WO2006113834A3 - Transactions commerciales en reseau - Google Patents
Transactions commerciales en reseau Download PDFInfo
- Publication number
- WO2006113834A3 WO2006113834A3 PCT/US2006/014801 US2006014801W WO2006113834A3 WO 2006113834 A3 WO2006113834 A3 WO 2006113834A3 US 2006014801 W US2006014801 W US 2006014801W WO 2006113834 A3 WO2006113834 A3 WO 2006113834A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- payment
- merchant
- purchaser
- identity
- provider
- Prior art date
Links
- 238000013475 authorization Methods 0.000 abstract 2
- 238000012795 verification Methods 0.000 abstract 2
- 230000007246 mechanism Effects 0.000 abstract 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/02—Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/08—Payment architectures
- G06Q20/12—Payment architectures specially adapted for electronic shopping systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/322—Aspects of commerce using mobile devices [M-devices]
- G06Q20/3223—Realising banking transactions through M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4014—Identity check for transactions
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/407—Cancellation of a transaction
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/068—Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2135—Metering
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2137—Time limited access, e.g. to a computer or data
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Accounting & Taxation (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Computer Networks & Wireless Communication (AREA)
- Finance (AREA)
- Software Systems (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Technology Law (AREA)
- Multimedia (AREA)
- Computing Systems (AREA)
- Development Economics (AREA)
- Economics (AREA)
- Marketing (AREA)
- Mobile Radio Communication Systems (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Priority Applications (8)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
MX2007012648A MX2007012648A (es) | 2005-04-19 | 2006-04-19 | Transacciones comerciales de red. |
JP2008507849A JP2008541206A (ja) | 2005-04-19 | 2006-04-19 | ネットワーク商取引 |
BRPI0608591-1A BRPI0608591A2 (pt) | 2005-04-19 | 2006-04-19 | transaÇÕes comerciais em rede |
AU2006236243A AU2006236243B2 (en) | 2005-04-19 | 2006-04-19 | Network commercial transactions |
CA002601785A CA2601785A1 (fr) | 2005-04-19 | 2006-04-19 | Transactions commerciales en reseau |
EP06758421A EP1872188A4 (fr) | 2005-04-19 | 2006-04-19 | Transactions commerciales en reseau |
NO20074614A NO20074614L (no) | 2005-04-19 | 2007-09-12 | Kommersielle nettverkstransaksjoner |
IL185978A IL185978A0 (en) | 2005-04-19 | 2007-09-17 | Network commercial transactions |
Applications Claiming Priority (8)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US67275405P | 2005-04-19 | 2005-04-19 | |
US60/672,754 | 2005-04-19 | ||
US11/376,535 | 2006-03-15 | ||
US11/376,535 US7849020B2 (en) | 2005-04-19 | 2006-03-15 | Method and apparatus for network transactions |
US11/379,133 US20060235795A1 (en) | 2005-04-19 | 2006-04-18 | Secure network commercial transactions |
US11/379,133 | 2006-04-18 | ||
US11/379,143 US8996423B2 (en) | 2005-04-19 | 2006-04-18 | Authentication for a commercial transaction using a mobile module |
US11/379,143 | 2006-04-18 |
Publications (3)
Publication Number | Publication Date |
---|---|
WO2006113834A2 WO2006113834A2 (fr) | 2006-10-26 |
WO2006113834A9 WO2006113834A9 (fr) | 2007-11-01 |
WO2006113834A3 true WO2006113834A3 (fr) | 2009-04-23 |
Family
ID=37115927
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/US2006/014801 WO2006113834A2 (fr) | 2005-04-19 | 2006-04-19 | Transactions commerciales en reseau |
Country Status (12)
Country | Link |
---|---|
EP (1) | EP1872188A4 (fr) |
JP (1) | JP2008541206A (fr) |
KR (1) | KR20070120125A (fr) |
CN (1) | CN102368325A (fr) |
AU (1) | AU2006236243B2 (fr) |
BR (1) | BRPI0608591A2 (fr) |
CA (1) | CA2601785A1 (fr) |
IL (1) | IL185978A0 (fr) |
MX (1) | MX2007012648A (fr) |
NO (1) | NO20074614L (fr) |
SG (1) | SG161290A1 (fr) |
WO (1) | WO2006113834A2 (fr) |
Families Citing this family (190)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8762263B2 (en) | 2005-09-06 | 2014-06-24 | Visa U.S.A. Inc. | System and method for secured account numbers in proximity devices |
US7739169B2 (en) | 2007-06-25 | 2010-06-15 | Visa U.S.A. Inc. | Restricting access to compromised account information |
US8121942B2 (en) | 2007-06-25 | 2012-02-21 | Visa U.S.A. Inc. | Systems and methods for secure and transparent cardless transactions |
US7937324B2 (en) | 2007-09-13 | 2011-05-03 | Visa U.S.A. Inc. | Account permanence |
CN104200145B (zh) | 2007-09-24 | 2020-10-27 | 苹果公司 | 电子设备中的嵌入式验证系统 |
DE102007048044A1 (de) * | 2007-10-05 | 2009-04-09 | T-Mobile International Ag | Contentdistribution mit inhärenter nutzerorientierter Berechtigungsprüfung |
US8600120B2 (en) | 2008-01-03 | 2013-12-03 | Apple Inc. | Personal computing device control using face detection and recognition |
US7720764B2 (en) | 2008-02-01 | 2010-05-18 | Kenneth James Emerson | Method, device, and system for completing on-line financial transaction |
US9015074B2 (en) | 2008-02-01 | 2015-04-21 | Mazooma Technical Services, Inc. | Device and method for facilitating financial transactions |
US8620826B2 (en) | 2008-03-27 | 2013-12-31 | Amazon Technologies, Inc. | System and method for receiving requests for tasks from unregistered devices |
US20090307140A1 (en) * | 2008-06-06 | 2009-12-10 | Upendra Mardikar | Mobile device over-the-air (ota) registration and point-of-sale (pos) payment |
US8219489B2 (en) | 2008-07-29 | 2012-07-10 | Visa U.S.A. Inc. | Transaction processing using a global unique identifier |
CA2742963A1 (fr) | 2008-11-06 | 2010-05-14 | Visa International Service Association | Reponse a defi en ligne |
US9715681B2 (en) | 2009-04-28 | 2017-07-25 | Visa International Service Association | Verification of portable consumer devices |
US9105027B2 (en) | 2009-05-15 | 2015-08-11 | Visa International Service Association | Verification of portable consumer device for secure services |
US9038886B2 (en) | 2009-05-15 | 2015-05-26 | Visa International Service Association | Verification of portable consumer devices |
US8893967B2 (en) | 2009-05-15 | 2014-11-25 | Visa International Service Association | Secure Communication of payment information to merchants using a verification token |
US8602293B2 (en) | 2009-05-15 | 2013-12-10 | Visa International Service Association | Integration of verification tokens with portable computing devices |
US10846683B2 (en) | 2009-05-15 | 2020-11-24 | Visa International Service Association | Integration of verification tokens with mobile communication devices |
US8534564B2 (en) | 2009-05-15 | 2013-09-17 | Ayman Hammad | Integration of verification tokens with mobile communication devices |
US7891560B2 (en) | 2009-05-15 | 2011-02-22 | Visa International Service Assocation | Verification of portable consumer devices |
US10140598B2 (en) | 2009-05-20 | 2018-11-27 | Visa International Service Association | Device including encrypted data for expiration date and verification value creation |
JP5418025B2 (ja) | 2009-07-08 | 2014-02-19 | 株式会社リコー | 情報処理装置、システム管理方法、システム管理プログラム、及びそのプログラムを記録した記録媒体 |
US10255591B2 (en) | 2009-12-18 | 2019-04-09 | Visa International Service Association | Payment channel returning limited use proxy dynamic value |
AU2011205391B2 (en) | 2010-01-12 | 2014-11-20 | Visa International Service Association | Anytime validation for verification tokens |
US10255601B2 (en) | 2010-02-25 | 2019-04-09 | Visa International Service Association | Multifactor authentication using a directory server |
US9245267B2 (en) | 2010-03-03 | 2016-01-26 | Visa International Service Association | Portable account number for consumer payment account |
US9342832B2 (en) | 2010-08-12 | 2016-05-17 | Visa International Service Association | Securing external systems with account token substitution |
US20120089450A1 (en) * | 2010-10-07 | 2012-04-12 | Microsoft Corporation | Loyalty offer |
US9525548B2 (en) | 2010-10-21 | 2016-12-20 | Microsoft Technology Licensing, Llc | Provisioning techniques |
US8805434B2 (en) | 2010-11-23 | 2014-08-12 | Microsoft Corporation | Access techniques using a mobile communication device |
US9509686B2 (en) | 2010-12-03 | 2016-11-29 | Microsoft Technology Licensing, Llc | Secure element authentication |
US10586227B2 (en) | 2011-02-16 | 2020-03-10 | Visa International Service Association | Snap mobile payment apparatuses, methods and systems |
CN106803175B (zh) | 2011-02-16 | 2021-07-30 | 维萨国际服务协会 | 快拍移动支付装置,方法和系统 |
US10223691B2 (en) | 2011-02-22 | 2019-03-05 | Visa International Service Association | Universal electronic payment apparatuses, methods and systems |
EP2681701A4 (fr) | 2011-03-04 | 2014-08-20 | Visa Int Service Ass | Intégration d'une fonctionnalité de paiement dans des éléments sécurisés d'ordinateurs |
WO2012142045A2 (fr) | 2011-04-11 | 2012-10-18 | Visa International Service Association | Segmentations en unités multiples pour authentification |
BG66795B1 (bg) * | 2011-04-11 | 2018-12-17 | Николаев Попов Красимир | Метод и система за реализиране на комплексни задачи, остойностяване и разплащане, осъществявани в обща компютърно базирана среда |
US8880040B2 (en) | 2011-05-23 | 2014-11-04 | Microsoft Corporation | Mobile network operator identification |
US9582598B2 (en) | 2011-07-05 | 2017-02-28 | Visa International Service Association | Hybrid applications utilizing distributed models and views apparatuses, methods and systems |
US10121129B2 (en) | 2011-07-05 | 2018-11-06 | Visa International Service Association | Electronic wallet checkout platform apparatuses, methods and systems |
US9355393B2 (en) | 2011-08-18 | 2016-05-31 | Visa International Service Association | Multi-directional wallet connector apparatuses, methods and systems |
US9704155B2 (en) | 2011-07-29 | 2017-07-11 | Visa International Service Association | Passing payment tokens through an hop/sop |
US10825001B2 (en) | 2011-08-18 | 2020-11-03 | Visa International Service Association | Multi-directional wallet connector apparatuses, methods and systems |
US10242358B2 (en) | 2011-08-18 | 2019-03-26 | Visa International Service Association | Remote decoupled application persistent state apparatuses, methods and systems |
US9710807B2 (en) | 2011-08-18 | 2017-07-18 | Visa International Service Association | Third-party value added wallet features and interfaces apparatuses, methods and systems |
US9165294B2 (en) | 2011-08-24 | 2015-10-20 | Visa International Service Association | Method for using barcodes and mobile devices to conduct payment transactions |
US8862767B2 (en) | 2011-09-02 | 2014-10-14 | Ebay Inc. | Secure elements broker (SEB) for application communication channel selector optimization |
US10223730B2 (en) | 2011-09-23 | 2019-03-05 | Visa International Service Association | E-wallet store injection search apparatuses, methods and systems |
US9002322B2 (en) | 2011-09-29 | 2015-04-07 | Apple Inc. | Authentication with secondary approver |
US10147089B2 (en) | 2012-01-05 | 2018-12-04 | Visa International Service Association | Data protection with translation |
US10223710B2 (en) | 2013-01-04 | 2019-03-05 | Visa International Service Association | Wearable intelligent vision device apparatuses, methods and systems |
WO2013113004A1 (fr) | 2012-01-26 | 2013-08-01 | Visa International Service Association | Système et procédé permettant de fournir une tokénisation en tant que service |
AU2013214801B2 (en) | 2012-02-02 | 2018-06-21 | Visa International Service Association | Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems |
US10282724B2 (en) | 2012-03-06 | 2019-05-07 | Visa International Service Association | Security system incorporating mobile device |
CN102646252A (zh) * | 2012-03-19 | 2012-08-22 | 重庆先迈通信技术有限公司 | 一种议价交易业务的业务服务器系统及业务处理方法 |
US20130297501A1 (en) | 2012-05-04 | 2013-11-07 | Justin Monk | System and method for local data conversion |
US9524501B2 (en) | 2012-06-06 | 2016-12-20 | Visa International Service Association | Method and system for correlating diverse transaction data |
WO2014008403A1 (fr) | 2012-07-03 | 2014-01-09 | Visa International Service Association | Concentrateur de protection de données |
US9846861B2 (en) | 2012-07-25 | 2017-12-19 | Visa International Service Association | Upstream and downstream data conversion |
US9256871B2 (en) | 2012-07-26 | 2016-02-09 | Visa U.S.A. Inc. | Configurable payment tokens |
US9665722B2 (en) | 2012-08-10 | 2017-05-30 | Visa International Service Association | Privacy firewall |
US20140067689A1 (en) * | 2012-08-31 | 2014-03-06 | Ncr Corporation | Security module and method of securing payment information |
AU2013315510B2 (en) | 2012-09-11 | 2019-08-22 | Visa International Service Association | Cloud-based Virtual Wallet NFC Apparatuses, methods and systems |
US8959032B2 (en) | 2012-10-10 | 2015-02-17 | Quisk, Inc. | Self-authenticating peer to peer transaction |
US10176478B2 (en) | 2012-10-23 | 2019-01-08 | Visa International Service Association | Transaction initiation determination system utilizing transaction data elements |
US9911118B2 (en) | 2012-11-21 | 2018-03-06 | Visa International Service Association | Device pairing via trusted intermediary |
US10304047B2 (en) | 2012-12-07 | 2019-05-28 | Visa International Service Association | Token generating component |
US9741051B2 (en) | 2013-01-02 | 2017-08-22 | Visa International Service Association | Tokenization and third-party interaction |
US10740731B2 (en) | 2013-01-02 | 2020-08-11 | Visa International Service Association | Third party settlement |
BR112015020007A2 (pt) * | 2013-02-26 | 2017-07-18 | Visa Int Service Ass | métodos e sistemas para proporcionar credenciais de pagamento |
US20140258123A1 (en) * | 2013-03-05 | 2014-09-11 | Quisk, Inc. | Tokenized Payment Service Registration |
WO2014143776A2 (fr) | 2013-03-15 | 2014-09-18 | Bodhi Technology Ventures Llc | Fourniture d'interactions à distance avec un dispositif hôte à l'aide d'un dispositif sans fil |
GB2512080A (en) * | 2013-03-19 | 2014-09-24 | Visa Europe Ltd | A method and system for transferring data |
US11055710B2 (en) | 2013-05-02 | 2021-07-06 | Visa International Service Association | Systems and methods for verifying and processing transactions using virtual currency |
CN104144146B (zh) * | 2013-05-10 | 2017-11-03 | 中国电信股份有限公司 | 一种访问网站的方法和系统 |
BR112015028628A2 (pt) | 2013-05-15 | 2017-07-25 | Visa Int Service Ass | método, e, sistema |
US10878422B2 (en) | 2013-06-17 | 2020-12-29 | Visa International Service Association | System and method using merchant token |
CN105580038A (zh) | 2013-07-24 | 2016-05-11 | 维萨国际服务协会 | 用于可互操作的网络令牌处理的系统和方法 |
AP2016009010A0 (en) | 2013-07-26 | 2016-01-31 | Visa Int Service Ass | Provisioning payment credentials to a consumer |
US10496986B2 (en) | 2013-08-08 | 2019-12-03 | Visa International Service Association | Multi-network tokenization processing |
US10510073B2 (en) | 2013-08-08 | 2019-12-17 | Visa International Service Association | Methods and systems for provisioning mobile devices with payment credentials |
US9898642B2 (en) | 2013-09-09 | 2018-02-20 | Apple Inc. | Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs |
US9978094B2 (en) | 2013-10-11 | 2018-05-22 | Visa International Service Association | Tokenization revocation list |
RU2691843C2 (ru) | 2013-10-11 | 2019-06-18 | Виза Интернэшнл Сервис Ассосиэйшн | Система сетевых токенов |
US11574299B2 (en) | 2013-10-14 | 2023-02-07 | Equifax Inc. | Providing identification information during an interaction with an interactive computing environment |
WO2015057538A1 (fr) * | 2013-10-14 | 2015-04-23 | Equifax Inc. | Fourniture d'informations d'identification à des applications de commerce mobile |
US10515358B2 (en) | 2013-10-18 | 2019-12-24 | Visa International Service Association | Contextual transaction token methods and systems |
US10489779B2 (en) | 2013-10-21 | 2019-11-26 | Visa International Service Association | Multi-network token bin routing with defined verification parameters |
US10366387B2 (en) | 2013-10-29 | 2019-07-30 | Visa International Service Association | Digital wallet system and method |
SG10201900029SA (en) | 2013-11-19 | 2019-02-27 | Visa Int Service Ass | Automated account provisioning |
JP6551850B2 (ja) | 2013-12-19 | 2019-07-31 | ビザ インターナショナル サービス アソシエーション | クラウド・ベース・トランザクションの方法及びシステム |
US9922322B2 (en) | 2013-12-19 | 2018-03-20 | Visa International Service Association | Cloud-based transactions with magnetic secure transmission |
US10433128B2 (en) | 2014-01-07 | 2019-10-01 | Visa International Service Association | Methods and systems for provisioning multiple devices |
US9846878B2 (en) | 2014-01-14 | 2017-12-19 | Visa International Service Association | Payment account identifier system |
US10026087B2 (en) | 2014-04-08 | 2018-07-17 | Visa International Service Association | Data passed in an interaction |
US9942043B2 (en) | 2014-04-23 | 2018-04-10 | Visa International Service Association | Token security on a communication device |
CN106233664B (zh) | 2014-05-01 | 2020-03-13 | 维萨国际服务协会 | 使用访问装置的数据验证 |
SG11201609216YA (en) | 2014-05-05 | 2016-12-29 | Visa Int Service Ass | System and method for token domain control |
US10846694B2 (en) | 2014-05-21 | 2020-11-24 | Visa International Service Association | Offline authentication |
US10482461B2 (en) | 2014-05-29 | 2019-11-19 | Apple Inc. | User interface for payments |
EP3108351B1 (fr) | 2014-05-30 | 2019-05-08 | Apple Inc. | Prolongation d'activité entre des dispositifs électroniques |
US11023890B2 (en) | 2014-06-05 | 2021-06-01 | Visa International Service Association | Identification and verification for provisioning mobile application |
US20150379505A1 (en) * | 2014-06-30 | 2015-12-31 | Intuit Inc. | Using limited life tokens to ensure pci compliance |
US9780953B2 (en) | 2014-07-23 | 2017-10-03 | Visa International Service Association | Systems and methods for secure detokenization |
US10484345B2 (en) | 2014-07-31 | 2019-11-19 | Visa International Service Association | System and method for identity verification across mobile applications |
US10339293B2 (en) | 2014-08-15 | 2019-07-02 | Apple Inc. | Authenticated device used to unlock another device |
US9775029B2 (en) | 2014-08-22 | 2017-09-26 | Visa International Service Association | Embedding cloud-based functionalities in a communication device |
US10140615B2 (en) | 2014-09-22 | 2018-11-27 | Visa International Service Association | Secure mobile device credential provisioning using risk decision non-overrides |
SG11201701653WA (en) | 2014-09-26 | 2017-04-27 | Visa Int Service Ass | Remote server encrypted data provisioning system and methods |
US11257074B2 (en) | 2014-09-29 | 2022-02-22 | Visa International Service Association | Transaction risk based token |
US10015147B2 (en) | 2014-10-22 | 2018-07-03 | Visa International Service Association | Token enrollment system and method |
GB201419016D0 (en) | 2014-10-24 | 2014-12-10 | Visa Europe Ltd | Transaction Messaging |
US10325261B2 (en) | 2014-11-25 | 2019-06-18 | Visa International Service Association | Systems communications with non-sensitive identifiers |
CN107004192B (zh) | 2014-11-26 | 2021-08-13 | 维萨国际服务协会 | 用于经由访问装置的令牌化请求的方法和设备 |
US11580519B2 (en) | 2014-12-12 | 2023-02-14 | Visa International Service Association | Provisioning platform for machine-to-machine devices |
US10257185B2 (en) | 2014-12-12 | 2019-04-09 | Visa International Service Association | Automated access data provisioning |
US10187363B2 (en) | 2014-12-31 | 2019-01-22 | Visa International Service Association | Hybrid integration of software development kit with secure execution environment |
US10096009B2 (en) | 2015-01-20 | 2018-10-09 | Visa International Service Association | Secure payment processing using authorization request |
US11250391B2 (en) | 2015-01-30 | 2022-02-15 | Visa International Service Association | Token check offline |
WO2016126729A1 (fr) | 2015-02-03 | 2016-08-11 | Visa International Service Association | Jetons d'identité de validation pour des transactions |
US10977657B2 (en) | 2015-02-09 | 2021-04-13 | Visa International Service Association | Token processing utilizing multiple authorizations |
US10164996B2 (en) | 2015-03-12 | 2018-12-25 | Visa International Service Association | Methods and systems for providing a low value token buffer |
SG10201908338TA (en) | 2015-04-10 | 2019-10-30 | Visa Int Service Ass | Browser integration with cryptogram |
US9998978B2 (en) | 2015-04-16 | 2018-06-12 | Visa International Service Association | Systems and methods for processing dormant virtual access devices |
US10552834B2 (en) | 2015-04-30 | 2020-02-04 | Visa International Service Association | Tokenization capable authentication framework |
WO2016182771A1 (fr) * | 2015-05-11 | 2016-11-17 | One Factor Holdings Llc | Système et procédé de gestion d'activité intégrée et procédé utilisant ce dernier |
US20170024733A1 (en) * | 2015-07-20 | 2017-01-26 | Thomas Purves | Seamless transaction minimizing user input |
JP2018530834A (ja) | 2015-10-15 | 2018-10-18 | ビザ インターナショナル サービス アソシエーション | トークン即時発行システム |
CN108370319B (zh) | 2015-12-04 | 2021-08-17 | 维萨国际服务协会 | 用于令牌验证的方法及计算机 |
EP3400696B1 (fr) | 2016-01-07 | 2020-05-13 | Visa International Service Association | Systèmes et procédés de fourniture de push pour dispositif |
WO2017136418A1 (fr) | 2016-02-01 | 2017-08-10 | Visa International Service Association | Systèmes et procédés d'affichage et d'utilisation de code |
US11501288B2 (en) | 2016-02-09 | 2022-11-15 | Visa International Service Association | Resource provider account token provisioning and processing |
US10223685B2 (en) * | 2016-02-26 | 2019-03-05 | Arithmetic Operations Incorporated | Systems, methods, and media for pay-per-access micropayment-based web browsing and server applications |
US10313321B2 (en) | 2016-04-07 | 2019-06-04 | Visa International Service Association | Tokenization of co-network accounts |
AU2016403734B2 (en) | 2016-04-19 | 2022-11-17 | Visa International Service Association | Systems and methods for performing push transactions |
DK179186B1 (en) | 2016-05-19 | 2018-01-15 | Apple Inc | REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION |
US11250424B2 (en) | 2016-05-19 | 2022-02-15 | Visa International Service Association | Systems and methods for creating subtokens using primary tokens |
EP3466017B1 (fr) | 2016-06-03 | 2021-05-19 | Visa International Service Association | Système de gestion de sous-jeton destiné à des dispositifs connectés |
US10621581B2 (en) | 2016-06-11 | 2020-04-14 | Apple Inc. | User interface for transactions |
CN114693289A (zh) | 2016-06-11 | 2022-07-01 | 苹果公司 | 用于交易的用户界面 |
DK201670622A1 (en) | 2016-06-12 | 2018-02-12 | Apple Inc | User interfaces for transactions |
US11068899B2 (en) | 2016-06-17 | 2021-07-20 | Visa International Service Association | Token aggregation for multi-party transactions |
EP3261034A1 (fr) | 2016-06-23 | 2017-12-27 | Mastercard International Incorporated | Procédé et système d'autorisation et de traitement des transactions de paiement sur un réseau |
US10361856B2 (en) | 2016-06-24 | 2019-07-23 | Visa International Service Association | Unique token authentication cryptogram |
EP3482337B1 (fr) | 2016-07-11 | 2021-09-29 | Visa International Service Association | Procédé d'échange de clés de chiffrement utilisant un dispositif d'accès |
CN116739570A (zh) | 2016-07-19 | 2023-09-12 | 维萨国际服务协会 | 分发令牌和管理令牌关系的方法 |
GB201613882D0 (en) * | 2016-08-12 | 2016-09-28 | Mastercard International Inc | Digital secure remote payment(DSRP) Enhancements when transacting with an authenticated merchant |
US9842330B1 (en) | 2016-09-06 | 2017-12-12 | Apple Inc. | User interfaces for stored-value accounts |
US10509779B2 (en) | 2016-09-14 | 2019-12-17 | Visa International Service Association | Self-cleaning token vault |
CN111340464B (zh) | 2016-09-20 | 2023-12-12 | 徐蔚 | 一种数字人的支付方法、装置与移动终端 |
DK179978B1 (en) | 2016-09-23 | 2019-11-27 | Apple Inc. | IMAGE DATA FOR ENHANCED USER INTERACTIONS |
US10496808B2 (en) | 2016-10-25 | 2019-12-03 | Apple Inc. | User interface for managing access to credentials for use in an operation |
CN110036386B (zh) | 2016-11-28 | 2023-08-22 | 维萨国际服务协会 | 供应到应用程序的访问标识符 |
US10755339B2 (en) | 2017-03-17 | 2020-08-25 | Team Labs, Inc. | System and method of purchase request management using plain text messages |
US10915899B2 (en) | 2017-03-17 | 2021-02-09 | Visa International Service Association | Replacing token on a multi-token user device |
EP3610622B1 (fr) | 2017-04-13 | 2022-07-13 | Equifax Inc. | Détection basée sur l'emplacement d'utilisation non autorisée de fonctions d'environnement informatique interactif |
US10992795B2 (en) | 2017-05-16 | 2021-04-27 | Apple Inc. | Methods and interfaces for home media control |
US10902418B2 (en) | 2017-05-02 | 2021-01-26 | Visa International Service Association | System and method using interaction token |
US11431836B2 (en) | 2017-05-02 | 2022-08-30 | Apple Inc. | Methods and interfaces for initiating media playback |
US11494765B2 (en) | 2017-05-11 | 2022-11-08 | Visa International Service Association | Secure remote transaction system using mobile devices |
CN111343060B (zh) | 2017-05-16 | 2022-02-11 | 苹果公司 | 用于家庭媒体控制的方法和界面 |
US20220279063A1 (en) | 2017-05-16 | 2022-09-01 | Apple Inc. | Methods and interfaces for home media control |
CN110770773B (zh) * | 2017-06-20 | 2024-07-19 | 区块链控股有限公司 | 使用区块链网络的多轮令牌分发系统和方法 |
WO2019006144A1 (fr) | 2017-06-29 | 2019-01-03 | Equifax, Inc. | Prise en charge d'autorisation de tiers pour des fonctions d'un environnement informatique interactif |
US10491389B2 (en) | 2017-07-14 | 2019-11-26 | Visa International Service Association | Token provisioning utilizing a secure authentication system |
KR102389678B1 (ko) | 2017-09-09 | 2022-04-21 | 애플 인크. | 생체측정 인증의 구현 |
KR102185854B1 (ko) | 2017-09-09 | 2020-12-02 | 애플 인크. | 생체측정 인증의 구현 |
CA3090205A1 (fr) | 2017-12-14 | 2019-06-20 | Equifax Inc. | Interface de programmation d'application tierce integree pour empecher la transmission de donnees sensibles |
SG11202008451RA (en) | 2018-03-07 | 2020-09-29 | Visa Int Service Ass | Secure remote token release with online authentication |
US11170085B2 (en) | 2018-06-03 | 2021-11-09 | Apple Inc. | Implementation of biometric authentication |
US11256789B2 (en) | 2018-06-18 | 2022-02-22 | Visa International Service Association | Recurring token transactions |
EP3627434A1 (fr) * | 2018-09-24 | 2020-03-25 | Youki GmbH | Système, procédé et dispositif de la mise en uvre des transactions sécurisées de manière cryptographique |
US11100349B2 (en) | 2018-09-28 | 2021-08-24 | Apple Inc. | Audio assisted enrollment |
US10860096B2 (en) | 2018-09-28 | 2020-12-08 | Apple Inc. | Device control using gaze information |
CN112805737A (zh) | 2018-10-08 | 2021-05-14 | 维萨国际服务协会 | 用于令牌邻近交易的技术 |
CN109242488B (zh) * | 2018-11-22 | 2022-02-18 | 腾讯科技(深圳)有限公司 | 一种安全支付控制方法、装置及服务器 |
GB2580934B (en) * | 2019-01-30 | 2022-08-03 | Fusion Holdings Ltd | Systems and methods for authorizing user access to restricted content |
US11849042B2 (en) | 2019-05-17 | 2023-12-19 | Visa International Service Association | Virtual access credential interaction system and method |
US11010121B2 (en) | 2019-05-31 | 2021-05-18 | Apple Inc. | User interfaces for audio media control |
EP4231124A1 (fr) | 2019-05-31 | 2023-08-23 | Apple Inc. | Interfaces utilisateur pour commande de support audio |
US11651297B2 (en) * | 2019-12-30 | 2023-05-16 | Expedia, Inc. | Booking management system |
US11816194B2 (en) | 2020-06-21 | 2023-11-14 | Apple Inc. | User interfaces for managing secure operations |
US11392291B2 (en) | 2020-09-25 | 2022-07-19 | Apple Inc. | Methods and interfaces for media control with dynamic feedback |
US11563579B2 (en) * | 2020-10-02 | 2023-01-24 | Nvidia Corporation | Token-based zero-touch enrollment for provisioning edge computing applications |
EP4264460A1 (fr) | 2021-01-25 | 2023-10-25 | Apple Inc. | Mise en oeuvre d'une authentification biométrique |
US11847378B2 (en) | 2021-06-06 | 2023-12-19 | Apple Inc. | User interfaces for audio routing |
US11877218B1 (en) | 2021-07-13 | 2024-01-16 | T-Mobile Usa, Inc. | Multi-factor authentication using biometric and subscriber data systems and methods |
US11784956B2 (en) | 2021-09-20 | 2023-10-10 | Apple Inc. | Requests to add assets to an asset account |
WO2023132913A1 (fr) * | 2022-01-07 | 2023-07-13 | Mastercard International Incorporated | Systèmes et procédés destinés à être utilisés dans l'imposition d'un domaine commun |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5892900A (en) * | 1996-08-30 | 1999-04-06 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
US20020012433A1 (en) * | 2000-03-31 | 2002-01-31 | Nokia Corporation | Authentication in a packet data network |
US20020147820A1 (en) * | 2001-04-06 | 2002-10-10 | Docomo Communications Laboratories Usa, Inc. | Method for implementing IP security in mobile IP networks |
US20030105725A1 (en) * | 1994-11-28 | 2003-06-05 | Ned Hoffman | Tokenless identification system for authorization of electronic transactions and electronic transmissions |
Family Cites Families (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5671279A (en) * | 1995-11-13 | 1997-09-23 | Netscape Communications Corporation | Electronic commerce using a secure courier system |
US5812668A (en) * | 1996-06-17 | 1998-09-22 | Verifone, Inc. | System, method and article of manufacture for verifying the operation of a remote transaction clearance system utilizing a multichannel, extensible, flexible architecture |
DE19630920C1 (de) * | 1996-07-31 | 1997-10-16 | Siemens Ag | Verfahren und System zur Teilnehmerauthentifikation und/oder Verschlüsselung von Informationen |
JP2000036000A (ja) * | 1998-06-30 | 2000-02-02 | Sun Microsyst Inc | 電子商取引における中立的立会人 |
US6327578B1 (en) * | 1998-12-29 | 2001-12-04 | International Business Machines Corporation | Four-party credit/debit payment protocol |
AU5968000A (en) * | 1999-07-21 | 2001-02-13 | E-Payments | A method for performing a transaction over a network |
EP1290533A2 (fr) * | 2000-05-25 | 2003-03-12 | Echarge Corporation | Protocole permettant des transactions sures |
JP2002207929A (ja) * | 2001-01-12 | 2002-07-26 | Nippon Telegr & Teleph Corp <Ntt> | 顧客認証方法、その装置、プロバイダ装置及びその処理方法、販売サービス提供装置及びその処理方法 |
DE10149298A1 (de) * | 2001-10-05 | 2003-04-17 | Siemens Ag | Verfahren zum elektronischen Zustellen und Begleichen von Rechnungen |
JP3899890B2 (ja) * | 2001-10-18 | 2007-03-28 | 日本電信電話株式会社 | 課金方法及びシステム及び購入制御端末及び認証課金サーバ及び販売サーバ及び課金プログラム及び課金プログラムを格納した記憶媒体 |
JP2003168035A (ja) * | 2001-12-04 | 2003-06-13 | Senshukai General Service Co Ltd | クライアントの詳細情報取得方法 |
US7996888B2 (en) * | 2002-01-11 | 2011-08-09 | Nokia Corporation | Virtual identity apparatus and method for using same |
JP5078257B2 (ja) * | 2003-08-28 | 2012-11-21 | インターナショナル・ビジネス・マシーンズ・コーポレーション | 属性情報提供サーバ、属性情報提供方法、およびプログラム |
GB2406925B (en) * | 2003-10-09 | 2007-01-03 | Vodafone Plc | Facilitating and authenticating transactions |
US20050114261A1 (en) * | 2003-11-21 | 2005-05-26 | Chuang Guan Technology Co., Ltd. | Payment system for using a wireless network system and its method |
-
2006
- 2006-04-19 KR KR1020077022840A patent/KR20070120125A/ko not_active Application Discontinuation
- 2006-04-19 CN CN2011103649867A patent/CN102368325A/zh active Pending
- 2006-04-19 CA CA002601785A patent/CA2601785A1/fr not_active Abandoned
- 2006-04-19 SG SG201002693-8A patent/SG161290A1/en unknown
- 2006-04-19 JP JP2008507849A patent/JP2008541206A/ja active Pending
- 2006-04-19 AU AU2006236243A patent/AU2006236243B2/en not_active Ceased
- 2006-04-19 MX MX2007012648A patent/MX2007012648A/es active IP Right Grant
- 2006-04-19 EP EP06758421A patent/EP1872188A4/fr not_active Withdrawn
- 2006-04-19 BR BRPI0608591-1A patent/BRPI0608591A2/pt not_active IP Right Cessation
- 2006-04-19 WO PCT/US2006/014801 patent/WO2006113834A2/fr active Application Filing
-
2007
- 2007-09-12 NO NO20074614A patent/NO20074614L/no not_active Application Discontinuation
- 2007-09-17 IL IL185978A patent/IL185978A0/en unknown
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20030105725A1 (en) * | 1994-11-28 | 2003-06-05 | Ned Hoffman | Tokenless identification system for authorization of electronic transactions and electronic transmissions |
US5892900A (en) * | 1996-08-30 | 1999-04-06 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
US20020012433A1 (en) * | 2000-03-31 | 2002-01-31 | Nokia Corporation | Authentication in a packet data network |
US20020147820A1 (en) * | 2001-04-06 | 2002-10-10 | Docomo Communications Laboratories Usa, Inc. | Method for implementing IP security in mobile IP networks |
Also Published As
Publication number | Publication date |
---|---|
NO20074614L (no) | 2007-11-16 |
EP1872188A2 (fr) | 2008-01-02 |
SG161290A1 (en) | 2010-05-27 |
WO2006113834A2 (fr) | 2006-10-26 |
CA2601785A1 (fr) | 2006-10-26 |
BRPI0608591A2 (pt) | 2010-01-19 |
WO2006113834A9 (fr) | 2007-11-01 |
KR20070120125A (ko) | 2007-12-21 |
IL185978A0 (en) | 2008-01-20 |
CN102368325A (zh) | 2012-03-07 |
AU2006236243B2 (en) | 2011-03-24 |
EP1872188A4 (fr) | 2011-04-27 |
MX2007012648A (es) | 2007-12-13 |
AU2006236243A1 (en) | 2006-10-26 |
JP2008541206A (ja) | 2008-11-20 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2006113834A3 (fr) | Transactions commerciales en reseau | |
WO2007118052A3 (fr) | Procédé de traitement de paiement électronique universel | |
CN103562973B (zh) | 用于快捷安全处理移动设备交易的电子系统 | |
US20070198410A1 (en) | Credit fraud prevention systems and methods | |
WO2006031923A3 (fr) | Procedes et systemes permettant d'executer des transactions financieres sans jeton sur un reseau de transactions a l'aide de donnees biometriques | |
WO2007044596A3 (fr) | Systeme et procede de protection contre la fraude et l'usurpation d'identite | |
WO2007016114A3 (fr) | Methodes et systemes pour des transactions financieres securisees ameliorees fondees sur internet | |
WO2005001618A3 (fr) | Authentification de la clientele dans des transactions commerciales electroniques | |
GB2436043A (en) | System for facilitating online electronic transactions | |
WO2005072382A3 (fr) | Systeme et procede permettant d'executer des transactions telephoniques et informatiques securisees | |
WO2001046918A3 (fr) | Procede et systeme pour l'execution authentifiee de paiements securises sur un reseau informatique | |
WO2003090027A3 (fr) | Service d'authentification de compte mobile | |
WO2006023599A3 (fr) | Procede destine a fournir de l'argent liquide et un equivalent d'argent liquide pour des transactions electroniques | |
WO2005004070A3 (fr) | Systeme et procede permettant d'effectuer des transactions electroniques securisees | |
ZA200207252B (en) | Electronic funds transfers-zipfund. | |
US20020116333A1 (en) | Method of authenticating a payment account user | |
WO2004034343A3 (fr) | Procede pour executer un processus de paiement dans le domaine du commerce electronique | |
WO2001069832A3 (fr) | Systeme et procede d'execution de transactions financieres sures, dans le commerce electronique | |
WO2001078024A3 (fr) | Procede et systeme ameliores pour effectuer des paiements en toute securite sur un reseau informatique | |
Rajan | The future of wallets: a look at the privacy implications of mobile payments | |
WO2000075749A3 (fr) | Systeme de paiement sur internet | |
WO2002071177A3 (fr) | Procede et systeme de transactions electroniques sensiblement securisees | |
WO2004104725A3 (fr) | Procede de codage d'instructions jetables (dce) utilise dans des systemes d'information a des fins de securite et de protection de l'anonymat | |
WO2002071354A3 (fr) | Systeme et procede permettant de faciliter une transaction de commerce electronique | |
Bouch | 3-D Secure: A critical review of 3-D Secure and its effectiveness in preventing card not present fraud |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
WWE | Wipo information: entry into national phase |
Ref document number: 200680011140.2 Country of ref document: CN |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application | ||
WWE | Wipo information: entry into national phase |
Ref document number: 12007501925 Country of ref document: PH |
|
ENP | Entry into the national phase |
Ref document number: 2601785 Country of ref document: CA |
|
WWE | Wipo information: entry into national phase |
Ref document number: 185978 Country of ref document: IL |
|
WWE | Wipo information: entry into national phase |
Ref document number: 561691 Country of ref document: NZ |
|
WWE | Wipo information: entry into national phase |
Ref document number: 4202/CHENP/2007 Country of ref document: IN |
|
WWE | Wipo information: entry into national phase |
Ref document number: 1020077022840 Country of ref document: KR |
|
WWE | Wipo information: entry into national phase |
Ref document number: MX/a/2007/012648 Country of ref document: MX |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2006236243 Country of ref document: AU |
|
ENP | Entry into the national phase |
Ref document number: 2008507849 Country of ref document: JP Kind code of ref document: A |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2007138849 Country of ref document: RU |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2006758421 Country of ref document: EP |
|
ENP | Entry into the national phase |
Ref document number: PI0608591 Country of ref document: BR Kind code of ref document: A2 |