) 2013-11-08 2019-02-26 Square, Inc. Interactive digital platform
US9652362B2 (en) 2013-12-06 2017-05-16 Qualcomm Incorporated Methods and systems of using application-specific and application-type-specific models for the efficient classification of mobile device behaviors
CN105934960B (zh) 2013-12-06 2020-12-18 移动熨斗公司 移动设备业务管理
US9608981B2 (en) 2013-12-11 2017-03-28 Red Hat, Inc. Strong user authentication for accessing protected network
CN105900375B (zh) 2014-01-13 2020-02-07 维萨国际服务协会 用于在认证交易中保护身份的设备、系统和方法
CN104777971A (zh) * 2014-01-13 2015-07-15 联想(北京)有限公司 一种信息处理的方法及一种电子设备
CN103793815B (zh) 2014-01-23 2017-01-11 武汉天喻信息产业股份有限公司 适用于银行卡和行业卡的移动智能终端收单系统及方法
KR102232795B1 (ko) 2014-02-18 2021-03-26 에스케이플래닛 주식회사 단말과 서비스 제공 장치, 그를 포함하는 전자 지갑 시스템, 그 제어 방법 및 컴퓨터 프로그램이 기록된 기록매체
US20150371234A1 (en) 2014-02-21 2015-12-24 Looppay, Inc. Methods, devices, and systems for secure provisioning, transmission, and authentication of payment data
KR20150104700A (ko) 2014-03-06 2015-09-16 삼성전자주식회사 모바일 결제 방법 및 장치
US20150264024A1 (en) 2014-03-15 2015-09-17 Alexander Frank System and method for confidential remote computing
US20150278796A1 (en) 2014-03-26 2015-10-01 Google Inc. Reserving account balance for concurrent payments in secure offline payment system
CN103942678A (zh) * 2014-04-01 2014-07-23 武汉天喻信息产业股份有限公司 一种基于可信执行环境的移动支付系统及方法
CA2945158A1 (en) 2014-04-08 2015-10-15 Capital One Financial Corporation Systems and methods for transacting at an atm using a mobile device
US10289662B2 (en) * 2014-05-01 2019-05-14 Blackberry Limited Communication device and method for receipt and presentation of input and feedback
US9324067B2 (en) * 2014-05-29 2016-04-26 Apple Inc. User interface for payments
CN108133367A (zh) 2014-05-29 2018-06-08 苹果公司 用于支付的用户接口
KR20150141321A (ko) 2014-06-10 2015-12-18 주식회사 지노텍 모바일 단말기를 이용한 금융 서비스 제공 방법 및 그를 이용하는 시스템
US9705892B2 (en) 2014-06-27 2017-07-11 Intel Corporation Trusted time service for offline mode
CN104200362A (zh) 2014-09-12 2014-12-10 上海闪购信息技术有限公司 基于nfc智能卡的支付处理方法和移动互联终端
CN104240073A (zh) * 2014-10-11 2014-12-24 上海众人科技有限公司 一种基于预付卡的脱机支付方法和系统
CN104331796A (zh) 2014-11-04 2015-02-04 北京握奇智能科技有限公司 一种可穿戴设备及其工作方法
US9760501B2 (en) 2014-11-05 2017-09-12 Google Inc. In-field smart device updates
US9871821B2 (en) 2014-11-11 2018-01-16 Oracle International Corporation Securely operating a process using user-specific and device-specific security constraints
CN104320779B (zh) 2014-11-13 2018-02-16 熊文俊 基于u/sim卡鉴权响应及限时反馈近场通信认证方法
FR3031612B1 (fr) 2015-01-09 2018-04-06 Ingenico Group Methode de traitement d'une autorisation de mise en œuvre d'un service, dispositifs et programme d'ordinateur correspondant.
US20160253669A1 (en) * 2015-02-27 2016-09-01 Samsung Electronics Co., Ltd. Method for providing payment service and electronic device thereof
US9626500B2 (en) * 2015-06-09 2017-04-18 International Business Machines Corporation Managing access to an electronic system
US20170024724A1 (en) * 2015-07-24 2017-01-26 Sk Planet Co., Ltd. System for recommending optimal card, apparatus for recommending optimal card and method for the same
KR20170058134A (ko) * 2015-11-18 2017-05-26 삼성전자주식회사 카드와 관련된 사용자 인터페이스 제공 방법 및 이를 구현한 전자 장치

Patent Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6675153B1 (en) * 1999-07-06 2004-01-06 Zix Corporation Transaction authorization system
US20030134615A1 (en) * 2000-04-24 2003-07-17 Masaki Takeuchi External device and authentication system
US20040199784A1 (en) * 2001-11-27 2004-10-07 Kazuyoshi Irisawa Portable information recording medium
US20130103582A1 (en) * 2003-10-30 2013-04-25 Timothy B. Clise Wireless electronic check deposit scanning and cashing machine with web-based online account cash management computer application system
US20060016878A1 (en) * 2004-07-20 2006-01-26 Irek Singer Wireless payment processing system
US20060165060A1 (en) * 2005-01-21 2006-07-27 Robin Dua Method and apparatus for managing credentials through a wireless network
KR20110019887A (ko) * 2009-08-21 2011-03-02 주식회사 디에이치씨 모바일 카드/계좌 결제 시스템 및 이를 이용한 결제 방법
US20140191028A1 (en) * 2010-04-09 2014-07-10 Kevin Laracey Mobile phone atm processing methods and systems
US20120197797A1 (en) * 2011-01-31 2012-08-02 Bank Of America Corporation Pending atm transactions
US20130080525A1 (en) * 2011-03-31 2013-03-28 Norihiro Edwin Aoki Systems and methods for transferring application state between devices based on gestural input
US10026078B1 (en) * 2011-04-26 2018-07-17 Jpmorgan Chase Bank, N.A. System and method for accessing multiple accounts
US20120316992A1 (en) * 2011-06-07 2012-12-13 Oborne Timothy W Payment privacy tokenization apparatuses, methods and systems
US20130262303A1 (en) * 2012-03-27 2013-10-03 Ebay Inc. Secure transactions with a mobile device
US20140149198A1 (en) * 2012-11-28 2014-05-29 Kt Corporation User interface for mobile payment service
US20150001289A1 (en) * 2013-06-28 2015-01-01 Ncr Corporation Information provision
US20150363762A1 (en) * 2014-06-14 2015-12-17 Mastercard International Incorporated Apparatus, method, and computer program product for mobile open payment network
US20160125412A1 (en) * 2014-11-05 2016-05-05 Royce E. Cannon Method and system for preventing identity theft and increasing security on all systems
US20160247144A1 (en) * 2015-02-12 2016-08-25 Samsung Electronics Co., Ltd. Payment processing method and electronic device supporting the same

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11222327B2 (en) 2016-12-12 2022-01-11 Advanced New Technologies Co., Ltd. Resource allocation method and device, and electronic payment method
US11734667B2 (en) 2016-12-12 2023-08-22 Advanced New Technologies Co., Ltd. Resource allocation method and device, and electronic payment method
US10540860B1 (en) * 2018-12-19 2020-01-21 Capital One Services, Llc Systems and methods for using transparent surfaces in an automated teller machine
US10872507B2 (en) 2018-12-19 2020-12-22 Capital One Services, Llc Systems and methods for using transparent surfaces in an automated teller machine
US11587410B2 (en) * 2018-12-19 2023-02-21 Capital One Services, Llc Systems and methods for using transparent surfaces in an automated teller machine
US20220222678A1 (en) * 2021-01-14 2022-07-14 American Express Travel Related Services Company, Inc. Biometric-based identity verificaton using zero-knowledge proofs
US11645654B2 (en) * 2021-01-14 2023-05-09 American Express Travel Related Services Company, Inc. Biometric-based identity verification using zero-knowledge proofs

Also Published As

Publication number Publication date
KR20160105292A (ko) 2016-09-06
CN107278313B (zh) 2022-06-24
KR102460459B1 (ko) 2022-10-28
KR102577054B1 (ko) 2023-09-11
CN108352007A (zh) 2018-07-31
EP3370195A1 (en) 2018-09-05
MY187905A (en) 2021-10-27
KR102566248B1 (ko) 2023-08-14
KR20160105352A (ko) 2016-09-06
WO2017078365A1 (ko) 2017-05-11
CN107430726A (zh) 2017-12-01
KR20160105279A (ko) 2016-09-06
KR20160105261A (ko) 2016-09-06
KR102450945B1 (ko) 2022-10-05
KR20160105296A (ko) 2016-09-06
KR20160105297A (ko) 2016-09-06
AU2016224183A1 (en) 2017-04-13
CN108352007B (zh) 2022-02-25
AU2016224183B2 (en) 2018-07-19
KR20160105300A (ko) 2016-09-06
US20170337542A1 (en) 2017-11-23
US11129018B2 (en) 2021-09-21
US11153753B2 (en) 2021-10-19
CN107408254A (zh) 2017-11-28
EP3370195A4 (en) 2018-09-12
KR20160105278A (ko) 2016-09-06
CN107278313A (zh) 2017-10-20
CN107408254B (zh) 2021-09-28
US20180322484A1 (en) 2018-11-08
KR102576809B1 (ko) 2023-09-11

Similar Documents

Publication Publication Date Title
US20180268398A1 (en) Electronic device and operation method therefor
KR102608994B1 (ko) 생체 인증을 이용한 결제 방법 및 이를 수행하는 전자 장치
KR102461042B1 (ko) 결제 처리 방법 및 이를 지원하는 전자 장치
EP3440583B1 (en) Systems and methods for paired device authentication
CN107408251B (zh) 提供电子支付功能的电子设备及其操作方法
US20170103382A1 (en) Method of providing payment service and electronic device for implementing same
US11057390B2 (en) Systems for providing electronic items having customizable locking mechanism
CN113630380B (zh) 用于支付服务的卡片注册方法和实施该方法的移动电子设备
KR20180027770A (ko) 금융 계좌 등록 및 등록된 금융 계좌를 이용한 결제 방법 및 이를 수행하는 장치
KR20170127854A (ko) 전자 결제 기능을 제공하는 전자 장치 및 그의 동작 방법
US10861004B2 (en) One use wearable
WO2021076829A1 (en) Methods and systems for provisioning consumer payment credentials to token requestors
KR102632841B1 (ko) 복수의 결제들을 수행하는 전자 장치 및 그 방법
KR102559931B1 (ko) 전자 장치 및 이를 이용한 결제 방법
EP3264355A1 (en) Electronic device and operation method therefor
US11321686B2 (en) Electronic device and control method of electronic device
KR20180002190A (ko) 결제 방법 및 이를 수행하는 전자 장치
US11295311B2 (en) System and method for handling point of sale card rejections
KR101654104B1 (ko) 카드 결제 처리장치 및 방법
KR20160018187A (ko) 카드 결제 처리장치 및 방법

Legal Events

Date Code Title Description
AS Assignment

Owner name: SAMSUNG ELECTRONICS CO., LTD., KOREA, REPUBLIC OF

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:PARK, CHANPYO;KIM, HYUN;SHIN, BOOSUN;AND OTHERS;SIGNING DATES FROM 20170824 TO 20170825;REEL/FRAME:043500/0160

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION