WO2003001736A1 - Procede d'authentification de terminal de reglement et procede de reglement faisant appel a ce terminal - Google Patents

Procede d'authentification de terminal de reglement et procede de reglement faisant appel a ce terminal Download PDF

Info

Publication number
WO2003001736A1
WO2003001736A1 PCT/KR2002/000288 KR0200288W WO03001736A1 WO 2003001736 A1 WO2003001736 A1 WO 2003001736A1 KR 0200288 W KR0200288 W KR 0200288W WO 03001736 A1 WO03001736 A1 WO 03001736A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
settlement
server
certificate
information
Prior art date
Application number
PCT/KR2002/000288
Other languages
English (en)
Inventor
Hui-Yol Cho
Original Assignee
Starbridge Communications Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Starbridge Communications Co., Ltd. filed Critical Starbridge Communications Co., Ltd.
Publication of WO2003001736A1 publication Critical patent/WO2003001736A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response

Definitions

  • the present invention relates to a method for authenticating a settlement terminal, and more particularly to a settlement terminal authentication method and a settlement method using the same, wherein settlement for a transaction can be prevented from being illegally conducted due to an information leakage occurring during transmission and reception of information for the transaction settlement through the use of a settlement terminal such as a credit card reader.
  • a credit card reading terminal reads user information stored in a credit card of the user and sends the read information to a credit card company together with transaction records. Thereafter, the credit card company approves the transaction on the basis of the sent user information.
  • the above-mentioned conventional credit card-based settlement method has an unsolved problem in that another person may make a fraudulent use of the user's credit card.
  • the fraudulent use of the credit card mostly results from a loss or theft of the card, it may be sometimes caused due to a leakage of information being transmitted and received between the credit card reading terminal and the credit card company.
  • a settlement terminal in order to prevent the credit card from being illegally used due to the information leakage, a settlement terminal must be authenticated for transaction settlement on the basis of encrypted data.
  • the present invention has been made in view of the above problems, and it is an object of the present invention to provide a method for authenticating a settlement terminal, wherein settlement for a transaction can be prevented from being illegally conducted due to an information leakage occurring during transmission and reception of information for the transaction settlement through the use of the settlement terminal.
  • a method for authenticating a settlement terminal connected to a settlement server over a network comprising the steps of a) entering initial terminal information to the settlement server through the terminal and receiving a terminal ID and one-time password created by the settlement server; b) gaining access to the settlement server through the terminal and sending the terminal ID and one-time password and a MAC (Media Access Control) address to the settlement server; c) determining on the basis of the sent terminal ID, one-time password and MAC address that the terminal is an authorized one and then storing the terminal ID, one-time password and MAC address in the settlement server; d) creating a terminal certificate for an SSL (Secure Socket Layer) protocol encrypted in an RSA (Rivest-Shamir-Adle
  • the above step a) may include the steps of a-1) connecting the terminal to the settlement server over the network; a-2) entering a user ID and password for user identification; a-3) sending the terminal information to the settlement server through the terminal if a user is an authorized one; a-4) storing the sent terminal information and creating the terminal ID and one-time password on the basis of the stored terminal information; and a-5) storing the created terminal ID and one-time password and sending the stored terminal ID and one-time password and the MAC address to the terminal.
  • a settlement method based on authentication of a settlement terminal comprising the steps of a) for settlement for a transaction, sending settlement information and a terminal certificate, encrypted on the basis of a SEED key, from the terminal to a settlement server according to an SSL (Secure Socket Layer) protocol over a network; b) extracting a terminal certificate and terminal information stored in an LDAP (Light Weight Directory Access Protocol) server; c) comparing a MAC (Media Access Control) address contained in the terminal certificate sent from the terminal with that contained in an information packet and, if the two MAC addresses are the same, determining that the terminal certificate sent from the terminal is valid; d) comparing the terminal certificate sent from the terminal with the terminal certificate extracted from the LDAP server and authenticating the terminal if the two terminal certificates are the same; and e) approving the transaction on the basis of the settlement information and then sending approval information to the terminal.
  • SSL Secure Socket Layer
  • Fig. 1 is a block diagram schematically showing a connection between a settlement terminal and a terminal authentication server over a network;
  • Fig. 2 is a block diagram illustrating a signal flow of an initial terminal information registration procedure of a settlement terminal authentication method in accordance with the present invention
  • Fig. 3 is a flow chart illustrating the initial terminal information registration procedure of the settlement terminal authentication method in accordance with the present invention
  • Fig. 4 is a block diagram illustrating a signal flow of a terminal authentication procedure of the settlement terminal authentication method in accordance with the present invention
  • Fig. 5 is a flow chart illustrating the terminal authentication procedure of the settlement terminal authentication method in accordance with the present invention.
  • Fig. 6 is a flow chart illustrating a settlement method in accordance with the present invention.
  • a settlement terminal is authenticated on the basis of encrypted data.
  • the settlement terminal is a general credit card settlement terminal.
  • This credit card settlement terminal is generally connected to a settlement server or financial institution via a dedicated line.
  • a specific dedicated line is required in a place where the settlement terminal is installed.
  • the settlement terminal must be registered and authenticated because it is connected to a very high speed Internet network (under a TCP/IP environment), such as an ISDN or ADSL.
  • modified SSL Secure Socket Layer
  • the terminal encrypts information through the use of a symmetric algorithm-based SEED key and sends the encrypted information to the server.
  • DES, 3DES and IDEA are generally used for symmetric encryption in a standard SSL
  • the present invention employs a modified SSL using SEED.
  • a terminal authentication server creates a one-time password in an initial terminal information registration procedure such that the password is used for terminal authentication.
  • a settlement-dedicated terminal 3 is connected to the terminal authentication server 5 and settlement server 8 over the network 1, which may be a TCP/IP-based very high speed communication network (for example, an ADSL network).
  • the terminal authentication server 5 is connected to an LDAP server 7, and the settlement server 8 is connected to a financial settlement server 9 and a financial institution 11.
  • the terminal authentication server 5, LDAP server 7 and settlement server 8 are shown in Fig. 1 to be individual servers, they may be substantially included in one server, or a Web server of a settlement service provider.
  • the dedicated terminal 3 which is driven by a general or exclusive Web browser or an exclusive operating system, stores a SEED key provided from a certificate authority and encrypts information to be sent, using the stored SEED key.
  • the terminal 3 is also adapted to exchange certificates with the terminal authentication server 5 according to a modified SSL protocol.
  • the LDAP Light Weight Directory Access Protocol
  • the LDAP acts to store terminal information and a server certificate authenticated by the certificate authority and provide the stored certificate and terminal information to the terminal authentication server 5 when the terminal 3 is required to be authenticated.
  • FIG. 2 is a block diagram illustrating a signal flow of the initial terminal information registration procedure
  • Fig. 3 is a flow chart illustrating in detail the initial terminal information registration procedure.
  • a manager dispatched from a terminal manufacturing company gains access to the terminal authentication server 5 through the terminal (S101) and enters an ID and password thereto (SI 02).
  • the terminal authentication server 5 receives the ID and password entered by the manager and compares them with those stored in a database 13 to determine whether the manager is an authorized one (S103). If the manager is an authorized one, the terminal authentication server 5 permits the manager to enter and send terminal information to the server 5 through the terminal 3 (SI 04). Thereafter, the terminal authentication server 5 receives the terminal information sent from the manager and stores it in the database 13 (SI 05).
  • the terminal authentication server 5 creates a one-time password in an existing 'challenge/response' manner or 'time synchronous' manner, which is well known in the art.
  • the server 5 also creates a terminal ID (SI 06).
  • the server 5 stores the created one-time password and terminal ID and a MAC (Media Access Control) address in the database 13 at the same time as sending them to the terminal 3 (SI 07).
  • the terminal information is stored and registered in the database of the terminal authentication server, and the dedicated terminal is provided with the terminal ID, one-time password and MAC address for terminal authentication from the terminal authentication server.
  • the terminal authentication server 5 registers the terminal information, sent from the manager through the terminal, creates the terminal ID and one-time password and sends them back to the terminal.
  • the terminal stores the terminal ID and one-time password sent from the terminal authentication server 5. Thereafter, for terminal authentication, the terminal gains access to the server 5 using the terminal ID and one-time password, and is then authenticated by the server 5.
  • the terminal authentication server 5 is preferably a Web server that verifies user information and transaction information, applied from the terminal 3 for transaction settlement, and transfers settlement information to the settlement server as a result of the verification to allow the settlement server to approve the transaction. That is, the terminal authentication server 5 authenticates a specific terminal existing on the Internet when settlement for a transaction is required, so that the transaction settlement can be conducted.
  • Fig. 4 is a block diagram illustrating a signal flow of the terminal authentication procedure
  • Fig. 5 which is a flow chart illustrating in detail the terminal authentication procedure.
  • the terminal 3 gains access to the terminal authentication server 5 (S201) and sends to the server 5 the terminal ID, one-time password and MAC address assigned upon the terminal registration (S202).
  • the terminal authentication server 5 checks the terminal ID, one-time password and MAC address sent from the terminal to determine whether the terminal is an authorized one (S203). In the case where the terminal is an authorized one, the terminal authentication server 5 stores the sent terminal ID and MAC address in the database 13 (S204).
  • the terminal authentication server 5 creates a terminal certificate on the basis of the terminal information and MAC address (S205), and transfers the created terminal certificate to the LDAP server 7 to store it therein (S206).
  • the terminal certificate is created in an asymmetric algorithm-based RSA (Rivest-Shamir-Adleman) manner because the modified SSL communication can be performed between the terminal 3 and the terminal authentication server 5.
  • the terminal authentication server 5 requests a server certificate from a certificate authority 4 for authentication thereof, then the certificate authority 4 creates the server certificate in response to the request from the server 5 and provides it to the server 5 (S207). Thereafter, the terminal authentication server 5 sends the terminal certificate, server certificate, terminal information and SEED key to the terminal 3 (S208).
  • the terminal 3 receives the one-time password, created upon its registration, from the terminal authentication server 5, accesses the server 5 on the basis of the received password and receives the created terminal certificate and server certificate from the server 5 again. At this time, the terminal 3 also receives the symmetric algorithm-based SEED key to be used for the SSL communication and encrypts information to be sent, using the received SEED key.
  • the terminal 3 is a general credit card reading terminal, preferably a settlement-dedicated terminal equipped with an exclusive Web browser (or exclusive operating system software).
  • the terminal certificate, terminal information and SEED key, provided upon the initial authentication of the terminal 3, are used for terminal authentication and encryption of information to be sent, when transaction settlement is actually conducted.
  • Fig. 6 illustrates a settlement method according to the present invention, wherein transaction settlement is conducted on the basis of terminal authentication.
  • the credit card reading terminal 3 encrypts the settlement information and terminal certificate with the SEED key and sends the encrypted settlement information and terminal certificate to the terminal authentication server 5 (S302).
  • the settlement information includes the terminal information, information contained in the credit card, transaction records and so forth.
  • the terminal certificate is created according to the SSL protocol
  • the terminal certificate is dually encrypted according to the symmetric/asymmetric algorithms, thereby ensuring more reliable security of information.
  • the terminal authentication server 5 requests the LDAP server 7 to transfer the terminal certificate stored therein (S303).
  • the terminal authentication server 5 compares the MAC address contained in the terminal certificate sent from the terminal 3 with that contained in an information packet to determine whether they are the same. In the case where the two MAC addresses are determined to be the same, the terminal authentication server 5 recognizes that the terminal certificate sent from the terminal 3 is valid. Subsequently, the terminal authentication server 5 compares the terminal certificate sent from the terminal 3 with that transferred from the LDAP server 7 to determine whether they are the same. If the two terminal certificates are determined to be the same, then the server 5 authenticates the terminal 3 (S304).
  • the terminal authentication server 5 transfers the settlement information to the settlement server 8 to request it to approve the transaction (S305).
  • the settlement server 8 Upon receiving the settlement information (containing, for example, user information, a user ID, a password and transaction records) transferred from the terminal authentication server 5, the settlement server 8 compares the received settlement information with information stored in its database to determine whether the user is a valid one. If the user is determined to be a valid one, then the settlement server 8 approves the transaction (S306) and sends approval information to the settlement terminal (S307).
  • terminal authentication is carried out through the use of a one-time password that is assigned to a terminal upon initial terminal information registration.
  • the terminal is provided with a terminal certificate encrypted according to an asymmetric algorithm.
  • the terminal certificate and settlement information are encrypted on the basis of a symmetric algorithm, thereby obtaining a more reliable security effect.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

La présente invention concerne un procédé de règlement qui offre une caractérisque de sécurité plus fiable. Le procédé de l'invention consiste : à entrer des informations de terminal dans un serveur de règlement (8) via un terminal de règlement (3) et recevoir un ID de terminal et un mot de passe à usage unique créé par le serveur de règlement ; à envoyer l'ID de terminal et le mot de passe à usage unique et une adresse MAC au serveur de règlement via le terminal ; à déterminer que le terminal est un terminal autorisé et à stocker l'ID de terminal, le mot de passe à usage unique et l'adresse MAC dans le serveur de règlement ; à créer un certificat de terminal pour un protocole SSL chiffré par RSA et à stocker le certificat de terminal créé dans un serveur LDAP (7) ; et à envoyer au terminal les informations de terminal et le certificat de terminal, ainsi qu'un certificat de serveur et une clé SEED créée par un organisme de certification (4).
PCT/KR2002/000288 2001-06-21 2002-02-22 Procede d'authentification de terminal de reglement et procede de reglement faisant appel a ce terminal WO2003001736A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR2001-0035260 2001-06-21
KR1020010035260A KR20020096581A (ko) 2001-06-21 2001-06-21 지불결제용 단말기인증방법 및 이를 이용한 지불결제방법

Publications (1)

Publication Number Publication Date
WO2003001736A1 true WO2003001736A1 (fr) 2003-01-03

Family

ID=19711150

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2002/000288 WO2003001736A1 (fr) 2001-06-21 2002-02-22 Procede d'authentification de terminal de reglement et procede de reglement faisant appel a ce terminal

Country Status (2)

Country Link
KR (1) KR20020096581A (fr)
WO (1) WO2003001736A1 (fr)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006043904A1 (fr) * 2004-10-20 2006-04-27 Encentuate Pte Ltd Systeme a code d'acces unique
EP1683295A1 (fr) * 2003-10-17 2006-07-26 ArrayComm, Inc. Certificat numerique associe a un terminal utilisateur dans un reseau sans fil
US7548620B2 (en) * 2004-02-23 2009-06-16 Verisign, Inc. Token provisioning
EP2200251A1 (fr) * 2008-12-19 2010-06-23 BRITISH TELECOMMUNICATIONS public limited company Système de vérification de site Web
US7958348B2 (en) * 2003-07-14 2011-06-07 Nagravision S.A. Method for securing an electronic certificate
US8555361B2 (en) 2010-02-26 2013-10-08 Motorola Mobility Llc Dynamic cryptographic subscriber-device identity binding for subscriber mobility
EP2790374A1 (fr) * 2013-04-11 2014-10-15 Fujitsu Limited Procédé et appareil de génération de certificat, et appareil de traitement d'informations
CN110992049A (zh) * 2019-12-02 2020-04-10 北京市燃气集团有限责任公司 智能写卡方法和设备
JP7269424B1 (ja) 2022-09-22 2023-05-08 PayPay株式会社 可搬端末、情報処理方法及び情報処理プログラム

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100814533B1 (ko) * 2006-02-13 2008-03-17 에스케이 텔레콤주식회사 엘디에이피 기반의 커넥션 유지 서비스 시스템 및 방법
KR100879813B1 (ko) * 2008-05-02 2009-01-22 케이아이에스정보통신 주식회사 결제카드 정보 유출 방지를 위한 자기 스트립 리더 모듈장치 및 그 정보처리 방법
KR101028106B1 (ko) * 2008-05-29 2011-04-08 케이아이에스정보통신 주식회사 결제 처리 서버에서 암호화된 카드 정보를 처리하는 방법

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
KR20000054777A (ko) * 2000-06-23 2000-09-05 김상돈 네트워크 접속시 맥 주소에 의한 사용자 인증방법
JP2001111544A (ja) * 1999-10-05 2001-04-20 Nec Corp 無線lanシステムにおける認証方法と認証装置
JP2001201143A (ja) * 2000-01-18 2001-07-27 Mitsubishi Heavy Ind Ltd 空気調和装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR950010921B1 (ko) * 1993-12-06 1995-09-25 금성정보통신주식회사 이동통신 시스템에서의 진정 사용 인증 방법
KR100315641B1 (ko) * 1999-03-03 2001-12-12 서평원 오티에이피에이를 위한 단말기와 시스템의 상호 인증 방법
JP2000092567A (ja) * 1998-09-07 2000-03-31 Toyota Motor Corp 端末装置の認証装置
KR100349888B1 (ko) * 2000-09-08 2002-08-24 주식회사데이콤 이동 단말에서 마이크로 익스플로워를 이용한 공개키인증시스템 및 인증방법

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
JP2001111544A (ja) * 1999-10-05 2001-04-20 Nec Corp 無線lanシステムにおける認証方法と認証装置
JP2001201143A (ja) * 2000-01-18 2001-07-27 Mitsubishi Heavy Ind Ltd 空気調和装置
KR20000054777A (ko) * 2000-06-23 2000-09-05 김상돈 네트워크 접속시 맥 주소에 의한 사용자 인증방법

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
FREIER A., KARLTON P., KOCHER P.: "The SSL protocol, version 3.o, internet draft", March 1996 (1996-03-01), Retrieved from the Internet <URL:http://home.netscape.com/eng/ssl3/ssl-toc.html> *

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101066693B1 (ko) 2003-07-14 2011-09-21 나그라비젼 에스에이 전자 인증서의 보안 및 확인 방법
US7958348B2 (en) * 2003-07-14 2011-06-07 Nagravision S.A. Method for securing an electronic certificate
EP1683295A1 (fr) * 2003-10-17 2006-07-26 ArrayComm, Inc. Certificat numerique associe a un terminal utilisateur dans un reseau sans fil
EP1683295A4 (fr) * 2003-10-17 2010-07-28 Intel Corp Certificat numerique associe a un terminal utilisateur dans un reseau sans fil
US8015599B2 (en) 2004-02-23 2011-09-06 Symantec Corporation Token provisioning
US7548620B2 (en) * 2004-02-23 2009-06-16 Verisign, Inc. Token provisioning
US7571489B2 (en) 2004-10-20 2009-08-04 International Business Machines Corporation One time passcode system
WO2006043904A1 (fr) * 2004-10-20 2006-04-27 Encentuate Pte Ltd Systeme a code d'acces unique
EP2200251A1 (fr) * 2008-12-19 2010-06-23 BRITISH TELECOMMUNICATIONS public limited company Système de vérification de site Web
WO2010070297A1 (fr) * 2008-12-19 2010-06-24 British Telecommunications Public Limited Company Système de vérification de site web
US8555361B2 (en) 2010-02-26 2013-10-08 Motorola Mobility Llc Dynamic cryptographic subscriber-device identity binding for subscriber mobility
WO2011106769A3 (fr) * 2010-02-26 2014-09-04 General Instrument Corporation Liaison dynamique et cryptographique d'identité entre un abonné et un périphérique pour la mobilité de l'abonné
EP2790374A1 (fr) * 2013-04-11 2014-10-15 Fujitsu Limited Procédé et appareil de génération de certificat, et appareil de traitement d'informations
US9438583B2 (en) 2013-04-11 2016-09-06 Fujitsu Limited Certificate generation method, certificate generation apparatus, information processing apparatus, and communication device
CN110992049A (zh) * 2019-12-02 2020-04-10 北京市燃气集团有限责任公司 智能写卡方法和设备
JP7269424B1 (ja) 2022-09-22 2023-05-08 PayPay株式会社 可搬端末、情報処理方法及び情報処理プログラム
JP2024046307A (ja) * 2022-09-22 2024-04-03 PayPay株式会社 可搬端末、情報処理方法及び情報処理プログラム

Also Published As

Publication number Publication date
KR20020096581A (ko) 2002-12-31

Similar Documents

Publication Publication Date Title
US9727864B2 (en) Centralized identification and authentication system and method
US6836765B1 (en) System and method for secure and address verifiable electronic commerce transactions
EP1245008B1 (fr) Procede et systeme pour l&#39;execution authentifiee de paiements securises sur un reseau informatique
US8608065B2 (en) Authenticating electronic financial transactions
KR100349779B1 (ko) 전자 상거래를 위한 방법, 시스템, 기록 매체, 데이터 처리 시스템
US6908030B2 (en) One-time credit card number generator and single round-trip authentication
US20080235513A1 (en) Three Party Authentication
US20040059952A1 (en) Authentication system
US20030069792A1 (en) System and method for effecting secure online payment using a client payment card
US20070067828A1 (en) Extended one-time password method and apparatus
US20030154376A1 (en) Optical storage medium for storing, a public key infrastructure (pki)-based private key and certificate, a method and system for issuing the same and a method for using
US20090292642A1 (en) Method and system for automatically issuing digital merchant based online payment card
JP2013037711A (ja) コンピュータ・ネットワーク上において行われる購買を許可する方法およびシステム
WO2000002150A1 (fr) Procede d&#39;autorisation de transaction
US20040054624A1 (en) Procedure for the completion of an electronic payment
WO2003001736A1 (fr) Procede d&#39;authentification de terminal de reglement et procede de reglement faisant appel a ce terminal
US7603320B1 (en) Method and system for protecting sensitive information and preventing unauthorized use of identity information
US6938160B2 (en) Network service user authentication system
JP2001331646A (ja) 指紋照合を利用した金融取引システムおよび金融取引方法
Herzberg Micropayments
KR100822942B1 (ko) 온라인 금융상품 신규 처리 시스템
Pashalidis et al. Using EMV cards for single sign-on
EP3690782A1 (fr) Paiement sécurisé et confidentiel
KR20030015612A (ko) 인증시스템 및 인증방법
KR100709127B1 (ko) 전자적 지불 시스템을 이용한 원격 홈 디바이스 인증/등록장치 및 그 방법

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 69(1) EPC

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP